system hardening using DISA STIGS

Use DISA STIGs to Secure Your IT Systems

The Defense Information Systems Agency (DISA) has a wide range of security technical implementation guides (STIGS) company’s can leverage to secure their IT systems.

Join our newsletter:

What are DISA STIGS?

STIGS or security technical implementation guides are system configuration recommendations for applications, network devices, workstations, servers, and even printers. Most systems and applications are insecure with their default settings. As a result, they are plagued with a large number of vulnerabilities. DISA STIGS provide specific guidance on how to remediate these common vulnerabilities.

Where can I get DISA STIGS?

You can download DISA STIGS from the DoD Cyber Exchange.
To view the STIG XML files you will need to use the STIG Viewer. The STIG Viewer can also be downloaded from the DoD Cyber Exchange.
To view your STIGs you simply import the XML file that came with the STIG you downloaded into STIG Viewer. You will then be able to view your STIGS in STIG Viewer.
STIG Viewer

How do I apply DISA STIGS to my systems?

If you want to use STIGs to secure your windows based systems then use group policy. To do so you will need to download the relevant admin or ADMX files and upload them to group policy. You can find the ADMX files for a wide range of apps and operating systems via Google. From there you apply the settings shown in the STIG Viewer to the group policy object(s) you created. Then deploy the group policy objects to your windows systems.
For non-Windows systems such as printers, routers, and other network devices you will generally have to apply the STIGS manually. Please note that if you have several of the same devices in your environment you might be able to apply STIGS to one of them and apply the same configuration file to the others. If you use Linux servers I would recommend creating a baseline image with the DISA STIGS applied. Use this secure image when deploying Linux servers.

DISA STIGS and Cybersecurity Compliance

Most cybersecurity frameworks such as the NIST Cybersecurity Framework, the cybersecurity maturity model certification (CMMC) framework, and the CIS security control framework require the creation of secure baseline configurations for your systems. DISA STIGs allow you to accomplish this. They also include settings on log collection, the use of outdated protocols, and encryption enforcement. All of these settings support your cybersecurity compliance initiatives.

Need Help Deploying DISA STIGS?

Our cybersecurity team can secure your systems using DISA STIGS. If you would like to benefit from our experience and work with us please send us a message at info[@]lakeridge.io.
 

Quick & Simple

Discover Our Cybersecurity Compliance Solutions:

Whether you need to meet and maintain your compliance requirements, help your clients meet them, or verify supplier compliance we have the expertise and solution for you

 NIST SP 800-171 & CMMC Compliance App

NIST SP 800-171 & CMMC Compliance

Become compliant, provide compliance services, or verify partner compliance with NIST SP 800-171 and CMMC requirements.
 HIPAA Compliance App

HIPAA Compliance

Become compliant, provide compliance services, or verify partner compliance with HIPAA security rule requirements.
 FAR 52.204-21 Compliance App

FAR 52.204-21 Compliance

Become compliant, provide compliance services, or verify partner compliance with FAR 52.204-21 Basic Safeguarding of Covered Contractor Information Systems requirements.
 ISO 27001 Compliance App

ISO 27001 Compliance

Become compliant, provide compliance services, or verify partner compliance with ISO 27001 requirements.