Host Hardening Template

Estimated reading: 1 minute 1890 views

What is a Host Hardening Template?

The host hardening template helps document the hardening configuration for all IT infrastructure used within your environment.

How do I use it?

The template provides guidelines for hardening configurations. Use this as guidance and build the process that needs to be enforced within your organization.

Value to the organization:

Using a host hardening template helps document the hardening procedures in detail that need to be followed within your organization to keep your system updated and secure. This document can enable standardization within system hardening and help all members effectively and efficiently implement secure IT systems.

What control does it satisfy?

Completing this template helps satisfy the following controls:

INFRA-8 Host hardening An organization maintains a host hardening policy for VMs and containers that describes the baseline security standard for hosts. The policy is expressed as code and playbooks, and all new hosts are built using them.

Please download the template from here:

Join the conversation

ON THIS PAGE
SHARE THIS PAGE

SUBSCRIBE
FlightSchool
OR