Categories

Articles

 Can I use Juggernaut Firewall to block Wordpress bruteforce attacks?

Yes we support blocking attacks like these very easily. See below for more information: How can...

 How can I adjust the attack triggers used by the login failure daemon?

To Adjust Login Failure Triggers Navigate to Juggernaut Firewall -> Settings -> Login...

 How can I block DDoS attacks using Juggernaut Firewall?

Juggernaut Firewall can block limited types of DDoS attacks on your server. To Block Too Many...

 How can I block bad bots that cause high CPU load from scraping websites on the server?

Admins can enable the apache-useragents trigger to block bad bots that cause high CPU load....

 How can I block distributed brute force attacks to a specific account coming from multiple IP addressses?

Distributed Attack Tracking Enable the tracking of login failures from distributed IP addresses...

 How can I block networks that attack my server repeatedly?

Netblock Blocking Permanently block IPs by network class. Permanently block classes of IP...

 How can I block sucessful logins to an individual FTP or SMTP_AUTH account coming from multiple IP addressses?

Distributed FTP Tracking Keep track of successful FTP logins. If the number of successful logins...

 How can I change the denied IP address limits?

Denied IP addresses are automatically rotated out after a set limit. You can raise the limit...

 How can I change the interface language of the extension?

You can change the interface language under Settings -> Application Settings -> Locale...

 How can I configure Juggernaut firewall from the command line to make changes across multiple servers or when using automated deployment tools like Ansible?

Juggernaut Firewall 4.03 comes with a new command line interface (CLI) that you can use to...

 How can I control what gets logged to the modsecurity log?

Controlling What Gets Logged to the ModSecurity Log The following options control what gets...

 How can I deny ASNs or networks assigned to a specific company using Juggernaut Firewall?

Juggernaut Security and Firewall supports using Autonomous System Numbers (ASN) if you would like...

 How can I deny a countries at the web server level using Juggernaut Firewall?

Juggernaut Firewall supports denying IP addresses at the web server level based on their country,...

 How can I deny countries at the firewall level using Juggernaut Firewall?

Deny Countries to All Ports Deny whole country CIDR ranges. The CIDR blocks are generated from...

 How can I deny, allow, or ignore an entire subnet using Juggernaut Firewall?

Juggernaut Security and Firewall uses CIDR (Classless Inter-Domain Routing) notation rather than...

 How can I disable Juggernaut Firewall from the command line?

You can disable and enable the firewall from the command line using the following commands:To...

 How can I disable the logging of iptables to the console?

To permanently disable all low level kernel messages (iptables etc) from flooding the console do...

 How can I enable AbuseIPDB support?

AbuseIPDB is the gold standard for abuse reporting and is used by some of the largest hosting...

 How can I enable Cloudflare support using Juggernaut Firewall?

As Cloudflare is a reverse proxy, any attacking IP addresses (so far as iptables is concerned)...

 How can I enable IP address blocklists using Juggernaut Firewall?

Juggernaut Firewall supports CSF/LFD periodically downloading lists of IP addresses and CIDRs...

 How can I enable LFD clustering in Juggernaut Firewall to share blocks and configuration changes across multiple servers?

LFD Clustering LFD clustering allows you to configure a group of servers to share blocks and...

 How can I enable a custom login failure trigger for an application?

To Enable a Custom Trigger Navigate to Juggernaut Firewall -> Settings -> Login Failure...

 How can I enable docker support in Juggernaut Firewall?

To enable docker support in Juggernaut Firewall Navigate to Juggernaut Firewall -> Settings...

 How can I get detailed help about a specific setting?

How To Get Detailed Help Hover your mouse over the form label for that item. A popup will...

 How can I ignore my home country from triggering blocks in Juggernaut Firewall?

LFD blocking ignore countries Juggernaut Security and Firewall supports ignoring specific...

 How can I manage access to the Juggernaut Firewall extension for resellers and customers?

Administrators can manage access to the Juggernaut Firewall extension for customers under...

 How can I only allow SSH from my IP address and block it on the firewall for everyone else?

First make sure that your IP address is whitelisted on the firewall so you do not accidentally...

 How can I only allow SSH from my country and block it on the firewall for everyone else?

To Allow SSH Access From Your Country Only First make sure that your IP address is whitelisted...

 How can I optimize MySQL/MariaDB using the Plesk Performance Booster tool?

Administrators can optimize MariaDB using the Performance Booster found under Tools and Settings...

 How can I prevent Juggernaut Firewall from starting at boot?

You can disable the firewall from starting at boot time by running the following command: touch...

 How can I raise the deny IP address limit used in Juggernaut Firewall?

By default the firewall will rotate old permanently denied IP addresses unless they are marked as...

 How can I raise the open file limit for the login failure daemon?

The login failure daemon can crash if you are monitoring a lot of domains in Plesk and are...

 How can I remove a reported IP address from AbuseIPDB?

From the Extension Interface Admins can remove a reported IP address by clicking on the IP...

 How can I restrict outgoing SMTP access to specific countries to limit SMTP auth brute force attacks using Juggernaut Firewall?

Important: Before using the KB article below make sure that all your clients have their email...

 How can I show a message to users blocked by the login failure daemon?

Messenger Service The messenger service can display a message to a blocked connecting IP address...

 How can I sign up for a free MaxMind license key?

To get your free Maxmind license key Signup for the free license key here:...

 How can I switch to iptables-nft from nftables after upgrading Debian or Ubuntu?

ConfigServer Security & Firewall (csf) currently supports using iptables interface so when...

 How can I test to make sure that the OS has all the required kernel modules required for Juggernaut Firewall?

Test from the Juggernaut Extension You can run the firewall test by going to Juggernaut Firewall...

 How can I use Juggernaut Firewall to monitor a list of directories?

Enter the Directories You Want To Monitor Navigate to Juggernaut Firewall -> Settings ->...

 How can I whitelist an IP address or hostname using Juggernaut Firewall?

To Allow an IP address though the firewall Navigate to Juggernaut Firewall -> Allow ->...

 Where are the configuration files for Juggernaut Firewall located?

Configuration files are located in the /etc/csf/ directory with the main firewall configuration...