How to Change the SSH Port for a Linux Server

preview_player
Показать описание
#SSHPort #vpshosting #firewall
Port 22 is used to establish an SSH connection by default. You can strengthen the server security by modifying the SSH port to prevent brute-force attacks. In this video, we will show you how to change the SSH Port for a Linux Server.

Commands to be run on Linux servers:
Go to the SSH configuration file: sshd_config.
# vi /etc/ssh/sshd_config
Save the configuration file and exit with the command ":wq".
For CentOS:
Enable the new port with command # firewall-cmd --add-port=xxxxx/tcp --permanent
Reload with command firewall-cmd --reload
Restart the SSH service via the following command
# service sshd restart

Related Guidance:
How to Connect to Linux Server via Putty
How to Secure a Linux Server

Thanks for watching.
Comment your feedback if possible.
Please like and share this video with your friends to spread the knowledge to others.
Subscribe to our channel for continuous how-to videos about managing applications or services on hosted servers.
Let's connect!

Visit Database Mart for #vpshosting, #dedicatedhosting and #GPUhosting services
Special 10% discount for NEW clients: "10_YTAF0722"
Рекомендации по теме