Link to home
Start Free TrialLog in
Avatar of mcse2007
mcse2007Flag for Australia

asked on

Hardening Windows 2008 Server through GPO

Hi,

I"m looking to harden my Windows 2008 Servers through security of GPO.

What are the "best practices" of security through GPO that are appropriate for the below role:

Domain Controller
Member Server (e.g., file/print server)

Appreciate your feedback.
Avatar of Lamini
Lamini
Flag of United States of America image

- DISA GOLD DISK
- Any of the network vulnerability scanners
- Microsoft Server 2008 Security Guide
- Microsoft Best Practices
- Server 2008 Services Guides
- Server 2008 Group Policy Guides
- a lot of testing.
ASKER CERTIFIED SOLUTION
Avatar of Kareem_ElBably
Kareem_ElBably
Flag of United States of America image

Link to home
membership
This solution is only available to members.
To access this solution, you must be a member of Experts Exchange.
Start Free Trial