[Term of the Day]: System Hardening

[Term of the Day]: System Hardening

Term of the Day

 

"System Hardening"

 

Definition — What is System Hardening?




System hardening, also known as hardening, refers to securing and configuring a system in such a way that it reduces its surface of vulnerability to a great extent. This is done largely by removing unnecessary software, hardening default credentials, disabling unnecessary services, and modifying other configuration parameters from default values so that the system works securely for a focused set of services.

Hardening is usually done by following industry standard configuration guidelines, such as from CIS (Centre for Internet Security) and/or vendor hardening guidelines. These need to be carefully modified to ensure that the functionality of the system is not impacted.

The rise of modern technology introduces us to sophisticated adversaries. These adversaries force us to increase our defense and security of today's information systems more than ever. The powerful process of system hardening is a good way to increase our defense and eliminate all the possible security loopholes.

Refer to this article to learn more about hardening.


                  New to ADSelfService Plus?