calcom logo decorative circle decorative circle decorative circle
header-bg
Free Demo

CHS

CalCom Hardening Suite

Learn if CHS
is the right solution for you

Watch Product Video Read Product Datasheet

CHS Server Hardening Automation



CalCom Hardening Suite (CHS)  is a server hardening automation solution designed to reduce operational costs and increase the server’s security and compliance posture. CHS eliminates outages and reduces hardening costs by indicating  the impact of a security hardening change on the production services. It ensures a resilient, constantly hardened and monitored server environment.

CHS

CalCom Hardening Suite

Learn if CHS
is the right solution for you

Watch Product Video Read Product Datasheet

The baseline deployment challenge

Server hardening is a fundamental step in an enterprise’s security assessment, but deploying the same can prove to be costly, repetitive, and complicated to manage – mainly for two reasons:

Downtime and Testing Requirements

While using manual hardening methods or familiar hardening tools, the hardening process may affect the OS or an application’s functionality and cause server downtime. In order to prevent downtime, IT teams spend long hours testing policies in lab environments before deploying them on servers in production environments.

Configuration Drift

The authorization of multiple privileged users in an enterprise environment makes it difficult to ensure that servers remain hardened, thus, requiring IT teams to repeat the hardening process on a regular basis.

Download Whitepaper

Benefits

benefit icon

Reduce hardening costs

CHS eliminates the cost of creating lab environments for simulating the impact of security policies on servers. With CHS, the impact is analyzed directly on the production environments.

benefit icon

Avoid downtime and outages

CHS predicts the impact of a policy on production servers. By visualizing the impact, CHS’s smart risk management determines the values that will/will not result in server outage when hardened.

benefit icon

Ensure cyber resilience

CHS enforces server security policies in real time, thus, ensuring that the servers are proactively protected.

benefit icon

Enable Ops. teams enforce extensive security policies

The CHS “policy checker” gives confidence to the IT teams to enforce extensive security policies that eliminate more vulnerabilities and reduce exposures to attacks.

Highlights

Learning mode: reduce operational costs and prevent downtime

Read More

Learning mode: reduce operational costs and prevent downtime

The CHS learning mode capability:

  • Indicates the reason why an object can’t be hardened, marks the object, and saves it as an exception.
  • Compares different policies for a single server, thus, allowing you to choose the strictest possible hardening policy that won’t affect operations at all.
  • Enables a Sys Admin to learn one server and apply the policy to a group of identical servers.
  • Aids in the management of conflicts with Group Policy Objects (GPO).

CHS performs an automated impact analysis on actual production systems. This essentially means zero server outage and zero investment of your engineer’s time in testing.

 

policy center

policy center values

  1. Discovers the object’s current status – shows its “actual values”.
  2. Displays the desired policy value.

Further, it indicates the impact of hardening as the following:

  • True: The expected values and actual values are identical.
  • False (red): The object is used by the production system and the actual value is valid – therefore, hardening the desired value will cause damage to servers in production.
  • False (yellow): The value will be changed while enforcing the policy – with no impact on the server’s operation.
  • Creates a “ready-to-go” policy in accordance with the gap analysis report.
Read Less

What we harden?

Read More

What we harden?

CHS automates Hardening of windows server baseline policies for the OS and the application layers. All the policies are created according to the known standards and/or the best custom made Organizational Hardening practices. The CHS hardening management platform enables a drill down to a single server so that a dedicated policy can easily be created for different servers, based on the role and applications installed.

Server Roles Hardening:

Domain Controller, Hyper-V, Member server, Print server, File server, Application server, Web Server, Mail server, Database server, Terminal server, DNS/DHCP/Wins server, Remote access/VPN server.

Internal Applications Hardening:

Due to the advanced cyber threats  faced by the enterprises these days, special attention is given to the security controls of critical applications.  CHS also provides dedicated rules and policies for hardening management of internal applications, such as:

Active directory, SQL, IIS

Windows Operating System Hardening:

Windows 2000, Windows 2000 Datacenter, Windows server 2003 (32/64 bit), Windows server 2008 (32/64 bit), Windows server 2008 R2(64bit), Windows server 2012(64bit), Windows server 2012 R2(64bit), Windows server 2016, Nano server, Windows server 2019, Windows server 2022

Read Less

Real time Hardening- Prevents the occurrence of unauthorized changes

Read More

Real time Hardening- Prevents the occurrence of unauthorized changes

CHS provides continuous hardening, monitoring and prevention. The monitoring mode prevents user errors and combats malicious activities. It provides access control rules that permit only authorized users to change the hardened baseline. CHS prevents policy object changes and issues configurable warnings and alerts, in real-time.

 

The CHS monitoring mode capability:

  • Hardens security policies for the OS and applications.
  • Uses organizational policies for the hardening of dynamic processes.
  • Performs verification and reports on any changes and errors that occur during the hardening process.
  • Cross-platform change management: One-click rollback to the previous policies. The rollback action can be reviewed in the system-generated reports as well.
  • Easy policy modification from one centralized dashboard.
  • Provides real-time prevention of unauthorized changes to the hardened servers.
  • Issues real-time policy violation alerts.
  • Generates policy violation reports.
  • Controls access to data and system objects – including files, directories and shares.
Read Less

How CalCom Hardening Suite works