欢迎来到得力文库 - 分享文档赚钱的网站! | 帮助中心 好文档才是您的得力助手!
得力文库 - 分享文档赚钱的网站
全部分类
  • 研究报告>
  • 管理文献>
  • 标准材料>
  • 技术资料>
  • 教育专区>
  • 应用文书>
  • 生活休闲>
  • 考试试题>
  • pptx模板>
  • 工商注册>
  • 期刊短文>
  • 图片设计>
  • ImageVerifierCode 换一换

    最新微软蓝灰风格PPT模板PPT课件.ppt

    • 资源ID:59577551       资源大小:1.85MB        全文页数:27页
    • 资源格式: PPT        下载积分:20金币
    快捷下载 游客一键下载
    会员登录下载
    微信登录下载
    三方登录下载: 微信开放平台登录   QQ登录  
    二维码
    微信扫一扫登录
    下载资源需要20金币
    邮箱/手机:
    温馨提示:
    快捷下载时,用户名和密码都是您填写的邮箱或者手机号,方便查询和重复下载(系统自动生成)。
    如填写123,账号就是123,密码也是123。
    支付方式: 支付宝    微信支付   
    验证码:   换一换

     
    账号:
    密码:
    验证码:   换一换
      忘记密码?
        
    友情提示
    2、PDF文件下载后,可能会被浏览器默认打开,此种情况可以点击浏览器菜单,保存网页到桌面,就可以正常下载了。
    3、本站不支持迅雷下载,请使用电脑自带的IE浏览器,或者360浏览器、谷歌浏览器下载即可。
    4、本站资源下载后的文档和图纸-无水印,预览文档经过压缩,下载后原文更清晰。
    5、试题试卷类文档,如果标题没有明确说明有答案则都视为没有答案,请知晓。

    最新微软蓝灰风格PPT模板PPT课件.ppt

    微软蓝灰风格微软蓝灰风格PPTPPT模板模板Session AgendaFocus on Customer ChallengesMicrosoft Security StrategySecure Windows InitiativeStrategic Technology Protection ProgramTrustworthy ComputingBuilding the secure platform.NET FrameworkWindows.NETSummaryQuestionsGoal:Help customers secure their Windows SystemsPeoplePeoplePeoplePeopleProcessProcessProcessProcessTechnologyTechnologyTechnologyTechnologyStrategic TechnologyProtection ProgramStrategic Technology Protection Program-Customers Need Our HelpI didnt know which patches I neededI didnt know where to find the updatesI didnt know which machines to updateWe updated our production servers,but the rogue servers got infectedMore than 50%of the customers affected by Code Red were not patched in time for NimdaSTPP:“Get Secure”Coming-Enterprise Security ToolsMicrosoft Baseline Security AnalyzerSMS security patch rollout toolWindows Update Auto-update clientNow-Microsoft Security ToolkitServer oriented security resources.New server security tools and updates,Windows Update bootstrap client for Windows 2000Now-Security Assessment Program OfferingAvailable immediately through MCS/PSSNow-Free Virus Support HotlineContact your local PSS officeGet SecureMicrosoft Security ToolkitGets Windows NT and 2000 systems to secure baseline,even disconnected netAutomates server updatesOne-button wizard and SMS ScriptsUpdates and Patches Includes all Service Packs and critical OS and IIS patches through 10/15HFNetchk:patch level verifierIIS Lockdown&URLScanSTPP:“Stay Secure”Ongoing-Enhanced Product SecurityProvide greater security enhancements in the releases of all new products,including theWindows.NET Server family Spring 2002-Federated Corporate Windows Update ProgramAllows enterprise to host and selectWindows Update contentSpring 2002-Windows 2000 Service Pack(SP3)Provide ability to install SP3+security rollupwith a single rebootJan.2002-Windows 2000 Security Rollup PatchesBundle all security fixes in single patchesReduces reboots and administrator burdenCorporate Update Server SolutionAutomatic Update(AU)clientAutomatically download and install critical updatesSecurity patches,high impact bug fixes and new drivers when no driver is installed for a deviceChecks Windows Update service or Corporate Update server once a dayNew!Install at schedule time after automatic downloads Administrator control of configuration via registry-based policySupport for Windows.NET Server,Windows XP and Windows 2000Update serverCorporate hosted WU server to support download and install of critical updates through AU clientServer synchronizes with the public Windows Update serviceSimple administrative model via IE Updates are not made available to clients until the administrator approves themRuns on Windows.NET Server and Windows 2000 ServerTrustworthy ComputingGoal:Make devices powered by computers and software as trustworthy as devices powered by electricity.A Trust TaxonomyAvailabilityAvailabilityAvailabilityAvailabilityAt advertised levelsAt advertised levelsAt advertised levelsAt advertised levelsSuitabilitySuitabilitySuitabilitySuitabilityFeatures fit functionFeatures fit functionFeatures fit functionFeatures fit function IntegrityIntegrityIntegrityIntegrityAgainst data loss or Against data loss or Against data loss or Against data loss or alterationalterationalterationalterationPrivacyPrivacyPrivacyPrivacyAccess authorized by Access authorized by Access authorized by Access authorized by end-userend-userend-userend-userReputationReputationReputationReputationSystem and provider System and provider System and provider System and provider brandbrandbrandbrandSecuritySecuritySecuritySecurityResists unauthorized Resists unauthorized Resists unauthorized Resists unauthorized accessaccessaccessaccessQualityQualityQualityQualityPerformance criteriaPerformance criteriaPerformance criteriaPerformance criteriaDev PracticesDev PracticesDev PracticesDev PracticesMethods,philosophyMethods,philosophyMethods,philosophyMethods,philosophyOperationsOperationsOperationsOperationsGuidelines and Guidelines and Guidelines and Guidelines and benchmarksbenchmarksbenchmarksbenchmarksBusiness PracticesBusiness PracticesBusiness PracticesBusiness PracticesBusiness modelBusiness modelBusiness modelBusiness modelPoliciesPoliciesPoliciesPoliciesLaws,regulations,Laws,regulations,Laws,regulations,Laws,regulations,standards,normsstandards,normsstandards,normsstandards,normsIntentIntentIntentIntentManagement assertionsManagement assertionsManagement assertionsManagement assertionsRisksRisksRisksRisksWhat undermines intent,What undermines intent,What undermines intent,What undermines intent,causes liabilitycauses liabilitycauses liabilitycauses liabilityImplementationImplementationImplementationImplementationSteps to deliver intentSteps to deliver intentSteps to deliver intentSteps to deliver intentEvidenceEvidenceEvidenceEvidenceAudit mechanismsAudit mechanismsAudit mechanismsAudit mechanismsGoalsGoalsGoalsGoalsMeansMeansMeansMeansExecutionExecutionExecutionExecutionBuilding the secure platformGoal:Provide IT with a secure,integrated foundation for managing how users,business,and technologies connect.Security in depthFront EndFront EndFront EndFront EndTypical Application ArchitectureUsersUsersUsersUsersBack EndBack EndBack EndBack EndAuthenticationAuthenticationAuthenticationAuthenticationNetwork AccessNetwork AccessNetwork AccessNetwork AccessAuthorizationAuthorizationAuthorizationAuthorizationAuditAuditAuditAuditAlertsAlertsAlertsAlertsFront EndFront EndFront EndFront EndSecure Network AccessUsersUsersUsersUsersBack EndBack EndBack EndBack EndAuthorizationAuthorizationAuthorizationAuthorizationAuthenticationAuthenticationAuthenticationAuthenticationNetwork AccessNetwork AccessNetwork AccessNetwork AccessFirewallFirewallFirewallFirewallVPNVPNVPNVPNWirelessWirelessWirelessWirelessIPSECIPSECIPSECIPSECAuditAuditAuditAuditAlertsAlertsAlertsAlertsFront EndFront EndFront EndFront EndFlexible AuthenticationUsersUsersUsersUsersBack EndBack EndBack EndBack EndBasicBasicBasicBasicHTTP DigestHTTP DigestHTTP DigestHTTP DigestKerberosKerberosKerberosKerberosCertificatesCertificatesCertificatesCertificatesSmartcardsSmartcardsSmartcardsSmartcardsAuthenticationAuthenticationAuthenticationAuthenticationNetwork AccessNetwork AccessNetwork AccessNetwork AccessAuthorizationAuthorizationAuthorizationAuthorizationAuditAuditAuditAuditAlertsAlertsAlertsAlertsFront EndFront EndFront EndFront EndRich Access ControlsUsersUsersUsersUsersBack EndBack EndBack EndBack EndAuthenticationAuthenticationAuthenticationAuthenticationNetwork AccessNetwork AccessNetwork AccessNetwork AccessAuthorizationAuthorizationAuthorizationAuthorizationAuditAuditAuditAuditAlertsAlertsAlertsAlertsAccess Control ListsAccess Control ListsAccess Control ListsAccess Control ListsRolesRolesRolesRolesFront EndFront EndFront EndFront EndSystem Wide AuditingUsersUsersUsersUsersBack EndBack EndBack EndBack EndAuthorizationAuthorizationAuthorizationAuthorizationAuditAuditAuditAuditAlertsAlertsAlertsAlertsAudit ActionsAudit ActionsAudit ActionsAudit ActionsDistributed DevicesDistributed DevicesDistributed DevicesDistributed DevicesAudit PolicyAudit PolicyAudit PolicyAudit PolicyAuthenticationAuthenticationAuthenticationAuthenticationNetwork AccessNetwork AccessNetwork AccessNetwork AccessFront EndFront EndFront EndFront EndAlert InfrastructureUsersUsersUsersUsersBack EndBack EndBack EndBack EndAuthorizationAuthorizationAuthorizationAuthorizationAuditAuditAuditAuditAlertsAlertsAlertsAlertsEvent ForwardingEvent ForwardingEvent ForwardingEvent ForwardingFilteringFilteringFilteringFilteringCorrelationCorrelationCorrelationCorrelationAuthenticationAuthenticationAuthenticationAuthenticationNetwork AccessNetwork AccessNetwork AccessNetwork AccessWindows Brings it TogetherActive DirectoryIntegrated network authenticationPolicy based managementPKIIntegrated PKI services and auto-enrollmentUsed by IPSEC,Smartcard,Code Signing etc.NetworkingSecure network access via 802.1x supportAuthenticated firewall access via Microsoft ISA serverProtected DevicesEncrypting File SystemSoftware Restriction Policies2002MicrosoftCorporation.Allrightsreserved.2002MicrosoftCorporation.Allrightsreserved.结束语结束语谢谢大家聆听!谢谢大家聆听!27

    注意事项

    本文(最新微软蓝灰风格PPT模板PPT课件.ppt)为本站会员(豆****)主动上传,得力文库 - 分享文档赚钱的网站仅提供信息存储空间,仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。 若此文所含内容侵犯了您的版权或隐私,请立即通知得力文库 - 分享文档赚钱的网站(点击联系客服),我们立即给予删除!

    温馨提示:如果因为网速或其他原因下载失败请重新下载,重复下载不扣分。




    关于得利文库 - 版权申诉 - 用户使用规则 - 积分规则 - 联系我们

    本站为文档C TO C交易模式,本站只提供存储空间、用户上传的文档直接被用户下载,本站只是中间服务平台,本站所有文档下载所得的收益归上传人(含作者)所有。本站仅对用户上传内容的表现方式做保护处理,对上载内容本身不做任何修改或编辑。若文档所含内容侵犯了您的版权或隐私,请立即通知得利文库网,我们立即给予删除!客服QQ:136780468 微信:18945177775 电话:18904686070

    工信部备案号:黑ICP备15003705号-8 |  经营许可证:黑B2-20190332号 |   黑公网安备:91230400333293403D

    © 2020-2023 www.deliwenku.com 得利文库. All Rights Reserved 黑龙江转换宝科技有限公司 

    黑龙江省互联网违法和不良信息举报
    举报电话:0468-3380021 邮箱:hgswwxb@163.com  

    收起
    展开