Threat Detection and Response Release Notes Introduction

Size: px
Start display at page:

Download "Threat Detection and Response Release Notes Introduction"

Transcription

1 Threat Detection and Response Release Notes Latest TDR Update: 14 March 2018 Release Notes Revision Date 14 March 2018 TDR Cloud Host Sensor for Host Sensor for Linux Host Sensor for Mac AD Helper Introduction Threat Detection and Response (TDR) is a cloud-based subscription service that integrates with your Firebox. TDR is included in the Total Security subscription or is available as a separate subscription service for your Firebox. TDR minimizes the consequences of data breaches and penetrations through early detection and automated remediation of security threats. TDR collects and analyzes forensic data from the Firebox, and from endpoints on your network, to proactively detect and respond to security threats. For a full description of TDR features and functionality, see Fireware Help. WatchGuard periodically updates the Threat Detection and Response service to provide additional functionality and resolve reported issues. For information on the enhancements and resolved issues in each update, see the Enhancements and section. This release supports these features, which are currently in beta: Mac Host Sensor Notification Rules For information about how to participate in the TDR beta, join our Beta test community. This release includes a new version of the, Mac, and Linux Host Sensors and a new version of AD Helper. AD Helper and the and Mac Host Sensors automatically upgrade to the latest version, when an upgrade is available. The Linux Host Sensor does not automatically upgrade. For information about how to manually update the Host Sensor for Linux, see Upgrade Notes.

2 Enhancements and Enhancements and Latest Version Version 5.3.2: 14 March 2018 Improvements and Usability Enhancements notifications now include the TDR Account Name the Host belongs to. notifications now include the Host Group, if the Host is a member of a group. You can now test a test to the recipients in a saved Notification Rule. To send a test notification, on the Notification Rules page click the Gear icon on the right and select "Sent Test ". Automatic updates to the Host Sensor no longer fail for Host Sensors deployed through Group Policy Objects. When you click the Manual Remediations count in the TDR Dashboard, the Remediations page now shows all manually remediated indicators. Previous Versions Version 5.3.1: 15 February 2018 Improvements and Usability Enhancements Remediation policies are now applied on a per Indicator basis instead of a per Incident basis. This means that a policy applies to all new indicators that match the policy rules, but does not apply to other indicators that are part of the same incident. On the TDR Dashboard, you can now click items in the Remediations widget to see a filtered view of the Remediations page. The mouseover text for the Host Sensor status icons has been updated to match the documentation. The Linux Host Sensor has been tested on and is now supported on CentOS7. Performance and Security Enhancements Reallocated cloud resources to improve the performance of event analytics. APT Blocker results now appear in the Additional Details for indicators on the Remediations page The action Mark as externally remediated now succeeds when more than one indicator is selected. Version 5.3.0: 24 January 2018 Usability Enhancements You can now clear the unique identifier of a Host Sensor to prepare it for use in an IT OS image. You can use a new Host Sensor command line option to clear the unique identifier that 2 WatchGuard Technologies, Inc.

3 Enhancements and identifies each Host Sensor in the cloud before you create your master image. The Host Sensor automatically generates a new unique identifier the next time it launches. Japanese text is now rendered correctly in graphs exported from the top of the Indicators and Remediations pages. Version 5.2.2: 3 January 2018 Performance and Security Enhancements Improved performance of MD5 calculations on Mac and Linux Host Sensors. Reduced memory utilization for the, Mac, and Linux Host Sensors. Reduced CPU utilization for the Host Sensor. Usability Enhancements A new page, Threatsync > Remediations shows information about remediated threats. On the Resolved Indicator Timeline, you can now click a bubble to go to the Remediations page. You can now uninstall the Mac Host Sensor from the desktop. On the Mac, select Applications > WatchGuard > TDR > TDRHostSensorUninstall. Fixed an issue that caused on-demand reports to remain in a pending state. Fixed an issue that caused scheduled reports not to be generated. Fixed an issue that caused scheduled reports to be generated on disabled accounts. Version 5.2.1: 6 December 2017 Performance and Security Enhancements New indicators with an APT Blocker threat level of Clean will now be rescored to 0. Added support for UTF8mb4 for improved performance for Asian languages Host Sensor performance improvement network connection polling code was optimized to reduce CPU utilization. All Host Sensors performance improvement implemented file scan caching to reduce the volume of files scanned during a baseline scan. Once a file has been scanned for heuristics, if the same file is identified by MD5, the file is not scanned. Usability Enhancements Improved management of Host Groups: The Hosts page now has a Host Group column that shows the Host Group a host is a member of. On the Hosts page, you can select the Change Host Group action to change the Host Group for selected hosts. On the Groups page, when you expand a Host Group, Active Directory Group or IP Subnet group, you can select the Change Host Group action to change the Host Group for selected hosts. The Sandbox Analysis by APT Blocker feature is now called APT Blocker and is labeled consistently throughout the UI. Release Notes 3

4 Known Issues and Limitations The Indicators page has a new Previous Score column which shows the previous threat score for a remediated indicator. The column is not enabled by default. Click Choose Columns to see and enable it. On the Hosts page, you can now select the action to remove a Mac Host Sensor, just as you can for a Host Sensor. Service Provider Administrators and Operators now stay on the same page when they switch between managed accounts. The Quarantine File action no longer fails if the path contains double-byte characters. Version 5.2.0: 25 October 2017 Performance and Security Enhancements Updates to support the Mac Host Sensor beta for scheduled reports in Japanese now uses the correct encoding Known Issues and Limitations Known issues for Threat Detection and Response, the TDR Host Sensor client, and AD Helper, including workarounds where available, can be found on the Technical Search > Knowledge Base tab. To see known issues for TDR, from the Product & Version filters select TDR. 4 WatchGuard Technologies, Inc.

5 Host Sensor and AD Helper Operating System Compatibility Host Sensor and AD Helper Operating System Compatibility Last revised: 11 Nov 2017 TDR Component Microsoft 7, 8, 10 Microsoft 2008 and 2012 Microsoft Terminal Server 2012 Microsoft Server 2016 CentOS 6, 7 Mac OS X 10.10, macos 10.12, AD Helper* Host Sensor for Host Sensor for Linux Host Sensor for Mac * AD Helper requires Java 8, which is compatible with these operating systems: 10 (8u51 and above) 8.x (Desktop) 7 SP1 Server 2008 R2 SP1 (64-bit) Server 2012 and 2012 R2 (64-bit) You must log in to your TDR account to install these components. This software is not available from the WatchGuard Software Downloads page. Release Notes 5

6 Upgrade Notes Upgrade Notes Threat Detection and Response includes two installable components, Host Sensor and AD Helper. AD Helper and the Host Sensor for automatically upgrade to the latest version, when an upgrade is available. The Host Sensor for Linux does not automatically upgrade to the latest version. Upgrade the Linux Host Sensor The Host Sensor for Linux does not automatically upgrade to the latest version. To upgrade the Host Sensor, you must manually update the Host Sensor for Linux. To update an existing installation of the Linux Host Sensor: 1. Download the.rpm installation file from your TDR account to the Linux computer. 2. Start a Command Prompt as a user with root credentials. 3. To update the Host Sensor, type this command: yum update [SENSOR_RPM_PATH] Replace [Sensor_RPM_PATH] with the name and path of the.rpm file you downloaded. Reinstall AD Helper for Another TDR Account or Region You must remove the AD Helper files before you reinstall AD Helper for another TDR account or region. To uninstall AD Helper: 1. On the computer where AD Helper is installed, select Control Panel > Programs and Features. 2. Find the WatchGuard Active Directory Helper application. 3. Right-click the application and select Uninstall. AD Helper is uninstalled. To manually remove the local files created by AD Helper, delete this folder: c:\\system32\config\systemprofile\helperapp\ 6 WatchGuard Technologies, Inc.

7 Technical Assistance Technical Assistance For technical assistance, contact WatchGuard Technical Support by telephone or log in to the WatchGuard Portal on the Web at When you contact Technical Support, you must supply your registered Product Serial Number or Partner ID. Phone Number U.S. End Users International End Users Authorized WatchGuard Resellers Release Notes 7

8 Technical Assistance Release Notes 8

Threat Detection and Response. Deployment Guide

Threat Detection and Response. Deployment Guide Threat Detection and Response Deployment Guide About This Guide The Threat Detection and Response Getting Started Guide is a guide to help you set up the Threat Detection and Response subscription service.

More information

WatchGuard Dimension v1.1 Update 1 Release Notes

WatchGuard Dimension v1.1 Update 1 Release Notes WatchGuard Dimension v1.1 Update 1 Release Notes Build Number 442674 Revision Date March 25, 2014 WatchGuard Dimension is the next-generation cloud-ready visibility solution for our Unified Threat Management

More information

WatchGuard Cloud Release Notes

WatchGuard Cloud Release Notes WatchGuard Cloud Release Notes Latest WatchGuard Cloud Update: 15 November 2018 Release Notes Revision Date 15 November 2018 Introduction WatchGuard Cloud allows you to see and manage all your products

More information

WatchGuard Dimension v2.0 Update 2 Release Notes. Introducing New Dimension Command. Build Number Revision Date 13 August 2015

WatchGuard Dimension v2.0 Update 2 Release Notes. Introducing New Dimension Command. Build Number Revision Date 13 August 2015 WatchGuard Dimension v2.0 Update 2 Release Notes Build Number 483146 Revision Date 13 August 2015 On 13 August 2015, WatchGuard released Dimension v2.0 Update 2. This update resolves an issue that caused

More information

Integration Guide. Auvik

Integration Guide. Auvik Integration Guide Auvik Revised: 27 February 2017 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration. Guide Details

More information

TDR and Symantec. Integration Guide

TDR and Symantec. Integration Guide TDR and Symantec Integration Guide i WatchGuard Technologies, Inc. TDR and Symantec Deployment Overview Threat Detection and Response (TDR) is a collection of advanced malware defense tools that correlate

More information

WatchGuard Dimension v2.1.1 Update 3 Release Notes

WatchGuard Dimension v2.1.1 Update 3 Release Notes WatchGuard Dimension v2.1.1 Update 3 Release Notes Build Number 567758 Release Date 8 August 2018 Release Notes Revision Date 8 August 2018 On 8 August 2018, WatchGuard released the Dimension v2.1.1 Update

More information

Integration Guide. AlienVault Unified Security Management (USM)

Integration Guide. AlienVault Unified Security Management (USM) Integration Guide AlienVault Unified Security Management (USM) Revised: 7 September 2016 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation

More information

TDR and Microsoft Security Essentials. Integration Guide

TDR and Microsoft Security Essentials. Integration Guide TDR and Microsoft Security Essentials Integration Guide i WatchGuard Technologies, Inc. TDR and Microsoft Security Essentials Deployment Overview Threat Detection and Response (TDR) is a collection of

More information

Revised: 22 November Integration Guide

Revised: 22 November Integration Guide Revised: 22 November 2016 Integration Guide About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration Guide Details WatchGuard

More information

This guide details the deployment and initial configuration necessary to maximize the value of JetAdvantage Insights.

This guide details the deployment and initial configuration necessary to maximize the value of JetAdvantage Insights. HP JetAdvantage Insights Deployment Guide This guide details the deployment and initial configuration necessary to maximize the value of JetAdvantage Insights. 1. Overview HP JetAdvantage Insights provides

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Update 2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 452330 Revision Date 11 November 2014 Introduction WatchGuard is pleased to announce the release of

More information

Integration Guide. NetIQ Sentinel Enterprise

Integration Guide. NetIQ Sentinel Enterprise Integration Guide NetIQ Sentinel Enterprise Revised: 12 March 2018 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration

More information

TDR and Windows Defender. Integration Guide

TDR and Windows Defender. Integration Guide TDR and Windows Defender Integration Guide i WatchGuard Technologies, Inc. TDR and Windows Defender Deployment Overview Threat Detection and Response (TDR) is a collection of advanced malware defense tools

More information

Okta SAML Authentication with WatchGuard Access Portal. Integration Guide

Okta SAML Authentication with WatchGuard Access Portal. Integration Guide Okta SAML Authentication with WatchGuard Access Portal Integration Guide i WatchGuard Technologies, Inc. Okta SAML Authentication with WatchGuard Access Portal Deployment Overview You can configure Single

More information

ObserveIT 7.1 Release Notes

ObserveIT 7.1 Release Notes ObserveIT 7.1 Release Notes In This Document About This Release... 2 New Features and Enhancements... 2 Backward Compatibility... 3 New Supported Platforms... 3 Resolved Issues... 4 Known Issues... 4 Limitations...

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Firebox T50 and T50 Wireless

Firebox T50 and T50 Wireless Fireware v11.10.3 Update 1 Release Notes Supported Devices Firebox T30 and T30 Wireless Firebox T50 and T50 Wireless Fireware OS Build 487537 WatchGuard System Manager Build 486754 WatchGuard AP Device

More information

ForeScout CounterACT. Configuration Guide. Version 2.2

ForeScout CounterACT. Configuration Guide. Version 2.2 ForeScout CounterACT Core Extensions Module: IOC Scanner Plugin Version 2.2 Table of Contents About the CounterACT IOC Scanner Plugin... 4 Use Cases... 5 Broaden the Scope and Capacity of Scanning Activities...

More information

OneLogin SAML Authentication with WatchGuard Access Portal. Integration Guide

OneLogin SAML Authentication with WatchGuard Access Portal. Integration Guide OneLogin SAML Authentication with WatchGuard Access Portal Integration Guide i WatchGuard Technologies, Inc. One Login SAML Authentication with WatchGuard Access Portal Deployment Overview You can configure

More information

Firebox Cloud. Deployment Guide. Firebox Cloud for AWS and Microsoft Azure

Firebox Cloud. Deployment Guide. Firebox Cloud for AWS and Microsoft Azure Firebox Cloud Deployment Guide Firebox Cloud for AWS and Microsoft Azure About This Guide The Firebox Cloud Deployment Guide is a guide for deployment of a WatchGuard Firebox Cloud virtual security appliance.

More information

Contents GUIDE TO INTEGRATION IMPLEMENTATION

Contents GUIDE TO INTEGRATION IMPLEMENTATION Contents ConnectWise Firebox Integration... 2 Get ConnectWise API Keys... 3 Creating a New API Member... 3 Creating API Keys for Your Member... 4 Set Up the Firebox... 6 Set Up the Firebox to Integrate

More information

Fireware v Update 1 Release Notes

Fireware v Update 1 Release Notes Fireware v12.3.1 Update 1 Release Notes Supported Devices Firebox T10, T15, T30, T35, T50, T55, T70, M200, M270, M300, M370, M400, M440, M470, M500, M570, M670, M4600, M5600 FireboxV, Firebox Cloud, WatchGuard

More information

MALWAREBYTES PLUGIN DOCUMENTATION

MALWAREBYTES PLUGIN DOCUMENTATION Contents Requirements... 2 Installation Scenarios... 2 Existing Malwarebytes Installations... 2 Install / Update Malwarebytes Plugin... 3 Configuring Malwarebytes Plugin... 5 About the Screens... 7 System

More information

What s New in Fireware v WatchGuard Training

What s New in Fireware v WatchGuard Training What s New in Fireware v12.2.1 What s New in Fireware v12.2.1 2 DNS enhancements for mobile VPN WAN interface monitors Loopback IP address support Certificate management enhancements DF bit setting for

More information

Integration with McAfee DXL

Integration with McAfee DXL DEPLOYMENT GUIDE Integration with McAfee DXL Visibility into Network Changes and Faster Threat Containment Using Outbound APIs 2017 Infoblox Inc. All rights reserved. Integration with McAfee DXL November

More information

Barracuda Threat Scanner for Exchange

Barracuda  Threat Scanner for Exchange The is a free Windows application that allows you to scan onpremises Microsoft Exchange Servers for threats in existing user mailboxes. This tool provides insight into what threats have already entered

More information

Sophos Enterprise Console Help. Product version: 5.3

Sophos Enterprise Console Help. Product version: 5.3 Sophos Enterprise Console Help Product version: 5.3 Document date: September 2015 Contents 1 About Sophos Enterprise Console 5.3...6 2 Guide to the Enterprise Console interface...7 2.1 User interface layout...7

More information

IBM CLOUD DISCOVERY APP FOR QRADAR

IBM CLOUD DISCOVERY APP FOR QRADAR IBM CLOUD DISCOVERY APP FOR QRADAR Getting Started Updated: January 31 st, 2018 Page 1 Introduction This document provides instructions for installing, configuring, and using IBM Cloud Discovery App for

More information

Notices. Third Party Project Usage. Sample Code in Documentation

Notices. Third Party Project Usage. Sample Code in Documentation Malwarebytes for Mac User Guide Version 3.7 28 February 2019 Notices Malwarebytes products and related documentation are provided under a license agreement containing restrictions on use and disclosure

More information

Carbon Black QRadar App User Guide

Carbon Black QRadar App User Guide Carbon Black QRadar App User Guide Table of Contents Carbon Black QRadar App User Guide... 1 Cb Event Forwarder... 2 Overview...2 Requirements...2 Install Cb Event Forwarder RPM...2 Configure Cb Event

More information

Qualys Cloud Suite 2.28

Qualys Cloud Suite 2.28 Qualys Cloud Suite 2.28 We re excited to tell you about improvements and enhancements in Qualys Cloud Suite 2.28. AssetView ThreatPROTECT View Policy Compliance Summary in Asset Details Export Dashboards

More information

1 - Download the VarAFT software. Go to click on the Download section

1 - Download the VarAFT software. Go to   click on the Download section 1 - Download the VarAFT software Go to http://varaft.eu click on the Download section October 31st November 3rd 2016 2 1 - Download the VarAFT software Get the VarAFT installer corresponding to your computer

More information

Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity.

Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity. Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity. CONTENTS 2 Overview 2 Trial Setup 3 Getting Started with the Administration Console

More information

Fireware v Release Notes

Fireware v Release Notes Fireware v12.0.1 Release Notes Supported Devices Firebox T10, T15, T30, T35, T50, T55, T70, M200, M300, M370, M400, M440 M470, M500, M570, M670, M4600, M5600 XTM 3, 8, 800, 1500, and 2500 Series XTM 25,

More information

ZENworks 11 Support Pack 4 Management Zone Settings Reference. October 2016

ZENworks 11 Support Pack 4 Management Zone Settings Reference. October 2016 ZENworks 11 Support Pack 4 Management Zone Settings Reference October 2016 Legal Notices For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S.

More information

This release also includes updated localization for the Fireware XTM Web UI, as described in the Localization section.

This release also includes updated localization for the Fireware XTM Web UI, as described in the Localization section. Fireware XTM v11.8.4 Release Notes Supported Devices Fireware XTM OS Build WatchGuard System Manager Build XTM 3, 5, 8, 800, 1500, and 2500 Series XTM 25, XTM 26, XTM 1050, XTM 2050 Firebox T10, XTMv,

More information

Integration Guide PRTG

Integration Guide PRTG Integration Guide PRTG Revised: 24 June 2016 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration. Guide Details WatchGuard

More information

Fiery Command WorkStation 5.8 with Fiery Extended Applications 4.4

Fiery Command WorkStation 5.8 with Fiery Extended Applications 4.4 Fiery Command WorkStation 5.8 with Fiery Extended Applications 4.4 Fiery Extended Applications (FEA) v4.4 contains Fiery software for performing tasks using a Fiery Server. This document describes how

More information

What s New in Fireware v12.3 WatchGuard Training

What s New in Fireware v12.3 WatchGuard Training What s New in Fireware v12.3 2 What s New in Fireware v12.3 Updates to Networking functionality: SD-WAN actions SD-WAN reporting enhancements NetFlow support Link monitor enhancements Centralized FireCluster

More information

Juniper Secure Analytics Patch Release Notes

Juniper Secure Analytics Patch Release Notes Juniper Secure Analytics Patch Release Notes 2014.8 January 2018 2014.8.r12.20171213225424 patch resolves several known issues in Juniper Secure Analytics (JSA). Contents Installing 2014.8.r12 Patch.............................................

More information

ForeScout Extended Module for Symantec Endpoint Protection

ForeScout Extended Module for Symantec Endpoint Protection ForeScout Extended Module for Symantec Endpoint Protection Version 1.0.0 Table of Contents About the Symantec Endpoint Protection Integration... 4 Use Cases... 4 Additional Symantec Endpoint Protection

More information

Comodo SecureBox Management Console Software Version 1.9

Comodo SecureBox Management Console Software Version 1.9 6. Comodo SecureBox Management Console Software Version 1.9 Quick Start Guide Guide Version 1.9.041918 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Comodo SecureBox Management Console

More information

Implementing and Supporting Windows Intune

Implementing and Supporting Windows Intune Implementing and Supporting Windows Intune Module 3: Computer Administration by Using Windows Intune Module Overview Understanding Groups Creating and Populating Groups The Windows Intune Update Process

More information

Software Delivery Solution 6.1 SP1 HF2 for Windows Release Notes

Software Delivery Solution 6.1 SP1 HF2 for Windows Release Notes Software Delivery Solution 6.1 SP1 HF2 for Windows Release Notes February 17, 2006 NOTICE The content in this document represents the current view of Altiris as of the date of publication. Because Altiris

More information

SpringCM Release Notes. January 2018

SpringCM Release Notes. January 2018 SpringCM Release Notes January 2018 Contents Announcements... 3 Global Navigation header coming in 2018... 3 Redefining the Admin and User Experiences... 4 Workflows... 4 E-Signature Changes... 4 Enhancements...

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 6.2 Program Overview Contents About the Program Login Ekran Server & Management Tool Notifying Users about Being Database Management Monitored Licensing User Blocking Client Installation

More information

Azure for On-Premises Administrators Practice Exercises

Azure for On-Premises Administrators Practice Exercises Azure for On-Premises Administrators Practice Exercises Overview This course includes optional practical exercises where you can try out the techniques demonstrated in the course for yourself. This guide

More information

The Convergence of Management and Security. Stephen Brown, Sr. Product Manager December 2008

The Convergence of Management and Security. Stephen Brown, Sr. Product Manager December 2008 The Convergence of Management and Security Stephen Brown, Sr. Product Manager December 2008 Agenda 1 A Robust Management Foundation 2 The Value of Security and Management Convergence 3 Symantec Endpoint

More information

ZENworks 2017 Patch Management Airgap Solution. 1 About the Airgap Solution. 2 Prerequisites. December 2017

ZENworks 2017 Patch Management Airgap Solution. 1 About the Airgap Solution. 2 Prerequisites. December 2017 ZENworks 2017 Patch Management Airgap Solution December 2017 The Airgap solution for ZENworks Patch Management enables you to deliver patches to networks that are disconnected and isolated from the Internet.

More information

Management Portal Version 7.7

Management Portal Version 7.7 Management Portal Version 7.7 ADMINISTRATOR'S GUIDE Revision: 7/2/2018 Table of contents 1 About this document...3 2 About the management portal...3 2.1 Accounts and units... 3 2.2 Supported web browsers...

More information

Fireware v Release Notes

Fireware v Release Notes Fireware v12.0.2 Release Notes Supported Devices Firebox T10, T15, T30, T35, T50, T55, T70, M200, M300, M370, M400, M440 M470, M500, M570, M670, M4600, M5600 XTM 3, 8, 800, 1500, and 2500 Series XTM 25,

More information

SOLUTION OVERVIEW. Manage your network security for up to 250 seats from a single cloud-based console

SOLUTION OVERVIEW. Manage your network security for up to 250 seats from a single cloud-based console SOLUTION OVERVIEW Manage your network security for up to 250 seats from a single cloud-based console 2 With ESET Cloud Administrator, you can manage your company network security without the need to buy,

More information

Windows Update Instructions Xp Not Working 2012

Windows Update Instructions Xp Not Working 2012 Windows Update Instructions Xp Not Working 2012 After reinstalling and updating my computer via Windows Update, I noticed I'm still running Outlook In case you run into issues with an update and want to

More information

Tanium IaaS Cloud Solution Deployment Guide for Microsoft Azure

Tanium IaaS Cloud Solution Deployment Guide for Microsoft Azure Tanium IaaS Cloud Solution Deployment Guide for Microsoft Azure Version: All December 21, 2018 The information in this document is subject to change without notice. Further, the information provided in

More information

Integration Guide. LoginTC

Integration Guide. LoginTC Integration Guide LoginTC Revised: 21 November 2016 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration. Guide Details

More information

Clearspan Hosted Thin Call Center R Release Notes APRIL 2015 RELEASE NOTES

Clearspan Hosted Thin Call Center R Release Notes APRIL 2015 RELEASE NOTES Clearspan Hosted Thin Call Center R20.0.32 Release Notes APRIL 2015 RELEASE NOTES Clearspan Hosted Thin Call Center R20.0.32 Release Notes The information conveyed in this document is confidential and

More information

Mission Control for the Microsoft Cloud. 5nine Cloud Security. Web Portal Version 12.o. Getting Started Guide

Mission Control for the Microsoft Cloud. 5nine Cloud Security. Web Portal Version 12.o. Getting Started Guide Mission Control for the Microsoft Cloud 5nine Cloud Security Web Portal Version 12.o Getting Started Guide 2018 5nine Software Inc. All rights reserved. All trademarks are the property of their respective

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.0 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

Zadara Enterprise Storage in

Zadara Enterprise Storage in Zadara Enterprise Storage in Google Cloud Platform (GCP) Deployment Guide March 2017 Revision A 2011 2017 ZADARA Storage, Inc. All rights reserved. Zadara Storage / GCP - Deployment Guide Page 1 Contents

More information

CounterACT Macintosh/Linux Property Scanner Plugin

CounterACT Macintosh/Linux Property Scanner Plugin CounterACT Macintosh/Linux Property Scanner Plugin Version 7.0.1 and Above Table of Contents About the Macintosh/Linux Property Scanner Plugin... 4 Requirements... 4 Supported Operating Systems... 4 Accessing

More information

Five9 Plus Adapter for Agent Desktop Toolkit

Five9 Plus Adapter for Agent Desktop Toolkit Cloud Contact Center Software Five9 Plus Adapter for Agent Desktop Toolkit Administrator s Guide September 2017 The Five9 Plus Adapter for Agent Desktop Toolkit integrates the Five9 Cloud Contact Center

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

LiveNX Upgrade Guide from v5.2.0 to v5.2.1

LiveNX Upgrade Guide from v5.2.0 to v5.2.1 LIVEACTION, INC. LiveNX Upgrade Guide from v5.2.0 to v5.2.1 UPGRADE LiveAction, Inc. 3500 Copyright WEST BAYSHORE 2016 LiveAction, ROAD Inc. All rights reserved. LiveAction, LiveNX, LiveUX, the LiveAction

More information

CounterACT IOC Scanner Plugin

CounterACT IOC Scanner Plugin CounterACT IOC Scanner Plugin Version 2.0.1 Table of Contents About the CounterACT IOC Scanner Plugin... 4 Use Cases... 5 Broaden the Scope and Capacity of Scanning Activities... 5 Use CounterACT Policy

More information

Comodo Endpoint Security Manager Professional Edition Software Version 3.3

Comodo Endpoint Security Manager Professional Edition Software Version 3.3 Comodo Endpoint Security Manager Professional Edition Software Version 3.3 Quick Start Guide Guide Version 3.2.022615 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Comodo Endpoint Security

More information

Veriato Recon / 360. Version 9.0.3

Veriato Recon / 360. Version 9.0.3 Veriato Recon / 360 Version 9.0.3 1/3/2018 Upgrade Guide January 3, 2018 Table of Contents Before You Begin... 1 What's New... 1 How the System Works... 1 Upgrade Support... 6 Update Antivirus Exclusions...

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 5.1 Program Overview Contents About the Program Ekran Server & Management Tool Database Management Licensing Client Installation Monitoring Parameters Client Protection Advanced User Authentication

More information

Guide for network administrators Systems Management. Guide for network Administrators. Version: Author: Panda Security

Guide for network administrators Systems Management. Guide for network Administrators. Version: Author: Panda Security Guide for network Administrators Version: 5.1.0 1 229 Author: Panda Security Date: 6/02/2018 Contents 1. PREFACE... 11 1.1. Introduction... 12 1.2. Target audience... 12 1.3. Icons... 12 2. INTRODUCTION...

More information

WatchGuard XTMv Setup Guide

WatchGuard XTMv Setup Guide WatchGuard XTMv Setup Guide All XTMv Editions Copyright and Patent Information Copyright 1998 2011 WatchGuard Technologies, Inc. All rights reserved. WatchGuard, the WatchGuard logo, LiveSecurity, and

More information

Telbo Cloud Store. End-user manual. For. Kaspersky Security

Telbo Cloud Store. End-user manual. For. Kaspersky Security Telbo Cloud Store - End-user manual For Kaspersky Security 1 Version control... 3 2 Introduction to Kaspersky Security... 4 3 Configuring Kaspersky Security... 5 3.1 Add user(s) and assign Kaspersky Security

More information

Polycom Better Together over Ethernet Connector 3.9.0

Polycom Better Together over Ethernet Connector 3.9.0 RELEASE NOTES 3.9.0 December 2018 3725-69896-001A Polycom Better Together over Ethernet Connector 3.9.0 Applies to Polycom VVX 200 Series, 300 Series, 400 Series, 500 Series, and 600 Series Business Media

More information

ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017

ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017 ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017 Table of Contents Table of Contents... 2 Environmental Pre-requisites... 3 Installing ESET Remote Administrator (ERA)... 4 Configuring

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.7.6 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Sync User Guide. Powered by Axient Anchor

Sync User Guide. Powered by Axient Anchor Sync Powered by Axient Anchor TABLE OF CONTENTS End... Error! Bookmark not defined. Last Revised: Wednesday, October 10, 2018... Error! Bookmark not defined. Table of Contents... 2 Getting Started... 7

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.7 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

OPMANTEK NETWORK MANAGEMENT AND IT AUDIT SOFTWARE. Troubleshooting Open-AudIT Discoveries v1 January 2019

OPMANTEK NETWORK MANAGEMENT AND IT AUDIT SOFTWARE. Troubleshooting Open-AudIT Discoveries v1 January 2019 OPMANTEK NETWORK MANAGEMENT AND IT AUDIT SOFTWARE Troubleshooting Open-AudIT Discoveries v1 January 2019 We will send you the recording. Submit your questions anytime. We ll do Q&A throughout. Please complete

More information

Comodo Endpoint Manager Software Version 6.26

Comodo Endpoint Manager Software Version 6.26 Comodo Endpoint Manager Software Version 6.26 End User Guide Guide Version 6.26.021819 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Endpoint Manager...3

More information

Cisco s AnyConnect VPN Client (version 2.4)

Cisco s AnyConnect VPN Client (version 2.4) Table of Contents [TOC]: Introduction Getting Started Installation Overview Using the Softphone System Requirements Introduction: Valley City State University is deploying Cisco s AnyConnect Virtual Private

More information

provides several new features and enhancements, and resolves several issues reported by WatchGuard customers.

provides several new features and enhancements, and resolves several issues reported by WatchGuard customers. WatchGuard XCS v9.2 Update 5 Release Notes WatchGuard XCS Build 130322 Revision Date March 28, 2013 Introduction WatchGuard is pleased to announce the release of WatchGuard XCS v9.2 Update 5. This update

More information

GRS Enterprise Synchronization Tool

GRS Enterprise Synchronization Tool GRS Enterprise Synchronization Tool Last Revised: Thursday, April 05, 2018 Page i TABLE OF CONTENTS Anchor End User Guide... Error! Bookmark not defined. Last Revised: Monday, March 12, 2018... 1 Table

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

: Administration of Symantec Endpoint Protection 14 Exam

: Administration of Symantec Endpoint Protection 14 Exam 250-428: of Symantec Endpoint Protection 14 Exam Study Guide v. 2.2 Copyright 2017 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, and Altiris are trademarks or registered trademarks

More information

Pulse Desktop Client. Release Notes PDC 5.3R1.1 Build 755. Release, Build Published Document Version. 5.3R1.1, 755 May,

Pulse Desktop Client. Release Notes PDC 5.3R1.1 Build 755. Release, Build Published Document Version. 5.3R1.1, 755 May, Pulse Desktop Client Release Notes PDC 5.3R1.1 Build 755 Release, Build Published Document Version 5.3R1.1, 755 May, 2017 2.0 Contents Introduction... 3 Interoperability and Supported Platforms... 3 General

More information

ESET REMOTE ADMINISTRATOR PLUG-IN FOR KASEYA. Technical Setup and User Guide

ESET REMOTE ADMINISTRATOR PLUG-IN FOR KASEYA. Technical Setup and User Guide ESET REMOTE ADMINISTRATOR PLUG-IN FOR KASEYA Technical Setup and User Guide ESET REMOTE ADMINISTRATOR PLUG-INFOR KASEYA Copyright 2014 by ESET, spol. s r.o. ESET REMOTE ADMINISTRATOR Plug-in FOR KASEYA

More information

Getting Started with QuarkXPress 2016 October 2017 Update

Getting Started with QuarkXPress 2016 October 2017 Update Getting Started with QuarkXPress 2016 October 2017 Update CONTENTS Contents Related Documents...4 System requirements...5 System requirements: Mac OS X...5 System requirements: Windows...5 Installing:

More information

Release Notes: Blue Jeans 2.9.5

Release Notes: Blue Jeans 2.9.5 Release Notes: Blue Jeans 2.9.5 Release 2.9.5 of the Blue Jeans service, scheduled for implementation on March 28, 2015, enhances performance, adds features, improves the user experience, and supports

More information

Dell Wyse Management Suite. Version 1.1 Migration Guide

Dell Wyse Management Suite. Version 1.1 Migration Guide Dell Wyse Management Suite Version 1.1 Migration Guide Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION indicates

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.44-8.3.7.14 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

DSS User Guide. End User Guide. - i -

DSS User Guide. End User Guide. - i - DSS User Guide End User Guide - i - DSS User Guide Table of Contents End User Guide... 1 Table of Contents... 2 Part 1: Getting Started... 1 How to Log in to the Web Portal... 1 How to Manage Account Settings...

More information

Integration Guide. ManageEngine Network Configuration Manager

Integration Guide. ManageEngine Network Configuration Manager Integration Guide ManageEngine Network Configuration Manager Revised: 16 August 2017 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating

More information

Install and upgrade Qlik Sense. Qlik Sense 3.0 Copyright QlikTech International AB. All rights reserved.

Install and upgrade Qlik Sense. Qlik Sense 3.0 Copyright QlikTech International AB. All rights reserved. Install and upgrade Qlik Sense Qlik Sense 3.0 Copyright 1993-2016 QlikTech International AB. All rights reserved. Copyright 1993-2016 QlikTech International AB. All rights reserved. Qlik, QlikTech, Qlik

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

IBM Endpoint Manager. OS Deployment V3.5 User's Guide

IBM Endpoint Manager. OS Deployment V3.5 User's Guide IBM Endpoint Manager OS Deployment V3.5 User's Guide IBM Endpoint Manager OS Deployment V3.5 User's Guide Note Before using this information and the product it supports, read the information in Notices

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.3.9 Manager-Mxx30-series Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Filr 3.3 Desktop Application Guide for Linux. December 2017

Filr 3.3 Desktop Application Guide for Linux. December 2017 Filr 3.3 Desktop Application Guide for Linux December 2017 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government rights,

More information

Firebox T10, Firebox M400, M440, M500 XTM 3, 5, 8, 800, 1500, and 2500 Series XTM 25, XTM 26, XTM 1050, XTM 2050 XTMv, WatchGuard AP

Firebox T10, Firebox M400, M440, M500 XTM 3, 5, 8, 800, 1500, and 2500 Series XTM 25, XTM 26, XTM 1050, XTM 2050 XTMv, WatchGuard AP Fireware v11.10.1 Release Notes Supported Devices Firebox T10, Firebox M400, M440, M500 XTM 3, 5, 8, 800, 1500, and 2500 Series XTM 25, XTM 26, XTM 1050, XTM 2050 XTMv, WatchGuard AP Fireware OS Build

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.3.8 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

Juniper Secure Analytics Patch Release Notes

Juniper Secure Analytics Patch Release Notes Juniper Secure Analytics Patch Release Notes 7.3.0 January 2018 7.3.0.20171205025101 patch resolves several known issues in Juniper Secure Analytics (JSA). Contents Administrator Notes..................................................

More information