Security Configuration Management for Dummies

Security Configuration Management for Dummies

May 1, 2018

Tripwire Special Edition

Over the past decade, SCM has evolved from a “nice-to-have” to a “must-have” solution for hardening IT systems and network devices. The goal of SCM is to reduce security risks by ensuring that systems are properly configured and hardened to meet internal and/or regulatory security and compliance standards.

Security configuration management (SCM) enables IT security professionals to reduce their networks’ attack surfaces by proactively and continuously hardening the security configurations of operating systems, applications, and network devices. At the same time, SCM enables compliance auditors to monitor compliance with mandated policies.

If you’re in charge of securing your organization’s network, reducing its attack surface, or maintaining and proving compliance with regulations, this book is for you.