Proxmox Security Hardening Guidance?

Tmanok

Well-Known Member
Hi Everyone,

Does anyone know of official publications or resources regarding security hardening of Proxmox projects? PVE, PBS, PMG, client tools, etc...

There seems to be a lack of documentation on the matter and I'm interested in seeing it pursued. I'm sure that a lot could be pulled from Debian, KVM, and other hypervisor guidance. Recently seeing the NSA Guide for Kubernetes made me consider what I might be missing regarding LXCs for example, though of course the provisioning of CTs in Proxmox is much simpler unless you deploy Kubernetes or Docker within your environment as one or more VMs.

Looking forward to hearing the replies, thanks!


Tmanok
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!