version-new-1.png

Meet PCI DSS 3.2 , HIPAA , SOX , SOC2 , FFIEC , NERC CIP , ISO 27001 compliance in your Linux Infrastructure.

shape
shape
shape
shape
shape
shape
shape
shape
Meet security compliance in ssh
jump server pci dss

If you are a system administrator  and have bunch of Linux server that you need to manage and has to be PCI DSS3.2 ,SOX, SOC2, FFIEC, NERC CIP, ISO 27001,HIPAA  compliant, then look no further, Ezeelogin SSH Gateway will help you be compliant in minutes.

Here are the requirements that Ezeelogin jumphost will help you meet.

  1. SSH User Expiry – This would let you to set an expiry time for an ssh user. It could be a developer or a sysadmin who has to deploy new code and you need to remove the access granted after a period of time. You can now easily set an expiry time after which the user would no longer have access after a preset time.
  2. IAM- Identity and Access Management – This would let you decide which developer / system administrator has access to which Linux production nodes. You can also decide ssh user which  the developer or devops engineer would login into your  Linux Node. You can decide whether the developer should login as non privileged user for example as user ‘dev’ or as ‘root’.
  3. 2FA – Two Factor Authentication in ssh – Easily integrate Yubikey, DUO Security or Google two factor Authentication when your staff accesses your Linux nodes.
  4. SSH Session Recording – Know what your staff does on your Linux nodes. Record ssh session so that you know who does what, when and where.
  5. SSH Key Management – This is usually a headache when you many server and many staff and many keys granting access to the servers. The keys need to be added for a user to grant access or revoked to deny access. The problem has been inherently handled in the ssh jump gateway as all keys are now encrypted and users would have just one key to access the ssh jump gateway which is removed with the users account deletion.
  6. RSA / DSA Key Based Authentication – Support both RSA and DSA key based authentication while we would recommend RSA keys as DSA is considered to be weak and is being deprecated.
  7. Disabling direct root access on target linux server – Direct root access needs to be disabled but then it comes with additional hassle of remembering password and  other overheads.  This is now handled in ingenious way in Ezeelogin
  8. Automated Password resets – Reset the root passwords on your Linux nodes periodically as the password are to be reset. We would recommend disabling direct root access to any Linux nodes.
  9. Centralised  login for Users in  LDAP or Active Directory – Now Authenticate your staff in SSH from your LDAP/ AD.
  10.  Maximum number of failed attempts before the accounts is locked– Repeated failures from your staff trying to access the ssh gateway could be brute force attack. The staff’s account is automatically locked to prevent further bruteforce.
  11. Minimum password length for root password – Easily set root user password  or remote ssh user password up to length of 30 character at a click.
  12. Password reuse  for an SSH Gateway User is limited such that previous 3 password is not allowed to be set again.

Leave a Reply

Your email address will not be published. Required fields are marked *

Features

Others