This is an archive
(replace .gov by .rip)

SP 800-68

Guidance for Securing Microsoft Windows XP Systems for IT Professionals: A NIST Security Configuration Checklist

Date Published: October 2005

Author(s)

Murugiah Souppaya (NIST), Karen Kent (BAH), Paul Johnson (BAH)

Abstract

Keywords

anti-virus; authentication; computer security; COTS; email; encryption; firewall; hardening; IPsec; lockdown; malware; Microsoft; operating system; security checklist; Security configuration; security controls; security policy; security templates; spyware; threats; web browser; Windows XP
Control Families

None selected

Documentation

Publication:
SP 800-68 (DOI)
Local Download

Supplemental Material:
None available

Document History:
10/20/05: SP 800-68