• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Question Change SSH Port and how to make Plesk secure?

CobraArbok

Regular Pleskian
I made a new installation of Plesk, some components and some extensions.
I then made a first basic configuration without anything in particular.
In terms of security I have limited myself to installing and activating Firewall, Fail2Ban and mod_security, without altering the configuration.
Now in /var/log/auth.log I see a continuous and constant intrusion attempt with the root user, while from the panel VPS of the provider I see an equally anomalous number of incoming pings.

I have already disabled login as root.
I would like to change port 22, but after doing it in sshd_config I can't even access it. On another server, without Plesk, there is no problem.
I created a new rule in Firewal, but it doesn't seem enough.
Where should I enable the new SSH port?

Do you have any tips to better protect the server?
 
Changing your SSH port will not greatly improve the security of your server. This method is called "Security by obscurity" which is not considered good practice.

You should rather focus on the following points:
1) Only allow SSH access from IPs that are allowed to connect. For example, if you have a static IP then only allow your IP in the firewall rules to connect to the SSH port.
2) Use strong passwords everywhere
3) Use fail2ban to block repeated authentication attempts

Have a look at this thread here, there's a lot of discussion about exactly this subject:
Resolved - Change ssh port
 
Back
Top