Security Options - Cisco TELEPRESENCE MANAGEMENT SUITE SECURE SERVER - CONFIGURATION GUIDE 13.0 Configuration Manual

Hardening windows server 2003 for cisco tms 13.0
Hide thumbs Also See for TELEPRESENCE MANAGEMENT SUITE SECURE SERVER - CONFIGURATION GUIDE 13.0:
Table of Contents

Advertisement

Policy
Generate security audits
(SeAuditPrivilege)
Impersonate a client after
authentication
(SeImpersonatePrivilege)
Increase scheduling priority
(SeIncreaseBasePriorityPrivilege)
Load and unload device drivers
(SeLoadDriverPrivilege)
Lock pages in memory
(SeLockMemoryPrivilege)
Log on as a batch job
(SeBatchLogonRight)
Log on as a service
(SeServiceLogonRight)
Manage auditing and security log
(SeSecurityPrivilege)
Modify firmware environment values
(SeSystemEnvironmentPrivilege)
Perform Volume Maintenance
Tasks (SeManageVolumePrivilege)
Profile single process
(SeProfileSingleProcessPrivilege)
Profile system performance
(SeSystemProfilePrivilege)
Remove computer from docking
station (SeUndockPrivilege)
Replace a process level token
(SeAssignPrimaryTokenPrivilege)
Restore files and directories
(SeRestorePrivilege)
Shut down the system
(SeShutdownPrivilege)
Synchronize directory service data
(SeSynchAgentPrivilege)
Take ownership of files or other
objects
(SeTakeOwnershipPrivilege)

Security options

The security options section is used to configure various security settings including LAN manager
authentication level and logon prompts. Go to Windows Start > Control Panel > Administrative
Tools > Local Security Policy >Local Policy > Security Options.
Cisco TMS Secure Server Configuration Guide 13.0
Security Setting
LOCAL SERVICE, NETWORK SERVICE
Administrators, IIS_WPG, SERVICE
Administrators
Administrators
IIS_WPG, LOCAL SERVICE, SUPPORT_388945a0,
ASPNET, IUSR_<machinename>, IWAM_<machinename>,
SQLServer2005MSSQLUser$ComputerName$InstanceName
NETWORK SERVICE,
SQLServer2005MSSQLUser$ComputerName$InstanceName,
tmsserviceuser
Administrators
Administrators
Administrators
Administrators
Administrators
Administrators
LOCAL SERVICE, NETWORK SERVICE,
SQLServer2005MSSQLUser$ComputerName$InstanceName,
IWAM_<machinename>
Administrators
Administrators
Administrators
Securing Windows Server 2003 tasks
Page 23 of 34

Advertisement

Table of Contents
loading

This manual is also suitable for:

Telepresence management suite secure server

Table of Contents