Тёмный

Ask the IT Expert: Top Ten Settings for HPE iLO5 

Hewlett Packard Enterprise
Подписаться 62 тыс.
Просмотров 14 тыс.
50% 1

Опубликовано:

 

18 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 4   
@bpkrishna27
@bpkrishna27 6 лет назад
Very informative and surely great recommendations!!
@swe22conny
@swe22conny Год назад
Im setting up hpe server to replace my old one. a colocation server. I would like to reach it with iLo5 but you recommend not to put iLo direct to internet. As it is colocation I dont have access to the hosting companys firewalls. Should I disable iLo or do you think i will be fairly safe if I follow the rest of the steps? Would be nice if you could implement "ip range restricted role" for us with colocation hosting.
@TomWard800
@TomWard800 5 лет назад
1. Update firmware. 2. Disable IPMI. 3. Do NOT connect iLO to internet. 4. Use a real CA-signed certificate. 5. Regularly change passwords. 6. Use strong encryption ciphers. 7. Keep management engine firmware up to date. 8. Configure remote console to lock OS server console. 9. Use dedicated management network. 10. Disable unused ports. Comments to iLOfeedback@hpe.com
@devilangel0709
@devilangel0709 6 лет назад
Nice video~!!!!