This article is about other actions that you could take to protect yourself:
PhoneInfoga is one of the most advanced tools to scan phone numbers using only free resources.
Use Pass. It is a command-line password manager built with the Unix philosophy in mind.
An alternative is KeePassXC, a cross-platform password manager.
ChallengeResponseAuthentication yes
PasswordAuthentication no (Disable Password Authentication because a lot of people with SSH servers use weak passwords)
Banner /etc/issue.net (Display warning message)
PermitRootLogin no (Disable root SSH login)
WARNING: Unauthorized access to this system is forbidden and will be prosecuted by law. By accessing this system, you agree that your actions may be monitored if unauthorized usage is suspected.
You should use a firewall. Let’s install and configure ufw, the uncomplicated firewall: sudo apt install ufw.
Basic usage: Enable/Disable/Reload ufw (sudo ufw enable/disable/reload), check (sudo ufw status).
Allow ssh (sudo ufw allow ssh/tcp), Barrier (sudo ufw allow 24800), NFS (sudo ufw allow from [client IP address or local network] to any port nfs).
You should use an antivirus, too. Avast, Bitdefender, and ClamAV are good choices. ClamAV is an open source antivirus engine for detecting trojans, viruses, malware & other malicious threats.
Tron is a glorified collection of batch files that automate the process of cleaning up and disinfecting Windows machines.