No announcement yet.

HOW TO SECURE Windows 2000/XP/Server 2003 & VISTA, fully, per CIS Tool scoring

Collapse
This is a sticky topic.
X
X
 
  • Filter
  • Time
  • Show
Clear All
new posts

  • HOW TO SECURE Windows 2000/XP/Server 2003 & VISTA, fully, per CIS Tool scoring

    HOW TO ACHIEVE 85.xxx (or, better) CIS TOOL scores for Windows users via the APK "12 step program" 4 a secure Windows NT-based OS (2000/XP/Server 2003/VISTA))

    INTRODUCTION:


    (Afterwards, the actual steps to perform beyond CIS Tool suggestions (which will need you to use tools like secpol.msc, gpedit.msc, services.msc, regedit.exe, explorer.exe + more, yet, all native tools to your OS) will be listed for your reference, each in their own post reply, to avoid "clutter"):

    Windows CAN be secured very well, but, you have to go thru some "GYRATIONS/EFFORT" to do it, but, it IS doable (but not to any 100% levels, because again - new holes/vulnerabilities appear in the OS & its libs + apps, but this gets you closer, if not as close as a body needs to be!).

    THIS IS GEARED TO "stand-alone" systems online on the internet (However - it can be adapted for LAN/WAN office or home networked environs, BUT, pay attention to step #2's 'warnings' about pulling Client For Microsoft Networks, &/or File & printer sharing - most networks require/need this)

    --------------------------------------------------------------------------
    BACKGROUND & INFORMATION + TOOLS YOU CAN USE TO HELP YOU SECURE YOUR SYSTEM:
    --------------------------------------------------------------------------


    Here I am running Windows Server 2003 SP #2, fully current patched by MS update pages, here (I check it every 2nd Tuesday of the month of course, on "Patch Tuesday's"):

    http://www.microsoft.com/downloads/B...der=descending

    It is a personally 'security-hardened' model I have been working on for many years, using principals I learned & used since the NT 3.5x days onward to this version of the OS: As is now?

    I score an 85.760 on the CIS Tool 1.x currently as of 10/10/2007!

    http://forums.techpowerup.com//attac...3&d=1192208359

    This is up from my past score here of 76.xxx on it (default score I had prior to this security hardening via CIS TOOL & its advisements & past the 84.735 I initially hardened it up to, & later 85.185 as well), & here is how to do it!

    Currently, I can go NO higher than this score of 85.760 (of 100 total) on CIS Tool 1.x for Windows, pictured here (photo proof/pictures DO say, a 1,000 words (like this post, lol)) & even IF I could get past the few areas I know are wrong (the test errs, as it does on some areas in LINUX as well), I cannot get past 88% or so, period!

    ================================================== =====
    HERE ARE LINUX SCORES FROM CIS TOOL (SuSE Enterprise Linux under VMWare):[/b]
    ================================================== =====

    HARDENED LINUX:

    http://forums.techpowerup.com//attac...1&d=1192894351

    DEFAULT LINUX:

    http://forums.techpowerup.com//attac...1&d=1192894012

    (It appears that LINUX has FAR LESS TESTED, when compared to the SIZE of the Windows tets, & Linux CAN reach 90++ scores (but there is an error in CIS TOOL preventing myself from going to a higher than 85.760 score & I have submitted the data to CIS TOOL's authors on that account WITH PROOFS, and even if I could get the few areas I am scored down on still, it would not add to past 88% or so... bug, bigtime, do the math from my score & see))

    ================================================== =====

    That is a DECENT ENOUGH score (especially considering the default score of VISTA even, is FAR BELOW THAT! Nice part is? The techniques noted here can LARGELY APPLY TO VISTA AS WELL, but afaik there is no CIS Tool version for VISTA (yet)! Still, read on...)

    (For CIS Tool - There are Linux, Solaris, BSD variants, & other OS models ports (some only in .pdf security guide form though, not programmatically automated yet, like MacOS X) of this are available too by the way - not really "ports" strictly speaking, they require JAVA to run)

    ----------------------------------------------------------------------
    DOWNLOAD URL FOR CIS TOOL (for multiple platforms), from "The Center for Internet Security" here:
    -------------------------------------------------------------------------


    http://www.cisecurity.org/bench.html

    IMPORTANT: This tool IS invaluable in guiding you to a more secure OS, on any OS platform really!

    It actually makes it "FUN", in a techie/geeky/nerdy (whatever) kind of way, in that you really find out WHAT it is you know, vs. the CIS Tool results, as far as securing a Windows NT-based system. E.G./I.E,-> I've been @ this field in a professional capacity since 1994, & it taught me a "trick-or-two", let's put it THAT way.

    CIS Tool = Great stuff, that makes much of this easier (what I add ontop of it is in the next steps)!

    APK

    P.S.=> Now that the "introductory material" (tools to use, how/why, results possible, etc. et al) has been put down? Now, here we go to the actual "meat" of the subject in my next post(s).

    Also - IF you have more to add to this, OR critique of my points? Please - have @ it & let 'em rip (as we ALL can gain by for security & peace-of-mind online hopefully)

    HOWEVER, please - hold off on the "English Grammar" critiques + "writing style" stuff (I did my best + refine it as I go & add more)

    I would try to have made it shorter too, but it's complex material @ times, & definitely a lot of it (CIS Tool helps though)!

    (So please, as to critiques - I only ask that you keep it computer security technically oriented, adding points I may have missed or supplementing those I suggest with alternates to things I Have).

    Thanks! apk
    Last edited by APK; 04-07-2008, 02:31 AM. Reason: better format & more detail
    "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

  • #2
    STEP #1 - SECURE SERVICES @ ACL LEVELS by policies

    SECURING SERVICES (ala MacOS X style, for its daemons, via privelege levels)

    IMPORTANT - IF you're not sure what to do here? DON'T, & just skip it until later

    (As this is probably the most "touchy" of the lot (I can field questions on this, pm or email me if need be))

    =================================================
    APK 12 STEPS TO SECURE YOUR WINDOWS NT-BASED SYSTEM (2000/XP/SERVER 2003/VISTA):
    =================================================

    1.) HARDENING & SECURING SERVICES HOW-TO (longest one of the lot but, one well worth pursuing... read on):

    Many services I do not need are either cut off OR secured in their logon entity to lower privilege entities (from default, near "ALL POWERFUL" SYSTEM, to lesser ones like NETWORK SERVICE or LOCAL SERVICE).

    I went at ALL of the services in Windows Server 2003 (some will not be in XP for instance, & Windows 2000 has no NETWORK SERVICE or LOCAL SERVICE as far as I know, but not sure, you can always make a limited privelege user too for this on 2000 if needed)...

    (The reason I mention this, is, this "technique" IS a superiority of MORE MODERN Windows NT-based OS over their ancestors (especially NT 3.x-4.0) & on par w/ how this makes your Win32 NT-based OS' like 2000 (with more work), XP, Server 2003 (VISTA too if needed), very much like how MacOS X treats its daemon processes via privelege levels, which uses the same general principals)

    It works, & although many service packs for Windows OS' have changed their services (not all but many nowadays) to less than SYSTEM, my list covers those they may not have in recent service packs AND 3rd party services are listed too that you may be running possibly!

    This is for SERVICES YOU ACTUALLY NEED TO RUN (many, you really don't - this has always astounded me, & MS can put out "home versions" more this way imo, for gamers especially (auto-service "lean tuned turbocharged" for performance/speed/less resources consumption)).

    ON THAT NOTE (for performance AND security)? CUTTING OFF SERVICES YOU DO NOT NEED TO RUN IS POSSIBLY THE BEST METHOD OF SECURING THEM, AND GAINING SPEED - AGAIN, SIMPLY SINCE YOU ARE NOT WASTING I/O, MEMORY, or OTHER RESOURCES ON THEM, PERIOD, in doing this!

    Please, if you don't do this already? Hey - do consider it, when possible! It works like NO TOMORROW...

    Many guides online exist for this, & I authored one of the first "back in the day" for NTCompatible.com as "Article #1" back in 1997/1998 - 2002 (early model is in URL below, much detail on registry hacks too for speed & security in it, cited in 2002 @ NeoWin):

    Neowin.net - APK "A to Z" Internet Speedup & Security Text!

    The latest ones are even BETTER/MORE CURRENT, as there are ones that DO EXIST FOR VISTA ONLINE ALSO!

    Anyhow - on the note of 3rd party services, & many native ones (for 2000/XP/Server 2003, but not fully on VISTA as I do not run it @ home or on the job)?

    I did testing to see which services could be run/logged in as LOCAL SERVICE, or NETWORK SERVICE, rather than the default of LOCAL SYSTEM (which means Operating System entity level privileges - which CAN be "misused" by various spyware/malware/virus exploits.

    =================================================

    LOCAL SERVICE startable list (vs. LocalSystem Logon Default):

    Acronis Scheduler 2 Service
    Alerter (needs Workstation Service Running)
    COM+ System Application
    GHOST
    Indexing Service
    NVIDIA Display Driver Service
    Office Source Engine
    O&O Clever Cache
    Remote Registry
    Sandra Service
    Sandra Data Service
    SmartCard
    Tcp/IP NetBIOS Helper
    Telnet
    UserProfile Hive Cleanup Service
    Volume Shadowing Service
    Windows UserMode Drivers
    Windows Image Acquisition
    WinHTTP Proxy AutoDiscovery Service

    ----------

    NETWORK SERVICE startable list (vs. LocalSystem Logon Default):

    ASP.NET State Service
    Application Layer Gateway
    Clipbook (needs Network DDE & Network DDE DSDM)
    Microsoft Shadow Copy Provider
    Executive Software Undelete
    DNS Client
    DHCP Client
    Error Reporting
    FileZilla Server
    Machine Debug Manager
    Merger
    NetMeeting Remote Desktop Sharing Service
    Network DDE
    Network DDE DSDM
    PDEngine (Raxco PerfectDisk)
    Performance Logs & Alerts
    RPC
    Remote Desktop Help Session Manager Service
    Remote Packet Capture Protocol v.0 (experimental MS service)
    Resultant Set of Policies Provider
    SAV Roam
    Symantec LiveUpdate
    Visual Studio 2005 Remote Debug

    =================================================

    PLEASE NOTE: Each service uses a BLANK password when reassigning their logon entity (when you change it from the default of LOCAL SYSTEM Account), because they use SID's as far as I know, not standard passwords.

    WHEN YOU TEST THIS, AFTER RESETTING THE LOGON USER ENTITY EACH SERVICE USES: Just run your system awhile, & if say, Norton Antivirus refuses to update, or run right? You KNOW you set it wrong... say, if one you test that I do NOT list won't run as LOCAL SERVICE? Try NETWORK SERVICE instead... if that fails? YOU ARE STUCK USING LOCAL SYSTEM!

    ************************************************** *********

    If you cannot operate properly while changing the security logon entity context of a service (should NOT happen w/ 3rd party services, & this article shows you which ones can be altered safely)?

    Boot to "Safe Mode", & reset that service's logon entity back to LOCAL SYSTEM again & accept it cannot do this security technique is all... it DOES happen!

    If that fails (shouldn't, but IF it does)? There are commands in the "Recovery Console" (installed from your Windows installation CD as a bootup option while in Windows using this commandline -> D:\i386\winnt32.exe /cmdcons, where D is your CD-Rom driveletter (substitute in your dvd/cd driveletter for D of course)) of:

    ListSvc (shows services & drivers states of stopped or started)

    Enable (starts up a service &/or driver)

    Disable (stops a server &/or driver)

    Which can turn them back on if/when needed

    (ON Virtual Disk Service being removed, specifically (because it used to be in this list)): This was done solely because, although it will run as LOCAL SERVICE, diskmgmt.msc will not be able to work! Even though the Logical Disk Manager service does not list VirtualDisk as a dependency, this occurs, so VirtualDisk service was pulled from BOTH the LOCAL SERVICE and NETWORK SERVICE lists here... apk)

    =================================================

    SECURING SERVICES @ THE ACL LEVEL VIA A SECURITY POLICY HOW-TO:

    STEP #1: CONFIGURE A CUSTOM Microsoft Management Console for this!

    Configuring yourself a "CUSTOM MMC.EXE (Microsoft Mgt. Console)" setup for security policy templates, here is how (these are NOT default Computer Mgt. tools, so you have to do this yourself, or run them by themselves, but this makes working w/ them convenient):

    The next part's per BelArcGuy of BELARC ADVISOR's advice (pun intended):

    Securing Windows 2000/XP/Server 2003 services HOW TO - techPowerUp! Forums

    "Security Configuration and Analysis" is an MMC snap-in. To access the MMC, type in mmc to the Windows Run.. command to pop up the console. Then use it's File|Add/Remove Snap-in... command and click the Add button on the resulting dialog. Choose both "Security Configuration and Analysis" and "Security Templates", close that dialog, and OK. You'll end up with a management console that has both of those snap-ins enabled. The whole MMC mechanism is a bit weird, but does work"

    (It's easy, & it works, & is necessary for the actual steps to do this, below)

    Next, is the actual "meat" of what we need to do, per Microsoft, to set ACLs!

    ------------------------------------------------------------

    STEP #2: HOW TO: Define Security Templates By Using the Security Templates Snap-In in Windows Server 2003

    HOW TO: Define Security Templates By Using the Security Templates Snap-In in Windows Server 2003

    Create and Define a New Security Template

    (To define a new security template, follow these steps)

    1. In the console tree, expand Security Templates
    2. Right-click %SystemRoot%\Security\Templates, and then click New Template
    3. In the Template name box, type a name for the new template.

    (If you want, you can type a description in the Description box, and then click OK)

    The new security template appears in the list of security templates. Note that the security settings for this template are not yet defined. When you expand the new security template in the console tree, expand each component of the template, and then double-click each security setting that is contained in that component, a status of Not Defined appears in the Computer Setting column.

    1. To define a System Services policy, follow these steps:
    a. Expand System Services
    b. In the right pane, double-click the service that you want to configure
    c. Specify the options that you want, and then click OK.

    DONE!

    APK

    P.S.=> Again, this is probably the MOST lengthy & hardest of the lot, so DO NOT LET IT DISCOURAGE YOU, the rest of this article is far simpler/shorter to do, & yields benefits that are as good as THIS long step, especially in combination with it (for security) & are much shorter/simpler to do... & IF you need help? Ask experienced network techs/admins here, OR "pm" me (or just ask in this thread) & lastly (@ worst)? Email me here -> [email protected] ... apk
    Last edited by APK; 05-24-2008, 05:12 PM.
    "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

    Comment


    • #3
      STEP #2 - REMOVE EXCESS CLIENTS & PROTOCOLS from network connections

      IF you have a HOME LAN/network? You skip this/leave this alone!

      (... & do not disable the SERVER service (it creates the hidden default C$ administrative share for example) in services.msc & keep 127.0.0.1 (the default lone entry it has) in your %windir%\system32\drivers\etc HOSTS file as well).

      2.) Disable Microsoft "File & Print Sharing" as well as "Client for Microsoft Networks" in your LOCAL AREA CONNECTION (if you do not need them that is for say, running your home LAN)!

      E.G.-> Here? I pull ANY Networking clients (Client for MS Networks/File & Printer Sharing)) &/or Protocols (QoS = just 1 example) in the Local Area Connection! You can either UNCHECK THEIR CHECKBOXES (if say, you do decide to bind this machine to a network of somekind one day, OR have to occasionally (with family/friends' PC's or LAN parties for example))... OR, wholesale uninstall them.

      NOTE - sometimes, even TROJANS/SPYWARES/MALWARES HIDE HERE ALSO - the std. set is:
      • Client For Microsoft Networks (removable via uninstall OR uncheck of checkbox if you have no LAN connectivity needs}
      • File and Printer Sharing (removable via uninstall OR uncheck of checkbox if you have no LAN connectivity needs}
      • QoS (removable via uninstall OR uncheck of checkbox if you have no LAN connectivity needs}
      • Tcp/IP Internet Protocol (need it to get online AND for Active Directory Networks too)

      (That is, unless its for an antivirus & their Layered Service Provider hacks, such as Trend Micro use here, or more "hidden ones" like NOD32 or NAV use - sometimes, they're OK! So... look up others you MAY see here & decide if you need them or not, or if programs you do use that are LEGITIMATE need the others I do not list that are not std. w/ Microsoft OS', as those are above)

      So, other than Tcp/IP typically, it gets removed here if I have no LAN (via either uninstall OR uncheck).

      (I also disable NetBIOS over Tcp/IP in the WINS section of Tcp/IP Properties ADVANCED button section also - see, if you don't have a HOME or WORK LAN you can & go faster + be potentially more secure also. Again, for my single machine setup currently here, I certainly don't need anything more than Tcp/IP running, as I am currently @ home on a stand-alone machine that is not dependent on Microsoft's File Sharing etc. on a LAN/WAN).

      Stopping the SERVER service helps here as well (no shares possible, not even the default C$ administrative share, iirc)

      Also regarding the HOSTS file (which I also mention in this article as it yields HUGE security and speed benefits, more than this does by far imo)?

      IF you have a LAN/WAN you use (or not), you will have to have the mandatory entry of:

      127.0.0.1 localhost

      In the HOSTS file, more on it below (needed for networking with a LAN/WAN - you could technically, dispense with it otherwise, but, as you can see above? It has practical uses... even SpyBot utilizes it & that is one HELL of a program, for this purpose:SECURITY!).

      APK
      Last edited by APK; 04-07-2008, 02:35 AM.
      "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

      Comment


      • #4
        STEP #3 - IP Security Policies Usage

        3.) Use IP security policies (modded AnalogX one, very good for starters, you can edit & add/remove from it as needed) - Download url link is here for that:

        http://www.analogx.com/contents/articles/ipsec.htm

        (Search "AnalogX Public Server IPSec Configuration v1.00 (29k zip file)" on that page & follow the directions on the page!)

        NOTE: This can be 'troublesome' though, for folks that run filesharing clients though.

        An alternative to this is using IP Ports Filtrations, in combination with a GOOD software firewall &/or NAT 'firewalling' (or true stateful inspection type) router. All of these work in combination w/ one another perfectly.

        (HOWEVER - Should you choose to use it, and do filesharing programs? No problem really, because you can turn them on/off @ will using secpol.msc & the IP stack in Windows 2000/XP/Server 2003/VISTA is of "plug-N-play" design largely, & will allow it & when done? TURN THEM ON, AGAIN! These work WITH software & hardware router firewalls, IP port filtering, and security IP policies, simultaneosly/concurrently, for "layered security", no hassles!).

        APK
        Last edited by APK; 04-07-2008, 02:36 AM.
        "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

        Comment


        • #5
          STEP #4 - Ports Filtering

          Port Filtering (HOW TO & WHY)

          4.) Another thing I do for securing a Windows NT-based OS: IP Port Filtrations (like ip security policies (per AnalogX above), it is often called the "poor man's firewall" & works perfectly with both IPSecurity policies, hardware AND software firewalls, all in combination/simultaneously running)!

          DIRECTIONS ON HOW TO IMPLEMENT THEM (very easy):

          Start Menu ->

          Connect To Item (on the right hand side) ->

          Local Area Connection (whatever you called it, this is the default, iirc) open it via double click OR, right-click popup menu PROPERTIES item ->

          Properties button on left-hand side bottom, press/click it ->

          NEXT SCREEN (Local Area Connection PROPERTIES) ->
          "This connection uses the followng items" (go down the list, to Tcp/IP & select it & /click the PROPERTIES button there) ->

          Press/Click the Advanced Button @ the bottom Right-Hand Side (shows Advanced Tcp/IP Settings screen) ->

          OPTIONS tab, use it & Tcp IP Filtering is in the list, highlite/select it ->

          Beneath the Optional Settings, press/click the PROPERTIES button on the lower right-hand side ->

          Check the "Enable Tcp/IP Filtering (on all adapters)" selection ->

          In the far right, IP PROTOCOLS section, add ports 6 (tcp) & 17 (udp) ->

          In the far left "tcp ports" list - check off the radio button above the list titled "PERMIT ONLY", & then add ports you want to have open (all others will be filtered out, & for example, I leave port 80,8080, & 443 here open, only on my standalone, non-networked home machine!

          (For a HOME or WORK LAN, you may need to open up ports 135/137/139/445 for a Windows based network for file & print sharing PLUS enable NetBIOS over Tcp/IP in your network connection properties & ENABLE Client for Microsoft Networks & File and Print sharing too)

          NOTE - you may need more if you run mail servers, & what-have-you (this varies by application))

          I leave the UDP section "PERMIT ALL" because of ephemeral/short-lived ports usage that Windows does (I have never successfully filtered this properly but it doesn't matter as much imo, because udp does not do 'callback' as tcp does, & that is why tcp can be DDOS'd/DOS'd imo - it only sends out info., but never demands verification of delivery (faster, but less reliable)) ->

          DONE!

          You may need a reboot & it will signal if it needs it or not (probably will, even in VISTA):

          I say this, because although IP Security Policies work with the "Plug-N-Play" design of modern Windows NT-based OS' (ipsec.sys) & do NOT require a reboot to activate/deactivate them in Windows 2000/XP/Server 2003/VISTA? This is working @ a diff. level & diff. driver iirc (tcpip.sys) & level of the telecommunications stacks in this OS family & WILL require a reboot to take effect (for a more detailed read of this, see here):

          ----

          The Cable Guy - June 2005

          (In THAT url above? Trust me - Enjoy the read, it is VERY informative: That article shows you how TcpIP.sys, ipnat.sys, ipsec.sys, & ipfiltdrv.sys interact, PLUS how you can use them to your advantage in security!)

          ----

          Also, these URL's will be helpful as well, bigtime (for understanding (e.g. - knowing which IP ports you need to leave open & why (or, why not)):

          IANA PROTOCOL NUMBERS LIST:

          http://www.isi.edu/in-notes/iana/ass...otocol-numbers

          IANA PORTS LIST (well-known, registered, & dynamic/private ports):

          http://www.isi.edu/in-notes/iana/ass...s/port-numbers

          APK
          Last edited by APK; 05-24-2008, 04:56 PM. Reason: Reformatting so it is more readable in the "->" directions/steps area... apk
          "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

          Comment


          • #6
            STEP #5 - Custom HOSTS files for SPEED & SECURITY online today

            CUSTOM HOSTS FILE USAGE (for speed, AND SECURITY)

            5.) The use of a CUSTOM ADBANNER BLOCKING HOSTS FILE (my personal one houses, as of this date, 823,891 known adbanner servers, OR sites known to bear malicious code & exploits)

            Custom HOSTS files work in combination with Opera adbanner blocks & the usage of .PAC filering files + cascading style sheets for this purpose.

            (As well as speeding up access to sites I often access - doing this, acting as my own "DNS Server" more or less, is orders of magnitude faster than calling out to my ISP/BSP DNS servers, waiting out a roundtrip return URL-> IP Address resolution. It may take some maintenance for this @ times, especially if sites change HOSTING PROVIDERS, but this is a rarity & most sites TELL YOU when they do this as well, so you can make fast edits, as needed (and, on Windows NT-based OS since 2000/XP/Server 2003 & VISTA? A reboot is NOT required upon edits & commits of changes in the new largely near fully PnP IP stacks!))

            For a copy of mine, write me, here -> [email protected]

            ----

            Why block out adbanners, for security then (not just for added speed)? Well, because they have been found as bearing malware in them, per these articles:

            HACKERS USE ADBANNERS ON MAJOR SITES TO HIJACK YOUR SYSTEM -> Hackers Use Banner Ads on Major Sites to Hijack Your PC

            THE NEXT AD YOU CLICK MAY BE A VIRUS -> Slashdot IT Story | The Next Ad You Click May Be a Virus

            NY TIMES INFECTED WITH MALWARE ADBANNER -> Slashdot | New York Times Site Pop-Up Says Your Computer Is Infected

            MICROSOFT HIT BY MALWARES IN ADBANNERS -> Microsoft apologises for serving malware

            Additionally, there IS the FACT that downloading adbanner content takes up bandwidth you pay for, and CPU time (& thus, electricity) + RAM in processing adbanner code (for animations & the like) within your webbrowser programs also... HOSTS files stop all of these happening, per this list of adbanner "downsides"...

            ADBANNERS SLOW DOWN THE WEB -> Slashdot | Are Ad Servers Bogging Down the Web?

            ----

            ADDITIONALLY, because on Windows Server 2003 (however, no others I have seen @ least so far), sometimes, the HOSTS file precedence vs. say, local DNS servers on a LAN, gets overridden by them? You MAY have to implement this:

            http://support.microsoft.com/kb/139270/EN-US"]How to change name resolution order on Windows 95 and Windows NT[/url]

            Windows Registry Editor Version 5.00

            [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\Tcpip\ServiceProvider]
            "LocalPriority"=dword:00000005
            "HostsPriority"=dword:00000006
            "DnsPriority"=dword:00000007
            "NetbtPriority"=dword:00000008

            (LOWER NUMBERS HERE = GREATER PRIORITY)

            ----

            IMPORTANT NOTE: IF your system seems to "lag" while the HOSTS file is in use (this typically does not occur with 1mb or less sized HOSTS files in my experience), especially IF it is a relatively LARGER SIZED one (in the case I saw where this happened, it was a 12mb sized one I use, & it was applied on a Windows XP Home Edition system w/ 256mb of RAM on an AMD Athlon64 3200mhz system), YOU MAY HAVE TO DISABLE YOUR DNS Client Service!

            * This is achieved via going to the START button, RUN command, type in SERVICES.MSC & once it comes to the screen, find the DNS Client Service in the list of services & right-click on it (or, doubleclick) & use the PROPERTIES screen, & use the STOP button (to stop the service) & then set its startup type to DISABLED, & this 'lagging' goes away (reboot is recommended, especially on Windows 2000 systems, for the HOSTS file to reload... otherwise, changes may take up to 5 minutes to take, so reboots make that quicker & assured on ANY Ms Windows-NT based OS (2000/XP/Server 2003 & VISTA).

            ----
            DIRECTIONS FOR USE (also in my downloadable CUSTOM HOSTS file above, with MORE on how to really use them to get even more speed than blocking adbanners mind you is in its internal documentation):

            You replace your:

            %windir%\system32\drivers\etc

            Original version of HOSTS with this one (overwrite it, but, first copy your original OR rename it to keep it around IF ever needed), & have @ it (HBO internet, no commercials + thus MORE SPEED (and, you WILL notice it) by not calling out to ad servers, loading their data, & running it... & certainly NO possibility of being infected by adbanners that bear RBN (Russian Business Network) malware javascripted/FLASH bearing adbanners that infect you as has been seen lately/very currently in fact - between this, and stalling out Java/JavaScript + ActiveX/ActiveScripting globally in your browsers as noted in the last step & why? You are "proof" against MOST attacks today (& consider disabling IFrames too, an oft used attack today as well!)).

            Now, like I do? It IS possible to alter the default location of the HOSTS file, & to take away I/O from your main disk to load it by using another one... like a 2nd HDD you may have IF you have one for example!

            (E.G.-> I move mine to my CENATEK RocketDrive SSD (solid state RamDisk), for F A S T access since seek times on it are 1000's of times faster than on std. mechanical disks, & doesn't matter WHAT kind - & here I also place my pagefile.sys on its own partition (first) & then webpage caches, %temp% environmental variable ops, logging (even eventlogs, which like HOSTS file, can be moved in the registry to another disk, & applications often have the ability to move their logs in their configuration screens as well)) via this registry key, should you elect to do the same:

            In regedit.exe's right-hand-side pane, follow this path:

            HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\Tcpip\Parameters

            & in the left-hand-side pane of regedit.exe, you change the DataBasePath path value there to the disk & folder you wish to place your HOSTS file in (which makes for faster OS & IP stack initialization since it is on another drive, in my case an SSD so it is THAT MUCH QUICKER since seeks on them are so fast, to load the HOSTS data into your RAM (local DNS cache)).

            ----

            ADVANTAGES OF HOSTS FILES OVER BROWSER ADDONS ALONE, & EVEN DNS SERVERS:

            1.) HOSTS files eat A LOT LESS CPU cycles than browser addons do no less (since browser addons have to parse each HTML page & tag content in them)!

            2.) HOSTS files are also NOT severely LIMITED TO 1 BROWSER FAMILY ONLY... browser addons, are. HOSTS files cover & protect (for security) and speed up (all apps that are webbound) any app you have that goes to the internet (specifically the web).

            3.) HOSTS files allow you to bypass DNS Server requests logs (via hardcoding your favorite sites into them to avoid not only the TIME taken roundtrip to an external DNS server, but also for avoiding those logs OR a DNS server that has been compromised (see Dan Kaminsky online, on that note)).

            4.) HOSTS files will allow you to get to sites you like, via hardcoding your favs into a HOSTS file, FAR faster than DNS servers can by FAR (by saving the roundtrip inquiry time to a DNS server & back to you).

            5.) HOSTS files also allow you to not worry about a DNS server being compromised, or downed (if either occurs, you STILL get to sites you hardcode in a HOSTS file anyhow in EITHER case).

            6.) HOSTS files are EASILY user controlled, obtained (for reliable ones -> http://en.wikipedia.org/wiki/Hosts_file"]http://en.wikipedia.org/wiki/Hosts_file[/url] [wikipedia.org] ) & edited too, via texteditors like Windows notepad.exe or Linux nano (etc.)

            7.) HOSTS files aren't as vulnerable to "bugs" either like programs/libs/extensions of that nature are, OR even DNS servers, as they are NOT code, & because of what's next too

            8.) HOSTS files are also EASILY secured well, via write-protection "read-only" attributes set on them, or more radically, via ACL's even.

            9.) HOSTS files are a solution which also globally extends to EVERY WEBBOUND APP YOU HAVE - NOt just a single webbrowser type (e.g. FireFox/Mozilla & its addons exemplify this, such as ADBLOCK)

            10.) AND, LASTLY? SINCE MALWARE GENERALLY HAS TO OPERATE ON WHAT YOU YOURSELF CAN DO (running as limited class/least privlege user, hopefully, OR even as ADMIN/ROOT/SUPERUSER)? HOSTS "LOCK IN" malware too, vs. communicating "back to mama" for orders (provided they have name servers + C&C botnet servers listed in them, blocked off in your HOSTS that is) - you might think they use a hardcoded IP, which IS possible, but generally they do not & RECYCLE domain/host names they own, & this? This stops that cold, too! Bonus...

            :)

            (It's a GOOD idea to layer in the usage of BOTH browser addons for security like adblock, &/or NoScript (especially this one, as it covers what HOSTS files can't in javascript which is the main deliverer of MOST attacks online & SECUNIA.COM can verify this for anyone really by looking @ the past few years of attacks nowadays), for the concept of "layered security")

            APK

            P.S.=> START OF WEBSITES & SOURCES + TOOLS I USED TO POPULATE THIS LIST + MY ORIGINAL LIST OF BLOCKED ADBANNERS SERVERS

            Dancho Danchev's Blog - Mind Streams of Information Security Knowledge
            MalwareURL - URL listing
            https://zeustracker.abuse.ch/monitor.php?filter=online
            Malware Patrol - Malware Block List
            Alerts - Security Labs
            StopBadware - Welcome to StopBadware
            FireEye Malware Intelligence Lab
            SRI Malware Threat Center
            http://www.scansafe.com/threat_center/threat_alerts
            Netcraft - Internet Research, Anti-Phishing and PCI Security Services
            http://www.shadowserver.org/
            Hosts file - Wikipedia, the free encyclopedia
            Welcome to the MVPs.org home page!
            Dan Pollock's 95% Monkey Free Homepage
            http://hostsfile.mine.nu/hosts0
            hpHosts Online - Simple, Searchable & FREE!
            StopBadware - Welcome to StopBadware

            Between they, & SpyBot "Search & Destroy"? You have most of, if not ALL of what a "body needs" for these purposes. if you know of others? Please list them, & thanks! apk
            Last edited by APK; 04-08-2010, 05:46 AM. Reason: Adding MANY more sites to populate a HOSTS file with for better security online nowadays (lol, especially NOWADAYS): AND, adding in articles of proof as to WHY you'd WANT to use a HOSTS file for speed
            "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

            Comment


            • #7
              STEP #6 - Registry "hacks" via .reg files for SPEED & SECURITY online today

              6.) USE Tons of security & speed oriented registry hacks (reconfiging the OS basically - stuff like you might do in etc / conf in UNIX/LINUX I suppose)

              WARNING: DO NOT USE THESE ON VISTA, Windows Server 2008, or Windows 7 (unless you KNOW exactly what you're doing on them though, & know which are safe there (they ARE safe on Windows 2000/XP/Server 2003 though & VERY "generic" - I recommend you get my 'latest set' directly from MYSELF though, & my email for that is below, thank you))

              Download them from here @ SOFTPEDIA (where they are rated 4/5, but, the HOSTS file here is way outdated, use the one I suggest in steps below this present one instead)):

              http://www.softpedia.com/get/Tweak/System-...up-Guides.shtml

              OR

              Read many of them here online:

              =================================
              APK "A to Z" Internet Speedup & Security Text!
              =================================

              http://www.neowin.net/news/main/01/11/29/a...--security-text

              =================================

              OR, just email me here for them -> [email protected]

              (The email option's the best, because I also have these PREBUILT, in .reg files, mind you, available by email, BUT, the ones I can mail ARE FULLY INTERNALLY DOCUMENTED!)

              They are FULLY documented internally, with link url's to the Microsoft pages they came from, inside the .reg files, so YOU can look at what the hack does inside them, verify this @ MS, & know what the valid parameters are as well!

              (This? It took me FOREVER a year or so ago to do this, but worth it!)

              The urls, or downloadable .mht files, outline it all (as do my prebuilt .reg files, probably the BEST choice of the lot imo), as to what you can ".reg file hack" for better SPEED, and SECURITY online, in a modern Windows 2000/XP/Server 2003 OS & has references from Microsoft in it for each setting plus their definitions & parameters possible!

              APK
              Last edited by APK; 11-02-2009, 03:23 PM.
              "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

              Comment


              • #8
                STEP #7 - Policies & tools for ACL alterations @ filesystem + registry level

                7.) USE General LOCAL security policies (in gpedit.msc/secpol.msc - afaik though, these are NOT in XP "Home" edition, sorry)), these are VALUABLE tools (and will be needed & suggestions for it will be told to you by the CIS Tool noted above - great stuff!) and regedit.exe!

                (Newly added - regedit.exe use is for registry ACL permissions, via its EDIT menu, PERMISSIONS submenu item (to add/remove users that have rights to regisry hives/values, & to establish their rights levels therein))

                ALSO NEWLY ADDED - Explorer.exe "right-click" on drive letters/folders/files (for file access ACL permissions hardening) using its popup menu selection of "PROPERTIES", & in the next screen, the SECURITY tab (to add/remove users that have rights to said items, & to establish their rights levels therein), also - this is another requirement of CIS Tool 1.x & its suggestions for better security.

                HOWEVER: Here, you may not be able to see the SECURITY TAB mentioned above. This is why (AND, HOW TO FIX THAT & straight from the horses mouth @ MS):

                http://support.microsoft.com/kb/304040

                ==========

                Turning on and turning off Simple File Sharing

                Simple File Sharing is always turned on in Windows XP Home Edition-based computers. By default, the Simple File Sharing UI is turned on in Windows XP Professional-based computers that are joined to a workgroup. Windows XP Professional-based computers that are joined to a domain use only the classic file sharing and security interface. When you use the Simple File Sharing UI (that is located in the folder's properties), both share and file permissions are configured.

                If you turn off Simple File Sharing, you have more control over the permissions to individual users. However, you must have advanced knowledge of NTFS and share permissions to help keep your folders and files more secure. If you turn off Simple File Sharing, the Shared Documents feature is not turned off.

                To turn Simple File Sharing on or off in Windows XP Professional, follow these steps:

                1. Double-click My Computer on the desktop.
                2. On the Tools menu, click Folder Options.
                3. Click the View tab, and then select the Use Simple File Sharing

                (Recommended) check box to turn on Simple File Sharing. (Clear this check box to turn off this feature.)

                ==========

                :)

                * That turns the ability to see the NTFS ACL SECURITY TAB, back on in Explorer.exe, for YOUR usage here, in the capacity of security-hardening your machine!

                APK
                Last edited by APK; 04-07-2008, 02:48 AM.
                "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

                Comment


                • #9
                  Step #8 - "Std. defense tools" recommended today typically (Antivirus/Spyware etc.)

                  8.) KEEP UP ON PATCHES FROM MICROSOFT, for your OS & Microsoft Office Apps, & IE, etc., HERE (ordered by release date) and run AntiVirus/AntiSpyware/AntiRootkit tools (& yes, keep them updated/current)!

                  Microsoft Download Center: Download Category Search Results

                  Again, keep up on antivirus/antispyware/antirootkit AND Java runtimes updates!

                  (Done either automatically via their services, or manually)

                  Download them manually & install them yourself (OR just let "Windows Automatic Updates" run)

                  ALSO - do the use of the "std. security stuff", like:

                  AntiVirus Programs
                  (NOD32 latest 2.7x - "best" one there is, all-around (best speed/efficiency, less "moving parts" in drivers (kernelmode-RPL0-Ring 0 portion) & services/gui usermode-RPL2-Ring3 sections + great consistent showings in detect rates, especially heuristics), & that is not only MY opinion after testing it vs. my former fav. NAV Corporate 10.2 (it is lighter in RAM & resource uses than NAV Corporate even, finds more virus' than others, & uses less "moving parts" (in the way of services componentry, than most do, & certainly less than NAV))

                  Proof? See here -> Technology content trusted by users all around the world :: TweakTown

                  (That's a single source, there are others, such as av-comparatives.org, which also test & compare AntiVirus products out there as well on many levels (mostly detection rates). The URL above goes into more than that, such as program speed/efficiency/throughput, & the fact NOD32 is written almost TOTALLY in pure Assembler language (when, if coupled with a solid fast algorithm/engine, is untouchable even by C/C++ or Delphi even for that)).

                  +

                  SpyBot (Ad-Aware is another option) as my resident antispyware tool running in the background!

                  This tool in SPYBOT also installs & runs PERFECTLY in safemode (combined with ComboFix &/or SmitfraudFix, you can "burn out" just about ANY spyware/malware infestation in 30-60 minutes, depending on level of infection, speed of your disks/CPU/RAM, & amount of files on your disks - A good antivirus (See NOD32 above, best there is on speed/efficiency, resource consumption, & accuracy) alongside it plus vendor specialized "removal tools" is all a body needs (mostly) when infected.

                  AntiRootkit tools are another one to be conscious of nowadays, now that such machinations are available for Windows (they originated, afaik, in the UNIX world though).

                  The "best ones" (AntiRootkit scanners) & their download URL links are:

                  AVG AntiRootkit (no longer supported OR updated by AVG, credits to NightHawk (member of xtremepccentral.com))
                  BitDefender AntiRootkit
                  GMER
                  Rootkit Revealer
                  PrevX AntiRootkit
                  Rootkit Hook Analyzer
                  Sophos AntiRootkit
                  F-Secure Blacklight
                  Gromozon Rootkit Removal Tool
                  KLister
                  McAfee Rootkit Detective
                  PatchFinder
                  RogueRemover
                  VICE
                  System Virginity Verifier for Windows 2000/XP/2003

                  That is a list for you all to choose from, look them up on GOOGLE to download them from their homepages, as they all do a decent enough job though, & are 100% FREE - SO, DO use them!

                  APK
                  Last edited by APK; 02-25-2009, 09:43 PM.
                  "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

                  Comment


                  • #10
                    STEP #9 - WebBrowser program "isolation" techniques & tools

                    9.) It is also possible, for webbrowsers &/or email clients, to create a "VISTA LIKE IE 7 Protected Mode"-like type scenario, isolating them into their own spaces in memory, here are 2 methods, how (not needed on VISTA though, afaik):

                    IE6/7 & FF + OPERA AS WELL (as noted by A/C slashdot poster in reply to my methods, both his & my own work well, & are listed here @ /. (slashdot)) on modern NT-based OS "how-to":

                    http://it.slashdot.org/comments.pl?s...7&cid=19310513

                    MY METHOD for RUNNING IE in a "runas limited user class" sandbox effect:

                    "It is actually possible to run IE securely: just create a throwaway restricted user account for IE use alone. The restricted account user can't install software and can't access files of other users, so even if IE autoexecutes any nastiness, it can't do any damage.

                    Of course, it's a hassle to log in as a different user just to browse the web. So we'd want to use "runas" to run just IE as a different user.

                    Unfortunately, MS has made running IE as a different user a little harder than necessary. Rightclicking and using "Run as" doesn't seem to work. What did work for me was the following.

                    Say the limited account is called "IEuser". Then create a shortcut to "runas /user:IEuser cmd". on your desktop. Double-clicking this will open a command prompt that runs as IEuser. Now you can manually start IE with "start iexplore". Or create a batchfile c:windowsie.bat that just contains the line "start iexplore" and you can start IE by just typing "ie". Remove all shortcuts to IE from you normal desktop and only run it from the restricted account. This way you can use IE without worry about any IE exploits"

                    ---------

                    ANOTHER, VERY QUITE POSSIBLY SUPERIOR METHOD:

                    http://theinvisiblethings.blogspot.c...every-day.html

                    See section: Do-It-Yourself: Implementing Privilege Separation. Using the psexec tool as described results in a "clean" process tree where iexplore.exe will show up directly under the root avoiding beeing a child process.

                    Note - The "invisible thing"? She's "Yuriko DeathStrike" as far as I am concerned... Joanna Rutkowska, my fellow "Polish Person" & she's a regular "wonder" in the security/hacking/cracking world!

                    This is my runopera.bat which runs opera as user internet:
                    psexec.exe -d -u internet -p p4ssw0rd "cmd" "/d /D /c start /b Opera.exe"

                    PLUS, Windows Server 2003 has a hardened IE6/7 by default (which can be duplicated on other Win32 OS versions, because it mainly just does what I have been doing for a long time & noted by myself earlier, in stuff like turning off ActiveX & scripting + JAVA online on the public internet, of all types by default, & I do this in ALL of my browsers (IE, FF, & Opera) & only make exceptions for CERTAIN sites)

                    ---------

                    ANOTHER ALTERNATIVE THAT A USER SUGGESTED ADDON TO AUTOMATE THIS STUFF ON ISOLATION OF IE:

                    (Per "OILY 17" (TPU forums user) suggestion, to aid in automating this (a tool)):


                    http://forums.techpowerup.com/showth...284#post500284

                    "For running IE,Firefox etc as a throw away account has anyone tried this app out yet.Recently came across it, but have not tried it out yet.
                    Anyone any views?

                    http://www.sandboxie.com/

                    As the name suggests runs IE etc in a sand box effect."

                    Thanks oily (apk) - RECENT UPDATE: I've tried "sandboxie" & understand the layered filtering driver it employs for writes (ignores reads from main HDD) & it IS a great idea, + it works!

                    ---------

                    ALSO - Microsoft puts out a tool for users for 2000/XP/Server 2003 called "DropMyRights" which also works, albeit on a diff. principal than SANDBOXIE DOES (via running like VISTA UAC does, dropping user priveleges to various areas of your system). It is downloadable here:

                    DROPMYRIGHTS DOWNLOAD URL:

                    http://msdn2.microsoft.com/en-us/library/ms972827.aspx

                    DropMyRights commandline (for shortcuts/icons on desktop properties menu via rightclick usage on them etc.) usage is in a nutshell, structured like this, using IE as an example:

                    "C:\Documents and Settings\Administrator\My Documents\MSDN\DropMyRights\DropMyRights.exe" "C:\Program Files\Internet Explorer\iexplore.exe" -extoff

                    ---------

                    AND, keep in mind: even XP webbrowers have a "safemode option" (like the default one of Windows Server 2003) that doesn't allow bad plugins/addons (or any) to run. Common commandlines for your shortcuts for that are:

                    INTERNET EXPLORER:

                    "C:\Program Files\Internet Explorer\iexplore.exe"-extoff

                    NETSCAPE NAVIGATOR/FIREFOX:

                    "C:\Program Files\Netscape\Navigator 9\navigator.exe"-safe-mode

                    APK
                    Last edited by APK; 04-07-2008, 02:47 AM.
                    "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

                    Comment


                    • #11
                      STEP #10 - EMail practices

                      10.) Plus good email client practices like using .txt mail only, no RTF or HTML mail, not opening or allowing attachments unless I know the person & even THEN, scan it with an antivirus (still gets email scanned though by your resident antivirus email scan component (use AntiVirus programs with these, OR, manually scan ANY attachments before opening them (if you get Microsoft Office .doc, .xls, .ppt etc. files uncompressed? HOLD DOWN THE SHIFT KEY AS YOU OPEN THEM - this stops macros from running & macros are the avenue utilized using VBA script to infect you))

                      APK
                      Last edited by APK; 04-07-2008, 02:49 AM.
                      "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

                      Comment


                      • #12
                        STEP #11 - Hardware NAT "firewalling" subnetting routers usage

                        11.) I also use a LinkSys/CISCO BEFSX41 "NAT" true firewalling CISCO technology-based router (with cookie & scripting filtering built-in @ the hardware level), these are excellent investments for security.

                        BY THE WAY, IF YOU OWN A ROUTER? TURN OFF THE UPNP FEATURES IN IT!

                        Why?

                        Take a read:

                        Most Home Routers Vulnerable to Flash UPnP Attack:

                        http://it.slashdot.org/it/08/01/14/1319256.shtml

                        * Just to be safe...

                        :)

                        APK
                        Last edited by APK; 04-07-2008, 03:17 AM.
                        "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

                        Comment


                        • #13
                          STEP #12 - Windows Server 2003 SCW & MS Baseline Security Analyzer

                          12.) Windows Server 2003's SCW was run over it FIRST (this only exists on Windows Server 2003, not on 2000/XP or VISTA (you have to install this, it does NOT install by default) first to help security it (SCW = security configuration wizard, & it's pretty damn good believe-it-or-not, (@ least, as as starting point))...

                          Directions for its installation are as follows:

                          Start the Add or Remove Programs Control Panel applet.

                          Click Add/Remove Windows Components.

                          On the Windows Components Wizard screen, select the "Security Configuration Wizard" check box, as the figure shows. Click Next.

                          The Windows Components Wizard builds a list of files to be copied and finishes installing SCW. Click Finish.

                          DONE! Now, run it...

                          It is very simple to use, and will help even TRIM services you do not need running (which saves Memory, other resources, & I/O to cpu/ram/disk etc. AS WELL AS PROVIDING SECURITY should any services you disable turn up vulnerabilities (this has happened before)).

                          ALSO, per TPU forums user (username "xvi") @ techpowerup.com forums (software section): Use Microsoft Baseline Security Advisor, a free download from Microsoft as well to check your system for security holes, patch updates, etc. (be wary of the fact it does require various services running though, iirc, Terminal Server Services Client - I do NOT keep that running here anymore, & this program failed on me because of that (would not initialize @ all))

                          APK
                          Last edited by APK; 04-07-2008, 02:51 AM.
                          "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

                          Comment


                          • #14
                            JavaScript/IFrames/ActiveX Controls & Browser extensions/addons/plugins etc.

                            AN IMPORTANT SET OF POINTS TO SECURE YOUR WEBBROWSER, EMAIL PROGRAMS, & MORE:

                            STOP JAVASCRIPT USAGE IN YOUR BROWSERS (along with ActiveX & JAVA) On the PUBLIC internet, PERIOD (well, with SOME exceptions on sites that demand you use it, OR those that cannot function properly without it, some examples below)!


                            Why? Well, read on:

                            Fact is, that today? Well... Javascript's dangerous & can be used AGAINST you, as well as help you... it truly is, or can be, a 'double-edged sword'...

                            (For example - if you follow security related news, you will see that JavaScript is the key avenue being used against you in today's attacks (even thru adbanners!)). Some examples:

                            Hackers Use Banner Ads on Major Sites to Hijack Your PC

                            &

                            Microsoft apologises for serving malware

                            If you MUST use Javascript (for instance, on a particular site like banking or shopping oriented ones)?

                            Try "NoScript" (the .xpi addon for FireFox/Mozilla/NetScape 9 etc.) & let it let YOU decide sites to use it on, & then DISABLE JAVA/JAVASCRIPT globally...

                            (& if you use IE, trying to do the same can be a nightmare (as IE will "nag you to death" if you turn off javascript on sites that use it)).

                            Opera has similar functionality, ALBEIT, built into it by default as a NATIVE tool!

                            I.E.-> The ability to GLOBALLY block scripting tools like Javascript, BUT... to also allow it for sites you MUST use it on as exceptions to the GLOBAL rule set in Tools, Preferences menus it has on its menubar.

                            Opera has the NATIVE BUILT IN ABILITY to allow you to use it on sites you visit IF you must, via rightclicks on the page & "EDIT SITE PREFERENCES" popup menu submenu item that appears.

                            Either way? It works, & I STRONGLY recommend this.

                            ----

                            DISABLE INDISCIMINATE USE OF ADOBE FLASH:

                            From Mike567 (giving credit, where credit's due):

                            HOW TO SECURE Windows 2000/XP/Server 2003 & YES, even VISTA - Windows Forum - Computer Support Forums

                            [quote name='Mike567' date='Jun 12 2008, 11:28' post='267753']You need to disable the plugins, where flash is located.[/quote]

                            &, he's right... I "overlooked/omitted" that much!

                            Why is this important?? Well, take a peek here (very recent, 05/28/2008, as of the date of this posting):

                            Adobe Flash Zero-Day Attack Underway:

                            Slashdot | Adobe Flash Zero-Day Attack Underway

                            ----

                            I also recommend Opera for these reasons (less security holes period, & the 1 it had yesterday? Patched yesterday too... fast!)

                            =====
                            SECUNIA DATA ON BROWSER SECURITY (dated 06/26/2008):
                            =====

                            Opera 9.27-9.50 (new release) security advisories @ SECUNIA (0% unpatched):

                            Opera 9.x - Vulnerability Report - Secunia

                            ----

                            FireFox 3.x security advisories @ SECUNIA (100% unpatched):

                            Mozilla Firefox 3.x - Vulnerability Report - Secunia

                            ----

                            IE 7 (latest cumulative update from MS) security advisories @ SECUNIA (37% unpatched):

                            Microsoft Internet Explorer 7.x - Vulnerability Report - Secunia

                            ----

                            Those %'s are the latest for FireFox 2.0.0.14, Netscape 9.0.0.6, IE7 after last "patch Tuesday" from MS with the "CUMULATIVE IE UPDATES" they have (see the security downloads URL I post in the 12 steps above to secure yourself), & Opera 9.27... all latest/greatest models.

                            So, as you can see?

                            Well, NOT ONLY IS OPERA MORE SECURE/BEARING LESS SECURITY VULNERABILITIES?

                            It's faster too, on just about ANYTHING a browser does
                            , & is probably the MOST standards compliant browser under the sun (not counting HTML dev tools). This is borne out in these tests:

                            Browser speed comparisons

                            AND, yes others (most recently in Javascript parsing speeds, oddly enough, lol... given the topic of my post here that is), right here:

                            Performance Tests for Opera 9.5

                            NEW NEWS/NEWSFLASH: FF3 is "king of the heap" here now, in javascript parsing speeds, but of what gain is this? Security risks abound in running javascript on "every site under the sun"... limiting it to sites you absolutely NEED it for is the way, IF you wish to stay safer online that is.

                            Opera's just more std.'s compliant - for example, having passed all the ACID (2/3 before anyone on the latter & one of the first for the former no less), plus it's faster + MULTIPLATFORM, & more secure than the others out there - thus, it's an "all-around" overall best solution!

                            QUESTION - So, "where do you want to go today?"...

                            ANSWER = Opera (if you're into speed, security, & std.'s compliance + using a webbrowser that runs on most any platform out there for computing is where).

                            ----

                            ALSO - HOW TO SET THE "KILL BIT" ON ACTIVEX CONTROLS:

                            (I.E.-> This is how to stop an ActiveX control from running in Internet Explorer)

                            How to stop an ActiveX control from running in Internet Explorer

                            In case you have "problematic" or security vulnerable ActiveX controls, per this RealPlayer example thereof:

                            Customer Support - Real Security Updates

                            APK

                            P.S.=> NEWLY UPDATED WITH FIREFOX 3.x &/or OPERA 9.50 new browser releases security information on unpatched vulnerabilities (06/25/2008)... apk
                            Last edited by APK; 06-26-2008, 01:15 PM. Reason: Updating security stats from SECUNIA for browsers on today's date (05/17/2008) & other points in this post (details for reference for users on Ports Filtering & HOSTS files usage)... apk
                            "I'm Reese: Sgt. TechComVN38416 assigned to protect you - You've been TARGETTED FOR TERMINATION!"

                            Comment


                            • #15
                              Re: HOW TO SECURE Windows 2000/XP/Server 2003 & VISTA, fully, per CIS Tool scoring

                              There's only 1 way that any PC will ever be secure,

                              1st, don't connect to the internet.
                              2nd, put it down a 30' hole.
                              3rd, fill hole with reinforced concrete.

                              Comment

                              Working...
                              X