CalCom

Tel Aviv, Israel
2001
  |  By By John Gates
With the rise of cyber threats and the increasing volume of sensitive data being transmitted over networks, organizations must prioritize the use of cryptographic algorithms that meet stringent standards for security and reliability. One such standard is FIPS (Federal Information Processing Standards) compliance, which ensures that cryptographic algorithms adhere to the rigorous criteria set forth by the U.S. government.
  |  By By John Gates
January 2020 is when the Department of Defense (DoD) released the Cyber Maturity Model Certification (CMMC) framework, aimed at evaluating and strengthening the cybersecurity readiness of the Defense Industrial Base (DIB). As per the DoD’s directive, all prime contractors and subcontractors within the supply chain must undergo auditing and certification under the CMMC framework.
  |  By By Ben Balkin
AutoAdminLogon is a Windows registry setting which automates the logon process of a specific user account during system startup, bypassing the typical login screen. Enabling this setting streamlines the startup process, being particularly useful in scenarios where a system needs to boot up and immediately launch specific applications or services without manual intervention.
  |  By By John Gates
Kerberos stands as the default authentication protocol facilitating secure service requests between trusted devices within a network. It has been an integral component of Windows Active Directory (AD) environments since the era of Windows 2000. When a user logs into their computer, Kerberos undertakes mutual authentication, ensuring both the user and the server validate their identities.
  |  By By John Gates
In today’s digitally interconnected world, where data flows freely across networks and devices, ensuring its security is paramount. This is where system cryptography steps in, offering a suite of tools and techniques to safeguard sensitive information from prying eyes and malicious actors. Let’s delve deeper into the realm of system cryptography, exploring its intricacies and significance in modern computing.
  |  By By John Gates
Ensure ‘Deny log on as a batch job’ to include ‘Guests’ policy setting determines the accounts that are restricted from logging onto the computer to execute batch jobs. A batch job here refers to a batch-queue facility, not a simple batch (.bat) file. Accounts utilizing the Task Scheduler for scheduling tasks require this user privilege.
  |  By Keren Pollack
Many ask, what is Kerberos? Kerberos is an authentication protocol. It is designed for client-server applications and requires mutual verification. It is the default protocol used for logging into a Windows machine that is part of a domain, relies on a secure communication channel between the client and the Domain Controller (DC). Windows updates address security concerns such as vulnerabilities in this channel, ensuring that the user database stored on the DC is protected.
  |  By Keren Pollack
The Windows Local Administrator Password Solution ( Windows LAPS) is a built-in Windows feature designed to seamlessly handle and safeguard the password for a local administrator account on devices joined to either Microsoft Enterprise or Windows Server Active Directory domains. Additionally, Windows LAPS can be utilized to automatically manage and secure the Directory Services Restore Mode (DSRM) account password on Windows Server Active Directory domain controllers.
  |  By By John Gates
Windows administrators have cautioned that after applying the KB5035855 and KB5035857 updates, released as part of March 2024 Patch Tuesday for Windows Server 2016 and Windows Server 2022, domain controllers running the updated versions of Windows Server may experience crashes and reboots. Affected servers are freezing and rebooting stemming from a memory leak in the Local Security Authority Subsystem Service (LSASS), leading to continually increasing memory usage over time.
  |  By Keren Pollack
The primary protocol employed within Microsoft’s Active Directory(AD) is Lightweight Directory Access Protocol (LDAP). While LDAP serves as a fundamental component in AD, its application extends beyond, enabling user authentication in various tools and client environments. This includes Red Hat Directory Servers on UNIX systems and OpenLDAP, an open-source application used on Windows platforms.
  |  By CalCom
In this video discussing server hardening, you’ll learn why server hardening is so important to your IT Enterprise. Whether you’re a seasoned CISO or IT professional, this video is a must-watch for anyone who wants to keep their servers secure.
  |  By CalCom
Explore the core principles behind these baselines, including risk management, threat identification, and control selection. Gain insights into the latest updates and revisions, ensuring you stay up-to-date with the best practices and industry standards.
  |  By CalCom
To safeguard the SQL layer against common SQL-based attacks, including Denial of Service, Brute Force, and SQL injections, and to prevent privilege escalations, hardening the SQL server is of utmost importance. Achieving compliance and satisfying auditors also necessitates SQL hardening. By implementing SQL hardening measures at both the application and operating system levels, the organization can significantly reduce its attack surface and eliminate critical vulnerabilities.
  |  By CalCom
When installing a new Linux server, you should be aware that its level of security is very low by default, to allow as much functionality as possible. Therefore, performing basic hardening actions before the server is installed in production is crucial. CalCom Software is hardening RedHat / Linux.
  |  By CalCom
The LAN Manager (LM) is a group of early Microsoft client/server software products that enable users to connect personal computers on a single network. Its features include transparent file and printer sharing, user security features, and network administration tools. In Active Directory domains, the default authentication protocol is the Kerberos protocol. However, if Kerberos is not available for any reason, LM, NTLM, or NTLMv2 can be used as an alternative.
  |  By CalCom
  |  By CalCom
Access this computer from the network - best practices for DC and Member Server
  |  By CalCom
This policy setting determines whether the LDAP server requires LDAP clients to negotiate data signing. Using the default configuration of this value allows LDAP clients to communicate with Active Directory in an insecure fashion.
  |  By CalCom
Server hardening is a bigger challenge today than ever before. When infrastructure becomes more and more complex, it is impossible to achieve compliance using manual tools to harden servers. CalCom offers an automated solution for server hardening for easy policy enforcement and maximum compliance.
  |  By CalCom
Auditing Kerberos service ticket operations is important for detecting hackers trying to use Kerberos as an attack vector. The default value of this configuration is to audit only successful events. This may eventually result in missing an attack or not having enough information to investigate it.

CalCom Hardening Solution (CHS) is the ideal choice for IT Ops & CISOs looking to create a secured configured infrastructure.

CHS is a flexible hardening tool, with the unique ability to ‘learn’ where desired hardening changes will adversely impact production activity. CHS determines the impact of baseline changes before they implemented, producing visible conclusions for decision-makers. CHS eliminates time-consuming lab testing, reduces the cost and impact of hardening, and centering infrastructure control, thereby stopping security breaches and operational mistakes.

How Can CalCom Hardening Suite Make a Huge Difference In Server Hardening:

  • Cost effective server hardening process: Save time and resources required for testing security policies in lab environments.
  • Zero server outages: Ensure that production services are not harmed during server hardening.
  • Prevent & monitor unauthorized policy changes: Stop security breaches and operational mistakes before they happen.

Make Your Hardening Project Effortless.