Like, I hear all the time that you shouldn’t open any ports on your networks fire wall for security reasons this and security reasons that. But what are the actual security implications/risks of forwarding a port for something like Jellyfin or a Minecraft server or something like that? Explain like im 16 (or something)

  • beagle_bathouse@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    Exposing your software to the internet resulting in initial access via:

    1. Vulnerabilities being exploited (either 0 day or unpatched)

    2. Credential stuffing or brute forcing credentials

    Then depending on the vulnerability or account compromised, access to your home network where they can move laterally and install ransomware, serve spam emails or links, or mine bit coin. These are the most common scenarios.

    Best practice is to not expose ports for this reason.