How To Set Up Password Authentication with Apache on Ubuntu

Web administrator may find it valuable to restrict some parts of a website from visitors, whether temporarily or permanently. While web applications may provide their own authentication and authorization methods, you can also use the web server itself to restrict access. This tutorial will walk you through password-protecting assets on an Apache web server in order to provide your server with additional security. Choose your server’s operating system below to get started.

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel