VALIDEXIS Services
  • ๐Ÿ‘‹ About US
  • ๐ŸŒ Supported Networks
  • ๐ŸŒ Our Validators
  • ๐Ÿ” Validator Security: Our Approach and Protection Measures
    • ๐Ÿ”’Enhancing SSH Security for a Validator
    • ๐Ÿ“ก TMKMS for Remote Signing
    • ๐Ÿ”‘ Horcrux
    • ๐Ÿ›ก๏ธ Protecting Validator from DDoS Attacks
    • ๐ŸงฉMulti-Factor Authentication (MFA) for a Validator
  • ๐ŸšจMonitoring
    • ๐Ÿ“Š Node-exporter + Prometheus + Grafana
    • ๐Ÿ•ต๏ธ TenderDuty for Node Monitoring
  • ๐Ÿงต Setting up connection to IBC with Hermes
  • ๐Ÿค–CelestiaUltraBot
    • ๐Ÿ† Contest
    • ๐Ÿš€ Getting started
    • ๐Ÿ–ฅ๏ธ Validator monitoring
    • ๐Ÿ” Bridge Node Monitoring
    • ๐Ÿ‘› Wallet
    • ๐Ÿ›ธ AI Troubleshooting
  • ๐ŸŸข MAINNETS
    • Celestia
      • ๐Ÿ—‚๏ธ API/RPC/gRPC/AddrBook
      • ๐Ÿ“ธ Snapshot
      • ๐Ÿ”— Validator Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
      • ๐Ÿ’พ Full Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
      • ๐ŸŒ‰ Bridge Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
      • ๐Ÿ’ก Light Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
    • Zetachain
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Xion
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Nibiru
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Kyve
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Juno
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Agoric
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • CosmosHub
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Lava
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Uptick
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Paloma
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Kusama
      • ๐Ÿ—‚๏ธ API/RPC
      • ๐Ÿ“ธ Snapshot
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • Polkadot
      • ๐Ÿ—‚๏ธ API/RPC
      • ๐Ÿ“ธ Snapshot
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
      • ๐Ÿ”ง Installing a Polkadot Node Using Kagome
      • ๐Ÿงช Benchmarking a Server for Substrate/Polkadot
      • ๐Ÿ“˜ Monitoring Polkadot Nodes with Prometheus and Alertmanager
      • ๐Ÿ” UFW Security Template
    • Starknet
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
    • NYM
      • โš™๏ธ Installation
      • ๐Ÿ› ๏ธ Upgrade
      • ๐Ÿ“œ Useful Commands
  • ๐ŸŸก TESTNETS
    • Celestia
      • ๐Ÿ—‚๏ธ API/RPC/AddrBook
      • ๐Ÿ“ธ Snapshot
      • ๐Ÿ”— Validator Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
      • ๐Ÿ’พ Full Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
      • ๐ŸŒ‰ Bridge Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
      • ๐Ÿ’ก Light Node Installation
        • ๐Ÿ› ๏ธ Upgrade
        • ๐Ÿ“œ Useful Commands
Powered by GitBook
On this page
  • Understanding the DDoS Threat
  • Network-Level Protection (L3-L4)
  • Protecting Network Infrastructure
  • Monitoring and Automated Response
  • Additional Security Measures
  1. ๐Ÿ” Validator Security: Our Approach and Protection Measures

๐Ÿ›ก๏ธ Protecting Validator from DDoS Attacks

Understanding the DDoS Threat

What is a DDoS attack? A Distributed Denial of Service (DDoS) attack floods your server with excessive traffic, making it unavailable.

Types of DDoS attacks:

  • Network-layer attacks (L3-L4, volumetric attacks) โ€“ Overloading bandwidth (UDP flood, SYN flood).

  • Transport-layer attacks (L4) โ€“ Exhausting connections (TCP flood, Slowloris).

  • Application-layer attacks (L7, HTTP flood) โ€“ Overloading APIs and RPC endpoints.

Network-Level Protection (L3-L4)

At the network level, you need to limit malicious traffic.

Configuring Firewalls (UFW, iptables)

UFW (Uncomplicated Firewall)

sudo ufw default deny incoming
sudo ufw default allow outgoing
sudo ufw allow ssh
sudo ufw allow 26656/tcp  # Open port for P2P (example for Cosmos SDK)
sudo ufw enable

iptables (Advanced option)

# Blocking UDP flood
sudo iptables -A INPUT -p udp --dport 26656 -m limit --limit 10/s --limit-burst 20 -j ACCEPT
sudo iptables -A INPUT -p udp --dport 26656 -j DROP

# SYN flood protection
sudo iptables -A INPUT -p tcp --syn --dport 26656 -m limit --limit 10/s --limit-burst 20 -j ACCEPT
sudo iptables -A INPUT -p tcp --syn --dport 26656 -j DROP

Rate Limiting (Restricting Requests)

Fail2Ban can automatically ban suspicious IPs.

sudo apt install fail2ban -y
sudo nano /etc/fail2ban/jail.local

Add:

[sshd]
enabled = true
port = 22
filter = sshd
logpath = /var/log/auth.log
maxretry = 5
bantime = 3600

Apply changes:

sudo systemctl restart fail2ban

Protecting Network Infrastructure

Using Cloudflare or Another CDN

Cloudflare or Radware helps filter malicious traffic.

How to set up Cloudflare?

  1. Add your domain.

  2. Enable "Under Attack Mode".

  3. Restrict API access to trusted IPs only.

Setting Up Reverse Proxy (NGINX)

Why use it? NGINX can hide your real IP and limit requests.

Example config for L7 attack protection:

server {
    listen 80;
    server_name validator.example.com;

    location / {
        proxy_pass http://localhost:26657;
        proxy_set_header X-Real-IP $remote_addr;
        limit_req zone=one burst=5 nodelay;
    }

    limit_req_zone $binary_remote_addr zone=one:10m rate=1r/s;
}

Apply the config:

sudo systemctl restart nginx

Monitoring and Automated Response

Installing CrowdSec

CrowdSec detects and blocks attacks.

curl -fsSL https://packagecloud.io/install/repositories/crowdsec/crowdsec/script.deb.sh | sudo bash
sudo apt install crowdsec -y

Monitoring Load (Prometheus + Grafana)

  1. Install Prometheus:

sudo apt install prometheus -y
  1. Install Grafana and set up dashboards.


Additional Security Measures

  • Restrict access by IP โ€“ Allow access only from trusted IPs.

  • Use VPN (WireGuard, OpenVPN) โ€“ Hide your validatorโ€™s real IP.

  • Separate RPC and P2P networks โ€“ Donโ€™t run everything on a single server.

Previous๐Ÿ”‘ HorcruxNext๐ŸงฉMulti-Factor Authentication (MFA) for a Validator

Last updated 3 months ago

Register on .

Cloudflare