Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revisionBoth sides next revision
cloudappliance/bestpractices [2020_07_29 11:38] smeadmincloudappliance/bestpractices [2020_09_15 14:51] – [2. Fail2Ban] jim
Line 26: Line 26:
  
  
-The SME Appliance ships with a customized version of Fail2Ban (http:%%//%%www.fail2ban.org/). Fail2Ban scans logs file for malicious patterns ie. DoS attacks, too many password failures, SSH logins, seeking exploits, trying to scan for download links etc. If the software detects such malicious patterns it automatically updates the firewall rules to reject IP addresses for a specified amount of time (10 minutes)+The File Fabric is setup for integration with a customized version of Fail2Ban (http:%%//%%www.fail2ban.org/). This is disabled by default but can be enabled by the Appliance Admin.
  
-This is constantly working and scanning and as such it is an extra protection for the appliance. Fail2Ban can also be setup to help prevent DOS attacks. To do this simply edit /etc/fail2ban/jail.conf and add the following to the end:+Fail2Ban is an intrusion prevention software framework that can help protect the File Fabric from brute-force attacks. 
 + 
 +Fail2Ban scans logs file for malicious patterns ie. DoS attacks, too many password failures, SSH logins, seeking exploits, trying to scan for download links etc. If the software detects such malicious patterns it automatically updates the File Fabric firewall rules to reject IP addresses for a specified amount of time (10 minutes).  
 + 
 +This is constantly working and scanning and as such it is an extra security protection for the appliance. Fail2Ban can also be setup to help prevent DOS attacks. To do this simply edit /etc/fail2ban/jail.conf and add the following to the end:
  
 <code> <code>
Line 56: Line 60:
 </code> </code>
  
-This is an example of how Fail2Ban can be used to help prevent attacks but in an of itself it is not a solution. It is just one of the measures that can be taken for protection.+This is an example of how Fail2Ban can be used to help prevent attacks but in an of itself it is not a solution. It is just one security measure that can be taken for protection.
  
 ===== 3. Internet Security Protection services ===== ===== 3. Internet Security Protection services =====