27.01.2014 Views

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

GUIDELINES ON SECURING PUBLIC WEB SERVERS<br />

Completed<br />

Acti<strong>on</strong><br />

Prevent password guessing (e.g., increase the period between attempts,<br />

deny login after a defined number of failed attempts)<br />

Install and c<strong>on</strong>figure other security mechanisms to strengthen authenticati<strong>on</strong><br />

C<strong>on</strong>figure resource c<strong>on</strong>trols appropriately<br />

Deny read access to unnecessary files and directories<br />

Deny write access to unnecessary files and directories<br />

Limit the executi<strong>on</strong> privilege of system tools to system administrators<br />

Install and c<strong>on</strong>figure additi<strong>on</strong>al security c<strong>on</strong>trols<br />

Select, install, and c<strong>on</strong>figure additi<strong>on</strong>al software to provide needed c<strong>on</strong>trols<br />

not included in the OS, such as antivirus software, antispyware software,<br />

rootkit detectors, host-based intrusi<strong>on</strong> detecti<strong>on</strong> and preventi<strong>on</strong> software,<br />

host-based firewalls, and patch management software<br />

Test the security of the OS<br />

Identify a separate identical system<br />

Test OS after initial install to determine vulnerabilities<br />

Test OS periodically (e.g., quarterly) to determine new vulnerabilities<br />

4-8

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!