Vai al contenuto principale della pagina

Guidance for securing Microsoft Windows XP for IT Professionals : a NIST security configuration checklist : recommendations of the National Institute of Standards and Technology / / Murugia Souppaya, Karen Kent, Paul M. Johnson



(Visualizza in formato marc)    (Visualizza in BIBFRAME)

Autore: Souppaya Murugiah Visualizza persona
Titolo: Guidance for securing Microsoft Windows XP for IT Professionals : a NIST security configuration checklist : recommendations of the National Institute of Standards and Technology / / Murugia Souppaya, Karen Kent, Paul M. Johnson Visualizza cluster
Pubblicazione: Gaithersburg, MD : , : U.S. Dept. of Commerce, National Institute of Standards and Technology, , 2005
Descrizione fisica: 1 online resource
Soggetto non controllato: Anti-virus
Authentication
Computer security
COTS
Email
Encryption
Firewall
Hardening
IPsec
Lockdown
Malware
Microsoft
Operating system
Security checklist
Security configuration
Security controls
Security policy
Security templates
Spyware
Threats
W
Altri autori: JohnsonPaul M  
KentKaren  
Note generali: 2005.
Contributed record: Metadata reviewed, not verified. Some fields updated by batch processes.
Superseded by NIST Special Publication 800-68r1.
Title from PDF title page.
Nota di bibliografia: Includes bibliographical references.
Sommario/riassunto: NIST Special Publication 800-68 has been created to assist IT professionals, in particularly Windows XP system administrators and information security personnel, in effectively securing Windows XP systems. It discusses Windows XP and various application security settings in technical detail. The guide provides insight into the threats and security controls that are relevant for various operational environments, such as for a large enterprise or a home office. It describes the need to document, implement, and test security controls, as well as to monitor and maintain systems on an ongoing basis. It presents an overview of the security components offered by Windows XP and provides guidance on installing, backing up, and patching Windows XP systems. It discusses security policy configuration, provides an overview of the settings in the accompanying NIST security templates, and discusses how to apply additional security settings that are not included in the NIST security templates. It demonstrates securing popular office productivity applications, Web browsers, e-mail clients, personal firewalls, antivirus software, and spyware detection and removal utilities on Windows XP systems to provide protection against viruses, worms, Trojan horses, and other types of malicious code. This list is not intended to be a complete list of applications to install on Windows XP system, nor does it imply NIST's endorsement of particular commercial off-the-shelf (COTS) products.
Altri titoli varianti: Guidance for securing Microsoft Windows XP for IT Professionals
Titolo autorizzato: Guidance for securing Microsoft Windows XP for IT Professionals  Visualizza cluster
Formato: Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione: Inglese
Record Nr.: 9910711179703321
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui