[nmglug] ssh attacks

Aaron Birenboim aaron at boim.com
Mon Aug 8 09:01:12 PDT 2022


I've been getting constant ssh attacks, like several per minute.

Any suggestions?   I could change the port from 22, but I don't know if 
that will do much.

There used to be some sort of sshd wrapper which could ban an IP after 
failed attempts.  I think it was deprecated.   The attack IP changes, 
but there often a few dozen attacks from the same IP. Again, some 
help...  but not much.

I have password access disabled.  (You need to have a key to ssh in).  
Anything else I should do?

aaron




More information about the nmglug mailing list