01.08.2019 Views

Cyber Defense eMagazine August 2019

Cyber Defense eMagazine August Edition for 2019 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cybersecurity expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group

Cyber Defense eMagazine August Edition for 2019 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cybersecurity expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

For example, if some of the configuration settings of a Windows or Linux operating system on which an<br />

application operates are re-configured, the application will break. If an application requires specific<br />

settings to operate and those settings are prohibited or blocked, the application will fail to load or operate.<br />

And so on.<br />

Often, server policies must be manually adjusted on an application by application, server by server basis<br />

– a painstaking task that can take many weeks and often falls to system administrators, application<br />

administrators or information assurance staff.<br />

“There are thousands of IT staff that are tasked with addressing compliance manually, but many are not<br />

experienced or trained in it,” says Hajost. “So, they muddle through, but the initial effort can take weeks<br />

or even months.”<br />

This is where automation can come into play. Software tools can automate implementation of a security<br />

benchmark, even across complex and disparate environments with varying security policies.<br />

ConfigOS from SteelCloud, currently supports more than 6,000 standard CIS and STIG configuration<br />

settings. The software produces a domain-independent comprehensive policy “signature” including userdefined<br />

documentation and policy waivers. In this step alone, weeks, or months of manual work can be<br />

completed in an hour.<br />

The signature and documentation are included in a secure, encrypted signature container that is used to<br />

scan endpoints (laptops, desktops, physical/cloud servers) without being installed on any of them. The<br />

time it takes to implement hundreds of configuration security settings on each endpoint is typically under<br />

90 seconds and ConfigOS can handle multiple implementations at a time.<br />

Hajost estimates automating the process reduces initial hardening time by 90 percent, while reducing<br />

system security policy maintenance expenses by about 70 percent.<br />

Automated software also simplifies ongoing compliance, which in IT is a constantly evolving process.<br />

“New security updates are introduced periodically to account for newly discovered vulnerabilities as well<br />

as changes and updates to by the vendors supplying the major operating environment components,”<br />

explains Hajost.<br />

Limiting Risk/Liability<br />

Although automating configuration security settings can be of immense value, it is not intended to provide<br />

a complete cyber security framework. Still, the automation and associated documentation provided can<br />

play a critical role in reducing legal liability and attaining cyber insurance.<br />

102

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!