Home > other >  How to do with the server frequently attacked
How to do with the server frequently attacked

Time:10-14

Infinite remote desktop try password, bosses give some advice to solve, for a long time

CodePudding user response:

Depending on type of attack

CodePudding user response:

The years, a lot of ejb server, cloud service will recommend DDoS defense official, is expensive, if the business and data valuable, can consider to use, try to buy, after all, when the peer is hit the wall, we sat on the top of the hill laughing hobnobbing not the feeling of beauty zai?

CodePudding user response:

Change my point cloud server, such as huawei cloud

CodePudding user response:

If can use fail2ban is Linux system

CodePudding user response:

Change the remote desktop port

CodePudding user response:

Open the firewall, restrict remote IP,

CodePudding user response:

You can try to restart or unplug the power supply and so on for a period of time

CodePudding user response:

You can try to restart or unplug the power supply for a period of time, such as zuihao dengyiduan shijian

CodePudding user response:

You are unable to parry attack if flow is too big, can only find like Sinesafe, green au who specializes in web site security protection of the security service provider to help,

CodePudding user response:

May need to close some potential service port, change the common service port, open the firewall, write rules ban IP or only allow their own service connection

CodePudding user response:

Change the port, on a firewall filtering flow

CodePudding user response:

reference hyczby520 reply: 3/f
in the years, a lot of ejb server, cloud service will recommend DDoS defense official, is expensive, if the business and data valuable, can consider to use, try to buy, after all, when the peer is hit the wall, we sat on the top of the hill and laughing hobnobbing not the feeling of beauty zai?

Ali cloud security products folding folding welcome on docking,

CodePudding user response:

Since the server in public, then don't use Windows, it is best to Linux. Content server, Linux is stronger than Windows,
1. Use digital certificate SSH login, password,
2. Be sure to change the SSH port, do not use the default 22.
3. Be sure to have a firewall, and not to all the ports and services must be turned off,
4. All traffic can be encrypted must be encrypted, it is important to reduce plaintext transfer,
5. So the Linux system, analyzing system log journalctl more at ordinary times, find out the illegal connection port and IP, the IP ban can use tools,

CodePudding user response:

So you can't save the money, they have to take high proof, so behind wouldn't lose,

CodePudding user response:

Learn about killing free high against the server

CodePudding user response:

I often encounter this kind of problem before, the old server being attacked, I feel that one is ascending server configuration, choose high resistant type of cloud server, use the CDN also can effectively improve the security and stability of the site, the CDN to accelerate because of scattered nodes, the attacker difficult laid hands on him, against a node only affect one node cache access, then I took the bird cloud CDN acceleration, attack the "intelligent scheduling" will automatically enable another node, the CDN service node number enough, then the attacker needs to flow package will be the increase of the geometric level, such attacks have naturally high cost, is relatively much better now,
  • Related