You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
{{ message }}
This repository has been archived by the owner on Apr 20, 2024. It is now read-only.
Go to Tools & Settings and then to IP Address Banning (Fail2Ban)
Click on the Settings tab and then select the Enable intrusion detection checkbox
Set the settings that suit your needs:
IP address ban period: time interval in seconds for which an IP address is banned. When this period is over, the IP address is automatically unbanned
Time interval for detection of subsequent attacks: time interval in seconds during which the system counts the number of unsuccessful login attempts and other unwanted actions from an IP address
Number of failures before the IP address is banned: number of failed login attempts from the IP address
Click on the Apply button
Click on the Jails tab
Select all the jails that you want to enable and then click on the Switch On button
If not already enabled, enable Plesk Firewall Tools & Settings > Firewall and click on the Enable Firewall Rules Management button, and then click on the Enable button.
Once changes are applied, click on the Modify Plesk Firewall Rules button and then on the Add Custom Rule one.
Specify the following information in the web form:
Name of the rule: FTP Passive Ports
Match direction: Incoming
Action: Allow
Add port or port range: set passive ports range specified in /etc/proftpd.conf, for example 30000-31000 and leave the TCP option selected, then click the Add button
http {
...
# avoid sending Nginx version number in error pages and server headerserver_tokens off;
...
}
Save the file and test Nginx configuration
sudo nginx -t
Restart Nginx Web server for the changes to take effect
sudo systemctl restart nginx
SSL/TLS Optimization
Connect to the server thru SSH
Edit the /etc/nginx/conf.d/ssl.conf file
sudo vi /etc/nginx/conf.d/ssl.conf
Replace the content with the following lines
# Enable only secure cipher suitesssl_ciphers EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH;
# Disable SSL 3, TLSv1, and TLSv1.1ssl_protocols TLSv1.2 TLSv1.3;
# Server ciphers should be preferred over client ciphers when using TLS protocolsssl_prefer_server_ciphers on;
# Enable session reuse to improve https performancessl_session_cache shared:SSL:60m;
ssl_session_timeout1d;
ssl_session_tickets off;
Save the file and test Nginx configuration
sudo nginx -t
Restart Nginx Web server for the changes to take effect