SlideShare una empresa de Scribd logo
1 de 51
Planning, Deploying and Managing
Microsoft Forefront Threat
Management Gateway 2010

Available for online purchase:
http://www.mvp-press.com

Follow us on:
    http://facebook.com/MVPpress
    http://twitter.com/MVPpress
Intruduction                                 Summary




1              2                         3


                   Hardening Techiques
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Demo
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures and Updates
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
http://www.microsoft.com/downloads/details.aspx?displaylang=en&
FamilyID=f9fbe58f-c175-41d0-afdc-6f160ab809cd
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Picture: commons.wikimedia.org
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
Demo
Introduction
Managed Service Accounts
IPSec Implementation
Group Policy Failures
Offline Access
Technology Replacement
Security Configuration Wizard
BackupRead/BackupWrite
File Classification Infrastructure
Debugging
External Treatment
Summary
paula@cqure.pl
Size 40pt for the main topics


Size 40pt for the main topics
Text goes here


Text goes here
Text goes here


Text goes here


Text goes here
Simple, clean, &
impactful text here.
Stronghold to Strengthen: Advanced Windows Server Hardening
Stronghold to Strengthen: Advanced Windows Server Hardening

Más contenido relacionado

La actualidad más candente

Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationAlienVault
 
Preventive Maintenance on Operating Systems
Preventive Maintenance on Operating SystemsPreventive Maintenance on Operating Systems
Preventive Maintenance on Operating SystemsMarek Majtan
 
Microservices Security
Microservices SecurityMicroservices Security
Microservices SecurityAditi Anand
 
Unisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_finalUnisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_finalKoko Fontana
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryNikola Milosevic
 
Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...
Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...
Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...Hany Paulina
 
Why You Need A Web Application Firewall
Why You Need A Web Application FirewallWhy You Need A Web Application Firewall
Why You Need A Web Application FirewallPort80 Software
 
Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...
Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...
Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...Hany Paulina
 
Advanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source SecurityAdvanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source SecurityAlienVault
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application SecurityNelsan Ellis
 
VGTU Intro to Threats 2015
VGTU Intro to Threats 2015VGTU Intro to Threats 2015
VGTU Intro to Threats 2015slicklash
 
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsAvoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsBeyondTrust
 
This World of Ours
This World of OursThis World of Ours
This World of Oursslicklash
 
Top 10 security risks for mobile backend developers
Top 10 security risks for mobile backend developersTop 10 security risks for mobile backend developers
Top 10 security risks for mobile backend developersJiri Danihelka
 
Security hardening and drown attack prevention for mobile backend developers
Security hardening and drown attack prevention for mobile backend developersSecurity hardening and drown attack prevention for mobile backend developers
Security hardening and drown attack prevention for mobile backend developersJiri Danihelka
 
Securing Public Web Servers
Securing Public Web ServersSecuring Public Web Servers
Securing Public Web Serverswebhostingguy
 
GlassFish Story by Kerry Wilson/Vanderbilt University Medical Center
GlassFish Story by Kerry Wilson/Vanderbilt University Medical CenterGlassFish Story by Kerry Wilson/Vanderbilt University Medical Center
GlassFish Story by Kerry Wilson/Vanderbilt University Medical Centerglassfish
 

La actualidad más candente (18)

Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
 
Preventive Maintenance on Operating Systems
Preventive Maintenance on Operating SystemsPreventive Maintenance on Operating Systems
Preventive Maintenance on Operating Systems
 
Microservices Security
Microservices SecurityMicroservices Security
Microservices Security
 
Unisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_finalUnisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_final
 
OWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgeryOWASP Serbia - A5 cross-site request forgery
OWASP Serbia - A5 cross-site request forgery
 
Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...
Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...
Public Training AS/400 System Administration & Control ( 30 January - 03 Febr...
 
Why You Need A Web Application Firewall
Why You Need A Web Application FirewallWhy You Need A Web Application Firewall
Why You Need A Web Application Firewall
 
Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...
Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...
Ikuti Public Training AS/400 System Administration & Control (27-31 Augustus ...
 
Advanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source SecurityAdvanced OSSEC Training: Integration Strategies for Open Source Security
Advanced OSSEC Training: Integration Strategies for Open Source Security
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
VGTU Intro to Threats 2015
VGTU Intro to Threats 2015VGTU Intro to Threats 2015
VGTU Intro to Threats 2015
 
Antifirus
AntifirusAntifirus
Antifirus
 
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing WindowsAvoiding the 10 Deadliest and Most Common Sins for Securing Windows
Avoiding the 10 Deadliest and Most Common Sins for Securing Windows
 
This World of Ours
This World of OursThis World of Ours
This World of Ours
 
Top 10 security risks for mobile backend developers
Top 10 security risks for mobile backend developersTop 10 security risks for mobile backend developers
Top 10 security risks for mobile backend developers
 
Security hardening and drown attack prevention for mobile backend developers
Security hardening and drown attack prevention for mobile backend developersSecurity hardening and drown attack prevention for mobile backend developers
Security hardening and drown attack prevention for mobile backend developers
 
Securing Public Web Servers
Securing Public Web ServersSecuring Public Web Servers
Securing Public Web Servers
 
GlassFish Story by Kerry Wilson/Vanderbilt University Medical Center
GlassFish Story by Kerry Wilson/Vanderbilt University Medical CenterGlassFish Story by Kerry Wilson/Vanderbilt University Medical Center
GlassFish Story by Kerry Wilson/Vanderbilt University Medical Center
 

Destacado

5 Tips for Great Social Media Research
5 Tips for Great Social Media Research5 Tips for Great Social Media Research
5 Tips for Great Social Media ResearchResearch Now
 
Informe consulta devoluciones
Informe consulta devolucionesInforme consulta devoluciones
Informe consulta devolucionesNathalia Sanchez
 
Flash-Specific Data Protection
Flash-Specific Data ProtectionFlash-Specific Data Protection
Flash-Specific Data ProtectionEMC
 
Disruptive Data Science Series: Transforming Your Company into a Data Science...
Disruptive Data Science Series: Transforming Your Company into a Data Science...Disruptive Data Science Series: Transforming Your Company into a Data Science...
Disruptive Data Science Series: Transforming Your Company into a Data Science...EMC
 
Presentación packaging
Presentación packagingPresentación packaging
Presentación packagingMartaMuros
 
1948 creation of israel wed
1948 creation of israel wed1948 creation of israel wed
1948 creation of israel wedTravis Klein
 
Minimum wage mon042514
Minimum wage mon042514Minimum wage mon042514
Minimum wage mon042514Travis Klein
 
Taming Latency: Case Studies in MapReduce Data Analytics
Taming Latency: Case Studies in MapReduce Data AnalyticsTaming Latency: Case Studies in MapReduce Data Analytics
Taming Latency: Case Studies in MapReduce Data AnalyticsEMC
 
201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」
201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」
201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」Maco Yoshioka
 
Dubravka Granulic tm_regional2
Dubravka Granulic tm_regional2Dubravka Granulic tm_regional2
Dubravka Granulic tm_regional2Dubravka Granulić
 
HTTP 완벽가이드- 19장 배포시스템
HTTP 완벽가이드- 19장 배포시스템HTTP 완벽가이드- 19장 배포시스템
HTTP 완벽가이드- 19장 배포시스템박 민규
 
Reasoning with rules - Application to N3/EYE and Stardog
Reasoning with rules - Application to N3/EYE and StardogReasoning with rules - Application to N3/EYE and Stardog
Reasoning with rules - Application to N3/EYE and StardogAna Roxin
 
Advance DNA sequencing
Advance DNA sequencing Advance DNA sequencing
Advance DNA sequencing Asheesh Pandey
 
Is making decisions a skill that you can develop
Is making decisions a skill that you can developIs making decisions a skill that you can develop
Is making decisions a skill that you can developDaleCarnegieIndia1
 
שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011
שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011
שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011Shirley Kantor
 

Destacado (20)

5 Tips for Great Social Media Research
5 Tips for Great Social Media Research5 Tips for Great Social Media Research
5 Tips for Great Social Media Research
 
Unimed pn
Unimed pnUnimed pn
Unimed pn
 
Informe consulta devoluciones
Informe consulta devolucionesInforme consulta devoluciones
Informe consulta devoluciones
 
Finance
FinanceFinance
Finance
 
Flash-Specific Data Protection
Flash-Specific Data ProtectionFlash-Specific Data Protection
Flash-Specific Data Protection
 
Doe Meer met Minder
Doe Meer met MinderDoe Meer met Minder
Doe Meer met Minder
 
Teamwork
TeamworkTeamwork
Teamwork
 
Disruptive Data Science Series: Transforming Your Company into a Data Science...
Disruptive Data Science Series: Transforming Your Company into a Data Science...Disruptive Data Science Series: Transforming Your Company into a Data Science...
Disruptive Data Science Series: Transforming Your Company into a Data Science...
 
Presentación packaging
Presentación packagingPresentación packaging
Presentación packaging
 
1948 creation of israel wed
1948 creation of israel wed1948 creation of israel wed
1948 creation of israel wed
 
Minimum wage mon042514
Minimum wage mon042514Minimum wage mon042514
Minimum wage mon042514
 
Taming Latency: Case Studies in MapReduce Data Analytics
Taming Latency: Case Studies in MapReduce Data AnalyticsTaming Latency: Case Studies in MapReduce Data Analytics
Taming Latency: Case Studies in MapReduce Data Analytics
 
201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」
201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」
201607アドミュージアム「世界を幸せにする広告」企画イベント「スタートアップ for Good」
 
Dubravka Granulic tm_regional2
Dubravka Granulic tm_regional2Dubravka Granulic tm_regional2
Dubravka Granulic tm_regional2
 
HTTP 완벽가이드- 19장 배포시스템
HTTP 완벽가이드- 19장 배포시스템HTTP 완벽가이드- 19장 배포시스템
HTTP 완벽가이드- 19장 배포시스템
 
Reasoning with rules - Application to N3/EYE and Stardog
Reasoning with rules - Application to N3/EYE and StardogReasoning with rules - Application to N3/EYE and Stardog
Reasoning with rules - Application to N3/EYE and Stardog
 
Dilgee hich
Dilgee hichDilgee hich
Dilgee hich
 
Advance DNA sequencing
Advance DNA sequencing Advance DNA sequencing
Advance DNA sequencing
 
Is making decisions a skill that you can develop
Is making decisions a skill that you can developIs making decisions a skill that you can develop
Is making decisions a skill that you can develop
 
שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011
שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011
שיתוף פעולה ראשון בין חוגלה קימברלי ואל הלב 2011
 

Similar a Stronghold to Strengthen: Advanced Windows Server Hardening

Microsoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And ControlMicrosoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And ControlMicrosoft TechNet
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsEnergySec
 
ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014
ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014
ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014Symantec
 
Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...Todd Whitehead
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chanceDr. Anish Cheriyan (PhD)
 
Implementing Secure Docker Environments At Scale by Ben Bernstein, Twistlock
Implementing Secure Docker Environments At Scale by Ben Bernstein, TwistlockImplementing Secure Docker Environments At Scale by Ben Bernstein, Twistlock
Implementing Secure Docker Environments At Scale by Ben Bernstein, TwistlockDocker, Inc.
 
Virutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter SecurityVirutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter Securityguestb09e16
 
Integrate Infrastructure Configuration Management with Release Automation for...
Integrate Infrastructure Configuration Management with Release Automation for...Integrate Infrastructure Configuration Management with Release Automation for...
Integrate Infrastructure Configuration Management with Release Automation for...CA Technologies
 
Windowsserver2003twpppt
Windowsserver2003twppptWindowsserver2003twpppt
Windowsserver2003twppptMizuhashi Yuki
 
Windows 7 Security Enhancements
Windows 7 Security EnhancementsWindows 7 Security Enhancements
Windows 7 Security EnhancementsPresentologics
 
Architecture performance and tips and tricks for instantis enterprise track 8...
Architecture performance and tips and tricks for instantis enterprise track 8...Architecture performance and tips and tricks for instantis enterprise track 8...
Architecture performance and tips and tricks for instantis enterprise track 8...p6academy
 
What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...
What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...
What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...Edureka!
 
Share Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonShare Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonJoel Oleson
 
Backup exec 2014 deduplication option white paper
Backup exec 2014 deduplication option white paperBackup exec 2014 deduplication option white paper
Backup exec 2014 deduplication option white paperSymantec
 
Datasheet nbu 5230 appliance vs media server
Datasheet nbu 5230 appliance vs media serverDatasheet nbu 5230 appliance vs media server
Datasheet nbu 5230 appliance vs media serverFernando Alves
 
PingDirectory Administration Training Certification - PPT.pdf
PingDirectory Administration Training Certification - PPT.pdfPingDirectory Administration Training Certification - PPT.pdf
PingDirectory Administration Training Certification - PPT.pdfMultisoft Virtual Acedamy
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalQuek Lilian
 
Lublin Startup Festival - Mobile Architecture Design Patterns
Lublin Startup Festival - Mobile Architecture Design PatternsLublin Startup Festival - Mobile Architecture Design Patterns
Lublin Startup Festival - Mobile Architecture Design PatternsKarol Szmaj
 
Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.SoulStoneBR
 
VMworld 2013: Virtualization 101
VMworld 2013: Virtualization 101 VMworld 2013: Virtualization 101
VMworld 2013: Virtualization 101 VMworld
 

Similar a Stronghold to Strengthen: Advanced Windows Server Hardening (20)

Microsoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And ControlMicrosoft Windows 7 Enhanced Security And Control
Microsoft Windows 7 Enhanced Security And Control
 
Slide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and MitigationsSlide Griffin - Practical Attacks and Mitigations
Slide Griffin - Practical Attacks and Mitigations
 
ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014
ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014
ESG Lab Review▶ Protecting Virtual Environments with Symantec Backup Exec 2014
 
Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...Building Automated Governance Using Code, Platform Services & Several Small P...
Building Automated Governance Using Code, Platform Services & Several Small P...
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Implementing Secure Docker Environments At Scale by Ben Bernstein, Twistlock
Implementing Secure Docker Environments At Scale by Ben Bernstein, TwistlockImplementing Secure Docker Environments At Scale by Ben Bernstein, Twistlock
Implementing Secure Docker Environments At Scale by Ben Bernstein, Twistlock
 
Virutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter SecurityVirutalization and the Future of Datacenter Security
Virutalization and the Future of Datacenter Security
 
Integrate Infrastructure Configuration Management with Release Automation for...
Integrate Infrastructure Configuration Management with Release Automation for...Integrate Infrastructure Configuration Management with Release Automation for...
Integrate Infrastructure Configuration Management with Release Automation for...
 
Windowsserver2003twpppt
Windowsserver2003twppptWindowsserver2003twpppt
Windowsserver2003twpppt
 
Windows 7 Security Enhancements
Windows 7 Security EnhancementsWindows 7 Security Enhancements
Windows 7 Security Enhancements
 
Architecture performance and tips and tricks for instantis enterprise track 8...
Architecture performance and tips and tricks for instantis enterprise track 8...Architecture performance and tips and tricks for instantis enterprise track 8...
Architecture performance and tips and tricks for instantis enterprise track 8...
 
What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...
What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...
What is Puppet | Puppet Tutorial for Beginners | Puppet Configuration Managem...
 
Share Point Server Security with Joel Oleson
Share Point Server Security with Joel OlesonShare Point Server Security with Joel Oleson
Share Point Server Security with Joel Oleson
 
Backup exec 2014 deduplication option white paper
Backup exec 2014 deduplication option white paperBackup exec 2014 deduplication option white paper
Backup exec 2014 deduplication option white paper
 
Datasheet nbu 5230 appliance vs media server
Datasheet nbu 5230 appliance vs media serverDatasheet nbu 5230 appliance vs media server
Datasheet nbu 5230 appliance vs media server
 
PingDirectory Administration Training Certification - PPT.pdf
PingDirectory Administration Training Certification - PPT.pdfPingDirectory Administration Training Certification - PPT.pdf
PingDirectory Administration Training Certification - PPT.pdf
 
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra RizalWave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
Wave 14 - Winodws 7 Security Story Core by MVP Azra Rizal
 
Lublin Startup Festival - Mobile Architecture Design Patterns
Lublin Startup Festival - Mobile Architecture Design PatternsLublin Startup Festival - Mobile Architecture Design Patterns
Lublin Startup Festival - Mobile Architecture Design Patterns
 
Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.Ransomware Defense and Remediation with Pure Storage.
Ransomware Defense and Remediation with Pure Storage.
 
VMworld 2013: Virtualization 101
VMworld 2013: Virtualization 101 VMworld 2013: Virtualization 101
VMworld 2013: Virtualization 101
 

Más de Microsoft TechNet - Belgium and Luxembourg

Más de Microsoft TechNet - Belgium and Luxembourg (20)

Windows 10: all you need to know!
Windows 10: all you need to know!Windows 10: all you need to know!
Windows 10: all you need to know!
 
Configuration Manager 2012 – Compliance Settings 101 - Tim de Keukelaere
Configuration Manager 2012 – Compliance Settings 101 - Tim de KeukelaereConfiguration Manager 2012 – Compliance Settings 101 - Tim de Keukelaere
Configuration Manager 2012 – Compliance Settings 101 - Tim de Keukelaere
 
Windows 8.1 a closer look
Windows 8.1 a closer lookWindows 8.1 a closer look
Windows 8.1 a closer look
 
So you’ve successfully installed SCOM… Now what.
So you’ve successfully installed SCOM… Now what.So you’ve successfully installed SCOM… Now what.
So you’ve successfully installed SCOM… Now what.
 
Data Leakage Prevention
Data Leakage PreventionData Leakage Prevention
Data Leakage Prevention
 
Deploying and managing ConfigMgr Clients
Deploying and managing ConfigMgr ClientsDeploying and managing ConfigMgr Clients
Deploying and managing ConfigMgr Clients
 
Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?
Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?
Self Service BI anno 2013 – Where Do We Come From and Where Are We Going?
 
Hands on with Hyper-V Clustering Maintenance Mode & Cluster Aware Updating
Hands on with Hyper-V Clustering Maintenance Mode & Cluster Aware UpdatingHands on with Hyper-V Clustering Maintenance Mode & Cluster Aware Updating
Hands on with Hyper-V Clustering Maintenance Mode & Cluster Aware Updating
 
SCEP 2012 inside SCCM 2012
SCEP 2012 inside SCCM 2012SCEP 2012 inside SCCM 2012
SCEP 2012 inside SCCM 2012
 
Jump start your application monitoring with APM
Jump start your application monitoring with APMJump start your application monitoring with APM
Jump start your application monitoring with APM
 
What’s new in Lync Server 2013: Persistent Chat
What’s new in Lync Server 2013: Persistent ChatWhat’s new in Lync Server 2013: Persistent Chat
What’s new in Lync Server 2013: Persistent Chat
 
What's new for Lync 2013 Clients & Devices
What's new for Lync 2013 Clients & DevicesWhat's new for Lync 2013 Clients & Devices
What's new for Lync 2013 Clients & Devices
 
Office 365 ProPlus: Click-to-run deployment and management
Office 365 ProPlus: Click-to-run deployment and managementOffice 365 ProPlus: Click-to-run deployment and management
Office 365 ProPlus: Click-to-run deployment and management
 
Office 365 Identity Management options
Office 365 Identity Management options Office 365 Identity Management options
Office 365 Identity Management options
 
SharePoint Installation and Upgrade: Untangling Your Options
SharePoint Installation and Upgrade: Untangling Your Options SharePoint Installation and Upgrade: Untangling Your Options
SharePoint Installation and Upgrade: Untangling Your Options
 
The application model in real life
The application model in real lifeThe application model in real life
The application model in real life
 
Microsoft private cloud with Cisco and Netapp - Flexpod solution
Microsoft private cloud with Cisco and Netapp -  Flexpod solutionMicrosoft private cloud with Cisco and Netapp -  Flexpod solution
Microsoft private cloud with Cisco and Netapp - Flexpod solution
 
Managing Windows RT devices in the Enterprise
Managing Windows RT devices in the Enterprise Managing Windows RT devices in the Enterprise
Managing Windows RT devices in the Enterprise
 
Moving from Device Centric to a User Centric Management
Moving from Device Centric to a User Centric Management Moving from Device Centric to a User Centric Management
Moving from Device Centric to a User Centric Management
 
Network Management in System Center 2012 SP1 - VMM
Network Management in System Center 2012  SP1 - VMM Network Management in System Center 2012  SP1 - VMM
Network Management in System Center 2012 SP1 - VMM
 

Último

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 

Último (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

Stronghold to Strengthen: Advanced Windows Server Hardening

Notas del editor

  1. mbsa
  2. Dzięki hakerom developerzy starają się bardziej. Używam dwóch pojec, które są zbliżone, but zależy mi żeby umieli rozróżniać, bo im to pomoże. Habits są w głowie techniques są w palcach. Habit: hasło dłuższe niż. Technique: accountenumeration.TCP/IP zaprijektowane, kiedy komputerów na świecie było kilkanaście – a potem przyszli goście, którzy powiedzieli: a co będzie kiedy podmienię numery sekwencyjne pakietów. Balancebetweenusage and Security comfort. It isbuild in the humannature. Teardrop (changes to the sequentialnumber). 2Hackers have been assigned a fundamental role in software development. Morality and being against the law are not effective deterrents. Many systems are built with immature and insecure technology making them susceptible to a wide range of attacks.NT Security.nu
  3. SIR
  4. mbsa
  5. mbsa
  6. mbsa
  7. Useful not only for bad admins
  8. What was changed in a file? When vulnerability is unknown and the details (after the patch is released) are unclear it is worth checking what was changed in the operating system by looking into the patch.Najpóźniej patchowanesaklastry.OBAMAwusa <update> /extact:C:\\MSU
  9. mbsa
  10. Hakerzy uzywają dlatego, że nie mają żadnego dostępu do systemu. Administratorzy zapomnieli o tej możliwości.Nie dajcie się zwiesć temu, że jak macie prawa admina to macie wszystko – uczmy się dobrych rzeczy od tych, którzy jego nie mają. Istnieja sytuacje, w których system sie tak broni, że nawet admin nie ma dostępu – bluescreen jak wstaje system.Openfiles: pagefile.sysWatchdogs:Csrss.exe (whenyoukillyoureceivethebluescreen)Picturesource: junius.blogspot.com
  11. For more information please see the demo.
  12. SERVICES!
  13. mbsa
  14. mbsa
  15. mbsa
  16. PowershellBackReadWriteBarta DLL
  17. mbsa
  18. mbsa
  19. Administrators do not need to know what is inside their programs. Blue screen always causes the big grin on Administrators’ faces, but in fact only couple of them know what is the blue screen and what is the reason it appeared. With Windows Debugger it is possible to analyze the real reason of such operating system behavior. 1. coś się stało, wiemy co. 2. coś się stało - zauwazyliśmy to w naszym systemie monitorowaniaDwa typy crashdumpów:
  20. 16:00Time: 10 minutes3. Alt+7 offset: Poi(@$peb+0x8)+36FA4. ==>MOV BYTE PTR [EAX], 8Ah. 5. eb poi(@$peb+8)+36FA C6 00 8A Summary: Demo is about the possibility of the „blue screen” debugging, just to know that „blue screen” can be valuable information what is actually going wrong in the operating system. Windows Debugger and Process Explorer are being used. In Process Explorer there will be shown example how to use symbols and why they are useful.Action: In Windows Debugger there will be shown 2 or 3 crash dumps related to the „blue screens”, analyze the reason of such O.S. behavior. Then in PE I will connect the debugger library.Ifyou want to „cause” bluescreenkillthecsrss.exeprocess. Bluescreen will appear Minidump file (*.DMP) will appearin C:\\Windows\\Minidump\\.In the PE replacethedebugginglibrarywiththelibrarydbghelpfromthe Windows Debugger folder. Enter alsothepath for theSymbols, for example: srv*c:\\mysymbols*http://msdl.microsoft.com/download/symbolsTo checkifsymbolsin PE are OK., opencmd and type: dir /s. Go to Processin PE  Properties\\Threads\\, openStack and checkifthereisWalkTree action inthethread.
  21. mbsa
  22. mbsa
  23. Thebestmandatorysourse of knowlegeis Microsoft Securitybuiletin. Trulyitis! Microsoft Security team doesitsjobperfectly – theyreleasehotfixesveryquickly, they CARE and supportusersin security issues.
  24. If we could learn from the hackers we were faster then some of them – start today preparing yourself for the greater maturity of your network, be aware of the threats, do the demos !Do youthinkthathackersarebetterthenyou? I don’tthink so!
  25. GPDisable – by Russinovich – nowunavailable – to bypass software restrictionpolicies.Znikają narzędzia. Montowanie toolkita. Guideline – excludeitfromthe list anty-virus. Zbierając powinni zachować ostrożność i zbierac i używać tylko te do których sa 100% pewni co robią.In every hacker's tool bag are a variety of free system probing and fingerprinting tools, the purpose of which is to identify specifics about your hardware and software configurations. Some of these tools will undoubtedly check for open ports on routers and firewalls and identify what system services are available for exploitation. To get an idea of what a hacker would see, download and run some of these tools against your own network. Be sure to let your staff know when these tools are being run, in case there are performance issues when certain scans are launched, and always test them against a few non-critical machines first.