PDA

View Full Version : How do you protect your servers against DDoS attacks?



klimm
11-10-2016, 08:47 AM
How do you protect your servers against DDoS attacks?
I was advised to have a deal with the company which has narrow specialization in DDoS protection service - ddos-guard.net (https://ddos-guard.net/), have you known them? How do you find their services?

alpa
11-15-2016, 11:03 AM
Better option to connect to any hosting provide company they manage it.

rohit
11-24-2016, 03:43 AM
Routers can be configured to stop simple ping attacks by filtering nonessential protocols and can also stop invalid IP addresses.

grimlins
11-25-2016, 09:24 AM
DDoS-guard.net provides quality DDoS protection service at affordable prices.
Their technicians are skillful and knowledgeable and they are online for 24 hours.
Use them with no doubts.

michanik
11-26-2016, 08:53 AM
Block ip adresses

aegisinfoways
12-20-2016, 01:01 AM
DDoS attacks generally require that the attacker control thousands, countless numbers or millions of computer systems – usually belonging to normal, unaware customers all over the world – and create their own network out of these zombie computer systems.

Rose kim
12-21-2016, 12:15 AM
you can get some of the latest DDOS Protection methods here (https://www.scopehosts.com/blog/ddos-protection-methods-know-modern-solutions/).

24x7servermanag
10-17-2017, 05:32 AM
Here are the tips which will protect against the DDOS attack -

1. Block the IP addresses from where you are getting high traffic. You can check the locations of IP addresses, if they are from suspicious country which are well know for hacking then you can block the IPs.

2. You should performed the server hardening while setting up your VPS. This process will include setting up various boundaries for server so no one can easily breaks your server security.

3. You should monitor the traffic on your server in regular basis. Because DDOS used to raise the traffic on your server. It will alert that there is suspicious activity going on.

4. Make sure the devices which are connected to your VPS are getting authenticated before connecting to your server. Set the stronger password for them so DDOS attack will be prevented from those devices.

5. Select the required bandwidth for your server. If you will assign the required bandwidth and there is great spike on bandwidth usage then it will be DDOS attack in many situations. So keep your eye on bandwidth of your VPS.

6. Always make sure the applications which you've installed are getting patched when there is new update available.

7. Enable the proxy protection so it will apply the extra security which will keep safe our server from threats. It will hide your real IP address from the hacker.

Roja
11-06-2017, 07:27 AM
I have gone through an article in vps9 which I found useful related to ddos protection protection.I hope you too find the article helpful regarding how to safeguard you site by using ddos protection methods.Visit the link once https://www.vps9.net/blog/risk-ddos-attacks-can-escape/

blackmagicislam
01-22-2018, 04:46 AM
use filtering and blackholing
for prevent from dos attacks

manoharparakh
01-10-2020, 04:31 AM
Following are 5 steps in which you can prevent the DDoS attacks on your server-

1. Expand your bandwidth

This is one of the most basic steps for preventing DDoS attacks so that you can make your infrastructure DDoS resistant. You need to have enough bandwidth so that you're able to handle traffic spikes that might be an outcome of malicious activity.

2. Deploying Redundancy in the Infrastructure

You need to make it very hard for the attacker to launch a DDoS attack against your servers. You need to make sure that you spread them across several data centers with a good load balancing system for distributing traffic between these data centers. You also need to make sure that all your data centers are connected to different networks and there are no bottlenecks or no single points of failure on these networks.

3. Setup Your Network Hardware Against DDoS Attacks

There are various hardware configuration changes you might be looking to take up for preventing a DDoS attack.

4. Deploying anti-DDoS Hardware and Software Modules

Your servers need to be protected by network firewalls and specialized web application firewalls. You should also use load balancers. Many hardware providers now have software protection against DDoS protocol attacks.

5. Protecting the DNS Servers

Your DNS servers need to have redundancy and have to be placed at different data centers behind load balancers. A solution may even be to migrate to a cloud-based DNS provider that offers high bandwidth and multiple points of availability in data centers spread across the world.

If, you're looking to protect your DNS servers against DDoS attacks then go for ESDS VTMScan and reap its benefits at cost-effective plans.

https://esds.co.in/security/vtmscan