How IIS Security Protects You Five Skills

  

With the innovation of science and technology, despite the increased security of the server, it still cannot defend against viruses and hackers, although the security of the new version of IIS is already high enough. But far from enough, we should also take steps to protect IIS security. Here are a few tips.

Use only IIS components related to business needs

Among the changes in IIS 6.0, IIS uses static pages as an indispensable service by default. Note that to keep this configuration, just open the service you really need.

Strictly restrict access to IUSR_systemname account

Many applications run on the server to call an IUSR (Internet User) account that represents an unauthorized network user interacting with the system. This effectively limits the permissions necessary to operate this account on the server.

Automatic upgrades using real-time security patches

While the previous version of the new version has been significantly improved with security, if history repeats itself (which Microsoft seems to happen often), the release of version 6.0 will Quickly become one or more patches for security reasons. Enable automatic upgrades to ensure that you receive the patch as soon as possible.

Using Fast Failure Protection

The most notable feature of the new version is that you can enable Fast Failure Protection (Fast Failure Protection). This will make your server often unable to cause too many processes in a short period of time, such as the security events and performance impact of a failed or malicious attack. When this happens, close the application pool to prevent further failure of the network management service, and the application is unavailable until the administrator.

Strictly limited to remote management

anywhere on the management server, but you want to ensure that only authorized users can pass. You should require all remote administrators to use a static IP address, the login name and the login IP address are restricted to a pre-specified security. You should also use strong certification.

No matter which aspect of security is protected, there are always methods, but everyone does not know and will not use it. The method introduced today does not know that you have tried a few. These five simple methods can Immediately improve the security of the IIS server.

Copyright © Windows knowledge All Rights Reserved