PCI 2.2.4 Configure system security parameters to prevent misuse - Configure SSH (etc/ssh/sshd_config MaxAuthTriesLog)

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

sites abandon these older cleartext login protocols and use SSH to prevent session hijacking and sniffing of sensitive data off the network.

See Also

https://www.pcisecuritystandards.org/documents/PCI_DSS_v3.pdf

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12

Plugin: Unix

Control ID: bb3cee7e6b9ff9caf559dfa6c5c746e1b424e5c659f8ffea13ab7c4ced3ddec4