Portal Home > Knowledgebase > Getting Started > How to connect to my VPS using SFTP with Filezilla?

How to connect to my VPS using SFTP with Filezilla?

Instead of old and insecure FTP, you should use SFTP to connect to your VPS to upload your files.

SFTP stands for Secure File Transfer Protocol. SFTP comes already installed on your VPS along with your openssh-server package. The advantage of it versus FTP is it uses secure connections, too.

If you have created a user on your VPS using adduser or useradd commands, and you can connect to your SSH terminal, by using them, you can use those credentials to login to your VPS using SFTP.

If you'd like to create a user to connect to your VPS using SFTP, then you could simply use the below command:

adduser <username>

This command will ask you to enter a password for it and some information. You can just enter the password and press Enter to other questions to skip them.

The easiest way of connecting to your VPS using SFTP is by using Filezilla.

Filezilla comes with SFTP support by default.

To connect to your VPS using SFTP with Filezilla, please follow these steps:

1. Enter your VPS IP in Host field
2. Enter the username of the user you have created in Username field.
3. Enter the password of the user you have created in Password field.
4. Enter your SSH port in Port field. This is 22 by default if you didn't change it.
5. Click Quickconnect button.
6. Click OK when the popup occurs showing you a warning about the unknown host key.

For better security, please use SSH keys instead of passwords.

To connect to your VPS using SFTP with a key, please see https://wiki.filezilla-project.org/Howto

Add to Favourites  Add to Favourites    Print this Article  Print this Article

Was this answer helpful?