Describe a hardening technique


Assignment:

Windows Hardening Recommendations

Scenario

As a security administrator for Always Fresh, you have been instructed to ensure that Windows authentication, networking, and data access are hardened. This will help to provide a high level of security.

The following are issues to be addressed through hardening techniques:

  • Previous attempts to protect user accounts have resulted in users writing long passwordsdown and placing them near their workstations. Users should not write down passwords or create passwords that attackers could easily guess, such as words founds in thedictionary.
  • Every user, regardless of role, must have at least one unique user account. A user whooperates in multiple roles may have multiple unique user accounts. Users should use the account for its intended roleonly.
  • Anonymous users of the web server applications should only be able to access servers located in the demilitarized zone (DMZ). No anonymous web application users should be able to accessany protected resources in the Always Fresh ITinfrastructure.
  • To protect servers from attack, each server should authenticate connections based on thesource computer anduser.

Tasks

Create a summary report to management that describes a hardening technique that addresses each issue listed above. Provide rationale for each selection.

Required Resources

  • Internetaccess
  • Coursetextbook

Submission Requirements

  • Format: Microsoft Word (orcompatible)
  • Font: Times New Roman, size 12,double-space
  • Citation Style: APA
  • Length: 2 to 4 pages

Self-Assessment Checklist

  • I addressed all issues required for the summaryreport.
  • I created a well-developed and formatted report with proper grammar, spelling, andpunctuation.
  • I followed the submissionguidelines.

Solution Preview :

Prepared by a verified Expert
Computer Network Security: Describe a hardening technique
Reference No:- TGS03162743

Now Priced at $50 (50% Discount)

Recommended (91%)

Rated (4.3/5)