Find the location if your sshd_config file using following command:
find / -name "sshd_config" -print

Open the SSH config file using following command:
sudo vi /etc/ssh/sshd_config

Now change the port to 2200 and then restart the SSH service to implement the change into system. After doing that, your SSH port will be 2200 instead of 22.
Restart the SSH service using following command:

sudo service sshd restart

Check your firewall status : sudo ufw status
Open 2200 port in firewall too : sudo ufw allow 2200