Главная    Ex Libris    Книги    Журналы    Статьи    Серии    Каталог    Wanted    Загрузка    ХудЛит    Справка    Поиск по индексам    Поиск    Форум   
blank
Авторизация

       
blank
Поиск по указателям

blank
blank
blank
Красота
blank
Bragg R. — Windows Server 2003 Security: A Technical Reference
Bragg R. — Windows Server 2003 Security: A Technical Reference



Обсудите книгу на научном форуме



Нашли опечатку?
Выделите ее мышкой и нажмите Ctrl+Enter


Название: Windows Server 2003 Security: A Technical Reference

Автор: Bragg R.

Аннотация:

If you're a working Windows administrator, security is your #1 challenge. Now there's a single-source reference you can rely on for authoritative, independent help with every Windows Server security feature, tool, and option: Windows Server 2003 SecurityRenowned Windows security expert Roberta Bragg has brought together information that was formerly scattered through dozens of books and hundreds of online sources. She goes beyond facts and procedures, sharing powerful insights drawn from decades in IT administration and security. You'll find expert implementation tips and realistic best practices for every Windows environment, from workgroup servers to global domain architectures. Learn how to: Reflect the core principles of information security throughout your plans and processes Establish effective authentication and passwords Restrict access to servers, application software, and data Make the most of the Encrypting File System (EFS) Use Active Directory's security features and secure Active Directory itself Develop, implement, and troubleshoot group policies Deploy a secure Public Key Infrastructure (PKI) Secure remote access using VPNs via IPSec, SSL, SMB signing, LDAP signing, and more Audit and monitor your systems, detect intrusions, and respond appropriately Maintain security and protect business continuity on an ongoing basis"Once again, Roberta Bragg proves why she is a leading authority in the security field! It's clear that Roberta has had a great deal of experience in real-world security design and implementation. I'm grateful that this book provides clarity on what is often a baffling subject!"James I. Conrad, MCSE 2003, Server+, Certified Ethical Hacker James@accusource.net"Full of relevant and insightful information. Certain to be a staple reference book for anyone dealing with Windows Server 2003 security. Roberta Bragg's Windows Server 2003 Security is a MUST read for anyone administering Windows Server 2003."Philip Cox, Consultant, SystemExperts Corporation phil.cox@systemexperts.com"Few people in the security world understand and appreciate every aspect of network security like Roberta Bragg. She is as formidable a security mind as I have ever met, and this is augmented by her ability to communicate the concepts clearly, concisely, and with a rapier wit. I have enjoyed working with Roberta more than I have on any of the other 20 some odd books to which I have contributed. She is a giant in the field of network security."Bob Reinsch bob.reinsch@fosstraining.com"Windows Server 2003 Security explains why you should do things and then tells you how to do it! It is a comprehensive guide to Windows security that provides the information you need to secure your systems. Read it and apply the information."Richard Siddaway, MCSE rsiddaw@hotmail.com"Ms. Bragg's latest book is both easy to read and technically accurate. It will be a valuable resource for network administrators and anyone else dealing with Windows Server 2003 security."Michael VonTungeln, MCSE, CTT mvontung@yahoo.com"I subscribe to a number of newsletters that Roberta Bragg writes and I have 'always' found her writing to be perfectly focused on issues I 'need' to know in my workplace when dealing with my users. Her concise writing style and simple solutions bring me back to her columns time after time. When I heard she had written a guide on Windows 2003 security, I 'had' to have it.Following her guidance on deployment, her advice on avoiding common pitfalls, and her easy to follow guidelines on how to lock down my network and user environments (those darned users!) has me (and my clients) much more comfortable with our Win2k3 Server deployments. From AD to GPO's to EFS, this book covers it all."Robert Laposta, MCP, MCSA, MCSE, Io Network Services, Sierra Vista AZrob.laposta@cox.net"Roberta Bragg has developed a 'must have' manual for administrators who manage Microsoft Windows 2003 servers in their organizations. The best practices for strengthening security controls are well organized with practical examples shared throughout the book. If you work with Windows 2003, you need this great resource."Harry L. Waldron, CPCU, CCP, AAI, Microsoft MVP - Windows Security Information Technology Consultant harrywaldronmvp@yahoo.com"Roberta Bragg's Windows Server 2003 Security offers more than just lucid coverage of how things work, but also offers sound advice on how to make them work better."Chris Quirk; MVP Windows shell/user cquirke@mvps.org"This book is an invaluable resource for anyone concerned about the security of Windows Server 2003. Despite the amount and complexity of the material presented, Roberta delivers very readable and clear coverage on most of the security-related aspects of Microsoft's flagship operative system. Highly recommended reading!"Valery Pryamikov, Security MVP, Harper Security Consulting valery.pryamikov@harper.no"As long as you have something to do with Windows 2003, I have four words for you: 'Order your copy now.'"Bernard Cheah, Microsoft IIS MVP, Infra Architect, Intel Corp. bernard@mvps.org"Roberta Bragg has developed a 'must have' manual for administrators who manage Microsoft Windows 2003 servers in their organizations. The best practices for strengthening security controls are well organized, with practical examples shared throughout the book. If you work with Windows 2003, you need this great resource."Harry L. Waldron CPCU, CCP, AAI Microsoft MVP—Windows Security Information Technology Consultant


Язык: en

Рубрика: Технология/

Статус предметного указателя: Готов указатель с номерами страниц

ed2k: ed2k stats

Год издания: 2005

Количество страниц: 1176

Добавлена в каталог: 25.03.2007

Операции: Положить на полку | Скопировать ссылку для форума | Скопировать ID
blank
Предметный указатель
S4U2Self (Service-for-User-to-Self) extension, Kerberos      2nd 3rd
sabotage protection      
SACL (System Access Control List)      
Safe Mode      
SafeDllSerachMode setting (security baseline templates)      
SAM (Security Account Manager)      
SAM (Security Accounts Manager)      
Scanning      
scanning for      2nd 3rd 4th 5th 6th 7th 8th 9th
Schema Admins group      
Schema Master FSMO      
Scope      2nd
Scope of Managements (SOMs)      [See SOMs (Scope of Management)]
Scopes      2nd 3rd 4th 5th 6th
scoping      2nd
ScreenSaverGracePeriod setting (security baseline templates)      
Scripts      
Scripts and Executables permission (WebDAV)      
Scripts shutdown subfolder (GPO)      
Scripts startup subfolder (GPO)      
Scripts subfolder (GPO)      
SECEDIT      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th
secedit command      
secure configuration      2nd 3rd
secure network infrastructure      2nd
Secure Sockets Layer (SSL)      [See communication;SSL (Secure Sockets Layer)]
Securedc security template      
Securews security template      
securing      
securing by      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th 19th 20th 21st 22nd 23rd 24th 25th 26th 27th 28th 29th 30th 31st 32nd 33rd 34th 35th 36th 37th 38th 39th 40th 41st
Security      
Security Account Manager (SAM)      
Security Accounts Manager (SAM)      
security areas (networks)      
security arreas      
security assessment      
security awareness      
security baseline configuration      2nd
security boundaries      2nd 3rd 4th 5th 6th 7th 8th 9th
security boundaries (forests)      
security configuration      2nd 3rd
security descriptors      
security filtering      
security filtering checks      2nd
security groups      
security identifier (SID)      [See SID (security identifier)]
security improvements      
security levels      2nd
security logs      
security moniotirng      2nd 3rd 4th 5th 6th 7th 8th 9th
security monitoring      2nd
security option settings      
security options      2nd 3rd 4th 5th
Security Options (Group Policy)      
Security permission (event logs)      
security policies      
Security policy      
security policy boundaries      2nd
security principals      
Security Principals (authorization)      
Security Reference Monitor (SRM)      [See SRM (Security Reference Monitor)]
Security Settings in Windows Server 2003 and Windows XP      
Security Support Provider Interface (SSPI). SSPI (Security Support Provider Interface)      
Security Support Providers (SSP)      [See SSP (Security Support Providers)]
security template consoles      
Security Template/Domain Policy configuration      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th 19th 20th 21st
security templates      2nd 3rd 4th 5th
security templates into GPOs      
security updates      2nd 3rd 4th 5th
security vunerability announcements      
security vuneralibility announcements      
segmenting      
Select Users or Groups      2nd
Select Users or Groups dialog box      2nd
selective authentication      2nd 3rd
Self-signed certificates      2nd
separation of duties      2nd
separation of duties security principle      2nd
server      
server installation      2nd 3rd
Server Operators group      
server promotion      2nd
server signing      2nd 3rd
Servers      
service accounts      
service administration      
service and data administrators      2nd 3rd
service logons      
Service Pack 2 for Windows XP
Service ticket      
service ticket (Kerberos)      
Service-for-User-to-Self (S4U2Self) extension, Kerberos      2nd 3rd
Services      2nd 3rd 4th
session security      
Set Value permission (registry)      
setting      
Setup Security template      
Shadow Copy volumes      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th
shared folders      
shares      2nd 3rd
Sharing      2nd 3rd 4th 5th
Shell      
shortcut trusts      2nd 3rd 4th
SID      
SID (Security Identifier)      
SID spoofs      
SIDs      2nd 3rd
signing (message)      
signing (server)      
silent decryption      
Simple Certificate Enrollment Protocol (SCEP) Add on for Certificate Services      
single (symmetric) key encryption      
sites      
slow network links      
small offices      
smart cards      
SMB      
SMB (server message block) signing      2nd 3rd
SMB shares      
SMB signing      
SMS (Systems Management Server)      
Software      
software restriction policies      
Software Restriction Policy      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th 19th 20th 21st 22nd 23rd 24th 25th 26th 27th 28th 29th 30th 31st 32nd 33rd 34th 35th 36th 37th 38th 39th 40th 41st 42nd 43rd 44th 45th 46th 47th 48th 49th 50th 51st 52nd 53rd 54th 55th 56th 57th 58th 59th 60th 61st
Software Update Services      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th 19th 20th 21st 22nd 23rd 24th 25th 26th 27th
SOMs (Scope of Management)      
Sonar      
Specifications      
spoofs      
SPOOLSS named pipe      
SQLnamed pipe      
SRM (Security Reference Monitor)      2nd
SRV (Service locator) records      2nd
SRV (Service Locator) resource records (DNS)      2nd
SSL      2nd 3rd 4th
SSL (Secure Sockets Layer)      2nd 3rd 4th
SSP      
SSPI (Security Support Provider Interface)      
standalone domains/systems without CAs      2nd 3rd 4th
standalone root CA      
Standalone Root CA (Certificate Authority)      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th 19th 20th 21st 22nd 23rd 24th 25th
standalone root CA configuration      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th 19th 20th 21st 22nd 23rd 24th 25th
Standalone Root CAs      
Standalone Root Certification Authority      
standalone servers      
Standalone Subordinate Certification Authority      
standar template types      
standard template types      
Standards      
starting      
Startup Key      
Startup Key dialog box      
startup mode      
Storage      
Store password using reversible encryption user account restriction      
Store passwords using reversible encryption option (Password Policy)      
strength of      
Subfolders      
subordinate CA      
subordinate CA (Certificate Authority)      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th
subordinate CA configuration      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th
subordinate CA installation      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th 12th 13th 14th 15th 16th 17th 18th 19th 20th 21st 22nd 23rd 24th 25th 26th 27th 28th 29th
subordinate CA role separation      2nd 3rd 4th 5th 6th
subordinate CA role separations      2nd 3rd 4th 5th 6th
subordinate CAs      2nd 3rd 4th 5th 6th 7th 8th 9th 10th 11th
superceding      2nd
Support Tools group (Windows 2003 Server installation CD)      
Support Tools group (Windows Sever 2003 installation CD)      
SUS servers      2nd 3rd 4th 5th 6th
symmetric (single) key encryption      2nd 3rd 4th 5th 6th 7th 8th 9th
symmetric key cryptography      
SynAttackProtect setting (security baseline templates)      
Synchronization      
synchronization (time)      
Synchronize file/folder permission (NTFS)      
synchronizing with      2nd 3rd 4th 5th 6th
SYSKEY      2nd
System Access Control List (SACL)      [See SACL (System Access Control List)]
System File Checker      
System log permission (event logs)      
System Restore      
system services      2nd 3rd
system services (Group Policy)      
System State backups      2nd 3rd 4th
system user accounts      
system users accounts      
systems state backups      
SYSVOL share      
Take Ownership file/folder permission (NTFS)      
Tao of Network Security Monitoring      
Tasks      2nd 3rd 4th 5th
TCP/IP      
TCP/IP Settings      2nd 3rd 4th
TcpMaxConnectResponse Retransmissions setting (security baseline templates)      
TcpMaxDataRetransmissions setting (security baseline templates)      
TCPMaxPortsExhausted setting (security baseline templates)      
TelnetClients group      
template synchronization      
Templates      
Terminal Server in Remote Administration Mode (Windows 2000)      
terminal servers      
Terminal Service User implicit group      
Terminal Services      
Testing      
testing of      
TGT (Ticket Granting Ticket)      
TGT (Ticket Granting Ticket), Kerberos      
TGTs (ticket granting tickets      
TGTs (ticket granting tickets)      
The Complete Reference (i)      
Third Party Certification Authority Support for Encrypting File System      
third-party backup software      
third-party certificates      
Threats and Countermeasures      
Ticket Granting Ticket (TGT), Kerberos      
tickets      
time (computer)      
time synchronization      
time synchronizations      
timeserver synchronizations      2nd 3rd 4th 5th 6th
timeserverlist      
timeserverlist command      
timeservers      
Timestamps      
to domain controllers      2nd
Training      
training and awareness      
Traverse Folder/ Execute File file/folder permission (NTFS)      
Trees      
TrkSrfv named pipe      
TrkWks named pipe      
troubleshooting      
troubleshooting tree      2nd 3rd 4th
troubleshootong      2nd 3rd
troupleshooting      
trust paths      
trust relationships      
trusted access      
Trusted for delegation option (Active Directory)      2nd 3rd
trusted publishers      2nd 3rd
trusts      2nd
trusts with      
Types      2nd
Ultrasound      
Unicode characters      
universal group membership caching      2nd 3rd
Universally Unique IDs      
unlock logons      
UPD (User Principal Name)      
Use DES encryption types for this account user account restriction      
use of      2nd
user accounts      
user behavior      
User cannot change password user account restriction      
User containers      
User must change password at next logon user account restriction      
user nodes      
user permissions      
User Principal Name (UPD)      
user privileges      
user rights      2nd 3rd 4th
user rights management      2nd 3rd 4th 5th 6th 7th
User subfolder (GPO)      
users      
Users container      
Users container (Active Directory      
Users container (Active Directory)      
Users group      
Using Software Restriction Policies to Protect against Unauthorized Software      
UUIDs (Universally Unique IDs)      
V2 certificates      
Validation      2nd 3rd 4th 5th 6th 7th 8th 9th 10th
validity periods      
varaiations      
verbose logging      2nd 3rd
VeriSign      
version differences      2nd 3rd
viewing      
virtual directories      
virtual directory creation      2nd 3rd
virtual directory security configuration      2nd 3rd
volume shadow copy      
Volume Shadow Copy service      2nd 3rd
VPN connections      2nd 3rd 4th
VPN protocols      2nd
VPN requirements      2nd 3rd 4th
VPNs      
vulnerabilities      
Vunerabilities      2nd 3rd 4th 5th 6th 7th 8th 9th
vunerability announcements      
WarningLevel setting (security baseline templates)      
weakened security      
Web enrollment pages      
Web folders      
web server-based access      
Web servers      
Web-based Distributing Authoring and Versioning (WebDAV)      [See WebDAV (Web-based Distributing Authoring and Versioning)]
WebDAV      
WebDAV folders      
WebDAV permissions      2nd
1 2 3 4 5 6 7 8 9
blank
Реклама
blank
blank
HR
@Mail.ru
       © Электронная библиотека попечительского совета мехмата МГУ, 2004-2024
Электронная библиотека мехмата МГУ | Valid HTML 4.01! | Valid CSS! О проекте