Archive for the ‘Security Compliance Manager 2’ Category

Security Compliance Manager 2

Microsoft Security Compliance Manager (SCM) 2 enables you to take better advantage of your organization’s existing knowledge and investments, and customize security settings with ease.

SCM main screen

New Features in SCM 2 Include:

  • GPO import: SCM 2 is can now able to import Group Policy Object (GPO) Backup files to allow organizations to import and compare their existing knowledge against Microsoft baseline recommendations. This long-awaited feature effectively helps you to customize and manage your organization’s existing knowledge stored in Active Directory.
  • Baseline setting customization: Modifying baselines just got easier. Adding, extending, or deleting settings from a baseline is an effortless process in this new version of the tool.
  • Local GPO functionality: Apply security baselines directly to client and server computers using the LocalGPO command-line tool, which enables you to secure stand-alone computers and test different baselines without using Active Directory to deploying them. Use this tool to create local policy snapshots that you can import into SCM 2, using the new GPO import capabilities, which you can then compare, customize, and export as needed.
  • Additional features: These include a new and enhanced UI that provides simpler navigation in the tool, and improved installation with SQL Server 2005 and later releases of SQL Server.

Version 2 of the SCM tool will release with the a full complement of Microsoft product baselines, including Windows Internet Explorer 9, Windows Server 2008 R2 Service Pack 1 (SP1), Windows Server 2008 SP2, and Windows Server 2003 SP2.

Security and Compliance Baselines

In addition to the previously released security baselines, the SCM 2 beta download includes a new Windows Internet Explorer 9 Security Baseline, and updated versions of the security and compliance baselines for Windows Server 2008 R2 SP1, Windows Server 2008 SP2, and Windows Server 2003 SP2.

These new beta baselines provide:

  • Setting severity ratings, allowing you to quickly sort, prioritize, and apply Microsoft security recommendations.
  • Consolidated product baselines that eliminate EC and SSLF baseline components, and make viewing, customizing, and implementing your security baselines easier than ever!
  • New compliance-based settings groups allow quicker and easier compliance reporting and audit preparation, when used with the GRC management solution within System Center.

Looking Ahead

Additional product baselines are currently in development, including baselines for:

  • Windows 7 SP1
  • Microsoft Exchange Server 2007
  • Exchange Server 2010
  • SQL Server 2008 and SQL Server 2008 R2 (multiple roles)
  • Microsoft Office 2010
  • Windows Vista SP2
  • Windows XP SP3
  • Windows Internet Explorer 8

Previously released security baselines include: Windows 7, Windows Vista, Windows XP, Windows Server 2008 R2, Windows Server 2008, Windows Server 2003, Internet Explorer 8, Microsoft Office 2010, and Office 2007.

 
You can use local GPo settings

and some screens about group viewing or simple view in the old version all info is on one screen

now it is much better but still you have to know what you are doing. and not all IT pro’s are aware of this. With GPO’s you can easy tear down your domain so never test in the production environment. I see to often that GPo’s are quickly set and have problems afterwards.

Compliance Group View

(IT GRC compliance) Group View.

 

Great tool that can help you to secure your environment based on the templates.

  • Tag