There was a problem loading the comments.

How to Mange a VPS Firewall via the Client Area

Support Portal  »  Knowledgebase  »  Viewing Article

  Print

Step 1: Access Your VPS Dashboard

  1. Once logged in, locate the Services tab or section, which lists your active services.
  2. Find the VPS you want to manage and click on it to access the VPS details page.
  3. You should now see the VPS control panel, which includes options like "Start," "Reboot," "Console," and others.

3da657b8002a4290d0b2001772c4d192ae91052cb27c89cee7e489e00b31983b0580c23ac50e6c00?t=91d3d4b9a2a3634a36f279e7b138a0cf

 

Step 2: Enable or Disable the Firewall

  1. Within the VPS control panel, locate and click on the Firewall Options tab. Click on the pencil icon to edit.

b2e020550df736ca063b31199943ae376f13f65c894f59920117719d7fa94b0de79c8da630594b38?t=991a8ae009fcb6d5b9bdec43f781a6a7

 

  2. You’ll see an option to Enable Firewall. Click on this to activate the firewall for your VPS, and then click on Save Changes.

 

8a254fe47bb179795e9c86e7ff3720d370b86cabac5bcdd9d93472092f6781a2bcf222080497f24c?t=7a4f96db6fadc2c8a897d3c8dc02584c

 

Step 3: Access the Firewall Settings

  1. Within the VPS control panel, locate and click on the Firewall tab. This will bring you to the firewall management interface.

     

01d2fa0e09aae7f46e5ba87d016c71839cdf85c3b8d7d2d7d4335e465c1fa8e90b1e299c575a7561?t=ad234cf4756772a1a8fd8e26a2cab75a

 

Step 4: Add Firewall Rules

  1. Click on the Create Firewall Rule button to create a new firewall rule.
  2. Fill in the details for the rule:
    • Type: Choose whether the rule applies to incoming (in) or outgoing (out) traffic.
    • Action: Set the action to either ACCEPT (allow traffic) or DROP/REJECT (block traffic).
    • Interface: Network Interface rule should be applied to.
    • Protocol: Choose the protocol (TCP, UDP, ICMP, etc.) for which the rule will apply.
    • Source/Destination: Specify the source IP range and destination port range for the traffic.
    • Comment: Add a description for the rule to help identify it later.
  3. Click Confirm to save the rule.

1961816dc6517f4bdb9f4f39bb6d06815d4a98bf7619b9863bd449b3558117827981cfcaa138c163?t=6116136c058da21c6d253bcc0bca88f6

 

Step 5: Testing the Firewall

  1. After setting up or modifying your firewall rules, it’s a good idea to test the configuration to ensure it’s working as expected.

  2. Try connecting to your VPS using SSH or other services (depending on the rules you’ve set) to confirm the traffic is being properly allowed or blocked.

  3. You can also use a online port scanner to check that all required ports are no longer public. pentest-tools.com

 

Step 6: Contact Support if Needed

If you encounter any issues while managing your VPS firewall or if you need further assistance, don't hesitate to submit a support ticket for additional help.


Share via
Did you find this article useful?  

Related Articles

Tags

© Rackzar