2.2.2 Ensure administrator password retries and lockout time are configured

Information

Failed login attempts can indicate malicious attempts to gain access to your network. To prevent this security risk, FortiGate is preconfigured to limit the number of failed administrator login attempts. After the maximum number of failed login attempts is reached, access to the account is blocked for the configured lockout period.

When you log in and fail to enter the correct password, you could potentially be a valid user or a hacker attempting to gain access. For this reason, best practice dictates limiting the number of failed login attempts before a lockout period in which you cannot log in for a certain period of time.Lockout period will minimize hacker attempts to gain access to the firewall.

Solution

To configure the lockout options, from CLI:

config system global
set admin-lockout-threshold 3
set admin-lockout-duration 900
end

Lockout affects the offending IP address, not the entire account.

Impact:

Attackers will keep attempting to access the device through brute force attacks without any interruption, which may lead to a successful login.

See Also

https://workbench.cisecurity.org/benchmarks/15284

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(2), 800-53|AC-6(5), CSCv7|4.3

Plugin: FortiGate

Control ID: 1904082afaadfe2b29619760c5625bd1e8bb783974a6616f783323455d6a51a2