• 1 Post
  • 12 Comments
Joined 1 year ago
cake
Cake day: July 1st, 2023

help-circle








  • A router or firewall by default will block incoming traffic from the internet; it only allows outgoing traffic. So a computer simply being connected to the network shouldn’t just all of a sudden get a virus or malware. Users browsing not safe websites, downloading random things, opening random email attachments, or installing unsafe applications will cause the compromise.

    However, port forwarding will open a port on your router/firewall to allow incoming traffic to whatever device you’ve forwarded that traffic to. SSH itself is not really the concern, but the strength of the password used for the account.

    The internet is constantly being scanned by bots looking for easy targets. Even if you change the default SSH port to something else, it will eventually be discovered and if your server/device responds in such a way to reveal it’s an SSH server, then whatever automated system will start trying common usernames and passwords to get in (brute force).

    If you were going to expose SSH, it’s best to change the default port, use an uncommon username (not root, admin, pi, etc.) and don’t accept connections from anything other than that username, use key based authentication, and probably install Fail2Ban to block brute force attempts. And if you are only going to be connecting from a known source, like your work, maybe just allow that IP with your port forward.