How Can We Help?
< All Topics
Print

Securing Connections: A Guide to Connecting to Your VPS via SSH

Secure Shell (SSH) is a network communication protocol that allows two computers to communicate and share data, similar to the HTTP protocol. Its inherent feature is that communications are encrypted, making them suitable for use over insecure networks.

a) Install and prepare the application

Depending on the operating system you are using on your computer, then open a terminal or run an SSH client.

Operating System Guidance to use and open Secure Shell (SSH)
Linux
  • Click Ctrl + Alt + T
  • Search for Terminal to run terminal
Mac OS
  • In Spotlight search for Terminal
Windows
  • Download the SSH client that works for you. We recommend PuTTY.
  • Click Win+R, type cmd and press Enter to initiate the terminal.

 

 

 

 

 

 

 

 

 

Notes:

  • You can visit the SSH documentation to learn about it.

b) Connect Virtual Private Server (VPS)

1. First, follow Putty guidance or copy the code from your panel to connect to your virtual private server. Visit PuTTY documentation for more information.

SSH

2. Then, insert it into your terminal and press the Enter button to run it.

3. After that, type yes and press Enter to proceed.

4. Next, enter your password in it.

NOTES:

  • The password will not appear as ••••• for security reasons, but data will still be inserted. Don’t worry. Just enter your password and press Enter.
  • Passwords can be copied and pasted by right-clicking the computer mouse, inserting them immediately in Windows, and opening a menu with actions in Linux.

5. Finally, if the password is correct, you can successfully connect to the server.

NOTE

  • The recommendation is to utilize SSH keys for a more efficient connection process.

Table of Contents