U.S. flag   An unofficial archive of your favorite United States government website
Dot gov

Official websites do not use .rip
We are an unofficial archive, replace .rip by .gov in the URL to access the official website. Access our document index here.

Https

We are building a provable archive!
A lock (Dot gov) or https:// don't prove our archive is authentic, only that you securely accessed it. Note that we are working to fix that :)

This is an archive
(replace .gov by .rip)

SP 800-179 Rev. 1 (Draft)

Guide to Securing Apple macOS 10.12 Systems for IT Professionals: A NIST Security Configuration Checklist

Date Published: October 2018
Comments Due: November 16, 2018 (public comment period is CLOSED)
Email Questions to: 800-179comments@nist.gov

Author(s)

Mark Badger (NIST), Murugiah Souppaya (NIST), Mark Trapnell (NIST), Eric Trapnell (NIST), Dylan Yaga (NIST), Karen Scarfone (Scarfone Cybersecurity)

Announcement

In today’s computing environment, the security of all computing resources, from network infrastructure devices to users’ desktop and laptop computers, is essential. There are many threats to users’ computers, ranging from remotely launched network service exploits to malware spread through emails, websites, and file downloads. When an IT security configuration checklist (e.g., hardening or lockdown guide) is applied to a system in combination with trained system administrators and a sound and effective security program (which includes a robust patch management program), a substantial reduction in vulnerability exposure can be achieved.

NIST invites comments on Draft Special Publication (SP) 800-179 Revision 1, Guide to Securing macOS 10.12 Systems for IT Professionals: A NIST Security Configuration Checklist. This publication assists IT professionals in securing macOS 10.12 desktop and laptop systems within various environments. It provides detailed information about the security features of macOS 10.12 and security configuration guidelines. The publication recommends and explains tested, secure settings with the objective of simplifying the administrative burden of improving the security of macOS 10.12 systems in three types of environments: standalone, managed, and specialized security-limited functionality.

You are strongly encouraged to submit comments using the comment template.

Abstract

Keywords

Apple OS X; checklist; endpoint device security; hardening guide; host security; macOS; mobile device security; operating system security; secure configuration
Control Families

None selected

Documentation

Publication:
Draft SP 800-179 Rev. 1

Supplemental Material:
Comment template (xls)
Supplemental Content (GitHub) (other)

Related NIST Publications:
SP 800-70 Rev. 4
ITL Bulletin
NISTIR 7692
NISTIR 7275 Rev. 4

Document History:
10/19/18: SP 800-179 Rev. 1 (Draft)