How to Set Up a Secure, Cheap Linode Ubuntu VM for 5 bucks a month
Set up a $5 Linode VM the right way—fast, secure, and hacker-resistant. Follow this fun, to-the-point guide to lock it down with SSH keys, and best security practices!

Need to setup a super cheap virtual machine? I got you. Linode offers $5/month VMs (or free with a $100 credit—don’t miss that). Let’s get one up and running fast while making it secure so hackers don’t have a field day.
Step 1: Create Your Linode
Go to Linode and sign up.
Click Linodes → Create Linode.

Pick a region close to you (lower latency = good).
Select Ubuntu as the OS.
Choose Shared CPU → Nanode 1GB ($5/month).

Set a strong password (seriously, this is public!).

Click Create Node.

Once it’s running, copy the SSH access from the dashboard.

Step 2: First Login
Fire up PowerShell (Windows) or Terminal (Mac/Linux) and run:
ssh root@your-vm-ip
✅ Accept the SHA fingerprint.
✅ Enter the password you just created.

Congrats, you’re in. Now, let’s lock this thing down.
? Step 3: Secure Your VM (No More Root, No Passwords!)
Create a new user (because using root
is bad practice):
adduser robo
✔️ Set a password (skip the extra profile questions by pressing Enter).

Give them admin power:
usermod -aG sudo robo
Log out and log back in as your new user:
logout
ssh robo@your-vm-ip
? Now you’re using a non-root account.
Step 4: Set Up SSH Key Authentication (No More Passwords!)
Create an SSH key on your local machine (logout if your still on your vm):
ssh-keygen -b 4096
✔️ Choose a filename (or just hit Enter).
✔️ Set a passphrase (optional, but good for security).
✔️ Find your new key (id_ed25519.pub
or id_rsa.pub
in ~/.ssh
).
Copy the key to your VM:
scp ~/.ssh/id_ed25519.pub robo@your-vm-ip:~/.ssh/authorized_keys
? Now, log back in without using a password:
ssh robo@your-vm-ip
If you set a passphrase, enter it. Otherwise, you’re in password-free.
Step 5: Lock Down SSH (No Root, No Password Logins)
Edit the SSH config:
sudo nano /etc/ssh/sshd_config
? Change these settings:
Port 890 # Pick a random port, not 22
PermitRootLogin no
PasswordAuthentication no



? Save (CTRL + S
), exit (CTRL + X
)
Step 6: Reboot & Confirm
Reboot your Linode:
sudo reboot
Check the Linode dashboard to see when it’s back up. Then, try logging in:
ssh robo@your-vm-ip -p 890
If that works, congrats! You now have a super secure and cheap Linode VM.
Final Thoughts
✅ $5/month server? Check.
✅ No root login? Check.
✅ No password logins? Check.
✅ Changed SSH port? Check.
Your Linode is now secure and ready for action. Whether you’re hosting a site, running a bot, or just messing around, nobody’s brute-forcing their way in.
? Next Steps:
Want to make it even better? Install UFW (Uncomplicated Firewall), set up fail2ban, or add automatic updates. But that’s a story for another day.
Let me know if you need help or have suggestions in the comments!