All Projects → simeononsecurity → Standalone-Windows-Server-STIG-Script

simeononsecurity / Standalone-Windows-Server-STIG-Script

Licence: CC0-1.0 license
STIG Standalone Windows Servers to DoD STIG/SRG Requirements and NSACyber Guidance. The ultimate Windows Server security and compliance script!

Programming Languages

powershell
5483 projects
javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Standalone-Windows-Server-STIG-Script

Windows-Optimize-Harden-Debloat
Fully Optimize, Harden, and Debloat Windows 10 and Windows 11 Deployments to Windows Best Practices and DoD STIG/SRG Requirements. The ultimate Windows 10 & 11 security and privacy script!
Stars: ✭ 304 (+1069.23%)
Mutual labels:  microsoft, mil, cyber, stigs, hardware-requirements
Cloud-PAW-Management
Simplify PAW and SPA for the masses, unify the MS Internal, and public PAW specs, and expedite deployment to ~5min or less.
Stars: ✭ 45 (+73.08%)
Mutual labels:  microsoft
BingMapsSDSToolkit
This toolkit makes it easy to use the Bing Maps Spatial Data Services (SDS) in .NET
Stars: ✭ 39 (+50%)
Mutual labels:  microsoft
edge-contextMenuSearch
Extension for MS Edge browser to provide search option in context menu for selected text
Stars: ✭ 13 (-50%)
Mutual labels:  microsoft
xp
💻 Windows XP All Editions Universal Product Keys Collection
Stars: ✭ 247 (+850%)
Mutual labels:  microsoft
Learn-LTI
Access the Microsoft Learn http://docs.microsoft.com/learn Catalog of Learning Paths and Modules directly from your Learning Management Systems using the Microsoft Learn LTI application
Stars: ✭ 97 (+273.08%)
Mutual labels:  microsoft
libemf2svg
Microsoft (MS) EMF to SVG conversion library
Stars: ✭ 75 (+188.46%)
Mutual labels:  microsoft
ISOKIT
Windows 10 Professional - Full Strip & Lockdown Edition
Stars: ✭ 35 (+34.62%)
Mutual labels:  microsoft
Socks5
A full-fledged high-performance socks5 proxy server written in C#. Plugin support included.
Stars: ✭ 331 (+1173.08%)
Mutual labels:  microsoft
Windows-911
Curated list of FREE emergency resources when you find yourself in the inevitable pickle with Windows. PRs welcome!
Stars: ✭ 24 (-7.69%)
Mutual labels:  microsoft
react-microsoft-login
Microsoft services authorization with React.
Stars: ✭ 65 (+150%)
Mutual labels:  microsoft
react-native-msal
MSAL for React Native
Stars: ✭ 62 (+138.46%)
Mutual labels:  microsoft
BlazorQuiz
Simple quiz using Blazor.NET and Webassembly
Stars: ✭ 42 (+61.54%)
Mutual labels:  microsoft
powerquery-parser
A parser for the Power Query / M formula language, written in TypeScript
Stars: ✭ 79 (+203.85%)
Mutual labels:  microsoft
haiti
🔑 Hash type identifier (CLI & lib)
Stars: ✭ 287 (+1003.85%)
Mutual labels:  cyber
rawsec-cybersecurity-inventory
An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
Stars: ✭ 153 (+488.46%)
Mutual labels:  cyber
interview-prep
🤼 An aggregate of technical interview questions and testimonies.
Stars: ✭ 17 (-34.62%)
Mutual labels:  microsoft
ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
Stars: ✭ 1,033 (+3873.08%)
Mutual labels:  cyber
SpecFlow.DependencyInjection
SpecFlow plugin that enables to use Microsoft.Extensions.DependencyInjection for resolving test dependencies.
Stars: ✭ 21 (-19.23%)
Mutual labels:  microsoft
Cliptok
Moderation Discord bot for Microsoft Community.
Stars: ✭ 52 (+100%)
Mutual labels:  microsoft

STIGing Standalone Windows Servers

Download all the required files from the GitHub Repository

Note: This script should work for most, if not all, systems without issue. While @SimeonOnSecurity creates, reviews, and tests each repo intensively, we can not test every possible configuration nor does @SimeonOnSecurity take any responsibility for breaking your system. If something goes wrong, be prepared to submit an issue. Do not run this script if you don't understand what it does. It is your responsibility to review and test the script before running it.

Introduction:

Windows Server 2012, 2016, and 2019 are insecure operating systems out of the box and requires many changes to insure FISMA compliance. Microsoft, Cyber.mil, the Department of Defense, and the National Security Agency have recommended and required configuration changes to lockdown, harden, and secure the operating system and ensure government compliance. These changes cover a wide range of mitigations including blocking telemetry, macros, removing bloatware, and preventing many physical attacks on a system.

Standalone systems are some of the most difficult and annoying systems to secure. When not automated, they require manual changes of each STIG/SRG. Totalling over 1000 configuration changes on a typical deployment and an average of 5 minutes per change equaling 3.5 days worth of work. This script aims to speed up that process significantly.

Notes:

  • This script is designed for operation in Enterprise environments and assumes you have hardware support for all the requirements.
  • This script is not designed to bring a system to 100% compliance, rather it should be used as a stepping stone to complete most, if not all, the configuration changes that can be scripted.
    • Minus system documentation, this collection should bring you up to about 95% compliance on all the STIGS/SRGs applied.

Ansible:

We now offer a playbook collection for this script. Please see the following:

Requirements:

Recommended reading material:

A list of scripts and tools this collection utilizes:

Additional configurations were considered from:

STIGS/SRGs Applied:

How to run the script

Manual Install:

If manually downloaded, the script must be launched from the directory containing all the files from the GitHub Repository

Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Force
Get-ChildItem -Recurse *.ps1 | Unblock-File
.\sos-secure-standalone-server.ps1

Automated Install:

The script may be launched from the extracted GitHub download like this:

iex ((New-Object System.Net.WebClient).DownloadString('https://simeononsecurity.ch/scripts/standalonewindowsserver.ps1'))

Editing policies in Local Group Policy after the fact:

  • Import the ADMX Policy definitions from this repo into C:\windows\PolicyDefinitions on the system you're trying to modify.
  • Open gpedit.msc on on the system you're trying to modify.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].