discussion vamsi 4

User Generated

tbjgunzz

Computer Science

Description

(RS) Discussion Question 4: System Hardening

Discussion Requirements

You are provided a handout to begin this discussion.

Tasks

Discuss system hardening strategies and techniques including updates and patches, default logon/passwords, anonymous access, removal of unneeded services, separation of production and development environments, and settings such as password length and complexity by answering the following questions:

  • What hardening guidelines or standards are you familiar with?
  • What steps have you taken to harden systems?
  • What function do each of the strategies discussed serve?

Summarize your thoughts in a Microsoft Word document checking for spelling and grammar, then submit it directly (cut & paste) into the discussion thread.

Respond to at least two other students’ views to engage in a meaningful debate regarding their posts or to defend your post.

Required Resources

Submission Requirements

  • Format: Please enter directly into the Discussion Question window
  • Citation Style: Follow APA
  • At least 300 words
  • Spelling and Grammar count so I suggest you first type your post into MS Word and check for spelling and grammar. You can then cut & Paste into the Discussion Question thread.

Self-Assessment Checklist

  • I discussed my experience with formal hardening guidelines and standards.
  • I offered details such as what function the strategy serves.
  • I responded to at least two other students’ views to engage in a meaningful debate regarding their choices or to defend my choices.

User generated content is uploaded by users for the purposes of learning and should be used following Studypool's honor code & terms of service.

Explanation & Answer

Attached.

Running head: SYSTEM HARDENING

1

System Hardening
Institution Affiliation
Date

SYSTEM HARDENING

2
System Hardening

System hardening involves securing a computer system by eliminating vulnerabilities that
attackers can use to compromise the system (Conklin Et al., 2015). I am familiar with many
hardening guidelines and standards. The guidelines and standards that I am familiar with are the
removal of default passwords, securing accounts with strong passwords, regularly updating a
system’s passwords, use of strong encryption, installation of a fi...


Anonymous
I was having a hard time with this subject, and this was a great help.

Studypool
4.7
Trustpilot
4.5
Sitejabber
4.4

Related Tags