Massive Botnet Attacking Synology - how to protect your NAS

แชร์
ฝัง
  • เผยแพร่เมื่อ 24 ก.ย. 2024

ความคิดเห็น • 236

  • @Supermanohman
    @Supermanohman 3 หลายเดือนก่อน +106

    Will last September when I got my 923+ I went through your setup videos on security when setting up mine, basically word for word. I paused after you mentioned changing a setting, changed it myself, and then continued on the video. Your help is better than the Synology's official help which is usually the case with a hardware company.

  • @WhimsicalArtisan
    @WhimsicalArtisan 3 หลายเดือนก่อน +65

    Something to consider is that all of this really only applies if the attackers can reach your NAS. My advice is to use Tailscale and make it so only devices on the tail net which need access can reach it.

    • @ChimpRiot
      @ChimpRiot 3 หลายเดือนก่อน +10

      Tailscale is insanely good. Turning an Apple TV or OpenWRT device into a subnet router and being able to securely access everything on my network remotely from anywhere makes Synology QuickConnect an unnecessary risk.

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน +17

      Absolutely, but there are people who need to be able to have tons of people (contracts and clients) using the NAS. which you have to open up to the internet

    • @krisadams7100
      @krisadams7100 3 หลายเดือนก่อน

      Tailscale works great until connected through a relay server (DERP) then it becomes unusable.

    • @NullPointer1100
      @NullPointer1100 3 หลายเดือนก่อน +2

      A private VPN server would be better, you can control everyone's access by ACL. The only downside I can think of is you would need a public IP

    • @Darkk6969
      @Darkk6969 3 หลายเดือนก่อน

      @@NullPointer1100 Actually you can use DDNS service which will fix your public IP issue. If you're referring to CGNAT then yes it's an issue. Tailscale gets around that without an issue.

  • @avotius
    @avotius 3 หลายเดือนก่อน +8

    Thanks so much for your videos. I recently got a nas after doing some research and your videos convinced me that Synology was the way to go for me because of how comprehensive DSM is. Your setup and security tutorials have been invaluable for me!

  • @mar4kl
    @mar4kl 4 หลายเดือนก่อน +12

    Good, comprehensive information - thanks. For my NAS clients, I keep remote NAS access disabled, largely for this reason. I only have one client that requires remote access to anything on the NAS, so I have them set up so they have to connect to their office LAN via VPN first, and only then can they access the NAS. This works fine for them largely because they're a small office that doesn't share data directly with anyone else. (And, of course, I keep my NAS clients comprehensively backed up because, well, bad stuff happens...)

  • @nospamevereh
    @nospamevereh 3 หลายเดือนก่อน +10

    Used many of these easier methods on two NASs. One fw 7.2 the other fw 6.2. Virtually no issues on 7.2 from the start but tons of attacks on the 6.2 unit. admin and guest were disabled from the start and the autoblock helped me sleep at night but I had logs of multiple RSYNC attacks from the same IP and then cycling to other worldwide IPs with China and Russia topping lists. The addition of firewall and account protection caused the attacks to cease completely for the past 11 days. Looking at swapping out the remote 6.2 unit for a 7 series soon to further bolster security but for now, all looks quiet. Excellent information much of which I had put into practice already but relatively simple to implement and works very well!

    • @leexgx
      @leexgx 3 หลายเดือนก่อน

      In dsm 7.2 the block list extends to quickconnect so blocked at Synology end and by default doesn't enable portforward via UPNP
      Also it's quite easy to get list of Synologys that have quickconnect enabled

  • @barryfarrell8588
    @barryfarrell8588 4 หลายเดือนก่อน +13

    Thanks. reminders on good security anre always appreciated. I especially loved the simple firewall suggestions. Adopted. I accidentally typed 196.168 instead of 192.168 and the NAS would not apply the rules because it woul block the computer making the rule change! Quite impressed.

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน +3

      The Synology firewall rules are actually really good about that kind of stuff! I have always been pretty impressed by how well they work

  • @brianhansen6906
    @brianhansen6906 2 หลายเดือนก่อน

    I'm really glad I found this video. I just watched your maintenance video posted yesterday and through that found out I had a botnet attack on my system 2 months ago. I was a little concerned to say the least. I was also confident my system and data were safe. I long ago put all security measures in place that you recommend along with snap shots to save my ass if they did get through and encrypted stuff. Sometimes I forget that DS920+ is even there chugging away in the closet because it's always just "there" when I need it. Every single time. Thing never fails.

  • @blcjck8121
    @blcjck8121 3 หลายเดือนก่อน +6

    There's one more thing to consider. Reverse proxy, is a great way to limit your exposure down to just one port. This is great if you have multiple services running.
    Also if you choose a specific LAN interface to configure, instead of all, you have the option to just switch interfaces should you be unlucky enough to lock yourself out playing with the firewall rules.

    • @tjwreds1
      @tjwreds1 2 หลายเดือนก่อน

      This is the only acceptable way to do it imo. I still would like to understand why anyone would put their personal/small business nas exposed to the internet.

  • @NeilBradleyMS
    @NeilBradleyMS 3 หลายเดือนก่อน +1

    Thanks for this great video, I've since enabled Account Protection on both my NAS's as the other options I'd already got enabled. I now feel extra confident my data is secure from attack. It was also interesting to learn how the attacks take place with the multiple IP Addresses etc. I don't comment much, but I've been a subscriber back in the day when you had about 25k,subs so it's really really nice to see you channel growing and doing well. All the best - Neil (UK)

  • @wesc6755
    @wesc6755 3 หลายเดือนก่อน +4

    I'd also point out Synology's Active Insight might be helpful here. That's how I was notified about the ongoing attacks. We got that exact attack from around the beginning of the month. SSH attempts happen fairly often, but this was the first time I saw DSM targetted on that scale. I set aggressive permanent IP blocking, and they all only ever tried the "admin" account. It has been several weeks with no more attempts.

  • @donaldhoudek2889
    @donaldhoudek2889 3 หลายเดือนก่อน +2

    Part of the problem is that when the computers that were infected with the botnet are located here in the USA and generated from a foreign country, the foreign countries being blocked will be ineffective as they are US IP addresses. They also seem to use VPN. With my UniFi UDM-Pro I took security one step farther. I have utilized all 150 UniFi max of countries to block, but there are 195 countries on this planet so there will always be about 40 unblocked unblocked countries. Working with my UDM-Pro's Security Detections log I have fine tuned the list based on the LOG with the countries that have more than 1 attempt. I also noticed that the CIARMY also uses specific blocks of IP addresses based here in the USA and a majority of attempts are by IP addresses with the same first 2 octets (22.239.0.0/16) of the IP address. I took the UDM-Pro's "Critical Security Detection" log and created a rule that blocks all the traffic from the log's IP addresses within the first 2 octets. Seems to be working fine! Great video.

  • @hassan_ksu
    @hassan_ksu 3 หลายเดือนก่อน +6

    Please talk about securing the Nas physical. I just realized recently that the buttons on the back can activate and rest the admin password, meaning anyone that can steal your nas physically will have access to all your file. This is really dangerous and there is a solution for that.
    In the system settings, under "System Reset," there's an option to "Keep Admin Password Unchanged." Activating this option ensures that if someone tries to reset your NAS, they can enable the admin account but won’t be able to reset the admin password. To implement this, you need to change your admin password and select this option.
    Some might argue that the files are encrypted. However, if you have auto-mounted files and the thief resets the password, they would still have full access to everything. Therefore, taking this additional security measure is crucial to protect your data.

    • @jemmrich
      @jemmrich 3 หลายเดือนก่อน +1

      Great advice! I had no idea that feature existed, I found it in Control Panel > Update & Restore > System Reset

    • @hassan_ksu
      @hassan_ksu 3 หลายเดือนก่อน +1

      @@jemmrich just make sure to never ever ever forget admin password as you will not be able to rest it if you lose your normal administration account and also forget the admin password that you just changed.
      I would advise to add it somewhere in your phone or Google cloud or any other cloud so if you forgot you can go back to it. The admin is not visible unless you push that button for 4 seconds. Add it to Google cloud as no one will have access To the admin account unless they steal your nas and hack your Google account.

    • @Dragonx21
      @Dragonx21 3 หลายเดือนก่อน

      Encrype your shared folder. Folder won't mount without the password

    • @hassan_ksu
      @hassan_ksu 3 หลายเดือนก่อน +1

      @@Dragonx21 yes, but if you don't active key manager (auto-mount) every time you restart you have to sign in and mount all the file.... To do what I mentioned is way easier but just don't forget your password ever.

    • @rayjaymor8754
      @rayjaymor8754 3 หลายเดือนก่อน +1

      @@hassan_ksu I've never understood people that encrypt their drives and then have them auto-unlock.
      As you've said it basically doesn't protect you from physical theft at all.
      My NAS is all encrypted with a passphrase needed at boot. If someone steals my server they aren't getting $#!^.

  • @Saintel
    @Saintel 3 หลายเดือนก่อน

    OMG watched this video to learn about the Botnet attack. While watching saw that I had used these same firewall rules mention to block access for countries outside the US. No wonder my apps were not working when I traveled. Thanks for the indirect help! You are man!

  • @DavidM2002
    @DavidM2002 3 หลายเดือนก่อน +1

    This made me go through all of the protections that I have set and, I'm happy to say that, other than Account Protection, I had everything setup correctly. ( I also had the geo-block setup on my Synology router.) I hadn't realized that Synology had automatically enabled Adaptive MFA at some point so I was a bit shocked one day when I got the email alert. This has been a great exercise and one that we all need to review periodically. As a slight aside, even though I am mucking about in the Control Panel fairly often, I can easily forget what settings that I've changed, when, and why. So, I have gotten into the habit of keeping an Excel spreadsheet on all of this stuff for all of my devices. A bit anal, yes, but very effective. But it keeps things consistent around my network. It would be so nice if some of these devices would allow the export of all of their settings into something like a CSV file. May thanks again Will.

    • @TSSC
      @TSSC 3 หลายเดือนก่อน

      A diff analysis tool (current vs default) is a feature that sadly is missing in most equipment.

  • @JohnDavidSullivan
    @JohnDavidSullivan 3 หลายเดือนก่อน +1

    I am still running an old Synology NAS but I am definitely considering upgrading in the next year. That said I really like your channel Will, it's helping be better informed and more aware of what's going on in the NAS space. So I just want to say thanks.

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน +1

      Really appreciate it!

    • @JohnDavidSullivan
      @JohnDavidSullivan 3 หลายเดือนก่อน

      @@SpaceRexWill 🙏

  • @Norman_Mitchell
    @Norman_Mitchell 3 หลายเดือนก่อน +2

    Brilliant video. You covered a lot of ground with just the right amount of detail. Excellent.

  • @AaAa-je5eo
    @AaAa-je5eo 3 หลายเดือนก่อน +2

    More incredible content, thanks Will. And the SpaceRex team is hurtling towards 100k subscribers, getting very close now!
    I wonder how AI will affect their attempts at 'brute focing' thing, or really just tactics for approaching what they are trying to do. As with everything AI supercharges, you'd think it would also be of benefit to them too in some way...

    • @donaldhoudek2889
      @donaldhoudek2889 3 หลายเดือนก่อน

      I am sure that AI will soon be used to look at your IP address and check the Dark Web for all the passwords that you have used on prior sites that have been hacked and based on your password structure it will generate a list to use on your other devices. It is just a matter of time

  • @cookie13spike
    @cookie13spike 3 หลายเดือนก่อน

    You had me worried for a moment! Checked my logs and no drama :) As always great content and I had already done most of the things you suggested from previous tips from you!

  • @rossmyers8448
    @rossmyers8448 3 หลายเดือนก่อน +2

    Good video Will, it finally prompted me to disable the default 'admin' account and set up a new one......I mean Synology has been nagging me to do that forever!

  • @dennisvanmierlo
    @dennisvanmierlo 3 หลายเดือนก่อน +10

    I do miss two other very important points that protect your from a hack: Backups and Snapshots with an immutable period configured.

    • @Shocker99
      @Shocker99 3 หลายเดือนก่อน +3

      These help recover you from a hack - not prevent it.

    • @MrCoffis
      @MrCoffis 3 หลายเดือนก่อน

      They do protect your data from being taken as ransom. So they protect you too for not having to pay that ransom. Because zero day hacks are a thing and have happened in the past.

    • @darrenoleary5952
      @darrenoleary5952 3 หลายเดือนก่อน

      Backups should be a given anyway for any NAS user, but if you have the basics of this video implemented - don't have an administrator account called "administrator", strong passwords on any admin and/or service accounts, 2FA/MFA and change default ports, then you'd be fairly well covered for any unauthorized attempts.

    • @Shocker99
      @Shocker99 3 หลายเดือนก่อน

      @@MrCoffis Backups do not protect your data from being taken.

    • @MrCoffis
      @MrCoffis 3 หลายเดือนก่อน

      @@Shocker99 I said they protect you from having to pay ransom.
      The whole idea of a ransom attack is to take your data as hostage and pay them money to decrypt it. If you have a backup you protect yourself from being a victim of a successful attack. Zero day hacks can happen anytime no matter how well you set up your security. A back up protects you from all unforeseeable events that can happen. Even a fire and other natural disasters if you follow the 3 - 2 - 1 rule.
      Some hacks or loss of data are unpreventable and back ups are the only thing that can protect you from losing your data.
      Loss of data is what you are trying to avoid.

  • @markasiala6355
    @markasiala6355 3 หลายเดือนก่อน

    The Security Advisor app also checks a few key basics. Also useful to let you know what packages (or DSM) have updates. It is a good starting point and then go through the items listed in the video to the extent they apply (beyond the generally applies to everyone items).

  • @binarypatrick
    @binarypatrick 3 หลายเดือนก่อน +2

    You mentioned Tailscale when setting up the firewall rules. The built in firewall won't block tailscale as it's an outbound and then established connection. Synology's firewall rules only effect inbound connections.

  • @agentsmithone
    @agentsmithone 3 หลายเดือนก่อน

    Excellent tips. I've been on Synology NAS models for 13 years. Very to see I'm doing the right things to security harden.

    • @turbo_bikini
      @turbo_bikini หลายเดือนก่อน +1

      Good very learning you.

  • @Arcao
    @Arcao 3 หลายเดือนก่อน

    A proper router with IDS/IPS is a must have these days. In addition to blocking any port scanning on your public IP, it is also critical to block the IP ranges of known attackers, C&C, botnets and scanners like Shodan.

  • @MikesTropicalTech
    @MikesTropicalTech 3 หลายเดือนก่อน

    Thanks, I checked the logs on my 920+ I didn't see anything unusual in the logs. I had already disabled admin and guest. Looks like everything is good. Great tutorial!

  • @alank1995
    @alank1995 4 หลายเดือนก่อน +5

    Another great video Wil! If you change your ports from the default (5000/5001), would that cause issues with existing external services such as Plex users? Most of the stuff you outlined here I've already done because of your past videos but I'm also going to look into geo-blocking as well. Thanks for the info!

    • @SpaceRexWill
      @SpaceRexWill  4 หลายเดือนก่อน +4

      Plex operates on an entirely different port! (32400 by default) so it will not mess this up.

    • @alank1995
      @alank1995 4 หลายเดือนก่อน +1

      @@SpaceRexWill good to know. Thanks for the reply!

    • @john_in_phoenix
      @john_in_phoenix 3 หลายเดือนก่อน +3

      I recommend changing the default port for Plex as well, even though security through obscurity doesn't really work well for targeted attacks.

  • @rohitdhage7976
    @rohitdhage7976 21 ชั่วโมงที่ผ่านมา

    Excellent video. I subscribed to your channel. Very helpful demonstration and clear explanation. Also you cover evertthing that is necessary.

  • @turbo2ltr
    @turbo2ltr 3 หลายเดือนก่อน +2

    The most obvious one, don't open port 5000 to the internet. While this is the first line of defense, it's not the only one as if you have a compromised device in your network, they can use that to bypass the firewall. But that takes a lot of effort on one specific target. Not the MO of the these botnets..

  • @jeffreytotaro7051
    @jeffreytotaro7051 4 หลายเดือนก่อน +4

    Thanks Will! Excellent video!

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน

      Thanks Jeffrey!

  • @dennisvanlith
    @dennisvanlith 3 หลายเดือนก่อน

    This is the most common secure settings you need to have. One more level to secure the NAS, is by only allowing it to connect it to your local network, and setup a VPN to get into your network when you're remote. You might need an upgrade on your modem (like Unifi)... This way even the most skilled hackers won't be able to get into your NAS so easy.

  • @tontenkink3452
    @tontenkink3452 3 หลายเดือนก่อน

    You scared me with your title. I thought I missed a new threat. Like they were a few years ago. Especially at Qnap. To be sure, I took my 920 offline. This is because I heard the HDD more often than what is normal for my use. Today I had time to watch your video and I saw that almost everything you described was prepared for me. :-) I'm only going to use Tailscale.
    Completely relieved! Thanks for al your great video's

  • @robinmoret
    @robinmoret 3 หลายเดือนก่อน +2

    Very useful video, thanks Will ! Are you running Graylog as a container on a Synology ? If yes I would be very interested on a video on how to setup a Graylog install 😇 !! Keep on doing what you do (and keep on with the nice shirts) !!!

  • @Emulives
    @Emulives 3 หลายเดือนก่อน +1

    U SCARE ME NOW !!! ...thank God in the first minute you calm me down

  • @MrBoboka12
    @MrBoboka12 3 หลายเดือนก่อน

    Yes, its very very important to have your most valuable personal data to have available 0/24 on the internet.
    1: Never allow NAS internet access for any reason. Not in not out. Period.
    2: See 1

  • @napynap
    @napynap 3 หลายเดือนก่อน

    So timely for me right now. Thank you for this!

  • @YISP7
    @YISP7 3 หลายเดือนก่อน +1

    Not a single attempt on the seven Syno systems I take care of at work. Seems the DNS Server is working properly lol.
    General "brute force attacks" or "credential stuffing attacks" can be fought off pretty easy imo. Targetet attacks are what should scare people.

  • @DeadlyDragon_
    @DeadlyDragon_ 3 หลายเดือนก่อน

    A NAS should never be internet facing... its considered a critical piece of hardware in every scenario. no amount of built in feature to the synology will protect you if the right CVE comes out.
    If you truly need access to your synology outside of your network create a wireguard VPN using something as small as a raspberry pi and use that to access your internal resources.
    Sincerely a network engineer with a focus on edge security.

  • @patrikuhl
    @patrikuhl 2 หลายเดือนก่อน

    Thank you for this video, it helps me a lot with the large number of attacks.

  • @tjmitchell42
    @tjmitchell42 3 หลายเดือนก่อน

    Thanks for the video. Checked my logs and earlier this month and last month had thousands of attempts on mine. Very scary.

  • @DingusBatus
    @DingusBatus 3 หลายเดือนก่อน +1

    You’re not weird, not only did I deactivate the admin account I too change the default password for it.

  • @Canadian_Living_in_Mexico
    @Canadian_Living_in_Mexico 3 หลายเดือนก่อน +1

    Thank you for that security update.

  • @pedrohermida7080
    @pedrohermida7080 3 หลายเดือนก่อน

    Another great video. Thanks Will.
    You may have done it already, but if you haven't, please consider creating a video about graylog.

  • @crazyjrp
    @crazyjrp 3 หลายเดือนก่อน

    I already did everything else, except for the firewall rule and changing the port number. I tested on my smart phone and made sure I am able to access the NAS.

  • @Pattot818
    @Pattot818 3 หลายเดือนก่อน +2

    Realy helpful appreciate your work, thank!

  • @gregf9160
    @gregf9160 3 หลายเดือนก่อน +1

    Will, great tech advice as always -- and of course, great hair 👍

  • @sooo0kie
    @sooo0kie 3 หลายเดือนก่อน

    Great and absolutely essential video again Will. What I'd add is to set a high security profile in Security Adviser, it takes some time to get all the green checks but well worth it. (-;

  • @theworldaccordingtotreris
    @theworldaccordingtotreris 3 หลายเดือนก่อน +1

    Have closed the firewall for traffic coming from e.g. China and similar countries, with autoblock enabled and admin account disabled. Ports 25 and 5001 are actually open for my mailserver and friends and family logging into my server without VPN and haven't had a malicious login attempt for weeks.
    PS the blocklist from Marius Hosting also helps a bunch I guess.

  • @georgec2932
    @georgec2932 3 หลายเดือนก่อน +7

    Crazy to be opening up such an important device to the internet when a VPN server is so easy to setup. I access everything on my home network through a VPN. The only port I have exposed externally is for the VPN and I trust Wireguard security much more than I do Synology and other common services. Also having completely offline backups allows you to recover from a ransomware attack if it happened.

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน +3

      Comes down to the clients use case
      A work with a ton of photographers / videographers who want to use it to send clients videos. And you can’t do that over a VPN
      Really just comes down to use case / how sensitive the files are

    • @Iris-vq9ih
      @Iris-vq9ih 3 หลายเดือนก่อน

      All depends on use case. If you have multiple family members and friends that have access to certain features in the NAS, VPN's won't cut it. It's far too cumbersome to setup and maintain vs direct access to the NAS

    • @georgec2932
      @georgec2932 3 หลายเดือนก่อน

      @@SpaceRexWill Yeah, that's an interesting use case I hadn't considered and I can see how it drives the need to expose it to make life easier for everyone involved. I use Tailscale to join a NAS I have at a family members house as it requires less network configuration at their end but I appreciate that isn't going to work at scale for the use case you've highlighted. If I had a need to expose it then I'd be taking steps to reduce the threat of an attacker traversing through the network if the NAS was compromised, but appreciate that comes with trade offs between functionality and security too. Like you've said the main risk is if a zero day comes out affecting DSM, however if you're responsible for them and can patch them in good time then it mitigates the risk considerably. Thanks for responding 🙂

  • @HappyfoxBiz
    @HappyfoxBiz 3 หลายเดือนก่อน

    same thing about SSH.... don't allow it to be open to the net or change the port to something less obvious OR don't give the internet access to your files, if you don't want it stolen and used on the internet, keep it off the internet

  • @TheCynysterMind
    @TheCynysterMind 3 หลายเดือนก่อน +1

    also a 2nd admin account is helpful in case the primary gets locked up from hacker trying to access it

  • @N0BIgDEal
    @N0BIgDEal 3 หลายเดือนก่อน +1

    What news outlet are you using? Of course, I'm aware. that there are always attacks going on, but I'm not finding an article right now about a massiveogy. Could you please share the link?

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน +3

      For me I have just been tracking them with my severs that I manage for clients

    • @N0BIgDEal
      @N0BIgDEal 3 หลายเดือนก่อน

      @@SpaceRexWill Thanks! It was driving me nuts to not find a single threat on the news :)

  • @novelmartinez6154
    @novelmartinez6154 3 หลายเดือนก่อน +1

    You sir are a godsend! Thank you so much!

  • @fernandlehners7787
    @fernandlehners7787 3 หลายเดือนก่อน

    The better solution is : don't open any ports from Internet to your DSM .
    Use a separate firewall who will do VPN! Install the VPN client on your machine and then connect to your LAN via VPN..
    This is the most secure option if you want to have access from the Internet to your DSM, and the only one I recommend.

  • @JingerVideo
    @JingerVideo 2 หลายเดือนก่อน

    Thanks so much Will!

  • @ElectroCurmudgeon
    @ElectroCurmudgeon 3 หลายเดือนก่อน +1

    great important info. always count on being attacked. great tips.

  • @PhoenixNL72-DEGA-
    @PhoenixNL72-DEGA- 3 หลายเดือนก่อน

    Basic Preventive measures (posting before watching the video):
    1) Disable the default admin account on a synology (create a different user with Admin access)
    2) Enable 2FA for any accounts with admin priviliges
    3) Do not forward port 5000-5001 to your NAS. If you want to access DSM remotely install the VPN service and first connect to your Synology over an OpenVPN connection.
    4) Turn on Account Protection in the Security Options
    5) Only forward ports you specifically need to be able to access from outside of your LAN to your NAS. (Should be obvious but I'm sure there are people who have forwarded the entire range of available ports to it)
    Now lets see if there are any important ones I missed.

  • @g04tn4d0
    @g04tn4d0 3 หลายเดือนก่อน

    Ah, I noticed that happening to my new one at home. Just sad little brute force attempts. I set it to fuck up twice, banned. It went on for about a week and then stopped altogether.

  • @bobcat6653
    @bobcat6653 3 หลายเดือนก่อน +1

    Thanks Will, where specifically in the DMS Control Panel did you see a Log of the the login attempts at the very beginning of this video?

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน +1

      under logs!

  • @mohammadabuhejlih5708
    @mohammadabuhejlih5708 3 หลายเดือนก่อน

    Thank you.. This is really useful and in an easy and beautiful way

  • @chris_outdoorchraft
    @chris_outdoorchraft 3 หลายเดือนก่อน

    Hi Will thanks for this awesome Tipps. Just found out DSM 7.2 will show you it is up to date but when you actually check on their Website I could update to 7.2.1 😮. So I did this imediately. Also you could mention to have Backups, just in case.

  • @frank-hilft
    @frank-hilft 3 หลายเดือนก่อน

    Thank you, that was very informative.

  • @thecrimsonraven707
    @thecrimsonraven707 3 หลายเดือนก่อน

    Thank you for the information! As always a great video.

  • @sygad1
    @sygad1 3 หลายเดือนก่อน

    thanks for the update to best security practises

  • @tracyscott6103
    @tracyscott6103 3 หลายเดือนก่อน

    I solved my synology slowness problem by shutting down the server, moving the drives to another server box, and installing Unraid while adding a 10g Nic and switch. My Synology was a 420j and was getting old.

  • @inellly
    @inellly 3 หลายเดือนก่อน

    Always appreciate your tips 👍🏿

  • @waynekremer1649
    @waynekremer1649 3 หลายเดือนก่อน +1

    No mention of Tailscale?

  • @erikheidt4949
    @erikheidt4949 3 หลายเดือนก่อน

    Thanks for sharing this great information !

  • @US_Joe
    @US_Joe 3 หลายเดือนก่อน

    Outstanding post! - Thanx Rex 👍👍👍👍👍

  • @aaronhubalik7696
    @aaronhubalik7696 5 วันที่ผ่านมา

    Should I enable, "Trust This Device," in control panel? It skips the 2-Step athentication protocol.

  • @darkphotographer
    @darkphotographer 3 หลายเดือนก่อน

    thing is nobudy need to have full nas with more than 1tb facing the internet , just block the main nas , and have it only local , if you realy need cloud storage , just get second small nas

  • @keithbales2616
    @keithbales2616 3 หลายเดือนก่อน

    When I added the country rules, I could not get in with my DDNS subdomain, only local IP. I had to allow Taiwan in addition to USA, and then it worked. Since the Google-Squarespace domain sale, I've had to use Synology's DDNS service, which server is based in Taiwan...

  • @nzed316
    @nzed316 3 วันที่ผ่านมา

    do you have tutorials on creating port forwarding for Synology router to help it to be safe from hackers?

  • @wprivera
    @wprivera 3 หลายเดือนก่อน

    Done! Thanks!

  • @sonacphotos
    @sonacphotos 3 หลายเดือนก่อน

    good job I don't use the default admin account, I never use default credentials

  • @ecotts
    @ecotts 7 วันที่ผ่านมา

    Stop buying QNAP/Synology devices unless you are planning on running something like TrueNAS SCALE on it. Better still build your own nas and setup something like TrueNAS SCALE.

  • @shimmikins
    @shimmikins 3 หลายเดือนก่อน

    4 years ago I had this with my qnap.. Lucky for good security had all attempts blocked

  • @its_me_again_again
    @its_me_again_again 3 หลายเดือนก่อน

    Thanks for this!

  • @tjwreds1
    @tjwreds1 2 หลายเดือนก่อน +1

    What is the use case for exposing your NAS to the internet? I can only think of stupid reasons. Are there any legit ones?

  • @iChaseCorals
    @iChaseCorals 3 หลายเดือนก่อน

    I need my nas public. This video and nginx proxy manager works for me.

  • @male3083
    @male3083 8 วันที่ผ่านมา

    Is it ok to add your home local network IP addresses and subnet mask to the allow list?

  • @OZ9HEP
    @OZ9HEP 3 หลายเดือนก่อน

    Always put a firewall in front of the Synology box - I prefer PFsense.

  • @thegerman3480
    @thegerman3480 3 หลายเดือนก่อน

    This guy should be on Friday Nite Live.

  • @markusmayer7956
    @markusmayer7956 3 หลายเดือนก่อน

    17:00: How about you ONLY change the port forwarding rules? You can make the NAS appear on 8980 / 8981 to the world through port forwarding while keeping ports 5000 / 5001 internally. Seems a lot simpler to me.
    1. You only need to change your firewall settings, which you have to touch anyway to implement a port change - whether you change the ports on the NAS or not.
    2. The NAS is still appearing on the default port on your local network, so the change is transparent to local clients.

    • @SpaceRexWill
      @SpaceRexWill  3 หลายเดือนก่อน

      Ah, so doing this breaks quick connect

  • @Morpheus2515
    @Morpheus2515 3 หลายเดือนก่อน +1

    Great vid 👍👍👍.

  • @streamproperty
    @streamproperty 3 หลายเดือนก่อน

    Great video Thanks So Much!

  • @WeiKunTeo
    @WeiKunTeo 3 หลายเดือนก่อน

    How you miss to enable Denial of service (DoS protection) ?

  • @danfleser4933
    @danfleser4933 3 หลายเดือนก่อน

    thanks

  • @ShadowHawk99
    @ShadowHawk99 3 หลายเดือนก่อน

    random question? what is the brand and model of you screens on your desktop?

  • @freizeitpark_welt
    @freizeitpark_welt 3 หลายเดือนก่อน

    Rauter gets me as much as PayPaul 😂

  • @jpny4750
    @jpny4750 3 หลายเดือนก่อน

    Is there a way to block LAN access from Synology, but allow access from LAN into Synology NAS?

  • @henryschroer3813
    @henryschroer3813 3 หลายเดือนก่อน

    Very good information. Question: if you disable admin and admin has tasks, how can you transfer the tasks first to another user?

  • @ckckck12
    @ckckck12 3 หลายเดือนก่อน

    You're the best dude!

  • @marcowaldmeier
    @marcowaldmeier 3 หลายเดือนก่อน

    Thx a lot - very helpful

  • @samsinghlondon
    @samsinghlondon 3 หลายเดือนก่อน

    Hi need help After change my phone i don't have access to Synology by quick connect . The Secure Signin code gave me error if i disable from account app still ask for code and code didn't work.

  • @DataHoarders
    @DataHoarders 3 หลายเดือนก่อน +2

    I would rather you give personal experience with sponsored products rather than just read what they write.

    • @DataHoarders
      @DataHoarders 3 หลายเดือนก่อน +1

      It’s more a statement to the corporation. Don’t write the script, let them give actual real world usage and let them determine if it IS good or NOT.

  • @razorree
    @razorree 3 หลายเดือนก่อน

    of course blocking Admin account, but then, adding reverse-proxy, adding geofence and banning IPs which try to login for some users like 'admin', and try to login a few times, or even if requests results in 4xx errors. Is it enough then ? Helpful vid ! thanks !

  • @colt5189
    @colt5189 3 หลายเดือนก่อน

    When I get a NAS, I'm going to set it up where I can connect with it through wi-fi, but no one from the internet can connect to it. As I'd just want to be able to allow my local computer to do daily system backups, but I'll never use the internet to connect to it.

    • @donaldhoudek2889
      @donaldhoudek2889 3 หลายเดือนก่อน

      Set up a NAS VLAN and create a rule for local access only. Then add a Private VPN to your home and you will then be able to access remotely using the Private VPN. nice and secure. Works GREAT!

    • @colt5189
      @colt5189 3 หลายเดือนก่อน

      @@donaldhoudek2889 Nah, I have zero need for remote access as the computer would be in the same room as the NAS.

  • @JamesOrlowski
    @JamesOrlowski 3 หลายเดือนก่อน

    Where do you look at the login attempt logs file?

  • @andrejkrieger4617
    @andrejkrieger4617 3 หลายเดือนก่อน

    ❤ thanks so much!

  • @handlealreadytaken
    @handlealreadytaken 3 หลายเดือนก่อน

    Hasn't this been going on for years now? I remember when I had my Synology back in 2015, I would get tons of attempted logins from mostly China and Russia.