Solved Is it necessary to stop the ping?

Hello everyone,

Allowing ICMP seems to be necessary, why do some businesses block ping? Just blocked the incoming ping?

Thanks.
 
Some Internet bots that scan for open ports scan the host only if it respond to the ping first. That's why some companies have policy to block the incoming ICMP request.
 
If you have a public service like a web server open to the wide world you get no benefit from blocking ICMP, everyone knows anyway that there is a live host on your IP address.

On the other hand if your systems are just clients that do just outgoing connections then it gives some superficial security to block incoming ICMP but since you don't have anything open to the internet that listens for incoming connections it's very little added security.

Then of course you can have the mix of two, mostly clients but some non-public services that you need to reach from the outside, for example SSH service that you'd rather not advertise to the whole world. Then it's worthwhile to use all the methods available for hiding your precense, custom listening port, blocking ICMP, use of tools like security/sshguard or security/py-fail2ban.
 
Back
Top