SERVER HARDENING CHECKLIST

Size: px
Start display at page:

Download "SERVER HARDENING CHECKLIST"

Transcription

1 SERVER HARDENING CHECKLIST WINDOWS 2003 SERVER CHECKLIST This checklist contains server hardening procedures for Windows 2003 Server. The procedures listed in this document are a balance of industry best practices and the unique minimum requirements of UTSA s computing environment. Since Windows 2003 Server does not come configured securely out of the box, it is necessary to follow these steps to prevent attacks from exploiting known vulnerabilities. In the event that the minimum requirements cannot be met, exceptions must be documented on this document in the area provided (Minimum Requirements Exceptions). In all cases this document must be retained for compliance and future reference. The checklist is available for download (Windows 2003 Checklist - DOC). The checklist should be downloaded and kept for your records for audit and compliance requirements. Server Information Hostname IP Address MAC Address Asset Tag Administrator Phone # Date Server Classification CAT PREPARATION Before installing Server 2003, please contact the Information Security Office for permission to add a server onto the UTSA network. Once permission has been granted, the server will have a static IP Address assigned to your host. The request for a static IP Address can be made by contacting the OIT Support Serivces at Physical Security

2 Physical server security is as important as logical server security. The server console should be protected to maintain confidentiality, integrity and availability. Step Procedure Initials 1 Access control mechanisms should be established to minimize physical access to the server. CAT 1 The following access controls are required for servers containing Cat1 data or sensitive data as classified by the Data Classification Standard: Electronic access control mechanisms must be in place to audit the access to the room where the server resides. Access to the room should be minimized to authorized administrators of the system(s). The console should be locked when not in use. If the area where the server resides is an "open" unrestricted area, a rack system should be used to secure the server and a bios password needs to be configured. CAT 2/3 The following access controls are required for servers containing Cat 2/3 data. The console must be locked when not in use. The server should reside in an area that has minimal access INSTALLATION If a server is a new install, protect it from hostile network traffic, until the operating system is installed and hardened. Consider using the Security Configuration Wizard to assist in hardening the host. Server Packs and Hot Fixes Step Procedure Initials

3 1 Install the latest service packs and hotfixes from Microsoft 2 Enable automatic update notifications of patch availability or contact OIT to receive updates via the university Microsoft SUS Server. 3 Record the patch level to establish a baseline. (use MS Baseline Analyzer) Audit and Account Policies Step Procedure Initials 1 Configure Audit Policy as described. 2 Set Password length and complexity as described below 3 Configure event log settings CONFIGURE AUDIT POLICY Configure a strong audit policy. Successful and failed logins, as well as privilege use, should be logged and monitored to detect any unauthorized activity. The UTSA Information Security Office recommends the following Auditing settings: Recommended Settings Audit account logon events Audit account management Audit directory service access No auditing

4 Audit logon events Audit object access No auditing Audit policy change Audit privilege use Audit process tracking No auditing Audit system events No auditing SET PASSWORD LENGTH AND COMPLEXITY Use the Domain Security Policy (or Local Security Policy) snap-in to strengthen the system policies for password acceptance, including: Recommended Settings Enforce password history 10 Maximum password age < 90 Minimum password age 2 Minimum password length 8 Password meets complexity requirements Enable Store passwords using reversible encryption Disabled CONFIGURE EVENT LOG

5 Recommended Settings Maximum Application log size Maximum Security log size Maximum System log size Prevent local guests group from accessing application log Enabled Prevent local guests group from accessing security log Enabled Prevent local guests group from accessing system log Enabled Retention method for application, security, and system log Overwrite as Needed SECURITY SETTINGS Step Procedure Initials 1 Disable local Guest Account 2 Disable anonymous SID/Name translation 3 Do not allow Anonymous enumeration of SAM accounts and shares 4 Ensure that the local Admin password meets password requirements listed below and as described in the Password Policy

6 5 Enable account lockout on the local Administrator account 6 Digitally Encrypt Secure Channel Data (When possible) 7 Place the University warning banner in the Message Text for Users Attempting to log on (see optional banner messages below) 8 Disable the sending of unencrypted password to connect to Third-Party SMB Servers 9 Do not allow Everyone permissions to apply to anonymous users 10 Do not allow any named pipes to be accessed anonymously 11 Ensure that no shares can be accessed anonymously 12 Choose "Classic" as the sharing and security model for local accounts 13 Allow log on through Terminal Services must be limited to a specific group(s) ie. Remote Desktop Group LOCAL ADMINISTRATOR PASSWORD LENGTH AND COMPLEXITY Password must contain at least 10 characters Set a minimum password age of < 90 Set a password history maintenance Password must contain both upper and lower case characters as well as letters Password must contain special characters

7 Passwords must not be based on personal information; must not be a word in any language, dialect, jargon, etc. LOCAL ADMINISTRATOR ACCOUNT PASSWORD POLICY Enable account lockout on the local administrator account Rename the local Administrator account to something other than Administrator UNIVERSITY WARNING BANNER ****** University of Texas at San Antonio ****** Warning! Warning! Warning! Warning! This system is for the use of authorized users only. Use of this computer without explicit authority, or in access of authority, is subject to tracking, monitoring and preservation of evidence. As a result the individual may be subject to criminal prosecution and/or disciplinary action. ADDITIONAL SECURITY PROTECTION Step Procedure Initials 1 Disable or uninstall unused services 2 Disable or delete unused users 3 Ensure all volumes are using the NTFS file system 4 Use the Internet Connection Firewall or other methods to limit connections to the server.

8 5 Configure registry permissions as needed 6 Synchronize and configure your server with the UTSA campus time servers to set system time/date 7 Install and enable anti-virus software 8 Install and enable anti-spyware software 9 Configure anti-virus and anti-spyware software to update daily 10 Configure the device boot order to prevent unauthorized booting from alternate media. 11 Install software to check the integrity of critical operating system files 12 Configure RDP connections and access controls as described 13 Systems providing storage will adhere to the requirements established under the Data Classification Standards.

The University of Texas at El Paso. Information Security Office Minimum Security Standards for Systems

The University of Texas at El Paso. Information Security Office Minimum Security Standards for Systems The University of Texas at El Paso Information Security Office Minimum Security Standards for Systems 1 Table of Contents 1. Purpose... 3 2. Scope... 3 3. Audience... 3 4. Minimum Standards... 3 5. Security

More information

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security.

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security. AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE Microsoft Windows Security www.uscyberpatriot.org AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION

More information

Activity 1: Using Windows XP Professional Security Checklist

Activity 1: Using Windows XP Professional Security Checklist Activity 1: Using Windows XP Professional Security Checklist Verify that all Disk partitions are Formatted with NTFS NTFS partitions offer access controls and protections that aren't available with the

More information

HIPAA Assessment. Prepared For: ABC Medical Center Prepared By: Compliance Department

HIPAA Assessment. Prepared For: ABC Medical Center Prepared By: Compliance Department HIPAA Assessment Prepared For: ABC Medical Center Prepared By: Compliance Department Agenda Environment Assessment Overview Risk and Issue Score Next Steps Environment NETWORK ASSESSMENT (changes) Domain

More information

HikCentral V1.3 for Windows Hardening Guide

HikCentral V1.3 for Windows Hardening Guide HikCentral V1.3 for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1Strict Password Policy... 2 1.2Turn Off Windows Remote

More information

Information Technology Resource Management Council (ITRMC) ENTERPRISE GUIDELINES G950 SECURITY PROCEDURES

Information Technology Resource Management Council (ITRMC) ENTERPRISE GUIDELINES G950 SECURITY PROCEDURES Information Technology Resource Management Council (ITRMC) ENTERPRISE GUIDELINES G950 SECURITY PROCEDURES Category: G950A Server Operating System; Initial Security Requirements CONTENTS: I. Definition

More information

Windows Server Security Best Practices

Windows Server Security Best Practices University Information Technology Services Windows Server Security Best Practices Page 1 of 13 Initial Document Created by: 2009 Windows Server Security Best Practices Committee Document Creation Date:

More information

Unified CCE Security Compliance for Windows Server 2012 R2

Unified CCE Security Compliance for Windows Server 2012 R2 Unified CCE Security Compliance for Windows Server 2012 R2 This topic contains the security baseline for hardening Windows Server 2012 R2 Servers running Unified CCE. This baseline is essentially a collection

More information

HikCentral V.1.1.x for Windows Hardening Guide

HikCentral V.1.1.x for Windows Hardening Guide HikCentral V.1.1.x for Windows Hardening Guide Contents Introduction... 1 1. The Operating System - Microsoft Windows Security Configuration... 2 1.1 Strict Password Policy... 2 1.2 Turn Off Windows Remote

More information

a. UTRGV owned, leased or managed computers that fall within the regular UTRGV Computer Security Standard

a. UTRGV owned, leased or managed computers that fall within the regular UTRGV Computer Security Standard Kiosk Security Standard 1. Purpose This standard was created to set minimum requirements for generally shared devices that need to be easily accessible for faculty, staff, students, and the general public,

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51

COPYRIGHTED MATERIAL. Contents. Part I: The Basics in Depth 1. Chapter 1: Windows Attacks 3. Chapter 2: Conventional and Unconventional Defenses 51 Acknowledgments Introduction Part I: The Basics in Depth 1 Chapter 1: Windows Attacks 3 Attack Classes 3 Automated versus Dedicated Attacker 4 Remote versus Local 7 Types of Attacks 8 Dedicated Manual

More information

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard

Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Ensuring Desktop Central Compliance to Payment Card Industry (PCI) Data Security Standard Introduction Manage Engine Desktop Central is part of ManageEngine family that represents entire IT infrastructure

More information

California State Polytechnic University, Pomona. Server and Network Security Standard and Guidelines

California State Polytechnic University, Pomona. Server and Network Security Standard and Guidelines California State Polytechnic University, Pomona Server and Network Security Standard and Guidelines Version 1.7 April 4, 2008 Table of Contents OVERVIEW...3 AUDIENCE...3 MINIMUM NETWORK AND SERVER SECURITY

More information

Server Security Policy

Server Security Policy Server Security Policy Date: Januray 2016 Policy Title Server Security Policy Policy Number: POL 029 Version 3.0 Policy Sponsor Policy Owner Committee Director of Business Support Head of ICU / ICT Business

More information

Server Security Checklist

Server Security Checklist Server identification and location: Completed by (please print): Date: Signature: Manager s signature: Next scheduled review date: Date: Secure Network and Physical Environment 1. Server is secured in

More information

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY

ICT OPERATING SYSTEM SECURITY CONTROLS POLICY ICT OPERATING SYSTEM SECURITY CONTROLS POLICY TABLE OF CONTENTS 1. INTRODUCTION... 3 2. LEGISLATIVE FRAMEWORK... 3 3. OBJECTIVE OF THE POLICY... 4 4. AIM OF THE POLICY... 4 5. SCOPE... 4 6. BREACH OF POLICY...

More information

How To Reset Local Group Policy Objects To Default Settings Windows 7

How To Reset Local Group Policy Objects To Default Settings Windows 7 How To Reset Local Group Policy Objects To Default Settings Windows 7 more information. Group policy unable to apply firewall change on Windows 7 cilent - blocked Try to reset GPO settings to default values

More information

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description:

UCOP ITS Systemwide CISO Office Systemwide IT Policy. UC Event Logging Standard. Revision History. Date: By: Contact Information: Description: UCOP ITS Systemwide CISO Office Systemwide IT Policy UC Event Logging Standard Revision History Date: By: Contact Information: Description: 05/02/18 Robert Smith robert.smith@ucop.edu Approved by the CISOs

More information

An Overview to Windows Server Security

An Overview to Windows Server Security An Overview to Windows Server Security Anil Sagar CERT-In Department of Information Technology Ministry of Communications & Information Technology Electronics Niketan, 6 C.G.O. Complex New Delhi- 110 003

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

BEETLE /mopos Tablet Mobile POS solution

BEETLE /mopos Tablet Mobile POS solution BEETLE /mopos Tablet Mobile POS solution Windows 8.1 Security Advice (July 2015) We would like to know your opinion on this publication. Please send us a copy of this page if you have any constructive

More information

Advanced Security Measures for Clients and Servers

Advanced Security Measures for Clients and Servers Advanced Security Measures for Clients and Servers Wayne Harris MCSE Senior Consultant Certified Security Solutions Importance of Active Directory Security Active Directory creates a more secure network

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

Contents User Guide... 1 Overview... 1 Create a New Report... 3 Create Report... 3 Select Devices... 3 Report Generation... 4 Your Audit Report...

Contents User Guide... 1 Overview... 1 Create a New Report... 3 Create Report... 3 Select Devices... 3 Report Generation... 4 Your Audit Report... User Guide Version 3.4 (Paws Studio 3.0.0) Titania Limited 2015. All Rights Reserved This document is intended to provide advice and assistance for the installation and running of Paws Studio. While Titania

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

Operating System Security. 0Handouts: Quizzes ProsoftTraining All Rights Reserved. Version 3.07

Operating System Security. 0Handouts: Quizzes ProsoftTraining All Rights Reserved. Version 3.07 0Handouts: Lesson 1 Quiz 1. What is the working definition of authentication? a. The ability for a person or system to prove identity. b. Protection of data on a system or host from unauthorized access.

More information

SECURITY POLICY FOR USER. 1.Purpose: The policy aims at providing secure and acceptable use of client systems.

SECURITY POLICY FOR USER. 1.Purpose: The policy aims at providing secure and acceptable use of client systems. SECURITY POLICY FOR USER 1.Purpose: The policy aims at providing secure and acceptable use of client systems. 2.Scope: This policy is applicable to the employees in the Ministry / Department / Subordinate

More information

Password policy settings control the complexity and lifetime for passwords. This section discusses each specific password policy setting

Password policy settings control the complexity and lifetime for passwords. This section discusses each specific password policy setting Windows Security Reference This document is a checklist of the security options with reference material (provided by Microsoft) for a Windows server implementation. The options are based on Windows 2003

More information

HPE Intelligent Management Center

HPE Intelligent Management Center HPE Intelligent Management Center EAD Security Policy Administrator Guide Abstract This guide contains comprehensive information for network administrators, engineers, and operators working with the TAM

More information

Securing Plant Operation The Important Steps

Securing Plant Operation The Important Steps Stevens Point, WI Securing Plant Operation The Important Steps September 24, 2012 Slide 1 Purpose of this Presentation During this presentation, we will introduce the subject of securing your control system

More information

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017

University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 University of Alabama at Birmingham MINIMUM SECURITY FOR COMPUTING DEVICES RULE July 2017 Related Policies, Procedures, and Resources UAB Acceptable Use Policy, UAB Protection and Security Policy, UAB

More information

Recent Operating System Class notes 04 Managing Users on Windows XP March 22, 2004

Recent Operating System Class notes 04 Managing Users on Windows XP March 22, 2004 Recent Operating System Class notes 04 Managing Users on Windows XP March 22, 2004 You log into a system to notify the system who you are. When you log off, any files you have opened are cleaned up, and

More information

Security Architecture

Security Architecture Security Architecture RDX s top priority is to safeguard our customers sensitive information. Introduction RDX understands that our customers have turned over the keys to their sensitive data stores to

More information

INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT

INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT INFORMATION RESOURCE SECURITY CONFIGURATION AND MANAGEMENT Policy UT Health San Antonio shall adopt and document Standards and Procedures to define and manage a secured operating configuration for all

More information

NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks

NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks NERC CIP: Fundamental Security Requirements of an Electronic Access Control and Monitoring System (EACMS) Requirements Mapping to ConsoleWorks NERC Standard Requirement Requirement Text Measures ConsoleWorks

More information

Easy-to-Use PCI Kit to Enable PCI Compliance Audits

Easy-to-Use PCI Kit to Enable PCI Compliance Audits Easy-to-Use PCI Kit to Enable PCI Compliance Audits Version 2.0 and Above Table of Contents Executive Summary... 3 About This Guide... 3 What Is PCI?... 3 ForeScout CounterACT... 3 PCI Requirements Addressed

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Update 2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 452330 Revision Date 11 November 2014 Introduction WatchGuard is pleased to announce the release of

More information

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 2a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2a 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES

Page 1 of 15. Applicability. Compatibility EACMS PACS. Version 5. Version 3 PCA EAP. ERC NO ERC Low Impact BES. ERC Medium Impact BES 002 5 R1. Each Responsible Entity shall implement a process that considers each of the following assets for purposes of parts 1.1 through 1.3: i. Control Centers and backup Control Centers; ii. Transmission

More information

Client Computing Security Standard (CCSS)

Client Computing Security Standard (CCSS) Client Computing Security Standard (CCSS) 1. Background The purpose of the Client Computing Security Standard (CCSS) is to (a) help protect each user s device from harm, (b) to protect other users devices

More information

Security Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name

Security Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name Security Assessment Prepared For: Prospect Or Customer Prepared By: Your Company Name Agenda Security - External & Outbound - Policy Compliance Risk and Issue Score Issue Review Next Steps Security - External

More information

Security Guidelines for Microsoft Dynamics SL

Security Guidelines for Microsoft Dynamics SL Security Guidelines for Microsoft Dynamics SL Release 2015 Disclaimer This document is provided as-is. Information and views expressed in this document, including URL and other Internet Web site references,

More information

Hands-On Ethical Hacking and Network Defense 3rd Edition

Hands-On Ethical Hacking and Network Defense 3rd Edition Hands-On Ethical Hacking and Network Defense 3rd Edition Chapter 8 Desktop and Server OS Vulnerabilities Last updated 3-17-18 Objectives After reading this chapter and completing the exercises, you will

More information

Minimum Standards for Connecting to the UCLA Network

Minimum Standards for Connecting to the UCLA Network Minimum Standards for Connecting to the UCLA Network Last April, the CSG approved a set of minimum standards for connecting to the UCLA network that were based on a policy that had been developed by Berkeley.

More information

Standard CIP Cyber Security Systems Security Management

Standard CIP Cyber Security Systems Security Management A. Introduction 1. Title: Cyber Security Systems Security Management 2. Number: CIP-007-1 3. Purpose: Standard CIP-007 requires Responsible Entities to define methods, processes, and procedures for securing

More information

Hackproof Your Cloud Responding to 2016 Threats

Hackproof Your Cloud Responding to 2016 Threats Hackproof Your Cloud Responding to 2016 Threats Aaron Klein, CloudCheckr Tuesday, June 30 th 2016 2016, Amazon Web Services, Inc. or its Affiliates. All rights reserved. Changing Your Perspective Moving

More information

IBM Proventia Management SiteProtector Installation Guide

IBM Proventia Management SiteProtector Installation Guide IBM Internet Security Systems IBM Proventia Management SiteProtector Installation Guide Version2.0,ServicePack8.1 Note Before using this information and the product it supports, read the information in

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

RES Version 3.2 Service Pack 7 Hotfix 5 with Transaction Vault Electronic Payment Driver Version 4.3 PCI Data Security Standard Adherence

RES Version 3.2 Service Pack 7 Hotfix 5 with Transaction Vault Electronic Payment Driver Version 4.3 PCI Data Security Standard Adherence RES Version 3.2 Service Pack 7 Hotfix 5 with Transaction Vault Electronic Payment Driver Version 4.3 PCI Data Adherence General Information About This Document This document is intended as a quick reference

More information

Juniper Vendor Security Requirements

Juniper Vendor Security Requirements Juniper Vendor Security Requirements INTRODUCTION This document describes measures and processes that the Vendor shall, at a minimum, implement and maintain in order to protect Juniper Data against risks

More information

A (sample) computerized system for publishing the daily currency exchange rates

A (sample) computerized system for publishing the daily currency exchange rates A (sample) computerized system for publishing the daily currency exchange rates The Treasury Department has constructed a computerized system that publishes the daily exchange rates of the local currency

More information

Standard: Event Monitoring

Standard: Event Monitoring October 24, 2016 Page 1 Contents Revision History... 4 Executive Summary... 4 Introduction and Purpose... 5 Scope... 5 Standard... 5 Audit Log Standard: Nature of Information and Retention Period... 5

More information

ClearPath OS 2200 System LAN Security Overview. White paper

ClearPath OS 2200 System LAN Security Overview. White paper ClearPath OS 2200 System LAN Security Overview White paper Table of Contents Introduction 3 Baseline Security 3 LAN Configurations 4 Security Protection Measures 4 Software and Security Updates 4 Security

More information

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights

Global Information Assurance Certification Paper. Copyright SANS Institute Author Retains Full Rights Global Information Assurance Certification Paper Copyright SANS Institute Author Retains Full Rights This paper is taken from the GIAC directory of certified professionals. Reposting is not permited without

More information

Total Security Management PCI DSS Compliance Guide

Total Security Management PCI DSS Compliance Guide Total Security Management PCI DSS Guide The Payment Card Industry Data Security Standard (PCI DSS) is a set of regulations to help protect the security of credit card holders. These regulations apply to

More information

Deltek Costpoint New Installation Guide for Microsoft SQL Server

Deltek Costpoint New Installation Guide for Microsoft SQL Server Deltek Costpoint 7.1.1 New Installation Guide for Microsoft SQL Server December 11, 2017 While Deltek has attempted to verify that the information in this document is accurate and complete, some typographical

More information

Standard CIP Cyber Security Electronic Security Perimeter(s)

Standard CIP Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-2 3. Purpose: Standard CIP-005-2 requires the identification and protection of the Electronic Security Perimeter(s)

More information

Standard CIP 005 4a Cyber Security Electronic Security Perimeter(s)

Standard CIP 005 4a Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-4a 3. Purpose: Standard CIP-005-4a requires the identification and protection of the Electronic Security Perimeter(s)

More information

SQL Server Hardening Considerations, on page 1 SQL Server 2014 Security Considerations, on page 3

SQL Server Hardening Considerations, on page 1 SQL Server 2014 Security Considerations, on page 3 Considerations, on page 1 SQL Server 2014 Security Considerations, on page 3 Considerations Top SQL Hardening Considerations Top SQL Hardening considerations: 1. Do not install SQL Server on an Active

More information

Server Hardening Title Author Contributors Date Reviewed By Document Version

Server Hardening Title Author Contributors Date Reviewed By Document Version Server Hardening The University of Waikato Title Server Hardening Author Milton Markose (Systems Administrator Security) Contributors Information Security Forum (ISF) Date 21-08-2014 Reviewed By Information

More information

VMware Mirage Getting Started Guide

VMware Mirage Getting Started Guide Mirage 5.8 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of this document,

More information

Security Principles for Stratos. Part no. 667/UE/31701/004

Security Principles for Stratos. Part no. 667/UE/31701/004 Mobility and Logistics, Traffic Solutions Security Principles for Stratos Part no. THIS DOCUMENT IS ELECTRONICALLY APPROVED AND HELD IN THE SIEMENS DOCUMENT CONTROL TOOL. All PAPER COPIES ARE DEEMED UNCONTROLLED

More information

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP.

During security audits, over 15,000 vulnerability assessments are made, scanning the network IP by IP. Features LAN Guard Vulnerability scanning and Management Patch Management and Remediation Network and software Auditing Why Choose? 1. Powerful network, security and port scanner with network auditing

More information

Chapter 16: Advanced Security

Chapter 16: Advanced Security : Advanced Security IT Essentials: PC Hardware and Software v4.0 1 Purpose of this Presentation To provide to instructors an overview of : List of chapter objectives Overview of the chapter contents, including

More information

Institute of Technology, Sligo. Information Security Policy. Version 0.2

Institute of Technology, Sligo. Information Security Policy. Version 0.2 Institute of Technology, Sligo Information Security Policy Version 0.2 1 Document Location The document is held on the Institute s Staff Portal here. Revision History Date of this revision: 28.03.16 Date

More information

7.16 INFORMATION TECHNOLOGY SECURITY

7.16 INFORMATION TECHNOLOGY SECURITY 7.16 INFORMATION TECHNOLOGY SECURITY The superintendent shall be responsible for ensuring the district has the necessary components in place to meet the district s needs and the state s requirements for

More information

Securing Linux Systems Before Deployment

Securing Linux Systems Before Deployment Securing Linux Systems Before Deployment Richard Williams Senior Support Services Specialist Symark Why secure Linux systems? Your Linux enterprise installation is growing Assets on Linux systems are becoming

More information

CompTIA Security+(2008 Edition) Exam

CompTIA Security+(2008 Edition) Exam http://www.51- pass.com Exam : SY0-201 Title : CompTIA Security+(2008 Edition) Exam Version : Demo 1 / 7 1.An administrator is explaining the conditions under which penetration testing is preferred over

More information

Rev.1 Solution Brief

Rev.1 Solution Brief FISMA-NIST SP 800-171 Rev.1 Solution Brief New York FISMA Cybersecurity NIST SP 800-171 EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical

More information

Minimum Security Standards for Networked Devices

Minimum Security Standards for Networked Devices University of California, Merced Minimum Security Standards for Networked Devices Responsible Official: Chief Information Officer Responsible Office: Information Technology Issuance Date: Effective Date:

More information

Pass Microsoft Exam

Pass Microsoft Exam Pass Microsoft 98-367 Exam Number: 98-367 Passing Score: 700 Time Limit: 45 min File Version: 51.0 http://www.gratisexam.com/ Pass Microsoft 98-367 Exam Exam Name: Security Fundamentals Certdumps QUESTION

More information

Cybersecurity Checklist Business Action Items

Cybersecurity Checklist Business Action Items Cybersecurity Checklist Business Action Items This section provides a thorough (although not all-inclusive or exhaustive) checklist of action items within the three categories for Incident Management (Planning,

More information

macos Security Checklist:

macos Security Checklist: WHITE PAPER macos Security Checklist: implementing the Center for Internet Security Benchmark for macos Recommendations for securing macos The Center for Internet Security (CIS) benchmark for macos is

More information

Cyber Essentials Questionnaire Guidance

Cyber Essentials Questionnaire Guidance Cyber Essentials Questionnaire Guidance Introduction This document has been produced to help companies write a response to each of the questions and therefore provide a good commentary for the controls

More information

SQL Server Solutions GETTING STARTED WITH. SQL Secure

SQL Server Solutions GETTING STARTED WITH. SQL Secure SQL Server Solutions GETTING STARTED WITH SQL Secure Purpose of this document This document is intended to be a helpful guide to installing, using, and getting the most value from the Idera SQL Secure

More information

Privileged Identity App Launcher and Session Recording

Privileged Identity App Launcher and Session Recording Privileged Identity App Launcher and Session Recording 2003-2018 BeyondTrust, Inc. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust, Inc. Other trademarks are the property

More information

Standard Req # Requirement D20MX Security Mechanisms D20ME II and Predecessors Security Mechanisms

Standard Req # Requirement D20MX Security Mechanisms D20ME II and Predecessors Security Mechanisms GE Digital Energy D20MX - NERC - CIP Response Product Bulletin Date: May 6th, 2013 Classification: GE Information NERC Critical Infrastructure Protection Response Overview The purpose of this document

More information

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Seven Habits of Cyber Security for SMEs Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Security Policy is an important

More information

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security

Compliance of Panda Products with General Data Protection Regulation (GDPR) Panda Security Panda Security Compliance of Panda Products with General Data Protection Regulation (GDPR) 1 Contents 1.1. SCOPE OF THIS DOCUMENT... 3 1.2. GENERAL DATA PROTECTION REGULATION: OBJECTIVES... 3 1.3. STORED

More information

Group Policy Reference

Group Policy Reference Report Number: C4-053R-00 Group Policy Reference Systems and Network Attack Center (SNAC) Author: David C. Rice Updated: March 2, 2001 Version 1.0.8 National Security Agency 9800 Savage Rd. Suite 6704

More information

Sophos Central Device Encryption. Administrator Guide

Sophos Central Device Encryption. Administrator Guide Sophos Central Device Encryption Administrator Guide Contents About... 1 Manage BitLocker Drive Encryption... 2 Migrate to...2 Prepare Device Encryption...3 Device Encryption step by step... 3 Device Encryption

More information

WINDOWS HARDENING GUIDE and RECOMMENDATIONS: WINDOWS SERVER 2012 R2

WINDOWS HARDENING GUIDE and RECOMMENDATIONS: WINDOWS SERVER 2012 R2 WINDOWS HARDENING GUIDE and RECOMMENDATIONS: WINDOWS SERVER 2012 R2 1 Disclaimer of Warranties and Liability The information contained in this manual is believed to be accurate and reliable. However, GE

More information

Education Network Security

Education Network Security Education Network Security RECOMMENDATIONS CHECKLIST Learn INSTITUTE Education Network Security Recommendations Checklist This checklist is designed to assist in a quick review of your K-12 district or

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

CIP-007/R1 System Configuration Baseline/Security Control Testing. Kevin B. Perry

CIP-007/R1 System Configuration Baseline/Security Control Testing. Kevin B. Perry CIP-007/R1 System Configuration Baseline/Security Control Testing Kevin B. Perry kperry.re@spp.org 501.614.3251 Agenda Requirement overview What we have seen to date What really needs to be done How you

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

Antivirus Solution Guide for Clustered Data ONTAP: Kaspersky

Antivirus Solution Guide for Clustered Data ONTAP: Kaspersky Technical Report Antivirus Solution Guide for Clustered Data ONTAP: Kaspersky Saurabh Singh and Brahmanna Chowdary Kodavali, NetApp July 2016 TR-4445 Abstract An antivirus solution is key to enable enterprises

More information

University of Pittsburgh Security Assessment Questionnaire (v1.7)

University of Pittsburgh Security Assessment Questionnaire (v1.7) Technology Help Desk 412 624-HELP [4357] technology.pitt.edu University of Pittsburgh Security Assessment Questionnaire (v1.7) Directions and Instructions for completing this assessment The answers provided

More information

Standard CIP Cyber Security Electronic Security Perimeter(s)

Standard CIP Cyber Security Electronic Security Perimeter(s) A. Introduction 1. Title: Cyber Security Electronic Security Perimeter(s) 2. Number: CIP-005-1 3. Purpose: Standard CIP-005 requires the identification and protection of the Electronic Security Perimeter(s)

More information

LOGmanager and PCI Data Security Standard v3.2 compliance

LOGmanager and PCI Data Security Standard v3.2 compliance LOGmanager and PCI Data Security Standard v3.2 compliance Whitepaper how deploying LOGmanager helps to maintain PCI DSS regulation requirements Many organizations struggle to understand what and where

More information

Host. Computer system #1. Host Hardening

Host. Computer system #1. Host Hardening Host Hardening Series of actions to be taken in order to make it hard for an attacker to successfully attack computers in a network environment (March 28, 2016) Abdou Illia Spring 2016 Host In network

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

EXAMGOOD QUESTION & ANSWER. Accurate study guides High passing rate! Exam Good provides update free of charge in one year!

EXAMGOOD QUESTION & ANSWER. Accurate study guides High passing rate! Exam Good provides update free of charge in one year! EXAMGOOD QUESTION & ANSWER Exam Good provides update free of charge in one year! Accurate study guides High passing rate! http://www.examgood.com Exam : 70-298 Title : Designing Security for a MS Windows

More information

Sophos Enterprise Console

Sophos Enterprise Console secure network quick startup guide Product Version: 5.5 Contents About this guide... 1 Limitations on the secure network...2 What do I install?...3 What are the key steps?... 4 Download the installers...5

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

macos Security Checklist:

macos Security Checklist: WHITE PAPER macos Security Checklist: implementing the Center for Internet Security Benchmark for macos Recommendations for securing macos The Center for Internet Security (CIS) benchmark for macos is

More information

Duke University Standard: Server Security [1] Author. Authority. Definition. 1 of 10 17/04/23, 9:59 AM

Duke University Standard: Server Security [1] Author. Authority. Definition. 1 of 10 17/04/23, 9:59 AM Published on IT Security Office (https://security.duke.edu) Home > Duke University Standard: Server Security Duke University Standard: Server Security [1] Version 4.1 Author Office of Information Technology

More information

Date Approved: Board of Directors on 7 July 2016

Date Approved: Board of Directors on 7 July 2016 Policy: Bring Your Own Device Person(s) responsible for updating the policy: Chief Executive Officer Date Approved: Board of Directors on 7 July 2016 Date of Review: Status: Every 3 years Non statutory

More information