Tuesday, September 29, 2009

Solution Accelerators IT Pro Newsletter, September 2009

Solution Accelerators Newsletter for IT Pros
Act faster. Go further.


September 2009




New Release: Microsoft Deployment Toolkit 2010
Harden IT Security
Defend Against Attack
Strengthen Your Compliance Infrastructure
Define Organizational Security Posture
Beta Available: Infrastructure Guide for DirectAccess
Stay Informed and Engaged
Featured Case Studies
Coming Soon: New Security Baselines for Windows 7 and Internet Explorer 8!
Security and Compliance Resources

Take advantage of these resources to help your organization meet its security and compliance needs.

Compliance Solution Accelerators

Security Solution Accelerators

Compliance Management Forum

Security Team Blog

Recent successes?

Let us feature you in a case study! If you have used Solution Accelerators to speed the adoption of Microsoft technologies, improve efficiency, or lower costs in your enterprise IT organization, we'd like to hear from you. Tell us your story.

Stay in step with Solution Accelerators
Tell us what you think
What's new with Solution Accelerators?
10 Tools to Help Harden IT Security and Strengthen Your Compliance Infrastructure

Worried about keeping your IT systems safe from attack? Overwhelmed by complex compliance objectives and auditor expectations? If so, this month's issue is for you!

Microsoft's Security and Compliance Solution Accelerators can help you successfully plan, deliver, and operate your organization's security and compliance infrastructure, helping to keep your systems safe from attack. Get started today with these 10 free tools!

New Release: Microsoft Deployment Toolkit 2010

Microsoft Deployment Toolkit (MDT) 2010 enables you to efficiently and cost effectively deploy Windows® 7 and Windows Server® 2008 R2 across your organization. MDT unifies tools and best practices into a common deployment console and collection of guidance. New features, such as flexible driver management, optimized user interface workflow, and Windows PowerShell, can simplify deployment and make your job easier.

Harden IT Security

1. Security Compliance Management Toolkit Series. The series provides organizations with an end-to-end solution to help plan, deploy, and monitor security baselines of 2007 Microsoft® Office applications and Windows® operating systems.
Learn more.
Download the Security Compliance Management Toolkit Series.

2. Hyper-V Security Guide. This guide provides IT pros with guidance, instructions, and recommendations to address key server virtualization security concerns. It also helps elevate the security of virtualized Windows Server environments to meet business-critical needs.
Learn more.
Download the Hyper-V Security Guide.

3. System Center Configuration Manager Extensions for SCAP. Take advantage of your existing Configuration Manager infrastructure, and use Configuration Manager 2007 to scan computers for compliance with the FDCC mandate.
Learn more.
Download System Center Configuration Manager Extensions for SCAP.

Defend Against Attack

4. The Antivirus Defense-in-Depth Guide. Gain an overview of the types of malware and their risks, and learn how to plan an effective antivirus strategy for your organization, and respond quickly to infections or incidents when they occur.
Learn more.
Download the Antivirus Defense-in-Depth Guide.

5. Malware Removal Starter Kit. This kit provides free, tested guidance to help you combat malware attacks and restore infected systems, so users can safely get back to work.
Learn more.
Download the Malware Removal Starter Kit.

6. MAP for Desktop Security Assessment and Forefront Client Security Readiness. Learn how to assess whether your desktops are vulnerable to viruses and spyware with the Microsoft Assessment and Planning (MAP) Toolkit. This tool also assesses Forefront Client Security and Network Access Protection (NAP) readiness of your PCs.
Learn more.
Download MAP for Desktop Security Assessment and Forefront Client Security Readiness.

Strengthen Your Compliance Infrastructure

7. IT Compliance Management Guide. This guide can help shift your GRC efforts from people to technology, efficiently educating you on how an IT management framework can be used to implement controls to address GRC requirements.
Learn more.
Download the IT Compliance Management Guide.

8. Microsoft Operations Framework 4.0. MOF addresses how to establish IT governance, comply with GRC directives, and assess, monitor, and control risk throughout the IT lifecycle.
Learn more.
Download Microsoft Operations Framework 4.0.

Define Organizational Security Posture

9. IT Infrastructure Threat Modeling Guide. This guide provides a proactive approach to protecting assets and sensitive information against increasing threats to computing environments through an easy-to-understand method that enables you to develop threat models for your IT environment and prioritized IT infrastructure security investments.
Learn more.
Download the IT Infrastructure Threat Modeling Guide.

10. Security Risk Management Guide. This technology-agnostic solution helps organizations of all types plan, build, and maintain a successful security risk-management program. The guide references many industry-accepted standards for managing security risk and incorporates real-world experiences from Microsoft IT, customers, and partners.
Learn more.
Download the Security Risk Management Guide.


Beta Available: Infrastructure Guide for DirectAccess

This IPD guide provides actionable guidance for designing a DirectAccess infrastructure. The guide's easy-to-follow, four-step process gives a straightforward explanation of the infrastructure required to connect clients from the Internet to resources on the corporate network, whether or not the organization has begun deploying IPv6.
Join the Beta program today!
Members, please bookmark this link.
Download other IPD guides for Windows Server 2008 R2 and Hyper-V virtualization projects.

Stay Informed and Engaged

Join the conversation on the Compliance Management Forum. Take part in discussions and collaborate on compliance management issues related to governance, risk, and compliance (GRC), interact with the Microsoft compliance team, and provide feedback on Beta review programs.
Want the latest Security and Compliance news straight from the experts? You'll hear it here first. Visit the Solution Accelerators Security Team Blog for the latest and greatest on new releases, Beta programs, and more!

Featured Case Studies


Coming Soon: New Security Baselines for Windows 7 and Internet Explorer 8!

Updates to the Security Compliance Management Toolkit Series will be available this fall. The series has been enhanced to include the release of new security baselines for Windows 7 and Windows Internet Explorer® 8. To be notified of this and other releases from the Security Solution Accelerators team, subscribe to the news feed on their home page.

© Microsoft Corporation.
Microsoft, Active Directory, Forefront, Hyper-V, Internet Explorer, Windows, and Windows Server are trademarks of the Microsoft Group of companies. All other trademarks are property of their respective owners.

To cancel your subscription to this newsletter, reply to this message with the word UNSUBSCRIBE in the Subject line. You can also unsubscribe at the Microsoft.com Web site. You can manage all your Microsoft.com communication preferences at this site.

Legal Information.

This newsletter was sent by the Microsoft Corporation
One Microsoft Way
Redmond, Washington, USA
98052
Sign up for other newsletters | Unsubscribe | Update your profile
© 2007 Microsoft Corporation Terms of Use | Trademarks | Privacy Statement
Microsoft

Your cOmment"s Here! Hover Your cUrsOr to leave a cOmment.


Subscribe to: Post Comments (Atom)