Book Image

Mastering Windows Security and Hardening - Second Edition

By : Mark Dunkerley, Matt Tumbarello
5 (1)
Book Image

Mastering Windows Security and Hardening - Second Edition

5 (1)
By: Mark Dunkerley, Matt Tumbarello

Overview of this book

Are you looking for the most current and effective ways to protect Windows-based systems from being compromised by intruders? This updated second edition is a detailed guide that helps you gain the expertise to implement efficient security measures and create robust defense solutions using modern technologies. The first part of the book covers security fundamentals with details around building and implementing baseline controls. As you advance, you’ll learn how to effectively secure and harden your Windows-based systems through hardware, virtualization, networking, and identity and access management (IAM). The second section will cover administering security controls for Windows clients and servers with remote policy management using Intune, Configuration Manager, Group Policy, Defender for Endpoint, and other Microsoft 365 and Azure cloud security technologies. In the last section, you’ll discover how to protect, detect, and respond with security monitoring, reporting, operations, testing, and auditing. By the end of this book, you’ll have developed an understanding of the processes and tools involved in enforcing security controls and implementing zero-trust security principles to protect Windows systems.
Table of Contents (21 chapters)
1
Part 1: Getting Started and Fundamentals
7
Part 2: Applying Security and Hardening
15
Part 3: Protecting, Detecting, and Responding for Windows Environments

Isolated protection with VBS

First available in Windows 10 and Windows Server 2016, VBS was not a requirement but highly recommended. In Windows 11 Enterprise, many available features of VBS will be enabled by default on supported hardware and can be managed with Group Policy or MDM. VBS leverages hardware virtualization and the Windows hypervisor to isolate memory from the OS. This separation is known as virtual secure mode, which provides protection for critical system processes to help prevent exploitation. For example, if malware infects the OS, it will remain contained to the OS and be inaccessible to VSM.

For a system to be considered VBS-capable, it needs to meet the following minimum hardware requirements:

  • TPM 2.0
  • 64-bit processor running Intel VT-x or AMD-v virtualization extensions
  • IOMMU or system memory management unit (SMMU) (Intel VT-D, AMD-Vi, ARM64 SMMUs) IOMMU
  • SLAT for virtual address translation (VAT)
  • UEFI memory reporting
  • Compatible...