Having root-level access to your server signifies that you will be able to view and modify any file on it, including crucial system files. You can also set up software which can change specific settings on the server throughout the, so that the installation can be done only if you are logged in as the root user. The aforementioned has full privileges, which means that you'll have full control over the machine at any time and you can perform anything you would like. You can also create other users either with identical rights or with fewer rights, according to what you need them for - everyday tasks, other server administrators, etc. To be on the safe side, it is generally recommended to use the root account only when you really need it and not for tasks you can do through other accounts. You can use a web-based graphical interface or a Secure Shell console to connect to the server and to control it at the root level.

Full Root-level Access in Dedicated Servers

You'll have full root-level access to your dedicated server regardless of what package you pick during the signup process, as long as the server is provided with cPanel or DirectAdmin, or with no website hosting Control Panel at all. In each of these three cases, you'll be able to change any part of the software environment in any way you find fit, which makes our server packages perfect for multi-media apps with specific requirements that cannot be covered if you use a shared web hosting account. The difference between these options is the fact that using cPanel or DirectAdmin, you'll have a web-based graphical interface to manage numerous server-side options as well as any web content that you create or upload, whereas if you order the server without a Control Panel, you will have to perform everything through a Secure Shell console or to set up a Control Panel of your own liking, if it is compatible with the OS that you've selected during the sign up process. With the final Control Panel option which you are able to pick on our order page - Hepsia, the root access will be restricted.