Penetration Testing mailing list archives

Re: Secure Application Deployment Solution


From: Geoffrey J Gowey <gjgowey () gmail com>
Date: Mon, 15 Jun 2009 16:03:30 -0700

It isn't free, but MS SMS (or whatever it's known as now) will do all of what you're looking for. Very, very potent.

Sent from my iPhone

On Jun 13, 2009, at 2:05 AM, Chip Panarchy <forumanarchy () gmail com> wrote:

Cordial Greetings, security experts!

I'm looking for a Secure Application Deployment Solution.

There are over 200 Windows Server 2003 (R1) 32-bit servers which I
look after. All are completely standalone.

I can connect to them through Secure RDP & Secure VNC.

They are able to receive FTP.

Have you ever pen-tested a setup like the one I'm looking for? If so,
could I get the name please?

I'm specifically looking for a Solution which;

- Has a centralised Administrative Control Panel
- Can deploy 3rd party applications (eg Spybot)
- Has the ability to check which [Windows] Updates are installed, and
if needed, install newer updates (from a list/location)
- Is free...

Please recommend to me such a Solution.

Thanks in advance,

Chip D. Panarchy

--- --------------------------------------------------------------------- This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
--- ---------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.
http://www.iacertification.org
------------------------------------------------------------------------


Current thread: