Skip to main content
Security Modules 0.72.0Last updated in version 0.71.4

Fail2Ban Module

View SourceRelease Notes

This module can configure a Linux server to automatically ban malicious ip addresses from connecting to the server via SSH. This module currently supports Ubuntu, Amazon Linux, Amazon Linux 2, and CentOS (using fail2ban).

The module also optionally creates CloudWatch Metrics to track the number of Banned and Unbanned IP Addresses per AWS Instance.