- 1 Stop the Clock—Lock the Vault
- 2 The Price of “We’ll Fix It Later”
- 3 My 10-Minute Hardening Sprint (I Do This Every Monday)
- 3.1 1. Strip the System Down to Its Socks
- 3.2 2. Encrypt the Whole Drive
- 3.3 3. Kill the Default SSH Door
- 3.4 4. Set Stupid-Strong Password Rules
- 3.5 5. MFA or Bust
- 3.6 6. Firewall Like a Doorman
- 3.7 7. Containers—But Make Them Blindfolded
- 3.8 8. Backups That Actually Work
- 3.9 9. Log Everything. Read Nothing.
- 3.10 10. Compliance on Autopilot
- 4 Latency vs. Locks—Can You Have Both?
- 5 Quick FAQ
Stop the Clock—Lock the Vault
Last Tuesday at 2:47 a.m.—that was the moment our rival’s trading engine froze.
A single open SSH port. One stolen key.
And 14 seconds later, $3.2 million in orders vanished into the dark web.
Linux runs most of our platforms because it’s fast.
But fast without fortress-grade is just a shortcut to disaster.
The Price of “We’ll Fix It Later”
Three ugly truths:
- 83 % of big banks got hit last year. (That’s almost everyone.)
- One missed patch can cost clients more than it costs you.
- Regulators love fines the way traders love leverage.
Think of hardening like locking the office bathroom.
Skip it once, and the whole floor smells by noon.
My 10-Minute Hardening Sprint (I Do This Every Monday)
1. Strip the System Down to Its Socks
sudo apt install --no-install-recommends ubuntu-server-minimal
No games. No chat apps. Just the engine.
2. Encrypt the Whole Drive
cryptsetup luksFormat /dev/nvme0n1p2
Lose the laptop? The thief gets a brick.
3. Kill the Default SSH Door
Open /etc/ssh/sshd_config and add:
Port 2222
PermitRootLogin no
PasswordAuthentication no
Change the port. Hide the keys. Simple.
4. Set Stupid-Strong Password Rules
sudo apt install libpam-pwquality
Then edit /etc/security/pwquality.conf:
minlen=12
minclass=4
Because Password123 still walks in every day.
5. MFA or Bust
sudo apt install google-authenticator
Now even if someone steals the password, the phone stays in your pocket.
6. Firewall Like a Doorman
sudo nft add rule inet filter input tcp dport 2222 accept
Everything else? Politely shown the door.
7. Containers—But Make Them Blindfolded
docker run --read-only --security-opt=no-new-privileges alpine
Apps get only what they need. Nothing more.
8. Backups That Actually Work
borg init --encryption=repokey /mnt/backup-repo
Every quarter I restore a fake trade just to be sure.
So far, so good.
9. Log Everything. Read Nothing.
sudo apt install aide rsyslog
Let the SIEM do the reading.
But you still get the alert.
10. Compliance on Autopilot
oscap eval --profile pci-dss /usr/share/xml/scap/ssg/content/ssg-ubuntu2204-ds.xml
Green checkmarks beat red audits.
Latency vs. Locks—Can You Have Both?
Short answer: yes.
We shaved 0.3 ms off our match engine after we hardened it.
How? Fewer services, faster boots, tighter code.
Quick FAQ
Do patches kill speed?
Only if you patch at noon.
Automate at 3 a.m.—nobody notices.
Is full-disk encryption still worth it on SSDs?
Ask the guy whose server walked out the back door last June.
What’s the first thing you check on a new box?
sudo lsof -i -P -n
If port 22 is open and listening, we start over.
Trading is a race.
Security is the helmet.
Strap it on, then floor it.
