An Overview to Windows Server Security

Size: px
Start display at page:

Download "An Overview to Windows Server Security"

Transcription

1 An Overview to Windows Server Security Anil Sagar CERT-In Department of Information Technology Ministry of Communications & Information Technology Electronics Niketan, 6 C.G.O. Complex New Delhi

2 Contents Security Overview Best practices Server Security References

3 Security Overview Why we need security? Keeping control and service availability Data Integrity Legal Liability Reactive Work Loads Bad Public Relations Personal Responsibility

4 Best Practices Isolate sensitive information and insecure services Don t run IIS, check , surf untrusted sites, etc. on Domain Controllers Consider additional security measures, for servers with critical data. Host-based packet filter or a dedicated firewall

5 Best Practices (contd.) Grant minimum amount of access required to accomplish a task NTFS File and NetBIOS Share Access Control Lists (ACLs) Group memberships Don t login as Administrator for regular use use runas system service

6 Best Practices (contd.) Keep a watch Monitor system logs Off-site, centralized logging Consider using a system monitoring package

7 Best Practices (contd.) Run as few services as possible and make sure they are configured securely IIS is installed and insecure by default on Windows 2000 Server Disable unused services Watch for services listening on the network. Beware of phantom services being installed as part of other packages Close unnecessary ports

8 Best Practices (concluded) Backup systems regularly and test restoration procedures Attackers often damage systems Network Security will require to format and reinstall any system which has been compromised with a root or Administrator level compromise

9 Server Security

10 Physical Security Secure physical access Prevent from booting into alternate OS -Disable/remove floppy drive, unless required by SYSKEY Disable/remove CD-ROM/DVD drive Set the [timeout] parameter in the boot.ini file to 0 Disable remote network boot and installation, for example,by RIS or BOOTP In case SYSKEY with a password or floppy disk is not used, require a BIOS password to boot the computer Protect from restart by using SYSKEY Secure backup media against physical access Enhance network infrastructure security

11 Secure Installation Apply Patches & Security updates Install Anti-Virus software File System Security Format using NTFS 5 Secure file system using ACLs Restrict access to administrative tools and utilities, e.g. cmd, regedit, rexec Disable default shares Use EFS

12 Patch Management Use automated patching technology: SUS Microsoft Software Update Service SMS Microsoft Systems Management Server MBSA-Microsoft Baseline Security Analyzer

13 Secure Installation (Contd.) Additional file system security settings Remove OS2 and POSIX subsystems Prevent data remnants Disable dump file creation Encrypt the Temp folder Clear the Paging file at shutdown Create encrypted file checksums

14 Secure Installation (Contd.) Keep strong password for Administrator a/c Disable or Delete Unnecessary Accounts Apply Registry ACLs, (make sure Anonymous access is disabled) Set Stronger Password Policies (length, lockout, complexity, etc) Configure the Administrator Account (rename, disable, establish decoy)

15 Secure Installation (Contd.) Enable Auditing! Impossible to scan huge logs? Use event log analyzer tools DNS Servers Allow zone transfers only to listed server. It s not restricted by default!

16 Security Policies Microsoft Management Console (MMC) snap-in tools for setting many security options previously set through the registry can be controlled through: Local Security Policy tool Security Templates Group Policy Objects (Windows 2000 Domains only)

17 Security Templates Security Configuration and Analysis and Security Templates MMC snap-ins can be used for standardizing lockdowns The default templates assume you are applying them sequentially (ie. basic, secure, hisec) Be careful with hisec templates Custom Templates can be written and can include custom file and registry settings

18 Default Security Templates SETUPSECURITY Default, Out-of-The Box COMPATWX Relaxed Security from Default Windows 2000 Pro Install BASICDC / BASICSV/ BASICWK Default Security Settings OCFILESW Applies More Secure Configuration to Optionally-installed W2K Server Components HISECDC More secure Windows 2000-only Enhancements Beyond SECUREDC HISECWS More Secure Windows 2000-only Enhancements Beyond SECUREWS

19 Group Policy Objects Stored in Active Directory at a variety of levels Can be used cumulatively to set security policies for machines and users Also gives additional functionality for software distribution and other information

20 Account Policies Lockouts will help stop brute-force password attacks, but may result in a DoS. Too frequent password rotation may encourage poor user behavior. Strong passwords and strong encryption are essential.

21 Auditing and Logging Security Logging (auditing) is not enabled by default. Audit all successes and failures except for Process tracking. Increase log file size to > 10MB for each log.

22 Auditing and Logging (cont.) Log files can be moved to another location through the registry: HKLM\System\CurrentControlSet\ Services\EventLog\<LogName>\ File:REG_EXPAND_SZ: <path to log file> Prevent non-administrative access to Event Logs through ACLs as well as Security Policy.

23 User Rights Assignment Assign user rights as per their roles and scope, like Backup operators Print operators System operators (for shutdown etc.)

24 Security Options Additional Restrictions for Anonymous Connections Restricts null-session NetBIOS access to machine. Should at least deny enumeration of SAM accounts. LAN Manager Authentication Level LM and NTLMv1 are not secure and should be denied if at all possible.

25 Security Options (Contd.) Disable NTLM in pure W2K environments Refer TechNet How todisable LM Authentication on Windows NT Remove LM Hashes from AD and SAM Refer TechNet New Registry Key to Remove LM Hashes from AD and SAM Use Hidden Shares and Disable Automatic Creation of Default Administrative Shares AutoShareServer=1 \\HKLM\System\CurrentControlSet\Services\LanmanServer\Parame ters Disable Enumeration of Shares RestrictAnonymous=1 \\HKLM\System\CurrentControlSet\Control\Lsa Restrict Remote Registry Access Refer TechNet How to Restrict Access to the Registry from

26 Additional Registry Settings Set registry keys to: Disable anonymous remote registry and file access. Minimize the danger of SYN flood DoSes. Disable other vulnerable features.

27 Additional Registry Settings (Contd.) Set Registry Settings to Harden TCP/IP \\HKLM\SYSTEM\ CurrentControlSet\Services \ Tcpip\Parameters Registry Value SynAttackProtect Value Type REG_DWORD Default 0 More Secure 2 Tcpip\Parameters EnableDeadGWDetect REG_DWORD 1 0 Tcpip\Parameters EnablePMTUDiscovery REG_DWORD 1 0 Tcpip\Parameters KeepAliveTime REG_DWORD 7,200K 300K NetBt\Parameters NoNameReleaseOnDemand REG_DWORD n/a 0 Interfaces\<interface> PerformRouterDiscovery REG_DWORD 2 0

28 Conclusion Go through the security checklists Apply the latest patches and service packs Periodically Assess network security Incorporate required changes in the security policy

29 References Microsoft Best Practice Guide for Securing Active Directory Installations and Day-to-Day Operations NIST Systems Administration Guidance for Securing Windows 2000 Professional Systems The Centre for Internet Security Windows 2000 Server Operating System Lavel2 Benchmark Consensus Baseline Security Settings Microsoft TechNet Knowledgebase Articles Windows Security on an Open Network

30 Thanks

SERVER HARDENING CHECKLIST

SERVER HARDENING CHECKLIST SERVER HARDENING CHECKLIST WINDOWS 2003 SERVER CHECKLIST This checklist contains server hardening procedures for Windows 2003 Server. The procedures listed in this document are a balance of industry best

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Information Technology Resource Management Council (ITRMC) ENTERPRISE GUIDELINES G950 SECURITY PROCEDURES

Information Technology Resource Management Council (ITRMC) ENTERPRISE GUIDELINES G950 SECURITY PROCEDURES Information Technology Resource Management Council (ITRMC) ENTERPRISE GUIDELINES G950 SECURITY PROCEDURES Category: G950A Server Operating System; Initial Security Requirements CONTENTS: I. Definition

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Windows Server SP1: Best Practises for Hardening and Lessons Learned Michael Kleef IT Pro Evangelist Microsoft Corporation

Windows Server SP1: Best Practises for Hardening and Lessons Learned Michael Kleef IT Pro Evangelist Microsoft Corporation SEC315 Windows Server SP1: Best Practises for Hardening and Lessons Learned Michael Kleef IT Pro Evangelist Microsoft Corporation Agenda Best Practises Terminal Services What breaks with Windows Server

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Hands-On Ethical Hacking and Network Defense 3rd Edition

Hands-On Ethical Hacking and Network Defense 3rd Edition Hands-On Ethical Hacking and Network Defense 3rd Edition Chapter 8 Desktop and Server OS Vulnerabilities Last updated 3-17-18 Objectives After reading this chapter and completing the exercises, you will

More information

Unified CCE Security Compliance for Windows Server 2012 R2

Unified CCE Security Compliance for Windows Server 2012 R2 Unified CCE Security Compliance for Windows Server 2012 R2 This topic contains the security baseline for hardening Windows Server 2012 R2 Servers running Unified CCE. This baseline is essentially a collection

More information

Windows Server 2008 Administration

Windows Server 2008 Administration Hands-On Course Description This course provides hands on experience installing and configuring Windows Server 2008 to work with clients including Windows Vista. Students will perform full and core CD-based

More information

Pre-Assessment Answers-1

Pre-Assessment Answers-1 Pre-Assessment Answers-1 0Pre-Assessment Answers Lesson 1 Pre-Assessment Questions 1. What is the name of a statistically unique number assigned to all users on a Windows 2000 system? a. A User Access

More information

Chapter 1: Windows Platform and Architecture. You will learn:

Chapter 1: Windows Platform and Architecture. You will learn: Chapter 1: Windows Platform and Architecture Windows 2000 product family. New features/facilities of. Windows architecture. Changes to the kernel and kernel architecture. New features/facilities. Kernel

More information

Exam : Title. : Planning and Maintaining a Microsoft Windows Server 2003 Network Infrastructure

Exam : Title. : Planning and Maintaining a Microsoft Windows Server 2003 Network Infrastructure Exam : 070-293 Title : Planning and Maintaining a Microsoft Windows Server 2003 Network Infrastructure QUESTION 1: You are the network administrator for Certkiller.com. The network consists of a single

More information

Strategic Infrastructure Security

Strategic Infrastructure Security Strategic Infrastructure Security Course Number: SCPSIS Length: Certification Exam There are no exams currently associated with this course. Course Overview This course picks up right where Tactical Perimeter

More information

Managing and Maintaining a Microsoft Windows Server 2003 Environment

Managing and Maintaining a Microsoft Windows Server 2003 Environment COURSE OVERVIEW This course combines five days of instructor-led training with additional e-learning content to provide students with the knowledge and skills that are required to manage accounts and resources,

More information

Identity, Authentication, and Access Control

Identity, Authentication, and Access Control Identity, Authentication, and Access Control License This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License.

More information

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

COPYRIGHTED MATERIAL. Configuring, Deploying, and Troubleshooting Security Templates. Chapter MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER:

COPYRIGHTED MATERIAL. Configuring, Deploying, and Troubleshooting Security Templates. Chapter MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER: Chapter 1 Configuring, Deploying, and Troubleshooting Security Templates MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER: Configure security templates. Configure registry and file system permissions.

More information

Advanced Security Measures for Clients and Servers

Advanced Security Measures for Clients and Servers Advanced Security Measures for Clients and Servers Wayne Harris MCSE Senior Consultant Certified Security Solutions Importance of Active Directory Security Active Directory creates a more secure network

More information

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Securing Plant Operation The Important Steps

Securing Plant Operation The Important Steps Stevens Point, WI Securing Plant Operation The Important Steps September 24, 2012 Slide 1 Purpose of this Presentation During this presentation, we will introduce the subject of securing your control system

More information

Windows 2000 System Administration Handbook, 1/e

Windows 2000 System Administration Handbook, 1/e Windows 2000 System Administration Handbook, 1/e Will Willis, Lewisville, Texas David Watts, Sugarland, Texas Tillman Strahan, Lewisville, Texas Copyright 2000, 721 pp. Paper format ISBN 0-13-027010-5

More information

Activity 1: Using Windows XP Professional Security Checklist

Activity 1: Using Windows XP Professional Security Checklist Activity 1: Using Windows XP Professional Security Checklist Verify that all Disk partitions are Formatted with NTFS NTFS partitions offer access controls and protections that aren't available with the

More information

Password policy settings control the complexity and lifetime for passwords. This section discusses each specific password policy setting

Password policy settings control the complexity and lifetime for passwords. This section discusses each specific password policy setting Windows Security Reference This document is a checklist of the security options with reference material (provided by Microsoft) for a Windows server implementation. The options are based on Windows 2003

More information

Lesson 1: Preparing for Installation

Lesson 1: Preparing for Installation 2-2 Chapter 2 Installing Windows XP Professional Lesson 1: Preparing for Installation When you install Windows XP Professional, the Windows XP Professional Setup program allows you to specify how to install

More information

3 ways of supporting a group of computers. Machine by machine Centrally structured Centrally managed (AD/Novell)

3 ways of supporting a group of computers. Machine by machine Centrally structured Centrally managed (AD/Novell) 3 ways of supporting a group of computers Machine by machine Centrally structured Centrally managed (AD/Novell) Pre-reqs for Remote/Central Administration list of machines NT based OS Known Account w/

More information

SCP SC SC0-471 Strategic Infrastructure Security. Practice Test. Version

SCP SC SC0-471 Strategic Infrastructure Security. Practice Test. Version SCP SC0-471 SC0-471 Strategic Infrastructure Security Practice Test Version 1.3 QUESTION NO: 1 You wish to increase the security of your Windows 2003 system by modifying TCP/IP in the Registry. To alter

More information

LOGmanager and PCI Data Security Standard v3.2 compliance

LOGmanager and PCI Data Security Standard v3.2 compliance LOGmanager and PCI Data Security Standard v3.2 compliance Whitepaper how deploying LOGmanager helps to maintain PCI DSS regulation requirements Many organizations struggle to understand what and where

More information

IT Service Delivery And Support Week Four - OS. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

IT Service Delivery And Support Week Four - OS. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao IT Service Delivery And Support Week Four - OS IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao 1 What is an Operating System (OS)? OS is a software that designed to run on specific hardware

More information

Kaspersky Administration Kit 8.0 REFERENCE GUIDE

Kaspersky Administration Kit 8.0 REFERENCE GUIDE Kaspersky Administration Kit 8.0 REFERENCE GUIDE P R O G R A M V E R S I O N : 8. 0 C R I T I C A L F I X 1 Dear User! Thank you for choosing our product. We hope that this documentation will help you

More information

CompTIA A+ Certification ( ) Study Guide Table of Contents

CompTIA A+ Certification ( ) Study Guide Table of Contents CompTIA A+ Certification (220-902) Study Guide Table of Contents Course Introduction About This Course About CompTIA Certifications Module 1 / Supporting Windows 1 Module 1 / Unit 1 Windows Operating System

More information

Operating system hardening

Operating system hardening Operating system Comp Sci 3600 Security Outline 1 2 3 4 5 6 What is OS? Hardening process that includes planning, ation, uration, update, and maintenance of the operating system and the key applications

More information

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security.

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security. AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE Microsoft Windows Security www.uscyberpatriot.org AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION

More information

Windows 2000 Flavors Windows 200 ws 0 Profess 0 P ional Windows 2000 Server Windows 200 ws 0 Advan 0 A ced Server Windows 2000 Datacen ter Server 2

Windows 2000 Flavors Windows 200 ws 0 Profess 0 P ional Windows 2000 Server Windows 200 ws 0 Advan 0 A ced Server Windows 2000 Datacen ter Server 2 Copyright 2006 Heathkit Company, Inc. All Rights Reserved Lab 9-3 Windows 2000 Pre-Installation Windows 2000 Flavors Windows 2000 Professional Windows 2000 Server Windows 2000 Advanced Server Windows 2000

More information

ms-help://ms.technet.2004apr.1033/win2ksrv/tnoffline/prodtechnol/win2ksrv/howto/efsguide.htm

ms-help://ms.technet.2004apr.1033/win2ksrv/tnoffline/prodtechnol/win2ksrv/howto/efsguide.htm Page 1 of 14 Windows 2000 Server Step-by-Step Guide to Encrypting File System (EFS) Abstract This document provides sample procedures that demonstrate the end-user and administrative capabilities of the

More information

MS Operating Systems and Networks

MS Operating Systems and Networks In order to learn which questions have been answered correctly: 1. Print these pages. 2. Answer the questions. 3. Send this assessment with the answers via: a. FAX to (212) 967-3498. Or b. Mail the answers

More information

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Administrator s manual

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Administrator s manual KASPERSKY LAB Kaspersky Administration Kit version 6.0 Administrator s manual KASPERSKY ADMINISTRATION KIT VERSION 6.0 Administrator s manual Kaspersky Lab Visit our website: http://www.kaspersky.com/

More information

COPYRIGHTED MATERIAL. Contents. Assessment Test

COPYRIGHTED MATERIAL. Contents. Assessment Test Contents Introduction Assessment Test xxvii xxxvii Chapter 1 Installing Windows 7 1 Introducing Windows 7 2 Windows 7 Architecture 5 Preparing to Install Windows 7 6 Windows 7 Starter 7 Windows 7 Home

More information

Mike Pilkington. SANS Forensics and IR Summit June, 2011

Mike Pilkington. SANS Forensics and IR Summit June, 2011 Mike Pilkington SANS Forensics and IR Summit June, 2011 Since graduating from UT- for a large oil and gas services company Systems Admin, Network Admin, and Security Analyst My current role focuses on

More information

macos Security Checklist:

macos Security Checklist: WHITE PAPER macos Security Checklist: implementing the Center for Internet Security Benchmark for macos Recommendations for securing macos The Center for Internet Security (CIS) benchmark for macos is

More information

Cyber Essentials Questionnaire Guidance

Cyber Essentials Questionnaire Guidance Cyber Essentials Questionnaire Guidance Introduction This document has been produced to help companies write a response to each of the questions and therefore provide a good commentary for the controls

More information

Implementing Security in Windows 2003 Network (70-299)

Implementing Security in Windows 2003 Network (70-299) Implementing Security in Windows 2003 Network (70-299) Level 1 Authorization & Authentication 2h 20m 20s 1.1 Group Strategy 1.2 Group Scopes 1.3 Built-in Groups 1.4 System or Special Groups 1.5 Administrating

More information

Symantec Enterprise Security Manager Release Notes

Symantec Enterprise Security Manager Release Notes Symantec Enterprise Security Manager Release Notes ISO 17799 standard-based security policies for Symantec AntiVirus servers on Windows NT 4.0 servers 2 Symantec ESM Release Notes The software described

More information

Internetwork Expert s CCNA Security Bootcamp. Securing Cisco Routers. Router Security Challenges

Internetwork Expert s CCNA Security Bootcamp. Securing Cisco Routers. Router Security Challenges Internetwork Expert s CCNA Security Bootcamp Securing Cisco Routers http:// Router Security Challenges As the system gets more complex, as do the vulnerabilities Key part of security team s job is to be

More information

Windows Server Security Best Practices

Windows Server Security Best Practices University Information Technology Services Windows Server Security Best Practices Page 1 of 13 Initial Document Created by: 2009 Windows Server Security Best Practices Committee Document Creation Date:

More information

macos Security Checklist:

macos Security Checklist: WHITE PAPER macos Security Checklist: implementing the Center for Internet Security Benchmark for macos Recommendations for securing macos The Center for Internet Security (CIS) benchmark for macos is

More information

Practical 23 Manage Desktop Configuration using group policy and remote installation services.

Practical 23 Manage Desktop Configuration using group policy and remote installation services. Practical 23 Manage Desktop Configuration using group policy and remote installation services. Group Policy Collection:- Group Policy is an infrastructure that allows you to implement specific configurations

More information

Chapter 12: Advanced Operating Systems

Chapter 12: Advanced Operating Systems : Advanced Operating Systems IT Essentials: PC Hardware and Software v4.0 1 Purpose of this Presentation To provide to instructors an overview of : List of chapter objectives Overview of the chapter contents,

More information

Enforcing Patch Management

Enforcing Patch Management VMWARE TECHNICAL NOTE VMware ACE Enforcing Patch Management This technical note explains how to use VMware ACE to enforce the patch management policies that have been adopted by your company. This document

More information

SECURITY POLICY FOR USER. 1.Purpose: The policy aims at providing secure and acceptable use of client systems.

SECURITY POLICY FOR USER. 1.Purpose: The policy aims at providing secure and acceptable use of client systems. SECURITY POLICY FOR USER 1.Purpose: The policy aims at providing secure and acceptable use of client systems. 2.Scope: This policy is applicable to the employees in the Ministry / Department / Subordinate

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level One Level Two Level Three Level Four Level Five Level Six 1.1 Utilize an Active Discovery Tool Utilize an active discovery tool to identify devices connected to the organization's network and update

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Modified 2-22-14 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate NetWare OS targets

More information

Table Of Contents INTRODUCTION... 6 USER GUIDE Software Installation Installing MSI-based Applications for Users...9

Table Of Contents INTRODUCTION... 6 USER GUIDE Software Installation Installing MSI-based Applications for Users...9 Table Of Contents INTRODUCTION... 6 USER GUIDE... 8 Software Installation... 8 Installing MSI-based Applications for Users...9 Installing EXE-based Applications for Users...10 Installing MSI-based Applications

More information

ECCouncil EC-Council Network Security Administrator. Download Full Version :

ECCouncil EC-Council Network Security Administrator. Download Full Version : ECCouncil 312-38 EC-Council Network Security Administrator Download Full Version : http://killexams.com/pass4sure/exam-detail/312-38 Answer: D QUESTION: 319 Which of the following processes helps the business

More information

Server Hardening Title Author Contributors Date Reviewed By Document Version

Server Hardening Title Author Contributors Date Reviewed By Document Version Server Hardening The University of Waikato Title Server Hardening Author Milton Markose (Systems Administrator Security) Contributors Information Security Forum (ISF) Date 21-08-2014 Reviewed By Information

More information

CIS Controls Measures and Metrics for Version 7

CIS Controls Measures and Metrics for Version 7 Level 1.1 Utilize an Active Discovery Tool 1.2 Use a Passive Asset Discovery Tool 1.3 Use DHCP Logging to Update Asset Inventory 1.4 Maintain Detailed Asset Inventory 1.5 Maintain Asset Inventory Information

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Carbon Black PCI Compliance Mapping Checklist

Carbon Black PCI Compliance Mapping Checklist Carbon Black PCI Compliance Mapping Checklist The following table identifies selected PCI 3.0 requirements, the test definition per the PCI validation plan and how Carbon Black Enterprise Protection and

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

jk0-022 Exam Questions Demo   CompTIA Exam Questions jk0-022 CompTIA Exam Questions jk0-022 CompTIA Academic/E2C Security+ Certification Exam Voucher Only Version:Demo 1.An attacker used an undocumented and unknown application exploit to gain access to a file server.

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Reference Book

KASPERSKY LAB. Kaspersky Administration Kit version 6.0. Reference Book KASPERSKY LAB Kaspersky Administration Kit version 6.0 Reference Book KASPERSKY ADMINISTRATION KIT VERSION 6.0 Reference Book Kaspersky Lab Ltd. Visit our website: http://www.kaspersky.com/ Revision date:

More information

Google Cloud Platform: Customer Responsibility Matrix. April 2017

Google Cloud Platform: Customer Responsibility Matrix. April 2017 Google Cloud Platform: Customer Responsibility Matrix April 2017 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect Cardholder

More information

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network?

How do you track devices that have been approved for use? Are you automatically alerted if an unapproved device connects to the network? Cybersecurity Due Diligence Checklist Control # Control Name Risks Questions for IT 1 Make an Benign Case: Employees Inventory of using unapproved Authorized devices without Devices appropriate security

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

Full System Restore Manually Run Cmd Prompt

Full System Restore Manually Run Cmd Prompt Full System Restore Manually Run Cmd Prompt Xp To start System Restore from Command Prompt or Run dialog, type rstrui.exe and press Enter. Windows XP, System Restore, Restoration Complete. Click OK. This

More information

Can Delete Sharing Folder Windows 7 Access Denied

Can Delete Sharing Folder Windows 7 Access Denied Can Delete Sharing Folder Windows 7 Access Denied File and folder permissions on Windows are pretty great when they're working for you but when the OS suddenly decides to deny access to a folder on your

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Updated 3-3-18 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate *NIX OS targets Introduction

More information

Windows Server 2003 Network Administration Goals

Windows Server 2003 Network Administration Goals Objectives Differentiate between the different editions of Windows Server 2003 Explain Windows Server 2003 network models and server roles Identify concepts relating to Windows Server 2003 network management

More information

A+ Guide to Managing & Maintaining Your PC, 8th Edition. Chapter 17 Windows Resources on a Network

A+ Guide to Managing & Maintaining Your PC, 8th Edition. Chapter 17 Windows Resources on a Network Chapter 17 Windows Resources on a Network Objectives Learn how to support some client/server applications Learn how to share and secure files and folders on the network Learn how to troubleshoot network

More information

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 5 Windows Forensics II Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition Chapter 5 Windows Forensics II Objectives After completing this chapter, you should be able to:

More information

Advanced iscsi Management April, 2008

Advanced iscsi Management April, 2008 April, 2008 Gene Nagle, istor Networks SNIA Legal Notice The material contained in this tutorial is copyrighted by the SNIA. Member companies and individuals may use this material in presentations and

More information

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration

Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Hands-On Ethical Hacking and Network Defense Chapter 6 Enumeration Modified 1-11-17 Objectives Describe the enumeration step of security testing Enumerate Microsoft OS targets Enumerate *NIX OS targets

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

Google Cloud Platform: Customer Responsibility Matrix. December 2018

Google Cloud Platform: Customer Responsibility Matrix. December 2018 Google Cloud Platform: Customer Responsibility Matrix December 2018 Introduction 3 Definitions 4 PCI DSS Responsibility Matrix 5 Requirement 1 : Install and Maintain a Firewall Configuration to Protect

More information

IBM Proventia Management SiteProtector Installation Guide

IBM Proventia Management SiteProtector Installation Guide IBM Internet Security Systems IBM Proventia Management SiteProtector Installation Guide Version2.0,ServicePack8.1 Note Before using this information and the product it supports, read the information in

More information

Level One Benchmark Windows NT 4.0 Operating Systems V1.0.3

Level One Benchmark Windows NT 4.0 Operating Systems V1.0.3 Level One Benchmark Windows NT 4.0 Operating Systems V1.0.3 Copyright 2002, The Center for Internet Security www.cisecurity.org Terms of Use Agreement 1. Grant of Permission to use the Windows NT 4.0 Download

More information

IT Essentials v6.0 Windows 10 Software Labs

IT Essentials v6.0 Windows 10 Software Labs IT Essentials v6.0 Windows 10 Software Labs 5.2.1.7 Install Windows 10... 1 5.2.1.10 Check for Updates in Windows 10... 10 5.2.4.7 Create a Partition in Windows 10... 16 6.1.1.5 Task Manager in Windows

More information

California State Polytechnic University, Pomona. Server and Network Security Standard and Guidelines

California State Polytechnic University, Pomona. Server and Network Security Standard and Guidelines California State Polytechnic University, Pomona Server and Network Security Standard and Guidelines Version 1.7 April 4, 2008 Table of Contents OVERVIEW...3 AUDIENCE...3 MINIMUM NETWORK AND SERVER SECURITY

More information

Software Security and Exploitation

Software Security and Exploitation COMS E6998-9: 9: Software Security and Exploitation Lecture 8: Fail Secure; DoS Prevention; Evaluating Components for Security Hugh Thompson, Ph.D. hthompson@cs.columbia.edu Failing Securely and Denial

More information

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER VANGUARD GOVERNMENT INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

Module 9 Lab Host System Hardening

Module 9 Lab Host System Hardening Background: This Lab reinforces the concepts of host system hardening. Students will discover vulnerabilities of systems and then apply techniques to harden and secure them. Requirements/assumptions: Windows

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Extending Your Patch Management Framework

Extending Your Patch Management Framework VMWARE TECHNICAL NOTE VMware ACE Extending Your Patch Management Framework This document explains how to use the custom quarantine feature of VMware ACE to enforce the patch management policies that have

More information

AIS/W2K Pilot Project. Presentation by Marc DeBonis Doug Edmonds Michael Johnson

AIS/W2K Pilot Project. Presentation by Marc DeBonis Doug Edmonds Michael Johnson AIS/W2K Pilot Project Presentation by Marc DeBonis Doug Edmonds Michael Johnson Overview Motivation Active Directory Security Anytime Anywhere Data Remote Management Project-wide lessons learned Where

More information

GFI Product Manual. Deployment Guide

GFI Product Manual. Deployment Guide GFI Product Manual Deployment Guide http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as is" with no warranty of

More information

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems

CSE 4482 Computer Security Management: Assessment and Forensics. Computer Forensics: Working with Windows and DOS Systems CSE 4482 Computer Security Management: Assessment and Forensics Computer Forensics: Working with Windows and DOS Systems Instructor: N. Vlajic,, Fall 2010 Required reading: Guide to Computer Forensics

More information

68 - Point Checklist Revised May 2017

68 - Point Checklist Revised May 2017 karlp@smallbizthoughts.com www.smallbizthoughts.com 68 - Point Checklist Revised May 2017 Date: Client: Contact: Technician: Phone: Address: City / Zip: Client Interview 1. Are there any known issues?

More information

CompTIA Security+ CompTIA SY0-401 Dumps Available Here at: https://www.certification-questions.com/comptia-exam/sy0-401-dumps.html

CompTIA Security+ CompTIA SY0-401 Dumps Available Here at: https://www.certification-questions.com/comptia-exam/sy0-401-dumps.html CompTIA Security+ CompTIA SY0-401 Dumps Available Here at: /comptia-exam/sy0-401-dumps.html Enrolling now you will get access to 1776 questions in a unique set of SY0-401 dumps Question 1 Sara, the security

More information

CS 290 Host-based Security and Malware. Christopher Kruegel

CS 290 Host-based Security and Malware. Christopher Kruegel CS 290 Host-based Security and Malware Christopher Kruegel chris@cs.ucsb.edu Windows Windows > 90 % of all computers run Windows when dealing with security issues, it is important to have (some) knowledge

More information

NETWORK ADMINISTRATION USING MICROSOFT OBJECTIVE(42)

NETWORK ADMINISTRATION USING MICROSOFT OBJECTIVE(42) 12 Pages Contestant Number Time Rank NETWORK ADMINISTRATION USING MICROSOFT OBJECTIVE(42) Regional 2011 TOTAL POINTS (500) Failure to adhere to any of the following rules will result in disqualification:

More information

18-642: Security Mitigation & Validation

18-642: Security Mitigation & Validation 18-642: Security Mitigation & Validation 11/27/2017 Security Migitation & Validation Anti-Patterns for security mitigation & validation Poorly considered password policy Poorly considered privilege management

More information

Web Self Service Administrator Guide. Version 1.1.2

Web Self Service Administrator Guide. Version 1.1.2 Version 1.1.2 Web Self Service Administrator Guide Version 1.1.2 Copyright and Trademark Notice Use of the product documented in this guide is subject to your prior acceptance of the End User License Agreement.

More information

Automating the Windows 2000 Installation

Automating the Windows 2000 Installation Chapter 2 Automating the Windows 2000 Installation MICROSOFT EXAM OBJECTIVES COVERED IN THIS CHAPTER Perform an unattended installation of Windows 2000 Professional. Install Windows 2000 Professional by

More information

Host Hardening Achieve or Avoid. Nilesh Kapoor Auckland 2016

Host Hardening Achieve or Avoid. Nilesh Kapoor Auckland 2016 Host Hardening Achieve or Avoid Nilesh Kapoor Auckland 2016 Introduction Nilesh Kapoor Senior Security Consultant @ Aura Information Security Core 8 years experience in Security Consulting Co- Author Security

More information

WINDOWS HARDENING GUIDE and RECOMMENDATIONS: WINDOWS SERVER 2012 R2

WINDOWS HARDENING GUIDE and RECOMMENDATIONS: WINDOWS SERVER 2012 R2 WINDOWS HARDENING GUIDE and RECOMMENDATIONS: WINDOWS SERVER 2012 R2 1 Disclaimer of Warranties and Liability The information contained in this manual is believed to be accurate and reliable. However, GE

More information

SonicWALL VPN with Win2K using IKE Prepared by SonicWALL, Inc. 05/01/2001

SonicWALL VPN with Win2K using IKE Prepared by SonicWALL, Inc. 05/01/2001 Prepared by SonicWALL, Inc. 05/01/2001 Introduction: Compared to other client VPN solutions, the Microsoft VPN implementation is probably the most complex. There are many levels of menus and options that

More information

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it.

Chapter Three test. CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. Chapter Three test Name: Period: CompTIA Security+ SYO-401: Read each question carefully and select the best answer by circling it. 1. What protocol does IPv6 use for hardware address resolution? A. ARP

More information

NETWRIX GROUP POLICY CHANGE REPORTER

NETWRIX GROUP POLICY CHANGE REPORTER NETWRIX GROUP POLICY CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 7.2 November 2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Pass-the-Hash Attacks

Pass-the-Hash Attacks Pass-the-Hash Attacks Mgr. Michael Grafnetter www.dsinternals.com Agenda PtH Attack Anatomy Mitigation Proactive Reactive Windows 10 + Windows Server 2016 Microsoft Advanced Threat Analytics PtH Attack

More information