Is there a way to confirm that my home server’s security is sufficient for most common attacks?

Externally, I only have the ports 80, 443 (Nginx-Proxy-Manager) and 51829 (Wireguard VPN) enabled on the router.

I have a Rpi4 and a mini PC connected to the router via ethernet cable. And I am using NPM for reverse proxy. Also enabled SSL for local DNS so I don’t have to keep typing the IP addresses for each server.

All my apps are docker containers and they all use network_mode: bridge.

And finally, I have only two services open to internet. The media server and the Wireguard VPN. Got the free DuckDNS domains and configured in the NPM.

I haven’t done any specific firewalls. Just using default Debian 12 settings and default Docker engine settings.

  • PassiveLemon@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    7 months ago

    Sounds very similar to my setup. All I would recommend is SSH through keys (and disable root login) and don’t put everything into the Docker network bridge. If you have containers that need a database or other container(s), make a network for those.

    Obviously keep up to date with new updates. There are many services that can automatically notify you for updates like Watchtower. You can also set it up automatically update the container but it’s not always recommended in case of breaking changes.