JUSX-DM-000163 - The Juniper SRX Services Gateway must limit the number of sessions per minute to an organization-defined number for SSH to protect remote access management from unauthorized access.

Information

The rate-limit command limits the number of SSH session attempts allowed per minute which helps limit an attacker's ability to perform DoS attacks. The rate limit should be as restrictive as operationally practical.

Juniper Networks recommends a best practice of 4 for the rate limit, however the limit should be as restrictive as operationally practical.

User connections that exceed the rate-limit will be closed immediately after the connection is initiated. They will not be in a waiting state.

Solution

Configure the SSH protocol with a rate limit.

[edit]
set system services ssh rate-limit 4

Note: Juniper Networks recommends a best practice of 4 for the rate limit; however, the limit should be as restrictive as operationally practical.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_SRX_SG_Y24M07_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-5, CAT|II, CCI|CCI-002385, Rule-ID|SV-223234r961620_rule, STIG-ID|JUSX-DM-000163, STIG-Legacy|SV-81033, STIG-Legacy|V-66543, Vuln-ID|V-223234

Plugin: Juniper

Control ID: 6823950b7d44aa7b2b950dcb136a9968b32d5a2f5a9df4466505b2666a9d27d7