VMware vSphere 6.7 Security Configuration Guide

Introduction

The vSphere Security Configuration Guide (SCG) 6.7 is the baseline for security hardening of VMware vSphere itself, and the core of VMware security best practices. Started more than a decade ago as the VMware vSphere Security Hardening Guide, it has long served as guidance for vSphere Administrators looking to protect their infrastructure.

Intended Audience

The audience for the vSphere SCG is VMware vSphere customers who have implemented vSphere 6.7 directly. There are many engineered data center & hybrid cloud infrastructure products, like VMware Cloud Foundation, VMware Cloud, Dell EMC VxRail, and such that implement vSphere as part of their solutions. If this is how you consume vSphere you should check with those products’ support for guidance on security first, before implementing these ideas. Some of the vSphere SCG’s recommendations are likely to be safe to implement, but others may interfere with operations of those solutions.

Download

You can get the VMware vSphere Security Configuration Guide 6.7 from:

https://core.vmware.com/vmware-vsphere-security-configuration-guide-67-671-20210210-01

If you want to link to this content we maintain a permanent redirect:

https://via.vmw.com/scg

Filter Tags

Security ESXi ESXi 6.7 vCenter Server vCenter Server 6.7 vSphere vSphere 6.7 Document Best Practice Intermediate