Configure
Build your server
5.0
Rated excellent

Game Server Security: Complete Guide

Game Server Security: Complete Guide 23 May 2024

Nowadays, game servers are subject to various types of attacks, including DDoS, virus attacks, phishing, etc. This can damage not only user data, but also the reputation of your project. Improving the security of game servers ensures the continuous operation of the service, as well as reliable protection of data and intellectual property. Improved security measures can also increase the level of trust and loyalty of users.

  1. Tools to solve the problem
  2. Understanding threats
  3. Encryption as the basis of security
  4. Advanced security measures
  5. Best practices

Tools to solve the problem

  1. Using SSH and SSL for encryption.
    • SSH (Secure Shell): For secure remote access to servers, you may use SSH (it is recommended to use key authentication instead of passwords);
    • SSL (Secure Sockets Layer): By installing SSL certificates, you can ensure that messages between the client and server are encrypted.
  2. Advanced security measures.
    • Firewalls: They will help you protect your server from unauthorized incoming connections;
    • Intrusion Prevention Systems: You will be able to monitor suspicious activity and block attacks in real time.
  3. Regular updates and patches.

    In order to eliminate errors and possible vulnerabilities in a timely manner, the security update process should be automated.

  4. Regular backups.

    Regular data backups will allow you to quickly restore information in case of an attack on the server.

  5. Closing unnecessary ports.

    Only the ports you need should be open. To check, use the netstat command.

  6. Managing access and user rights.

    It is recommended to use the principle of least privilege by creating individual accounts for different types of tasks and minimizing the number of users with access to the root account.

Understanding threats

Currently, game servers are very popular among a huge number of users. Accordingly, such servers may be subject to various types of cyberattacks. This leads to the need for developers and administrators to understand the nature of the threat and be prepared to protect servers. Next, we will look at the main types of possible threats.

DDoS attacks (Distributed Denial of Service)

DDoS attacks exist to disrupt the stable operation of a server by sending a large number of requests to it from different sources. This may cause the system to overload and the server to be unavailable to authorized users. Such attacks are long-lasting and therefore can be a serious problem for reputation and efficiency of the game project.

SQL injections and XSS attacks

Due to certain vulnerabilities in web applications, SQL injections allow hackers to inject malicious code into databases. This can lead to data loss or destruction. Cross-site scripting or XSS attacks involve using vulnerable web pages in order to inject malicious scripts into users' browsers.

Viruses and malware

Users' computers or game servers may be affected by viruses, spyware and adware, which are usually distributed through compromised files or web links. In addition to being a serious threat to the security of data on the server, viruses and malware can also be used to create botnets to carry out DDoS attacks.

Phishing

Phishing attacks are typically used in order to obtain users' personal data, such as logins and passwords, by creating false web pages or messages that look like official requests from the server administrator.

Encryption as the basis of security

In our time of advanced technologies, the importance of information security has significantly increased, and therefore one of the key components of protecting data transmitted between client and server is encryption. Next, we will consider 2 main encryption technologies: SSL (Secure Sockets Layer) and SSH (Secure Shell), which are responsible for the security and reliability of game servers.

SSL: Data protection in transmission

SSL, also known as Transport Layer Security (TLS), is a security protocol that performs the function of encrypting data transmitted between a web server and a user's browser. The use of this protocol ensures the protection and confidentiality of all transmitted information. SSL can protect websites, servers (game servers as well) and all data transmitted over the Internet. With SSL certification, users can be sure that their data is transmitted to the correct server and is not intercepted by hackers.

SSH: Secure remote access

Secure Shell protocol, also known as SSH, provides the ability to manage servers over unsecured networks. The main function of SSH is to provide an encrypted and verified connection between the remote user and the server. This is achieved through the use of cryptographic keys: public (which is usually known to everyone) and private (known only to the user). This algorithm guarantees the integrity and confidentiality of transmitted data, and also improves protection against man-in-the-middle attacks.

Key authentication

In order to ensure a trusted connection, SSH and SSL use key authentication. In the case of SSH, this means that you can create a pair of public and private keys and use them to confirm that the user is real, without having to use a network password to do so. If we are talking about SSL, then key authentication can help establish a reliable and secure connection with the web server, and confirm that the user interacts with exactly the server that it claims to be.

Updates and patches

In today's world, where cyber security threats are evolving at a rapid pace, keeping software up-to-date is crucial to ensure the security of game servers. Updates and patches can improve the functionality of the server, as well as fix its vulnerabilities, which are often used by hackers to carry out cyberattacks.

Automating updates: real-time protection

Automating the update process is one of the most important steps in ensuring server security. Automatic updates allow systems to use the latest security patches in a timely manner, making it possible to eliminate existing vulnerabilities before they are used by attackers. This is especially important for the most important patches designed to combat threats that can cause significant server disruption and loss of all stored information.

The importance of regular updates

Fixing Vulnerabilities: All updates include patches for vulnerabilities identified since the last update. Delaying the use of these updates increases the likelihood of these cyberattacks occurring.

Compliance with safety standards: Regular updates also help to maintain compliance with security standards and regulatory rules, which is key for business and user trust.

Protection against new threats: Cybercriminals never stop developing or looking for new attack methods. Updates provide protection against the latest threats, which allows you to always stay one step ahead of hackers.

Automation as a strategy

Automating the update and patch process reduces human factor and associated risks (e.g. inattention or delay of critical updates) to a greater extent. It is possible to specifically configure configuration management systems (for example, Puppet, Ansible, or Chef) to automatically update servers at a certain time, which allows to minimize server downtime.

Access control

Access control is a key element of the security strategy of any IT infrastructure, game servers as well. Proper access control ensures that any process or user is given only those rights required to fulfill their responsibilities. This principle, known as the principle of least privilege, is critical to minimizing the damage that can be caused by both internal and external threats.

The principle of least privilege

The principle of least privilege requires that users' access and rights be limited to the minimum necessary to perform their functions. As a result, users receive only the capabilities and resources they need for their current operations and tasks, and not additional rights that can be used illegally.

Creating separate accounts for a number of different tasks

Creating separate accounts to perform different tasks is crucial to ensure security and compliance with the principle of least privilege. For example, accounts intended for application development or testing should be different from accounts designed for server administration. This provides protection against inadvertent or inadvertent changes that could affect the security and stability of the server operation.

Minimizing access to the root account

The root account (also known as the super user account) has unlimited rights to execute any commands and implement any changes to the system, accordingly, access to this account must be strictly limited. The root account should only be used for purposes that require maximum access. Its use must be thoroughly documented and carefully monitored.

Practical steps for access control

Separation of rights and responsibilities: You need to create different access levels for developers, testers, administrators, and users.

Using identity and access management systems: Centralized management of user rights requires identity and access management solutions.

Two-factor authentication: To improve the protection of high-privilege accounts, use the second authentication method to verify login.

Regular Audit and Review of Rights: Review your system periodically to ensure that assigned rights are up to date. It is also important to remove unnecessary or outdated accounts.

Advanced security measures

Comprehensive and high-tech security measures are necessary to protect game servers from a growing number of different cyber threats. Intrusion Prevention Systems (IPS), firewalls and other technologies and tools are main examples of such activities.

Intrusion Prevention Systems (IPS)

IPS is one of the most important components of protection, as it provides continuous monitoring of network traffic in order to detect and limit malware in real time. Intrusion Prevention Systems are responsible for analyzing traffic for known threats or abnormal situations, which makes it possible to automatically block any attacks before they damage the server.

Firewalls

A firewall manages incoming and outgoing network traffic through pre-defined security measures. It is the first line of defense for the network infrastructure. As a result, unauthorized access is blocked, preventing many malicious actions, including hacking attempts. Modern firewalls are also capable of performing deep packet analysis, which makes it possible to perform detailed inspection of traffic for threats.

Additional security tools

Data encryption: Using cryptographic methods, stored and transmitted data are protected from interception and unauthorized use.

Antivirus software and antimalware solutions: Guarantee protection against viruses and different types of malware.

Vulnerability management: Regular scanning and analysis of security measures make it possible to detect and eliminate vulnerabilities in the system in time.

Multi-Factor Authentication (MFA): An additional layer of security that involves confirming the user's identity through a number of authentication methods.

Intrusion Detection Systems (IDS): Extend IPS by analyzing and recording intrusion attempts, allowing administrators to improve protection.

Strategic approach to security

Adapting to the changing nature of cyber threats requires strategic approaches and regular reviews of the security system. Advanced security measures include the following important actions:

  • creating clear incident response algorithms,
  • continuous training of employees,
  • collaboration with cybersecurity experts to share experience and develop best practices.

Data backup and recovery

In today's world, where the risk of cyber threats is growing every day, data backup and recovery have become necessary measures for any game server. These techniques reduce downtime and the likelihood of data loss, which facilitates rapid recovery from attacks.

Backup strategies

Regular data backup is a critical part of your security plan. Next we will consider the main aspects of this process:

Automation: The backup process should be fully automated, in order to eliminate human errors. Automation is also necessary to ensure that copies are created on time.

Regularity: Depending on the importance of the data, as well as the potential risks, backups should be created at regular intervals.

Multiple Storage: In order to prevent data loss if one of your systems is damaged or fails, data must be copied to various locations, such as physical media and cloud storage.

Recovery testing: To ensure that data can be restored if required, it is crucial to regularly test the backup recovery process.

Recovery methods

Next, we will consider the main components of the recovery plan, which is mandatory in the event of a cyberattack or a system malfunction:

Determining the amount of losses: First, it is necessary to conduct a quick assessment of damaged or lost data in order to determine their recovery volume.

Selecting an optimal recovery method: Depending on the circumstances, you may need to partially restore some files or completely restore the system from the latest backup.

Minimize downtime: To reduce downtime, recovery of key systems and critical data must be prioritized.

Analysis and prevention: After the recovery is completed, a situation analysis is needed to help identify and eliminate possible vulnerabilities, as well as prevent the possibility of such incidents in future.

Closing unnecessary ports

Network port management is one of the most important elements of maintaining the cybersecurity of game servers, since each open port can be used for an attack. Thus, it is extremely important to limit access to the server by closing all ports that are not used for running apps and game services.

Port verification methods

Identification of open ports is carried out using special scanning tools (Nmap or Nessus). Using these tools gives administrators the ability to assess potential vulnerabilities.

The process of closing ports

Current status audit: First, you need to conduct a detailed analysis of all network ports to determine which of them are required for the server to operate.

Determining the need for ports: Next, it is important to determine the role of each open port and its significance for your business. The port should be closed if it is not in use.

Firewall configuration: Firewalls are necessary to block unwanted or malicious traffic. Blocking traffic to unused ports is possible by configuring firewall filtering rules.

Checking after changes: It is required to re-scan after changing the configuration of the ports, which ensures that all unnecessary ones are closed. This in turn confirms the absence of security threats.

Best practices

Minimization of services: It is necessary to reduce the number of services included in the server's functionality and leave only those that are necessary for its effective operation.

Using complex passwords and SSH keys: Complex passwords and SSH key authentication are critical in securing remote access ports.

Regular updates and patches: It is important to always ensure that all operating systems, as well as applications and services used by the server, are regularly updated in order to prevent the occurrence of known vulnerabilities.

Closing unused ports is an important way to protect game servers from cyberattacks or unauthorized access. This provides additional protection while reducing the number of potential entry points for hackers.


Specialists of our company are ready to help you purchase the server and select the necessary server configuration for any required task.


Dell
  • 1U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 10SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 10SFF (4x NVME) Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 24SFF Bay 1.8" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 2048 GB (24 x DDR4)
  • 4LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 2048 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 2048 GB (24 x DDR4)
  • 10SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 2048 GB (24 x DDR4)
  • 10SFF (4x NVME) Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 2048 GB (24 x DDR4)
  • 10SFF (8x NVME) Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 8LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 12LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 12LFF + 2SFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 16LFF + 2SFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 24SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 24SFF (4x NVME) Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 26SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 26SFF (4x NVME) Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 8LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 24SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 12LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 12LFF + 2SFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 18LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • Tower
  • Xeon E3-1200v5/v6
  • up to 64 GB (4 x DDR4)
  • 8LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 2U (rackmount)
  • Xeon E3-1200v5/v6
  • up to 64 GB (4 x DDR4)
  • 8LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • Tower
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • Tower
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 32SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • Tower
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 8LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 5U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 5U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 32SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • 5U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 1536 GB (24 x DDR4)
  • 8LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • Tower
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • Tower
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 32SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
Dell
  • Tower
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 4LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 8SFF + 2NVMe Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 1U (rackmount)
  • up to 2 Xeon Scalable
  • up to 3072 GB (24 x DDR4)
  • 10NVMe Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 1U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 1U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 4LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 1U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 10SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 18SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 16SFF + 2NVMe Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 24SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 8LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 12LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 10SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 16SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 24SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 12LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 12LFF + 2SFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • 2U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 768 GB (24 x DDR4)
  • 15LFF Bay 3.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • Tower (rackmount)
  • up to 2 Xeon Scalable
  • up to 6144 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)
HPE
  • Tower
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 2 x PSU (Hot Plug)
HPE
  • 4U (rackmount)
  • up to 2 Xeon E5-2600v3/v4
  • up to 3072 GB (24 x DDR4)
  • 8SFF Bay 2.5" (Hot Swap)
  • 2 x PSU (Hot Plug)