System Hardening

System Hardening

You are provided a handout to begin this discussion.

Tasks

Discuss system hardening strategies and techniques including updates and patches, default logon/passwords, anonymous access, removal of unneeded services, separation of production and development environments, and settings such as password length and complexity by answering the following questions:

  • What hardening guidelines or standards are you familiar with?
  • What steps have you taken to harden systems?
  • What function do each of the strategies discussed serve?

Summarize your thoughts in a Microsoft Word document checking for spelling and grammar, then submit it directly (cut & paste) into the discussion thread.

Respond to at least two other students’ views to engage in a meaningful debate regarding their posts or to defend your post.

Required Resources

Submission Requirements

  • Format: Please enter directly into the Discussion Question window
  • Citation Style: Follow APA
  • At least 300 words
  • Spelling and Grammar count so I suggest you first type your post into MS Word and check for spelling and grammar. You can then cut & Paste into the Discussion Question thread.

Self-Assessment Checklist

  • I discussed my experience with formal hardening guidelines and standards.
  • I offered details such as what function the strategy serves.
  • I responded to at least two other students’ views to engage in a meaningful debate regarding their choices or to defend my choices.
Attachments area
Solution Preview
I am familiar with different hardening guidelines and standards including ISO, NIST, COBIT, and NSA. Additional hardening strategies that am conversant with include patches and updates…
(335 Words)
Open chat
Hello
Contact us here via WhatsApp