Master Checklists


The following tables summarize the steps listed earlier for auditing Windows servers and clients.

Auditing Windows Servers

Checklist for Auditing Windows Servers

  1. qObtain the system information and service pack version, and compare with policy requirements.

  2. qDetermine if the server is running the company-provisioned firewall.

  3. qDetermine if the server is running a company-provisioned antivirus program.

  4. qEnsure that all approved patches are installed per your server management policy.

  5. qDetermine if the server is running a company-provisioned patch-management solution.

  6. qReview and verify startup information.

  7. qDetermine what services are enabled on the system and validate their necessity with the system administrator. For necessary services, review and evaluate procedures for assessing vulnerabilities associated with those services and keeping them patched.

  8. qEnsure that only approved applications are installed on the system per your server management policy.

  9. qEnsure that only approved scheduled tasks are running.

  10. qReview and evaluate procedures for creating user accounts and ensuring that accounts are created only when there's a legitimate business need. Also review and evaluate processes for ensuring that accounts are removed or disabled in a timely fashion in the event of termination or job change.

  11. qEnsure that all users are created at the domain level and clearly annotated in the active directory. Each user should trace to a specific employee or team.

  12. qReview and evaluate the use of groups, and determine the restrictiveness of their use.

  13. qReview and evaluate the strength of system passwords.

  14. qEvaluate the use of password controls on the server, such as password aging, length, complexity, history, and lockout policies.

  15. qReview and evaluate the use of user rights and security options assigned to the elements in the security policy settings.

  16. qReview and evaluate the use and need for remote access, including RAS connections, FTP, Telnet, SSH, VPN, and other methods.

  17. qEnsure that a legal warning banner is displayed when connecting to the system.

  18. qLook for and evaluate the use of shares on the host.

  19. qEnsure that the server has auditing enabled per your policies or organization's practices.

  20. qReview and evaluate system administrator procedures for monitoring the state of security on the system.

  21. qIf you are auditing a larger environment (as opposed to one or two isolated systems), determine whether there is a standard build for new systems and whether that baseline has adequate security settings. Consider auditing a system freshly created from the baseline.

  22. qPerform the steps from Chapter 4: Auditing Data Centers and Disaster Recovery as they pertain to the system you are auditing.

Auditing Windows Clients

Checklist for Auditing Windows Clients

  1. qDetermine if the client is running the company-provisioned firewall.

  2. qDetermine if the client is running a company-provisioned antivirus program.

  3. qDetermine if the client is running a company-provisioned patch-management solution.

  4. qDetermine if the client is equipped with the minimum recommended service pack, hotfixes, and software.

  5. qEnsure that the client has all the following according to the Microsoft Baseline Security Analyzer (MBSA).

  6. qScan the system using a commercial-grade network scanner.

  7. qEvaluate physical security controls during a walk-through.



IT Auditing. Using Controls to Protect Information Assets
It Auditing: Using Controls to Protect Information Assets [IT AUDITING -OS N/D]
ISBN: B001TI1HNG
EAN: N/A
Year: 2004
Pages: 159

flylib.com © 2008-2017.
If you may any questions please contact us: flylib@qtcs.net