Remove the default user Pi from your RasberryPi for a bit of extra security

An easy way of making your Pi that little bit more secure is to remove the default user, Pi.  So when setting up a new Pi installation this is one of the first things I do which is very simple. SSH into your Pi as usual: ssh pi@192.168.0.2 Switch to the root user: sudo -i Create a new user: adduser puk Will result in the below, add a decent password when asked and then repeat it: Adding user `puk’ … Adding new group `puk’ (1001) … Adding new user `puk’ (1001) with group `puk’ … Creating home directory `/home/puk’ … Copying files from `/etc/skel’ … Enter new UNIX password: <REDACTED> Retype new UNIX password: <REDACTED> passwd: password updated successfully Changing the user information for puk Enter the new value, or press ENTER for the default Full Name []: Puk Room Number []: Work Phone []: Home Phone []: Other []:…Continue reading Remove the default user Pi from your RasberryPi for a bit of extra security