Understanding Hardening

Security hardening is the process of reducing a system’s vulnerabilities and risks. System administrators secure systems by using better passwords, deploying firewalls, running vulnerability assessments, using encryption, and more. For many cloud applications, developers will configure the network connection to require https, the secure hypertext transport protocol. When users connect to a cloud resource using https, the browser will encrypt all data exchanged between the user and the cloud application. As you consider a cloud migration, you should make a list of security-hardening operations you should perform.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset