2.2.2 Ensure administrator password retries and lockout time are configured

Information

Failed login attempts can indicate malicious attempts to gain access to your network. To prevent this security risk, FortiGate is preconfigured to limit the number of failed administrator login attempts. After the maximum number of failed login attempts is reached, access to the account is blocked for the configured lockout period.

Rationale:

When you log in and fail to enter the correct password, you could potentially be a valid user or a hacker attempting to gain access. For this reason, best practice dictates limiting the number of failed login attempts before a lockout period in which you cannot log in for a certain period of time. Lockout period will minimize hacker attempts to gain access to the firewall.

Impact:

Attackers will keep attempting to access the device through brute force attacks without any interruption, which may lead to a successful login.

Solution

To configure the lockout options, from CLI:

config system global
set admin-lockout-threshold 3
set admin-lockout-duration 60
end

Default Value:

By default, the number of password retry attempts is set to three, allowing the administrator a maximum of three attempts at logging in to their account before they are locked out for a set amount of time (by default, 60 seconds).

To configure the lockout options, from CLI:

config system global

set admin-lockout-threshold 3

set admin-lockout-duration 60

end

See Also

https://workbench.cisecurity.org/benchmarks/12961

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(2), 800-53|AC-6(5), CSCv7|4.3

Plugin: FortiGate

Control ID: 3fa8897d3cb3cccf77619bcb4983877d75ae7002a836b84e5f515ac3ca619fe0