Save 50% for your first year of web hosting!

Manage Firewall

Instructions on how to configure and manage the external firewall for your VPS.

In most cases, you can easily manage firewall settings within your VPS using ufw or iptables. However, you can also set up firewall rules that are outside your VPS so that traffic is stopped before it reaches your VPS.

Step 1: Log in to the customer portal

Step 2: Navigate to the Virtual Server overview

Step 3: Choose which VPS you want to manage

  • Select the VPS you want to access the control panel for by pressing the gear highlighted in the image below:

Step 4: Navigate to firewall settings

  • On the left side of the navigation menu press “Network” and then “Firewall”

Step 5: Configure the firewall

  • On this page you can add different rules. We recommend that you allow all IP addresses and protocols that you know you need first.

Step 6: Activate Firewall

  • Once you have configured all the rules, the next step is to enable the firewall
  • Navigate to Settings as shown below
  • Change the Default incoming traffic policy from ACCEPT to DROP
  • This will make it so that only rules for allowed IP addresses / protocols will be allowed while everything else is rejected by the firewall
  • If you experience interference after this change, you can always change it back to ACCEPT to allow all traffic again.

Was this article helpful?

Tack för din feedback!