5.2.8 Ensure SSH root login is disabled

Information

Disallowing root logins over SSH requires system admins to authenticate using their own individual account, then escalating to root via sudo or su. This in turn limits opportunity for non-repudiation and provides a clear audit trail in the event of a security incident

Solution

Edit the /etc/ssh/sshd_config file to set the parameter as follows: PermitRootLogin no

See Also

https://workbench.cisecurity.org/files/1863

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-17(4), CSCv6|5.8

Plugin: Unix

Control ID: 9661f29c13ee980a76452d55648acb5e4223805fb74b70806664145280d66d52