How do I disable SSH access?

 The root user is enabled by default on most Linux servers, and hackers frequently attempt to get access to it by guessing its password. As a result, it’s a good idea to turn off the root account.

$ vi /etc/ssh/sshd_config

PermitRootLogin no

Also, instead of using a password, you can use a safe mechanism like SSH public-private key authentication.

SSH using the public key command line — check here

Read More: Velan Tech Tips

Comments

Popular posts from this blog

how to install virtualenv on redhat centos?

Business Intelligence is continuously evolving, You need a customized BI tool to support your accounting and finance needs.

Product Page Design- 15 Proven Tips To Increase