Chapter 18 Troubleshooting : ­Verifying FortiGate admin access security : Modify administrator account Lockout Duration and Threshold values : Administrator account Lockout Threshold
  
Administrator account Lockout Threshold
The lockout threshold sets the number of invalid logon attempts that are allowed before an account is locked out. You may set a value that balances the need to prevent account cracking against the needs of an administrator who may have difficulty accessing their account.
Its normal for an administrator to sometimes take a few attempts to logon with the right password.
The lockout threshold can be set to any value from 1 to 10. The Default value is 3, which is normally a good setting. However, to improve security you could reduce it to 1 or 2 as long as administrators know to take extra care when entering their passwords.
Use the following CLI command to modify the lockout threshold:
config system global
set admin-lockout-threshold <integer>
end
Keep in mind that the higher the lockout value, the higher the risk that someone may be able to break into the FortiGate unit.