version-new-1.png

Month: March 2017

shape
shape
shape
shape
shape
shape
shape
shape
Standard

Bastion host with MFA for PCI DSS

Bastion host with MFA for PCI DSS Bastion host with Multi-factor authentication ensures that ssh access to your Linux servers or AWS instances or cloud instances in production via the ssh jump server or ssh jump host is super secure. Why do you need (MFA) Multi-Factor Authentication? Multi-factor authentication (MFA) is designed to protect access

Standard

OpenSSH 7.0 disables DSA keys by default

OpenSSH 7.0 disables DSA keys by default The road ahead was never bright for DSA keys and the writing was clearon the wall. Ezeelogin SSH gateway will be dropping DSA keys and would be using ONLY RSA keys in future releases. Starting with the 7.0 release of OpenSSH, support for ssh-dss keys hasbeen disabled by 

Standard

Automated root password management on Linux servers

Automatic root password management Boss wants you to enable password based authentication on hundred  Linux server, he wants you to  set 30 plus character strong password on each server, share the root passwords with  developers ,  change the root passwords again once the developers logs out of the servers at the end of the day,

Standard

Meet Security Compliance in SSH

How to meet PCI DSS 3.2 , HIPAA , SOX , SOC2 , FFIEC , NERC CIP , ISO 27001 compliance in your Linux Infrastructure? If you are a system administrator  and have bunch of Linux server that you need to manage and has to be PCI DSS3.2 ,SOX, SOC2, FFIEC, NERC CIP, ISO 27001,

Features

Others