Windows 10: Microsoft Security Compliance Toolkit Security Baseline Challenge Question

Discus and support Microsoft Security Compliance Toolkit Security Baseline Challenge Question in AntiVirus, Firewalls and System Security to solve the problem; I have applied Microsoft security baseline to Windows 10 IoT. Can anyone please provide a workaround or a solution to revert back the system to... Discussion in 'AntiVirus, Firewalls and System Security' started by r0x0t, Apr 28, 2020.

  1. r0x0t Win User

    Microsoft Security Compliance Toolkit Security Baseline Challenge Question


    I have applied Microsoft security baseline to Windows 10 IoT.


    Can anyone please provide a workaround or a solution to revert back the system to previous/original state?

    Any way which can basically revert the system + group policy + registry settings back to the way it was without security baselines


    PS: Microsoft compliance toolkit itself does not have this option which is why I have mention even a workaround would help if you know any.


    Note: Just reversing GPO will not help. We will need to revert GPO + registry + potential changes introduced by baseline.

    :)
     
    r0x0t, Apr 28, 2020
    #1
  2. Brink Win User

    Security baseline news for Microsoft Edge version 81

    Source: https://techcommunity.microsoft.com/...1/ba-p/1303621


    Latest Microsoft Edge released for Windows
     
    Brink, Apr 28, 2020
    #2
  3. How to do Baseline Review via Microsoft Security Compliance Toolkit?

    Hi there,

    I am new to all these so pardon me for my unsophisticated question. I don't know if this is the right place to ask questions like this.

    So I have been reading about this tool kit and what it can do, and the step by step on how to run a export policy, import GPO and do a setting. But none of them tell me what I'm supposed to do, which GPO to get etc.

    [The situation]

    Let's say I have a domain controller here, running on Win Server 2012 R2 and 2 member servers also running on Win Server 2012 R2. In my domain I have about 10 client desktops running on Windows 10 Pro 1909.

    I am required to perform regular baseline review for all the above mentioned devices. Which policies or GPO should I compare to the baseline?

    [My confusion]

    I am aware each computer has a local policy or LGPO but being a member of a domain, the domain group policy would take precedence. But the domain group policy and its associated GPO are only accessible on the domain controller. So if I extract the GPO from
    this domain controller, which baseline should I compare it to? Should I compare it to Win Server 2012 R2 baseline? Win 10 1909 baseline? Both?

    What confuses me is, domain group policy applies to all computers in the domain even if they have different OS version so which is the correct baseline to use here?

    Also, should I even bother to extract the LGPO from each computer to compare against baseline knowing that the domain group policy overrides it anyway?
     
    Justine Lwc, Apr 28, 2020
    #3
  4. Brink Win User

    Microsoft Security Compliance Toolkit Security Baseline Challenge Question

    Security baseline (DRAFT) release for Chromium-based Microsoft Edge 79

    Source: https://blogs.windows.com/msedgedev/...draft-edge-79/

    Tweet

    — Twitter API (@user) View on Twitter
     
    Brink, Apr 28, 2020
    #4
Thema:

Microsoft Security Compliance Toolkit Security Baseline Challenge Question

Loading...
  1. Microsoft Security Compliance Toolkit Security Baseline Challenge Question - Similar Threads - Microsoft Security Compliance

  2. Windows Defender disabled features after installing the Security Compliance Toolkit and...

    in Windows 10 Gaming
    Windows Defender disabled features after installing the Security Compliance Toolkit and...: Hello,When trying to secure my computer, I found an article suggesting to install the Windows security baseline found here: https://www.microsoft.com/en-us/download/details.aspx?id=55319Now, this is one of the worst things anyone can do to their personal computer. Most of the...
  3. Is Microsoft-published security compliance baselines are compliant to CIS and NIST...

    in AntiVirus, Firewalls and System Security
    Is Microsoft-published security compliance baselines are compliant to CIS and NIST...: I would like to harden a fleet of client PCs running Microsoft Windows 10 version 22H2 using its corresponding security compliance baseline and toolkit that was provided on Microsoft website and I would like to know if the microsoft-published security baseline for Windows 10...
  4. Is Microsoft-published security compliance baselines are compliant to CIS and NIST...

    in Windows 10 Gaming
    Is Microsoft-published security compliance baselines are compliant to CIS and NIST...: I would like to harden a fleet of client PCs running Microsoft Windows 10 version 22H2 using its corresponding security compliance baseline and toolkit that was provided on Microsoft website and I would like to know if the microsoft-published security baseline for Windows 10...
  5. Is Microsoft-published security compliance baselines are compliant to CIS and NIST...

    in Windows 10 Software and Apps
    Is Microsoft-published security compliance baselines are compliant to CIS and NIST...: I would like to harden a fleet of client PCs running Microsoft Windows 10 version 22H2 using its corresponding security compliance baseline and toolkit that was provided on Microsoft website and I would like to know if the microsoft-published security baseline for Windows 10...
  6. Revert Security Baselines

    in Windows 10 Gaming
    Revert Security Baselines: Hi,I recently applied Microsoft Default Security Baselines for Windows 11 to a test group. As there are currently multiple projects running, leading to multiple problems, we decided to revert the Policies and apply them at a later point.As usual I just disabled the GPOs...
  7. Revert Security Baselines

    in Windows 10 Software and Apps
    Revert Security Baselines: Hi,I recently applied Microsoft Default Security Baselines for Windows 11 to a test group. As there are currently multiple projects running, leading to multiple problems, we decided to revert the Policies and apply them at a later point.As usual I just disabled the GPOs...
  8. Microsoft Security Baseline policies conflict

    in Windows 10 Software and Apps
    Microsoft Security Baseline policies conflict: Hello There,I am planning to configure the Microsoft Security Compliance Toolkit for my domain controller, and after linking the domain controller policy and check the resultant group policy I found that some settings are not changed by the new policy but instead taking the...
  9. Microsoft Security Compliance Toolkit for windows Server 2016

    in AntiVirus, Firewalls and System Security
    Microsoft Security Compliance Toolkit for windows Server 2016: Hi, I'm trying to make my winServer2016 compliance with the CIS benchmark https://www.cisecurity.org/cis-benchmarks/, I have installed Microsoft Security Compliance Toolkit for Windows Server 2016 and run the Script in this...
  10. Microsoft Security Compliance Toolkit Security Baseline Challenge Question

    in AntiVirus, Firewalls and System Security
    Microsoft Security Compliance Toolkit Security Baseline Challenge Question: I have applied Microsoft security baseline to Windows 10 IoT. Can anyone please provide a workaround or a solution to revert back the system to previous/original state? Any kind of way which can basically revert the system or group policy settings back to the way it was...