How can I view failed login attempts?

If you are worried that attempts are being made to compromise the system then you can view all the attempts to log ilon that have failed.

Go to the Users section and choose the View the activity log for users action from the sidebar on the left. Note that this will only be available if you have permission to administer users. In the Action type option menu on the left choose the 'Failed log in' option and select Search. You will now be shown all the recent attempts and the IP addresses that they came from.

If you wish to narrow results down further you can select a particular user by clicking on the User search box, starting to type their name and then selecting it from the pop-up menu that appears. You can also choose to restrict results to a particular time and date span.

Users will also be told when they log in if there have been any failed attempts to log in to their account. By following a link in this message to their own activity log they will be able to view when and from where this happened.

Written by Stephen Hebditch. Published on .
3.0.0
Getting information about who has been trying to get into user accounts.