SlideShare a Scribd company logo
1 of 70
Securing Your Windows Network
With the Microsoft Security Baselines
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Quick Introduction
Frank Lesniak
2
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
I. Security Baselines: Overview
II. Get an Inventory
III. Get the Baselines
IV. Apply the First Baseline to Active Directory
V. Managing the Implementation
Today’s Agenda
3
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Security Baselines: Overview
4
 CIS Benchmarks vs. Microsoft Security Baselines
 Why Security Baselines are Important
 What to Expect to Change When Implementing a Baseline
 When it is Appropriate to Implement a Microsoft Security Baseline
 Project Success Criteria
“There are now only two types of
companies left in the United States:
those that have been hacked and
those that don’t know they’ve been
hacked” - Various
5
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
All IT systems have vulnerabilities (Manadhata & Wing, 2010)
 Known/current
 Unknown/future
You cannot make a system “hack-proof”
 Given infinite time, most IT systems can be hacked or decrypted (brute-force, massive
parallelism)
 Hackers/malware often have more resources than YourCorp (state-sponsored hacks,
toolkits)
Today’s threat landscape:
 We need to limit the ability for the bad guys to get in. However, the reality of today’s
threat landscape is that all systems will inevitably be attacked/compromised/hacked.
 Therefore, we need to consider IT security as a layered approach.
 Once the bad guys are “in”, we need to also limit what they can do.
 Don’t forget breach detection and response!
Take a layered approach to security. Limit your “attack surface” and reduce user
privileges.
6
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 The Center for Internet Security (CIS) is a nonprofit organization that seeks to “enhance
the security readiness and response of public private sector entities, with a commitment
to excellence through collaboration.”
 CIS publishes consensus-based, secure configuration guidelines called CIS Benchmarks. To
quote CIS’s materials, the CIS Benchmarks seek to:
 be practical and prudent;
 provide a clear security benefit; and
 not inhibit the utility of the technology beyond acceptable means
 Benchmarks are available for Windows, Linux, Cisco, and other platforms
Enter the CIS Benchmarks: a “free” security layer to protect servers and
workstations!
7
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Sample from CIS Benchmark for Windows Server 2012 R2 v1.0.0
8
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Sample from CIS Benchmark for Windows Server 2012 R2 v1.0.0
9
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Sample from CIS Benchmark for Windows Server 2012 R2 v1.0.0
10
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Microsoft security baselines are available within Microsoft’s Security Compliance Manager
(SCM) toolkit and are divided into groups of settings by product and logical function.
 For example, for Windows Server 2012 R2, SCM includes:
 Windows Server 2012 R2 Domain Controller Security Compliance baseline;
 Windows Server 2012 R2 Domain Security Compliance baseline; and,
 Windows Server 2012 R2 Member Server Security Compliance baseline
 You guessed it: they align with the CIS Benchmark “CIS Microsoft Windows Server 2012 R2 v1.0.0”
 Check yourself, lest you wreck yourself:
 Although CIS and Microsoft collaborate, it is possible for CIS to revise a Benchmark or for Microsoft to
revise a baseline without a corresponding revision by Microsoft / CIS
 Each baseline addresses dozens to hundreds of vulnerabilities. For each vulnerability, SCM
documents:
 the vulnerability’s severity
 its compensating control (labeled Countermeasure in SCM)
 risks to consider before implementing the compensating control (labeled Potential Impact in SCM)
 Microsoft includes additional vulnerabilities and compensating controls in its SCM toolkit, but
doesn’t implement the compensating controls that they consider high-risk (e.g., likely to have a
compatibility problem)
 For those settings not adopted, Microsoft recommends evaluating the risks to consider before
implementing the setting (“Potential Impact”), and conduct appropriate testing before
implementation
Microsoft collaborates with CIS in development of their baselines. Adopting them
should give you all of the “scored” CIS Benchmark settings.
11
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.12
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Enforce user privilege-limiting controls (UAC, session isolation)
 Disable code execution (ActiveX, Java) and downloads from non-whitelisted websites
 Applies whitelisting to explorer.exe; Windows “knows” when you download an executable on
another computer and bring it over on a flash drive
 Enforce the use of strong protocols/cryptographic algorithms over weak ones (or not
using one at all)
 e.g., users are prevented from accessing websites with certificate errors
 Enforce the use of security auditing, and define what should be audited
 Enforce the use of security mitigations (e.g., Internet Explorer protected mode)
 Limit user privileges (Windows rights assignment)
 Enforce strong passwords (14-character, complex) and PW policies (expiration, lockout)
 Enable the Windows Firewall and enforce logging
 Windows 8/8.1/10: prevent sign-in with Microsoft accounts and access to the Store
 You can still link a Microsoft account to a corporate account
 Enforce macro security in Microsoft Office
 In some cases, this means disabling macros and add-ins altogether… more on this later.
 Outlook: enable the junk mail filter; author and open emails in plain text mode by default
 Enforce miscellaneous “leading practices”
The Microsoft security baselines include lots of good security stuff:
13
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 SANS Critical Security Controls “First Five Quick Wins”
 Application whitelisting (IE whitelisting enforced, Windows Firewall on, but not AppLocker –
quarter point)
 Use of standard, secure system configurations (point)
 Patch application software within 48 hours (Microsoft software - quarter point)
 Patch system software within 48 hours (point)
 Reduced number of users with administrative privileges (point)
Fuzzy math: Implementing security baselines help address 3.5 out of 5 of these SANS controls
 Qualys “Top 4 Controls”
 Application Whitelisting (IE whitelisting enforced, Windows Firewall on, but not AppLocker –
quarter point)
 Application Patching (Microsoft software – quarter point)
 OS Patching (point)
 User Privileges (point)
Fuzzy math: Implementing security baselines addresses 2.5 out of 4 of the Qualys controls
In case you’re still not convinced that this is a good idea, deploying security
baselines also upholds modern IT security frameworks
14
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Group Policy is a centralized configuration management tool for Windows environments
and is a component of Active Directory Domain Services (AD DS)
 Settings are stored in containers known as Group Policy Objects (GPOs), which can be
applied to either computers, users, or both
 To assign a GPO to computers/users, an administrator “links” the GPO either to the root of
the domain, an Organizational Unit (OU), or an AD DS Site. When a GPO is linked, its
settings will apply to the computers/users within the relevant portion of the directory
 More on this in a bit…
Enterprise-wide adoption of Microsoft’s security baselines requires the use of
Group Policy
15
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Implementation of security baselines is especially important when:
 Working in an industry subject to regulations (PCI, HIPAA, etc.)
 Working in an environment that would be considered “high value” for attackers/hackers
 Building a system that is accessed over the Internet
 Building a system that would be considered “core” from a security perspective (e.g., Active
Directory Domain Services, Active Directory Federation Services, etc.)
 If you are working with a modern application, chances are that it will function just fine
with the security baseline
 Policy exceptions may be necessary when a service account needs elevated privileges. NBD.
 No access to Group Policy Management? The security baselines can be exported from
SCM and then imported on a Windows system using local policy
 This approach is also useful for systems in a perimeter network (DMZ)
 Any settings pushed via Group Policy will overwrite local policy, so any GPOs that conflict with the
security baseline applied to local policy will “win”
Security baselines should be implemented whenever a new server is built
16
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Security baselines are more likely to negatively affect users when applied to workstations
 Careful testing and change control processes required ahead of deployment
 Executive sponsorship is critical
 Need a “security decision maker” for times when an exception to the baseline needs to be made
 When a change needs to be made, communicate with this person in terms of the vulnerability, its
severity, its compensating control, the change that is being proposed to the compensating control,
why the change needs to be made, and who needs to receive the change (e.g., all users, or just
some?)
 The executive sponsor should communicate the changes to IT staff (rationale behind the
implementation, what to expect, etc.)
 Set expectations with users
 It’s important that users understand that Windows, Internet Explorer, and Microsoft Office will not
behave the same after the security baselines are applied
 Unless extreme amounts of testing have been performed, it is likely that users will encounter an
issue that disrupts their ability to work
 Business and IT should work together on the communications to users and change management
 Ensure that users can quickly get support for issues related to the implementation. Prioritize issues
as they come in and provide status updates to users frequently
 The time to implement, test, and remediate issues is non-trivial
 ~320-400 consultant-hours on a recent project
 Do not implement without a comprehensive application inventory
Security baselines should also be applied to workstations… with some cautions
17
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Get an Inventory
18
 Introduction to Inventory Tools
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Application Compatibility Toolkit 6.1 (Windows Assessment and Deployment Kit “8.1 Update”)
 Inventory of applications
 Inventory of websites (kind of…)
 Application compatibility issues
 Website compatibility issues (kind of…)
 Enterprise Site Discovery Toolkit for Internet Explorer 11
 Inventories of websites: URLs, domains, ActiveX controls, # of visits, etc.
 Website compatibility issues (kind of…)
 Requires users to be using Internet Explorer 11
 AppLocker in “Audit Mode”
 Will log events against a single PC; you will need to set up event collection & forwarding to aggregate from
multiple PCs
 Cannot inventory websites or identify their compatibility issues
 Very limited identification of application compatibility issues
 System Center Configuration Manager (ConfigMgr)
 Can inventory applications, but not websites
 Cannot identify compatibility issues
 Windows Intune
 Can inventory applications, but not websites
 Cannot identify compatibility issues
 WMP Inventory Script
 Can inventory applications, but not websites
 Cannot identify compatibility issues
You need a solid application and business website inventory before you start
19
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
ACT Demo
20
 Creating Data Collection Packages
 Using Compatibility Monitor
 Information Gathered by ACT
 Example Compatibility Problem
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
After installing ACT, create one or more data-collection packages
21
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Set up a testing workstation that has Compatibility Monitor already running
22
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Application Vendor, Name, and Version
 Assessment Tracking
 Vendor, Community, and User Assessment
 Detected Compatibility Issues
 Also indicates the number of computers, and number of versions of each program
ACT gathers and tracks lots of useful information
23
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
ACT will show issues with UAC or session isolation to focus testing efforts
24
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Get the Baselines
25
 Introduction to Security Compliance Manager
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Microsoft’s database of pre-canned security baselines
 Automatic updates
 Allows export in a variety of formats
 Version support for:
 Windows XP – Windows 8.1
 Windows Server 2003 – Windows Server 2012 R2
 Internet Explorer 8 – Internet Explorer 11
 Office 2007 – 2013
 Exchange 2007 – 2010
 SQL Server 2012
 No support (as of Feb 20, 2015) for:
 Windows 10 / Windows Server vNext
 Internet Explorer 12
 Office 2015/2016
 …bummer. Best bet: use the next-closest version as a proxy until the baseline is released.
Security Compliance Manager (SCM) 3.0 allows us to work with the Microsoft
security baselines
26
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
SCM Demo
27
 Navigating SCM
 Exporting baselines
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
A comprehensive list of baselines is available via a built-in check for updates
28
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Focus your initial implementation on the lower risk compensating controls that
Microsoft defined in the security baseline
29
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.30
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Almost always want to export to GPO Backup (folder)
 Compare / Merge is interesting, too
 Do not duplicate or modify baselines in SCM
With a baseline selected, many options appear on the right side.
31
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Exported baselines show up in the designated folder as GUIDs for import.
32
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Apply the First Baseline to Active
Directory
33
 Build an OU Structure That Makes Sense
 Import the Baseline to Active Directory (Demo)
 Create a WMI Filter (Demo)
 Apply the GPO to Active Directory (Demo)
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Organizational Units (OUs) should be created to serve three purposes:
 Forming the structure by which rights can be delegated to subordinate administrators
 Forming the structure by which Group Policies are most-often applied
 Organization, for organization sake
Build an OU structure that makes sense for your organization
34
Not going to cut it!
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Unless you have separate AD
forests for test/dev, create top-
level OUs that represent each
stage of development.
 Keep everyone in “prod” unless
they are directly involved in
test/dev of Group Policy / security
baselines.
Build an OU structure that makes sense for your organization
35
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Unless you have separate AD
forests for test/dev, create top-
level OUs that represent each
stage of development.
 Keep everyone in “prod” unless
they are directly involved in
test/dev of Group Policy / security
baselines.
 Create additional OUs, primarily
for delegated administration
Build an OU structure that makes sense for your organization
36
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Unless you have separate AD
forests for test/dev, create top-
level OUs that represent each
stage of development.
 Keep everyone in “prod” unless
they are directly involved in
test/dev of Group Policy / security
baselines.
 Create additional OUs, primarily
for delegated administration
 Separate workstations from
servers; users from admins
Build an OU structure that makes sense for your organization
37
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Start by creating an empty GPO
 Name it so that you can easily tie
it to the name of the baseline in
SCM
Import baselines as they come from Microsoft without modifications
38
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Next, right-click on the empty GPO and click Import Settings.
 You might be tempted to click Restore from Backup. Don’t; it will not work.
Import baselines as they come from Microsoft without modifications
39
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Choose the same folder that you backed-up the baselines to
(the one that contained all the GUID folders…)
Import baselines as they come from Microsoft without modifications
40
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Select the intended
baseline
Import baselines as they come from Microsoft without modifications
41
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 In our OU structure, we did not separate Windows 10 computers from Windows 7 computers.
Yet we need to ensure that Windows 10 policies are only applied to Windows 10 systems, etc…
 This is possible using WMI Filtering
 Allows an administrator to write a structured query to limit whether or not a GPO’s settings are applied to
a given user/object.
 For example, an administrator may want to limit a given GPO such that it is applied only to Windows Server
2012 R2 domain controllers – this can be achieved using a WMI Filter and corresponding structured query:
Select * from Win32_OperatingSystem Where Version like "6.3%" and ProductType
= "2“
 Other useful WMI filters:
 Computers Running IE 11:
SELECT path,filename,extension,version FROM CIM_DataFile WHERE path="Program
FilesInternet Explorer" AND filename="iexplore" AND extension="exe" AND version
like "11.%"
 Windows 10 and Windows Server vNext Systems:
Select * from Win32_OperatingSystem Where Version like "6.4%“ or Version Like
“10.0%”
 Windows 10, Only:
Select * from Win32_OperatingSystem Where (Version like "6.4%“ or Version Like
“10.0%”) and ProductType = "1“
 WMI filtering is not necessary for Microsoft Office
 Office 2013 settings are stored in registry keys separate from Office 2010, etc. This allows different
versions’ settings to co-exist on the same computer without issue
With the baseline imported, it’s time to apply it. Use WMI filters to ensure that
the baselines are applied to the intended environment
42
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Create your WMI Filter for Windows 10…
43
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
… and with your baseline selected, you can apply your new WMI filter
44
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Because of Group Policy inheritance, objects in child OUs will automatically inherit the
policies applied to their parent…
 …unless someone blocked inheritance.
 Find that person and hit them on the head.
Finally, link the security baseline to the OU containing your workstations or users
(depending on the baseline you are deploying…)
45
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Managing the Implementation
46
 Issues Likely to Encounter After Implementation
 Troubleshooting User-Reported Problems (Demo)
 Security Baseline “Overrides” (Demo)
 Group Policy Precedence: Overview
 Requesting Review and Approval from a Security Decision Maker (Demo)
 Decreasing Time-to-Implement Through Scripting
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Applications that require admin privileges
 Can attempt to shim them, or use application virtualization (App-V)
 Can deploy dual credentials (flesniak and admin.flesniak)
 User Downloads
 All downloads are blocked by default
 Website Whitelisting
 GPO length limitation – build a script to write to:
HKLMSOFTWAREPoliciesMicrosoftWindowsCurrentVersionInternet SettingsZoneMap
 Consider local whitelist in addition to global whitelist to allow one-offs
 FIPS-Compliance
 Microsoft does not include this in security baselines anymore
 BitLocker on Windows 7; Intuit TurboTax
 BitLocker – Backup of Recovery Keys to AD
 Security baseline requires PKI-based recovery agent and blocks backup to AD by default
 Outlook
 Internet hyperlinks in Outlook
 Plain text email (default view; default authoring mode)
 Office 365 – requires anonymous authentication and the use of saved passwords
 Outlook 2007 and 2010 baseline – requires digital signature (purchased from public CA)
 Workstation Imaging
 Automatic logon blocked, UAC applied to Administrator account
With the baseline implemented, you are going to need to address some issues…
47
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Website problem?
 Try ActiveX filtering
I applied the baseline and something broke! How do I fix it?
48
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Several websites will need to be “opted-in” by users due to ActiveX filtering.
49
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Website problem?
 Try ActiveX filtering
 Review, then add to Trusted Sites zone if appropriate
• Executable file download locations must be in Trusted Sites
• Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS
running IE 11
I applied the baseline and something broke! How do I fix it?
50
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Follow the GUI, or write trusted sites using a script to:
HKLMSOFTWAREPoliciesMicrosoftWindowsCurrentVersionInternet
SettingsZoneMap
51
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Website problem?
 Try ActiveX filtering
 Review, then add to Trusted Sites zone if appropriate
• Executable file download locations must be in Trusted Sites
• Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS
running IE 11
 Compatibility view
I applied the baseline and something broke! How do I fix it?
52
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Follow the GUI, or use the Group Policy setting “Use Policy List of Internet
Explorer 7 sites”
53
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Website problem?
 Try ActiveX filtering
 Review, then add to Trusted Sites zone if appropriate
• Executable file download locations must be in Trusted Sites
• Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS
running IE 11
 Compatibility view
 …or a combination of these?
 Application problem?
 SysInternals Process Monitor (Procmon) is your friend. Fire it up, reproduce the problem, then stop
recording.
 Look for RegReads happening in HKLMSOFTWAREPolicies or HKCUSOFTWAREPolicies
I applied the baseline and something broke! How do I fix it?
54
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
After you reproduce the problem, use Process Monitor to find a suspect registry
entry…
55
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
…then, use Process Monitor to jump to the registry value. Make note of its “data”
field…
56
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Website problem?
 Try ActiveX filtering
 Review, then add to Trusted Sites zone if appropriate
• Executable file download locations must be in Trusted Sites
• Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS
running IE 11
 Compatibility view
 …or a combination of these?
 Application problem?
 SysInternals Process Monitor (Procmon) is your friend. Fire it up, reproduce the problem, then stop
recording.
 Look for RegQueryValue happening in HKLMSOFTWAREPolicies or HKCUSOFTWAREPolicies
 Google the registry key – you are bound to find a reference to a relevant setting
I applied the baseline and something broke! How do I fix it?
57
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.58
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Website problem?
 Try ActiveX filtering
 Review, then add to Trusted Sites zone if appropriate
• Executable file download locations must be in Trusted Sites
• Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS
running IE 11
 Compatibility view
 …or a combination of these?
 Application problem?
 SysInternals Process Monitor (Procmon) is your friend. Fire it up, reproduce the problem, then stop
recording.
 Look for RegQueryValue happening in HKLMSOFTWAREPolicies or HKCUSOFTWAREPolicies
 Google the registry key – you are bound to find a reference to a relevant setting
 You can also look for “ACCESS DENIED” entries or audit failures in the Windows Security event log
 Stuck? Ask for help!
 Once you find the relevant setting, it’s time to test it
 Don’t change the baseline GPO that you imported from SCM
 Instead, create an “override” GPO!
I applied the baseline and something broke! How do I fix it?
59
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Leave the original baseline alone; create a separate GPO for any setting that deviates from
or is not configured by it
 Allows changes and updates to be tracked and applied independently of other GPO settings
 Encapsulation and separation allows for simplified change control and test procedures (change in a
business requirement or justification for a setting -> change in the corresponding GPO)
 Microsoft periodically releases new baselines; keeping the original baseline untouched allows easy
drop-in
 This approach allows for exceptions to the security baselines to be self-evident and self-
documenting in nature
 This process will be known as overriding a security baseline setting
 When overrides are necessary, store comments in the GPO to document the purpose for
the override, who approved it, and the date last reviewed.
 Your client should review the list of overrides periodically to ensure the continued appropriateness
of them in their environment.
Now that you have identified the setting, you must implement it in Group Policy
60
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Implement your “override” in its own GPO and keep good documentation for
future audits
61
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Implement your “override” in its own GPO and keep good documentation for
future audits
62
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Precedence enables an order of evaluation to be applied to Group Policy settings.
 If a GPO with higher precedence implements a setting that conflicts with a GPO of lower
precedence, the higher-precedence GPO setting value will be used
 When considering precedence, several rules apply:
 A GPO linked directly to a child OU has a higher precedence than a GPO inherited from a parent OU
 Within the root of the domain, a given OU, or within an AD site, the link order of the GPOs dictates
their precedence. A lower-numbered link order equates to a higher GPO precedence
Group Policy precedence allows us to purposely apply conflicting settings to a
computer (original baseline + override) with an expected result (override wins)
63
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Within a given OU, the override policies should have a lower link order in order to
have higher precedence
64
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Precedence enables an order of evaluation to be applied to Group Policy settings.
 If a GPO with higher precedence implements a setting that conflicts with a GPO of lower
precedence, the higher-precedence GPO setting value will be used
 When considering precedence, several rules apply:
 A GPO linked directly to a child OU has a higher precedence than a GPO inherited from a parent OU
 Within the root of the domain, a given OU, or within an AD site, the link order of the GPOs dictates
their precedence. A lower-numbered link order equates to a higher GPO precedence
 GPOs linked to OUs have a higher precedence than GPOs linked to the domain
 GPOs linked to the domain have a higher precedence than GPOs linked to the site
 GPO links can be “enforced”. If an administrator enforces a GPO link, it has highest precedence of
any other GPOs (including those GPOs applied to subordinate OUs). Enforcement of a GPO link also
bypasses the blocking of GPO inheritance. Find the person that enforced a GPO link and hit them on
the head*!
 As one might imagine from reading these rules, GPO precedence can become complex.
 An Administrator can always utilize the Group Policy Inheritance tab in Group Policy Management
(or other Resultant Set of Policy (RSoP) tools) to model the effective Group Policy settings that
would be applied to a given computer or user
* - There are good reasons to enforce certain types of policies… but I will not cover these in this presentation. 99% of the time I see
policy enforcement, it makes life more difficult.
Group Policy precedence allows us to purposely apply conflicting settings to a
computer (original baseline + override) with an expected result (override wins)
65
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Once the override is implemented and tested successfully, your “security decision maker”
should review:
 The vulnerability
 The vulnerability severity
 The countermeasure (setting) originally in the baseline
 The impact of having the countermeasure implemented
 What the proposed change is and why a change is proposed
 The scope of the change (e.g., are all users receiving the change, or just some?)
 Pull these data points directly from Security Compliance Manager!
Have your security decision maker review the setting change after you
successfully test it
66
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
You can easily pull vulnerability information from SCM
67
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Sample email to “security decision-maker”
68
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
 Many of our clients have similar requirements (e.g., the use of BitLocker without a PKI
recovery agent)
 Instead of starting from scratch at each client, we can export (back-up) GPOs from an
environment already configured with the baselines…
 https://gallery.technet.microsoft.com/scriptcenter/Comprehensive-Group-Policy-5f9d3ea6
 …and then import the baselines into the new environment
 https://gallery.technet.microsoft.com/scriptcenter/Comprehensive-Group-Policy-212562cb
Don’t ignore learnings on previous engagements. Use import/export tools to
speed up your security baseline implementation
69
© 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.
Thanks! Connect with Frank
Lesniak:
70
 twitter.com/franklesniak
 linkedin.com/in/flesniak
 flesniak <atsign> westmonroepartners.com

More Related Content

What's hot

Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPSmmiznoni
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Lancope, Inc.
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkPriyanka Aash
 
Software defined security-framework_final
Software defined security-framework_finalSoftware defined security-framework_final
Software defined security-framework_finalLan & Wan Solutions
 
System Hardening Recommendations_FINAL
System Hardening Recommendations_FINALSystem Hardening Recommendations_FINAL
System Hardening Recommendations_FINALMartin Evans
 
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...VMworld
 
Catch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your networkCatch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your networkDefCamp
 
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewCyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewSymantec
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Trust, but verify – Bypassing MFA
Trust, but verify – Bypassing MFATrust, but verify – Bypassing MFA
Trust, but verify – Bypassing MFADefCamp
 

What's hot (20)

Ambesh
AmbeshAmbesh
Ambesh
 
How to Choose a SandBox - Gartner
How to Choose a SandBox - GartnerHow to Choose a SandBox - Gartner
How to Choose a SandBox - Gartner
 
Sourcefire Webinar - NEW GENERATION IPS
Sourcefire Webinar -  NEW GENERATION IPSSourcefire Webinar -  NEW GENERATION IPS
Sourcefire Webinar - NEW GENERATION IPS
 
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
Intelligent Segmentation: Protecting the Enterprise with StealthWatch, Cisco ...
 
Hacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT FrameworkHacking IoT with EXPLIoT Framework
Hacking IoT with EXPLIoT Framework
 
Software defined security-framework_final
Software defined security-framework_finalSoftware defined security-framework_final
Software defined security-framework_final
 
System Hardening Recommendations_FINAL
System Hardening Recommendations_FINALSystem Hardening Recommendations_FINAL
System Hardening Recommendations_FINAL
 
Checkpoint Overview
Checkpoint OverviewCheckpoint Overview
Checkpoint Overview
 
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
VMworld 2013: Introducing NSX Service Composer: The New Consumption Model for...
 
checkpoint
checkpointcheckpoint
checkpoint
 
Catch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your networkCatch Me If You Can - Finding APTs in your network
Catch Me If You Can - Finding APTs in your network
 
The Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and LancopeThe Network as a Sensor, Cisco and Lancope
The Network as a Sensor, Cisco and Lancope
 
SourceFire IPS Overview
SourceFire IPS OverviewSourceFire IPS Overview
SourceFire IPS Overview
 
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewCyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
 
IPS Best Practices
IPS Best PracticesIPS Best Practices
IPS Best Practices
 
Check Point Virtual Systems
Check Point Virtual SystemsCheck Point Virtual Systems
Check Point Virtual Systems
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Trust, but verify – Bypassing MFA
Trust, but verify – Bypassing MFATrust, but verify – Bypassing MFA
Trust, but verify – Bypassing MFA
 
Hardening Database Server
Hardening Database ServerHardening Database Server
Hardening Database Server
 
Symantec Endpoint Suite
Symantec Endpoint SuiteSymantec Endpoint Suite
Symantec Endpoint Suite
 

Viewers also liked

Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Frank Lesniak
 
PKI and Applications
PKI and ApplicationsPKI and Applications
PKI and ApplicationsSvetlin Nakov
 
Hardening firefox, Securizar Mozilla Firefox
Hardening firefox, Securizar Mozilla FirefoxHardening firefox, Securizar Mozilla Firefox
Hardening firefox, Securizar Mozilla FirefoxPrivaciseguridad
 
Introduction To PKI Technology
Introduction To PKI TechnologyIntroduction To PKI Technology
Introduction To PKI TechnologySylvain Maret
 
Basic concept of pki
Basic concept of pkiBasic concept of pki
Basic concept of pkiPrabhat Goel
 
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeDigiCert, Inc.
 
Implementing application security using the .net framework
Implementing application security using the .net frameworkImplementing application security using the .net framework
Implementing application security using the .net frameworkLalit Kale
 
Certificate authorities under attack :A
Certificate authorities under attack :ACertificate authorities under attack :A
Certificate authorities under attack :ASaurabh Giratkar
 
Symantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate ManagementSymantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate ManagementDavid Martin
 
Ponemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksPonemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksVenafi
 
Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?centralohioissa
 
Business Critical SSL Certificate Management - Infographic
Business Critical SSL Certificate Management - InfographicBusiness Critical SSL Certificate Management - Infographic
Business Critical SSL Certificate Management - InfographicCheapest SSLs
 
Four Must Know Certificate and Key Management Threats That Can Bring Down You...
Four Must Know Certificate and Key Management Threats That Can Bring Down You...Four Must Know Certificate and Key Management Threats That Can Bring Down You...
Four Must Know Certificate and Key Management Threats That Can Bring Down You...Venafi
 
CIS 2014: Azure Active Directory (Sean Deuby)
CIS 2014: Azure Active Directory (Sean Deuby)CIS 2014: Azure Active Directory (Sean Deuby)
CIS 2014: Azure Active Directory (Sean Deuby)CloudIDSummit
 
HẠ TẦNG KHÓA CÔNG KHAI(PKI)
HẠ TẦNG KHÓA CÔNG KHAI(PKI)HẠ TẦNG KHÓA CÔNG KHAI(PKI)
HẠ TẦNG KHÓA CÔNG KHAI(PKI)ducmanhkthd
 
Tutorial membuat Public Key Infrastructure
Tutorial membuat Public Key InfrastructureTutorial membuat Public Key Infrastructure
Tutorial membuat Public Key InfrastructureSuci Rahmawati
 

Viewers also liked (20)

Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2Implementing a Secure and Effective PKI on Windows Server 2012 R2
Implementing a Secure and Effective PKI on Windows Server 2012 R2
 
PKI and Applications
PKI and ApplicationsPKI and Applications
PKI and Applications
 
Pki for dummies
Pki for dummiesPki for dummies
Pki for dummies
 
Hardening firefox, Securizar Mozilla Firefox
Hardening firefox, Securizar Mozilla FirefoxHardening firefox, Securizar Mozilla Firefox
Hardening firefox, Securizar Mozilla Firefox
 
Introduction To PKI Technology
Introduction To PKI TechnologyIntroduction To PKI Technology
Introduction To PKI Technology
 
Basic concept of pki
Basic concept of pkiBasic concept of pki
Basic concept of pki
 
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone BeforeScott Rea - IoT: Taking PKI Where No PKI Has Gone Before
Scott Rea - IoT: Taking PKI Where No PKI Has Gone Before
 
Implementing application security using the .net framework
Implementing application security using the .net frameworkImplementing application security using the .net framework
Implementing application security using the .net framework
 
Trojans
TrojansTrojans
Trojans
 
Certificate authorities under attack :A
Certificate authorities under attack :ACertificate authorities under attack :A
Certificate authorities under attack :A
 
Symantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate ManagementSymantec Infogrphic - SSL Certificate Management
Symantec Infogrphic - SSL Certificate Management
 
Ponemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and AttacksPonemon - Cost of Failed Trust: Threats and Attacks
Ponemon - Cost of Failed Trust: Threats and Attacks
 
Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?Kent King - PKI: Do You Know Your Exposure?
Kent King - PKI: Do You Know Your Exposure?
 
Business Critical SSL Certificate Management - Infographic
Business Critical SSL Certificate Management - InfographicBusiness Critical SSL Certificate Management - Infographic
Business Critical SSL Certificate Management - Infographic
 
Four Must Know Certificate and Key Management Threats That Can Bring Down You...
Four Must Know Certificate and Key Management Threats That Can Bring Down You...Four Must Know Certificate and Key Management Threats That Can Bring Down You...
Four Must Know Certificate and Key Management Threats That Can Bring Down You...
 
Presentation2 certificate farce
Presentation2 certificate farcePresentation2 certificate farce
Presentation2 certificate farce
 
CIS 2014: Azure Active Directory (Sean Deuby)
CIS 2014: Azure Active Directory (Sean Deuby)CIS 2014: Azure Active Directory (Sean Deuby)
CIS 2014: Azure Active Directory (Sean Deuby)
 
HẠ TẦNG KHÓA CÔNG KHAI(PKI)
HẠ TẦNG KHÓA CÔNG KHAI(PKI)HẠ TẦNG KHÓA CÔNG KHAI(PKI)
HẠ TẦNG KHÓA CÔNG KHAI(PKI)
 
Tutorial membuat Public Key Infrastructure
Tutorial membuat Public Key InfrastructureTutorial membuat Public Key Infrastructure
Tutorial membuat Public Key Infrastructure
 
PKI by Tim Polk
PKI by Tim PolkPKI by Tim Polk
PKI by Tim Polk
 

Similar to Securing your Windows Network with the Microsoft Security Baselines

Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare ☁
 
Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Achim D. Brucker
 
Note This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdfNote This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdfsagaraccura
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소GE코리아
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Quick Heal Technologies Ltd.
 
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSesTECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSesSymantec
 
Utilizing Microsoft 365 Security for Remote Work
Utilizing Microsoft 365 Security for Remote Work Utilizing Microsoft 365 Security for Remote Work
Utilizing Microsoft 365 Security for Remote Work Perficient, Inc.
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfadinathfashion1
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesSymantec
 
Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkPerficient, Inc.
 
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbotSécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbotJulien Maitrehenry
 
Sample Cloud Application Security and Operations Policy [release]
Sample Cloud Application Security and Operations Policy [release]Sample Cloud Application Security and Operations Policy [release]
Sample Cloud Application Security and Operations Policy [release]LinkedIn
 
productsheet_csi70_brief
productsheet_csi70_briefproductsheet_csi70_brief
productsheet_csi70_briefSagren Naidoo
 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedUnifyCloud
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedNorm Barber
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfableelectronics
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingPositive Hack Days
 

Similar to Securing your Windows Network with the Microsoft Security Baselines (20)

Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
Manoj Purandare - Application Security - Secure Code Assessment Program - Pre...
 
Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...Using Third Party Components for Building an Application Might be More Danger...
Using Third Party Components for Building an Application Might be More Danger...
 
Note This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdfNote This project is broken up into Windows and Mac version.pdf
Note This project is broken up into Windows and Mac version.pdf
 
HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소HMI/SCADA 리스크 감소
HMI/SCADA 리스크 감소
 
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...Centralized Patch Management - Proven Security Approach for Ransomware Protec...
Centralized Patch Management - Proven Security Approach for Ransomware Protec...
 
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSesTECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
TECHNICAL BRIEF Protecting & Migrating Legacy Windows OSes
 
Utilizing Microsoft 365 Security for Remote Work
Utilizing Microsoft 365 Security for Remote Work Utilizing Microsoft 365 Security for Remote Work
Utilizing Microsoft 365 Security for Remote Work
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
 
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New VulnerabilitiesProtect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities
 
Securing Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote WorkSecuring Teams with Microsoft 365 Security for Remote Work
Securing Teams with Microsoft 365 Security for Remote Work
 
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbotSécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
Sécuriser Docker - Utilisation du CIS Docker 1.12 by @guytalbot
 
Sample Cloud Application Security and Operations Policy [release]
Sample Cloud Application Security and Operations Policy [release]Sample Cloud Application Security and Operations Policy [release]
Sample Cloud Application Security and Operations Policy [release]
 
Cloud Security_ Unit 4
Cloud Security_ Unit 4Cloud Security_ Unit 4
Cloud Security_ Unit 4
 
productsheet_csi70_brief
productsheet_csi70_briefproductsheet_csi70_brief
productsheet_csi70_brief
 
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitizedMigrating Critical Applications to the Cloud - isaca seattle - sanitized
Migrating Critical Applications to the Cloud - isaca seattle - sanitized
 
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - SanitizedMigrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
Migrating Critical Applications To The Cloud - ISACA Seattle - Sanitized
 
This project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdfThis project is broken up into Windows and Mac versions lis.pdf
This project is broken up into Windows and Mac versions lis.pdf
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core Banking
 

Recently uploaded

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 

Recently uploaded (20)

Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 

Securing your Windows Network with the Microsoft Security Baselines

  • 1. Securing Your Windows Network With the Microsoft Security Baselines
  • 2. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Quick Introduction Frank Lesniak 2
  • 3. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. I. Security Baselines: Overview II. Get an Inventory III. Get the Baselines IV. Apply the First Baseline to Active Directory V. Managing the Implementation Today’s Agenda 3
  • 4. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Security Baselines: Overview 4  CIS Benchmarks vs. Microsoft Security Baselines  Why Security Baselines are Important  What to Expect to Change When Implementing a Baseline  When it is Appropriate to Implement a Microsoft Security Baseline  Project Success Criteria
  • 5. “There are now only two types of companies left in the United States: those that have been hacked and those that don’t know they’ve been hacked” - Various 5
  • 6. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. All IT systems have vulnerabilities (Manadhata & Wing, 2010)  Known/current  Unknown/future You cannot make a system “hack-proof”  Given infinite time, most IT systems can be hacked or decrypted (brute-force, massive parallelism)  Hackers/malware often have more resources than YourCorp (state-sponsored hacks, toolkits) Today’s threat landscape:  We need to limit the ability for the bad guys to get in. However, the reality of today’s threat landscape is that all systems will inevitably be attacked/compromised/hacked.  Therefore, we need to consider IT security as a layered approach.  Once the bad guys are “in”, we need to also limit what they can do.  Don’t forget breach detection and response! Take a layered approach to security. Limit your “attack surface” and reduce user privileges. 6
  • 7. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  The Center for Internet Security (CIS) is a nonprofit organization that seeks to “enhance the security readiness and response of public private sector entities, with a commitment to excellence through collaboration.”  CIS publishes consensus-based, secure configuration guidelines called CIS Benchmarks. To quote CIS’s materials, the CIS Benchmarks seek to:  be practical and prudent;  provide a clear security benefit; and  not inhibit the utility of the technology beyond acceptable means  Benchmarks are available for Windows, Linux, Cisco, and other platforms Enter the CIS Benchmarks: a “free” security layer to protect servers and workstations! 7
  • 8. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Sample from CIS Benchmark for Windows Server 2012 R2 v1.0.0 8
  • 9. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Sample from CIS Benchmark for Windows Server 2012 R2 v1.0.0 9
  • 10. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Sample from CIS Benchmark for Windows Server 2012 R2 v1.0.0 10
  • 11. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Microsoft security baselines are available within Microsoft’s Security Compliance Manager (SCM) toolkit and are divided into groups of settings by product and logical function.  For example, for Windows Server 2012 R2, SCM includes:  Windows Server 2012 R2 Domain Controller Security Compliance baseline;  Windows Server 2012 R2 Domain Security Compliance baseline; and,  Windows Server 2012 R2 Member Server Security Compliance baseline  You guessed it: they align with the CIS Benchmark “CIS Microsoft Windows Server 2012 R2 v1.0.0”  Check yourself, lest you wreck yourself:  Although CIS and Microsoft collaborate, it is possible for CIS to revise a Benchmark or for Microsoft to revise a baseline without a corresponding revision by Microsoft / CIS  Each baseline addresses dozens to hundreds of vulnerabilities. For each vulnerability, SCM documents:  the vulnerability’s severity  its compensating control (labeled Countermeasure in SCM)  risks to consider before implementing the compensating control (labeled Potential Impact in SCM)  Microsoft includes additional vulnerabilities and compensating controls in its SCM toolkit, but doesn’t implement the compensating controls that they consider high-risk (e.g., likely to have a compatibility problem)  For those settings not adopted, Microsoft recommends evaluating the risks to consider before implementing the setting (“Potential Impact”), and conduct appropriate testing before implementation Microsoft collaborates with CIS in development of their baselines. Adopting them should give you all of the “scored” CIS Benchmark settings. 11
  • 12. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.12
  • 13. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Enforce user privilege-limiting controls (UAC, session isolation)  Disable code execution (ActiveX, Java) and downloads from non-whitelisted websites  Applies whitelisting to explorer.exe; Windows “knows” when you download an executable on another computer and bring it over on a flash drive  Enforce the use of strong protocols/cryptographic algorithms over weak ones (or not using one at all)  e.g., users are prevented from accessing websites with certificate errors  Enforce the use of security auditing, and define what should be audited  Enforce the use of security mitigations (e.g., Internet Explorer protected mode)  Limit user privileges (Windows rights assignment)  Enforce strong passwords (14-character, complex) and PW policies (expiration, lockout)  Enable the Windows Firewall and enforce logging  Windows 8/8.1/10: prevent sign-in with Microsoft accounts and access to the Store  You can still link a Microsoft account to a corporate account  Enforce macro security in Microsoft Office  In some cases, this means disabling macros and add-ins altogether… more on this later.  Outlook: enable the junk mail filter; author and open emails in plain text mode by default  Enforce miscellaneous “leading practices” The Microsoft security baselines include lots of good security stuff: 13
  • 14. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  SANS Critical Security Controls “First Five Quick Wins”  Application whitelisting (IE whitelisting enforced, Windows Firewall on, but not AppLocker – quarter point)  Use of standard, secure system configurations (point)  Patch application software within 48 hours (Microsoft software - quarter point)  Patch system software within 48 hours (point)  Reduced number of users with administrative privileges (point) Fuzzy math: Implementing security baselines help address 3.5 out of 5 of these SANS controls  Qualys “Top 4 Controls”  Application Whitelisting (IE whitelisting enforced, Windows Firewall on, but not AppLocker – quarter point)  Application Patching (Microsoft software – quarter point)  OS Patching (point)  User Privileges (point) Fuzzy math: Implementing security baselines addresses 2.5 out of 4 of the Qualys controls In case you’re still not convinced that this is a good idea, deploying security baselines also upholds modern IT security frameworks 14
  • 15. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Group Policy is a centralized configuration management tool for Windows environments and is a component of Active Directory Domain Services (AD DS)  Settings are stored in containers known as Group Policy Objects (GPOs), which can be applied to either computers, users, or both  To assign a GPO to computers/users, an administrator “links” the GPO either to the root of the domain, an Organizational Unit (OU), or an AD DS Site. When a GPO is linked, its settings will apply to the computers/users within the relevant portion of the directory  More on this in a bit… Enterprise-wide adoption of Microsoft’s security baselines requires the use of Group Policy 15
  • 16. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Implementation of security baselines is especially important when:  Working in an industry subject to regulations (PCI, HIPAA, etc.)  Working in an environment that would be considered “high value” for attackers/hackers  Building a system that is accessed over the Internet  Building a system that would be considered “core” from a security perspective (e.g., Active Directory Domain Services, Active Directory Federation Services, etc.)  If you are working with a modern application, chances are that it will function just fine with the security baseline  Policy exceptions may be necessary when a service account needs elevated privileges. NBD.  No access to Group Policy Management? The security baselines can be exported from SCM and then imported on a Windows system using local policy  This approach is also useful for systems in a perimeter network (DMZ)  Any settings pushed via Group Policy will overwrite local policy, so any GPOs that conflict with the security baseline applied to local policy will “win” Security baselines should be implemented whenever a new server is built 16
  • 17. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Security baselines are more likely to negatively affect users when applied to workstations  Careful testing and change control processes required ahead of deployment  Executive sponsorship is critical  Need a “security decision maker” for times when an exception to the baseline needs to be made  When a change needs to be made, communicate with this person in terms of the vulnerability, its severity, its compensating control, the change that is being proposed to the compensating control, why the change needs to be made, and who needs to receive the change (e.g., all users, or just some?)  The executive sponsor should communicate the changes to IT staff (rationale behind the implementation, what to expect, etc.)  Set expectations with users  It’s important that users understand that Windows, Internet Explorer, and Microsoft Office will not behave the same after the security baselines are applied  Unless extreme amounts of testing have been performed, it is likely that users will encounter an issue that disrupts their ability to work  Business and IT should work together on the communications to users and change management  Ensure that users can quickly get support for issues related to the implementation. Prioritize issues as they come in and provide status updates to users frequently  The time to implement, test, and remediate issues is non-trivial  ~320-400 consultant-hours on a recent project  Do not implement without a comprehensive application inventory Security baselines should also be applied to workstations… with some cautions 17
  • 18. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Get an Inventory 18  Introduction to Inventory Tools
  • 19. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Application Compatibility Toolkit 6.1 (Windows Assessment and Deployment Kit “8.1 Update”)  Inventory of applications  Inventory of websites (kind of…)  Application compatibility issues  Website compatibility issues (kind of…)  Enterprise Site Discovery Toolkit for Internet Explorer 11  Inventories of websites: URLs, domains, ActiveX controls, # of visits, etc.  Website compatibility issues (kind of…)  Requires users to be using Internet Explorer 11  AppLocker in “Audit Mode”  Will log events against a single PC; you will need to set up event collection & forwarding to aggregate from multiple PCs  Cannot inventory websites or identify their compatibility issues  Very limited identification of application compatibility issues  System Center Configuration Manager (ConfigMgr)  Can inventory applications, but not websites  Cannot identify compatibility issues  Windows Intune  Can inventory applications, but not websites  Cannot identify compatibility issues  WMP Inventory Script  Can inventory applications, but not websites  Cannot identify compatibility issues You need a solid application and business website inventory before you start 19
  • 20. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. ACT Demo 20  Creating Data Collection Packages  Using Compatibility Monitor  Information Gathered by ACT  Example Compatibility Problem
  • 21. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. After installing ACT, create one or more data-collection packages 21
  • 22. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Set up a testing workstation that has Compatibility Monitor already running 22
  • 23. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Application Vendor, Name, and Version  Assessment Tracking  Vendor, Community, and User Assessment  Detected Compatibility Issues  Also indicates the number of computers, and number of versions of each program ACT gathers and tracks lots of useful information 23
  • 24. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. ACT will show issues with UAC or session isolation to focus testing efforts 24
  • 25. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Get the Baselines 25  Introduction to Security Compliance Manager
  • 26. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Microsoft’s database of pre-canned security baselines  Automatic updates  Allows export in a variety of formats  Version support for:  Windows XP – Windows 8.1  Windows Server 2003 – Windows Server 2012 R2  Internet Explorer 8 – Internet Explorer 11  Office 2007 – 2013  Exchange 2007 – 2010  SQL Server 2012  No support (as of Feb 20, 2015) for:  Windows 10 / Windows Server vNext  Internet Explorer 12  Office 2015/2016  …bummer. Best bet: use the next-closest version as a proxy until the baseline is released. Security Compliance Manager (SCM) 3.0 allows us to work with the Microsoft security baselines 26
  • 27. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. SCM Demo 27  Navigating SCM  Exporting baselines
  • 28. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. A comprehensive list of baselines is available via a built-in check for updates 28
  • 29. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Focus your initial implementation on the lower risk compensating controls that Microsoft defined in the security baseline 29
  • 30. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.30
  • 31. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Almost always want to export to GPO Backup (folder)  Compare / Merge is interesting, too  Do not duplicate or modify baselines in SCM With a baseline selected, many options appear on the right side. 31
  • 32. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Exported baselines show up in the designated folder as GUIDs for import. 32
  • 33. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Apply the First Baseline to Active Directory 33  Build an OU Structure That Makes Sense  Import the Baseline to Active Directory (Demo)  Create a WMI Filter (Demo)  Apply the GPO to Active Directory (Demo)
  • 34. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Organizational Units (OUs) should be created to serve three purposes:  Forming the structure by which rights can be delegated to subordinate administrators  Forming the structure by which Group Policies are most-often applied  Organization, for organization sake Build an OU structure that makes sense for your organization 34 Not going to cut it!
  • 35. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Unless you have separate AD forests for test/dev, create top- level OUs that represent each stage of development.  Keep everyone in “prod” unless they are directly involved in test/dev of Group Policy / security baselines. Build an OU structure that makes sense for your organization 35
  • 36. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Unless you have separate AD forests for test/dev, create top- level OUs that represent each stage of development.  Keep everyone in “prod” unless they are directly involved in test/dev of Group Policy / security baselines.  Create additional OUs, primarily for delegated administration Build an OU structure that makes sense for your organization 36
  • 37. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Unless you have separate AD forests for test/dev, create top- level OUs that represent each stage of development.  Keep everyone in “prod” unless they are directly involved in test/dev of Group Policy / security baselines.  Create additional OUs, primarily for delegated administration  Separate workstations from servers; users from admins Build an OU structure that makes sense for your organization 37
  • 38. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Start by creating an empty GPO  Name it so that you can easily tie it to the name of the baseline in SCM Import baselines as they come from Microsoft without modifications 38
  • 39. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Next, right-click on the empty GPO and click Import Settings.  You might be tempted to click Restore from Backup. Don’t; it will not work. Import baselines as they come from Microsoft without modifications 39
  • 40. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Choose the same folder that you backed-up the baselines to (the one that contained all the GUID folders…) Import baselines as they come from Microsoft without modifications 40
  • 41. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Select the intended baseline Import baselines as they come from Microsoft without modifications 41
  • 42. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  In our OU structure, we did not separate Windows 10 computers from Windows 7 computers. Yet we need to ensure that Windows 10 policies are only applied to Windows 10 systems, etc…  This is possible using WMI Filtering  Allows an administrator to write a structured query to limit whether or not a GPO’s settings are applied to a given user/object.  For example, an administrator may want to limit a given GPO such that it is applied only to Windows Server 2012 R2 domain controllers – this can be achieved using a WMI Filter and corresponding structured query: Select * from Win32_OperatingSystem Where Version like "6.3%" and ProductType = "2“  Other useful WMI filters:  Computers Running IE 11: SELECT path,filename,extension,version FROM CIM_DataFile WHERE path="Program FilesInternet Explorer" AND filename="iexplore" AND extension="exe" AND version like "11.%"  Windows 10 and Windows Server vNext Systems: Select * from Win32_OperatingSystem Where Version like "6.4%“ or Version Like “10.0%”  Windows 10, Only: Select * from Win32_OperatingSystem Where (Version like "6.4%“ or Version Like “10.0%”) and ProductType = "1“  WMI filtering is not necessary for Microsoft Office  Office 2013 settings are stored in registry keys separate from Office 2010, etc. This allows different versions’ settings to co-exist on the same computer without issue With the baseline imported, it’s time to apply it. Use WMI filters to ensure that the baselines are applied to the intended environment 42
  • 43. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Create your WMI Filter for Windows 10… 43
  • 44. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. … and with your baseline selected, you can apply your new WMI filter 44
  • 45. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Because of Group Policy inheritance, objects in child OUs will automatically inherit the policies applied to their parent…  …unless someone blocked inheritance.  Find that person and hit them on the head. Finally, link the security baseline to the OU containing your workstations or users (depending on the baseline you are deploying…) 45
  • 46. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Managing the Implementation 46  Issues Likely to Encounter After Implementation  Troubleshooting User-Reported Problems (Demo)  Security Baseline “Overrides” (Demo)  Group Policy Precedence: Overview  Requesting Review and Approval from a Security Decision Maker (Demo)  Decreasing Time-to-Implement Through Scripting
  • 47. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Applications that require admin privileges  Can attempt to shim them, or use application virtualization (App-V)  Can deploy dual credentials (flesniak and admin.flesniak)  User Downloads  All downloads are blocked by default  Website Whitelisting  GPO length limitation – build a script to write to: HKLMSOFTWAREPoliciesMicrosoftWindowsCurrentVersionInternet SettingsZoneMap  Consider local whitelist in addition to global whitelist to allow one-offs  FIPS-Compliance  Microsoft does not include this in security baselines anymore  BitLocker on Windows 7; Intuit TurboTax  BitLocker – Backup of Recovery Keys to AD  Security baseline requires PKI-based recovery agent and blocks backup to AD by default  Outlook  Internet hyperlinks in Outlook  Plain text email (default view; default authoring mode)  Office 365 – requires anonymous authentication and the use of saved passwords  Outlook 2007 and 2010 baseline – requires digital signature (purchased from public CA)  Workstation Imaging  Automatic logon blocked, UAC applied to Administrator account With the baseline implemented, you are going to need to address some issues… 47
  • 48. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Website problem?  Try ActiveX filtering I applied the baseline and something broke! How do I fix it? 48
  • 49. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Several websites will need to be “opted-in” by users due to ActiveX filtering. 49
  • 50. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Website problem?  Try ActiveX filtering  Review, then add to Trusted Sites zone if appropriate • Executable file download locations must be in Trusted Sites • Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS running IE 11 I applied the baseline and something broke! How do I fix it? 50
  • 51. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Follow the GUI, or write trusted sites using a script to: HKLMSOFTWAREPoliciesMicrosoftWindowsCurrentVersionInternet SettingsZoneMap 51
  • 52. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Website problem?  Try ActiveX filtering  Review, then add to Trusted Sites zone if appropriate • Executable file download locations must be in Trusted Sites • Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS running IE 11  Compatibility view I applied the baseline and something broke! How do I fix it? 52
  • 53. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Follow the GUI, or use the Group Policy setting “Use Policy List of Internet Explorer 7 sites” 53
  • 54. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Website problem?  Try ActiveX filtering  Review, then add to Trusted Sites zone if appropriate • Executable file download locations must be in Trusted Sites • Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS running IE 11  Compatibility view  …or a combination of these?  Application problem?  SysInternals Process Monitor (Procmon) is your friend. Fire it up, reproduce the problem, then stop recording.  Look for RegReads happening in HKLMSOFTWAREPolicies or HKCUSOFTWAREPolicies I applied the baseline and something broke! How do I fix it? 54
  • 55. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. After you reproduce the problem, use Process Monitor to find a suspect registry entry… 55
  • 56. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. …then, use Process Monitor to jump to the registry value. Make note of its “data” field… 56
  • 57. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Website problem?  Try ActiveX filtering  Review, then add to Trusted Sites zone if appropriate • Executable file download locations must be in Trusted Sites • Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS running IE 11  Compatibility view  …or a combination of these?  Application problem?  SysInternals Process Monitor (Procmon) is your friend. Fire it up, reproduce the problem, then stop recording.  Look for RegQueryValue happening in HKLMSOFTWAREPolicies or HKCUSOFTWAREPolicies  Google the registry key – you are bound to find a reference to a relevant setting I applied the baseline and something broke! How do I fix it? 57
  • 58. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.58
  • 59. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Website problem?  Try ActiveX filtering  Review, then add to Trusted Sites zone if appropriate • Executable file download locations must be in Trusted Sites • Trusted Sites disables protected mode, which allows 32-bit only ActiveX controls to load on a 64-bit OS running IE 11  Compatibility view  …or a combination of these?  Application problem?  SysInternals Process Monitor (Procmon) is your friend. Fire it up, reproduce the problem, then stop recording.  Look for RegQueryValue happening in HKLMSOFTWAREPolicies or HKCUSOFTWAREPolicies  Google the registry key – you are bound to find a reference to a relevant setting  You can also look for “ACCESS DENIED” entries or audit failures in the Windows Security event log  Stuck? Ask for help!  Once you find the relevant setting, it’s time to test it  Don’t change the baseline GPO that you imported from SCM  Instead, create an “override” GPO! I applied the baseline and something broke! How do I fix it? 59
  • 60. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Leave the original baseline alone; create a separate GPO for any setting that deviates from or is not configured by it  Allows changes and updates to be tracked and applied independently of other GPO settings  Encapsulation and separation allows for simplified change control and test procedures (change in a business requirement or justification for a setting -> change in the corresponding GPO)  Microsoft periodically releases new baselines; keeping the original baseline untouched allows easy drop-in  This approach allows for exceptions to the security baselines to be self-evident and self- documenting in nature  This process will be known as overriding a security baseline setting  When overrides are necessary, store comments in the GPO to document the purpose for the override, who approved it, and the date last reviewed.  Your client should review the list of overrides periodically to ensure the continued appropriateness of them in their environment. Now that you have identified the setting, you must implement it in Group Policy 60
  • 61. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Implement your “override” in its own GPO and keep good documentation for future audits 61
  • 62. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Implement your “override” in its own GPO and keep good documentation for future audits 62
  • 63. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Precedence enables an order of evaluation to be applied to Group Policy settings.  If a GPO with higher precedence implements a setting that conflicts with a GPO of lower precedence, the higher-precedence GPO setting value will be used  When considering precedence, several rules apply:  A GPO linked directly to a child OU has a higher precedence than a GPO inherited from a parent OU  Within the root of the domain, a given OU, or within an AD site, the link order of the GPOs dictates their precedence. A lower-numbered link order equates to a higher GPO precedence Group Policy precedence allows us to purposely apply conflicting settings to a computer (original baseline + override) with an expected result (override wins) 63
  • 64. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Within a given OU, the override policies should have a lower link order in order to have higher precedence 64
  • 65. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Precedence enables an order of evaluation to be applied to Group Policy settings.  If a GPO with higher precedence implements a setting that conflicts with a GPO of lower precedence, the higher-precedence GPO setting value will be used  When considering precedence, several rules apply:  A GPO linked directly to a child OU has a higher precedence than a GPO inherited from a parent OU  Within the root of the domain, a given OU, or within an AD site, the link order of the GPOs dictates their precedence. A lower-numbered link order equates to a higher GPO precedence  GPOs linked to OUs have a higher precedence than GPOs linked to the domain  GPOs linked to the domain have a higher precedence than GPOs linked to the site  GPO links can be “enforced”. If an administrator enforces a GPO link, it has highest precedence of any other GPOs (including those GPOs applied to subordinate OUs). Enforcement of a GPO link also bypasses the blocking of GPO inheritance. Find the person that enforced a GPO link and hit them on the head*!  As one might imagine from reading these rules, GPO precedence can become complex.  An Administrator can always utilize the Group Policy Inheritance tab in Group Policy Management (or other Resultant Set of Policy (RSoP) tools) to model the effective Group Policy settings that would be applied to a given computer or user * - There are good reasons to enforce certain types of policies… but I will not cover these in this presentation. 99% of the time I see policy enforcement, it makes life more difficult. Group Policy precedence allows us to purposely apply conflicting settings to a computer (original baseline + override) with an expected result (override wins) 65
  • 66. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Once the override is implemented and tested successfully, your “security decision maker” should review:  The vulnerability  The vulnerability severity  The countermeasure (setting) originally in the baseline  The impact of having the countermeasure implemented  What the proposed change is and why a change is proposed  The scope of the change (e.g., are all users receiving the change, or just some?)  Pull these data points directly from Security Compliance Manager! Have your security decision maker review the setting change after you successfully test it 66
  • 67. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. You can easily pull vulnerability information from SCM 67
  • 68. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Sample email to “security decision-maker” 68
  • 69. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited.  Many of our clients have similar requirements (e.g., the use of BitLocker without a PKI recovery agent)  Instead of starting from scratch at each client, we can export (back-up) GPOs from an environment already configured with the baselines…  https://gallery.technet.microsoft.com/scriptcenter/Comprehensive-Group-Policy-5f9d3ea6  …and then import the baselines into the new environment  https://gallery.technet.microsoft.com/scriptcenter/Comprehensive-Group-Policy-212562cb Don’t ignore learnings on previous engagements. Use import/export tools to speed up your security baseline implementation 69
  • 70. © 2015 West Monroe Partners | Reproduction and distribution without West Monroe Partners prior consent is prohibited. Thanks! Connect with Frank Lesniak: 70  twitter.com/franklesniak  linkedin.com/in/flesniak  flesniak <atsign> westmonroepartners.com

Editor's Notes

  1. State sponsored: Stuxnet, Flame Still need to limit ability to get in But, will have a security breach eventually Once in, limit -> layered approach, reduce attack surface, limit user privs
  2. [PC: Pop quiz question for the room: does anyone know why MS picked 42 days rather than 40 or 45?]
  3. [PC: based on my review and comparison at Benihana, the MS member Server baseline includes all “scored” components of the CIS benchmark – is that not your experience?] [FEL: good point. I revised this slide. Let me know what you think.]
  4. Pop quiz: Does anyone know how Windows “knows” a file came from the internet?
  5. If apps were 100% compat -> no issues implementing baselines Need to know what we’re dealing with ACT – inventorying websites requires users to install a special agent on their system and turn it on proactively Enterprise Site Discovery Toolkit – compatibility issues are kind of collected because it collects doc mode info, browser hang/crash/nav failures, zone information, etc.
  6. [PC: By “lower risk”, I assume you mean “lower risk of issues”? I think that’s OK, but in phase 1, IMO, you should also include high-impact settings that do things like limiting remote access, disabling unnecessary system services and other lateral-hacking vectors, since that will significantly restrict an intruder’s movement.] [FEL: I clarified this slide – by “lower risk”, I meant that we should start by implementing the baseline as-is when you export it. In other words, don’t go out of your way during initial configuration to configure settings like the one in this screenshot that has “Not Defined” in the Microsoft column. While I’m sure that setting is a great idea, it’s better to get the initial baseline in place and tested, then circle back to the settings that Microsoft does not recommend implementing without extensive testing.]
  7. [PC: intrigued by this one – what is “bad” about the certificate?] [FEL: Honestly, this is a crappy example. This is showing ACT, which is not the best way to inventory website issues. Since I wrote this original deck, Microsoft released the Enterprise Site Discovery Toolkit, which seems to be much-better suited for detecting issues. The main point that I wanted to get across on this slide is how to use ActiveX filtering]