System Hardening

What is System Hardening

The purpose of System Hardening is to reduce the attack surface of the server. A server’s attack surface consists of all the different places where an attacker can attempt to access or damage it. This includes all the network interfaces and installed software. Reduce the attack surface by removing unnecessary software and configuring the remaining software to maximize security. Therefore, an attacker has fewer opportunities to compromise the server.

Systems hardening services involve fixing the loopholes by following best practices. Hardening is done on different levels such as:

  • Network Hardening
  • Server hardening
  • Operation system hardening
  • Application hardening
  • Database hardening

System Hardening

Why System Hardening is Important?​

The two most important reasons in order to protect and trust a device, it must be hardened to an industry standard, and the integrity of that configuration MUST be checked on a continuous and a real-time basis. In the absence of one of these two, one of two things is almost certain to occur, and most likely both. You will bear the consequences of a security breach or incident, and you will not achieve or maintain the degree of compliance that you seek.

System Hardening without the ongoing change control and configuration management process is equivalent to owning a plane but performing no maintenance. It’s just a matter of time before there is a catastrophic event.

System Hardening Approach

Understanding The Process of
System Hardening

As seen in the diagram, the system hardening is the first step in establishing a closed-loop process for integrity. It establishes the reference point for trust and the baseline necessary to detect any unknown and unwanted changes or deviations that would require a remediation effort to roll back to the last know trusted and hardened system/device.

Scope of System Hardening and checklist

Hardening a system is frequently related to using CIS Benchmarks or DISA STIGs to establish a foundation of trust through configuration recommendations. As we all know, an out-of-the-box server lacks the necessary security constraints and must be tuned and adjusted.
To help ensure that something has not been overlooked when considering a hardened system, SysYork has assembled following checklist of considerations that defines the areas and scope of servers hardening.

Cloud Configuration

Access, Authentication, and Authorization

Network Configuration

Network Configuration

Firewall Configuration

Firewall Configuration

Physical Access

Making sure Secure physical access to systems

User Configuration

User misconfiguration and putting them in right groups acording to thier roles

Access Control

Mandatory Access Control Configuration (features and roles)

Software updates

Ensure updates, patches, and additional security software are installed, Service Configuration

Logging & Auditing

Most important ways to learn about potential threats

Remote Access

Remote Access Hardening through group plocies and active directory

Configuration

Software Configuration (i.e. apps & databases)

Auth and Auth

Access, Authentication, and Authorization

Time Protocols

Network Time Protocol Configuration

Contact Us Today

Let us help you identify all knowns and unknowns. 

You can’t secure what you can’t see or don’t Know