How can I only allow SSH from my country and block it on the firewall for everyone else?

To Allow SSH Access From Your Country Only

  • First make sure that your IP address is whitelisted on the firewall so you do not accidentally lock yourself out of your server. See: https://www.danami.com/clients/knowledgebase/158/How-can-I-whitelist-an-IP-address-or-hostname-using-Juggernaut-Firewall.html
  • Make sure that you have signed up for your free MaxMind license key and have entered it under Juggernaut Firewall -> Settings -> Geolocation Settings.
  • Navigate to Juggernaut Firewall -> Settings -> Login Failure Daemon -> Country Settings.
  • Add the countries to Allow countries to ports and add port 22 to Allow countries to TCP ports.
  • Click the Update button to save your settings.
  • Click the Restart button to restart the firewall and login failure daemon.
  • Navigate to Juggernaut Firewall -> Settings -> Firewall -> Port Settings.
  • Remove port 22 from TCP in and TCP6 in.
  • Click the Update button to save your settings.
  • Click the Restart button to restart the firewall and login failure daemon.

  • ssh, country
  • 0 Users Found This Useful
Was this answer helpful?

Related Articles

How can I raise the open file limit for the login failure daemon?

The login failure daemon can crash if you are monitoring a lot of domains in Plesk and are...

How can I test to make sure that the OS has all the required kernel modules required for Juggernaut Firewall?

Test from the Juggernaut Extension You can run the firewall test by going to Juggernaut Firewall...

How can I adjust the attack triggers used by the login failure daemon?

To Adjust Login Failure Triggers Navigate to Juggernaut Firewall -> Settings -> Login...

Where are the configuration files for Juggernaut Firewall located?

Configuration files are located in the /etc/csf/ directory with the main firewall configuration...

How can I use Juggernaut Firewall to monitor a list of directories?

Enter the Directories You Want To Monitor Navigate to Juggernaut Firewall -> Settings ->...