Archive for the ‘Security’ Tag

Security Content

Teach Kids Mobile Safety brochure  (view content)

This brochure discusses how to work with kids to set clear limits for mobile device use, and responsible use as well as how to get help from technology and what to do if there are problems.

 

Security Alliance

 

Coordinated Vulnerability Disclosure (view content)

Video- Coordinated Vulnerability Disclosure (view content)

In July 2010, Microsoft announced a shift in philosophy on vulnerability disclosure, reframing its practice of Responsible Disclosure and moving to adopt Coordinated Vulnerability Disclosure as its new approach. The purpose of this shift was to move away from the endless and often unproductive debate between responsible and full disclosure proponents, and focus instead on the heightened role that coordination plays in minimizing risk to customers.  Microsoft believes that the process of vulnerability disclosure is a shared responsibility best practiced in strong coordination between finders, vendors, and protection providers working together to protect customers, businesses, and critical infrastructure.

 

 

Adding Usable Security to the SDL (view content)

Security Alliance

Adam Shostack blogs about adding usable security to the SDL- “Lately, I’ve been focused on how we bring the engineering of usable security into the SDL. When I say usable security, I mean that for those times when we need to ask a user for input on something only they know. (For example, are you connecting to a coffee shop network or your work network? Are you trying to print to a printer you’ve never used before?) We want to ensure that those questions enable users to make security decisions in accordance with their preferences and goals”.

 

National Cyber Security Alliance (NCSA) Partnership (view content)

Security Alliance

Microsoft has partnered with the National Cyber Security Alliance (NCSA) since its inception nearly a decade ago. Founded by the Department of Homeland Security (DHS), NCSA’s mission is to help increase awareness of Internet safety and security, and to educate people about how to best protect themselves and their devices. Microsoft works with the NCSA on many issues and activities, including strategic programs and projects, market research and industry and public outreach.

 

Beware of bin Laden malware on the web and in email (view content)

Security Alliance

Cybercriminals are quick to put up fraudulent websites that people will find when they’re searching for popular news topics. These sites often contain fake security software that tries to trick you into to downloading malware by making you think that your security is at risk.

Posted May 13, 2011 by Robert Smit in Security

Tagged with

Security Compliance Manager Updated Templates

We’re pleased to announce the release of new resources that can be used in combination with the Security Compliance Manager tool: the Office 2010 Security Baseline and setting packs for Windows 7 and Internet Explorer 8. Together with the SCM tool, these resources are designed to help organizations efficiently manage the security and compliance process for some of the most widely used Microsoft products.

  • The security baseline for Microsoft® Office 2010 provides you with free Microsoft-recommended solutions to meet today’s security challenges. In combination with best-practice guidance and the Security Compliance Manager tool, the baseline is designed to help you plan, deploy, and monitor the security of Office 2010 applications. This release also includes a setting pack for Office 2010, enabling you to define baselines that include settings outside the scope of the security baselines from Microsoft.
  • The Windows® 7 and Windows® Internet Explorer® 8 setting packs, in combination with the Security Compliance Manager tool, will enable you to define baselines that include settings outside the scope of the security baselines from Microsoft. Use these new resources to define custom baselines, meet business-critical needs, and elevate the security of Windows 7 and Internet Explorer 8.

To learn more, visit the TechNet Library: http://go.microsoft.com/fwlink/?LinkId=113940.
New users can access these releases by visiting the Microsoft Download Center to download the Security Compliance Manager tool: http://go.microsoft.com/fwlink/?LinkId=113939. Existing users can access these releases by clicking the Tools menu, and then clicking Check for Baselines.

 

#teched #tee10

Posted November 10, 2010 by Robert Smit in Security Compliance Manager

Tagged with ,

Windows Server 2008 R2 Security Baseline

The Windows Server® 2008 R2 Security Baseline is a new addition to the security baselines released earlier this year that can be used in combination with the Security Compliance Manager tool. The security baseline for Windows Server 2008 R2 provides you with free Microsoft-recommended solutions to meet today’s security challenges. In combination with best-practice guidance and the Security Compliance Manager tool, the baseline is designed to help you plan, deploy, and monitor the security of Windows Server 2008 R2. This release also includes a settings pack for Windows Server 2008 R2, enabling you to define baselines that include settings outside the scope of the security baselines from Microsoft.

To learn more, visit the TechNet Library: http://go.microsoft.com/fwlink/?LinkId=200483
New users can access this baseline by visiting the Microsoft Download Center to download the Security Compliance Manager tool: http://go.microsoft.com/fwlink/?LinkId=113939
Existing Security Compliance Manager tool users can access this baseline by clicking the Tools menu, and then clicking Check for Baselines.

Security Compliance Manager Baseline Beta Review Program

The Security Solution Accelerators team is developing new baselines and settings, all of which are designed to help your organization plan and deploy security baselines with ease and confidence. These new baselines and supporting best-practice guidance are available as part of the Security Compliance Manager Baseline Beta Review Program. The scope of this program includes security baselines for Microsoft Exchange Server 2007, Office 2010, SQL Server® 2008, SQL Server® 2008 R2, and Windows Server 2008 R2; and settings packs for Windows 7 and Internet Explorer 8.

The beta releases in this program are formatted to be imported for use in the Security Compliance Manager tool, which released in early 2010. This powerful tool provides guidance to work with other tools and features of Microsoft products to help you plan, deploy, and monitor your security baselines. The tool enables you to access and automate all of your organization’s baselines in one centralized location, balancing your needs for security and functionality.
To learn more about the Security Compliance Manager tool, visit the TechNet Library: http://go.microsoft.com/fwlink/?LinkId=113940
To download the tool, click here: http://go.microsoft.com/fwlink/?LinkId=182512

Technorati Tags: ,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,
WordPress Tags: Server,Baseline,addition,combination,Compliance,Manager,tool,Microsoft,guidance,scope,TechNet,Library,LinkId,Download,Center,Tools,menu,Check,Baselines,Beta,Review,Program,Solution,Accelerators,team,organization,Exchange,Office,Internet,Explorer,features,products,location,needs,solutions,users,fwlink

Posted October 8, 2010 by Robert Smit in Security Compliance Manager

Tagged with ,

  • Tag