Acceptable Practices for Hardening Server OS

The Server OS hardening guideline provides a subset of secure configuration benchmarks to server operating systems based on Center for Internet Security (CIS). The CIS Security Benchmarks program provides well-defined, un-biased and consensus-based industry best practices to help organizations assess and improve their security. Implementing the complete CIS Benchmarks are tedious and may cause disruptive problem to existing applications running on the system. As such, the guidelines have been prudently examined and distilled from the CIS Benchmarks in which it only includes the most critical items of security configuration. These guidelines are specific to individual operation systems and versions. The current available guidelines are listed below:

  • Microsoft Windows Server 2008R2 / 2012 / 2012R2 / 2016 RTM 1607 / 2019 RTM 1809 / 2022
  • CentOS 6 / 7 / 8
  • RedHat Enterprise 6 / 7 / 8
  • Ubuntu 12.04 LTS / 14.04 LTS / 16.04 LTS / 18.04 LTS / 20.04 LTS / 22.04 LTS

Apart from hardening server OS, we suggest to harden network devices, database and web servers.

Related Links