All Collections
VPS
VPS Management
How to Set Up a Firewall at VPS
How to Set Up a Firewall at VPS

Setting up Firewall with your VPS

Updated over a week ago

What Is a Firewall?

A firewall is a network security system that controls the inbound and outbound traffic of a server. In other words, it is a fairly important element of server security. If we have a server that connects to the internet, it is a good idea to set up a Firewall for it.

How to Set Up a Firewall

You can set up a firewall manually on your server, by following the official documentation of your operating system or control panel. Here are some useful guides for more details:

How to Reset the Firewall

If you have issues connecting to your server, and you have set up a firewall, you can regain access by resetting your firewall. Navigate to the VPS dashboard and choose the server:

Open the Settings page from the sidebar:

Scroll down to find the Reset Firewall section and click on the Reset Firewall button:

Wait a few moments for the process to complete and try connecting again.

Did this answer your question?