28.09.2016 Views

Introducing

IntroducingWindowsServer2016_ebook

IntroducingWindowsServer2016_ebook

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

UEFI BIOS configured to prevent an unauthorized user from disabling Device Guard–dependent<br />

hardware security features (for example, Secure Boot)<br />

Kernel-mode drivers signed and compatible with hypervisor-enforced code integrity<br />

You can deploy HVCI (aka Virtualization Based Security of Code Integrity) by using Group Policy. It is<br />

recommended to enable HVCI on all the servers running Windows Server 2016. For more details of<br />

Group Policy configuration, go to https://technet.microsoft.com/itpro/windows/keep-secure/deploydevice-guard-enable-virtualization-based-security.<br />

Deploy configurable code Integrity policy<br />

Historically, most malware has been unsigned. Simply by deploying code integrity policies,<br />

organizations can get immediate protection against unsigned malware, which is estimated to be<br />

responsible for the vast majority of current attacks. By using code integrity policies, an enterprise can<br />

also select exactly which binaries are allowed to run in both User mode and Kernel mode. When<br />

completely enforced, it will load only specific applications or software with specific signatures. This<br />

feature alone fundamentally changes security in an enterprise.<br />

You can run configurable code integrity independent of HVCI, thus making it available to devices that<br />

don’t meet the HVCI hardware requirements.<br />

Configurable code integrity policy offers a wide range of options to allow administrators to define the<br />

level of control of what software to trust on a server, ranging from allowing software signed by<br />

reputable publishers (e.g., Microsoft) to a specific file match hash.<br />

It is recommended that you always first deploy code integrity policies in audit mode, which makes it<br />

possible for you to review the binaries fail to load under the policy. You can then adjust the policy<br />

before changing the code integrity policy to enforcement mode.<br />

In this document, we illustrate two common types of code integrity policies: one for general server<br />

usage, and another one for locked down servers:<br />

<br />

<br />

General server usage Servers that run a variety of workloads, expected to have new software<br />

installed from time to time, flexible in that for which they are used.<br />

Locked down servers Servers that run a specific workload, critical in their reliability, such as<br />

Hyper-V host or domain controllers.<br />

Create code Integrity policy for general server usage<br />

To create the code integrity policy, you can begin by building a reference server on their standard<br />

hardware, and then install all of the software that their servers are known to run. Then, run the<br />

following cmdlet:<br />

New-CIPolicy -Level Publisher -Fallback Hash -UserPEs -FilePath C:\CI\Publisher.xml<br />

More info For details of the level parameter, go to https://technet.microsoft.com/enus/itpro/windows/keep-secure/deploy-code-integrity-policies-policy-rules-and-file-rules#codeintegrity-file-rule-levels.<br />

This cmdlet creates the policy by scanning the files on the server, and extracts the publisher<br />

information from the files and adds it to the policy. The policy is created in auditing mode. Under<br />

audit mode, files that are not covered by the CI policy will be able to load; however, they will be<br />

logged in the Microsoft\Windows\CodeIntegrity event log channel. Administrators can audit the logs<br />

to detect any security attacks.<br />

110 CHAPTER 4 | Security and identity

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!