Book Image

Mastering Windows Security and Hardening - Second Edition

By : Mark Dunkerley, Matt Tumbarello
5 (1)
Book Image

Mastering Windows Security and Hardening - Second Edition

5 (1)
By: Mark Dunkerley, Matt Tumbarello

Overview of this book

Are you looking for the most current and effective ways to protect Windows-based systems from being compromised by intruders? This updated second edition is a detailed guide that helps you gain the expertise to implement efficient security measures and create robust defense solutions using modern technologies. The first part of the book covers security fundamentals with details around building and implementing baseline controls. As you advance, you’ll learn how to effectively secure and harden your Windows-based systems through hardware, virtualization, networking, and identity and access management (IAM). The second section will cover administering security controls for Windows clients and servers with remote policy management using Intune, Configuration Manager, Group Policy, Defender for Endpoint, and other Microsoft 365 and Azure cloud security technologies. In the last section, you’ll discover how to protect, detect, and respond with security monitoring, reporting, operations, testing, and auditing. By the end of this book, you’ll have developed an understanding of the processes and tools involved in enforcing security controls and implementing zero-trust security principles to protect Windows systems.
Table of Contents (21 chapters)
1
Part 1: Getting Started and Fundamentals
7
Part 2: Applying Security and Hardening
15
Part 3: Protecting, Detecting, and Responding for Windows Environments

Hardening Windows Server

Hardening Windows Server with the appropriate security controls plays a key role in maintaining a good security posture. Many security controls are built directly into Windows Server, but they may not necessarily be enabled by default. Security teams must do their due diligence to find the appropriate balance of usability to risk when determining what controls to enable. To help with the hardening process and as a fundamental first step, we can implement a preconfigured security baseline designed for Windows Server. In the next section, we will cover implementing these preconfigured recommendations from Microsoft and CIS.

Implementing a security baseline

From a program level, a security baseline is a foundation that consists of clearly defined policies, standards, procedures, and guidelines. They are more than just a set of configurations that apply to devices. In Chapter 2, Building a Baseline, we covered these concepts and discussed their importance...