How to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards

This is a quick post on how to Secure an HPE Proliant Server iLO port to conform with Qualys Security Standards

Go to Management and make sure that SNMP uses v3 only, remove all other SNMP options 

Ensure that alertmail uses only encrypted methods

Go to Security> Encryption and set to High Security

If necessary remove the existing certificate and rest iLO to create a new one

 

Leave a Reply

Your email address will not be published. Required fields are marked *