Ask the IT Expert: Top Ten Settings for HPE iLO5

Sdílet
Vložit
  • čas přidán 21. 07. 2024
  • Doug Hascall provides the top ten settings for HPE iLO5 to ensure the best security with HPE iLO5 management on HPE ProLiant Gen10 servers. Learn more at hpe.com/info/ilo
    www.hpe.com/us/en/servers/int...
  • Věda a technologie

Komentáře • 4

  • @bpkrishna27
    @bpkrishna27 Před 5 lety +1

    Very informative and surely great recommendations!!

  • @devilangel0709
    @devilangel0709 Před 5 lety +1

    Nice video~!!!!

  • @swe22conny
    @swe22conny Před 11 měsíci

    Im setting up hpe server to replace my old one. a colocation server. I would like to reach it with iLo5 but you recommend not to put iLo direct to internet. As it is colocation I dont have access to the hosting companys firewalls. Should I disable iLo or do you think i will be fairly safe if I follow the rest of the steps? Would be nice if you could implement "ip range restricted role" for us with colocation hosting.

  • @TomWard800
    @TomWard800 Před 5 lety +1

    1. Update firmware.
    2. Disable IPMI.
    3. Do NOT connect iLO to internet.
    4. Use a real CA-signed certificate.
    5. Regularly change passwords.
    6. Use strong encryption ciphers.
    7. Keep management engine firmware up to date.
    8. Configure remote console to lock OS server console.
    9. Use dedicated management network.
    10. Disable unused ports.
    Comments to iLOfeedback@hpe.com