EverySpec Standards
Home > Library > NIST > NIST-General > SP 800-44 V2

SP 800-44 (VER. 2), NIST SPECIAL PUBLICATION: GUIDELINES ON SECURING PUBLIC WEB SERVERS (SEP 2007)

SP 800-44 (VER. 2), NIST SPECIAL PUBLICATION: GUIDELINES ON SECURING PUBLIC WEB SERVERS (SEP 2007)., The purpose of the Guidelines on Securing Public Web Servers is to recommend security practices for designing, implementing, and operating publicly accessible Web servers, including related network infrastructure issues. Some Federal organizations might need to go beyond these recommendations or adapt them in other ways to meet their unique requirements. While intended as recommendations for Federal departments and agencies, it may be used in the private sector on a voluntary basis. This document may be used by organizations interested in enhancing security on existing and future Web server systems to reduce the number and frequency of Web-related security incidents. This document presents generic principles that apply to all systems.

SP-800-44 Rev. 2

    

Version:
208-2007958.61 KB SP_800-44_V2

Simple Search
MilSpec Search



About Us   |   Terms of Use   |   DMCA   |   Privacy   |   EverySpec LLC © 2009 - 2024   All rights reserved.