▶️General OS Hardening

Overview - General Operating System (OS) Hardening

The following document will cover topics around hardening your Operating System (i.e. laptop or desktop or server). Includes general OS hardening that applies to all OS’s, plus Windows and Linux specific areas.

Hardening as a basic level, means to secure your system to prevent and reduce bad actors from accessing your system or compromising you.

A misconception is that one Operating System is more secure than another. Though in reality, all of them can and do face vulnerabilities. So, ensuring your system is secure is always important. What it boils down to is opportunity and Return of Investment for most Bad Actors.

There is much more that you can do outside of this article. I wanted to provide some key highlight information and a good starting point.

Last updated