How to Protect SSH with Fail2Ban

Fail2ban is a service that can be run on your server to dynamically block clients that repeatedly fail to authenticate correctly with your services . This can help mitigate the affect of brute force attacks and illegitimate users of your services. In this guide, we’ll demonstrate how to install and configure fail2ban to protect SSH on an Ubuntu 22.04 server.

Featured on Community

Get our biweekly newsletter

Sign up for Infrastructure as a Newsletter.

Hollie's Hub for Good

Working on improving health and education, reducing inequality, and spurring economic growth? We'd like to help.

Become a contributor

Get paid to write technical tutorials and select a tech-focused charity to receive a matching donation.

Welcome to the developer cloud

DigitalOcean makes it simple to launch in the cloud and scale up as you grow — whether you're running one virtual machine or ten thousand.

Learn more
DigitalOcean Cloud Control Panel