How to protect a VPS from DDOS attacks

By | February 6, 2014

What is DDoS attacks

(DDoS attack) In computing, a denial-of-service attack or distributed denial-of-service attack is an attempt to make a machine or network resource unavailable to its intended users.

How to protect yourself from DDoS:

There are many Operating System level solutions to protect against application and transport-layer DDoS attacks, like SYN cookies, Hardware firewalling Appliance like Fortinet product range to iptables based firewall, etc.

However, to protect your VPS against a full bandwidth flood to DNS amplification attacks to brute-force Layer 7 attacks, and these attacks range from 1Gbps to 300Gbps bandwidth floods. Unfortunately there is little you can do, as it is a function of your VPS provider to employ proper DDoS protective measures.

One good solution (which will also help you to protect your VPS from a range of online threats from spammers to SQL injection to DDoS) is to point your domain at an advanced DDoS protection provider like Cloudflare: https://www.cloudflare.com/

CloudFlare will give you insight into what’s happening to VPS and reveal the source of the IP address trying to DDoS attack you.

There you have it!