Defending Against Apache Web Server DDoS Attacks

Apache Web Server DDoS Attacks

I had a post published on the IBM Security Intelligence website : Defending Against Apache Web Server DDoS Attacks. I cover the use of the modules Modsecurity, mod_evasive and Fail2ban for protecting Apache web servers.

If you’re looking for general information on how to deal with DDoS attacks then have a look at the whitepaper DDoS: Proactive and reactive measures. That document serves as a guideline, help and advice for the Belgian public and private sector to deal with DDoS attacks.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.