Fortigate - Admin password lockout threshold - '1-3'

Information

Administrator password lockout threshold - 1. Reduce the number of unsuccessful login attempts before they are locked out for a set amount of time. Enforcing this threshold will provide a less desirable target for attackers.

Solution

Issue the following command to configure the admin-lockout-threshold.

config system global
set admin-lockout-threshold <failed_int>
end

See Also

https://docs.fortinet.com/document/fortigate/6.4.0/hardening-your-fortigate/612504/hardening-your-fortigate

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-7a., CSCv6|16.7

Plugin: FortiGate

Control ID: 47d9cefcc3fd5e22a8ad538376afc43dff8f0b1d84bdb812ab006fbd7b9d3be7