Need help with your Assignment?

Get a timely done, PLAGIARISM-FREE paper
from our highly-qualified writers!

Windows OS Security

Windows OS Security

Windows server hardening reduces the system’s attack surface, hindering the progress of third-party activities on the system. The presence of these attack surfaces opens doors for hackers to maximize them for their malicious intentions. Windows server hardening is essential because it improves information security and protects the confidential data belonging to the organization. Furthermore, windows server hardening places an organization on the right path toward meeting existing compliance requirements within the IT sector (Wing, 2017). While the process of Windows server hardening can be time-consuming, the time taken to carry out this process can greatly be reduced when the hardening is performed regularly. Therefore, more than a one-time hardening is needed, and the IT staff should be on the watch-out to monitor the systems for any deviation. This paper will discuss the five hardening actions on a Windows Server, explaining why they were chosen and the protection they provide.

These five hardening actions on a Windows Server include:

  • Patching systems
  • Log management
  • Turning off unused services
  • Deleting unnecessary applications
  • Filtering ports

One of the most important hardening actions is patching systems often applied in small organizations or startups with less than ten computers on their network. These small and medium organizations may not require an automated patch management system. On the contrary, large organizations must install a robust patch management system that can automatically push a list of essential patches to respective clients and servers (Wing, 2017). A patching system is an important hardening action because it gives the administrator complete control regarding the security patch to deploy. Patching systems ensure that only essential patches are pushed to the clients and servers, preventing data theft (Wing, 2017). Also, the patches must be tested within the test environment to ensure that updates do not cause interruptions within the production environment.

Log management is the other hardening activity that can be executed on a Windows Server. Log management is a hardening process that focuses on fine-tuning performance and security details (Brotherston & Berlin, 2017). This hardening activity entails generating the logs and reviewing them regularly to ensure they are by security standards. When establishing the type of information required to be logged, the IT staff should ensure that the setting is customized to log only essential information required to monitor the system’s performance and any security issues arising (Brotherston & Berlin, 2017). Turning off unused services is the other hardening action that can be executed on Windows Server. This hardening action is essential because it also reduces the attack surface. The attack surface is greatly reduced when fewer codes are exposed to the outside world.

The last two hardening actions for discussion in this paper are deleting unnecessary applications and filtering ports. Deleting unnecessary applications on the Windows Server is essential because it greatly minimizes the attack surface. The more applications a user has on their operating system, the more it becomes prone to well-known vulnerabilities. This makes it impossible for the user to attain the zero-day vulnerability score (Brotherston & Berlin, 2017). Therefore, when users recognize any application that is no longer in use, they should consider deleting it. Filtering ports as the final hardening action requires users to be informed on the type of ports required to perform various services on the system. For instance, one does not require running ports for FTP or Telnet in a computer for internet browsing.

References

Brotherston, L., & Berlin, A. (2017). Defensive Security Handbook: Best Practices for Securing Infrastructure. “O’Reilly Media, Inc.”

Wing. (2017, October 15). Top 20 Windows Server security hardening best practices | securitywing. Securitywing. https://securitywing.com/top-20-windows-server-security-hardening-best-practices/

ORDER A PLAGIARISM-FREE PAPER HERE

We’ll write everything from scratch

Question 


Windows OS Security

Windows OS Security

Access and read the article “Top 20 Windows Server Security Hardening Best Practices >” by Syras Mamun on the Securitywing.com website. From this article and any other research you may find, make a list of what you believe to be the most important five hardening actions or activities on a Windows Server. Explain why you chose each of your items and the protection it provides.
Length: 1-2 pages (excluding cover page and reference list)
Format: APA format

Order Solution Now