arrow_upward

Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
How to deal with brute force attacks
#18
The original poster might have already found the solution though I'll just share what I know in case someone else faces a similar situation and is looking for a solution. I usually disable root user, create a user with my name probably, add it to SUDOers, change SSH port to any other random port, use a complicated password (if not a SSH key-based authentication) and install fail2ban. That's how I secure my VPS. If you haven't done any action to secure your VPS (even if you have no past bruteforce attacks) you should start securing your VPS.


Messages In This Thread
How to deal with brute force attacks - by Nova - 10-24-2016, 08:42 AM
RE: How to deal with brute force attacks - by Jayce - 12-18-2016, 11:42 AM

person_pin_circle Users browsing this thread: 1 Guest(s)
Sponsors: VirMach - Host4Fun - CubeData - Evolution-Host - HostDare - Hyper Expert - Shadow Hosting - Bladenode - Hostlease - RackNerd - ReadyDedis - Limitless Hosting