[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: DoS protection solutions for Debian Servers ?



On 2024-03-13, Jean-François Bachelet wrote:

> what solutions  (free or not) do you debian servers pros use (for pro or
> private servers) ?

You could try suricata. Same as snort but with another community for
upgrading rules.

Using nftables instead of iptables also could reduce high trafic
impact. Especially using ingress filtering. I don't remember if fail2ban
uses nftables.


Reply to: