Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

ASP.NET Web application prevent denial of service attacks

What tools or techniques can I use to protect my ASP.NET web application from Denial Of Service attacks

like image 350
AJM Avatar asked Jun 14 '11 08:06

AJM


People also ask

Which is a method to prevent the denial of service attacks?

Use network security systems, such as firewalls, or consider using DoS protection services that may be available through your service provider. Contact your Internet or cloud service provider as soon as possible. Recover. Check for signs of other malicious activity that may have taken place during the DoS attack.

Does WAF protect against DoS?

Web application firewall (WAF) protects web applications and APIs from different attacks like those highlighted in OWASP Top 10 (SQL injections, cross-site scripting (XSS) etc), application layer denial of service (DoS) attacks like amplification attacks or Slowloris, zero day attacks etc.

Does denial of service attacks only affect Web application servers?

In both instances, the DoS attack deprives legitimate users (i.e. employees, members, or account holders) of the service or resource they expected. Victims of DoS attacks often target web servers of high-profile organizations such as banking, commerce, and media companies, or government and trade organizations.


1 Answers

Try the Dynamic IP Restriction extension http://www.iis.net/download/dynamiciprestrictions

Not a perfect solution, but helps raise the bar =)

like image 73
Jim Avatar answered Oct 13 '22 00:10

Jim