Post

How to Get Started with DigitalOcean (and Get $200 Free Credit!)

How to Get Started with DigitalOcean (and Get $200 Free Credit!)

Are you ready to launch your own VPS, website, or app but don’t want to break the bank?
DigitalOcean is one of the easiest and most affordable cloud platforms to get started with — and with my referral link, you’ll receive $200 in free credits to use over 60 days!

Whether you’re a developer, freelancer, or just curious about hosting your server, here’s a step-by-step guide to get going.


Claim Your Free Credit

Use this link to sign up and get started with $200 in credit:

👉 Sign up to DigitalOcean here

Or use the badge below:

DigitalOcean Referral Badge


Step 1: Create Your DigitalOcean Account

  1. Click the referral link above and register for a free account.
  2. You’ll be asked to verify your email and add a payment method (credit card or PayPal) to prevent abuse — you won’t be charged upfront.
  3. Once verified, your $200 in credits will be automatically applied.

Step 2: Create Your First Droplet (VPS)

A “Droplet” is what DigitalOcean calls its VPS instances. To create one:

  1. Go to the Droplets tab and click Create Droplet.
  2. Choose your OS (Ubuntu is great for most users).
  3. Select a data center close to your audience.
  4. Pick a plan (start with the $5/month plan — it’s free with your credits!).
  5. Set up authentication (SSH key or password).
  6. Click Create Droplet.

That’s it! Your server will be ready in less than a minute.


Step 3: Secure & Configure Your Droplet

To keep your server secure and performing well, follow these steps right after creating your droplet:

Connect via SSH

1
ssh root@your_droplet_ip

Replace your_droplet_ip with the actual IP address of your droplet.


Update Your Packages

1
apt update && apt upgrade -y

Configure the Firewall

Enable UFW (Uncomplicated Firewall) and allow only essential services:

1
2
3
ufw allow OpenSSH
ufw enable
ufw status

(Optional) Also allow web traffic (if you plan to host web services)

1
2
ufw allow 80/tcp
ufw allow 443/tcp

Install and Enable Fail2Ban

Step 1: Install Fail2Ban

1
apt install fail2ban -y

Step 2: Create a local configuration file:

1
cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.local

Edit the jail.local file:

1
nano /etc/fail2ban/jail.local

Ensure the following lines are present and uncommented:

1
2
3
4
5
[sshd]
enabled = true
port = ssh
logpath = %(sshd_log)s
maxretry = 5

Step 3: Start and Enable Fail2Ban

1
2
systemctl enable fail2ban
systemctl start fail2ban

Fail2Ban helps protect against brute-force attacks by banning IPs with too many failed login attempts.

To unban an IP address:

1
fail2ban-client set sshd unbanip <IP_ADDRESS>

Install Docker & Docker Compose (Optional)

1
2
3
apt install docker.io docker-compose -y
systemctl enable docker
systemctl start docker

If you’d like me to set this up for you, check out my Fiverr gig — I’ll handle everything so you can focus on building your project.


What Can You Do with DigitalOcean?

  • Host websites and blogs (WordPress, static sites)
  • Run your own VPN or cloud storage
  • Deploy web apps or APIs
  • Set up developer environments
  • Much more!

Final Thoughts

DigitalOcean is a fantastic platform to learn, build, and deploy. And with the free $200 credit, you’ve got zero risk to get started.

DigitalOcean Referral Badge
Let me know if you need help — I’d be happy to assist!

This post is licensed under CC BY 4.0 by the author.