27.01.2014 Views

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

GUIDELINES ON SECURING PUBLIC WEB SERVERS<br />

Completed<br />

Acti<strong>on</strong><br />

Identify appropriate physical security mechanisms<br />

Identify appropriate availability mechanisms<br />

Choose appropriate OS for <strong>Web</strong> server<br />

Minimal exposure to vulnerabilities<br />

Ability to restrict administrative or root level activities to authorized users<br />

<strong>on</strong>ly<br />

Ability to c<strong>on</strong>trol access to data <strong>on</strong> the server<br />

Ability to disable unnecessary network services that may be built into the<br />

OS or server software<br />

Ability to c<strong>on</strong>trol access to various forms of executable programs, such as<br />

CGI scripts and server plug-ins<br />

Ability to log appropriate server activities to detect intrusi<strong>on</strong>s and<br />

attempted intrusi<strong>on</strong>s<br />

Provisi<strong>on</strong> of a host-based firewall capability<br />

Availability of experienced staff to install, c<strong>on</strong>figure, secure, and maintain<br />

OS<br />

Choose appropriate platform for <strong>Web</strong> server<br />

General purpose OS<br />

Trusted OS<br />

<strong>Web</strong> server appliance<br />

Pre-hardened OS and <strong>Web</strong> server<br />

Virtualized platform<br />

3-14

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!