Started off by

  1. Enabling unattended updates
  2. Enable only ssh login with key
  3. Create user with sudo privileges
  4. Disable root login
  5. Enable ufw with necessary ports
  6. Disable ping
  7. Change ssh default port 21 to something else.

Got the ideas from networkchuck

Did this on the proxmox host as well as all VMs.

Any suggestions?

  • Adventurous-Mud-5508@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    My security is basically if they get past an updated opnsense firewall I could be highly inconvenienced, but everything irreplaceable is backed up in the cloud and offline in my basement.

  • Comfortable-Cause-81@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    ssh default port is 22.

    Really, unless I’m trying to learn security (valid), or have something to protect. I do the basic best practices.

    Real security is an offline backup.

    • PreppyAndrew@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      11 months ago

      SSH port really doesnt matter. If it is an exposed SSH port, it will probably get picked up if its 69 or 22.

  • calinet6@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    UDM’s regular built in threat filtering, good firewall rules, updated services, and not opening up unnecessarily to the internet. And be vigilant but don’t worry too much about it. That’s it.

  • mss-cyclist@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    Unattended updates can be tricky.

    Think of config changes which need manual adjustment, or a broken update. This is something you would probably not like to happen at night without notice. Could easily break your vital systems (e.g. homeassistant, authentication, vaults…)

    • Daniel15@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      11 months ago

      +1

      Use unattended updates ONLY for bug and security fixes, nor for minor or major releases. Ensure you configure your auto-updaters properly!

      Debian unattended-upgrades only upgrades packages from the main and security repos by default, so it should be fine since no major updates are performed within a particular Debian version.

  • LAKnerd@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    Air gapped, no Internet access. I don’t use Internet services for any of my stuff though so I can get away without direct Internet access

    • 100GHz@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      11 months ago

      Some would argue that not having them, is a great strategy for breaking in the system :P

  • limecardy@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    SSH shouldn’t be internet accessible Changing an SSH port won’t stop someone more than 15 seconds. Disabling ping is security through obscurity at best.

  • tabortsenare@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    Internet > Firewall, IP Whitelist, IPS/IDS yada yada> DMZ / VLAN > > Proxmox /w FW:$true (rule only for game ports) > GameServer > Deny all traffic from GameServer to go anywhere but internet

    Proxmox server has firewall, all the hosts on proxmox have firewall enabled (in proxmox). Only allow my main device to access. No VLAN crosstalk permitted.

    I don’t bother with anything else internally, if they’re inside they deserve to SSH with my default root / password credentials

  • Zerafiall@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago
    1. Don’t bother with disabling icmp. You’ll use it way more then it’s worth disabling, and something like nmap -Pn -p- X.X.X.0/24 will find all your servers anyways (same can be said for ssh and port 22. But moving that does stop some bots)

    2. As long as i go out not exposing anything the the global internet, you really don’t need a lot. The fire wall should already deny all inbound traffic.

    The next step is monitoring. It’s one thing to think your stuff is safe and locked down. It’s another thing to know your stuff is safe. Something like Observium, Nagios, Zabbix, or otherwise is a great way to make sure everything stays up, as well as having insights into what everything it doing. Even Uptime Kuma is a good test. Then something like Wazuh to watch for security events and OpenVAS or Nessus, to look holes. I’d even though in CrowdSec for host based virus detection. (Warning, this will quickly send you down the rabbit hole of being a SOC analyst for your own home)

    • NevarroGuildsman@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      11 months ago

      I just set up Wazuh at work and pointed it at a non-domain, vanilla Windows 11 machine to test and it came back with over 300 events immediately. Not trying to scare anyone off as I think it’s a great tool, more just a heads up that the rabbit hole runs very deep.

    • Internet-of-cruft@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      11 months ago

      Block outbound traffic too.

      Open up just what you need.

      Segment internally and restrict access. You don’t need more than SSH to a Linux Server, or perhaps to it’s web interface for an application running on it.

  • jjaAK3eG@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    Hosted reverse proxy and VPN servers. I have no open ports on my home network.

  • murdaBot@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    Don’t expose unnecessary things to the internet, keep any client PCs patched, use some sort of malware protection … and that’s all you need to do.

    All these VLANs are such are just overkill unless you’re actively exposing things to the internet. They wind up breaking really useful stuff, especially stuff that relies on multicast.

    Besides, that Chinese IoT device can’t get hacked if it’s not open to the 'net in the first place.

  • lunakoa@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    11 months ago

    My home lab and production network are separated by a firewall.

    I have backups and plans to rebuild my lab, I actually do it regularly.

    My labs do risky things, I get comfortable with those things before doing it in production.