• Unfortunately, we have experienced significant hard drive damage that requires urgent maintenance and rebuilding. The forum will be a state of read only until we install our new drives and rebuild all the configurations needed. Please follow our Facebook page for updates, we will be back up shortly! (The forum could go offline at any given time due to the nature of the failed drives whilst awaiting the upgrades.) When you see an Incapsula error, you know we are in the process of migration.

Help LoginSvr, ChatNode, AgentShop

Newbie Spellweaver
Joined
Mar 9, 2017
Messages
61
Reaction score
2
For this kind of attack happening your best bet is implementing a means to track where it is originating from. From there simply look at the info that it gives you and adjust your IPtables accordingly. I'd also suggest implementing rate limiting and IP validation to prevent internal IPs being spoofed as return addresses. and for certain ports instead of simply opening them instead only open them for CERTAIN ips instead. that should provide you with a basic means of defense. The rest is ultimately up to you to do.
 
Upvote 0
Back
Top