It’s much better to have a separate account that you regularly use and simply sudo to root when necessary. Before we begin, you should make sure that you have a regular user account and that you can su or sudo to root from it.

To fix this problem, we’ll need to edit the sshd_config file, which is the main configuration file for the sshd service. The location will sometimes be different, but it’s usually in /etc/ssh/. Open the file up while logged on as root.

Find this section in the file, containing the line with “PermitRootLogin” in it.

Make the line look like this to disable logging in through ssh as root.

Now you’ll need to restart the sshd service:

Now nobody can brute force your root login, at least.