4.2 Ensure 'Idle timeout' is less than or equal to 10 minutes for SSH connections

Information

To set an idle timeout for SSH sessions

Rationale:

Impact:

Indefinite or even long session timeout window increase the risk of attackers abusing abandoned sessions

Solution

1-Log in to tmsh by typing the following command:
tmsh

2-To configure an automatic logout idle time (10 minutes) for SSH sessions, use the following command syntax:
modify /sys sshd inactivity-timeout 600
3-Save the change by typing the following command:
save /sys config

See Also

https://workbench.cisecurity.org/files/3587

Item Details

Category: CONFIGURATION MANAGEMENT, SYSTEM AND SERVICES ACQUISITION

References: 800-53|CM-1, 800-53|CM-2, 800-53|CM-6, 800-53|CM-7, 800-53|CM-7(1), 800-53|CM-9, 800-53|SA-3, 800-53|SA-8, 800-53|SA-10, CSCv7|5.1

Plugin: F5

Control ID: ae7b6a4ac5f1f0e619be7de45635afd4e39ebe3d7f7c2195894979785ef1bf28