TESTBED. SekChek for Windows Security Report. System: PUFFADDER (Snake.com) 10 November SekChek IPS

Size: px
Start display at page:

Download "TESTBED. SekChek for Windows Security Report. System: PUFFADDER (Snake.com) 10 November 2013. SekChek IPS inbox@sekchek.com www.sekchek."

Transcription

1 TESTBED SekChek for Windows Security Report 10 November 2013 SekChek IPS

2 Declaration The provided observations and recommendations are in response to a benchmarking analysis that compares the client s information security features against industry. The recommendations are organised to identify possible implications to the company based on the gathered information, to identify an industry average rating of the controls and provide possible recommended actions. The benchmarking analysis and the related observations and recommendations should supplement management s analysis but should not be and cannot be solely relied upon in any instance to identify and/or remediate information security deficiencies. Further, the observations and recommendations herein do not identify the cause of a possible deficiency or the cause of any previously unidentified deficiencies. The causes of the deficiencies must be determined and addressed by management for the recommendations selected to be relevant SekChek IPS. All rights reserved. SekChek is a registered trademark of SekChek IPS. All other trademarks are the property of their respective owners.

3 Contents SekChek Options 5 System Details 6 System Configuration 7 1. Report Summary Comparisons Against Industry Average and Leading Practice Answers to Common Questions Summary of Changes since the Previous Analysis Domain Structure Domain Accounts Policy Domain Controller Policy Settings (Local Policy) Audit Policy Settings Event log Settings Security Option Settings Group Policy Objects Description and Properties for Group Policy Objects Summary of GPOs defined on the system Summary of GPOs and their Links to OUs Summary of OUs and their Links to GPOs GPOs Defined and their Details GPO Version Discrepancies Password Setting Objects (PSOs) Customer-Selected Registry Key Values User Accounts Defined In The Domain Groups Defined In the Domain Domain Local Groups and their Members Domain Global Groups and their Members Domain Universal Groups and their Members Last Logons, 30 Days and Older Passwords, 30 Days and Older Passwords that Never Expire Accounts not Requiring a Password Invalid Logon Attempts Greater than Users not Allowed to Change Passwords Accounts with Expiry Date Disabled Accounts Locked Out Accounts Accounts Whose Passwords Must Change at Next Logon Accounts Created in the Last 90 Days 90

4 24. Rights and Privileges Descriptions & General Recommendations for Rights Rights Assigned to Local Groups Rights Assigned to Universal Groups (Native mode only) Rights Assigned to Global Groups Rights Assigned to Users Rights Assigned to Well-Known Objects Rights Assigned to External Objects Discretionary Access Controls (DACL) for Containers Trusted and Trusting Domains Servers and Workstations Domain Controllers in the Domain Accounts Allowed to Dial In through RAS Services and Drivers on the Machine Server Roles and Features Task Scheduler Security Updates, Patches and Hot-Fixes Products Installed Current Network Connections Logical Drives Network Shares Home Directories, Logon Scripts and Profiles File Permissions and Auditing 152

5 SekChek Options Reference Number Requester Internal Audit Telephone Number +44 (20) City London Client Country UK Charge Code Snake - Windows Client Code SEK001 Client Industry Type Manufacturing Host Country Belize Security Standards Template 0 - SekChek Default Evaluate Against Industry Type Manufacturing Compare Against Previous Analysis Not Selected Scan All DCs for Last Logon Times Yes (scanned 2 of 2 DCs) Report Format Word 2007 Paper Size A4 (21 x 29.7 cms) Spelling English UK Large Report Format MS-Excel spreadsheet Large Report (Max Lines in Word Tables) 1500 Summary Document Requested Yes Scan Software Version Used Version Scan Software Release Date 08-Nov-2013 Your SekChek report was produced using the above options and parameters. You can change these settings for all files you send to us for processing via the Options menu in the SekChek Client software on your PC. You can also tailor them (i.e. temporarily override your default options) for a specific file via the Enter Client Details screen. This screen is displayed: For SekChek for NetWare and Windows - during the Scan process on the target Host system; For SekChek for AS/400 and UNIX - during the file encryption process in the SekChek Client software. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 5 of 154

6 System Details Domain Name Snake.com (SNAKE) Domain Sid *S Forest Snake.com DC Functionality Windows Server 2008 R2 Mode Domain Functionality** Windows Server 2003 Domain Mode Forest Functionality** Windows 2000 Forest Mode Computer Domain Controllers/PUFFADDER Site Name Default-First-Site-Name Windows Version 6.1 (Windows 2008 R2) Build / Service Pack 7601/Service Pack 1 System Locale Id 2052 (x804) Scan Time 08-Nov :47 Scanned By Users/ Administrator Report Date: 10 November, 2013 ** Functional Levels (available from SekChek V5.0.4 / Windows Server 2003) DC Functionality: The functional level of the Domain Controller (DC) Domain Functionality: The functional level of the domain Forest Functionality: The functional level of the forest General Note In Active Directory domains, objects, such as user accounts belong to a container object (e.g. an Organizational Unit in a domain or the domain object itself). In this report the path of objects are usually listed. The format of the path is, for example, Orgunit x/orgunit y. The / character separates the containers in the path. Paths are listed from the highest level down. A path can contain a domain name as the first container, for example, abc.xyz.com as a domain name. When the domain name is listed in the path, it means that the containers and object in that path belong to a domain other than the one being analysed. If a path is not listed for an object, it means that the object was defined at the domain level container and not in any container object of the domain.. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 6 of 154

7 System Configuration Operating System OS Name Microsoft Windows Server 2008 R2 Enterprise OS Version, Build OS Architecture 64-bit OS Locale Id x0804 OS Serial Number OS Installed Last BootUp Country Code 86 Time Zone GMT +02:00 Boot Device \Device\HarddiskVolume1 System Drive C: Windows Directory C:\Windows System Directory C:\Windows\system32 PAE Enabled No Visible Memory GB Free Memory GB Encryption Level 256 bits OS Language English - United States OS Stock Keeping Unit Name Enterprise Server Edition Maximum Number of Processes Unknown Number of Licensed Users Unlimited Number of Current Users 3 Registered User Windows User Data Execution Prevention (DEP)... DEP Available Yes DEP Enabled for 32-bit Appls Yes DEP Enabled for Drivers Yes DEP Policy Opt Out System Recovery Options Write an event to the system log Send an administrative alert Automatically restart Write debugging information Dump file Overwrite any existing file Yes No Yes Kernel memory dump %SystemRoot%\MEMORY.DMP Yes BIOS Manufacturer American Megatrends Inc. BIOS Version 2.3 Release Date Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 7 of 154

8 Base Board (Motherboard) Manufacturer Microsoft Corporation Product Virtual Machine Serial Number Version 7.0 Page Files Number of Page Files 1 Name of Page File #1 C:\pagefile.sys Temporary Page File No Create Date Allocated Size GB Current Usage GB Peak Usage GB Computer Manufacturer Microsoft Corporation Model Virtual Machine System Type x64-based PC Remote Desktop Enabled Unknown Nbr of Processors 1 Total Memory GB System Registry Size Current = MB; Max allowed = 2,048.0 MB Screen Resolution 1680 x 1050 pixels BootUp State Normal boot Wake-up Type Power Switch Boot ROM Supported Yes Infrared (IR) Supported No Power Management Supported No Computer Role Primary Domain Controller Computer Name PUFFADDER Computer Sid *S Domain Name (short) SNAKE Domain Name (DNS) Snake.com Processors Number of Processors 1 Processor #1... Manufacturer AuthenticAMD Name AMD Opteron(tm) Processor 6172 Family AMD Opteron 6172 Description AMD64 Family 16 Model 9 Stepping 1 Processor Id 1F8BFBFF000106A5 Clock Speed 3,108 MHz External Clock Speed 200 MHz Address Width 64 bits Data Width 64 bits Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 8 of 154

9 Level 2 Cache Size 512 KB Level 2 Cache Speed Unknown MHz Number of Cores 1 Nbr of Logical Processors 1 Chip Socket None Availability Running/Full Power Network Adapters (IP enabled) Connection Id Local Area Connection Connection Status Connected Name Microsoft Hyper-V Network Adapter #2 Service Name netvsc Manufacturer Microsoft Adapter Type Ethernet Speed (Mbs) 10,000 Mbs Last Reset :13:38 IP Enabled Yes IP Address IP Subnet Default Gateway MAC Address 00:15:5D:64:2F:1A DHCP Enabled No DHCP Lease Expires DHCP Lease Obtained DHCP Server DNS Search Order , Windows Firewall Domain Profile Firewall State Inbound Connections Outbound Connections Display Notifications Allow Unicast Response Private Profile Firewall State Inbound Connections Outbound Connections Display Notifications Allow Unicast Response Public Profile Firewall State Inbound Connections Outbound Connections Display Notifications Allow Unicast Response On (recommended) Block, allow exceptions (default) Allow (default) No Yes (default) On (recommended) Block, allow exceptions (default) Allow (default) No Yes (default) On (recommended) Block, allow exceptions (default) Allow (default) No Yes (default) Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 9 of 154

10 Region & Language Options Current Format English (South Africa) Time Format 08:46:32 Short Date 08-Nov-2013 Long Date 08 November 2013 Short Date Format dd-mmm-yyyy Long Date Format dd MMMM yyyy Currency Symbol R Currency (International) ZAR System Locale English (South Africa) Screen Saver Policy Scan Account Screen Saver Enabled Screen Saver Timeout Screen Saver Secure Users/ Administrator Yes 600 seconds Yes User Access Control (UAC) UAC Enabled Yes Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 10 of 154

11 1. Report Summary The following two charts illustrate the diversity of regions and industries that make up the population of systems running Active Directory in our statistics database. The remaining graphs in the Report Summary section evaluate security on your system against this broad base of real-life security averages. SekChek is used by the Big Four audit firms, IS professionals, internal auditors, security consultants & general management in more than 130 countries. Statistics Population by Region As new reviews are processed, summaries of the results (excluding client identification) are automatically added to a unique statistics database containing more than 70,000 assessments. Statistics Population by Industry Type Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 11 of 154

12 1.1 Comparisons Against Industry Average and Leading Practice Summary of Domain Accounts Policy Values This graph compares the Domain Accounts Policy values against the industry average using the following criteria: Country = <All>; Industry Type = Manufacturing; Machine Size (Nbr of Accounts) = <All> This and the following summary reports are of most value when they are used to compare snapshots of your security measures at different points in time. Used in this way, they provide a fairly clear picture of whether your security measures are improving or becoming weaker. Industry Average is a dynamic, calculated average for all Active Directory domains analysed by SekChek using the above criteria. It indicates how your security measures compare with those of other organisations using Microsoft Windows systems. Leading Practice is the standard adopted by the top 10 to 20 percent of organisations. Asterisks (*) after Policy Values indicate their relative importance and individual contribution towards security of your system. I.e. Policy Values followed by 3 asterisks (***) are considered more important, and to have a greater impact on security than those followed by 1 asterisk (*). This is an approximation and should be used as a guide only. For more information and details, see the report sections Domain Accounts Policy. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 12 of 154

13 Comparisons Against Industry Average and Leading Practice (continued) Summary of Domain User Accounts This graph compares against the industry average using the following criteria: Country = <All>; Industry Type = Manufacturing; Machine Size (Nbr of Accounts) = Very Small Above the industry average; About average; Below average Total number of user accounts defined to your domain: 16 This summary report presents the number of user accounts, with the listed characteristics, as a percentage of the total number of accounts defined to your domain. In general, longer bars highlight potential weaknesses in your security measures and should be investigated. For more details, refer to the relevant sections in the main body of the report. The graph is sorted in order of importance. This is an approximation and should be used as a guide only. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 13 of 154

14 Comparisons Against Industry Average and Leading Practice (continued) Summary of Effective Rights for the Domain Controller This graph compares against the industry average using the following criteria: Country = <All>; Industry Type = Manufacturing; Machine Size (Nbr of Accounts) = Very Small Above the industry average; About average; Below average This summary report presents the number of user accounts, with the listed rights, as a percentage of the total number of accounts defined to the domain controller. These rights are applied via the Local Policy of the domain controller being analysed. Other domain controllers may have different rights defined. For more details of rights assigned, refer to the Rights Assigned to Users sections in the main body of the report. The graph is sorted in alphabetical sequence. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 14 of 154

15 Comparisons Against Industry Average and Leading Practice (continued) Summary of Domain User Accounts (excluding disabled accounts) This graph compares against the industry average using the following criteria: Country = <All>; Industry Type = Manufacturing; Machine Size (Nbr of Accounts) = Very Small Above the industry average; About average; Below average Total number of user accounts defined to your system: 16 This summary report presents the number of enabled accounts (i.e. excluding accounts with a status of disabled or accounts that are locked) with the listed characteristics, as a percentage of the total number of accounts defined to your system. In general, longer bars highlight potential weaknesses in your security measures and should be investigated. For more details, refer to the relevant sections in the main body of the report. The graph is sorted in order of importance. This is an approximation and should be used as a guide only. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 15 of 154

16 Comparisons Against Industry Average and Leading Practice (continued) Summary of Effective Rights for the Domain Controller (excl. disabled accounts) This graph compares against the industry average using the following criteria: Country = <All>; Industry Type = Manufacturing; Machine Size (Nbr of Accounts) = Very Small Above the industry average; About average; Below average This summary report presents the number of enabled accounts (i.e. excluding accounts with a status of disabled or accounts that are locked) with the listed rights, as a percentage of the total number of accounts defined to your system. For more details, refer to the Rights Assigned to Users sections in the main body of the report. The graph is sorted in alphabetical sequence. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 16 of 154

17 Comparisons Against Industry Average and Leading Practice (continued) Summary of Domain Administrator Accounts This graph compares against the industry average using the following criteria: Country = <All>; Industry Type = Manufacturing; Machine Size (Nbr of Accounts) = Very Small Above the industry average; About average; Below average Total number of user accounts with administrative privileges defined to your domain: 2 This summary report presents the number of administrator accounts (i.e. accounts that have administrative privileges), with the listed characteristics, as a percentage of the total number of administrator accounts defined to your domain. In general, longer bars highlight potential weaknesses in your security measures and should be investigated. For more details, refer to the relevant sections in the main body of the report. The graph is sorted in order of importance. This is an approximation and should be used as a guide only. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 17 of 154

18 Comparisons Against Industry Average and Leading Practice (continued) Summary of Domain Administrator Accounts (excluding disabled accounts) This graph compares against the industry average using the following criteria: Country = <All>; Industry Type = Manufacturing; Machine Size (Nbr of Accounts) = Very Small Above the industry average; About average; Below average Total number of user accounts with administrative privileges defined to your system: 2 This summary report presents the number of enabled administrator accounts (i.e. accounts that have administrative privileges, excluding those accounts with a status of disabled or accounts that are locked) with the listed characteristics, as a percentage of the total number of administrator accounts defined to your system. In general, longer bars highlight potential weaknesses in your security measures and should be investigated. For more details, refer to the relevant sections in the main body of the report. The graph is sorted in order of importance. This is an approximation and should be used as a guide only. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 18 of 154

19 1.2 Answers to Common Questions The following charts are intended to provide quick answers to the most common questions regarding security of a system. The diagrams highlight the relative numbers of objects with the listed attributes. The total population used to plot each chart is included in brackets () after each chart title. Each section includes a link to more detailed information contained in other sections of this report. When were the user accounts created? The charts show when user accounts were created on your system. Grouped by all accounts and accounts with Administrative privileges. Includes active and disabled accounts. More information: Accounts Created in the Last 90 Days When were the group and computer accounts created? The chart shows when the group and computer accounts were created on your system. More information: Accounts Created in the Last 90 Days Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 19 of 154

20 What is the status of user accounts? The charts analyse user accounts by their status: active or disabled. An account may be disabled because: its status has been set to disabled; the account has expired; or the account was locked by the system due to excessive password guessing attempts. Note that an account may be both locked and expired, or disabled and expired. 5 out of 16 accounts are disabled on this system. More information: Disabled Accounts, Locked Accounts, Accounts with Expiry Date How active are user accounts? The charts indicate when accounts were last used to logon to the system. Grouped by all accounts and accounts with Administrative privileges. Excludes disabled accounts. SekChek queried 2 out of 2 domain controllers to obtain the information. More information: Last Logons, 30 Days and Older How frequently do users change their passwords? The charts show when user login passwords were last changed. Next Logon means that the password must be changed the next time the account is used to logon to the domain. Grouped by all accounts and accounts with Administrative privileges. Excludes disabled accounts. More information: Passwords, 30 Days and Older, Password Must Change at Next Logon Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 20 of 154

21 Are users forced to change their passwords? The charts show the percentage of accounts with a password that is not required to be changed. Grouped by all accounts and accounts with Administratrative privileges. Excludes disabled accounts. More information: Passwords that Never Expire Are users allowed to change their passwords? The charts show the percentage of accounts that are not allowed to change their passwords. Grouped by all accounts and accounts with Administrative privileges. Excludes disabled accounts. More information: User Accounts not Allowed to Change Password Are users allowed to login without a password? The charts show the percentage of accounts that may have their passwords set to zero length (blank) by an administrative account. Grouped by all accounts and accounts with Administrative privileges. Excludes disabled accounts. More information: Accounts not Requiring a Password Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 21 of 154

22 What privileges are assigned to user accounts? The chart shows the percentage of user accounts with Administrative, User and Guest privileges. These privileges are determined by group memberships. Excludes disabled accounts. More information: User Accounts Defined In The Domain What are the types of group accounts? The chart analyses security groups by group type. Excludes Distribution groups. More information: Groups Defined In the Domain What are the service types and their start types? These charts summarise the types of services and drivers installed on the system and their start types. The charts include running and stopped services. More information: Services and Drivers Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 22 of 154

23 1.3 Summary of Changes since the Previous Analysis Need to quickly highlight changes in security controls since your previous review? SekChek s latest time-comparison graphs are just the solution! Note: The above graph is provided for illustrative purposes only. A collection of easy-to-read reports in a very familiar format provides you with visual indicators of: Whether security has improved, weakened, or remained about the same since your previous analysis The effectiveness of your measures to strengthen controls Whether risk is increasing or decreasing The degree of change, both positive and negative The applications are endless. Some of the practical benefits are: Time savings. Reduced time spent poring over volumes of unconnected information Objectivity. The results are guaranteed to be the same regardless of who performs the review Compliance with legislation. Easier monitoring for compliance with statutory requirements imposed by SOX, HIPAA and other legislative changes relating to corporate governance More powerful justifications. The ability to present more convincing arguments to senior, non-technical management who do not have the time, or the inclination, to understand masses of technical detail Interested? Contact us at inbox@sekchek.com to find out how to get started! Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 23 of 154

24 2. Domain Structure This report section lists the Container objects in the domain. It summarises the Directory structure for your domain and may help you to understand the overall structure of the domain s Directory structure, especially where it is large or complex. Section Detail Object Name Object Type Snake.com domaindns --- Amazon organizationalunit --- Builtin builtindomain --- Computers container --- Domain Controllers organizationalunit --- ForeignSecurityPrincipals container --- Managed Service Accounts container --- Program Data container Microsoft container --- System container AdminSDHolder container ComPartitions container ComPartitionSets container DomainUpdates container ActiveDirectoryUpdate container Operations container b7fb c2e-94b10f67d1bf container e660ea3-8a5e ad7-ca1bd4638f9e container b3ad2a fa7-90fc-6377cbdc1b26 container d15cf0-e6c8-11d c04f container fb90b-c92a-40c bacfc313a3e3 container c60a-fe15-4d7a-a61e-dffd5df864d3 container f0798-ea5c f5d-45f33a30703b container c66f-b332-4a73-9a20-2d6a7d6e6a1c container c f57-4e2a-9b c9e71961 container e4f4182-ac5d-4378-b760-0eab2de593e2 container f24ea-cfd5-4c e170bcb912 container aaabc3a-c416-4b9c-a6bb-4b453ab1c1f0 container c93ad42-178a d28f3aa container dfbb973-8a a90c-776e00f83222 container cba88b-99cf-4e16-bef2-c427b38d0767 container d75-bef7-43e1-938b-2e749f5a8d56 container c82b233-75fc-41b3-ac71-c69592e6bf15 container e1574f6-55df-493e-a671-aaeffca6a100 container b34cb0-55ee-4be9-b b92b017 container ada9ff7-c9df-45c1-908e-9fef2fab008a container Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 24 of 154

25 Object Name Object Type bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd567a d6-977b-00c04f container bcd567b d6-977b-00c04f container bcd567c d6-977b-00c04f container bcd567d d6-977b-00c04f container bcd567e d6-977b-00c04f container bcd567f d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd d6-977b-00c04f container bcd568a d6-977b-00c04f container bcd568b d6-977b-00c04f container bcd568c d6-977b-00c04f container bcd568d d6-977b-00c04f container E157EDF-4E A82A-EC3F91021A22 container ff880d6-11e7-4ed1-a20f-aac45da48650 container d cb3-a438-b6fc9ec35d70 container d4c8-ac41-4e05-b e8e9f1 container cfb016c-4f bd9df943947f container ffef b-440a-8d58-35e8cd6e98c3 container ba0-7e4c-4a44-89d9-d46c9612bf91 container C3D BF38-79E4AC33DFA0 container c36ed c62-a18b-cf6ff container ca a4-4bd4-806f-ebed6acb5d0c container ddf6913-1c7b-4c59-a5af-b9ca3b3d2c4c container c d6e-b19d-c16cd container de1d3e b-8b4e-f4337f1ded0b container cac1f ad-a472-2a e4 container a1789bfb-e0a cc0-e77d892d080a container a3dac986-80e7-4e59-a059-54cb1ab43cb9 container a86fe12a-0f62-4e2a-b271-d27f601f8182 container ab d3c3-455d-9ff a1099b6 container aed72870-bf ac c8207f1 container b96ed a-4172-aa0c f125 container bab5f54d-06c8-48de-9b87-d78b796564e4 container Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 25 of 154

26 Object Name Object Type c4f17608-e611-11d c04f container c88227bc-fcca-4b58-8d8a-cd3d64528a02 container d262aae8-41f7-48ed-9f35-56bbb677573d container d85c0bfd-094f-4cad-a2b5-82ac d container dda1d01d-4bd7-4c49-a184-46f9241b560e container de10d f-4fb0-9abb-4b7865c0fe80 container f3dd09dd-25e8-4f9c-85df-12d6d2f2f2f5 container f58300d1-b71a-4db6-88a1-a8b9538beaca container f607fd87-80cf-45e2-890b-6cf97ec0e284 container f7ed4553-d82b-49ef-a839-2f38a36bb069 container Windows2003Update container IP Security container Meetings container MicrosoftDNS container Policies container {31B2F D-11D2-945F-00C04FB984F9} grouppolicycontainer Machine container User container {4AFDCFC6-BAED-4E1D-A3F8-6D5DC846945A} grouppolicycontainer Machine container User container {5471F07B-E3BF-47E6-A2DF-40E D} grouppolicycontainer Machine container User container {6AC1786C-016F-11D2-945F-00C04fB984F9} grouppolicycontainer Machine container User container {F754BFE4-52E2-45B D5C65E8700} grouppolicycontainer Machine container User container {F9BA3B20-1DDA-41D1-B91A-77D94D6EAB7F} grouppolicycontainer Machine container User container RAS and IAS Servers Access Check container WinsockServices container WMIPolicy container PolicyTemplate container PolicyType container SOM container WMIGPO container --- TEST GPO PC organizationalunit --- Users container Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 26 of 154

27 Domain In Active Directory a domain is a collection of computers defined by the administrator of a Windows 200x* Server network that shares a common directory database. A domain provides access to the centralized user accounts and group accounts maintained by the domain administrator. Each domain defines both an administrative boundary and a security boundary for a collection of objects that are relevant to a specific group of users on a network. A domain is an administrative boundary because administrative privileges do not extend to other domains. It is a security boundary because each domain has a security policy that extends to all accounts within the domain. Domains can be organised into parent-child relationships to form a hierarchy, which is called a domain tree. The domains that are part of a domain tree implicitly trust each other. Multiple domain trees can be connected together into a forest. All trees in a given forest trust each other via transitive hierarchical trust relationships. Organizational Unit An Organizational Unit (OU) is a general-purpose container that can hold objects and other OUs to create a hierarchy within a domain. OUs can form logical administrative units for users, groups, and resource objects, such as printers, computers, applications, and file shares. In large domains, various administrative tasks (such as access rights specification) can be delegated to an administrator for a specific OU, thereby freeing domain administrators from having to support such changes by proxy. Container A Container is used for grouping different objects together. Group Policy Container A Group Policy Container contains Group Policy objects. Active Directory Objects Active Directory objects are either container objects (e.g. OUs and Containers) or leaf objects. A container object stores other objects, and, as such, occupies a specific level in a tree or sub tree hierarchy. A leaf object does not contain other objects. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 27 of 154

28 3. Domain Accounts Policy This report lists the effective Domain Account Policies defined for your system and compares them with Leading Practice. Policy Policy Value Leading Practice Minimum Password Length 7 8 or greater Effective Minimum Password Length 7 8 or greater Maximum Password Age in Days to 60 Minimum Password Age in Days 1 0 Password History Size or greater Password Complexity Enabled Enabled Reversible Password Encryption Disabled Disabled Lockout Threshold 3 3 Lockout Duration 0 0 Reset Lockout Counter in Minutes Force Logoff When Logon Time Expires Disabled Enabled Rename Administrator Account Not Defined New Name Rename Guest Account Not Defined New Name Allow Lockout of Local Administrator Account Disabled Enabled Disable Password Changes for Machine Accounts Disabled Disabled Number of Password Setting Objects (PSOs) defined on the system: 1 Leading Practice is the standard adopted by the top 10 to 20 percent of organisations. Functions of Accounts Policy Values and Potential Exposures Domain Accounts Policy values set the defaults for all accounts in a domain. Note that certain account policies can be overridden by policies defined in Password Setting Objects (from Windows 2008) and settings defined at account level. Appropriate policy values do not necessarily mean that security at account level is similarly appropriate. You should consult other sections of this report to confirm that security settings for individual accounts do not override your intended policy settings. Minimum Password Length Defines the minimum number of characters a password must contain. If it is zero then blank passwords are allowed. Allowing blank passwords is a very high security risk, as it could allow any person in possession of a valid User ID (Account Name) to gain access to your system if the account has a null password. This policy can be overridden by the Password Complexity policy. See Effective Minimum Password Length for details. The Leading Practice value is 8 or greater. Effective Minimum Password Length The effective minimum number of characters a password must contain when changing a user password. The value is calculated from the settings of the Minimum Password Length and Password Complexity parameters. If the Password Complexity policy is enabled, the system will only accept user passwords with a minimum of 3 characters that comply with Password Complexity requirements. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 28 of 154

29 For example: If the Minimum Password Length is 0 and the Password Complexity policy is enabled then the Effective Minimum Password Length will be 3. If the Minimum Password Length is 0 and the Password Complexity policy is disabled then the Effective Minimum Password Length will be 0. If the Minimum Password Length policy is set to a value of 3 or greater then the Effective Minimum Password Length will be the same as the Minimum Password Length policy regardless of the setting of the Password Complexity policy. Maximum Password Age in Days The period of time a password can be used before the system forces the user to change it. The value can be between 1 and 999 days. A value of 0 means that passwords never expire. Passwords that never expire are a security risk as they can be compromised over time. Note that it is possible to override this value in individual user accounts via the Password Never Expires option. Consult the Passwords that Never Expire report section. The Leading Practice value is 30 days. Minimum Password Age in Days The minimum number of days that must elapse between password changes. The value can be between 0 and 999 days. A value of 0 allows a user to change her password immediately if she suspects it is known by someone else. However, this setting can increase the risk of passwords remaining the same despite system-enforced changes. This is because a user could change her password several times in quick succession until it is set back to the original value. Setting the Password History Size to a sufficiently large value can reduce this risk. The Leading Practice value is 0 (no restrictions). Password History Size Determines whether old passwords can be reused. It is the number of new passwords that must be used by a user account before an old password can be reused. For this to be fully effective, immediate changes should not be allowed under Minimum Password Age. The Leading Practice value is 22 or greater. Password Complexity In order to meet the password complexity requirement, passwords must contain characters from (for example) at least three (3) of the following four (4) classes: English Upper Case Letters (A, B, C,... Z) English Lower Case Letters (a, b, c,... z) Westernised Arabic Numerals (0, 1, 2,... 9) Non-alphanumeric ("Special characters") (E.g., punctuation symbols) This policy has an effect on the Effective Minimum Password Length. Reversible Password Encryption Determines whether Windows 200x* will store passwords using reversible encryption. This policy setting provides support for applications, which use protocols that require knowledge of the user password for authentication purposes. Storing passwords using reversible encryption is essentially the same as storing cleartext versions of the passwords. For this reason, this policy should not be enabled unless application requirements outweigh the need to protect password information. By default, this setting is disabled in the Default Domain Group Policy for domains and in the local security policy of workstations and servers. Lockout Threshold, Lockout Duration and Reset Lockout Counter in Minutes Lockout Threshold indicates the number of failed logon attempts for user accounts before accounts are locked out. The value can be 1 to 999 failed attempts. A value of 0 will allow an unlimited number of failed logon attempts. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 29 of 154

30 Lockout Duration indicates the amount of time an account will remain locked out when the Lockout Threshold is exceeded. The value can be 1 to minutes; a value of 0 (forever) indicates that the account cannot log on until an administrator unlocks it. N/A is set when Lockout Threshold is set to 0. Reset Lockout Counter in Minutes. Specifies the period within which invalid logon attempts are monitored. I.e. if the number of failed logon attempts defined in Lockout Threshold is reached within the number of minutes defined for Reset Lockout Counter in Minutes the account is locked out for the period specified under Lockout Duration. The value for Reset Lockout Counter in Minutes can be 1 to minutes. Allowing an excessive or unlimited number of invalid logon attempts can compromise security and allow intruders to log on to your system. Setting the Lockout Duration to 0 (forever) will help ensure that administrators are alerted of potential intruder attacks as only they can unlock accounts. Setting Lockout Duration to a small amount (e.g. 5 minutes) will undermine the effectiveness of the Lockout Threshold and administrators might not be alerted to potential intruder attacks. If the value for Reset Lockout Counter in Minutes is too small (e.g. 1 minute) it will increase the risk of intruders gaining access to your system via repeated password guessing attempts. If the value is too high it may inconvenience genuine users by locking out their accounts when they enter incorrect passwords accidentally. The Leading Practice values are: Lockout Threshold = 3 Lockout Duration = 0 (Forever) Reset Lockout Counter in Minutes = 1440 minutes Force Logoff When Logon Time Expires When enabled users will be forcibly disconnected from servers on the domain immediately after their valid logon hours are exceeded. Valid logon hours are defined at user account level. This option enhances security by ensuring that users are disconnected if they exceed their valid logon hours or do not log off when leaving work. However, it could be disruptive to users who have to work after hours and could compromise data integrity etc. This option should be used at the discretion of Management. Rename Administrator, Rename Guest It is good practice to ensure the Administrator and Guest built-in accounts are renamed via policy. This will minimise the risks of intruders using these well-known accounts when attempting to log on to the domain. Keep in mind that these accounts can also be renamed manually (for example, via the Active Directory Users and Computers interface). However, when compared to the irrevocable policy change method, the disadvantage of the manual approach is that administrative users can simply rename these accounts at a later stage (possibly back to Administrator and Guest). Allow Lockout of Local Administrator Account Allows the built-in administrator account to be locked out from network logons. This policy setting can be modified using the passprop command-line utility, which is included in the Windows 2000 Resource Kit. Disable Password Changes for Machine Accounts Removes the requirement that the machine account password be automatically changed every week. This value is ignored in Windows XP and later. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 30 of 154

31 4. Domain Controller Policy Settings (Local Policy) The following 3 subsections relate to the Local Policy on the domain controller being analysed. In Active Directory, each domain controller can have different local policy settings. domain controllers generally inherit the same local policy settings because they typically belong to the same OU (e.g. Domain Controllers) to which the same policies apply. However, if domain controllers belong to different OUs, then different policy settings can be applied to them. This has important security implications as an account can, for example, be granted powerful rights on one or more domain controller while being denied the same rights on other domain controllers. The policy for domain controllers can then be inconsistent and increase security risks. This report provides policy settings for the domain controller where the SekChek Scan process was run. 4.1 Audit Policy Settings Account Logon Credential Validation Kerberos Authentication Service Kerberos Service Ticket Operations Other Account Logon Events Account Management Application Group Management Computer Account Management Distribution Group Management Other Account Management Events Security Group Management User Account Management Detailed Tracking DPAPI Activity Process Creation Process Termination RPC Events DS Access Detailed Directory Service Replication Directory Service Access Directory Service Changes Directory Service Replication Logon / Logoff Account Lockout Audit User / Device Claims ** IPsec Extended Mode IPsec Main Mode IPsec Quick Mode Logoff Logon Audited Events Success & Failure Failure Failure Failure Audited Events Success Success Success Success Success Success Audited Events Success Success & Failure Success Success Audited Events No Auditing No Auditing Success No Auditing Audited Events Success Failure Failure Success Failure Success Success & Failure Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 31 of 154

32 Network Policy Server Other Logon/Logoff Events Special Logon Object Access Application Generated Central Access Policy Staging ** Certification Services Detailed File Share File Share File System Filtering Platform Connection Filtering Platform Packet Drop Handle Manipulation Kernel Object Other Object Access Events Registry Removable Storage ** SAM Policy Change Audit Policy Change Authentication Policy Change Authorization Policy Change Filtering Platform Policy Change MPSSVC Rule-Level Policy Change Other Policy Change Events Privilege Use Non Sensitive Privilege Use Other Privilege Use Events Sensitive Privilege Use System IPsec Driver Other System Events Security State Change Security System Extension System Integrity Failure Failure Failure Audited Events Success & Failure Failure No Auditing Failure Success & Failure No Auditing Success & Failure Success & Failure Success & Failure No Auditing Failure Failure Failure No Auditing Audited Events Success & Failure Success & Failure Success Success Success Success Audited Events Failure Failure Failure Audited Events Success Success Success & Failure Success Success & Failure Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 32 of 154

33 Explanation of Audit Policy Settings Account Logon Credential Validation Kerberos Authentication Service Kerberos Service Ticket Operations Other Account Logon Events Account Management Application Group Management Computer Account Management Distribution Group Management Other Account Management Events Security Group Management User Account Management Detailed Tracking DPAPI Activity Process Creation Process Termination RPC Events DS Access Detailed Directory Service Replication Directory Service Access Directory Service Changes Directory Service Replication Logon / Logoff Account Lockout Audit logon attempts by privileged accounts that log on to the domain controller. These audit events are generated when the Kerberos Key Distribution Center (KDC) logs on to the domain controller. Audits events generated by validation tests on user account logon credentials. Audits events generated by Kerberos authentication ticket-granting ticket (TGT) requests. Audits events generated by Kerberos service ticket requests. Audits events generated by responses to credential requests submitted for a user account logon that are not credential validation or Kerberos tickets. Audit attempts to create, delete, or change user or group accounts. Also, audit password changes. Audits events generated by changes to application groups. Audits events generated by changes to computer accounts, such as when a computer account is created, changed, or deleted. Audits events generated by changes to distribution groups. Audits events generated by other user account changes that are not covered in this category. Audits events generated by changes to security groups. Audits changes to user accounts. Audit-specific events, such as program activation, some forms of handle duplication, indirect access to an object, and process exit. Audits events generated when encryption or decryption requests are made to the Data Protection application interface (DPAPI). DPAPI is used to protect secret information such as stored password and key information. Audits events generated when a process is created or starts. The name of the application or user that created the process is also audited. Audits events generated when a process ends. Audits inbound remote procedure call (RPC) connections. Audit attempts to access the directory service. Audits events generated by detailed AD DS replication between domain controllers. Audits events generated when an AD DS object is accessed. Only AD DS objects with a matching SACL are logged. Audits events generated by changes to AD DS objects. Events are logged when an object is created, deleted, modified, moved, or undeleted. Audits replication between two AD DS domain controllers. Audit attempts to log on to or log off of the system. Also, audit attempts to make a network connection. Audits events generated by a failed attempt to log on to an account that is locked out. Audit User / Device Claims ** From Server Audits user and device claims information in the user's logon token. Events in this subcategory are generated on the computer on which a logon session is created. User claims are added to a logon token when claims are included with a user's account attributes in Active Directory. IPsec Extended Mode IPsec Main Mode IPsec Quick Mode Audits events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Extended Mode negotiations. Audits events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Main Mode negotiations. Audits events generated by Internet Key Exchange protocol (IKE) and Authenticated Internet Protocol (AuthIP) during Quick Mode negotiations. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 33 of 154

34 Logoff Logon Network Policy Server Other Logon/Logoff Events Special Logon Object Access Application Generated Audits events generated by closing a logon session. These events occur on the computer that was accessed. For an interactive logon, the security audit event is generated on the computer that the user account logged on to. Audits events generated by user account logon attempts on a computer. Audits events generated by RADIUS (IAS) and Network Access Protection (NAP) user access requests. These requests can be Grant, Deny, Discard, Quarantine, Lock, and Unlock. Audits other events related to logon and logoff that are not included in the Logon/Logoff category. Audits events generated by special logons. Audit attempts to access securable objects. Audits applications that generate events by using the Windows Auditing application programming interfaces (APIs). Applications designed to use the Windows Auditing API use this subcategory to log auditing events related to their function. Central Access Policy Staging ** From Server Audits access requests where the permission granted or denied by a proposed policy differs from that granted or denied by the current central access policy on an object. Certification Services Detailed File Share File Share File System Filtering Platform Connection Filtering Platform Packet Drop Handle Manipulation Kernel Object Other Object Access Events Registry Audits Active Directory Certificate Services (AD CS) operations. Audits every attempt to access objects in a shared folder. Audits attempts to access a shared folder. Audits user attempts to access file system objects. A security audit event is generated only for objects that have SACLs and only if the type of access requested, such as Write, Read, or Modify, and the account making the request match the settings in the SACL. Audits connections that are allowed or blocked by WFP. Audits packets that are dropped by Windows Filtering Platform (WFP). Audits events generated when a handle to an object is opened or closed. Only objects with a matching SACL generate security audit events. Open and close handle events will be audited when both the Handle Manipulation subcategory is enabled along with the corresponding resource manager identified by other Object Access audit subcategory, like File System or Registry. Enabling Handle Manipulation causes implementation-specific security event data to be logged identifying the permissions that were used to grant or deny the access requested by the user; this is also known as "Reason for access". Audits attempts to access the system kernel, which include mutexes and semaphores. Only kernel objects with a matching SACL generate security audit events. Note: The Audit: Audit the access of global system objects policy setting controls the default SACL of kernel objects. Audits events generated by the management of Task Scheduler jobs or COM+ objects. Audits attempts to access registry objects. A security audit event is generated only for objects that have SACLs and only if the type of access requested, such as Read, Write, or Modify, and the account making the request match the settings in the SACL. Removable Storage ** From Server Audits user attempts to access file system objects on any Removable Storage device. A security audit event is generated for every read or write access to a file object on any Removable Storage device attached to the user s machine. SAM Policy Change Audit Policy Change Authentication Policy Change Authorization Policy Change Audits events generated by attempts to access Security Accounts Manager (SAM) objects. Audit attempts to change Policy object rules. Audits changes in security audit policy settings. Audits events generated by changes to the authorization policy. Audits events generated by changes to the authentication policy. Produced by SekChek for Windows V , 10-Nov-2013 (Ref ) Page 34 of 154

TESTBED Win2012 Server

TESTBED Win2012 Server TESTBED Win2012 Server SekChek for Windows Security Report 10 November 2013 SekChek IPS inbox@sekchek.com www.sekchek.com Declaration The provided observations and recommendations are in response to a

More information

Windows Advanced Audit Policy Configuration

Windows Advanced Audit Policy Configuration Windows Advanced Audit Policy Configuration EventTracker v7.x Publication Date: May 6, 2014 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract This document describes auditing

More information

[MS-GPAC]: Group Policy: Audit Configuration Extension

[MS-GPAC]: Group Policy: Audit Configuration Extension [MS-GPAC]: Group Policy: Audit Configuration Extension Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Product Specification

Product Specification Product Specification SekChek Local: Active Directory First Published: August, 2008 Last Revision: January, 2013 Copyright 2008-2013, SekChek IPS inbox@sekchek.com www.sekchek.com Contents 1. Main Features

More information

Product Specification

Product Specification Product Specification SekChek Local: SAM First Published: August, 2008 Last Revision: January, 2013 Copyright 2008-2013, SekChek IPS inbox@sekchek.com www.sekchek.com Contents 1. Main Features 3 2. Summary

More information

Windows Server 2008/2012 Server Hardening

Windows Server 2008/2012 Server Hardening Account Policies Enforce password history 24 Maximum Password Age - 42 days Minimum Password Age 2 days Minimum password length - 8 characters Password Complexity - Enable Store Password using Reversible

More information

[MS-GPAC]: Group Policy: Audit Configuration Extension

[MS-GPAC]: Group Policy: Audit Configuration Extension [MS-GPAC]: Group Policy: Audit Configuration Extension Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation

More information

How To Audit A Windows Active Directory System

How To Audit A Windows Active Directory System South Northamptonshire Council Windows Active Directory Final Internal Audit Report - September Distribution list: Mike Shaw IT & Customer Services Manager David Price Director of Community Engagement

More information

Admin Report Kit for Active Directory

Admin Report Kit for Active Directory Admin Report Kit for Active Directory Reporting tool for Microsoft Active Directory Enterprise Product Overview Admin Report Kit for Active Directory (ARKAD) is a powerful reporting solution for the Microsoft

More information

Audit Policy Subcategories

Audit Policy Subcategories 668 CHAPTER 20 Windows Server 2008 R2 Management and Maintenance Practices These recommended settings are sufficient for the majority of organizations. However, they can generate a heavy volume of events

More information

Agency Pre Migration Tasks

Agency Pre Migration Tasks Agency Pre Migration Tasks This document is to be provided to the agency and will be reviewed during the Migration Technical Kickoff meeting between the ICS Technical Team and the agency. Network: Required

More information

Advanced Audit Policy Configurations for LT Auditor+ Reference Guide

Advanced Audit Policy Configurations for LT Auditor+ Reference Guide Advanced Audit Policy Configurations for LT Auditor+ Reference Guide Contents WINDOWS AUDIT POLICIES REQUIRED FOR LT AUDITOR+....3 ACTIVE DIRECTORY...3 Audit Policy for the Domain...3 Advanced Auditing

More information

Microsoft Auditing Events for Windows 2000/2003 Active Directory. By Ed Ziots Version 1.6 9/20/2005

Microsoft Auditing Events for Windows 2000/2003 Active Directory. By Ed Ziots Version 1.6 9/20/2005 Microsoft Auditing Events for Windows 2000/2003 Active Directory. By Ed Ziots Version 1.6 9/20/2005 Revision 1.3: Cleaned up resources and added additional detail into each auditing table. Revision 1.4:

More information

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features MCTS Guide to Microsoft Windows 7 Chapter 7 Windows 7 Security Features Objectives Describe Windows 7 Security Improvements Use the local security policy to secure Windows 7 Enable auditing to record security

More information

Defense Security Service Office of the Designated Approving Authority Standardization of Baseline Technical Security Configurations

Defense Security Service Office of the Designated Approving Authority Standardization of Baseline Technical Security Configurations Defense Security Service Office of the Designated Approving Authority Standardization of Baseline Technical Security Configurations March 2009 Version 2.2 This page intentionally left blank. 2 1. Introduction...4

More information

Websense Support Webinar: Questions and Answers

Websense Support Webinar: Questions and Answers Websense Support Webinar: Questions and Answers Configuring Websense Web Security v7 with Your Directory Service Can updating to Native Mode from Active Directory (AD) Mixed Mode affect transparent user

More information

Group Policy Objects: What are They and How Can They Help Your Firm?

Group Policy Objects: What are They and How Can They Help Your Firm? Group Policy Objects: What are They and How Can They Help Your Firm? By Sharon Nelson and John Simek 2011 Sensei Enterprises, Inc. The obvious first question: What is a Group Policy Object? Basically,

More information

Windows 7 / Server 2008 R2 Configuration Overview. By: Robert Huth Dated: March 2014

Windows 7 / Server 2008 R2 Configuration Overview. By: Robert Huth Dated: March 2014 Windows 7 / Server 2008 R2 Configuration Overview By: Robert Huth Dated: March 2014 Expectations This Windows 7 / Server 2008 R2 (Win7-2K8) presentation is a general overview of the technical security

More information

Objectives. At the end of this chapter students should be able to:

Objectives. At the end of this chapter students should be able to: NTFS PERMISSIONS AND SECURITY SETTING.1 Introduction to NTFS Permissions.1.1 File Permissions and Folder Permission.2 Assigning NTFS Permissions and Special Permission.2.1 Planning NTFS Permissions.2.2

More information

How to monitor AD security with MOM

How to monitor AD security with MOM How to monitor AD security with MOM A article about monitor Active Directory security with Microsoft Operations Manager 2005 Anders Bengtsson, MCSE http://www.momresources.org November 2006 (1) Table of

More information

Default Domain Policy Data collected on: 10/12/2012 5:28:08 PM General

Default Domain Policy Data collected on: 10/12/2012 5:28:08 PM General Default Domain Default Domain Data collected on: 10/12/2012 5:28:08 PM General Details Domain Owner Created Modified User Revisions Computer Revisions Unique ID GPO Status webrecon.local WEBRECON\Domain

More information

Kaseya 2. User Guide. Version R8. English

Kaseya 2. User Guide. Version R8. English Kaseya 2 Discovery User Guide Version R8 English September 19, 2014 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as

More information

[MS-GPAC]: Group Policy: Audit Configuration Extension. Intellectual Property Rights Notice for Open Specifications Documentation

[MS-GPAC]: Group Policy: Audit Configuration Extension. Intellectual Property Rights Notice for Open Specifications Documentation [MS-GPAC]: Intellectual Property Rights Notice for Open Specifications Documentation Technical Documentation. Microsoft publishes Open Specifications documentation for protocols, file formats, languages,

More information

WINDOWS 2000 Training Division, NIC

WINDOWS 2000 Training Division, NIC WINDOWS 2000 Active TE Directory Services WINDOWS 2000 Training Division, NIC Active Directory Stores information about objects on the network and makes this information easy for administrators and users

More information

Windows 7. Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org

Windows 7. Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org Windows 7 Qing Liu Qing.Liu@chi.frb.org Michael Stevens Michael.Stevens@chi.frb.org 1 Overview 1. Financial Institution s Preliminary Steps 2. User Interface 3. Data Protection 4. User and Group Changes

More information

Contents. Supported Platforms. Event Viewer. User Identification Using the Domain Controller Security Log. SonicOS

Contents. Supported Platforms. Event Viewer. User Identification Using the Domain Controller Security Log. SonicOS SonicOS User Identification Using the Domain Controller Security Log Contents Supported Platforms... 1 Event Viewer... 1 Configuring Group Policy to Enable Logon Audit... 2 Events in Security Log... 4

More information

Defense Security Service Office of the Designated Approving Authority

Defense Security Service Office of the Designated Approving Authority Defense Security Service Office of the Designated Approving Authority Baseline Technical Security Configuration of Microsoft Windows 7 and Microsoft Server 2008 R2 Version 1.0 Title Page Document Name:

More information

84-01-31 Windows NT Server Operating System Security Features Carol A. Siegel Payoff

84-01-31 Windows NT Server Operating System Security Features Carol A. Siegel Payoff 84-01-31 Windows NT Server Operating System Security Features Carol A. Siegel Payoff This article is designed to provide security administrators with a security checklist for going live with Windows NT.

More information

Department of Information Technology Active Directory Audit Final Report. August 2008. promoting efficient & effective local government

Department of Information Technology Active Directory Audit Final Report. August 2008. promoting efficient & effective local government Department of Information Technology Active Directory Audit Final Report August 2008 promoting efficient & effective local government Executive Summary Active Directory (AD) is a directory service by Microsoft

More information

Windows Log Monitoring Best Practices for Security and Compliance

Windows Log Monitoring Best Practices for Security and Compliance Windows Log Monitoring Best Practices for Security and Compliance Table of Contents Introduction... 3 Overview... 4 Major Security Events and Policy Changes... 6 Major Security Events and Policy Changes

More information

Enterprise Reporter Report Library

Enterprise Reporter Report Library Enterprise Reporter Overview v2.5.0 This document contains a list of the reports in the Enterprise Reporter. Active Directory Reports Change History Reports Computer Reports File Storage Analysis Reports

More information

Citrix Access Gateway Plug-in for Windows User Guide

Citrix Access Gateway Plug-in for Windows User Guide Citrix Access Gateway Plug-in for Windows User Guide Access Gateway 9.2, Enterprise Edition Copyright and Trademark Notice Use of the product documented in this guide is subject to your prior acceptance

More information

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark For Windows Server 2008 Domain Controllers Version: 3.0.0 Symantec Enterprise Security Manager Baseline Policy Manual for

More information

WINDOWS LOGGING CHEAT SHEET - Win 7/Win 2008 or later

WINDOWS LOGGING CHEAT SHEET - Win 7/Win 2008 or later This Windows Logging Cheat Sheet is intended to help you get started setting up basic and necessary Windows Audit Policy and Logging. By no means is this list extensive; but it does include some very common

More information

70-417: Upgrading Your Skills to MCSA Windows Server 2012

70-417: Upgrading Your Skills to MCSA Windows Server 2012 70-417: Upgrading Your Skills to MCSA Windows Server 2012 Course Overview This course prepares students to demonstrate your real-world knowledge of Windows Server 2012 core infrastructure services. Exam

More information

MOC 20413C: Designing and Implementing a Server Infrastructure

MOC 20413C: Designing and Implementing a Server Infrastructure MOC 20413C: Designing and Implementing a Server Infrastructure Course Overview This course provides students with the knowledge and skills to provide an enterprise solution that supports manual and automated

More information

PLANNING AND DESIGNING GROUP POLICY, PART 1

PLANNING AND DESIGNING GROUP POLICY, PART 1 84-02-06 DATA SECURITY MANAGEMENT PLANNING AND DESIGNING GROUP POLICY, PART 1 Melissa Yon INSIDE What Is Group Policy?; Software Settings; Windows Settings; Administrative Templates; Requirements for Group

More information

AV-006: Installing, Administering and Configuring Windows Server 2012

AV-006: Installing, Administering and Configuring Windows Server 2012 AV-006: Installing, Administering and Configuring Windows Server 2012 Career Details Duration 105 hours Prerequisites This course requires that student meet the following prerequisites, including that

More information

Table of Contents WELCOME TO ADAUDIT PLUS... 3. Release Notes... 4 Contact ZOHO Corp... 5 ADAUDIT PLUS TERMINOLOGIES... 7 GETTING STARTED...

Table of Contents WELCOME TO ADAUDIT PLUS... 3. Release Notes... 4 Contact ZOHO Corp... 5 ADAUDIT PLUS TERMINOLOGIES... 7 GETTING STARTED... Table of Contents WELCOME TO ADAUDIT PLUS... 3 Release Notes... 4 Contact ZOHO Corp.... 5 ADAUDIT PLUS TERMINOLOGIES... 7 GETTING STARTED... 8 System Requirements... 9 Installing ADAudit Plus... 10 Working

More information

About Microsoft Windows Server 2003

About Microsoft Windows Server 2003 About Microsoft Windows Server 003 Windows Server 003 (WinK3) requires extensive provisioning to meet both industry best practices and regulatory compliance. By default the Windows Server operating system

More information

ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server

ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server ITKwebcollege.ADMIN-Basics Fundamentals of Microsoft Windows Server Inhalte Teil 01 Network Architecture Standards Network Components and Terminology Network Architecture Network Media Access Control Methods

More information

USER GUIDE: MaaS360 Services

USER GUIDE: MaaS360 Services USER GUIDE: MaaS360 Services 05.2010 Copyright 2010 Fiberlink Corporation. All rights reserved. Information in this document is subject to change without notice. The software described in this document

More information

Configuring Windows Server 2008 Active Directory

Configuring Windows Server 2008 Active Directory Configuring Windows Server 2008 Active Directory Course Number: 70-640 Certification Exam This course is preparation for the Microsoft Technical Specialist (TS) exam, Exam 70-640: TS: Windows Server 2008

More information

Copyright. Disclaimer. Introduction 1. System Requirements... 3. Installing the software 4

Copyright. Disclaimer. Introduction 1. System Requirements... 3. Installing the software 4 Digital Signatures User Guide Revision 1.2 build 1, Document Revision 1.12 Published 31. Octover 2011 ii Contents Copyright Disclaimer iii iii Introduction 1 System Requirements... 3 Installing the software

More information

Introduction: Using Windows Server 2008 How-To p. 1 How to Educate Yourself About Windows Server 2008 p. 2 How to Benefit from This Book p.

Introduction: Using Windows Server 2008 How-To p. 1 How to Educate Yourself About Windows Server 2008 p. 2 How to Benefit from This Book p. Introduction: Using Windows Server 2008 How-To p. 1 How to Educate Yourself About Windows Server 2008 p. 2 How to Benefit from This Book p. 2 How to Continue Expanding Your Knowledge p. 4 Perform the Installation

More information

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security. www.uscyberpatriot.

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security. www.uscyberpatriot. AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE Microsoft Windows Security www.uscyberpatriot.org AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION

More information

Legal Notes. Regarding Trademarks. 2012 KYOCERA Document Solutions Inc.

Legal Notes. Regarding Trademarks. 2012 KYOCERA Document Solutions Inc. Legal Notes Unauthorized reproduction of all or part of this guide is prohibited. The information in this guide is subject to change without notice. We cannot be held liable for any problems arising from

More information

(Installation through ADSelfService Plus web portal and Manual Installation)

(Installation through ADSelfService Plus web portal and Manual Installation) ADSelfService Plus Client Software Installation Guide (Installation through ADSelfService Plus web portal and Manual Installation) 1 Table of Contents Introduction:... 3 ADSelfService Plus Client software:...

More information

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure

Implementing, Managing, and Maintaining a Microsoft Windows Server 2003 Network Infrastructure Question Number (ID) : 1 (jaamsp_mngnwi-025) Lisa would like to configure five of her 15 Web servers, which are running Microsoft Windows Server 2003, Web Edition, to always receive specific IP addresses

More information

Dell InTrust 11.0 Best Practices Report Pack

Dell InTrust 11.0 Best Practices Report Pack Complete Product Name with Trademarks Version Dell InTrust 11.0 Best Practices Report Pack November 2014 Contents About this Document Auditing Domain Controllers Auditing Exchange Servers Auditing File

More information

Log Management and Intrusion Detection

Log Management and Intrusion Detection Log Management and Intrusion Detection Dr. Guillermo Francia,, III Jacksonville State University Prerequisites Understand Event Logs Understand Signs of Intrusion Know the Tools Log Parser (Microsoft)

More information

SQL Server Hardening

SQL Server Hardening Considerations, page 1 SQL Server 2008 R2 Security Considerations, page 4 Considerations Top SQL Hardening Considerations Top SQL Hardening considerations: 1 Do not install SQL Server on an Active Directory

More information

70-640 R4: Configuring Windows Server 2008 Active Directory

70-640 R4: Configuring Windows Server 2008 Active Directory 70-640 R4: Configuring Windows Server 2008 Active Directory Course Introduction Course Introduction Chapter 01 - Installing the Active Directory Role Lesson: What is IDA? What is Active Directory Identity

More information

MCTS Guide to Microsoft Windows 7. Chapter 13 Enterprise Computing

MCTS Guide to Microsoft Windows 7. Chapter 13 Enterprise Computing MCTS Guide to Microsoft Windows 7 Chapter 13 Enterprise Computing Objectives Understand Active Directory Use Group Policy to control Windows 7 Control device installation with Group Policy settings Plan

More information

Remote Application Server Version 14. Last updated: 25-02-15

Remote Application Server Version 14. Last updated: 25-02-15 Remote Application Server Version 14 Last updated: 25-02-15 Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Details Course Outline Module 1: Introducing Active Directory Domain Services This module provides

More information

Administering Windows Server 2012

Administering Windows Server 2012 Administering Windows Server 2012 Course Summary Configuring and Troubleshooting Domain Name System Maintaining Active Directory Domain Services Managing User and Service Accounts Implementing a Group

More information

User Management Guide

User Management Guide AlienVault Unified Security Management (USM) 4.x-5.x User Management Guide USM v4.x-5.x User Management Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course Number: 6425B Course Length: 5 Days Course Overview This five-day course provides to teach Active Directory Technology

More information

AD Account Lockout Investigation and Root Cause Analysis

AD Account Lockout Investigation and Root Cause Analysis AD Account Lockout Investigation and Root Cause Analysis Allen Chin Principal Consultant allen_chin@symantec.com 1 Contents 1 Background Issue 2 What was done 3 What were discovered 4 Recommendations 5

More information

Table of Contents. Introduction...9. Installation...17. Program Tour...31. The Program Components...10 Main Program Features...11

Table of Contents. Introduction...9. Installation...17. Program Tour...31. The Program Components...10 Main Program Features...11 2011 AdRem Software, Inc. This document is written by AdRem Software and represents the views and opinions of AdRem Software regarding its content, as of the date the document was issued. The information

More information

Netwrix Auditor for Windows Server

Netwrix Auditor for Windows Server Netwrix Auditor for Windows Server Quick-Start Guide Version: 7.0 7/7/2015 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

Kaseya 2. Quick Start Guide. for Network Monitor 4.1

Kaseya 2. Quick Start Guide. for Network Monitor 4.1 Kaseya 2 VMware Performance Monitor Quick Start Guide for Network Monitor 4.1 June 7, 2012 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private

More information

Training Name Installing and Configuring Windows Server 2012

Training Name Installing and Configuring Windows Server 2012 Training Name Installing and Configuring Windows Server 2012 Exam Code 70 410 At Course Completion After completing this course, students will be able to: Install and configure Windows Server 2012. Describe

More information

User-ID Best Practices

User-ID Best Practices User-ID Best Practices PAN-OS 5.0, 5.1, 6.0 Revision A 2011, Palo Alto Networks, Inc. www.paloaltonetworks.com Table of Contents PAN-OS User-ID Functions... 3 User / Group Enumeration... 3 Using LDAP Servers

More information

Introduction to Computer Security

Introduction to Computer Security Introduction to Computer Security Windows Security Pavel Laskov Wilhelm Schickard Institute for Computer Science Microsoft Windows Family Tree Key security milestones: NT 3.51 (1993): network drivers and

More information

Computer Security: Principles and Practice

Computer Security: Principles and Practice Computer Security: Principles and Practice Chapter 24 Windows and Windows Vista Security First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Windows and Windows Vista Security

More information

Exam 70-410: Installing and Configuring Windows Server 2012

Exam 70-410: Installing and Configuring Windows Server 2012 Exam 70-410: Installing and Configuring Windows Server 2012 Course Overview This course is part one, of a series of three courses, which validate the skills and knowledge necessary to implement a core

More information

Managing Users and Identity Stores

Managing Users and Identity Stores CHAPTER 8 Overview ACS manages your network devices and other ACS clients by using the ACS network resource repositories and identity stores. When a host connects to the network through ACS requesting

More information

Workflow Templates Library

Workflow Templates Library Workflow s Library Table of Contents Intro... 2 Active Directory... 3 Application... 5 Cisco... 7 Database... 8 Excel Automation... 9 Files and Folders... 10 FTP Tasks... 13 Incident Management... 14 Security

More information

NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services NE-6425C Configuring and Troubleshooting Windows Server 2008 Active Domain Services Summary Duration Vendor Audience 5 Days Microsoft IT Professionals Published Level Technology 02 June 2011 200 Windows

More information

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10

Table Of Contents. - Microsoft Windows - WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS XP PROFESSIONAL...10 Table Of Contents - - WINDOWS SERVER 2003 MAINTAINING AND MANAGING ENVIRONMENT...1 WINDOWS SERVER 2003 IMPLEMENTING, MANAGING & MAINTAINING...6 WINDOWS XP - IMPLEMENTING & SUPPORTING MICROSOFT WINDOWS

More information

Detecting rogue systems

Detecting rogue systems Product Guide Revision A McAfee Rogue System Detection 4.7.1 For use with epolicy Orchestrator 4.6.3-5.0.0 Software Detecting rogue systems Unprotected systems, referred to as rogue systems, are often

More information

CITRIX 1Y0-A14 EXAM QUESTIONS & ANSWERS

CITRIX 1Y0-A14 EXAM QUESTIONS & ANSWERS CITRIX 1Y0-A14 EXAM QUESTIONS & ANSWERS Number: 1Y0-A14 Passing Score: 800 Time Limit: 90 min File Version: 42.2 http://www.gratisexam.com/ CITRIX 1Y0-A14 EXAM QUESTIONS & ANSWERS Exam Name: Implementing

More information

NETASQ SSO Agent Installation and deployment

NETASQ SSO Agent Installation and deployment NETASQ SSO Agent Installation and deployment Document version: 1.3 Reference: naentno_sso_agent Page 1 / 20 Copyright NETASQ 2013 General information 3 Principle 3 Requirements 3 Active Directory user

More information

ES3452 MFP, ES5462 MFP,

ES3452 MFP, ES5462 MFP, Configuration Guide This guide supports the following models: MC332dn, MC342dn, MC342dw, MC352dn, MC362dn, MC362dw, MC562dn, MC562dw, ES3452 MFP, ES5462 MFP, MPS2731mc PREFACE Every effort has been made

More information

6425C - Windows Server 2008 R2 Active Directory Domain Services

6425C - Windows Server 2008 R2 Active Directory Domain Services Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Introduction This five-day instructor-led course provides in-depth training on configuring Active Directory Domain Services

More information

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services

Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course 6425C: Configuring and Troubleshooting Windows Server 2008 Active Directory Domain Services Course OutlineModule 1: Introducing Active Directory Domain Services This module provides an overview

More information

Remote Application Server Version 14. Last updated: 06-02-15

Remote Application Server Version 14. Last updated: 06-02-15 Remote Application Server Version 14 Last updated: 06-02-15 Information in this document is subject to change without notice. Companies, names, and data used in examples herein are fictitious unless otherwise

More information

MCSE TestPrep: Windows NT Server 4, Second Edition - 3 - Managing Resources

MCSE TestPrep: Windows NT Server 4, Second Edition - 3 - Managing Resources MCSE TestPrep: Windows NT Server 4, Second Edition - CH 3 - Managing Resources Page 1 of 36 [Figures are not included in this sample chapter] MCSE TestPrep: Windows NT Server 4, Second Edition - 3 - Managing

More information

RES ONE Automation 2015 Task Overview

RES ONE Automation 2015 Task Overview RES ONE Automation 2015 Task Overview Task Overview RES ONE Automation 2015 Configuration Tasks The library Configuration contains Tasks that relate to the configuration of a computer, such as applying

More information

GFI White Paper PCI-DSS compliance and GFI Software products

GFI White Paper PCI-DSS compliance and GFI Software products White Paper PCI-DSS compliance and Software products The Payment Card Industry Data Standard () compliance is a set of specific security standards developed by the payment brands* to help promote the adoption

More information

ADSelfService Plus Client Software Installation Guide

ADSelfService Plus Client Software Installation Guide ADSelfService Plus Client Software Installation Guide ( I n s t a l l a t io n t h r o u g h A DS e l f S e r v ic e P l u s w e b p o r t a l a n d M a n u a l I n s t a l l a t io n ) 1 Table of Contents

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Page 1 of 7 Overview This 5-day instructor-led course provides you with the skills and knowledge needed to plan, design, and deploy a physical and logical Windows Server 2012 Active Directory Domain Services

More information

NETWORK PRINT MONITOR User Guide

NETWORK PRINT MONITOR User Guide NETWORK PRINT MONITOR User Guide Legal Notes Unauthorized reproduction of all or part of this guide is prohibited. The information in this guide is subject to change without notice. We cannot be held liable

More information

Microsoft Windows Server System White Paper

Microsoft Windows Server System White Paper Introduction to Network Access Protection Microsoft Corporation Published: June 2004, Updated: May 2006 Abstract Network Access Protection, a platform for Microsoft Windows Server "Longhorn" (now in beta

More information

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation

Windows 2000 Security Architecture. Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Windows 2000 Security Architecture Peter Brundrett Program Manager Windows 2000 Security Microsoft Corporation Topics Single Sign-on Kerberos v5 integration Active Directory security Delegation of authentication

More information

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark. For Windows Server 2008 (Domain Member Servers and Domain Controllers)

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark. For Windows Server 2008 (Domain Member Servers and Domain Controllers) Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark For Windows Server 2008 (Domain Member Servers and Domain Controllers) Symantec Enterprise Security Manager Baseline Policy

More information

Kaseya 2. User Guide. for Network Monitor 4.1

Kaseya 2. User Guide. for Network Monitor 4.1 Kaseya 2 Ping Monitor User Guide for Network Monitor 4.1 June 5, 2012 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector IT organizations.

More information

Threats and Countermeasures Guide: Security Settings in Windows 7 and Windows Server 2008 R2

Threats and Countermeasures Guide: Security Settings in Windows 7 and Windows Server 2008 R2 Threats and Countermeasures Guide: Security Settings in Windows 7 and Windows Server 2008 R2 Microsoft Corporation Published: May 2011 Authors: Starr Andersen, Greg Marshall, Eric Mitchell, Roland Winkler

More information

Designing and Implementing a Server Infrastructure

Designing and Implementing a Server Infrastructure Course 20413C: Designing and Implementing a Server Infrastructure Page 1 of 7 Designing and Implementing a Server Infrastructure Course 20413: 4 days; Instructor-Led Introduction This 4-day instructor-led

More information

Step-by-Step Guide for Creating and Testing Connection Manager Profiles in a Test Lab

Step-by-Step Guide for Creating and Testing Connection Manager Profiles in a Test Lab Step-by-Step Guide for Creating and Testing Connection Manager Profiles in a Test Lab Microsoft Corporation Published: May, 2005 Author: Microsoft Corporation Abstract This guide describes how to create

More information

MCSA Security + Certification Program

MCSA Security + Certification Program MCSA Security + Certification Program 12 credit hours 270 hours to complete certifications Tuition: $4500 Information technology positions are high-demand occupations that support virtually all industries.

More information

MS 70-411 Exam Objectives Administering Windows Server 2012 R2

MS 70-411 Exam Objectives Administering Windows Server 2012 R2 MS 70-411 Exam Objectives Administering Windows Server 2012 R2 Below are the exam objectives for Administering Windows Server 2012 R2 Exam 70-411 Tasks measured as per latest update implemented in January

More information

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X)

SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X) WHITE PAPER SECURITY BEST PRACTICES FOR CISCO PERSONAL ASSISTANT (1.4X) INTRODUCTION This document covers the recommended best practices for hardening a Cisco Personal Assistant 1.4(x) server. The term

More information

Dell Active Administrator 8.0

Dell Active Administrator 8.0 What s new in Dell Active Administrator 8.0 January 2016 Dell Active Administrator 8.0 is the upcoming release of Dell Software's complete solution for managing Microsoft Active Directory security auditing,

More information

Windows 2000/XP DSS Auditing Written by: Darren Bennett - CISSP Originally Written 08/04/04 Last Updated 08/07/04

Windows 2000/XP DSS Auditing Written by: Darren Bennett - CISSP Originally Written 08/04/04 Last Updated 08/07/04 Windows 2000/XP DSS Auditing Written by: Darren Bennett - CISSP Originally Written 08/04/04 Last Updated 08/07/04 Intro: The NISPOM Chapter 8 establishes requirements for auditing and securing information

More information

Server Manager Performance Monitor. Server Manager Diagnostics Page. . Information. . Audit Success. . Audit Failure

Server Manager Performance Monitor. Server Manager Diagnostics Page. . Information. . Audit Success. . Audit Failure Server Manager Diagnostics Page 653. Information. Audit Success. Audit Failure The view shows the total number of events in the last hour, 24 hours, 7 days, and the total. Each of these nodes can be expanded

More information

Password Reset PRO INSTALLATION GUIDE

Password Reset PRO INSTALLATION GUIDE Password Reset PRO INSTALLATION GUIDE This guide covers the new features and settings available in Password Reset PRO. Please read this guide completely to ensure a trouble-free installation. March 2009

More information