Tactical Server Hardening Checklist for Windows and Linux Security

via liquidweb.com => original post link

Server hardening is the identification of security vulnerabilities in your Linux or Windows servers in order to configure changes and other remediation steps required to reduce these vulnerabilities. Server hardening involves applying the principles of system hardening to servers specifically.

The goal of server hardening is to make your server a more difficult target for hackers, thereby protecting your operations and saving you money in the long run. However, server hardening has the added advantage of improving your organization’s compliance with industry and state information security regulations.