Protecting your Amazon Linux WordPress server using fail2ban and Cloudflare

Servers on the internet are under constant attack, usually from automated scripts trying to make use of your resources. WordPress installations are doubly attacked, because they’re often out of date and are relatively easy to take over. This article describes how to use fail2ban and Cloudflare to protect your Amazon…