Access Security - SSH - Set connection-limit and rate-limit restrictions - rate-limit

Information

Limit the number of logins per minute to preserve resources and reduce the chance of a DoS attack.

Solution

Configure SSH to limit the number of login attempts per minute.

user@host# edit system services ssh
user@host# set rate-limit 10

See Also

http://www.juniper.net/us/en/training/jnbooks/day-one/fundamentals-series/hardening-junos-devices-checklist/

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5

Plugin: Juniper

Control ID: 84dc38715ff846ed3c4111a0cd60a27aa9be250b115e6fb68e6229643db92d27