Jump to content

Security Technical Implementation Guide

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by 209.42.128.156 (talk) at 14:29, 6 October 2018. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

A Security Technical Implementation Guide (STIG) is a cybersecurity methodology for standardizing security protocols within networks, servers, computers, and logical designs to enhance overall security. These guides, when implemented, enhance security for software, hardware, physical and logical architectures to further reduce vulnerabilities.

Examples where STIGs would be of benefit is in the configuration of a desktop computer or an enterprise server. Most operating systems are not inherently secure.[1] which leaves them open to criminals such as identity thieves and computer hackers. A STIG describes how to minimize network-based attacks and prevent system access when the attacker is interfacing with the system, either physically at the machine or over a network. STIGs also describe maintenance processes such as software updates and vulnerability patching.

Advanced STIGs might cover the design of a corporate network, covering configurations of routers, firewalls, domain name servers and switches.

References

Resources

Tools

See also