Skip to content

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.
  • Labs icon Lab
  • A Cloud Guru
Google Cloud Platform icon
Labs

Change SSH Port from 22 to 61613

After you start any instance with public access, automated scripts will find you almost immediately and start conducting all sorts of scans and probing. There is no real way to completely stop this. You can confirm this is happening by looking at the log files of any public instance you create. However, we don't need to make it easy for them. A standard scan will usually check for known standardized ports associated with known services. For example, SSH by default runs on port 22 and is the first port any script will check for an SSH service. Now, if we configure SSH service to run on port 61613, the scan script will need to make a broad port sweep to find our SSH service. This is extremely taxing in terms of bandwidth for the attacker, and generally scripts will not check for these ports. That is why it is very important for us to change the port at which SSH operates from 22 to something that is not standardized, making it much more difficult for any one script to find our SSH service.

Google Cloud Platform icon
Labs

Path Info

Level
Clock icon Intermediate
Duration
Clock icon 30m
Published
Clock icon Oct 18, 2019

Contact sales

By filling out this form and clicking submit, you acknowledge our privacy policy.

Table of Contents

  1. Challenge

    Open `/etc/ssh/sshd_config`, Uncomment the `Port` Variable, and Change the Value from 22 to 61613

    Note: Please provide the lab an extra 1-2 minutes before logging in to make sure the lab is fully provisioned. A local SSH terminal must be used for this lab (This lab cannot use the Instant Terminal). You will find the necessary login credentials on the lab page.

    1. Open configuration file:
    sudo vim /etc/ssh/sshd_config
    
    1. Change the value of Port:
    Port 61613
    
    1. Save and close:
    ESC
    :wq
    ENTER
    
  2. Challenge

    Open Port 61613 with firewalld

    1. Open the port with firewalld:

      sudo firewall-cmd --permanent --add-port=61613/tcp
      
    2. Reload to apply the rules:

      sudo firewall-cmd --reload
      
  3. Challenge

    Configure SELinux to Allow Connections on Port 61613 for SSH

    sudo semanage port -a -t ssh_port_t -p tcp 61613 
    
  4. Challenge

    Restart SSH, Log Out and Back in on Port 61613, and Close Port 22 with firewalld

    1. Restart SSH:

      sudo systemctl restart sshd
      
    2. Log out:

      exit
      
    3. Log in on port 61613:

      ssh cloud_user@<Server_IP_Address> -p 61613
      
    4. Close port 22 with firewalld:

      sudo firewall-cmd --permanent --remove-port=22/tcp
      
      sudo firewall-cmd --reload
      

The Cloud Content team comprises subject matter experts hyper focused on services offered by the leading cloud vendors (AWS, GCP, and Azure), as well as cloud-related technologies such as Linux and DevOps. The team is thrilled to share their knowledge to help you build modern tech solutions from the ground up, secure and optimize your environments, and so much more!

What's a lab?

Hands-on Labs are real environments created by industry experts to help you learn. These environments help you gain knowledge and experience, practice without compromising your system, test without risk, destroy without fear, and let you learn from your mistakes. Hands-on Labs: practice your skills before delivering in the real world.

Provided environment for hands-on practice

We will provide the credentials and environment necessary for you to practice right within your browser.

Guided walkthrough

Follow along with the author’s guided walkthrough and build something new in your provided environment!

Did you know?

On average, you retain 75% more of your learning if you get time for practice.

Start learning by doing today

View Plans