Skip to content

rafa0184/windows_hardening

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 

Repository files navigation

Windows 10 Hardening

Introduction

This is a hardening checklist that can be used in private and business environments for hardening Windows 10. The checklist can be used for all Windows versions, but in Windows 10 Home the Group Policy Editor is not integrated and the adjustment must be done directly in the registry.

The settings should be seen as security and privacy recommendation and should be carefully checked whether they will affect the operation of your infrastructure or impact the usability of key functions. It is important to weigh security against usability.

Last Update

Based on Windows 10 Pro 1909

Sources

About

Windows Hardening settings and configurations

Resources

License

Stars

Watchers

Forks

Packages

No packages published