1

we are using Ubuntu 20.04 LTS vps and running OpenVPN on it. We use certificate key to login to SSHD and the vps is not using any other program(eg. webserver etc).

Would you recommend installing and use Fail2ban to enhance the security? As what we understand, it will protects SSH login, FTP & webserver login, but we are not using any of that. Thought of adding jails to detect SSHD failed login, but couldn't find a 'proper' recent guide online

p/s - we are using iptables to block all incoming and allowing the vpn to passthru, beside the basic rules

Please advice. Thank you.

aboka
  • 11
  • 4

0 Answers0