Tag Archives: Dedicated Servers

Installing & Configuring Nginx On Your Dedicated Server

Nginx is a web server that is also used as a reverse proxy option. It also balances the load on your dedicated server and acts as a mail proxy as well as an HTTP cache. It is software used for high performance on your server.

This lesson will guide you in installing and configuring Nginx and for that, you are going to need the root privileges. You will also require to set up your CentOS server to use the EPEL Repository which stands for Extra Packages for Enterprise Linux.

To install EPEL simply run this command:

sudo yum install epel-release

You can read more about its configuration steps here. Earlier we installed yum as a package manager but it does not include any new version of Nginx in its default repository so installing EPEL will make sure that Nginx on CentOS remains up to date.

You are ready to install Nginx

Now you are ready to install Nginx on your server, simply run the following command:

sudo yum install nginx

Next, start Nginx:

Nginx doesn’t start on its own, so you will need to run a command for starting Nginx on your server:

sudo /etc/init.d/nginx start

To make sure Nginx is properly installed on your server, just direct your browser to your server’s IP address. If you see the words, “Welcome to Nginx”, it means you have Nginx installed and working.

Installing & Configuring Apache On Your Dedicated Server

Before installing PHP or MySQL, the first thing you need to do is install Apache on your dedicated server. In order to do that you simply need to access the command line of your server and log in as the root user:

  1. Connect your server via SSH
  2. Run this command: sudo su –
  3. Enter your server password

You now have root access.

Once you have that, you can install Apache using the ‘Yum‘ command:

[root@admin]# yum install httpd
Loaded plugins: fastestmirror, langpacks
base
| 3.6 kB 00:00:00
extras
| 3.4 kB 00:00:00
updates
| 3.4 kB 00:00:00
extras/7/x86_64/primary_d
| 121 kB 00:00:00
Loading mirror speeds from cached hostfile
* base: mirror.sigmanet.com
* extras: linux.mirrors.es.net
* updates: mirror.eboundhost.com
Resolving Dependencies
--> Running transaction check
---> Package httpd.x86_64 0:2.4.6-45.el7.centos will be installed
--> Processing Dependency: httpd-tools = 2.4.6-45.el7.centos for package:
httpd-2.4.6-45.el7.centos.x86_64
--> Processing Dependency: /etc/mime.types for package: httpd-2.4.645.el7.centos.x86_64
--> Running transaction check
---> Package httpd-tools.x86_64 0:2.4.6-45.el7.centos will be installed
---> Package mailcap.noarch 0:2.1.41-2.el7 will be installed
--> Finished Dependency Resolution
Installed:
httpd.x86_64 0:2.4.6-45.el7.centos

Dependency Installed:
httpd-tools.x86_64 0:2.4.6-45.el7.centos
mailcap.noarch 0:2.1.41-2.el7

Complete!
[root@admin]#

Once Apache is installed, the next thing you need to do is configure it and then make sure it works on your server, use the following command:

[root@admin]# systemctl start httpd && systemctl enable httpd

To make sure the Apache services are running on your server:

[root@admin] sudo systemctl status httpd

This will show you an active status if the service is running on your dedicated server.

Verifying The Presence Of Required PHP Libraries On Your Dedicated Server

In the previous lesson, you have learned about getting yourself to know whether the Memcached service on your server is installed and listening to Port 11211.

Now this lesson is on checking the presence of the required PHP libraries needed to make Memcached work for you.

You can verify the installation from SSH. Another important thing is to make sure to use the same version of PHP as the website you want to use Memcached on.

On a dedicated server having WHM/cPanel with PHP version 7.3, the following command is used with the output as shown:

[root@server[~]: ea-php73 -i | grep "memcached" /opt/cpanel/ea-php73/root/etc/php.d/memcached.ini,
memcached
memcached support => enabled

Verifying Memcached service & PHP libraries are working

From the command line, telnet to the Memcached service.

[root@server ~]# telnet localhost 11211

This output will be returned, and you will be connected to the Memcached service.

Trying ::1...
telnet: connect to address ::1: Connection refused
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.

Enter the command stats. A full page of output will appear, but towards the middle, look for the lines STAT bytes_read and STAT bytes_written.

stats
STAT pid 6374
STAT uptime 37567
...
...
STAT bytes_read 3733268975
STAT bytes_written 6526192728
STAT limit_maxbytes 1073741824
...
...
END

When you see a big amount of data is read and written, that means Memcached is working.

Entering the command stats again is going to show changes to these values.

And when you are seeing a very tiny amount of data read and written, or the values of 0, that means Memcached is not functioning good.

stats
STAT pid 30601
STAT uptime 603941
...
...
STAT bytes_read 7
STAT bytes_written 0
STAT limit_maxbytes 1073741824
...
...
END

Use quit to return to a standard prompt.

quit
Connection closed by foreign host.
[root@server ~]#

So that is how you can know that the caching is working as expected.

Know Whether Your Server’s Memcached Service Is Listening On Port 11211

If you’re not sure whether your dedicated server‘s Memcached service is listening on port 11211 i.e. it is installed and running properly, there are some easy tests you can do to make sure everything is operating fine.

Before you start, enable the administrator access on your server (in case you have not), connect via SSH then switch to the root user.

Next, in the command line, type the following command and PRESS ENTER:

telnet localhost 11211

This will report to you back that it was able to connect to the service.

[root@server[~]: telnet localhost 11211
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.

In case, if it’s not installed properly, you will see something like this:

[root@transfer[~]: telnet localhost 11211
Trying 127.0.0.1...
telnet: connect to address 127.0.0.1: Connection refused

And you will not be able to connect to the service.

In the next lesson, you will learn about testing the presence of the needed PHP libraries to make Memcached work for you.

Configured Memcached PHP Libraries On Your Server, Next What?

In the previous lessons, you have learned about installing Memcached PHP Libraries and configuring Memcached Daemon on your dedicated server. Now next steps are to configure your apps and websites to use them so that you can get their real benefit.

So once you get the Memcached Daemon and PHP libraries installed on your CentOS-based dedicated server, you are required to configure your PHP application to use Memcached. In case you don’t it, Memcached is going to use your server resources without providing you any of the advantages.

Before starting, the system recommends you take a backup of your websites and then follow the changes outlined below.

WordPress users can take its benefit simply by using a plugin called W3 Total Cache Plugin. Yes, there are many other plugins as well but the system finds it best for most of its users. If in case this plugin doesn’t suit you or it is in conflict with some other plugin you are using, it that’s your case then you can choose some other plugin such as Batcache, Cachify, Memcached-Redux, etc.

In this lesson, you will learn about configuring the first and the best one i.e. W3 Total Cache. Simply start by installing-activating the plugin and then to configure, navigate to the Performance -> General Settings page.

Next, make sure the Enable tickbox is checked and Memcached is selected with the cache method for:

  • Page Cache
  • Object Cache
  • Database Cache
  • Fragment Cache

Once you do this, your website starts to use the Memcached services for imporving the performace of your website at the same time reducing the load on your dedicated server.

How Memcached Daemon Works On Your Dedicated Server?

The loading of files and code on your dedicated server take lots of its resources, this resource usage can be reduced by using an object caching system and when you do that, the performance of your server automatically increases. This happens because then your server needs fewer resources to run web applications.

Memcached is a free high-performance, distributed memory object caching system which is generic in nature. It is planned for speeding up dynamic web applications simply by alleviating your database load.

Earlier you learned about configuring the Memcached PHP Libraries on your dedicated server. Now this lesson will let you know what is Memcached and how you can easily install it on your CentOS-based dedicated server at Sangkrit.net.

On CentOS servers, installation of the Memcached daemon is performed via command line and it is freed of any control panel you may be using such as WHM or cPanel, etc.

How this all works for you?

The cache data is simply stored in the hardware units such as RAM and that can also be used in correlation with a software segment.

As we have explained before, the primary purpose of cache is to increase the retrival of information stored in the form of data by minimizing the requirment to access the lower layers of storage every time a new request is made by the client.

Yes, this data is not the actual data stored on your server but it is a subset of data copied from the databases having the real data fed by your application.

This is like when you keep actual notes in your diary or anywhere else but you remember those notes anyway in your mind. So when the time comes when you need those notes; Instead of opening your diary again and finding them you directly make use of them because you already remember them anyway.

Hence, the main advantage of caching is to speed up loading and minimize the system resource usage that is generally needed to load any request such as a web page of your website or application.

Configuring Memcached PHP Libraries On Your Dedicated Server

The dedicated servers at SANGKRIT.net offer you the option to configure your object caching system in the way that suits you best.

The lesson will guide you on how and why configuring Memcached PHP Libraries on your Linux-based dedicated server benefits you.

Memcached is one free object caching system that can be installed on your server for improving the performance of your website. It only works when you install the daemon, install the PHP libraries and configure your PHP application correctly.

You can easily do all that by following these steps:

  1. Login to your SANGKRIT.net account
  2. Visit your My Products page
  3. Click the Servers option
  4. Click Manage
  5. Open WHM

Next, on the WHM panel follow these steps:

  1. From the Software section on the left, select EasyApache 4
  2. Click the Customize button present in the Currently Installed Packages section.
  3. Click PHP Libraries on the left
  4. Type Memcached in the search box
  5. Click the button to install Memcached on the desired versions of PHP
  6. Click the Review button on the left,
  7. Click the Provision button at the bottom of the page

The installation should be complete now.

Apart from this, you should also know that the same modules can also be installed with yum in SSH. But be very conscious about the naming convention i.e. ea-php72-php-memcached. It must be installed on each version of PHP.

The next coming lesson will help you in the process of installing and managing the Memcached Daemon.

How To Quickly Setup Your New CentOS Server At Sangkrit.net?

The new dedicated servers at Sangkrit.net offers you CentOS system that is highly customizable offering you easy to use command panels making it manageable for you to perform important tasks for yourself or your clients.

When you look forward to creating a new CentOS Server space, you need to perform several steps to end up getting a configured server with a working network protocol and SSH access.

This lesson will guide you through the steps for further server setup of CentOS after you purchase a Dedicated Server plan at Sangkrit.net

First of all, setup SSH as explained in this lesson here, then login with your personal account using this command –

ssh root@server-ip

In the above line, type the IP address of your server replacing the ‘server-ip’ text. When you select an SSH key for authentication, the command looks something like this:

ssh root@server-ip -i path/to/ssh/key

Next, upgrade the server package using this command:

dnf update

Once the process is complete, you will need to clean the cache and clear up the disk space by using this command:

dnf clean all

The initial setup of your server is now complete. Next, learn to host your domain name on your server.

Perform Power Cycle When You Lose Access To Server Boot Options

Power Cycle is an option used to immediately disconnect power from your server to power it up again. This is mostly done when you lose access to rebooting options on your server.

Before performing a power cycle you should know that it does not shut down your server applications gracefully and thus could result in data loss.

If you are a Dedicated Server owner, and you want to turn it off and then restart it forcefully, just follow these steps:

  1. Login to your SANGKRIT.net account
  2. Visit your My Products page
  3. Click the Servers option
  4. Click Manage next to the server you want to restart
  5. Select Server Actions > Power Cycle from the upper-right corner of the page
  6. Click the Request Power Cycle option

Now the power cycle begins and this may take some time, a couple of minutes. Next, when it is finally done the cycle is added to the history list of your server.

The VPS owners need to follow a different set of steps:

  1. Login to your SANGKRIT.net account
  2. Visit your My Products page
  3. Click the Servers option
  4. Click Manage next to the server you want to restart
  5. Select Server Actions > Restart Server

That’s it. These options are useful especially when you are not able to boot your server via SSH. These don’t cause any loss to saved content but you may lose any unsaved files or temporary settings on your server after enforcing a power cycle.

Configuring SSL On Linux VPS & Dedicated Servers

To configure an SSL on your server there are mainly three steps: subscribe to it, generate a certificate signing request, and once SSL is approved, install it on your server.

This lesson shows you the step-by-step process of implementing SSL on a Linux-based server.

What is SSL? The SSL certificate establishes encryption over information that is sent to the server. It scrambles data into an undecipherable format that can only be returned to a readable format with a proper decryption key. 

How Does SSL Works? When a client attempts to send confidential information to a Web server, the user’s browser accesses the server’s digital certificate and establishes a secure connection.

SSL authenticates the identity of a website. It contains the following information: 

  1. The certificate holder’s name & public key 
  2. The certificate’s serial number and expiration date 
  3. The digital signature of the certificate-issuing authority

How to install SSL on your VPS or Dedicated Server?

  1. Open SANGKRIT.net account
  2. Visit your Products page
  3. Select SSL Certificates 
  4. Select Manage for the certificate you want to use
  5. Under Download Certificate, select a Server type and then select Download Zip File.

Launch your dedicated server:

  1. Visit your Products page
  2. Click the Servers tab
  3. Next to the account, you want to use, click Launch
  4. From the management interface, next to cPanel Site,
  5. Click Manage Server (WHM) and click Proceed

Upload & Install SSL certificate

  1. Search SSL on the left sidebar menu on WHM cPanel
  2. Click Install an SSL certificate on the domain
  3. Type your domain name in the first field
  4. Click the Browse button
  5. Select and upload your SSL certificate
  6. Click Install button

When you choose the browse and upload option, the empty fields are auto-discovered and filled from the SSL you are uploading. Once SSL is installed you may redirect your HTTP site to an HTTPS connection.

Accessing The Recovery Console Of Linux VPS & Dedicated Server

In the previous lesson, you learned about the secure shell i.e. SSH. Next important thing is that if you lose access to your server due to some security issue, you can use the recovery console provided to you to regain access (via SSH) to your Linux VPS or Dedicated Server.

For example, in a case, if you have been accidentally locked out by some new firewall or IP rule then a recovery console is the thing you will need to regain access to your server. But there also you will need to know your server username and password so that you can connect to your server via SSH.

But before that, you should know while working on Linux VPS, some steps to regain access are different from the actual steps of the recovery console on the Dedicated Server.

So, If you are a VPS user simply follow these steps:

  1. Login to your SANGKRIT.net account and visit your Products page
  2. On your My Products page, click Servers, and next to the server you like to use, click Manage button
  3. Now in the top left corner of the Account Dashboard, select Recovery Console
  4. Next press Enter and now you can now log into your server to make changes

Whereas on a Dedicated Server, log in to your SANGKRIT.net account and follow these steps:

  1. Click the Servers option on your My Products page
  2. Click Manage right next to the Server you like to use
  3. On the top-right corner, click Server Actions
  4. Select Recovery Console

It takes a moment for the Recovery Console and then it automatically launches in a new browser tab. You will have to use your SSH login credentials to get into your server to make the required changes.

Now, the next important thing you should know is in case logging in through the Recovery Console does not work for you or it is of no help to you then, you should try booting your server in Rescue Mode. We will discuss the Server Rescue Mode in our next lesson.

Dedicated Server Means Your Business Can Serve More People

Running your business over a dedicated server means you can serve more people online. Just like the domain name is your online business address, your server acts as your business location. So if you want a good location for your business then go for a good hosting option and it is only a dedicated server.

Running an online business involves less money compared to selling anything in the same old way. You don’t have to invest money in purchasing business premises or worry about the business location. During the old days, planning where to locate a business and selecting its premises was very important. The location used to play a big role in attracting and retaining customers. Now in the online business, these two things got replaced with domain names and servers

If your server is big, your business website can handle huge amounts of traffic (customers) and if it is small then it would be like a small counter crowded with so many customers, where the owner can never think of serving more people or earning more money. 

Running your website over a dedicated server plan simply means you can serve more people. Thus, your business will also grow more.

Extending Online Support To Everyone

Sangkrit has made the online support a general commodity getting exchanged very regularly for everything happening online. His outlets generally thrive by extending online support to their clients.

What to sell?

Programming charges per terminal may be around 60 CHF per hour and above in Swiss currency. That is near about ₹ 5000 in Indian currency.

Ordinary online support can cost a lot less than that. It is a peer to peer free trade so prices move up and down very amicably.

Whom to sell?

Charging hourly per terminal basis, you should be selling the best of online support to the buyers of any dedicated servers from your outlet. That can easily become your regular source of income.

Moreover online support is now needed for everything happening online so you could be selling various sorts of support to everyone looking for that.

From whom to buy?

In the course of all that you may buy any necessary support from appropriate outlets, whichever are quite capable of extending that kind of a support.

Mail to system@sangkrit.net for any help necessary in this regard.

How To Lock A Directory On Your Dedicated Server?

The directory privacy feature of WHM and cPanel of your dedicated server, VPS, or hosting allows you to secure any web directory from unauthorized access on the web.

You can lock a directory with a username and password so that anyone who attempts to open it must go through its login process. You can secure specific directories on your server. This feature simply modifies htaccess and htpasswd configurations to restrict access to those files on your websites.

To use the feature, simply login to the cPanel of your server and select a directory to manage:

  1. To select a directory, simply click the desired directory’s name
  2. To view and select subdirectories, simply click the parent directory’s name and select the desired subdirectory
  3. To configure the security settings for a directory or subdirectory, simply click the Edit option present under the Actions column
  4. To password protect the selected directory, select the password protect this directory checkbox
  5. Enter a display label for the directory in the enter a name for the protected directory text box
  6. Click the Save button and a confirmation message will appear
  7. Click Go Back to return to the directory’s configuration page

Note,

  • In step number four, to remove the password protection from a directory, simply deselect the Password protect this directory checkbox and save your changes
  • In step number five, This name only functions as a label for the directory. So do not confuse it with the directory’s main name

Next,

Once you have locked your directory by completing the above-given steps, you will need to create a user that can have access to that directory.

To create a user for a directory, your directory must have correct permissions. In case you cannot create a user, then change the directory’s permissions to 0700 using the file manager interface.

To create an authorized user:

  1. On the same page, enter the desired username in the Username text box
  2. Enter and confirm the new password in the appropriate text boxes
  3. Click Save and a confirmation message will appear
  4. Now click Go Back to return to the directory’s configuration page

Remember,

A protected directory’s subdirectories inherit their parent directory’s password protection. The lock icon indicates that Directory Privacy configurations already exist for that specific directory.

It does not protect the directories that users access via FTP, SFTP, Web Disk, and other similar services, or if any user accesses the files locally on the server. This is because when a user accesses secure directories on a server via these specified services, he already goes through the login process so the system doesn’t prompt him for another login.

In case you want to secure your directories and files locally on the server then use the file and folder permission option.

Configuring SFTP On Your Dedicated Server

SFTP (SSH File Transfer Protocol) is one secure file protocol used to manage, and transfer files over an encrypted transport connection. In comparison to the traditional FTP protocol, it offers all the functionality in a more secure and easier to configure way.

The lesson guides you on how to connect your cPanel account via SFTP (SSH File Transfer Protocol or Secure File Transfer Protocol).

SFTP clients generally require the following information to make a connection to the server. Open your SFTP client and configure it with the following information:

  1. Hostname — Your server’s hostname (for example, hostname.yourdomain.com)
  2. SSH port number — The port number on which sshd listens (for instance, 22)
  3. Security — Whether the client combines FTP and SFTP functionality
  4. Username — The SSH username that the client uses to connect to the server
  5. Password — The SSH user’s password
  6. Private Key — The SSH user’s private key

Lets Make This Easier For You,

  • In step number six, this is the absolute path to a private key on your local machine (for instance, c:\data\id_dsa)
  • In step number four, the username can be a valid cPanel account username or the root user
  • Remember, you cannot use your FTP account to connect via SFTP
  • SFTP is not just FTP over SSH. Instead, it is an entirely separate protocol
  • cPanel users can generate and download a private key via cPanel’s SSH Access interface via cPanel -> Home -> Security -> SSH Access
  • The root users can generate and download a private key via WHM’s Manage root’s SSH Keys interface on a dedicated server or VPS via WHM -> Home -> Security Center -> Manage root’s, SSH Keys

Sometimes, you may see a warning that the host of the server is unknown. To cut back on such situations in the future, accept the key and store it on your local machine.

Redirecting HTTP Domains to HTTPS On Dedicated Server

Once SSL is installed on your dedicated server (as explained here) for the domain name you have selected, you will need to redirect all non-secure http links to secure https connection.

For any website to work over SSL, there are some modifications you will need to make to your .htaccess file, and then it will redirect your visitors to the HTTPS version of your website.

Login to your SANGKRIT.net account and follow the given steps:

  1. Go to your SANGKRIT.net product page.
  2. Under the Server, click Manage for cPanel
  3. In the Account Dashboard, click File Manager.
  4. In the cPanel File Manager, click Settings.
  5. Make sure that Show Hidden Files (dotfiles) is checked, and click Save.
  6. Click on public_html, and open your .htaccess if you already have one. If not, click File+, name the file .htaccess and click Create New File.
  7. Select the .htaccess file, and click Edit.
    • If you just created your .htaccess file, use this code:
      RewriteEngine On RewriteCond %{SERVER_PORT} 80 RewriteCond %{HTTP_HOST} ^(www\.)?coolexample\.com RewriteRule ^(.*)$ https://www.coolexample.com/$1 [R,L]
    • If your .htaccess file already exists, insert the lines that begin with ReWriteCond and RewriteRule directly after the already existing ReWriteEngine On.
    • Click Save Changes and Close. 

That’s it. Visit your website and you’ll be re-directed to the HTTPS version.

If you use WordPress, then follow these steps:

  1. Log into your WordPress Dashboard.
  2. Visit Settings, click General.
  3. Locate the following fields:
    • WordPress Address (URL)
    • Site Address (URL)
  4. In each field, update your URLs from http to https
  5. Scroll down and click Save Changes.
  6. Open your current .htaccess file in the /public_html/ folder with the cPanel file manager for editing. If you don’t already have a .htaccess file, you’ll need to create one.
  7. Insert the following code at the top of your .htaccess file:
  8. Click Save Changes at the top-right corner of the screen.

In some cases you will need to edit your .htaccess file, if you don’t want that then you may also use a WordPress plugin such as Really Simple SSL It saves you from following so many technical steps.

How To Administer A Dedicated Server?

The dedicated servers at SANGKRIT.net offer you a WHM admin panel that lets you create multiple cPanel hosting accounts to host your websites and apps.

Before you start, make sure you have subscribed to a Dedicated Server at SANGKRIT.net.

Next, log in to your SANGKRIT.net account and follow these steps:

  1. Open the Products page and click the Servers tab
  2. Click Launch (Next to the account, you want to use)
  3. Click Manage Server (WHM) (visible next to cPanel Site)
  4. Click Proceed

This directs you to the administration area of your dedicated server which can be divided into five major sections:

  1. Main navigation
  2. Support & View options
  3. Side navigation
  4. Demo Steps
  5. Functions

Where,

Section 1, Main Navigation

The main navigation bar remains visible as you navigate throughout your server.

Where you may click –

  • News for important news and announcements
  • Change Log to view the changelogs
  • Log Out to log out

It also displays important server notices.

Section 2, Support & View Options

The top right corner of your server’s admin panel has two sets of options:

  1. The View option allows you to switch admin theme view, and
  2. The lifesaver icon allows you to view the support menu that covers the following set of features:
  • Support Forums for discussing cPanel issues
  • Link for accessing the knowledge base documentation
  • Contact option to submit a ticket to cPanel Technical Support

This section only covers the most helpful features of WHM. To view all of the features in the home interface you may switch to classic view. 

Section 3, The Side Navigation

The side navigation menu provides you access to all of the admin interfaces. Here, you may either scroll and select a page or simply search the specific admin pages.

This is a very deep section that lets you manage almost all functions of your dedicated server.

Section 4, Demo Steps

Here, you will find new notices, demo, and steps for quick access to some important actions needed on your new server.

Sections 5, Functions

This section displays the admin page you click from the side navigation (section -3). It provides the server’s root user and resellers with access to all of the server’s administration features.

Now you are introduced to your server’s admin panel.

Next, start by searching ‘Account Functions‘ on the side navigation. The option lets you host domains and manage your cPanel accounts, follow this lesson.

Get Dedicated To Your Online Growth

Subscribing a dedicated server is a decision dedicated to the online growth of your business.

A smart business owner takes many diverse decisions every day dedicated to the growth of his business. Subscribing a Dedicated Server is one such decision, it is going to make you fully prepared for your online success. It not only feeds the growth of your domain but also brings an unmatched web experience for your visitors.

A dedicated server is dedicated to the growth of your website. The word dedicated itself means conscientious, something that is only for you. It offers you web space with committed resources to help you grow your business without worrying about the site loading time and the amount of traffic your domain hits. 

Absolute Contol

A dedicated server offers you absoute control over your websites and apps.

  • You can install any software or php framework yourself
  • You can assign engineers and programmers to work on your website without sharing your login credentials.
  • It gives you command-line access with the advantage of installing and upgrading software configurations, databases, and programming languages.

Enhanced Performace

A dedicated server offers you resources dedicated only to you, unlike to general hosting environs where a large number of sites are hosted on individual web servers. The bandwidth, php memory, and RAM are only utilized by your websites and apps, this results in better performace and quick page loading time of your website on internet.

Better Security

The dedicated IP you get with your dedicated server makes sure that your domain doesn’t get blocked or blacklisted because of someone else’s actions. It also allows you to access your website without a domain, simply by typing the IP number in your web browser, this thing is useful while creating team collaboration systems and online private spaces accessible only to selective members.

The dedicated servers at SANGKRIT.net not only offers you exclusive control for maximising your security and controlling login attempts but it also allows you to install, SSLize and encrypt all your websites with free built-in SSL certificates. 

The WHM and cPanel interface enables you to keep track of all access and second-by-second activities happening live on your domain. Apart from this you can also integrate your server with addon security application of SANGKRIT.net that offers you 

  • Quick response time 
  • Malware removal utility
  • WAF malware prevention
  • CDN performance accelerator
  • Multiple site protection options
  • Blacklist monitoring & removal utility
  • Protection for unlimited URLs within a single website 

Every serious business planning to come online needs a dedicated server. It should be your first choice so that you don’t have to face any hard time especially during the starting phase of your success when the traffic of your website abruptly increases. 

Good Scalability

Just because you have shifted to a Dedicated Server does not mean you will never run out of resources, that can only happen if your business stops to grow. As your website traffic further increases, the Dedicated Server at SANGKRIT.net enables you to easily scale your configurations and accommodate your growing need for resources such as RAM and bandwidth. Whenever necessary, these can be extended without causing any downtime to your domain.

Subscribe Dedicated Server To Serve Customers With Your Best Capability

Your domain name is your new business address but without a dedicated server, you cannot serve your customers with your best capability. If the domain name is your new business address, then a dedicated server is your place of doing business, a small place can only handle a limited amount of traffic at a time whereas online possibilities are endless. The common problem with all small hosting options is that when your business goes up your website goes down.

Whereas on a dedicated server, the server is configured exclusively for you where you can host your business website as well as sites for your family members, your smartphone app, and your online performance will not get affected by your success. 

Apart from this, with super admin access, you can better control your online business by configuring your server to best fitting your web/app requirements. You can also assign a programmer or manager to your server without giving them the root access, this allows you more security. On a dedicated server, your online business can continue to scale newer heights as it can very well handle sudden raises in traffic.

Make Server Grid Selling Like Power Grids

Physically colocating a server by the end-user is costlier and loses a lot of money in the long run whereas leasing a dedicated server from https://system.sangkrit.net on monthly or annual subscription, proves much better and cheaper as technology is upgraded from time to time and physical servers are also changed regularly without charging any extra cost to the end-user.

Being a people’s personal outlet, you should focus upon helping businesses migrate into leased dedicated servers in remote clouds as that is the way of establishing and running any business in the internet age. Doing so you are most likely to get hired for administering that as well.

You ought to make server grid selling like power grids. Pursuing that on a daily basis would help you utmost to make the most wonderful living for your family.

The time has come when colocating physical server by the end-users should become obsolete the way establishing private electricity generators by the end-users did become a long time back.