Benchmarks PLUS

These reports can be used help identify and mitigate known security vulnerabilities across a wide range of platforms by providing you with clear guidance on how to establish a secure configuration posture across your IT infrastructure.

Hardened Services Lists
What are the recommended hardened services settings for Windows for PCI DSS, NERC-CIP, NIST 800-53 / 800-171 or other compliance standards?

Sample DISA STIG Reports

Sample Sarbanes-Oxley SOX Reports

Sample ISO 27K Reports

NNT Ransomware Mitigation Kit

The all new NNT Ransomware Mitigation Kit, included free with every Change Tracker Gen7 R2 deployment: Layered protection against the biggest Cybersecurity threats.
Learn more...

security through system integrity

Recommended Windows Audit Policy settings
Download the GPO template file for direct import and deployment via Active Directory

Recommended Linux Audit Policy settings
Download the NNT Audit Policy Wizard file for direct execution on your host, or for mass deployment using Puppet, for example, and automatically configure an auditor-ready audit policy.

Sample PCI DSS Reports

Sample NIST 800-53 reports

Sample NIST 800-171 reports

Contact Us

Corporate Headquarters

Netwrix
6160 Warren Parkway, Suite 100
Frisco, Texas, 75034

Phone 1: 1-949-407-5125

Phone 2: 888-638-9749 (toll-free)


[email protected]
 

United Kingdom

Netwrix
5 New Street Square
London EC4A 3TW

Phone: +44 (0) 203 588 3023


 [email protected]
SC Magazine Cybersecurity 500 CSGEA Winners 2021 CIS benchmarking SEWP Now Certified IBM Security
Copyright 2024, New Net Technologies LLC. All rights reserved. 
NNT and Change Tracker are registered trademarks of New Net Technologies LLC.
All other product, company names and trademarks are the property of their respective owners.