Belarc Advisor Security Benchmark Summary

Size: px
Start display at page:

Download "Belarc Advisor Security Benchmark Summary"

Transcription

1 Page 1 of 5 The license associated with the Belarc Advisor product allows for free personal use only. Use on multiple computers in a corporate, educational, military or government installation is prohibited. See the license agreement for details. The information on this page was created locally on your computer by the Belarc Advisor. Your computer profile was not sent to a web server. About Belarc System Management Products Back to Profile Summary Click any setting at right for documentation. Security Benchmark Score Details Computer Name: rdpdata (in RDP) Chinquapin Data Server Profile Date: Wednesday, February 08, :27:59 PM Advisor Version: 8.2g Windows Logon: administrator Click here for Belarc's products, for large and small companies. Score: 3.96 of 10 (more on this score...) Benchmark: CIS Win2003 Domain Controller Legacy, Version 1.1 = Pass = Fail Service Packs and Hotfixes Current Service Pack Section Score: 1.25 of Latest Service Pack Critical and Security Hotfixes Section Score: 1.25 of Latest Critical and Security Hotfixes Account and Audit Policies Password Policies Section Score: 0.00 of Current Password Ages 2. Minimum Password Length Audit and Account Policies Section Score: 0.00 of Audit Account Logon Events 2. Audit Account Management 3. Audit Logon Events 4. Audit Object Access 5. Audit Policy Change 6. Audit System Events 7. Minimum Password Age 8. Maximum Password Age 9. Password Complexity 10. Store Passwords using Reversible Encryption 11. Password History Size 12. Account Lockout Duration 13. Account Lockout Threshold 14. Reset Account Lockout Count Time Event Log Policies Section Score: 0.83 of Application Event Log: Maximum Size 2. Application Event Log: Restrict Guest Access 3. Security Event Log: Maximum Size 4. Security Event Log: Restrict Guest Access Why are s important for IT? Many current threats are not stopped by perimeter systems such as firewall and anti-virus systems. Setting and monitoring configurations based on consensus s is a critical step because this is a pro-active way to avoid many successful attacks. The U.S. National Security Agency has found that configuring computers with proper settings blocks 90% of the existing threats ("Security Benchmarks: A Gold Standard." IA Newsletter, vol. 5 no. 3 Click here to view) To request a copy of our white paper, "Securing the Enterprise", click here. What is the USGCB Benchmark? The United States Configuration Baseline (USGCB) is a US OMB-mandated configuration for Windows 7 and Internet Explorer 8. Developed by DoD, with NIST

2 Page 2 of 5 5. System Event Log: Maximum Size 6. System Event Log: Restrict Guest Access Security Settings Security Options Section Score: 0.00 of Accounts: Guest Account Status 2. Accounts: Limit Local Account Use of Blank Passwords to Console Logon Only 3. Accounts: Rename Administrator Account 4. Accounts: Rename Guest Account 5. Devices: Allowed to Format and Eject Removable Media 6. Devices: Prevent users from Installing Device Drivers 7. Devices: Unsigned Driver Installation Behavior 8. Domain Controller: Allow Server Operators to Schedule Tasks 9. Domain Controller: Refuse Machine Account Password Changes 10. Domain Member: Digitally Encrypt Secure Channel Data (When Possible) 11. Domain Member: Digitally Sign Secure Channel Data (When Possible) 12. Domain Member: Disable Machine Account Password Changes 13. Domain Member: Maximum Machine Account Password Age 14. Interactive Logon: Do Not Display Last User Name 15. Interactive Logon: Do Not Require CTRL+ALT+DEL 16. Interactive Logon: Message Text for Users Attempting to Log On 17. Interactive Logon: Message Title for Users Attempting to Log On 18. Interactive Logon: Prompt User to Change Password Before Expiration 19. Interactive Logon: Smart Card Removal Behavior 20. Microsoft Network Client: Digitally Sign Communication (if server agrees) Microsoft Network Client: Send Unencrypted Password to Connect to Third-Party 21. SMB Server Microsoft Network Server: Amount of Idle Time Required Before Disconnecting 22. Session 23. Microsoft Network Server: Digitally Sign Communication (if client agrees) 24. Microsoft Network Server: Disconnect Clients When Logon Hours Expire 25. Network Access: Let Everyone Permissions Apply to Anonymous Users 26. Network Access: Named Pipes That Can Be Accessed Anonymously 27. Network Access: Remotely Accessible Registry Paths 28. Network Access: Remotely Accessible Registry Paths and sub-paths 29. Network Access: Restrict Anonymous Access to Named Pipes and Shares 30. Network Access: Shares That Can Be Accessed Anonymously 31. Network Access: Sharing and Security Model for Local Accounts 32. Network Security: LAN Manager Authentication Level 33. Network Security: LDAP Client Signing Requirements 34. Recovery Console: Allow Automatic Administrative Log On 35. Shutdown: Allow System to be Shut Down Without Having to Log On System Cryptography: Force Strong Key Protection for User Keys Stored on the 36. Computer System Objects: Default Owner for Objects Created by Members of the 37. Administrators Group 38. System Objects: Strengthen Default Permissions of Internal System Objects 39. System Settings: Optional Subsystems MSS: (AFD DynamicBacklogGrowthDelta) Number of Connections to Create When 40. Additional Connections are Necessary for Winsock Applications (10 recommended) MSS: (AFD EnableDynamicBacklog) Enable Dynamic Backlog for Winsock 41. Applications (recommended) MSS: (AFD MaximumDynamicBacklog) Maximum Number of 'quasi-free' 42. Connections for Winsock Applications MSS: (AFD MinimumDynamicBacklog) Minimum Number of Free Connections for 43. Winsock Applications (20 recommended for systems under attack, 10 otherwise) 44. MSS: (DisableIPSOurceRouting) IP Source Routing Protection Level assistance, the is the product of DoD consensus. Click here for details. What are FDCC Benchmarks? The Federal Desktop Core Configuration (FDCC) is a US OMB-mandated configuration for Windows Vista and XP. The Windows Vista FDCC is based on DoD the Microsoft Security Guides for both Windows Vista and Internet Explorer 7.0. Microsoft's Vista Security Guide was produced through a collaborative effort with DISA, NSA, and NIST, reflecting the consensus recommended settings from DISA, NSA, and NIST. The Windows XP FDCC is based on US Air Force the Specialized Security-Limited Functionality (SSLF) recommendations in NIST SP and DoD the recommendations in Microsoft's Security Guide for Internet Explorer 7.0. Click here for details. What are CIS Benchmarks? Center for Internet Security (CIS) s are developed by CIS members and staff and are consensus based, best-practice configurations for

3 Page 3 of 5 MSS: (EnableDeadGWDetect) Allow Automatic Detection of Dead Network 45. Gateways MSS: (EnableICMPRedirect) Allow ICMP Redirects to Override OSPF Generated 46. Routes MSS: (NoNameReleaseOnDemand) Allow the Computer to Ignore NetBIOS Name 47. Release Requests Except From WINS Servers MSS: (Perform Router Discovery) Allow IRDP to Detect and Configure Default 48. Gateway Addresses 49. MSS: (SynAttackProtect) Syn Attack Protection Level MSS: (TCPMaxConnectResponseRetransmissions) SYN - ACK Retransmissions 50. When a Connection Request is not Acknowledged MSS: (TCPMaxDataRetransmissions) How Many Times Unacknowledged Data is 51. Retransmitted (3 recommended, 5 is default) MSS: (TCPMaxPortsExhausted) How Many Dropped Connect Requests to Initiate 52. SYN Attack Protection (5 is recommended) 53. MSS: Disable Autorun for All Drives 54. MSS: Enable Safe DLL Search Mode 55. MSS: How Often Keep-alive Packets are Sent in Milliseconds 56. MSS: The time in seconds before the screen saver grace period expires Available Services and Other Requirements Available Services Section Score: 0.00 of Alerter Service Permissions 2. Client Service for Netware Permissions 3. Clipbook Service Permissions 4. FAX Service Permissions 5. File Replication Service Permissions 6. File Server for Macintosh Permissions 7. FTP Publishing Service Permissions 8. Help and Support Service Permissions 9. HTTP SSL Service Permissions 10. IIS Admin Service Permissions 11. Indexing Service Permissions 12. License Logging Service Permissions 13. Messenger Service Permissions 14. Microsoft POP3 Service Permissions 15. NetMeeting Remote Desktop Sharing Service Permissions 16. Network Connections Service Permissions 17. Network News Transport Protocol Service Permissions 18. Print Server for Macintosh Permissions 19. Remote Access Auto Connection Manager Service Permissions 20. Remote Access Connection Manager Service Permissions 21. Remote Administration Service Permissions 22. Remote Desktop Help Session Manager Permissions 23. Remote Installation Service Permissions 24. Remote Procedure Call (RPC) Locator Service Permissions 25. Remote Server Manager Service Permissions 26. Remote Server Monitor Service Permissions 27. Remote Storage Notification Service Permissions 28. Remote Storage Server Permissions 29. SMTP Service Permissions 30. SNMP Service Permissions 31. SNMP Trap Permissions 32. Telephony Service Permissions 33. Telnet Service Permissions 34. Trivial FTP Daemon Permissions 35. Wireless Configuration Service Permissions computers connected to the Internet. The CIS is an open association consisting of industry, government and academic members. Its mission is to help IT organizations more effectively manage their risks related to information. Click here for details. What is the Security Benchmark Score? The Belarc Advisor has audited the of your computer using a appropriate to your operating system. The result is a number between zero and ten that gives a measure of the vulnerability of your system to potential threats. The higher the number the less vulnerable your system. How can you reduce your vulnerability? The local group policy editor (accessed by running the gpedit.msc command) can be used to configure settings for your computer. Windows home editions don't include that editor, but most settings can also be made with registry entries instead. Warning: Applying these settings may cause some applications to stop working correctly. Back up your system prior to applying

4 Page 4 of World Wide Web Publishing Services Permissions User Rights Section Score: 0.00 of Act as Part of the Operating System 2. Allow Logon Locally 3. Allow Logon through Terminal Services 4. Change the System Time 5. Create a Token Object 6. Create Permanent Shared Objects 7. Debug Programs 8. Enable Computer and User Accounts to be Trusted for Delegation 9. Impersonate a Client after Authentication 10. Load and Unload Device Drivers 11. Log on as a Batch Job 12. Replace a Process Level Token 13. Synchronize Directory Service Data 14. Take Ownership of File or Other Objects Other System Requirements Section Score: 0.63 of All Local Volumes NTFS 2. Restricted Group: Remote Desktop Users these templates or apply the templates on a test system first. For domain member computers, the configurations are available from the creator's web site as Microsoft Group Policy Object files that can be used with Active Directory. Follow the links above to the web site of your Benchmark's creator. File and Registry Permissions Section Score: 0.00 of HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer 2. HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies 3. HKLM\System\CurrentControlSet\Enum 4. HKLM\SYSTEM\CurrentControlSet\Services\SNMP\Parameters\PermittedManagers 5. HKLM\SYSTEM\CurrentControlSet\Services\SNMP\Parameters\ValidCommunities 6. USERS\.DEFAULT\Software\Microsoft\SystemCertificates\Root\ProtectedRoots HKLM\SOFTWARE\Microsoft\Windows 7. NT\CurrentVersion\SeCEdit 8. %SystemRoot%\system32\tftp.exe 9. %SystemRoot%\system32\telnet.exe 10. %SystemRoot%\system32\tlntsvr.exe 11. %SystemRoot%\system32\subst.exe 12. %SystemRoot%\system32\sc.exe 13. %SystemRoot%\system32\runas.exe 14. %SystemRoot%\system32\rsh.exe 15. %SystemRoot%\system32\rexec.exe 16. %SystemRoot%\system32\regsvr32.exe 17. %SystemRoot%\system32\regedt32.exe 18. %SystemRoot%\regedit.exe 19. %SystemRoot%\system32\reg.exe 20. %SystemRoot%\system32\rcp.exe 21. %SystemRoot%\system32\netsh.exe 22. %SystemRoot%\system32\net1.exe 23. %SystemRoot%\system32\net.exe 24. %SystemRoot%\system32\ftp.exe 25. %SystemRoot%\system32\eventtriggers.exe 26. %SystemRoot%\system32\eventcreate.exe 27. %SystemRoot%\system32\edlin.exe 28. %SystemRoot%\system32\drwtsn32.exe 29. %SystemRoot%\system32\drwatson.exe 30. %SystemRoot%\system32\debug.exe

5 Page 5 of %SystemRoot%\system32\cacls.exe 32. %SystemRoot%\system32\attrib.exe 33. %SystemRoot%\system32\at.exe Copyright , Belarc, Inc. All rights reserved. Legal notice. U.S. Patents , and Patents pending.

Windows Server 2008/2012 Server Hardening

Windows Server 2008/2012 Server Hardening Account Policies Enforce password history 24 Maximum Password Age - 42 days Minimum Password Age 2 days Minimum password length - 8 characters Password Complexity - Enable Store Password using Reversible

More information

Web. Security Options Comparison

Web. Security Options Comparison Web 3 Security Options Comparison Windows Server 2003 provides a number of Security Options that can be applied within the scope of managing a GPO. Most are the same as those available in Windows 2000.

More information

About Microsoft Windows Server 2003

About Microsoft Windows Server 2003 About Microsoft Windows Server 003 Windows Server 003 (WinK3) requires extensive provisioning to meet both industry best practices and regulatory compliance. By default the Windows Server operating system

More information

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X)

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X) WHITE PAPER SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X) INTRODUCTION This document covers the recommended best practices for hardening a Cisco Personal Assistant 1.4(x) server. The term

More information

Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Member Servers

Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Member Servers Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Member Servers Version 1.2 October 17, 2005 Copyright 2004, The Center

More information

Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Member Servers

Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Member Servers Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Member Servers Version 2.0 November 2007 Copyright 2007, The Center for

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Controllers

Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Controllers Windows Server 2003 Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Security Settings for Domain Controllers Version 2.0 November 2007 Copyright 2007, The Center for Internet

More information

Security Options... 1

Security Options... 1 Effective Server Security Options Period: Last 20 week(s) Generated: For: Brian Bartlett bbartlett@ecora.com By: Ecora Auditor Professional 4.5 - Windows Module 4.5.8010.20310 Using: Customized FFR Definition

More information

Defense Security Service Office of the Designated Approving Authority

Defense Security Service Office of the Designated Approving Authority Defense Security Service Office of the Designated Approving Authority Baseline Technical Security Configuration of Microsoft Windows 7 and Microsoft Server 2008 R2 Version 1.0 Title Page Document Name:

More information

CIS Microsoft Windows Server 2012. v1.0.0. Benchmark

CIS Microsoft Windows Server 2012. v1.0.0. Benchmark CIS Microsoft Windows Server 2012 v1.0.0 Benchmark 01-31-2013 The CIS Security Benchmarks division provides consensus-oriented information security products, services, tools, metrics, suggestions, and

More information

Secure configuration document

Secure configuration document Secure configuration document Windows 7 Draft 0.1. DEPARTMENT OF ELECTRONICS AND INFORMATION TECHNOLOGY Ministry of Communication and Information Technology, Government of India Document Control S. No.

More information

How To Set A Group Policy On A Computer With A Network Security Policy On Itunes.Com (For Acedo) On A Pc Or Mac Mac (For An Ubuntu) On An Ubode (For Mac) On Pc Or Ip

How To Set A Group Policy On A Computer With A Network Security Policy On Itunes.Com (For Acedo) On A Pc Or Mac Mac (For An Ubuntu) On An Ubode (For Mac) On Pc Or Ip CIS Microsoft Windows XP Benchmark v3.1.0-12-03-2013 http://benchmarks.cisecurity.org The CIS Security Benchmarks division provides consensus-oriented information security products, services, tools, metrics,

More information

Walton Centre. Document History Date Version Author Changes 01/10/04 1.0 A Cobain L Wyatt 31/03/05 1.1 L Wyatt Update to procedure

Walton Centre. Document History Date Version Author Changes 01/10/04 1.0 A Cobain L Wyatt 31/03/05 1.1 L Wyatt Update to procedure Page 1 Walton Centre Access and Authentication (network) Document History Date Version Author Changes 01/10/04 1.0 A Cobain L Wyatt 31/03/05 1.1 L Wyatt Update to procedure Page 2 Table of Contents Section

More information

NNT CIS Microsoft Windows Server 2008 R2 Benchmark Level 1 Member Server v2-1-0-2

NNT CIS Microsoft Windows Server 2008 R2 Benchmark Level 1 Member Server v2-1-0-2 NNT CIS Microsoft Windows Server 2008 R2 Benchmark Level 1 Member Server v2-1-0-2: NNTDC01 On NNTDC01 - By admin for time period 5/23/2014 8:49:51 AM to 5/23/2014 8:49:51 AM NNT CIS Microsoft Windows Server

More information

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark For Windows Server 2008 Domain Controllers Version: 3.0.0 Symantec Enterprise Security Manager Baseline Policy Manual for

More information

CIS Microsoft Windows Server 2003. Benchmark. v3.1.0-12-03-2013. http://benchmarks.cisecurity.org

CIS Microsoft Windows Server 2003. Benchmark. v3.1.0-12-03-2013. http://benchmarks.cisecurity.org CIS Microsoft Windows Server 2003 v3.1.0-12-03-2013 Benchmark http://benchmarks.cisecurity.org The CIS Security Benchmarks division provides consensus-oriented information security products, services,

More information

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark. For Windows Server 2008 (Domain Member Servers and Domain Controllers)

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark. For Windows Server 2008 (Domain Member Servers and Domain Controllers) Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark For Windows Server 2008 (Domain Member Servers and Domain Controllers) Symantec Enterprise Security Manager Baseline Policy

More information

Diebold Security Analysis of ATM Operating and Application Systems Using the Center for Internet Security Scoring Tool

Diebold Security Analysis of ATM Operating and Application Systems Using the Center for Internet Security Scoring Tool Diebold Security Analysis of ATM Operating and Application Systems Using the Center for Internet Security Scoring Tool TP-821129-001B PD 6099 Document History Document Number Date Remarks TP-821129-001A

More information

Microsoft Windows XP Professional: Guide to Creating a More Secure Operating System

Microsoft Windows XP Professional: Guide to Creating a More Secure Operating System Microsoft Windows XP Professional: Guide to Creating a More Secure Operating System Introduction This document contains specific guidelines for establishing a secure Microsoft Windows XP computing environment.

More information

Defense Security Service Industrial Security Field Operations NISP Authorization Office. Technical Assessment Guide for Windows 7 Operating System

Defense Security Service Industrial Security Field Operations NISP Authorization Office. Technical Assessment Guide for Windows 7 Operating System Defense Security Service Industrial Security Field Operations NISP Authorization Office Technical Assessment Guide for Windows 7 Operating System February 2016 Revision Log Date Revision Description of

More information

Activity 1: Scanning with Windows Defender

Activity 1: Scanning with Windows Defender Activity 1: Scanning with Windows Defender 1. Click on Start > All Programs > Windows Defender 2. Click on the arrow next to Scan 3. Choose Custom Scan Page 1 4. Choose Scan selected drives and folders

More information

CIS Microsoft Windows 7 Benchmark. v2.1.0-12-03-2013. http://benchmarks.cisecurity.org

CIS Microsoft Windows 7 Benchmark. v2.1.0-12-03-2013. http://benchmarks.cisecurity.org CIS Microsoft Windows 7 Benchmark v2.1.0-12-03-2013 http://benchmarks.cisecurity.org The CIS Security Benchmarks division provides consensus-oriented information security products, services, tools, metrics,

More information

Microsoft Solutions for Security and Compliance. Windows Server 2003 Security Guide

Microsoft Solutions for Security and Compliance. Windows Server 2003 Security Guide Microsoft Solutions for Security and Compliance Windows Server 2003 Security Guide 2006 Microsoft Corporation. This work is licensed under the Creative Commons Attribution-Non Commercial License. To view

More information

Default Domain Policy Data collected on: 10/12/2012 5:28:08 PM General

Default Domain Policy Data collected on: 10/12/2012 5:28:08 PM General Default Domain Default Domain Data collected on: 10/12/2012 5:28:08 PM General Details Domain Owner Created Modified User Revisions Computer Revisions Unique ID GPO Status webrecon.local WEBRECON\Domain

More information

Security Configuration Benchmark For. Microsoft Windows 7. Version 1.1.0 July 30 th 2010

Security Configuration Benchmark For. Microsoft Windows 7. Version 1.1.0 July 30 th 2010 Security Configuration Benchmark For Microsoft Windows 7 Version 1.1.0 July 30 th 2010 Copyright 2001-2010, The Center for Internet Security http://cisecurity.org feedback@cisecurity.org Background. CIS

More information

NNT PCI DSS Microsoft Windows Server 2012 R2 Benchmark 12/17/2015 12:37

NNT PCI DSS Microsoft Windows Server 2012 R2 Benchmark 12/17/2015 12:37 NNT PCI DSS Microsoft Windows Server 2012 R2 Benchmark 12/17/2015 12:37 Compliance Score : 89.81% 370 of 412 rules passed 0 of 412 rules partially passed 42 of 412 rules failed Detailed PCI DSS v3.1 Requirements

More information

Agency Pre Migration Tasks

Agency Pre Migration Tasks Agency Pre Migration Tasks This document is to be provided to the agency and will be reviewed during the Migration Technical Kickoff meeting between the ICS Technical Team and the agency. Network: Required

More information

Objectives. At the end of this chapter students should be able to:

Objectives. At the end of this chapter students should be able to: NTFS PERMISSIONS AND SECURITY SETTING.1 Introduction to NTFS Permissions.1.1 File Permissions and Folder Permission.2 Assigning NTFS Permissions and Special Permission.2.1 Planning NTFS Permissions.2.2

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Roles for Servers in the SCW Database

Roles for Servers in the SCW Database Roles for Servers in the SCW Database Application BizTalk 2004 Business Activity BizTalk 2004 Messaging and Orchestration ASP.NET session state BizTalk 2004 EDI Integration BizTalk 2004 Rules Engine Audit

More information

Step-by-Step Guide for Creating and Testing Connection Manager Profiles in a Test Lab

Step-by-Step Guide for Creating and Testing Connection Manager Profiles in a Test Lab Step-by-Step Guide for Creating and Testing Connection Manager Profiles in a Test Lab Microsoft Corporation Published: May, 2005 Author: Microsoft Corporation Abstract This guide describes how to create

More information

Before deploying SiteAudit it is recommended to review the information below. This will ensure efficient installation and operation of SiteAudit.

Before deploying SiteAudit it is recommended to review the information below. This will ensure efficient installation and operation of SiteAudit. SiteAudit Knowledge Base Deployment Check List June 2012 In This Article: Platform Requirements Windows Settings Discovery Configuration Before deploying SiteAudit it is recommended to review the information

More information

Level Two Benchmark Windows 2000 Professional Operating System V1.0.4

Level Two Benchmark Windows 2000 Professional Operating System V1.0.4 Level Two Benchmark Windows 2000 Professional Operating System V1.0.4 Copyright 2002, The Center for Internet Security www.cisecurity.org Terms of Use Agreement 1. Grant of Permission to use the Windows

More information

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features MCTS Guide to Microsoft Windows 7 Chapter 7 Windows 7 Security Features Objectives Describe Windows 7 Security Improvements Use the local security policy to secure Windows 7 Enable auditing to record security

More information

70-290 Q&A. DEMO Version

70-290 Q&A. DEMO Version Managing and Maintaining a Microsoft Windows Server 2003 Environment Q&A DEMO Version Copyright (c) 2010 Chinatag LLC. All rights reserved. Important Note Please Read Carefully For demonstration purpose

More information

Kepware Technologies Remote OPC DA Quick Start Guide (DCOM)

Kepware Technologies Remote OPC DA Quick Start Guide (DCOM) Kepware Technologies Remote OPC DA Quick Start Guide (DCOM) March, 2013 Ref. 03.10 Kepware Technologies Table of Contents 1. Overview... 1 1.1 What is DCOM?... 1 1.2 What is OPCEnum?... 1 2. Users and

More information

Microsoft Windows Server 2008

Microsoft Windows Server 2008 Security Configuration Benchmark For Microsoft Windows Server 2008 Version 1.1.0 July 30 th, 2010 Copyright 2001-2010, The Center for Internet Security http://cisecurity.org feedback@cisecurity.org Background.

More information

84-01-31 Windows NT Server Operating System Security Features Carol A. Siegel Payoff

84-01-31 Windows NT Server Operating System Security Features Carol A. Siegel Payoff 84-01-31 Windows NT Server Operating System Security Features Carol A. Siegel Payoff This article is designed to provide security administrators with a security checklist for going live with Windows NT.

More information

NETWRIX PASSWORD MANAGER

NETWRIX PASSWORD MANAGER NETWRIX PASSWORD MANAGER ADMINISTRATOR S GUIDE Product Version: 6.1 February/2012 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

Windows XP Professional Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Baseline Security Settings

Windows XP Professional Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Baseline Security Settings Windows XP Professional Operating System Legacy, Enterprise, and Specialized Security Benchmark Consensus Baseline Security Settings Version 2.01 August, 2005 Copyright 2005, The Center for Internet Security

More information

DC Agent Troubleshooting

DC Agent Troubleshooting DC Agent Troubleshooting Topic 50320 DC Agent Troubleshooting Web Security Solutions v7.7.x, 7.8.x 27-Mar-2013 This collection includes the following articles to help you troubleshoot DC Agent installation

More information

Microsoft Baseline Security Analyzer

Microsoft Baseline Security Analyzer The (MBSA) checks computers running Microsoft Windows Server 2008 R2 for common security misconfigurations. The following are the scanning options selected for Cisco Unified ICM Real-Time Distributor running

More information

Windows Server 2003 default services

Windows Server 2003 default services Windows Server 2003 default services To view a description for a particular service, hover the mouse pointer over the service in the Name column. The descriptions included here are based on Microsoft documentation.

More information

kurt.dillard.c@g2-inc.com kurtdillard@msn.com

kurt.dillard.c@g2-inc.com kurtdillard@msn.com kurt.dillard.c@g2-inc.com kurtdillard@msn.com What Changed Since Alpha What Hasn t Changed How do the USGCB and FDCC Relate? Building Your Test Lab Resources Core Networking - Dynamic Host Configuration

More information

CHARON-VAX application note

CHARON-VAX application note CHARON-VAX application note AN-33 Required Windows Standard Services Author: Software Resources International Date: 16-Jan-2006 Software Resources International (SRI) recommends the use of the host operating

More information

A Guide to New Features in Propalms OneGate 4.0

A Guide to New Features in Propalms OneGate 4.0 A Guide to New Features in Propalms OneGate 4.0 Propalms Ltd. Published April 2013 Overview This document covers the new features, enhancements and changes introduced in Propalms OneGate 4.0 Server (previously

More information

Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test Lab

Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test Lab Página 1 de 54 Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test Lab This guide provides detailed information about how you can use five computers to create a test lab with which to configure

More information

By Citrix Consulting Services. Citrix Systems, Inc.

By Citrix Consulting Services. Citrix Systems, Inc. Best Practices for Securing a Citrix Secure Gateway Deployment By Citrix Consulting Services Citrix Systems, Inc. Notice The information in this publication is subject to change without notice. THIS PUBLICATION

More information

Black Viper's Windows XP Home and Professional Service Pack 2 Service Configurations (Posted because his site went down inexplicably)

Black Viper's Windows XP Home and Professional Service Pack 2 Service Configurations (Posted because his site went down inexplicably) Black Viper's Windows XP Home and Professional Service Pack 2 Service Configurations (Posted because his site went down inexplicably) Display Name Process Name DEFAULT Home DEFAULT Pro "SAFE" Power User

More information

PowerPanel Business Edition USER MANUAL

PowerPanel Business Edition USER MANUAL USER MANUAL Rev. 0.9 2007/10/26 Copyright 2006-2007 Cyber Power Systems, Inc. All rights reserved. PowerPanel Business Edition USER S MANUAL PowerPanel Business Edition provides power management Services.

More information

nappliance misa Server 2006 Standard Edition Users Guide For use with misa Appliances 2006 nappliance Networks, Inc.

nappliance misa Server 2006 Standard Edition Users Guide For use with misa Appliances 2006 nappliance Networks, Inc. nappliance misa Server 2006 Standard Edition Users Guide For use with misa Appliances The information contained in this document represents the current view of Microsoft Corporation on the issues discussed

More information

Remote Administration

Remote Administration Windows Remote Desktop, page 1 pcanywhere, page 3 VNC, page 7 Windows Remote Desktop Remote Desktop permits users to remotely execute applications on Windows Server 2008 R2 from a range of devices over

More information

1.1.1.1.2.1 Set 'Reset account lockout counter after' to '15' or more

1.1.1.1.2.1 Set 'Reset account lockout counter after' to '15' or more NNT CIS Server 2003 Benchmark_v3.1.0 Level 1 Member Server: NNT-2003-32-BIT On NNT-2003-32-BIT - By admin for time period 28/07/2014 13:43:41 to 28/07/2014 13:43:41 NNT CIS Server 2003 Benchmark_v3.1.0

More information

Web Plus Security Features and Recommendations

Web Plus Security Features and Recommendations Web Plus Security Features and Recommendations (Based on Web Plus Version 3.x) Centers for Disease Control and Prevention National Center for Chronic Disease Prevention and Health Promotion Division of

More information

Windows 2000/Active Directory Security

Windows 2000/Active Directory Security Information Systems Audit & Control Association Windows 2000/Active Directory Security Presented by: Deloitte & Touche Raj Mehta CPA, CITP, CISA, CISSP Denis Tiouttchev CIA, CISA, CISSP August 21, 2003

More information

Quick Scan Features Setup Guide. Scan to E-mail Setup. See also: System Administration Guide: Contains details about E-mail setup.

Quick Scan Features Setup Guide. Scan to E-mail Setup. See also: System Administration Guide: Contains details about E-mail setup. Quick Scan Features Setup Guide XE3024EN0-2 This guide includes instructions for: Scan to E-mail Setup on page 1 Scan to Mailbox Setup on page 6 Network Scanning Setup on page 9 Scan to PC Setup on page

More information

New Boundary Technologies Financial Modernization Act of 1999 (Gramm-Leach-Bliley Act) Security Guide

New Boundary Technologies Financial Modernization Act of 1999 (Gramm-Leach-Bliley Act) Security Guide New Boundary Technologies Financial Modernization Act of 1999 (Gramm-Leach-Bliley Act) Security Guide A New Boundary Technologies GLBA Security Configuration Guide Based on NIST Special Publication 800-68

More information

StruxureWare Power Monitoring 7.0.1

StruxureWare Power Monitoring 7.0.1 StruxureWare Power Monitoring 7.0.1 Installation Guide 7EN02-0308-01 07/2012 Contents Safety information 5 Introduction 7 Summary of topics in this guide 7 Supported operating systems and SQL Server editions

More information

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started Getting Started Symantec Client Security About Security Security provides scalable, cross-platform firewall, intrusion prevention, and antivirus protection for workstations and antivirus protection for

More information

Quick Scan Features Setup Guide

Quick Scan Features Setup Guide Xerox WorkCentre 7132 Quick Scan Features Setup Guide 701P45042 This guide includes instructions for: Scan to Email on page 1 Scan to Mailbox Setup (Optional) on page 5 Network Scanning Setup (Optional)

More information

Release Notes for Websense Email Security v7.2

Release Notes for Websense Email Security v7.2 Release Notes for Websense Email Security v7.2 Websense Email Security version 7.2 is a feature release that includes support for Windows Server 2008 as well as support for Microsoft SQL Server 2008. Version

More information

SQL Server Hardening

SQL Server Hardening Considerations, page 1 SQL Server 2008 R2 Security Considerations, page 4 Considerations Top SQL Hardening Considerations Top SQL Hardening considerations: 1 Do not install SQL Server on an Active Directory

More information

Windows IIS Server hardening checklist

Windows IIS Server hardening checklist General Windows IIS Server hardening checklist By Michael Cobb Do not connect an IIS Server to the Internet until it is fully hardened. Place the server in a physically secure location. Do not install

More information

2X SecureRemoteDesktop. Version 1.1

2X SecureRemoteDesktop. Version 1.1 2X SecureRemoteDesktop Version 1.1 Website: www.2x.com Email: info@2x.com Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious

More information

NETASQ MIGRATING FROM V8 TO V9

NETASQ MIGRATING FROM V8 TO V9 UTM Firewall version 9 NETASQ MIGRATING FROM V8 TO V9 Document version: 1.1 Reference: naentno_migration-v8-to-v9 INTRODUCTION 3 Upgrading on a production site... 3 Compatibility... 3 Requirements... 4

More information

ms-help://ms.technet.2005mar.1033/security/tnoffline/security/smbiz/winxp/fwgrppol...

ms-help://ms.technet.2005mar.1033/security/tnoffline/security/smbiz/winxp/fwgrppol... Page 1 of 16 Security How to Configure Windows Firewall in a Small Business Environment using Group Policy Introduction This document explains how to configure the features of Windows Firewall on computers

More information

Windows 7 / Server 2008 R2 Configuration Overview. By: Robert Huth Dated: March 2014

Windows 7 / Server 2008 R2 Configuration Overview. By: Robert Huth Dated: March 2014 Windows 7 / Server 2008 R2 Configuration Overview By: Robert Huth Dated: March 2014 Expectations This Windows 7 / Server 2008 R2 (Win7-2K8) presentation is a general overview of the technical security

More information

Microsoft Security Bulletin MS09-064 - Critical

Microsoft Security Bulletin MS09-064 - Critical Microsoft Security Bulletin MS09-064 - Critical: Vulnerability in License Logging Se... Page 1 of 11 TechNet Home > TechNet Security > Bulletins Microsoft Security Bulletin MS09-064 - Critical Vulnerability

More information

"Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary

Charting the Course... Implementing Citrix NetScaler 11 for App and Desktop Solutions CNS-207 Course Summary Course Summary Description The objective of this course is to provide the foundational concepts and teach the skills necessary to implement, configure, secure and monitor a Citrix NetScaler system with

More information

Hardening IIS Servers

Hardening IIS Servers 8 Hardening IIS Servers Overview This chapter focuses on the guidance and procedures required to harden the IIS servers in your environment. To provide comprehensive security for Web servers and applications

More information

74% 96 Action Items. Compliance

74% 96 Action Items. Compliance Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on July 02, 2013 11:12 AM 1 74% Compliance 96 Action Items Upcoming 0 items About PCI DSS 2.0 PCI-DSS is a legal obligation mandated

More information

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions

CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions CNS-207 Implementing Citrix NetScaler 10.5 for App and Desktop Solutions The objective of Implementing Citrix NetScaler 10.5 for App and Desktop Solutions is to provide the foundational concepts and skills

More information

ecopy ShareScan v4.3 Pre-Installation Checklist

ecopy ShareScan v4.3 Pre-Installation Checklist ecopy ShareScan v4.3 Pre-Installation Checklist This document is used to gather data about your environment in order to ensure a smooth product implementation. The Network Communication section describes

More information

System Security Policy Management: Advanced Audit Tasks

System Security Policy Management: Advanced Audit Tasks System Security Policy Management: Advanced Audit Tasks White Paper October 6, 2005 2005 Altiris Inc. All rights reserved. ABOUT ALTIRIS Altiris, Inc. is a pioneer of IT lifecycle management software that

More information

Achieving PCI-Compliance through Cyberoam

Achieving PCI-Compliance through Cyberoam White paper Achieving PCI-Compliance through Cyberoam The Payment Card Industry (PCI) Data Security Standard (DSS) aims to assure cardholders that their card details are safe and secure when their debit

More information

Windows 2003 Server Baseline page 1 of 5. Windows 2003 Server Baseline v1.1

Windows 2003 Server Baseline page 1 of 5. Windows 2003 Server Baseline v1.1 Windows 2003 Server Baseline page 1 of 5 Windows 2003 Server Baseline v1.1 Before the installation, make sure you have the server disconnected from the network or behind a firewall on an IP address that

More information

Microsoft XP Professional Remote Desktop Connection

Microsoft XP Professional Remote Desktop Connection Microsoft XP Professional Remote Desktop Connection With Remote Desktop, you get full, secure access to your work computer via an Internet or network connection. For example, you can connect to your office

More information

March 2012 www.tufin.com

March 2012 www.tufin.com SecureTrack Supporting Compliance with PCI DSS 2.0 March 2012 www.tufin.com Table of Contents Introduction... 3 The Importance of Network Security Operations... 3 Supporting PCI DSS with Automated Solutions...

More information

LifeSize Control Installation Guide

LifeSize Control Installation Guide LifeSize Control Installation Guide April 2005 Part Number 132-00001-001, Version 1.0 Copyright Notice Copyright 2005 LifeSize Communications. All rights reserved. LifeSize Communications has made every

More information

Windows security for n00bs part 1 Security architecture & Access Control

Windows security for n00bs part 1 Security architecture & Access Control Grenoble INP Ensimag _ (in)security we trust _!! SecurIMAG 2011-05-12 Windows security for n00bs part 1 Security architecture & Access Control Description: whether you are in favor or against it, the Windows

More information

Use the below instructions to configure your wireless settings to connect to the secure wireless network using Microsoft Windows Vista/7.

Use the below instructions to configure your wireless settings to connect to the secure wireless network using Microsoft Windows Vista/7. Use the below instructions to configure your wireless settings to connect to the secure wireless network using Microsoft Windows Vista/7. 1. Click the Windows Start button, then Control Panel How-To-WCC-Secure-Windows-7-11/4/2010-4:09

More information

SyAM Software Management Utilities. Creating Templates

SyAM Software Management Utilities. Creating Templates SyAM Software Management Utilities Creating Templates Step 1: Setting Up Folder Paths The Management Utilities utilize a server share to perform centralized network deployment of applications and patches.

More information

Setup process for a secure workstation

Setup process for a secure workstation Setup process for a secure workstation This is a work in progress. Version - 5/15/08 Billions of people use computers running Microsoft software. Microsoft has therefore made a quite understandable decision

More information

New Boundary Technologies HIPAA Security Guide

New Boundary Technologies HIPAA Security Guide New Boundary Technologies HIPAA Security Guide A New Boundary Technologies HIPAA Security Configuration Guide Based on NIST Special Publication 800-68 December 2005 1.0 Executive Summary This HIPAA Security

More information

FDCC Implementers Workshop David L. Dixon Sr. Consultant, Microsoft Federal Services FDCC Team

FDCC Implementers Workshop David L. Dixon Sr. Consultant, Microsoft Federal Services FDCC Team FDCC Implementers Workshop David L. Dixon Sr. Consultant, Microsoft Federal Services FDCC Team FDCC Challenges FIPS Setting Mobile Users ActiveX Controls Firewall Miscellaneous File system ACLs Certificate

More information

7.1. Remote Access Connection

7.1. Remote Access Connection 7.1. Remote Access Connection When a client uses a dial up connection, it connects to the remote access server across the telephone system. Windows client and server operating systems use the Point to

More information

Windows 2000 Professional Service Configurations

Windows 2000 Professional Service Configurations Windows 2000 Professional Service Configurations Original content created January 23, 2000 Last update was Saturday, July 19, 2003 Copyright 2000-2003 by Black Viper All Rights Reserved. All trademarks

More information

Installation Notes for Outpost Network Security (ONS) version 3.2

Installation Notes for Outpost Network Security (ONS) version 3.2 Outpost Network Security Installation Notes version 3.2 Page 1 Installation Notes for Outpost Network Security (ONS) version 3.2 Contents Installation Notes for Outpost Network Security (ONS) version 3.2...

More information

Defense Security Service Office of the Designated Approving Authority Standardization of Baseline Technical Security Configurations

Defense Security Service Office of the Designated Approving Authority Standardization of Baseline Technical Security Configurations Defense Security Service Office of the Designated Approving Authority Standardization of Baseline Technical Security Configurations March 2009 Version 2.2 This page intentionally left blank. 2 1. Introduction...4

More information

Chapter 2 Editor s Note:

Chapter 2 Editor s Note: [Editor s Note: The following content was excerpted from the free ebook The Tips and Tricks Guide to Securing Windows Server 2003 (Realtimepublishers.com) written by Roberta Bragg and available at http://www.netiq.com/offers/ebooks.]

More information

Step-by-Step Guide for Setting Up VPN-based Remote Access in a

Step-by-Step Guide for Setting Up VPN-based Remote Access in a Page 1 of 41 TechNet Home > Products & Technologies > Server Operating Systems > Windows Server 2003 > Networking and Communications Step-by-Step Guide for Setting Up VPN-based Remote Access in a Test

More information

Windows 2003 Server Hardening Checklist

Windows 2003 Server Hardening Checklist 1 of 10 12/5/2013 12:33 PM Information Security Office > Securing Departmental Systems Support Topics for Users Securing Departmental Systems Report a Violation Risk Management Services Consensus Papers

More information

How to Secure a Groove Manager Web Site

How to Secure a Groove Manager Web Site How to Secure a Groove Manager Web Site Information in this document, including URL and other Internet Web site references, is subject to change without notice. Unless otherwise noted, the companies, organizations,

More information

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10 Table Of Contents - - WINDOWS SERVER 2003 MAINTAINING AND MANAGING ENVIRONMENT...1 WINDOWS SERVER 2003 IMPLEMENTING, MANAGING & MAINTAINING...6 WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS

More information

70-685: Enterprise Desktop Support Technician

70-685: Enterprise Desktop Support Technician 70-685: Enterprise Desktop Support Technician Course Introduction Course Introduction Chapter 01 - Identifying Cause and Resolving Desktop Application Issues Identifying Cause and Resolving Desktop Application

More information

Deployment Guide for Maximum Security Environments Polycom HDX Systems, Version 3.0.5

Deployment Guide for Maximum Security Environments Polycom HDX Systems, Version 3.0.5 Polycom HDX Systems, Version 3.0.5 A warning about operating in a maximum security environment The maximum security profile is designed to lock down communications to the most stringent requirements of

More information

Endpoint Security VPN for Mac

Endpoint Security VPN for Mac Security VPN for Mac E75 Release Notes 8 April 2012 Classification: [Protected] 2012 Check Point Software Technologies Ltd. All rights reserved. This product and related documentation are protected by

More information

Kaseya 2. User Guide. for Network Monitor 4.1

Kaseya 2. User Guide. for Network Monitor 4.1 Kaseya 2 Ping Monitor User Guide for Network Monitor 4.1 June 5, 2012 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT organizations.

More information

Citrix Access on SonicWALL SSL VPN

Citrix Access on SonicWALL SSL VPN Citrix Access on SonicWALL SSL VPN Document Scope This document describes how to configure and use Citrix bookmarks to access Citrix through SonicWALL SSL VPN 5.0. It also includes information about configuring

More information