How to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards

This is a quick post on how to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards

Go to Management and make sure that SNMP uses v3 only, remove all other SNMP options 

How to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards-1

Ensure that alertmail uses only encrypted methods

How to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards-3

Go to Security> Encryption and set to High Security

How to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards-4

If necessary remove the existing certificate and rest iLO to create a new one

How to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards-5

 

Leave a Reply

Your email address will not be published. Required fields are marked *