DEV Community

Discussion on: Analyzing the Attacks on my Website

Collapse
 
rndmh3ro profile image
rndmh3ro

One of the easiest steps (next to the already mentioned) is using a different port for ssh. This way these automated attacks won't happen anymore.
Additionally fail2ban and you're set.

Disclaimer: I know this won't stop a dedicated attacker, but it will stop the automated attacks and scans.