Cisco TELEPRESENCE MANAGEMENT SUITE SECURE SERVER - CONFIGURATION GUIDE 13.0 Configuration Manual page 8

Hardening windows server 2003 for cisco tms 13.0
Hide thumbs Also See for TELEPRESENCE MANAGEMENT SUITE SECURE SERVER - CONFIGURATION GUIDE 13.0:
Table of Contents

Advertisement

only be added to the group Users.
To set permissions for users in this group
b.
Go to Administrative Tools > User Administration > Groups. Next click Set Permissions
for the Users group and check the appropriate checkboxes.
Take time to properly design your user groups and default system permissions before rolling
out Cisco TMS into production.
9.
Check and apply security fixes for SQL and IIS - Run Windows Update again to check for
any updates for any additional components that have been installed along with Cisco TMS.
Check the Microsoft SQL Server website and install any updates for the SQL Server engine.
This concludes the basic installation. The remainder of the document will address securing this
installation without breaking the Cisco TMS Server's functionality.
Cisco TMS Secure Server Configuration Guide 13.0
Installation
Page 8 of 34

Advertisement

Table of Contents
loading

This manual is also suitable for:

Telepresence management suite secure server

Table of Contents