DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

Variti ืžืคืชื—ืช ื”ื’ื ื” ืžืคื ื™ ื‘ื•ื˜ื™ื ื•ื”ืชืงืคื•ืช DDoS, ื•ื›ืŸ ืžื‘ืฆืขืช ื‘ื“ื™ืงื•ืช ืžืชื— ื•ืขื•ืžืก. ื‘ื›ื ืก HighLoad++ 2018 ื“ื™ื‘ืจื ื• ืขืœ ืื™ืš ืœืื‘ื˜ื— ืžืฉืื‘ื™ื ืžืกื•ื’ื™ื ืฉื•ื ื™ื ืฉืœ ื”ืชืงืคื•ืช. ื‘ืงื™ืฆื•ืจ: ืœื‘ื•ื“ื“ ื—ืœืงื™ื ืžื”ืžืขืจื›ืช, ืœื”ืฉืชืžืฉ ื‘ืฉื™ืจื•ืชื™ ืขื ืŸ ื•ื‘-CDN ื•ืœืขื“ื›ืŸ ื‘ืื•ืคืŸ ืงื‘ื•ืข. ืื‘ืœ ืขื“ื™ื™ืŸ ืœื ืชื•ื›ืœ ืœื”ืชืžื•ื“ื“ ืขื ื”ื’ื ื” ืœืœื ื—ื‘ืจื•ืช ืžื™ื•ื—ื“ื•ืช :)

ืœืคื ื™ ืงืจื™ืืช ื”ื˜ืงืกื˜, ื ื™ืชืŸ ืœืงืจื•ื ืืช ื”ืชืงืฆื™ืจื™ื ื”ืงืฆืจื™ื ื‘ืืชืจ ื”ื›ื ืก.
ื•ืื ืืชื” ืœื ืื•ื”ื‘ ืœืงืจื•ื ืื• ืกืชื ืจื•ืฆื” ืœืฆืคื•ืช ื‘ืกืจื˜ื•ืŸ, ื”ื”ืงืœื˜ื” ืฉืœ โ€‹โ€‹ื”ื“ื™ื•ื•ื— ืฉืœื ื• ื ืžืฆืืช ืžืชื—ืช ืœืกืคื•ื™ืœืจ.

ื”ืงืœื˜ืช ื•ื™ื“ืื• ืฉืœ ื”ื“ื•"ื—

ื—ื‘ืจื•ืช ืจื‘ื•ืช ื›ื‘ืจ ื™ื•ื“ืขื•ืช ืœืขืฉื•ืช ื‘ื“ื™ืงื•ืช ืขื•ืžืก, ืืš ืœื ื›ื•ืœืŸ ืขื•ืฉื•ืช ื‘ื“ื™ืงื•ืช ืžืืžืฅ. ื—ืœืง ืžื”ืœืงื•ื—ื•ืช ืฉืœื ื• ื—ื•ืฉื‘ื™ื ืฉื”ืืชืจ ืฉืœื”ื ืื™ื ื• ืคื’ื™ืข ืžื›ื™ื•ื•ืŸ ืฉื™ืฉ ืœื”ื ืžืขืจื›ืช ืขื•ืžืก ื’ื‘ื•ื”ื”, ื•ื”ื™ื ืžื’ื™ื ื” ื”ื™ื˜ื‘ ืžืคื ื™ ื”ืชืงืคื•ืช. ืื ื—ื ื• ืžืจืื™ื ืฉื–ื” ืœื ืœื’ืžืจื™ ื ื›ื•ืŸ.
ื›ืžื•ื‘ืŸ ืฉืœืคื ื™ ื‘ื™ืฆื•ืข ื‘ื“ื™ืงื•ืช ืื ื• ืžืงื‘ืœื™ื ืื™ืฉื•ืจ ืžื”ืœืงื•ื—, ื—ืชื•ื ื•ืžื•ื˜ื‘ืข, ื•ื‘ืขื–ืจืชื ื• ืœื ื ื™ืชืŸ ืœื‘ืฆืข ืžืชืงืคืช DDoS ืขืœ ืืฃ ืื—ื“. ื”ื‘ื“ื™ืงื” ืžืชื‘ืฆืขืช ื‘ืžื•ืขื“ ืฉื ื‘ื—ืจ ืขืœ ื™ื“ื™ ื”ืœืงื•ื—, ื›ืืฉืจ ื”ืชืขื‘ื•ืจื” ืœืžืฉืื‘ ืฉืœื• ื”ื™ื ืžื™ื ื™ืžืœื™ืช, ื•ื‘ืขื™ื•ืช ื’ื™ืฉื” ืœื ื™ืฉืคื™ืขื• ืขืœ ื”ืœืงื•ื—ื•ืช. ื‘ื ื•ืกืฃ, ืžื›ื™ื•ื•ืŸ ืฉืžืฉื”ื• ืชืžื™ื“ ื™ื›ื•ืœ ืœื”ืฉืชื‘ืฉ ื‘ืชื”ืœื™ืš ื”ื‘ื“ื™ืงื”, ื™ืฉ ืœื ื• ืงืฉืจ ืžืชืžื™ื“ ืขื ื”ืœืงื•ื—. ื–ื” ืžืืคืฉืจ ืœืš ืœื ืจืง ืœื“ื•ื•ื— ืขืœ ื”ืชื•ืฆืื•ืช ืฉื”ื•ืฉื’ื•, ืืœื ื’ื ืœืฉื ื•ืช ืžืฉื”ื• ื‘ืžื”ืœืš ื”ื‘ื“ื™ืงื”. ืขื ืกื™ื•ื ื”ื‘ื“ื™ืงื”, ืื ื• ืชืžื™ื“ ืขื•ืจื›ื™ื ื“ื•"ื— ื‘ื• ืื ื• ืžืฆื‘ื™ืขื™ื ืขืœ ื”ืœื™ืงื•ื™ื™ื ืฉื”ืชื’ืœื• ื•ื ื•ืชื ื™ื ื”ืžืœืฆื•ืช ืœื‘ื™ื˜ื•ืœ ื—ื•ืœืฉื•ืช ื”ืืชืจ.

ืื™ืš ืื ื—ื ื• ืขื•ื‘ื“ื™ื

ื‘ืขืช ื”ื‘ื“ื™ืงื”, ืื ื• ืžื—ืงื™ื ืจืฉืช ื‘ื•ื˜. ืžื›ื™ื•ื•ืŸ ืฉืื ื• ืขื•ื‘ื“ื™ื ืขื ืœืงื•ื—ื•ืช ืฉืื™ื ื ื ืžืฆืื™ื ื‘ืจืฉืชื•ืช ืฉืœื ื•, ืขืœ ืžื ืช ืœื”ื‘ื˜ื™ื— ืฉื”ื‘ื“ื™ืงื” ืœื ืชืกืชื™ื™ื ื‘ื“ืงื” ื”ืจืืฉื•ื ื” ืขืงื‘ ื”ื’ื‘ืœื•ืช ืื• ื”ื’ื ื” ืฉื”ื•ืคืขืœื”, ืื ื• ืžืกืคืงื™ื ืืช ื”ืขื•ืžืก ืœื ืž-IP ืื—ื“, ืืœื ืžืจืฉืช ื”ืžืฉื ื” ืฉืœื ื•. ื‘ื ื•ืกืฃ, ื›ื“ื™ ืœื™ืฆื•ืจ ืขื•ืžืก ืžืฉืžืขื•ืชื™, ื™ืฉ ืœื ื• ืฉืจืช ื‘ื“ื™ืงื•ืช ื“ื™ ื—ื–ืง ืžืฉืœื ื•.

ืคื•ืกื˜ื•ืœืฆื™ื•ืช

ื™ื•ืชืจ ืžื“ื™ ื–ื” ืœื ืื•ืžืจ ื˜ื•ื‘
ื›ื›ืœ ืฉื ื•ื›ืœ ืœื”ื‘ื™ื ืžืฉืื‘ ืœื›ืฉืœ ืงื˜ืŸ ื™ื•ืชืจ, ื›ืš ื™ื™ื˜ื‘. ืื ืืชื” ื™ื›ื•ืœ ืœื’ืจื•ื ืœืืชืจ ืœื”ืคืกื™ืง ืœืชืคืงื“ ื‘ื‘ืงืฉื” ืื—ืช ืœืฉื ื™ื™ื”, ืื• ืืคื™ืœื• ื‘ืงืฉื” ืื—ืช ืœื“ืงื”, ื–ื” ืžืฆื•ื™ืŸ. ืžื›ื™ื•ื•ืŸ ืฉืœืคื™ ื—ื•ืง ื”ืจืฉืขื•ืช, ืžืฉืชืžืฉื™ื ืื• ืชื•ืงืคื™ื ื™ืคืœื• ื‘ื˜ืขื•ืช ืœืคื’ื™ืขื•ืช ื”ืกืคืฆื™ืคื™ืช ื”ื–ื•.

ื›ื™ืฉืœื•ืŸ ื—ืœืงื™ ืขื“ื™ืฃ ืขืœ ื›ื™ืฉืœื•ืŸ ืžื•ื—ืœื˜
ืื ื• ืชืžื™ื“ ืžื™ื™ืขืฆื™ื ืœื”ืคื•ืš ืžืขืจื›ื•ืช ืœื”ื˜ืจื•ื’ื ื™ื•ืช. ื™ืชืจื” ืžื›ืš, ื›ื“ืื™ ืœื”ืคืจื™ื“ ื‘ื™ื ื™ื”ื ื‘ืจืžื” ื”ืคื™ื–ื™ืช, ื•ืœื ืจืง ืขืœ ื™ื“ื™ ืงื•ื ื˜ื™ื™ื ืจื™ื–ืฆื™ื”. ื‘ืžืงืจื” ืฉืœ ื”ืคืจื“ื” ืคื™ื–ื™ืช, ื’ื ืื ืžืฉื”ื• ื ื›ืฉืœ ื‘ืืชืจ, ื™ืฉ ืกื‘ื™ืจื•ืช ื’ื‘ื•ื”ื” ืฉื”ื•ื ืœื ื™ืคืกื™ืง ืœืคืขื•ืœ ืœื—ืœื•ื˜ื™ืŸ, ื•ืœืžืฉืชืžืฉื™ื ื™ืžืฉื™ื›ื• ืœืงื‘ืœ ื’ื™ืฉื” ืœืคื—ื•ืช ืœื—ืœืง ืžื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช.

ืื“ืจื™ื›ืœื•ืช ื˜ื•ื‘ื” ื”ื™ื ื”ื‘ืกื™ืก ืœืงื™ื™ืžื•ืช
ืืช ืกื‘ื™ืœื•ืช ื”ืชืงืœื•ืช ืฉืœ ืžืฉืื‘ ื•ืืช ื™ื›ื•ืœืชื• ืœืขืžื•ื“ ื‘ื”ืชืงืคื•ืช ื•ืขื•ืžืกื™ื ื™ืฉ ืœืงื‘ื•ืข ื‘ืฉืœื‘ ื”ืชื›ื ื•ืŸ, ืœืžืขืฉื”, ื‘ืฉืœื‘ ืฉืจื˜ื•ื˜ ืชืจืฉื™ืžื™ ื”ื–ืจื™ืžื” ื”ืจืืฉื•ื ื™ื ื‘ืžื—ื‘ืจืช. ื›ื™ ืื ืžืชื’ื ื‘ื•ืช ืฉื’ื™ืื•ืช ืงื˜ืœื ื™ื•ืช, ืืคืฉืจ ืœืชืงืŸ ืื•ืชืŸ ื‘ืขืชื™ื“, ืื‘ืœ ื–ื” ืžืื•ื“ ืงืฉื”.

ืœื ืจืง ื”ืงื•ื“ ืฆืจื™ืš ืœื”ื™ื•ืช ื˜ื•ื‘, ืืœื ื’ื ื”ืชืฆื•ืจื”
ืื ืฉื™ื ืจื‘ื™ื ื—ื•ืฉื‘ื™ื ืฉืฆื•ื•ืช ืคื™ืชื•ื— ื˜ื•ื‘ ื”ื•ื ืขืจื•ื‘ื” ืœืฉื™ืจื•ืช ืกื•ื‘ืœื ื™ ืœืชืงืœื•ืช. ืฆื•ื•ืช ืคื™ืชื•ื— ื˜ื•ื‘ ื”ื•ื ื‘ืืžืช ื”ื›ืจื—ื™, ืื‘ืœ ื—ื™ื™ื‘ื•ืช ืœื”ื™ื•ืช ื’ื ืคืขื•ืœื•ืช ื˜ื•ื‘ื•ืช, DevOps ื˜ื•ื‘ื•ืช. ื›ืœื•ืžืจ, ืื ื—ื ื• ืฆืจื™ื›ื™ื ืžื•ืžื—ื™ื ืฉื™ื’ื“ื™ืจื• ื ื›ื•ืŸ ืืช ืœื™ื ื•ืงืก ื•ืืช ื”ืจืฉืช, ื™ื›ืชื‘ื• ื”ื’ื“ืจื•ืช ื‘ืฆื•ืจื” ื ื›ื•ื ื” ื‘-nginx, ื™ืฆื™ื‘ื• ื’ื‘ื•ืœื•ืช ื•ื›ื•'. ืื—ืจืช, ื”ืžืฉืื‘ ื™ืขื‘ื•ื“ ื˜ื•ื‘ ืจืง ื‘ื‘ื“ื™ืงื•ืช, ื•ื‘ืฉืœื‘ ืžืกื•ื™ื ื”ื›ืœ ื™ื™ืฉื‘ืจ ื‘ื™ื™ืฆื•ืจ.

ื”ื‘ื“ืœื™ื ื‘ื™ืŸ ื‘ื“ื™ืงืช ืขื•ืžืก ื•ืžืืžืฅ
ื‘ื“ื™ืงืช ืขื•ืžืก ืžืืคืฉืจืช ืœืš ืœื–ื”ื•ืช ืืช ืžื’ื‘ืœื•ืช ืชืคืงื•ื“ ื”ืžืขืจื›ืช. ื‘ื“ื™ืงืช ืžืืžืฅ ืžื›ื•ื•ื ืช ืœืื™ืชื•ืจ ื—ื•ืœืฉื•ืช ื‘ืžืขืจื›ืช ื•ืžืฉืžืฉืช ืœืฉื‘ื™ืจืช ืžืขืจื›ืช ื–ื• ื•ืœืจืื•ืช ื›ื™ืฆื“ ื”ื™ื ืชืชื ื”ื’ ื‘ืชื”ืœื™ืš ื”ื›ืฉืœ ืฉืœ ื—ืœืงื™ื ืžืกื•ื™ืžื™ื. ื‘ืžืงืจื” ื–ื”, ืื•ืคื™ ื”ืขื•ืžืก ืœืจื•ื‘ ื ื•ืชืจ ืœื ื™ื“ื•ืข ืœืœืงื•ื— ืœืคื ื™ ืชื—ื™ืœืช ืžื‘ื—ื ื™ ื”ืžืืžืฅ.

ืžืืคื™ื™ื ื™ื ื™ื™ื—ื•ื“ื™ื™ื ืฉืœ ื”ืชืงืคื•ืช L7

ื‘ื“ืจืš ื›ืœืœ ืื ื• ืžื—ืœืงื™ื ืกื•ื’ื™ ืขื•ืžืก ืœืขื•ืžืกื™ื ื‘ืจืžื•ืช L7 ื•-L3&4. L7 ื”ื•ื ืขื•ืžืก ื‘ืจืžืช ื”ืืคืœื™ืงืฆื™ื”, ืœืจื•ื‘ ื–ื” ืื•ืžืจ ืจืง HTTP, ืื‘ืœ ืื ื—ื ื• ืžืชื›ื•ื•ื ื™ื ืœื›ืœ ืขื•ืžืก ื‘ืจืžืช ืคืจื•ื˜ื•ืงื•ืœ TCP.
ืœื”ืชืงืคื•ืช L7 ื™ืฉ ืžืืคื™ื™ื ื™ื ื™ื™ื—ื•ื“ื™ื™ื ืžืกื•ื™ืžื™ื. ืจืืฉื™ืช, ื”ื ืžื’ื™ืขื™ื ื™ืฉื™ืจื•ืช ืœืืคืœื™ืงืฆื™ื”, ื›ืœื•ืžืจ, ืื™ืŸ ื–ื” ืกื‘ื™ืจ ืฉื”ื ื™ืฉืชืงืคื• ื‘ืืžืฆืขื™ ืจืฉืช. ื”ืชืงืคื•ืช ื›ืืœื” ืžืฉืชืžืฉื•ืช ื‘ืœื•ื’ื™ืงื”, ื•ื‘ืฉืœ ื›ืš ื”ืŸ ืฆื•ืจื›ื•ืช ืžืขื‘ื“, ื–ื™ื›ืจื•ืŸ, ื“ื™ืกืง, ืžืกื“ ื ืชื•ื ื™ื ื•ืžืฉืื‘ื™ื ื ื•ืกืคื™ื ื‘ืฆื•ืจื” ื™ืขื™ืœื” ืžืื•ื“ ื•ืขื ืชืขื‘ื•ืจื” ืžื•ืขื˜ื”.

ื”ืฆืคื” ืฉืœ HTTP

ื‘ืžืงืจื” ืฉืœ ื›ืœ ื”ืชืงืคื”, ืงืœ ื™ื•ืชืจ ืœื™ืฆื•ืจ ืืช ื”ืขื•ืžืก ืžืืฉืจ ืœื˜ืคืœ ื‘ื•, ื•ื‘ืžืงืจื” ืฉืœ L7 ื–ื” ื’ื ื ื›ื•ืŸ. ืœื ืชืžื™ื“ ืงืœ ืœื”ื‘ื—ื™ืŸ ื‘ื™ืŸ ืชืขื‘ื•ืจืช ืชืงื™ืคื” ืœืชืขื‘ื•ืจื” ืœื’ื™ื˜ื™ืžื™ืช, ื•ืœืจื•ื‘ ืืคืฉืจ ืœืขืฉื•ืช ื–ืืช ืœืคื™ ืชื“ื™ืจื•ืช, ืื‘ืœ ืื ื”ื›ืœ ืžืชื•ื›ื ืŸ ื ื›ื•ืŸ, ืื– ืื™ ืืคืฉืจ ืœื”ื‘ื™ืŸ ืžื”ืœื•ื’ื™ื ืื™ืคื” ื”ืชืงื™ืคื” ื•ืื™ืคื” ื”ื‘ืงืฉื•ืช ื”ืœื’ื™ื˜ื™ืžื™ื•ืช.
ื›ื“ื•ื’ืžื” ืจืืฉื•ื ื”, ืฉืงื•ืœ ืžืชืงืคืช HTTP Flood. ื”ื’ืจืฃ ืžืจืื” ืฉื”ืชืงืคื•ืช ื›ืืœื” ื‘ื“ืจืš ื›ืœืœ ื—ื–ืงื•ืช ืžืื•ื“; ื‘ื“ื•ื’ืžื” ืœืžื˜ื”, ืžืกืคืจ ื”ืฉื™ื ืฉืœ ื‘ืงืฉื•ืช ืขืœื” ืขืœ 600 ืืœืฃ ืœื“ืงื”.

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

HTTP Flood ื”ื™ื ื”ื“ืจืš ื”ืงืœื” ื‘ื™ื•ืชืจ ืœื™ืฆื•ืจ ืขื•ืžืก. ื‘ื“ืจืš ื›ืœืœ, ื–ื” ื“ื•ืจืฉ ืกื•ื’ ื›ืœืฉื”ื• ืฉืœ ื›ืœื™ ื‘ื“ื™ืงืช ืขื•ืžืกื™ื, ื›ื’ื•ืŸ ApacheBench, ื•ืžื’ื“ื™ืจ ื‘ืงืฉื” ื•ื™ืขื“. ืขื ื’ื™ืฉื” ื›ืœ ื›ืš ืคืฉื•ื˜ื”, ื™ืฉ ืกื‘ื™ืจื•ืช ื’ื‘ื•ื”ื” ืœื”ื™ืชืงืœ ื‘ืžื˜ืžื•ืŸ ืฉืจืช, ืื‘ืœ ืงืœ ืœืขืงื•ืฃ ืื•ืชื•. ืœื“ื•ื’ืžื”, ื”ื•ืกืคืช ืžื—ืจื•ื–ื•ืช ืืงืจืื™ื•ืช ืœื‘ืงืฉื”, ืžื” ืฉื™ืืœืฅ ืืช ื”ืฉืจืช ืœื”ื’ื™ืฉ ื›ืœ ื”ื–ืžืŸ ืขืžื•ื“ ื˜ืจื™.
ื›ืžื• ื›ืŸ, ืืœ ืชืฉื›ื— ืืช ืกื•ื›ืŸ ื”ืžืฉืชืžืฉ ื‘ืชื”ืœื™ืš ื™ืฆื™ืจืช ืขื•ืžืก. ืกื•ื›ื ื™ ืžืฉืชืžืฉ ืจื‘ื™ื ืฉืœ ื›ืœื™ ื‘ื“ื™ืงื” ืคื•ืคื•ืœืจื™ื™ื ืžืกื•ื ื ื™ื ืขืœ ื™ื“ื™ ืžื ื”ืœื™ ืžืขืจื›ืช, ื•ื‘ืžืงืจื” ื–ื” ื”ืขื•ืžืก ืขืœื•ืœ ืคืฉื•ื˜ ืœื ืœื”ื’ื™ืข ืœื—ืœืง ื”ืื—ื•ืจื™. ืืชื” ื™ื›ื•ืœ ืœืฉืคืจ ืžืฉืžืขื•ืชื™ืช ืืช ื”ืชื•ืฆืื” ืขืœ ื™ื“ื™ ื”ื›ื ืกืช ื›ื•ืชืจืช ืคื—ื•ืช ืื• ื™ื•ืชืจ ื—ื•ืงื™ืช ืžื”ื“ืคื“ืคืŸ ืœื‘ืงืฉื”.
ื›ืžื” ืฉื”ืชืงืคื•ืช HTTP Flood ืคืฉื•ื˜ื•ืช, ื™ืฉ ืœื”ืŸ ื’ื ื—ืกืจื•ื ื•ืช. ืจืืฉื™ืช, ื ื“ืจืฉื•ืช ื›ืžื•ื™ื•ืช ื’ื“ื•ืœื•ืช ืฉืœ ื›ื•ื— ื›ื“ื™ ืœื™ืฆื•ืจ ืืช ื”ืขื•ืžืก. ืฉื ื™ืช, ืงืœ ืžืื•ื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ื›ืืœื”, ื‘ืžื™ื•ื—ื“ ืื ื”ืŸ ืžื’ื™ืขื•ืช ืžื›ืชื•ื‘ืช ืื—ืช. ื›ืชื•ืฆืื” ืžื›ืš, ื‘ืงืฉื•ืช ืžืชื—ื™ืœื•ืช ืœื”ื™ื•ืช ืžืกื•ื ืŸ ื‘ืื•ืคืŸ ืžื™ื™ื“ื™ ืขืœ ื™ื“ื™ ืžื ื”ืœื™ ืžืขืจื›ืช ืื• ืืคื™ืœื• ื‘ืจืžืช ื”ืกืคืง.

ืžื” ืœื—ืคืฉ

ื›ื“ื™ ืœืฆืžืฆื ืืช ืžืกืคืจ ื”ื‘ืงืฉื•ืช ืœืฉื ื™ื™ื” ืžื‘ืœื™ ืœืื‘ื“ ื™ืขื™ืœื•ืช, ืขืœื™ื›ื ืœื”ืจืื•ืช ืžืขื˜ ื“ืžื™ื•ืŸ ื•ืœื—ืงื•ืจ ืืช ื”ืืชืจ. ืœืคื™ื›ืš, ืืชื” ื™ื›ื•ืœ ืœื˜ืขื•ืŸ ืœื ืจืง ืืช ื”ืขืจื•ืฅ ืื• ื”ืฉืจืช, ืืœื ื’ื ื—ืœืงื™ื ื‘ื•ื“ื“ื™ื ืฉืœ ื”ื™ื™ืฉื•ื, ืœืžืฉืœ, ืžืกื“ื™ ื ืชื•ื ื™ื ืื• ืžืขืจื›ื•ืช ืงื‘ืฆื™ื. ืืคืฉืจ ื’ื ืœื—ืคืฉ ืžืงื•ืžื•ืช ื‘ืืชืจ ืฉืขื•ืฉื™ื ื—ื™ืฉื•ื‘ื™ื ื’ื“ื•ืœื™ื: ืžื—ืฉื‘ื•ื ื™ื, ื“ืคื™ ื‘ื—ื™ืจืช ืžื•ืฆืจื™ื ื•ื›ื•'. ืœื‘ืกื•ืฃ, ืงื•ืจื” ืœื ืคืขื ืฉืœืืชืจ ื™ืฉ ืื™ื–ื” ืฉื”ื•ื ืกืงืจื™ืคื˜ PHP ืฉื™ื•ืฆืจ ืขืžื•ื“ ืฉืœ ื›ืžื” ืžืื•ืช ืืœืคื™ ืฉื•ืจื•ืช. ืกืงืจื™ืคื˜ ื›ื–ื” ื’ื ื˜ื•ืขืŸ ื‘ืฆื•ืจื” ืžืฉืžืขื•ืชื™ืช ืืช ื”ืฉืจืช ื•ื™ื›ื•ืœ ืœื”ืคื•ืš ืœืžื˜ืจื” ืœื”ืชืงืคื”.

ืื™ืคื” ืœื—ืคืฉ

ื›ืืฉืจ ืื ื• ืกื•ืจืงื™ื ืžืฉืื‘ ืœืคื ื™ ื‘ื“ื™ืงื”, ืื ื• ืžืกืชื›ืœื™ื ืชื—ื™ืœื”, ื›ืžื•ื‘ืŸ, ืขืœ ื”ืืชืจ ืขืฆืžื•. ืื ื—ื ื• ืžื—ืคืฉื™ื ื›ืœ ืžื™ื ื™ ืฉื“ื•ืช ืงืœื˜, ืงื‘ืฆื™ื ื›ื‘ื“ื™ื - ื‘ื›ืœืœ ื›ืœ ืžื” ืฉื™ื›ื•ืœ ืœื™ืฆื•ืจ ื‘ืขื™ื•ืช ืœืžืฉืื‘ ื•ืœื”ืื˜ ืืช ืคืขื•ืœืชื•. ื›ืœื™ ืคื™ืชื•ื— ื‘ื ืืœื™ื™ื ื‘-Google Chrome ื•-Firefox ืขื•ื–ืจื™ื ื›ืืŸ, ื”ืžืฆื™ื’ื™ื ืืช ื–ืžื ื™ ื”ืชื’ื•ื‘ื” ืฉืœ ื”ื“ืฃ.
ืื ื—ื ื• ื’ื ืกื•ืจืงื™ื ืชืช-ื“ื•ืžื™ื™ื ื™ื. ืœื“ื•ื’ืžื”, ื™ืฉ ื—ื ื•ืช ืžืงื•ื•ื ืช ืžืกื•ื™ืžืช, abc.com, ื•ื™ืฉ ืœื” ืชืช-ื“ื•ืžื™ื™ืŸ admin.abc.com. ืกื‘ื™ืจ ืœื”ื ื™ื— ืฉื–ื”ื• ืคืื ืœ ื ื™ื”ื•ืœ ืขื ื”ืจืฉืื”, ืื‘ืœ ืื ืชืขืžื™ืก ืขืœื™ื•, ื–ื” ื™ื›ื•ืœ ืœื™ืฆื•ืจ ื‘ืขื™ื•ืช ืขื‘ื•ืจ ื”ืžืฉืื‘ ื”ืจืืฉื™.
ื™ื™ืชื›ืŸ ืฉืœืืชืจ ื™ืฉ ืชืช-ื“ื•ืžื™ื™ืŸ api.abc.com. ืกื‘ื™ืจ ืœื”ื ื™ื— ืฉื–ื”ื• ืžืฉืื‘ ืขื‘ื•ืจ ื™ื™ืฉื•ืžื™ื ื ื™ื™ื“ื™ื. ื ื™ืชืŸ ืœืžืฆื•ื ืืช ื”ืืคืœื™ืงืฆื™ื” ื‘-App Store ืื• ื‘-Google Play, ืœื”ืชืงื™ืŸ ื ืงื•ื“ืช ื’ื™ืฉื” ืžื™ื•ื—ื“ืช, ืœื ืชื— ืืช ื”-API ื•ืœืจืฉื•ื ื—ืฉื‘ื•ื ื•ืช ื‘ื“ื™ืงื”. ื”ื‘ืขื™ื” ื”ื™ื ืฉืœืขืชื™ื ืงืจื•ื‘ื•ืช ืื ืฉื™ื ื—ื•ืฉื‘ื™ื ืฉื›ืœ ื“ื‘ืจ ืฉืžื•ื’ืŸ ื‘ื”ืจืฉืื” ื—ืกื™ืŸ ืžืคื ื™ ื”ืชืงืคื•ืช ืžื ื™ืขืช ืฉื™ืจื•ืช. ื›ื‘ื™ื›ื•ืœ, ืื™ืฉื•ืจ ื”ื•ื ื”-CAPTCHA ื”ื˜ื•ื‘ ื‘ื™ื•ืชืจ, ืื‘ืœ ื”ื•ื ืœื. ืงืœ ืœื™ืฆื•ืจ 10-20 ื—ืฉื‘ื•ื ื•ืช ื‘ื“ื™ืงื”, ืื‘ืœ ืขืœ ื™ื“ื™ ื™ืฆื™ืจืชื, ืื ื• ืžืงื‘ืœื™ื ื’ื™ืฉื” ืœืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืžื•ืจื›ื‘ืช ื•ื‘ืœืชื™ ืžื•ืกืชืจืช.
ื‘ืื•ืคืŸ ื˜ื‘ืขื™, ืื ื• ืžืกืชื›ืœื™ื ืขืœ ื”ื”ื™ืกื˜ื•ืจื™ื”, ื‘-robots.txt ื•ื‘-WebArchive, ViewDNS, ื•ืžื—ืคืฉื™ื ื’ืจืกืื•ืช ื™ืฉื ื•ืช ืฉืœ ื”ืžืฉืื‘. ืœืคืขืžื™ื ืงื•ืจื” ืฉืžืคืชื—ื™ื ื”ื•ืฆื™ืื•, ืœืžืฉืœ, mail2.yandex.net, ืื‘ืœ ื”ื’ืจืกื” ื”ื™ืฉื ื”, โ€‹โ€‹mail.yandex.net, ื ืฉืืจื”. ื”-mail.yandex.net ื”ื–ื” ื›ื‘ืจ ืœื ื ืชืžืš, ืžืฉืื‘ื™ ืคื™ืชื•ื— ืœื ืžื•ืงืฆื™ื ืœื•, ืื‘ืœ ื”ื•ื ืžืžืฉื™ืš ืœืฆืจื•ืš ืืช ืžืกื“ ื”ื ืชื•ื ื™ื. ื‘ื”ืชืื, ื‘ืืžืฆืขื•ืช ื”ื’ืจืกื” ื”ื™ืฉื ื”, โ€‹โ€‹ืืชื” ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ื™ืขื™ืœื•ืช ื‘ืžืฉืื‘ื™ื ืฉืœ ื”-backend ื•ื‘ื›ืœ ืžื” ืฉืขื•ืžื“ ืžืื—ื•ืจื™ ื”ืคืจื™ืกื”. ื›ืžื•ื‘ืŸ, ื–ื” ืœื ืชืžื™ื“ ืงื•ืจื”, ืื‘ืœ ืื ื—ื ื• ืขื“ื™ื™ืŸ ื ืชืงืœื™ื ื‘ื–ื” ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืœืžื“ื™.
ื‘ืื•ืคืŸ ื˜ื‘ืขื™, ืื ื• ืžื ืชื—ื™ื ืืช ื›ืœ ืคืจืžื˜ืจื™ ื”ื‘ืงืฉื” ื•ืืช ืžื‘ื ื” ื”ืขื•ื’ื™ื•ืช. ืืชื” ื™ื›ื•ืœ, ื ื’ื™ื“, ืœื–ืจื•ืง ืขืจืš ืžืกื•ื™ื ืœืชื•ืš ืžืขืจืš JSON ื‘ืชื•ืš ืงื•ื‘ืฅ Cookie, ืœื™ืฆื•ืจ ื”ืจื‘ื” ืงื™ื ื•ืŸ ื•ืœื’ืจื•ื ืœืžืฉืื‘ ืœืขื‘ื•ื“ ื‘ืžืฉืš ื–ืžืŸ ืจื‘ ื‘ืื•ืคืŸ ื‘ืœืชื™ ืกื‘ื™ืจ.

ืขื•ืžืก ื—ื™ืคื•ืฉ

ื”ื“ื‘ืจ ื”ืจืืฉื•ืŸ ืฉืขื•ืœื” ืขืœ ื”ื“ืขืช ื‘ืขืช ืžื—ืงืจ ืืชืจ ื”ื•ื ืœื˜ืขื•ืŸ ืืช ื‘ืกื™ืก ื”ื ืชื•ื ื™ื, ืฉื›ืŸ ื›ืžืขื˜ ืœื›ื•ืœื ื™ืฉ ื—ื™ืคื•ืฉ, ื•ืœืฆืขืจื™ ื›ืžืขื˜ ืœื›ื•ืœื ื”ื•ื ืžื•ื’ืŸ ื‘ืฆื•ืจื” ื’ืจื•ืขื”. ืžืกื™ื‘ื” ื›ืœืฉื”ื™, ืžืคืชื—ื™ื ืœื ืฉืžื™ื ืœื‘ ืžืกืคื™ืง ืœื—ื™ืคื•ืฉ. ืื‘ืœ ื™ืฉ ื›ืืŸ ื”ืžืœืฆื” ืื—ืช - ืœื ืฆืจื™ืš ืœื”ื’ื™ืฉ ื‘ืงืฉื•ืช ืžืื•ืชื• ืกื•ื’, ื›ื™ ืืชื” ืขืœื•ืœ ืœื”ื™ืชืงืœ ื‘-caching, ื›ืคื™ ืฉืงื•ืจื” ืขื HTTP Flood.
ื’ื ื‘ื™ืฆื•ืข ืฉืื™ืœืชื•ืช ืืงืจืื™ื•ืช ืœืžืกื“ ื”ื ืชื•ื ื™ื ืœื ืชืžื™ื“ ื™ืขื™ืœ. ื”ืจื‘ื” ื™ื•ืชืจ ื˜ื•ื‘ ืœื™ืฆื•ืจ ืจืฉื™ืžื” ืฉืœ ืžื™ืœื•ืช ืžืคืชื— ืฉืจืœื•ื•ื ื˜ื™ื•ืช ืœื—ื™ืคื•ืฉ. ืื ื ื—ื–ื•ืจ ืœื“ื•ื’ืžื ืฉืœ ื—ื ื•ืช ืžืงื•ื•ื ืช: ื ื ื™ื— ืฉื”ืืชืจ ืžื•ื›ืจ ืฆืžื™ื’ื™ื ืœืจื›ื‘ ื•ืžืืคืฉืจ ืœื”ื’ื“ื™ืจ ืืช ืจื“ื™ื•ืก ื”ืฆืžื™ื’ื™ื, ืกื•ื’ ื”ืจื›ื‘ ื•ืคืจืžื˜ืจื™ื ื ื•ืกืคื™ื. ื‘ื”ืชืื ืœื›ืš, ืฉื™ืœื•ื‘ื™ื ืฉืœ ืžื™ืœื™ื ืจืœื•ื•ื ื˜ื™ื•ืช ื™ืืœืฆื• ืืช ื‘ืกื™ืก ื”ื ืชื•ื ื™ื ืœืขื‘ื•ื“ ื‘ืชื ืื™ื ื”ืจื‘ื” ื™ื•ืชืจ ืžื•ืจื›ื‘ื™ื.
ื‘ื ื•ืกืฃ, ื›ื“ืื™ ืœื”ืฉืชืžืฉ ื‘ืขื™ืžื•ื“: ื”ืจื‘ื” ื™ื•ืชืจ ืงืฉื” ืœื—ื™ืคื•ืฉ ืœื”ื—ื–ื™ืจ ืืช ื”ืขืžื•ื“ ื”ืœืคื ื™ ืื—ืจื•ืŸ ืฉืœ ืชื•ืฆืื•ืช ื”ื—ื™ืคื•ืฉ ืžืืฉืจ ื”ืจืืฉื•ืŸ. ื›ืœื•ืžืจ, ื‘ืขื–ืจืช ืขื™ืžื•ื“ ื ื™ืชืŸ ืœื’ื•ื•ืŸ ืžืขื˜ ืืช ื”ืขื•ืžืก.
ื”ื“ื•ื’ืžื” ืœืžื˜ื” ืžืฆื™ื’ื” ืืช ืขื•ืžืก ื”ื—ื™ืคื•ืฉ. ื ื™ืชืŸ ืœืจืื•ืช ื›ื™ ื›ื‘ืจ ืžื”ืฉื ื™ื™ื” ื”ืจืืฉื•ื ื” ืฉืœ ื”ื‘ื“ื™ืงื” ื‘ืžื”ื™ืจื•ืช ืฉืœ ืขืฉืจ ื‘ืงืฉื•ืช ืœืฉื ื™ื™ื”, ื”ืืชืจ ื™ืจื“ ื•ืœื ื”ื’ื™ื‘.

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

ืื ืื™ืŸ ื—ื™ืคื•ืฉ?

ืื ืื™ืŸ ื—ื™ืคื•ืฉ, ืื™ืŸ ื–ื” ืื•ืžืจ ืฉื”ืืชืจ ืื™ื ื• ืžื›ื™ืœ ืฉื“ื•ืช ืงืœื˜ ืคื’ื™ืขื™ื ืื—ืจื™ื. ืฉื“ื” ื–ื” ืขืฉื•ื™ ืœื”ื™ื•ืช ื”ืจืฉืื”. ื›ื™ื•ื, ืžืคืชื—ื™ื ืื•ื”ื‘ื™ื ืœืขืฉื•ืช ื’ื™ื‘ื•ื‘ ืžื•ืจื›ื‘ื™ื ื›ื“ื™ ืœื”ื’ืŸ ืขืœ ืžืกื“ ื”ื ืชื•ื ื™ื ืฉืœ ื”ื›ื ื™ืกื” ืžืคื ื™ ื”ืชืงืคืช ื˜ื‘ืœืช ืงืฉืช ื‘ืขื ืŸ. ื–ื” ื˜ื•ื‘, ืื‘ืœ ื’ื™ื‘ื•ื‘ื™ื ื›ืืœื” ืฆื•ืจื›ื™ื ื”ืจื‘ื” ืžืฉืื‘ื™ CPU. ื–ืจื™ืžื” ื’ื“ื•ืœื” ืฉืœ ื”ืจืฉืื•ืช ื›ื•ื–ื‘ื•ืช ืžื•ื‘ื™ืœื” ืœื›ืฉืœ ื‘ืžืขื‘ื“, ื•ื›ืชื•ืฆืื” ืžื›ืš ื”ืืชืจ ืžืคืกื™ืง ืœืขื‘ื•ื“.
ื”ื ื•ื›ื—ื•ืช ื‘ืืชืจ ืฉืœ ื›ืœ ืžื™ื ื™ ื˜ืคืกื™ื ืœื”ืขืจื•ืช ื•ืœืคื™ื“ื‘ืงื™ื ื”ื™ื ืกื™ื‘ื” ืœืฉืœื•ื— ืœืฉื ื˜ืงืกื˜ื™ื ื’ื“ื•ืœื™ื ืžืื•ื“ ืื• ืคืฉื•ื˜ ืœื™ืฆื•ืจ ื”ืฆืคื” ืžืกื™ื‘ื™ืช. ืœืคืขืžื™ื ืืชืจื™ื ืžืงื‘ืœื™ื ืงื‘ืฆื™ื ืžืฆื•ืจืคื™ื, ื›ื•ืœืœ ื‘ืคื•ืจืžื˜ gzip. ื‘ืžืงืจื” ื–ื”, ืื ื• ืœื•ืงื—ื™ื ืงื•ื‘ืฅ ืฉืœ 1TB, ื“ื•ื—ืกื™ื ืื•ืชื• ืœืžืกืคืจ ื‘ืชื™ื ืื• ืงื™ืœื•ื‘ื™ื™ื˜ื™ื ื‘ืืžืฆืขื•ืช gzip ื•ืฉื•ืœื—ื™ื ืื•ืชื• ืœืืชืจ. ืœืื—ืจ ืžื›ืŸ ืคื•ืชื—ื™ื ืื•ืชื• ื•ืžืชืงื‘ืœ ืืคืงื˜ ืžืขื ื™ื™ืŸ ืžืื•ื“.

ืžื ื•ื—ืช API

ื‘ืจืฆื•ื ื™ ืœื”ืงื“ื™ืฉ ืžืขื˜ ืชืฉื•ืžืช ืœื‘ ืœืฉื™ืจื•ืชื™ื ืคื•ืคื•ืœืจื™ื™ื ื›ืžื• Rest API. ืื‘ื˜ื—ืช Rest API ื”ื™ื ื”ืจื‘ื” ื™ื•ืชืจ ืงืฉื” ืžืืชืจ ืจื’ื™ืœ. ืืคื™ืœื• ืฉื™ื˜ื•ืช ื˜ืจื™ื•ื•ื™ืืœื™ื•ืช ืฉืœ ื”ื’ื ื” ืžืคื ื™ ื›ื•ื— ื’ืก ืกื™ืกืžื” ื•ืคืขื™ืœื•ื™ื•ืช ืœื ืœื’ื™ื˜ื™ืžื™ื•ืช ืื—ืจื•ืช ืื™ื ืŸ ืขื•ื‘ื“ื•ืช ืขื‘ื•ืจ Rest API.
ืงืœ ืžืื•ื“ ืœืฉื‘ื•ืจ ืืช Rest API ืžื›ื™ื•ื•ืŸ ืฉื”ื•ื ื ื™ื’ืฉ ื™ืฉื™ืจื•ืช ืœืžืกื“ ื”ื ืชื•ื ื™ื. ื™ื—ื“ ืขื ื–ืืช, ื›ื™ืฉืœื•ืŸ ืฉื™ืจื•ืช ื›ื–ื” ื›ืจื•ืš ื‘ืชื•ืฆืื•ืช ื—ืžื•ืจื•ืช ืœืžื“ื™ ืขื‘ื•ืจ ื”ืขืกืง. ื”ืขื•ื‘ื“ื” ื”ื™ื ืฉื”-Rest API ืžืฉืžืฉ ื‘ื“ืจืš ื›ืœืœ ืœื ืจืง ืขื‘ื•ืจ ื”ืืชืจ ื”ืจืืฉื™, ืืœื ื’ื ืขื‘ื•ืจ ื”ืืคืœื™ืงืฆื™ื” ืœื ื™ื™ื“ ื•ื›ืžื” ืžืฉืื‘ื™ื ืขืกืงื™ื™ื ืคื ื™ืžื™ื™ื. ื•ืื ื›ืœ ื–ื” ื ื•ืคืœ, ืื– ื”ื”ืฉืคืขื” ื—ื–ืงื” ื”ืจื‘ื” ื™ื•ืชืจ ืžืืฉืจ ื‘ืžืงืจื” ืฉืœ ื›ืฉืœ ืคืฉื•ื˜ ื‘ืืชืจ.

ื˜ื•ืขืŸ ืชื•ื›ืŸ ื›ื‘ื“

ืื ืžืฆื™ืขื™ื ืœื ื• ืœื‘ื“ื•ืง ืื™ื–ื• ืืคืœื™ืงืฆื™ื” ืจื’ื™ืœื” ืฉืœ ืขืžื•ื“ ื‘ื•ื“ื“, ื“ืฃ ื ื—ื™ืชื” ืื• ืืชืจ ื›ืจื˜ื™ืกื™ ื‘ื™ืงื•ืจ ืฉืื™ืŸ ืœื” ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืžื•ืจื›ื‘ืช, ืื ื—ื ื• ืžื—ืคืฉื™ื ืชื•ื›ืŸ ื›ื‘ื“. ืœืžืฉืœ, ืชืžื•ื ื•ืช ื’ื“ื•ืœื•ืช ืฉื”ืฉืจืช ืฉื•ืœื—, ืงื‘ืฆื™ื ื‘ื™ื ืืจื™ื™ื, ืชื™ืขื•ื“ pdf - ืื ื—ื ื• ืžื ืกื™ื ืœื”ื•ืจื™ื“ ืืช ื›ืœ ื–ื”. ื‘ื“ื™ืงื•ืช ื›ืืœื” ื˜ื•ืขื ื•ืช ื”ื™ื˜ื‘ ืืช ืžืขืจื›ืช ื”ืงื‘ืฆื™ื ื•ืกื•ืชืžื•ืช ืขืจื•ืฆื™ื, ื•ืœื›ืŸ ื”ืŸ ื™ืขื™ืœื•ืช. ื›ืœื•ืžืจ, ื’ื ืื ืœื ืชื•ืจื™ื“ ืืช ื”ืฉืจืช, ื”ื•ืจื“ืช ืงื•ื‘ืฅ ื’ื“ื•ืœ ื‘ืžื”ื™ืจื•ื™ื•ืช ื ืžื•ื›ื•ืช, ืคืฉื•ื˜ ืชืกืชื•ื ืืช ื”ืขืจื•ืฅ ืฉืœ ืฉืจืช ื”ื™ืขื“ ื•ืื– ืชืชืจื—ืฉ ืžื ื™ืขืช ืฉื™ืจื•ืช.
ื“ื•ื’ืžื” ืœื‘ื“ื™ืงื” ื›ื–ื• ืžืจืื” ืฉื‘ืžื”ื™ืจื•ืช ืฉืœ 30 RPS ื”ืืชืจ ื”ืคืกื™ืง ืœื”ื’ื™ื‘ ืื• ื™ืฆืจ ืฉื’ื™ืื•ืช ืฉืจืช 500.

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

ืืœ ืชืฉื›ื— ืœื”ื’ื“ื™ืจ ืฉืจืชื™ื. ืœืขืชื™ื ืงืจื•ื‘ื•ืช ืืชื” ื™ื›ื•ืœ ืœื’ืœื•ืช ืฉืื“ื ืงื ื” ืžื›ื•ื ื” ื•ื™ืจื˜ื•ืืœื™ืช, ื”ืชืงื™ืŸ ืฉื Apache, ื”ื’ื“ื™ืจ ื”ื›ืœ ื›ื‘ืจื™ืจืช ืžื—ื“ืœ, ื”ืชืงื™ืŸ ืืคืœื™ืงืฆื™ื™ืช PHP, ื•ืœืžื˜ื” ืชื•ื›ืœ ืœืจืื•ืช ืืช ื”ืชื•ืฆืื”.

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

ื›ืืŸ ื”ืขื•ืžืก ื™ืจื“ ืœืฉื•ืจืฉ ื•ื”ืกืชื›ื ื‘-10 RPS ื‘ืœื‘ื“. ื—ื™ื›ื™ื ื• 5 ื“ืงื•ืช ื•ื”ืฉืจืช ืงืจืก. ื ื›ื•ืŸ ืฉืœื ืœื’ืžืจื™ ื™ื“ื•ืข ืœืžื” ื”ื•ื ื ืคืœ, ืื‘ืœ ื™ืฉ ื”ื ื—ื” ืฉืคืฉื•ื˜ ื”ื™ื” ืœื• ื™ื•ืชืจ ืžื“ื™ ื–ื™ื›ืจื•ืŸ ื•ืœื›ืŸ ื”ืคืกื™ืง ืœื”ื’ื™ื‘.

ืžื‘ื•ืกืก ื’ืœ

ื‘ืฉื ื”-ืฉื ืชื™ื™ื ื”ืื—ืจื•ื ื•ืช, ื”ืชืงืคื•ืช ื’ืœื™ื ื”ืคื›ื• ืคื•ืคื•ืœืจื™ื•ืช ืœืžื“ื™. ื–ื” ื ื•ื‘ืข ืžื”ืขื•ื‘ื“ื” ืฉืืจื’ื•ื ื™ื ืจื‘ื™ื ืงื•ื ื™ื ื—ืœืงื™ ื—ื•ืžืจื” ืžืกื•ื™ืžื™ื ืœื”ื’ื ืช DDoS, ืฉื“ื•ืจืฉื™ื ื–ืžืŸ ืžืกื•ื™ื ืœืฆื‘ื•ืจ ืกื˜ื˜ื™ืกื˜ื™ืงื•ืช ื›ื“ื™ ืœื”ืชื—ื™ืœ ืœืกื ืŸ ืืช ื”ืžืชืงืคื”. ื›ืœื•ืžืจ, ื”ื ืœื ืžืกื ื ื™ื ืืช ื”ื”ืชืงืคื” ื‘-30-40 ื”ืฉื ื™ื•ืช ื”ืจืืฉื•ื ื•ืช, ื›ื™ ื”ื ืฆื•ื‘ืจื™ื ื ืชื•ื ื™ื ื•ืœื•ืžื“ื™ื. ื‘ื”ืชืื, ื‘-30-40 ื”ืฉื ื™ื•ืช ื”ืœืœื• ืืชื” ื™ื›ื•ืœ ืœื”ืคืขื™ืœ ื›ืœ ื›ืš ื”ืจื‘ื” ื‘ืืชืจ ืฉื”ืžืฉืื‘ ื™ืฉื›ื‘ ื‘ืžืฉืš ื–ืžืŸ ืจื‘ ืขื“ ืฉื›ืœ ื”ื‘ืงืฉื•ืช ื™ืชื‘ืจืจื•.
ื‘ืžืงืจื” ืฉืœ ื”ืชืงื™ืคื” ืœืžื˜ื”, ื”ื™ื” ืžืจื•ื•ื— ืฉืœ 10 ื“ืงื•ืช, ื•ืœืื—ืจ ืžื›ืŸ ื”ื’ื™ืข ื—ืœืง ื—ื“ืฉ ื•ืžืฉื•ื ื” ืžื”ืชืงื™ืคื”.

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

ื›ืœื•ืžืจ, ื”ื”ื’ื ื” ืœืžื“ื”, ื”ืชื—ื™ืœื” ืœืกื ืŸ, ืื‘ืœ ื”ื’ื™ืข ื—ืœืง ื—ื“ืฉ, ืื—ืจ ืœื’ืžืจื™ ืžื”ื”ืชืงืคื”, ื•ื”ื”ื’ื ื” ื”ืชื—ื™ืœื” ืœืœืžื•ื“ ืฉื•ื‘. ืœืžืขืฉื”, ื”ืกื™ื ื•ืŸ ืžืคืกื™ืง ืœืขื‘ื•ื“, ื”ื”ื’ื ื” ื”ื•ืคื›ืช ืœืœื ื™ืขื™ืœื” ื•ื”ืืชืจ ืื™ื ื• ื–ืžื™ืŸ.
ื”ืชืงืคื•ืช ื’ืœ ืžืื•ืคื™ื™ื ื•ืช ื‘ืขืจื›ื™ื ื’ื‘ื•ื”ื™ื ืžืื•ื“ ื‘ืฉื™ื, ื–ื” ื™ื›ื•ืœ ืœื”ื’ื™ืข ืœืžืื” ืืœืฃ ืื• ืžื™ืœื™ื•ืŸ ื‘ืงืฉื•ืช ื‘ืฉื ื™ื™ื”, ื‘ืžืงืจื” ืฉืœ L7. ืื ืื ื—ื ื• ืžื“ื‘ืจื™ื ืขืœ L3&4, ืื– ื™ื›ื•ืœ ืœื”ื™ื•ืช ืžืื•ืช ื’ื™ื’ื”-ื‘ื™ื˜ ืฉืœ ืชืขื‘ื•ืจื”, ืื•, ื‘ื”ืชืื, ืžืื•ืช mpps, ืื ืกื•ืคืจื™ื ื‘ืžื ื•ืช.
ื”ื‘ืขื™ื” ืขื ื”ืชืงืคื•ืช ื›ืืœื” ื”ื™ื ืกื ื›ืจื•ืŸ. ื”ื”ืชืงืคื•ืช ืžื’ื™ืขื•ืช ืžืจืฉืช ื‘ื•ื˜ ื•ื“ื•ืจืฉื•ืช ืจืžื” ื’ื‘ื•ื”ื” ืฉืœ ืกื ื›ืจื•ืŸ ื›ื“ื™ ืœื™ืฆื•ืจ ืกืคื™ื™ืง ื—ื“ ืคืขืžื™ ื’ื“ื•ืœ ืžืื•ื“. ื•ื”ืชื™ืื•ื ื”ื–ื” ืœื ืชืžื™ื“ ืžืกืชื“ืจ: ืœืคืขืžื™ื ื”ืคืœื˜ ื”ื•ื ืกื•ื’ ืฉืœ ืฉื™ื ืคืจื‘ื•ืœื™, ืฉื ืจืื” ื“ื™ ืคืชื˜ื™.

ืœื HTTP ืœื‘ื“

ื‘ื ื•ืกืฃ ืœ-HTTP ื‘-L7, ืื ื—ื ื• ืื•ื”ื‘ื™ื ืœื ืฆืœ ืคืจื•ื˜ื•ืงื•ืœื™ื ืื—ืจื™ื. ื›ื›ืœืœ, ืœืืชืจ ืจื’ื™ืœ, ื‘ืžื™ื•ื—ื“ ืื—ืกื•ืŸ ืจื’ื™ืœ, ื™ืฉ ืคืจื•ื˜ื•ืงื•ืœื™ ื“ื•ืืจ ื•-MySQL ื‘ื•ืœื˜ื™ื ื”ื—ื•ืฆื”. ืคืจื•ื˜ื•ืงื•ืœื™ ื“ื•ืืจ ื ืชื•ื ื™ื ืœืขื•ืžืก ืงื˜ืŸ ื™ื•ืชืจ ืžืืฉืจ ืžืกื“ื™ ื ืชื•ื ื™ื, ืืš ื ื™ืชืŸ ื’ื ืœื˜ืขื•ืŸ ืื•ืชื ื‘ืฆื•ืจื” ื™ืขื™ืœื” ืœืžื“ื™ ื•ืœืกื™ื™ื ืขื ืžืขื‘ื“ ืขืžื•ืก ืžื“ื™ ื‘ืฉืจืช.
ื”ืฆืœื—ื ื• ืœืžื“ื™ ื‘ืฉื™ืžื•ืฉ ื‘ืคื’ื™ืขื•ืช SSH 2016. ื›ืขืช ืคื’ื™ืขื•ืช ื–ื• ืชื•ืงื ื” ืขื‘ื•ืจ ื›ืžืขื˜ ื›ื•ืœื, ืืš ืื™ืŸ ื–ื” ืื•ืžืจ ืฉืœื ื ื™ืชืŸ ืœื”ื’ื™ืฉ ืขื•ืžืก ืœ-SSH. ืคื—ื™ืช. ื™ืฉ ืคืฉื•ื˜ ืขื•ืžืก ืขืฆื•ื ืฉืœ ื”ืจืฉืื•ืช, SSH ืื•ื›ืœ ื›ืžืขื˜ ืืช ื›ืœ ื”ืžืขื‘ื“ ื‘ืฉืจืช, ื•ืื– ื”ืืชืจ ืงื•ืจืก ืžื‘ืงืฉื” ืื—ืช ืื• ืฉืชื™ื™ื ื‘ืฉื ื™ื™ื”. ืœืคื™ื›ืš, ืœื ื ื™ืชืŸ ืœื”ื‘ื—ื™ืŸ ื‘ื™ืŸ ื‘ืงืฉื” ืื—ืช ืื• ืฉืชื™ื™ื ื”ืžื‘ื•ืกืกื•ืช ืขืœ ื”ื™ื•ืžื ื™ื ืœื‘ื™ืŸ ืขื•ืžืก ืœื’ื™ื˜ื™ืžื™.
ื’ื ื—ื™ื‘ื•ืจื™ื ืจื‘ื™ื ืฉืื ื• ืคื•ืชื—ื™ื ื‘ืฉืจืชื™ื ื ืฉืืจื™ื ืจืœื•ื•ื ื˜ื™ื™ื. ื‘ืขื‘ืจ, Apache ื”ื™ื” ืืฉื ื‘ื›ืš, ื›ืขืช nginx ืœืžืขืฉื” ืืฉื ื‘ื›ืš, ืžื›ื™ื•ื•ืŸ ืฉืœืขืชื™ื ืงืจื•ื‘ื•ืช ื”ื•ื ืžื•ื’ื“ืจ ื›ื‘ืจื™ืจืช ืžื—ื“ืœ. ืžืกืคืจ ื”ื—ื™ื‘ื•ืจื™ื ืฉ-nginx ื™ื›ื•ืœ ืœืฉืžื•ืจ ืคืชื•ื— ืžื•ื’ื‘ืœ, ืื– ืื ื—ื ื• ืคื•ืชื—ื™ื ืืช ืžืกืคืจ ื”ื—ื™ื‘ื•ืจื™ื ื”ื–ื”, nginx ื›ื‘ืจ ืœื ืžืงื‘ืœ ื—ื™ื‘ื•ืจ ื—ื“ืฉ, ื•ื›ืชื•ืฆืื” ืžื›ืš ื”ืืชืจ ืœื ืขื•ื‘ื“.
ืœืืฉื›ื•ืœ ื”ื‘ื“ื™ืงื” ืฉืœื ื• ื™ืฉ ืžืกืคื™ืง ืžืขื‘ื“ ื›ื“ื™ ืœืชืงื•ืฃ ืœื—ื™ืฆืช ื™ื“ ืฉืœ SSL. ื‘ืื•ืคืŸ ืขืงืจื•ื ื™, ื›ืคื™ ืฉืžืจืื” ื‘ืคื•ืขืœ, ื’ื ืจืฉืชื•ืช ื‘ื•ื˜ื™ื ืื•ื”ื‘ื•ืช ืœืขืฉื•ืช ื–ืืช. ืžืฆื“ ืื—ื“, ื‘ืจื•ืจ ืฉืืชื” ืœื ื™ื›ื•ืœ ื‘ืœื™ SSL, ื›ื™ ื’ื•ื’ืœ ืชื•ืฆืื•ืช, ื“ื™ืจื•ื’, ืื‘ื˜ื—ื”. ืžืฆื“ ืฉื ื™, ืœ-SSL ืœืžืจื‘ื” ื”ืฆืขืจ ื™ืฉ ื‘ืขื™ื™ืช ืžืขื‘ื“.

L3&4

ื›ืฉืื ื—ื ื• ืžื“ื‘ืจื™ื ืขืœ ื”ืชืงืคื” ื‘ืจืžื•ืช L3&4, ืื ื—ื ื• ื‘ื“ืจืš ื›ืœืœ ืžื“ื‘ืจื™ื ืขืœ ื”ืชืงืคื” ื‘ืจืžืช ื”ืงื™ืฉื•ืจ. ื›ืžืขื˜ ืชืžื™ื“ ื ื™ืชืŸ ืœื”ื‘ื—ื™ืŸ ื‘ื™ืŸ ืขื•ืžืก ื›ื–ื” ืœื‘ื™ืŸ ืขื•ืžืก ืœื’ื™ื˜ื™ืžื™, ืืœื ืื ื›ืŸ ืžื“ื•ื‘ืจ ื‘ื”ืชืงืคืช SYN-flood. ื”ื‘ืขื™ื” ืขื ื”ืชืงืคื•ืช SYN-flood ืขื‘ื•ืจ ื›ืœื™ ืื‘ื˜ื—ื” ื”ื™ื ื”ื ืคื— ื”ื’ื“ื•ืœ ืฉืœื”ืŸ. ื”ืขืจืš ื”ืžืจื‘ื™ ืฉืœ L3&4 ื”ื™ื” 1,5-2 Tbit/s. ืกื•ื’ ื–ื” ืฉืœ ืชืขื‘ื•ืจื” ืงืฉื” ืžืื•ื“ ืœืขื™ื‘ื•ื“ ืืคื™ืœื• ืขื‘ื•ืจ ื—ื‘ืจื•ืช ื’ื“ื•ืœื•ืช, ื›ื•ืœืœ ืื•ืจืงืœ ื•ื’ื•ื’ืœ.
SYN ื•-SYN-ACK ื”ืŸ ืžื ื•ืช ื”ืžืฉืžืฉื•ืช ื‘ืขืช ื™ืฆื™ืจืช ื—ื™ื‘ื•ืจ. ืœื›ืŸ, SYN-flood ืงืฉื” ืœื”ื‘ื“ื™ืœ ืžืขื•ืžืก ืœื’ื™ื˜ื™ืžื™: ืœื ื‘ืจื•ืจ ืื ืžื“ื•ื‘ืจ ื‘-SYN ืฉื‘ื ืœื™ืฆื•ืจ ื—ื™ื‘ื•ืจ, ืื• ื—ืœืง ืžืžื‘ื•ืœ.

UDP-ื”ืฆืคื”

ื‘ื“ืจืš ื›ืœืœ, ืœืชื•ืงืคื™ื ืื™ืŸ ืืช ื”ื™ื›ื•ืœื•ืช ืฉื™ืฉ ืœื ื•, ื›ืš ืฉื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื”ื’ื‘ืจื” ื›ื“ื™ ืœืืจื’ืŸ ื”ืชืงืคื•ืช. ื›ืœื•ืžืจ, ื”ืชื•ืงืฃ ืกื•ืจืง ืืช ื”ืื™ื ื˜ืจื ื˜ ื•ืžื•ืฆื ืฉืจืชื™ื ืคื’ื™ืขื™ื ืื• ืžื•ื’ื“ืจื™ื ื‘ืฆื•ืจื” ืฉื’ื•ื™ื”, ืืฉืจ, ืœืžืฉืœ, ื‘ืชื’ื•ื‘ื” ืœื—ื‘ื™ืœืช SYN ืื—ืช, ืžื’ื™ื‘ื™ื ืขื ืฉืœื•ืฉื” SYN-ACKs. ืขืœ ื™ื“ื™ ื–ื™ื•ืฃ ื›ืชื•ื‘ืช ื”ืžืงื•ืจ ืžื”ื›ืชื•ื‘ืช ืฉืœ ืฉืจืช ื”ื™ืขื“, ื ื™ืชืŸ ืœื”ื’ื“ื™ืœ ืืช ื”ื”ืกืคืง ื‘-XNUMX ืคืขืžื™ื, ืœืžืฉืœ, ืขื ื—ื‘ื™ืœื” ื‘ื•ื“ื“ืช ื•ืœื”ืคื ื•ืช ืืช ื”ืชืขื‘ื•ืจื” ืืœ ื”ืงื•ืจื‘ืŸ.

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

ื”ื‘ืขื™ื” ืขื ื”ื’ื‘ืจื•ืช ื”ื™ื ืฉืงืฉื” ืœื–ื”ื•ืช ืื•ืชืŸ. ื“ื•ื’ืžืื•ืช ืื—ืจื•ื ื•ืช ื›ื•ืœืœื•ืช ืืช ื”ืžืงืจื” ื”ืกื ืกืฆื™ื•ื ื™ ืฉืœ ื”-memcached ื”ืคื’ื™ืข. ื‘ื ื•ืกืฃ, ืขื›ืฉื™ื• ื™ืฉ ื”ืจื‘ื” ืžื›ืฉื™ืจื™ IoT, ืžืฆืœืžื•ืช IP, ืฉื’ื ื”ืŸ ืžื•ื’ื“ืจื•ืช ืœืจื•ื‘ ื›ื‘ืจื™ืจืช ืžื—ื“ืœ, ื•ื›ื‘ืจื™ืจืช ืžื—ื“ืœ ื”ืŸ ืžื•ื’ื“ืจื•ืช ื‘ืฆื•ืจื” ืœื ื ื›ื•ื ื”, ื•ื–ื• ื”ืกื™ื‘ื” ืฉืชื•ืงืคื™ื ืœืจื•ื‘ ืžื‘ืฆืขื™ื ื”ืชืงืคื•ืช ื“ืจืš ืžื›ืฉื™ืจื™ื ื›ืืœื”.

DDoS ืœื”ืฆืœื”: ื›ื™ืฆื“ ืื ื• ืขื•ืจื›ื™ื ืžื‘ื—ื ื™ ืžืชื— ื•ืขื•ืžืก

SYN-ื”ืฆืคื” ืงืฉื”

SYN-flood ื”ื•ื ื›ื ืจืื” ืกื•ื’ ื”ื”ืชืงืคื” ื”ืžืขื ื™ื™ืŸ ื‘ื™ื•ืชืจ ืžื ืงื•ื“ืช ืžื‘ื˜ื• ืฉืœ ืžืคืชื—. ื”ื‘ืขื™ื” ื”ื™ื ืฉืžื ื”ืœื™ ืžืขืจื›ืช ืžืฉืชืžืฉื™ื ืœืขืชื™ื ืงืจื•ื‘ื•ืช ื‘ื—ืกื™ืžืช IP ืœื”ื’ื ื”. ื™ืชืจื” ืžื›ืš, ื—ืกื™ืžืช IP ืžืฉืคื™ืขื” ืœื ืจืง ืขืœ ืžื ื”ืœื™ ืžืขืจื›ืช ื”ืคื•ืขืœื™ื ื‘ืืžืฆืขื•ืช ืกืงืจื™ืคื˜ื™ื, ืืœื ื’ื, ืœืžืจื‘ื” ื”ืฆืขืจ, ืขืœ ื›ืžื” ืžืขืจื›ื•ืช ืื‘ื˜ื—ื” ืฉื ืจื›ืฉื•ืช ื‘ื›ืกืฃ ืจื‘.
ืฉื™ื˜ื” ื–ื• ืขืœื•ืœื” ืœื”ืคื•ืš ืœืืกื•ืŸ, ืžื›ื™ื•ื•ืŸ ืฉืื ืชื•ืงืคื™ื ื™ื—ืœื™ืคื• ื›ืชื•ื‘ื•ืช IP, ื”ื—ื‘ืจื” ืชื—ืกื•ื ืจืฉืช ืžืฉื ื” ืžืฉืœื”. ื›ืืฉืจ ื—ื•ืžืช ื”ืืฉ ื—ื•ืกืžืช ืืฉื›ื•ืœ ืžืฉืœื”, ื”ืคืœื˜ ื™ื™ื›ืฉืœ ื‘ืื™ื ื˜ืจืืงืฆื™ื•ืช ื—ื™ืฆื•ื ื™ื•ืช ื•ื”ืžืฉืื‘ ื™ื™ื›ืฉืœ.
ื™ืชืจ ืขืœ ื›ืŸ, ืœื ืงืฉื” ืœื—ืกื•ื ืืช ื”ืจืฉืช ืฉืœืš. ืื ืœืžืฉืจื“ ืฉืœ ื”ืœืงื•ื— ื™ืฉ ืจืฉืช Wi-Fi, ืื• ืื ื‘ื™ืฆื•ืขื™ ื”ืžืฉืื‘ื™ื ื ืžื“ื“ื™ื ื‘ืืžืฆืขื•ืช ืžืขืจื›ื•ืช ื ื™ื˜ื•ืจ ืฉื•ื ื•ืช, ืื– ืื ื—ื ื• ืœื•ืงื—ื™ื ืืช ื›ืชื•ื‘ืช ื”-IP ืฉืœ ืžืขืจื›ืช ื ื™ื˜ื•ืจ ื–ื• ืื• ืฉืœ ื”-Wi-Fi ื‘ืžืฉืจื“ ืฉืœ ื”ืœืงื•ื— ื•ืžืฉืชืžืฉื™ื ื‘ื” ื›ืžืงื•ืจ. ื‘ืกื•ืคื• ืฉืœ ื“ื‘ืจ, ื ืจืื” ืฉื”ืžืฉืื‘ ื–ืžื™ืŸ, ืืš ื›ืชื•ื‘ื•ืช ื”-IP ื”ื™ืขื“ ื—ืกื•ืžื•ืช. ื›ืš, ืจืฉืช ื”-Wi-Fi ืฉืœ ื›ื ืก HighLoad, ืฉื‘ื” ืžื•ืฆื’ ื”ืžื•ืฆืจ ื”ื—ื“ืฉ ืฉืœ ื”ื—ื‘ืจื”, ืขืฉื•ื™ื” ืœื”ื™ื—ืกื, ื•ื”ื“ื‘ืจ ื›ืจื•ืš ื‘ืขืœื•ื™ื•ืช ืขืกืงื™ื•ืช ื•ื›ืœื›ืœื™ื•ืช ืžืกื•ื™ืžื•ืช.
ื‘ืžื”ืœืš ื”ื‘ื“ื™ืงื”, ืื™ื ื ื• ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ ื‘ื”ื’ื‘ืจื” ื“ืจืš memcached ืขื ืžืฉืื‘ื™ื ื—ื™ืฆื•ื ื™ื™ื ื›ืœืฉื”ื, ืžื›ื™ื•ื•ืŸ ืฉื™ืฉ ื”ืกื›ืžื•ืช ืœืฉืœื•ื— ืชืขื‘ื•ืจื” ืจืง ืœื›ืชื•ื‘ื•ืช IP ืžื•ืชืจื•ืช. ื‘ื”ืชืื, ืื ื• ืžืฉืชืžืฉื™ื ื‘ื”ื’ื‘ืจื” ื“ืจืš SYN ื•-SYN-ACK, ื›ืืฉืจ ื”ืžืขืจื›ืช ืžื’ื™ื‘ื” ืœืฉืœื™ื—ืช SYN ืื—ื“ ืขื ืฉื ื™ื™ื ืื• ืฉืœื•ืฉื” SYN-ACK, ื•ื‘ื™ืฆื™ืื” ืžืชืงืคื” ืžื•ื›ืคืœืช ืคื™ ืฉื ื™ื™ื ืื• ืฉืœื•ืฉ.

ื›ืœื™ ืขื‘ื•ื“ื”

ืื—ื“ ื”ื›ืœื™ื ื”ืขื™ืงืจื™ื™ื ืฉื‘ื”ื ืื ื• ืžืฉืชืžืฉื™ื ืœืขื•ืžืก ืขื‘ื•ื“ื” ืฉืœ L7 ื”ื•ื Yandex-tank. ื‘ืคืจื˜, ืคืื ื˜ื•ื ืžืฉืžืฉ ื›ืืงื“ื—, ื‘ื ื•ืกืฃ ื™ืฉื ื ืžืกืคืจ ืกืงืจื™ืคื˜ื™ื ืœื”ืคืงืช ืžื—ืกื ื™ื•ืช ื•ืœื ื™ืชื•ื— ื”ืชื•ืฆืื•ืช.
Tcpdump ืžืฉืžืฉ ืœื ื™ืชื•ื— ืชืขื‘ื•ืจืช ืจืฉืช, ื•- Nmap ืžืฉืžืฉ ืœื ื™ืชื•ื— ื”ืฉืจืช. ื›ื“ื™ ืœื™ืฆื•ืจ ืืช ื”ืขื•ืžืก ื‘ืจืžืช L3&4, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘-OpenSSL ื•ืžืขื˜ ืžื”ืงืกื ืฉืœื ื• ืขื ืกืคืจื™ื™ืช DPDK. DPDK ื”ื™ื ืกืคืจื™ื™ื” ืžื‘ื™ืช ืื™ื ื˜ืœ ื”ืžืืคืฉืจืช ืœืš ืœืขื‘ื•ื“ ืขื ืžืžืฉืง ื”ืจืฉืช ืขื•ืงืฃ ืืช ืžื—ืกื ื™ืช ืœื™ื ื•ืงืก, ื•ื‘ื›ืš ืœื”ื’ื‘ื™ืจ ืืช ื”ื™ืขื™ืœื•ืช. ื‘ืื•ืคืŸ ื˜ื‘ืขื™, ืื ื• ืžืฉืชืžืฉื™ื ื‘-DPDK ืœื ืจืง ื‘ืจืžืช L3&4, ืืœื ื’ื ื‘ืจืžืช L7, ืžื›ื™ื•ื•ืŸ ืฉื”ื•ื ืžืืคืฉืจ ืœื ื• ืœื™ืฆื•ืจ ื–ืจื™ืžืช ืขื•ืžืก ื’ื‘ื•ื”ื” ืžืื•ื“, ื‘ื˜ื•ื•ื— ืฉืœ ื›ืžื” ืžื™ืœื™ื•ื ื™ ื‘ืงืฉื•ืช ืœืฉื ื™ื™ื” ืžืžื›ื•ื ื” ืื—ืช.
ืื ื• ืžืฉืชืžืฉื™ื ื’ื ื‘ืžื—ื•ืœืœื™ ืชื ื•ืขื” ืžืกื•ื™ืžื™ื ื•ื‘ื›ืœื™ื ืžื™ื•ื—ื“ื™ื ืฉืื ื• ื›ื•ืชื‘ื™ื ืขื‘ื•ืจ ื‘ื“ื™ืงื•ืช ืกืคืฆื™ืคื™ื•ืช. ืื ืื ื• ื–ื•ื›ืจื™ื ืืช ื”ืคื’ื™ืขื•ืช ืชื—ืช SSH, ืื– ืœื ื ื™ืชืŸ ืœื ืฆืœ ืืช ื”ืกื˜ ืœืขื™ืœ. ืื ืื ื—ื ื• ืชื•ืงืคื™ื ืืช ืคืจื•ื˜ื•ืงื•ืœ ื”ื“ื•ืืจ, ืื ื—ื ื• ืœื•ืงื—ื™ื ื›ืœื™ ื“ื•ืืจ ืื• ืคืฉื•ื˜ ื›ื•ืชื‘ื™ื ืขืœื™ื”ื ืกืงืจื™ืคื˜ื™ื.

ืžืžืฆืื™ื

ืœืกื™ื›ื•ื ืื ื™ ืจื•ืฆื” ืœื•ืžืจ:

  • ื‘ื ื•ืกืฃ ืœื‘ื“ื™ืงื•ืช ืขื•ืžืกื™ื ืงืœืืกื™ื•ืช, ื™ืฉ ืฆื•ืจืš ืœื‘ืฆืข ื‘ื“ื™ืงื•ืช ืžืืžืฅ. ื™ืฉ ืœื ื• ื“ื•ื’ืžื” ืืžื™ืชื™ืช ืฉื‘ื” ืงื‘ืœืŸ ืžืฉื ื” ืฉืœ ืฉื•ืชืฃ ื‘ื™ืฆืข ืจืง ื‘ื“ื™ืงื•ืช ืขื•ืžืก. ื–ื” ื”ืจืื” ืฉื”ืžืฉืื‘ ื™ื›ื•ืœ ืœืขืžื•ื“ ื‘ืขื•ืžืก ื”ืจื’ื™ืœ. ืื‘ืœ ืื– ื”ื•ืคื™ืข ืขื•ืžืก ื—ืจื™ื’, ืžื‘ืงืจื™ ื”ืืชืจ ื”ื—ืœื• ืœื”ืฉืชืžืฉ ื‘ืžืฉืื‘ ืงืฆืช ืื—ืจืช, ื•ื›ืชื•ืฆืื” ืžื›ืš ืงื‘ืœืŸ ื”ืžืฉื ื” ื ืฉื›ื‘. ืœืคื™ื›ืš, ื›ื“ืื™ ืœื—ืคืฉ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื’ื ืื ืืชื ื›ื‘ืจ ืžื•ื’ื ื™ื ืžืคื ื™ ื”ืชืงืคื•ืช DDoS.
  • ื™ืฉ ืฆื•ืจืš ืœื‘ื•ื“ื“ ื—ืœืงื™ื ืžืกื•ื™ืžื™ื ืฉืœ ื”ืžืขืจื›ืช ืžืื—ืจื™ื. ืื ื™ืฉ ืœืš ื—ื™ืคื•ืฉ, ืืชื” ืฆืจื™ืš ืœื”ืขื‘ื™ืจ ืื•ืชื• ืœืžื›ื•ื ื•ืช ื ืคืจื“ื•ืช, ื›ืœื•ืžืจ ืืคื™ืœื• ืœื ืœ-Docker. ื›ื™ ืื ื”ื—ื™ืคื•ืฉ ืื• ื”ื”ืจืฉืื” ื ื›ืฉืœื™ื, ืœืคื—ื•ืช ืžืฉื”ื• ื™ืžืฉื™ืš ืœืขื‘ื•ื“. ื‘ืžืงืจื” ืฉืœ ื—ื ื•ืช ืžืงื•ื•ื ืช, ื”ืžืฉืชืžืฉื™ื ื™ืžืฉื™ื›ื• ืœืžืฆื•ื ืžื•ืฆืจื™ื ื‘ืงื˜ืœื•ื’, ืœืขื‘ื•ืจ ืžื”ืื’ืจื’ื˜ื•ืจ, ืœืงื ื•ืช ืื ื”ื ื›ื‘ืจ ืžื•ืจืฉื™ื ืื• ืœืืฉืจ ื“ืจืš OAuth2.
  • ืืœ ืชื–ื ื™ื— ืืช ื›ืœ ืกื•ื’ื™ ืฉื™ืจื•ืชื™ ื”ืขื ืŸ.
  • ื”ืฉืชืžืฉ ื‘-CDN ืœื ืจืง ื›ื“ื™ ืœื™ื™ืขืœ ืืช ืขื™ื›ื•ื‘ื™ ื”ืจืฉืช, ืืœื ื’ื ื›ืืžืฆืขื™ ืœื”ื’ื ื” ืžืคื ื™ ื”ืชืงืคื•ืช ืขืœ ืชืฉื™ืฉื•ืช ืขืจื•ืฆื™ื ื•ืคืฉื•ื˜ ื”ืฆืคื” ืœืชืขื‘ื•ืจื” ืกื˜ื˜ื™ืช.
  • ื™ืฉ ืฆื•ืจืš ืœื”ืฉืชืžืฉ ื‘ืฉื™ืจื•ืชื™ ื”ื’ื ื” ืžื™ื•ื—ื“ื™ื. ืื™ื ืš ื™ื›ื•ืœ ืœื”ื’ืŸ ืขืœ ืขืฆืžืš ืžืคื ื™ ื”ืชืงืคื•ืช L3&4 ื‘ืจืžืช ื”ืขืจื•ืฅ, ื›ื™ ืกื‘ื™ืจ ืœื”ื ื™ื— ืฉืคืฉื•ื˜ ืื™ืŸ ืœืš ืขืจื•ืฅ ืžืกืคื™ืง. ื’ื ืœื ืกื‘ื™ืจ ืฉืชืœื—ื ื‘ื”ืชืงืคื•ืช L7, ืžื›ื™ื•ื•ืŸ ืฉื”ืŸ ื™ื›ื•ืœื•ืช ืœื”ื™ื•ืช ื’ื“ื•ืœื•ืช ืžืื•ื“. ื‘ื ื•ืกืฃ, ื”ื—ื™ืคื•ืฉ ืื—ืจ ื”ืชืงืคื•ืช ืงื˜ื ื•ืช ื”ื•ื ืขื“ื™ื™ืŸ ื–ื›ื•ืชื ืฉืœ ืฉื™ืจื•ืชื™ื ืžื™ื•ื—ื“ื™ื, ืืœื’ื•ืจื™ืชืžื™ื ืžื™ื•ื—ื“ื™ื.
  • ืขื“ื›ืŸ ื‘ืื•ืคืŸ ืงื‘ื•ืข. ื–ื” ื—ืœ ืœื ืจืง ืขืœ ื”ืงืจื ืœ, ืืœื ื’ื ืขืœ ื”ื“ืžื•ืŸ SSH, ื‘ืžื™ื•ื—ื“ ืื ื™ืฉ ืœืš ืื•ืชื ืคืชื•ื—ื™ื ื›ืœืคื™ ื—ื•ืฅ. ื‘ืื•ืคืŸ ืขืงืจื•ื ื™, ื”ื›ืœ ืฆืจื™ืš ืœื”ืชืขื“ื›ืŸ, ื›ื™ ืœื ืกื‘ื™ืจ ืฉืชืฆืœื™ื—ื• ืœืขืงื•ื‘ ืื—ืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืžืกื•ื™ืžื•ืช ื‘ืขืฆืžื›ื.

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”