All Documents
Current Document

Content is empty

If you don't find the content you expect, please try another search term

Documentation

What is the detection frequency of brute-force attacks?

Last updated:2020-06-03 14:20:41

The detection of brute-force attacks on RDP and SSH is performed at a user-defined interval. The detection of brute-force attacks on FTP and MySQL is performed in real time. Brute-force attacks on RDP and SSH are blocked based on log analysis, and it is recommended that you set the detection interval to 1-3 minutes.

On this page
Pure ModeNormal Mode

Pure Mode

Click to preview the document content in full screen
Feedback