Security News > 2021 > November > How to achieve permanent server hardening through automation

How to achieve permanent server hardening through automation
2021-11-15 06:10

What does system hardening encompass? Let's take server hardening as an example.

While the former focus on pointing out configuration drift from specific compliance frameworks, and the latter can do that as well as enforcing hardening policies/configuration changes, they don't provide a solution for the entire hardening process like their CalCom Hardening Suite does.

In addition to that, the suite allows IT operations and IT security teams to make server hardening a continuous process rather than a one-time task, as well as to maintain their organization's compliance posture over time, despite updated policies and changes introduced in the infrastructure.

A hardening project must start with an analysis of the impact hardening policies will have on the production infrastructure before any configuration changes are made.

To see how your hardening policies will affect your production environment, you need to build a test environment that will accurately reflect its complexity, as well as simulate the traffic, the number of users in the network, and various dependencies.

"We have the in-house knowledge to help organizations build effective system hardening policies. They are usually based on our own hardening recommendations, special organizational needs, and industry best practices and benchmarks," Pollack explained.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/T__yKlCgeMw/