Data Breach Risk Scanning and Reporting

Size: px
Start display at page:

Download "Data Breach Risk Scanning and Reporting"

Transcription

1 Data Breach Risk Scanning and Reporting

2 2017. SolarWinds. All rights reserved. All product and company names herein may be trademarks of their respective owners. The information and content in this document is provided for informational purposes only and is provided as is with no warranty of any kind, either express or implied, including but not limited to the implied warranties of merchantability, fitness for a particular purpose, and non-infringement. SolarWinds is not liable for any damages, including any consequential damages, of any kind that may result from the use of this document. The information is obtained from publicly available sources. Though reasonable effort has been made to ensure the accuracy of the data provided, SolarWinds makes no claim, promise or guarantee about the completeness, accuracy, recency or adequacy of information and is not responsible for misprints, out-of-date information, or errors. SolarWinds makes no warranty, express or implied, and assumes no legal liability or responsibility for the accuracy or completeness of any information contained in this document. If you believe there are any factual errors in this document, please contact us and we will review your concerns as soon as practical. Version: Last updated (day/month/year): 25 May 2017

3 Contents 1 Introduction 1 2 Data Breach Prevention Lifecycle 4 3 Choosing a Scan Deployment Methodology 6 4 Performing a Data Breach Risk Scan CLI Scanner Command Line Arguments CLI Scanner Deployment Scenarios Monitoring Scan Progress 14 5 Reporting Creating a Data Breach Risk Report Generating a Data Breach Risk Report Report Sharing 28 6 Useful Links 30 7 Index 32

4 1 Introduction In today's world of cyber attacks and data breaches, it is important to understand the goals and motivations of attackers as well as how attacks happen. Every day, businesses are at risk of becoming victim to data breaches - and these breaches continue to happen because organizations do not have the tools to discover the data which exposes security threats, unprotected data at rest and insider access to unprotected data. Risk Intelligence provides a powerful patented data breach risk intelligence platform that delivers the combined intelligence necessary for organizations to understand and act upon their risk exposure of a data breach attack. Businesses recognize the importance of security, but they often don't realize the urgency until they see something tangible. MAX Risk Intelligence makes it concrete by assigning real dollars to your data sensitivity, helping you: Build a strong business case for sensitive data protection Triage the most important problems to tackle. The Risk Intelligence Cloud Console provides high level dashboards and detailed reporting across the entire enterprise. Several dashboard widgets are available and they display top hosts by risk, most vulnerable hosts and various other statistics relating to discovered data and trends. MSP Risk Intelligence - 1 -

5 Some of the powerful features include: Cost-based risk assessment Sensitive data discovery Deep vulnerability scanning Risk trending reports Inappropriate access discovery and alerts PCI compliance scans MSP Risk Intelligence

6 This Quick Start Guide describes the Data Breach Prevention Lifecycle and instructs on how to set up and run a Data Breach Risk Scan on the various endpoints in your organization - and then go on to access comprehensive reporting facilities: Data Breach Prevention Lifecycle (page 4) Choosing a Scan Deployment Methodology (page 6) Performing a Data Breach Risk Scan (page 8) Monitoring Scan Progress (page 14) Creating a Data Breach Risk Report (page 20) Generating a Data Breach Risk Report (page 25) MSP Risk Intelligence - 3 -

7 2 Data Breach Prevention Lifecycle The security of corporate sensitive data is under relentless attack. Fighting the war on digital data loss has reached the status of a global epidemic. The vast majority of data breaches are caused by unprotected data at rest, residing on vulnerable endpoints and resulting in an easy entry point for attackers. Risk Intelligence recognizes today's cyber security challenges and enables organizations to protect themselves by continuously assessing their environments using proven technology that follows the Data Breach Prevention Lifecycle stages: Discover - Unprotected sensitive data at rest and the insiders that have access to the data Detect - Security threats providing vulnerable entry points for attackers to access your data Prioritize - At-risk assets by leveraging the combined intelligence of security threat and data intelligence MSP Risk Intelligence

8 Remediate - Security threats by applying patches, mitigating solutions and encrypting or removing unprotected data Manage - The entire lifecycle process through a single scalable cloud-deployed console In this Quick Start Guide, we will walk through implementing the Risk Intelligence Data Breach Prevention Lifecycle using the Risk Intelligence Data Breach platform. The guide describes how to effectively: Use the system to discover data and vulnerabilities - using the Data Breach Risk Scan. See Performing a Data Breach Risk Scan (page 8). Generate data breach risk reports to help prioritize activities for remediation and help prevent a data breach in your organization before it occurs. See Reporting (page 18). MSP Risk Intelligence - 5 -

9 3 Choosing a Scan Deployment Methodology The Risk Intelligence Data Breach platform utilizes a host-based scanning methodology to discover unprotected data at rest, as well as security threats and vulnerabilities that may exist on the endpoints where data is stored. The host-based scans can be delivered in various ways depending upon the target userbase, network topologies involved and device types. Currently Risk Intelligence supports three primary scan delivery methods: Browser Plugin CLI (Command Line) Scan Mobile Apps Browser Plugin The Risk Intelligence Browser Plugin for Mac and Windows provides a simple way for users to self-assess their own devices. It can be integrated into network access points with captive portals, offered as a self service scan option on intranets or public facing web pages and can even be integrated with web single sign on providers. This powerful and flexible solution can help solve one of the biggest challenges for enterprises by providing opportunistic assessment of devices which typically go undetected by traditional scan methodologies. CLI (Command Line) Scan The Risk Intelligence CLI Scanner for Mac, Windows and Linux is the most versatile scan delivery method and is the one we will focus on in this guide. Its non-persistent design allows scans to be launched from the command line, or integrated with a variety of system management tools such as McAfee epo, LanDesk, Dell Kace, Microsoft Active Directory or System Center as well as other script capable endpoint management solutions. Other common deployment scenarios include scanning remote users via VPN using the on-connect script functionality. The CLI scanner does not require installation on the endpoint and can be launched from a network share. Mobile Apps For scanning Android and Apple ios devices, Risk Intelligence provides native mobile apps available via the Google Play store or from the itunes App Store. These native mobile apps provide data discovery and vulnerability scanning MSP Risk Intelligence

10 Note - As you plan your production deployment strategy, consider each of the scan deployment methods above - each provides a valuable means of scanning devices. For the purpose of this Quick Start Guide, we will focus primarily on the CLI scan - and deploying using common system management tools. MSP Risk Intelligence - 7 -

11 4 Performing a Data Breach Risk Scan The Data Breach Risk Scan combines two scan types - the Data Discovery scan and the Security scan. In this Quick Start Guide we are focusing on how to perform a Data Breach Risk Scan on various endpoints in your organization using the CLI scanner. 1. After logging onto the Risk Intelligence Console, click on Scan Computers from the side navigation menu: In the Choose Organization section, the currently selected organization is shown. Note - In the Risk Intelligence Console, 'Organizations' are used to group devices and results using terms familiar to your company. For example an Organization might be defined as an office location or particular types of devices (servers vs workstations) or whatever is meaningful to you MSP Risk Intelligence

12 2. To change the organization you want to scan, click on Change and select the appropriate organization from those available. 3. Now you need to choose a Data Breach Risk Scan from the Choose a Scan Type list. The Data Breach Risk Scan is pre-configured to discover the following types of sensitive data: Credit Cards Social Security Numbers Driver's License Date of birth Note - In the screenshot shown above, notice the Short Code. This code is created automatically by the system when accounts and organizations are created - and defines the particular scan type and configuration for the organization. Short codes can be used as command line arguments to the CLI scanner as described in the next step. 4. Next, you need to choose the Scan Delivery Method from the dropdown. In this guide we are using the CLI scanner to perform a Data Breach Risk Scan, so select Command Line Executable. MSP Risk Intelligence - 9 -

13 The various platforms and corresponding deployment options for the CLI scanner are then displayed: MSP Risk Intelligence

14 MSP Risk Intelligence

15 Tip - The simplest way to run a command line scan is to use the provided PowerShell script on Windows platforms or the curl script on Mac and Linux platforms. These scripts are designed to automatically download the CLI executable (if it doesn't exist or is outdated on the target) and launch the selected scan on the device. See CLI Scanner Command Line Arguments (page 12) for details of the commands you can use to run your scan. 5. Once you have chosen your command line scan option, enter the appropriate script. The scan will now run. You will be able to monitor its progress and view scan results from the View and Manage - Scan Results page - see Monitoring Scan Progress (page 14). Note - The time taken to run a scan depends on a variety of factors: the amount of data to be scanned; the amount of used space; the scan type (Data Breach Risk and PCI & PAN scans generally take the longest); the network conditions e.g. internet speed and device usage. Run times can range from a few minutes to several hours or several days for huge amounts of data. Once one or more scans have completed you will be able to report on results in the Reporting module. See Reporting (page 18) and in particular Generating a Data Breach Risk Report (page 25). Tip - Before you can generate a Data Breach Risk Report you must first create one - see Creating a Data Breach Risk Report (page 20). 4.1 CLI Scanner Command Line Arguments Command Line Arguments for Scan Type If you have chosen to download the CLI Scanner and not the Powershell or curl scripts, it will be named iscanruntime_xxxxxx_.exe (where XXXXXX is the short code for the scan type you selected). The file is named this as a matter of convenience so that command line switches are not required. Important - The download is saved to your default download directory. You can move it to a different directory, but when you are ready to run the scan you need to be in the correct directory. Once the file is downloaded, navigate to the correct directory and type in: MSP Risk Intelligence

16 iscanruntime_xxxxxx_.exe This will run the scan for the type that is assigned to that short code. Alternatively, you can also rename the file to iscanruntime.exe and pass a command line argument with the desired short code. For example: Then: C:>ren iscanruntime_xxxxxx.exe iscanruntime.exe C:> iscanruntime -k XXXXXX This allows you to store a single copy of the executable on a shared file path and pass the desired scan configuration short code to the executable at run time. Command Line Arguments for Proxy If you need to scan devices behind a proxy, Risk Intelligence requires an internet connection and the ability to send HTTPS (443) traffic to The CLI scanner accepts as an argument the proxy server IP and port for authentication as shown below: C:> iscanruntime -k XXXXXX -x : CLI Scanner Deployment Scenarios There are a variety of ways to distribute the CLI scan to endpoints in your organization. Since the CLI scanner does not require it to be installed on the actual device being scanned, it can be located on a network share and then created as a scheduled task or a cron job on Linux devices. Most common deployment scenarios leverage Microsoft Active Directory. Risk Intelligence provides detailed step by step directions for running scans via Active Directory directly from the console. Simply choose Active Directory as the Scan Delivery Method and follow the steps. The CLI scan can be run by any endpoint management tool that can execute a command on an endpoint including but not limited to: Microsoft System Center cron jobs Login script VPN on connect script Refer to your management solution documentation for instructions on how to execute a scheduled task on the desired endpoints. MSP Risk Intelligence

17 4.3 Monitoring Scan Progress As hosts are being scanned, you can monitor the progress of individual scans and view details of completed scan results. 1. Click on View and Manage then Scan Results. The Scan Results view is a simple but very useful page that displays scans that have been run or are in the process of running - it allows filtering and sorting on any column so you can see the data that is important to you. The following information about each scan is displayed: Device - Click on the Device button to open the Device Information page showing details of the device being scanned: Hostname, MAC Address, Operating system, Operating system version and Architecture (e.g. x86_64) MSP Risk Intelligence

18 Organization - The Organization the device belongs to Host Name - The Host Name of the device Start - When the scan was initiated Duration - How long the scan took to complete Note - The Duration column displays how long the scan took to complete. The following statuses can be displayed: (h)(m)(s) - The time taken for the scan to complete and post the results e.g. 1h 30m 50s Complete - The scan has completed but has not posted the results data. Incomplete - The 'Incomplete' status is displayed if: The scan is still running (verify by checking Task Manager for any processes labelled 'iscan'); The scan was prematurely terminated (intentionally or unintentionlly). What terminates a scan? Prematurely closing the command prompt Session times out Machine goes to sleep Adverse network conditions e.g. Internet connection is lost If any of the above occur, the scan must be manually restarted. Pass/Fail - The number of checks that pass or fail during a scan. For scans that contain patches and vulnerabilities, these numbers can get quite large due to the amount of checks that are carried out. Scans that are datarelated are only considered one scan - no matter how many different types of data are being scanned. User - The user initiating the scan Operating System - The scanned device's operating system Scan Type - The type of scan executed e.g. Data Breach Risk Scan 2. To display the results report for your Data Breach Risk Scan, double-click anywhere in the row for that particular scan. Alternatively, you can select the checkbox for a particular scan, then click on View Report at the bottom left of the page. MSP Risk Intelligence

19 The Data Breach Risk Scan results report is then displayed for the selected host. In one single view, it combines the discovered data to show all vulnerabilities detected and which users have access to the data: MSP Risk Intelligence

20 MSP Risk Intelligence

21 5 Reporting Risk Intelligence provides reporting on financial and sensitive data risks, exposed when scanning devices within an organization. In this Quick Start Guide we are focussing on how to create and run one of the most useful reports - the Data Breach Risk Report. Before you can run this report you must first create it - see Creating a Data Breach Risk Report (page 20). Once you have created your report and once a scan has been run on one or more devices, you can view the last run report on that scan or you can choose to generate a new report on current data - see Generating a Data Breach Risk Report (page 25). To access Reports: Navigate to Reports in the left Navigation panel: All existing reports are displayed for the selected organization MSP Risk Intelligence

22 The following information/options are displayed: Report - The name and type of report. Click to display the last run report. You can edit the report menu from the Report Menu (below). History - Displays when the report was executed and the report status e.g. 'completed'. Also allows you to view the report in HTML or download the CSV file. You can also delete the report from here. Schedule - Details of the report scheduling (if set up in the Report Menu (see below)) Last Run At - Date and time the report was last run. Click report using current data. to re-generate the Recipients - Hover over . Edit these in the Report Menu (below) to display recipients set up to receive report by Report Menu - Click to open the Report Menu which allows you to: Edit the report columns and conditions Edit Schedule details - Daily, weekly, monthly, on a specific day of the month or no scheduling. Edit Recipients MSP Risk Intelligence

23 Edit report name Attach CSV to ed report Automatically generate shared URL for report Clone Report - Copy and give new report a name Create New Report - Allows you to create a new report. See Creating a Data Breach Risk Report (page 20). 5.1 Creating a Data Breach Risk Report 1. Navigate to Reports in the left Navigation panel: 2. Click on Create New Report at the bottom of the page. Step 1 of the create report wizard is displayed. 3. Click on Security and Data Breach Reports and click Next: MSP Risk Intelligence

24 4. Step 2 of the wizard is displayed, listing all reports of the type Security and Data Breach. Click on Data Breach Risk at the top and click on Next: MSP Risk Intelligence

25 5. Step 3 of the wizard is now displayed. Choose your report name, any recipients of the report, any automatic scheduling of the report and click on Next: MSP Risk Intelligence

26 6. Step 4 is then displayed allowing you to add columns and conditions to include/exclude data. Make your modifications to the defaults and click Next. MSP Risk Intelligence

27 7. Step 5 displays a summary of the report criteria. If you want to change anything, go back to the relevant step using the Back button and make the necessary changes. If you're happy with the report, click on Save MSP Risk Intelligence

28 The report is added to the Reports list. Now you can generate the report and view the results - see Generating a Data Breach Risk Report (page 25). 5.2 Generating a Data Breach Risk Report Once you have Creating a Data Breach Risk Report (page 20) and once a Performing a Data Breach Risk Scan (page 8) has been run on one or more devices, it is possible to generate a Data Breach Risk Report: MSP Risk Intelligence

29 1. Navigate to Reports in the left Navigation panel: All existing reports are displayed for the selected organization. 2. Click to open the Data Breach Risk report: Tip - Clicking on the report name opens the last generated report. If you want to generate a new report, click on the regenerate icon. The report is displayed: MSP Risk Intelligence

30 Note - This is an active view of the report and allows filtering, grouping and analysis of data. In the report page you can: Hover over the graph to view details associated with the selected data point Click on the legend to include/exclude the selected data type from the graph MSP Risk Intelligence

31 Click on Change Columns to change columns displayed and conditions for inclusion/exclusion of data. Filter what data is displayed using the boxes in each column header. Filter expressions such as < > = can be used for numeric filtering. For example, entering > 200 in the credit card filter will show matches with greater than 200 occurences of credit card data found. 5.3 Report Sharing Risk Intelligence has implemented a unique report sharing function that allows you to distribute reports without generating PDF files. This allows the report recipient to have the same powerful filtering and analytics capability but without requiring direct access to the Risk Intelligence console. 1. To share a report, click on the Share button at the top right of the report: 2. A dialog is displayed allowing you to generate a link that will allow unauthenticated users to view this report. Click on the Share this Report button: MSP Risk Intelligence

32 The report URL is generated: Once shared, the dialog will display the public shared URL for the report. 3. Send the URL to the appropriate users in your organization so they can view the report online. Note - If an employee leaves and you no longer want the URL to be available, click the Unshare button to invalidate. If you choose to share the report again, a new URL is generated which you can distribute to permitted parties. MSP Risk Intelligence

33 6 Useful Links For a full list of links to Online Help, PDF guides and API information, see Useful Links (this link will open the Full Admin Online Help page in a new tab) MSP Risk Intelligence

34 MSP Risk Intelligence

35 7 Index R Reporting 1, 12, 18 Creating a Data Breach Risk Report 20 Data Breach Risk Report 18, 20, 25 Generating a Data Breach Risk Report 25 Report Sharing 28 Risk Intelligence Browser Plugin 6 S Scan Delivery Method Browser Plugin 6 CLI Scan 6, 8, Mobile Apps 6 Scanning Data Breach Risk Scan 3, 5, 8, 15 Monitoring Scan Progress 14 Scan Delivery Method 9, 13 MSP Risk Intelligence Index 32

Risk Intelligence. Quick Start Guide - Data Breach Risk

Risk Intelligence. Quick Start Guide - Data Breach Risk Risk Intelligence Quick Start Guide - Data Breach Risk Last Updated: 19 September 2018 --------------------------- 2018 CONTENTS Introduction 1 Data Breach Prevention Lifecycle 2 Choosing a Scan Deployment

More information

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release)

GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release) GFI product comparison: GFI LanGuard 12 vs Microsoft Windows Intune (February 2015 Release) General features Scheduled scans Agent-less Agent-based Integration with Active Directory Asset tracking Installs

More information

Integrate Saint Security Suite. EventTracker v8.x and above

Integrate Saint Security Suite. EventTracker v8.x and above EventTracker v8.x and above Publication Date: June 6, 2018 Abstract This guide provides instructions to configure Saint Security Suite to send crucial events to EventTracker Enterprise by means of syslog.

More information

AppSpider Enterprise. Getting Started Guide

AppSpider Enterprise. Getting Started Guide AppSpider Enterprise Getting Started Guide Contents Contents 2 About AppSpider Enterprise 4 Getting Started (System Administrator) 5 Login 5 Client 6 Add Client 7 Cloud Engines 8 Scanner Groups 8 Account

More information

Endpoint Security. powered by HEAT Software. Patch and Remediation Best Practice Guide. Version 8.5 Update 2

Endpoint Security. powered by HEAT Software. Patch and Remediation Best Practice Guide. Version 8.5 Update 2 Endpoint Security powered by HEAT Software Patch and Remediation Best Practice Guide Version 8.5 Update 2 Contents Introduction 3 Prepare Patch Infrastructure 5 Discover Assets 7 Install Agents 10 Create

More information

Community Edition Getting Started Guide. July 25, 2018

Community Edition Getting Started Guide. July 25, 2018 Community Edition Getting Started Guide July 25, 2018 Copyright 2018 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks are the

More information

Tenable.io User Guide. Last Revised: November 03, 2017

Tenable.io User Guide. Last Revised: November 03, 2017 Tenable.io User Guide Last Revised: November 03, 2017 Table of Contents Tenable.io User Guide 1 Getting Started with Tenable.io 10 Tenable.io Workflow 12 System Requirements 15 Scanners and Agents 16 Link

More information

Administrator Guide. Find out how to set up and use MyKerio to centralize and unify your Kerio software administration.

Administrator Guide. Find out how to set up and use MyKerio to centralize and unify your Kerio software administration. Administrator Guide Find out how to set up and use MyKerio to centralize and unify your Kerio software administration. The information and content in this document is provided for informational purposes

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

Netwrix Auditor for Active Directory

Netwrix Auditor for Active Directory Netwrix Auditor for Active Directory Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

10 FOCUS AREAS FOR BREACH PREVENTION

10 FOCUS AREAS FOR BREACH PREVENTION 10 FOCUS AREAS FOR BREACH PREVENTION Keith Turpin Chief Information Security Officer Universal Weather and Aviation Why It Matters Loss of Personally Identifiable Information (PII) Loss of Intellectual

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.1.0 Table of Contents About this Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

Symantec Ghost Solution Suite Web Console - Getting Started Guide

Symantec Ghost Solution Suite Web Console - Getting Started Guide Symantec Ghost Solution Suite Web Console - Getting Started Guide Symantec Ghost Solution Suite Web Console- Getting Started Guide Documentation version: 3.3 RU1 Legal Notice Copyright 2019 Symantec Corporation.

More information

This guide details the deployment and initial configuration necessary to maximize the value of JetAdvantage Insights.

This guide details the deployment and initial configuration necessary to maximize the value of JetAdvantage Insights. HP JetAdvantage Insights Deployment Guide This guide details the deployment and initial configuration necessary to maximize the value of JetAdvantage Insights. 1. Overview HP JetAdvantage Insights provides

More information

GFI MailSecurity 2011 for Exchange/SMTP. Administration & Configuration Manual

GFI MailSecurity 2011 for Exchange/SMTP. Administration & Configuration Manual GFI MailSecurity 2011 for Exchange/SMTP Administration & Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and

More information

Integrate Microsoft Office 365. EventTracker v8.x and above

Integrate Microsoft Office 365. EventTracker v8.x and above EventTracker v8.x and above Publication Date: March 5, 2017 Abstract This guide provides instructions to configure Office 365 to generate logs for critical events. Once EventTracker is configured to collect

More information

GFI Product Comparison. GFI WebMonitor 2015 vs. McAfee Web Gateway

GFI Product Comparison. GFI WebMonitor 2015 vs. McAfee Web Gateway GFI Product Comparison GFI WebMonitor 2015 vs. McAfee Web Gateway Features GFI WebMonitor 2015 McAfee Web Gateway General features Platforms Windows servers and workstation OS Standalone proxy Win 7, 8,

More information

Integrate Akamai Web Application Firewall EventTracker v8.x and above

Integrate Akamai Web Application Firewall EventTracker v8.x and above Integrate Akamai Web Application Firewall EventTracker v8.x and above Publication Date: May 29, 2017 Abstract This guide helps you in configuring Akamai WAF and EventTracker to receive events. In this

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, please review the readme files,

More information

Sophos Mobile Control startup guide. Product version: 7

Sophos Mobile Control startup guide. Product version: 7 Sophos Mobile Control startup guide Product version: 7 Contents 1 About this guide...4 2 About Sophos Mobile Control...5 3 Sophos Mobile Control licenses...7 3.1 Trial licenses...7 3.2 Upgrade trial licenses

More information

ForeScout CounterACT. Configuration Guide. Version 5.0

ForeScout CounterACT. Configuration Guide. Version 5.0 ForeScout CounterACT Core Extensions Module: Reports Plugin Version 5.0 Table of Contents About the Reports Plugin... 3 Requirements... 3 Supported Browsers... 3 Verify That the Plugin Is Running... 5

More information

Sophos Mobile. startup guide. Product Version: 8.1

Sophos Mobile. startup guide. Product Version: 8.1 Sophos Mobile startup guide Product Version: 8.1 Contents About this guide... 1 Sophos Mobile licenses... 2 Trial licenses...2 Upgrade trial licenses to full licenses... 2 Update licenses... 2 What are

More information

GFI product comparison: GFI MailEssentials vs. LogicNow - Control

GFI product comparison: GFI MailEssentials vs. LogicNow - Control GFI product comparison: GFI MailEssentials vs. LogicNow - ControlEmail Security GFI MailEssentials ControlEmail Number of Virus Engines 5 leading engines (Bitdefender, VIPRE, Avira, Kaspersky, McAfee)

More information

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall ForeScout Extended Module for Palo Alto Networks Next Generation Firewall Version 1.2 Table of Contents About the Palo Alto Networks Next-Generation Firewall Integration... 4 Use Cases... 4 Roll-out Dynamic

More information

Partner Management Console Administrator's Guide

Partner Management Console Administrator's Guide Partner Management Console Administrator's Guide Partner Management Console Administrator's Guide Documentation version: November 17, 2017 Legal Notice Copyright 2017 Symantec Corporation. All rights reserved.

More information

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator HOW-TO GUIDE Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

ForeScout App for IBM QRadar

ForeScout App for IBM QRadar How-to Guide Version 2.0.0 Table of Contents About IBM QRadar Integration... 3 Use Cases... 3 Visualization of CounterACT Endpoint Compliance Status & Connectivity... 3 Agent Health and Compliance for

More information

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions

Meeting PCI DSS 3.2 Compliance with RiskSense Solutions Meeting PCI DSS 3.2 Compliance with Solutions Platform the industry s most comprehensive, intelligent platform for managing cyber risk. 2018, Inc. What s Changing with PCI DSS? Summary of PCI Business

More information

Integrate Fortinet Firewall. EventTracker v8.x and above

Integrate Fortinet Firewall. EventTracker v8.x and above EventTracker v8.x and above Publication Date: October 31, 2017 Abstract This guide provides instructions to configure Fortinet Firewall to send crucial events to EventTracker Enterprise by means of syslog.

More information

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.

INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS AKAMAI SOLUTIONS BRIEF INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3. INCREASE APPLICATION SECURITY FOR PCI DSS VERSION 3.1 SUCCESS Protect Critical Enterprise Applications and Cardholder Information with Enterprise Application Access Scope and Audience This guide is for

More information

GFI Product comparison. vs. Archiver

GFI Product comparison. vs. Archiver GFI Product comparison Product GFI Archiver name vs. Reddoxx Product E-mail name Archiving Archiver GFI Archiver With GFI Archiver, all company emails, calendar entries and files are automatically stored

More information

Comodo Unknown File Hunter Software Version 2.1

Comodo Unknown File Hunter Software Version 2.1 rat Comodo Unknown File Hunter Software Version 2.1 Administrator Guide Guide Version 2.1.061118 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System

Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Introduction to the Cyber Advanced Warning System and RiskViewer... 1 Activating Your Account... 2 Adding a New

More information

Comodo Unknown File Hunter Software Version 5.0

Comodo Unknown File Hunter Software Version 5.0 rat Comodo Unknown File Hunter Software Version 5.0 Administrator Guide Guide Version 5.0.073118 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Remote Support 19.1 Web Rep Console

Remote Support 19.1 Web Rep Console Remote Support 19.1 Web Rep Console 2003-2019 BeyondTrust Corporation. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust Corporation. Other trademarks are the property

More information

the SWIFT Customer Security

the SWIFT Customer Security TECH BRIEF Mapping BeyondTrust Solutions to the SWIFT Customer Security Controls Framework Privileged Access Management and Vulnerability Management Table of ContentsTable of Contents... 2 Purpose of This

More information

One Identity Starling Two-Factor AD FS Adapter 6.0. Administrator Guide

One Identity Starling Two-Factor AD FS Adapter 6.0. Administrator Guide One Identity Adapter 6.0 Administrator Guide Copyright 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

ForeScout CounterACT. Controller Plugin. Configuration Guide. Version 1.0

ForeScout CounterACT. Controller Plugin. Configuration Guide. Version 1.0 ForeScout CounterACT Network Module: Centralized Network Controller Plugin Version 1.0 Table of Contents About the Centralized Network Controller Integration... 4 About This Plugin... 4 How It Works...

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.2 Table of Contents About ServiceNow Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

Cloud Access Manager Overview

Cloud Access Manager Overview Cloud Access Manager 8.1.3 Overview Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

Integrate Palo Alto Traps. EventTracker v8.x and above

Integrate Palo Alto Traps. EventTracker v8.x and above EventTracker v8.x and above Publication Date: August 16, 2018 Abstract This guide provides instructions to configure Palo Alto Traps to send its syslog to EventTracker Enterprise. Scope The configurations

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

USER MANUAL. Learn how to use the user-side features of GFI OneConnect.

USER MANUAL. Learn how to use the user-side features of GFI OneConnect. USER MANUAL Learn how to use the user-side features of GFI OneConnect. The information and content in this document is provided for informational purposes only and is provided "as is" with no warranties

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

Sophos Mobile. startup guide. Product Version: 8.5

Sophos Mobile. startup guide. Product Version: 8.5 Sophos Mobile startup guide Product Version: 8.5 Contents About this guide... 1 Sophos Mobile licenses... 2 Trial licenses...2 Upgrade trial licenses to full licenses... 2 Update licenses... 2 What are

More information

GFI Product comparison. vs. Archiver

GFI Product comparison. vs. Archiver GFI Product comparison Product GFI Archiver name vs. Product MailStore name Archiver GFI Archiver With GFI Archiver, all company emails, calendar entries and files are automatically stored in a central,

More information

Configuring Vulnerability Assessment Devices

Configuring Vulnerability Assessment Devices CHAPTER 10 Revised: November 10, 2007 Vulnerability assessment (VA) devices provide MARS with valuable information about many of the possible targets of attacks and threats. They provide information useful

More information

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator How-To Guide Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities SailPoint IdentityIQ Integration with the BeyondInsight Platform Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 5 BeyondTrust

More information

Remote Support Web Rep Console

Remote Support Web Rep Console Remote Support Web Rep Console 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of their

More information

Integrate Sophos Enterprise Console. EventTracker v8.x and above

Integrate Sophos Enterprise Console. EventTracker v8.x and above Integrate Sophos Enterprise Console EventTracker v8.x and above Publication Date: September 22, 2017 Abstract This guide provides instructions to configure Sophos Enterprise Console to send the events

More information

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF)

Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) Securing Privileged Access and the SWIFT Customer Security Controls Framework (CSCF) A Guide to Leveraging Privileged Account Security to Assist with SWIFT CSCF Compliance Table of Contents Executive Summary...

More information

Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide

Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Documentation version:

More information

User Guide. Version R95. English

User Guide. Version R95. English Software Management User Guide Version R95 English September 22, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept

More information

Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity.

Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity. Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity. CONTENTS 2 Overview 2 Trial Setup 3 Getting Started with the Administration Console

More information

Managing Microsoft 365 Identity and Access

Managing Microsoft 365 Identity and Access Course MS-500T01-A: Managing Microsoft 365 Identity and Access Page 1 of 3 Managing Microsoft 365 Identity and Access Course MS-500T01-A: 1 day; Instructor-Led Introduction Help protect against credential

More information

Netwrix Auditor for SQL Server

Netwrix Auditor for SQL Server Netwrix Auditor for SQL Server Quick-Start Guide Version: 9.5 10/25/2017 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

VMware AirWatch Content Gateway Guide for Linux For Linux

VMware AirWatch Content Gateway Guide for Linux For Linux VMware AirWatch Content Gateway Guide for Linux For Linux Workspace ONE UEM v9.7 Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com.

More information

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform

Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Technical Review Managing Risk, Complexity, and Cost with SanerNow Endpoint Security and Management Platform Date: October, 2018 Author: Jack Poller, Sr. Analyst The Challenges Enterprise Strategy Group

More information

Deploying Devices. Cisco Prime Infrastructure 3.1. Job Aid

Deploying Devices. Cisco Prime Infrastructure 3.1. Job Aid Deploying Devices Cisco Prime Infrastructure 3.1 Job Aid Copyright Page THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS, INFORMATION,

More information

Mobile Admin GETTING STARTED GUIDE. Version 8.2. Last Updated: Thursday, May 25, 2017

Mobile Admin GETTING STARTED GUIDE. Version 8.2. Last Updated: Thursday, May 25, 2017 GETTING STARTED GUIDE Mobile Admin Version 8.2 Last Updated: Thursday, May 25, 2017 Retrieve the latest version from: https://support.solarwinds.com/success_center/mobile_admin/mobile_admin_documentation

More information

GFI Product comparison. vs. Archiver

GFI Product comparison. vs. Archiver GFI Product comparison Product GFI Archiver name vs. Symantec Product Enterprise namevault Archiver GFI Archiver With GFI Archiver, all company emails, calendar entries and files are automatically stored

More information

McAfee Total Protection for Data Loss Prevention

McAfee Total Protection for Data Loss Prevention McAfee Total Protection for Data Loss Prevention Protect data leaks. Stay ahead of threats. Manage with ease. Key Advantages As regulations and corporate standards place increasing demands on IT to ensure

More information

Horizon Workspace Administrator's Guide

Horizon Workspace Administrator's Guide Horizon Workspace Administrator's Guide Horizon Workspace 1.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition.

More information

CipherCloud CASB+ Connector for ServiceNow

CipherCloud CASB+ Connector for ServiceNow ServiceNow CASB+ Connector CipherCloud CASB+ Connector for ServiceNow The CipherCloud CASB+ Connector for ServiceNow enables the full suite of CipherCloud CASB+ capabilities, in addition to field-level

More information

ForeScout Extended Module for MaaS360

ForeScout Extended Module for MaaS360 Version 1.8 Table of Contents About MaaS360 Integration... 4 Additional ForeScout MDM Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

Setting Up Resources in VMware Identity Manager (SaaS) Modified 15 SEP 2017 VMware Identity Manager

Setting Up Resources in VMware Identity Manager (SaaS) Modified 15 SEP 2017 VMware Identity Manager Setting Up Resources in VMware Identity Manager (SaaS) Modified 15 SEP 2017 VMware Identity Manager Setting Up Resources in VMware Identity Manager (SaaS) You can find the most up-to-date technical documentation

More information

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018 How-to Guide: Tenable for McAfee epolicy Orchestrator Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable for McAfee epolicy Orchestrator 1 Introduction 3 Integration Requirements 4 Tenable

More information

Sophos Mobile in Central

Sophos Mobile in Central startup guide Product Version: 8.1 Contents About this guide... 1 What are the key steps?... 2 Activate Mobile Advanced licenses... 3 Configure settings... 4 Configure personal settings...4 Configure technical

More information

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches Introduction No matter how hard you work to educate your employees about the constant and evolving threats

More information

Automated, Real-Time Risk Analysis & Remediation

Automated, Real-Time Risk Analysis & Remediation Automated, Real-Time Risk Analysis & Remediation TABLE OF CONTENTS 03 EXECUTIVE SUMMARY 04 VULNERABILITY SCANNERS ARE NOT ENOUGH 06 REAL-TIME CHANGE CONFIGURATION NOTIFICATIONS ARE KEY 07 FIREMON RISK

More information

ZENworks Reporting System Reference. January 2017

ZENworks Reporting System Reference. January 2017 ZENworks Reporting System Reference January 2017 Legal Notices For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government rights, patent

More information

ForeScout CounterACT. Windows Vulnerability DB. Configuration Guide. Updated February 2018

ForeScout CounterACT. Windows Vulnerability DB. Configuration Guide. Updated February 2018 ForeScout CounterACT Windows Vulnerability DB Updated February 2018 Table of Contents About the Windows Vulnerability DB Module... 3 Requirements... 4 Supported Windows Operating Systems and Other Products...

More information

VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes

VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes AirWatch v9.3 Have documentation feedback? Submit a Documentation

More information

Acronis Data Cloud plugin for ConnectWise Automate

Acronis Data Cloud plugin for ConnectWise Automate Acronis Data Cloud plugin for ConnectWise Automate USER'S GUIDE Revision: 24.08.2018 Table of contents 1 Introduction...3 2 What's new in Update 4...3 3 What's new in Update 3...3 4 What's new in Update

More information

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices Hands-On Lab Description Most corporations today have some form of patch process in place. In this session, you will learn

More information

Imperva Incapsula Website Security

Imperva Incapsula Website Security Imperva Incapsula Website Security DA T A SH E E T Application Security from the Cloud Imperva Incapsula cloud-based website security solution features the industry s leading WAF technology, as well as

More information

Cloud Access Manager Configuration Guide

Cloud Access Manager Configuration Guide Cloud Access Manager 8.1.3 Configuration Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Mobility Manager 9.5. Users Guide

Mobility Manager 9.5. Users Guide Mobility Manager 9.5 Users Guide LANDESK MOBILITY MANAGER Copyright 2002-2013, LANDesk Software, Inc. and its affiliates. All rights reserved. LANDesk and its logos are registered trademarks or trademarks

More information

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud Christopher Covert Principal Product Manager Enterprise Solutions Group Copyright 2016 Symantec Endpoint Protection Cloud THE PROMISE OF CLOUD COMPUTING We re all moving from challenges like these Large

More information

Integrate Cb Defense. EventTracker v8.x and above

Integrate Cb Defense. EventTracker v8.x and above EventTracker v8.x and above Publication Date: June 18, 2018 Abstract This guide helps you in configuring Cb Defense with EventTracker to receive Cb Defense events. In this guide, you will find the detailed

More information

Veritas CloudPoint 1.0 Administrator's Guide

Veritas CloudPoint 1.0 Administrator's Guide Veritas CloudPoint 1.0 Administrator's Guide Veritas CloudPoint Administrator's Guide Last updated: 2017-09-13 Document version: 1.0 Rev 6 Legal Notice Copyright 2017 Veritas Technologies LLC. All rights

More information

Network Discovery Policies

Network Discovery Policies The following topics describe how to create, configure, and manage network discovery policies: Overview:, page 1 Network Discovery Customization, page 2 Network Discovery Rules, page 3 Configuring Advanced

More information

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE EXECUTIVE SUMMARY ALIGNING CYBERSECURITY WITH RISK The agility and cost efficiencies

More information

USM Anywhere AlienApps Guide

USM Anywhere AlienApps Guide USM Anywhere AlienApps Guide Updated April 23, 2018 Copyright 2018 AlienVault. All rights reserved. AlienVault, AlienApp, AlienApps, AlienVault OSSIM, Open Threat Exchange, OTX, Unified Security Management,

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

END USERS GUIDE. Discover how to use Kerio Control Statistics, VPN Client and 2-step verification

END USERS GUIDE. Discover how to use Kerio Control Statistics, VPN Client and 2-step verification END USERS GUIDE Discover how to use Kerio Control Statistics, VPN Client and 2-step verification The information and content in this document is provided for informational purposes only and is provided

More information

CounterACT Reports Plugin

CounterACT Reports Plugin CounterACT Reports Plugin Version 4.1.8 and Above Table of Contents About the Reports Plugin... 3 Requirements... 3 Supported Browsers... 3 Accessing the Reports Portal... 5 Saving Reports and Creating

More information

Scribe Insight Installation Guide. Version August 10, 2011

Scribe Insight Installation Guide. Version August 10, 2011 Scribe Insight Installation Guide Version 7.0.2 August 10, 2011 www.scribesoft.com Important Notice No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form

More information

Sophos Enterprise Console Help. Product version: 5.3

Sophos Enterprise Console Help. Product version: 5.3 Sophos Enterprise Console Help Product version: 5.3 Document date: September 2015 Contents 1 About Sophos Enterprise Console 5.3...6 2 Guide to the Enterprise Console interface...7 2.1 User interface layout...7

More information

Mozy. Administrator Guide

Mozy. Administrator Guide Mozy Administrator Guide Preface 2017 Mozy, Inc. All rights reserved. Information in this document is subject to change without notice. The software described in this document is furnished under a license

More information

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Linux VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

The SANS Institute Top 20 Critical Security Controls. Compliance Guide The SANS Institute Top 20 Critical Security Controls Compliance Guide February 2014 The Need for a Risk-Based Approach A common factor across many recent security breaches is that the targeted enterprise

More information

INSTALLATION AND SETUP VMware Workspace ONE

INSTALLATION AND SETUP VMware Workspace ONE GUIDE NOVEMBER 2018 PRINTED 9 JANUARY 2019 VMware Workspace ONE Table of Contents Installation and Setup Introduction Prerequisites Signing Up for a Free Trial Launching the Workspace ONE UEM Console Navigating

More information

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0

Symantec Endpoint Protection Integration Component User's Guide. Version 7.0 Symantec Endpoint Protection Integration Component User's Guide Version 7.0 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms

More information

EXECUTIVE VIEW. One Identity SafeGuard 2.0. KuppingerCole Report

EXECUTIVE VIEW. One Identity SafeGuard 2.0. KuppingerCole Report KuppingerCole Report EXECUTIVE VIEW by Martin Kuppinger August 2017 One Identity SafeGuard 2.0 One Identity SafeGuard 2.0 is a re-architected, modular solution for Privilege Management, supporting both

More information

Colligo Console. Administrator Guide

Colligo Console. Administrator Guide Colligo Console Administrator Guide Contents About this guide... 6 Audience... 6 Requirements... 6 Colligo Technical Support... 6 Introduction... 7 Colligo Console Overview... 8 Colligo Console Home Page...

More information

Demo KACE K1000 System Management Appliance

Demo KACE K1000 System Management Appliance Demo KACE K1000 System Management Appliance Quick Start Guide Product Domain: Cloud Client Computing Author: Dan Coleman Version: 1.01 Table of Contents 1 Product Overview... 3 1.1 Lab Preparation Considerations

More information

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3 ForeScout CounterACT Hybrid Cloud Module: Amazon Web Services (AWS) Plugin Version 1.3 Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic

More information