September 3, 2013

    Country Access Restrictions

    **** UPDATE: THIS FEATURE IS NOW LIVE ON ALL FTP SITES as of 09/10/2013 1PM ET ****

    FTP Today is deeply concerned about your FTP site's overall security. Whether or not you realize it, hackers are constantly scanning public IP addresses world wide and attempting to find systems that they can penetrate. Some of you have noticed a large amount of this activity in your downloadable FTP logs. Most often the unwanted activity is on port 22, with the perpetrator programmatically attempting username/password combinations until they eventually give up.

    Thankfully, even if you have SFTP enabled on port 22, FTP Today does not allow shell (command line) access. These "brute force" attacks are therefore in vain. However, these attacks can still potentially cause spikes in CPU or memory usage, which affects everyone.

    NEW Country Access Settings feature!

    country accessIn order to assist you in eliminating unwanted traffic and in tightening your FTP site security, as of September 3, 2013, every FTP Today subscription plan includes the Country Access Settings feature. Site Administrators will find this on the Site Settings page of their control panel.

    What should you do?

    Open that icon and you can turn on country access restrictions; we have already pre-populated your allowed country list based on valid logins within the last 90 days.

    1. Choose whether to 'Allow Access from All Countries' or only certain countries (recommended).
    2. Edit the list of allowed countries (if desired).
    3. Click Apply and OK to save the settings.

    For example, if your site has legitimate traffic only from the U.S. and Canada, your Country Access Settings would look like this:

    country-access-settings-example2

    This blog post serves as our first notice -- that the feature is there for you to use. If your site administrator takes no action prior to September 10, 2013, on that date we will automatically apply the restricted country list for your FTP site. This action will benefit all customers of FTP Today by preserving system resources.

    Tag(s): Product Update

    Martin Horan

    Martin, Sharetru's Founder, brings deep expertise in secure file transfer and IT, driving market niche success through quality IT services.

    Other posts you might be interested in

    View All Posts