Quick Start Guide for Administrators and Operators Cyber Advanced Warning System

Size: px
Start display at page:

Download "Quick Start Guide for Administrators and Operators Cyber Advanced Warning System"

Transcription

1

2

3 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Introduction to the Cyber Advanced Warning System and RiskViewer... 1 Activating Your Account... 2 Adding a New User... 3 Adding a Location Profile... 4 Navigating in the Cyber Advanced Warning System... 6 Using the CAWS Menu Bar... 6 Selecting a Date Range... 6 Using Global Search... 7 Viewing Data Panes... 8 Using the Dashboard to View Threat Summaries... 9 New Exploits... 9 Top 5 Targeted Applications... 9 Exploits Bypassing Security Defenses... 9 Using ThreatViewer to Monitor Active Threats Number of New Exploits Top 5 Targeted Applications New Exploits Detail by NSS ID Opening a Threat Detail Window in ThreatViewer and ShieldViewer Using ShieldViewer to Measure Security Against Active Threats Exploits by Profile Viewing a Threat Summary Page in ShieldViewer Exploits Bypassing All Security Products Application Summary Security Product Summary Using RiskViewer to Create and View Scenarios Creating a RiskViewer Scenario in Default Mode RiskViewer Performance Tips Navigating In RiskViewer Configuration Block Rate Block Rate Summary Threats Bypassing Security Products Security Product Summary Threats Targeting Applications Threat Breakdown by Application Revisions Contact Information NSS Labs, Inc. iii

4 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs iv 2015 NSS Labs, Inc.

5 Introduction to the Cyber Advanced Warning System and RiskViewer This Quick Start Guide for Administrators and Operators introduces you to the Cyber Advanced Warning System (CAWS) threat awareness and dynamic threat modeling suite. Use this guide to learn how to activate your account and navigate the suite. The CAWS suite contains four applications: The 3 Day Summary Dashboard displays summaries from ThreatViewer and ShieldViewer. See Using the Dashboard to View Threat Summaries for more information. ThreatViewer displays active threat information, including target applications, platforms, source countries, URLs, source IPs, and file metadata.see Using ThreatViewer to Monitor Active Threats for more information. ShieldViewer displays information about threats to specific locations. Use ShieldViewer to build custom profiles that reflect the attack surfaces and security protection present at each location. See Using ShieldViewer to Measure Security Against Active Threats for more information. RiskViewer allows you to create what-if simulations that compare security products against one another in real-world environments and demonstrate how the products perform over time. See Using RiskViewer to Create and View Scenarios for more information. CAWS has three user levels: Reviewers have read-only access to the system. They can see all data and create simulations in RiskViewer if they have a subscription, but they cannot create or edit profiles. Operators can see all data, create profiles in ShieldViewer, and create simulations in RiskViewer if they have a subscription. However, they cannot create or edit users. Administrators have the same privileges as Operators, but they can also create users and switch the organization to run CAWS in Advanced mode. Job Flow for Default Mode 1. Administrators add users. 2. Administrators and Operators add and edit Location profiles. 3. Administrators, Operators, and Reviewers monitor active threats in the Dashboard and ThreatViewer, see which exploits are bypassing controls in ShieldViewer, and create what-if scenarios in RiskViewer. If you have questions or need technical help, NSS Labs Technical Support at techsupport@nsslabs.com to trigger an automatic support ticket. An NSS representative will contact you to resolve any issues NSS Labs, Inc. 1

6 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Activating Your Account You will receive an message that contains a hyperlink to the Cyber Advanced Warning System login page. You must activate your account within 72 hours of receiving the , or the link will expire. If your link expires, request a new activation on the login page. To activate your account, perform the following steps: 1. Click the hyperlink in the system-generated from CAWS. Note: If the link is not active, copy the web address in the and paste it into the address field of a browser window. NSS supports Google Chrome and Firefox browsers. The website displays the NSS Labs Inc. Cyber Advanced Warning System End User Agreement. 2. Read the end user agreement, scrolling to the end. Click I agree. The end user agreement closes, and the website displays the Set Password page. 3. Type your user name in the User Name or Address field. The user name is typically the address that NSS used to set up your account. 4. Type a secure password in the Password field. The password must have the following characteristics: At least 8 characters or longer At least 1 uppercase letter At least 1 lowercase letter At least 1 numeral or special character No blank spaces 5. Retype or paste the password into the Confirm Password field. 6. Click Submit. CAWS opens in Default mode NSS Labs, Inc.

7 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Adding a New User Administrators manage users through the CAWS Administration module. To add a new user, perform the following steps: 1. From the menu bar, select Administration > Manage Users > Add User. The Add User page opens. 2. Type the user s Address, First Name, and Last Name in the provided fields. 3. Select the correct role from the User Role drop-down list. Reviewers can view CAWS events and existing Location profiles, and create RiskViewer scenarios. Reviewers cannot perform Operator or Administrator tasks. Operators can create and modify Location profiles and create and deploy RiskViewer scenarios, as well as view CAWS events. If CAWS is running in Advanced mode, Operators can also create and modify Protection, Attack Surface, and Deployment profiles. Operators cannot manage users. Administrators can perform the same tasks as Operators, and can also manage users. Administrators can also perform the organization-level task of switching CAWS to Advanced mode. 4. Select the correct subscription level from the Subscription Level drop-down list. Cyber Advanced Warning System users can use CAWS, but they cannot access the RiskViewer application. RiskViewer users can use both CAWS and RiskViewer. 5. Click Add User. Note: If you want to add more than one user, select the Add Another check box. The page displays a pop-up message stating that the user was successfully added. CAWS sends the new user an automated with login information. The View and Edit Users page displays the name of the new user. A padlock icon is displayed beside the user name until the user activates the account NSS Labs, Inc. 3

8 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Adding a Location Profile If your organization is running CAWS in Default mode, Administrators and Operators only need to create Location profiles in order to monitor threats and model scenarios. Use Location profiles to associate application groups and protection devices with a specific location in your organization. You can create multiple Location profiles to compare your current security product to various competitors. You can create as many Location profiles as you need to monitor threats and compare security products. To add a Location profile, perform the following tasks: 1. From the menu bar, select ShieldViewer > Manage Locations > Add Location. The Add Location page opens. 2. Type a meaningful Location Name and Location Description in the appropriate fields. 3. Optionally, enter a City name and select a city from the autocomplete results. 4. Select an application group from the Application Groups drop-down list: All Applications: All applications deployed within the CAWS test infrastructure IE Browsers: All versions of Internet Explorer NSS Recommended: Applications that are at the greatest risk of being targeted successfully by exploits Note: The Managed check box is cleared by default. If you select the Managed check box, NSS Labs manages the application group, adding new applications automatically as they are supported and/or considered high risk. If you do not select the Managed check box, you are responsible for adding and deleting applications within this profile. 5. The Notifications check box is selected by default. Note: The Notifications option generates frequent summary s of all exploits that bypass any of the security devices associated with this location. To disable notifications for this profile, clear the check box. 6. Select one or more protection products from the All Protections list. Use Shift and the arrow keys on the keyboard to select multiple products. In the Filter field, you can type the first few letters of a product name or product type to filter for those items on the protection list. For example, if you type the letters mcaf, the list displays only McAfee products NSS Labs, Inc.

9 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System 7. Click the Move selected button to add the selected protection products to the Selected Protections list. The Selected Protections list displays the products you added. 8. Click Add Location. Note: If you want to add more than one location, select the Add Another check box. CAWS briefly displays a Success pop-up message stating that the location was added NSS Labs, Inc. 5

10 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Navigating in the Cyber Advanced Warning System After you log in, CAWS displays the 3 Day Summary Dashboard. For more information about each CAWS module, see the following sections: Using the Dashboard to View Threat Summaries Using ThreatViewer to Monitor Active Threats Using ShieldViewer to Measure Security Against Active Threats Using RiskViewer to Create and View Scenarios Using the CAWS Menu Bar The menu bar on the left side of the page contains options for accessing each CAWS module. To expand the menu bar, click the arrow. The menu bar expands to display navigation options. The arrow now points left. To collapse the menu bar, click the arrow again. Selecting a Date Range The Dashboard always displays the last three days of information, but you can select a different date range in ThreatViewer, ShieldViewer, and RiskViewer. To select a different date range in those modules, perform the following steps: 1. Click the date icon in the top right corner NSS Labs, Inc.

11 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System The date widget expands. 2. Select one of the date range options, or specify a custom range. If you specify a custom range, you can type the appropriate dates in the From and To fields, or you can select the dates from a pop-up calendar. 3. Click Apply. CAWS generates new data for the date range you specified. The date range is applied to each CAWS module except for the Dashboard. Using Global Search Each page in CAWS contains a global search field at the top right. Use this field to search by hashes, URLs, CVEs, and IP addresses. To perform a global search, enter the search term in the field and press Enter. CAWS displays an Advanced Search page where you can enter a more specific search query and view search results NSS Labs, Inc. 7

12 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Viewing Data Panes Data panes in CAWS are interactive, allowing you to view the data in different ways or to view additional information, such as pop-up labels. Hover the cursor over graphic elements to view pop-up messages. If you hover the cursor over a specific point, such as a high point or low point on a trend line, a popup message displays more information. In the example, the pop-up label for the trend line shows the date of the threat and the exploit count. Click and drag left or right within a pane to zoom in on data series. You can also zoom by scrolling the mouse wheel. Click the Save icon to save a data pane as a widget in a separate browser tab. You can then download, save, or print the widget. Click the Reset icon to refresh individual panes. Click the Help icon in RiskViewer to view a pop-up description of the data pane NSS Labs, Inc.

13 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Using the Dashboard to View Threat Summaries The Dashboard is the default home page when you log in to CAWS. The Dashboard summarizes critical information from ThreatViewer and ShieldViewer. The displays in the Dashboard are hyperlinked to either ThreatViewer or ShieldViewer. New Exploits New Exploits displays the total number of new, unique exploits CAWS detected in the last three days. Thirty Day Trend displays 30 bars representing the number of exploits detected over the last 30 days. Mouse over a bar to view a pop-up label of the number of exploits detected on that specific day. Top 5 Targeted Applications Top 5 Targeted Applications is a bar graph that summarizes attacks on the top five applications in the last three days. Mouse over each bar to view a pop-up label of the total number of attacks for that application. Note: Click anywhere in the New Exploits or Top 5 Targeted Applications display areas to open ThreatViewer. See Using ThreatViewer to Monitor Active Threats for more information. Exploits Bypassing Security Defenses Exploits Bypassing Security Defenses displays the sum of the exploits that bypassed all security products in all profiles in the last three days. Note: Click anywhere in the Exploits Bypassing Security Defenses display area to open ShieldViewer. See Using ShieldViewer to Measure Security Against Active Threats for more information NSS Labs, Inc. 9

14 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Using ThreatViewer to Monitor Active Threats ThreatViewer shows active exploits and the applications that are targeted in active campaigns. Use ThreatViewer information to help determine the best actions to take for reducing risk, such as changing the security control policy. ThreatViewer displays the following panes: Number of New Exploits Top 5 Targeted Applications New Exploits Detail by NSS ID Number of New Exploits Number of New Exploits is an interactive chart with two tabs: Application Drill-Down and Applications by Country Over Time. Application Drill-Down shows a trend line for threats that occurred in the selected date range. You can use the slider bar to break down the trend lines by application, vendor, and family. Applications by Country Over Time is a graph that displays country abbreviations on the y axis and the date on the x axis, with concentric circles representing the targeted applications. You can hover the mouse over a circle to see a pop-up label for the application name, the date, the country of origin for the exploit, and the number of exploits targeting the application. Top 5 Targeted Applications Top 5 Targeted Applications is a bar graph showing the number of attacks on the five most highly targeted applications. You can toggle between bar graphs with tabs for targeted Applications, software Families, and Vendors. Hover over any bar to view a pop-up label describing the data in more detail. The Dashboard displays a simplified pane showing only the Application data, not the software Families or Vendors. New Exploits Detail by NSS ID New Exploits Detail by NSS ID lists all threats CAWS detected in the specified time range. Mouse over a column header to view a pop-up label describing the column. To sort the data, click a column header. For example, clicking Targeted Application sorts the data alphabetically by application name. Clicking the column header again sorts the data in reverse alphabetical order. To filter the data by victim or application, click the victim or targeted application name, and that term will display in the search box. To filter by victim or targeted application, click the name of the victim or application by which you want to filter the data NSS Labs, Inc.

15 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System CAWS inserts the name into the Search text box and filters the table data, displaying only exploits that relate to that search term. Save table data in a different format. Click Excel to export table data to a CSV format file. Click PDF to save the table in PDF format. Click Column Visibility to open a pop-up menu that lists the names of the columns. Select or clear a column s check box to control whether the table displays the column NSS Labs, Inc. 11

16 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Opening a Threat Detail Window in ThreatViewer and ShieldViewer You can open a Threat Detail window in both ThreatViewer and ShieldViewer. In ThreatViewer, locate the New Exploits by NSS ID table and click any NSS ID number. In ShieldViewer, perform the following steps: 1. Locate the Exploits by Profile table and click the appropriate profile name. The profile s Threat Summary page opens. 2. In the Exploits Bypassing All Security Products table, click any NSS ID number. The Threat Detail window for that NSS ID number opens. Click on any hyperlink in the window to open a new window that lists related threats. The Primary Information tab displays specific information about an individual threat, such as its time stamp and targeted application. The CVE Information tab displays information about the threat s common vulnerability exposures, NSS Labs, Inc.

17 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System including descriptions of specific vulnerabilities within applications that the threat targets. The Detected Files section displays hash information about malicious files associated with the threat. The Outbound Network Connections section displays the IP addresses and port numbers of the outbound connections associated with the threat NSS Labs, Inc. 13

18 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Using ShieldViewer to Measure Security Against Active Threats ShieldViewer displays information about exploits that are threatening specific locations and that may be bypassing security controls. Exploits by Profile Exploits by Profile displays data in the following columns: Profile: The names of the Location profiles in your organization. If you click a Profile name, the Threat Summary page opens for that profile. See Viewing a Threat Summary Page in ShieldViewer for more information. Exploits Targeting Applications: The total number of exploits targeting one or more applications in a Location profile Exploits Bypassing One or More Security Products: The total number of exploits bypassing one or more security products in a Location profile Exploits Bypassing All Security Products: The total number of exploits that have bypassed all security products in a Location profile Note: Monitor the data in this panel regularly, as it provides real-time awareness of the exploits and the security product failures that can directly impact your organization NSS Labs, Inc.

19 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Viewing a Threat Summary Page in ShieldViewer To open a Threat Summary page for a specific profile, find the Exploits by Profile table and click the profile name. The Threat Summary page for that location opens, displaying the following panes: Exploits Bypassing All Security Products Exploits Bypassing All Security Products lists all exploits that have bypassed all security products associated with this location. Click an NSS ID to open a Threat Detail pop-up window for a specific threat. Click the arrow to view the same data in a ring graph. Application Summary Application Summary shows which applications have been targeted by exploits during the selected time period. Use the search field in the pane to search by application name. Click the Table tab to view data in a table format. Click an application name to open its Application Threat Summary pop-up window. Click the Families tab to view a bar graph showing the applications grouped by software family. Click the Vendors tab to view a bar graph showing the applications grouped by vendor. Security Product Summary Security Product Summary lists all security products associated with the selected location and indicates the number of threats that have bypassed each security product. Note: If you enable the Watch feature, CAWS generates an hourly summarizing all exploits that have bypassed security devices associated with this Location profile. The is sent to your registered address. When you create a Location profile, alerts are enabled by default. You can disable alerts when you create a Location profile or you can disable them in this pane on the Threat Summary page. Click the Table tab to view security product and threat information in a table format. Click Add Device to add another security device to this location. If a product name is a hyperlink, it has threats associated with it. Click the hyperlink to open its Security Product Threat Summary pop-up window. If a product name is not a hyperlink, it has successfully blocked all threats and has no Threat Summary window. Click the Types tab to view a bar graph displaying the security products grouped by type. Click the Vendors tab to view a bar graph displaying the security products grouped by vendor NSS Labs, Inc. 15

20 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Using RiskViewer to Create and View Scenarios RiskViewer is an optional component of the Cyber Advanced Warning System. Use RiskViewer to create dynamic scenarios that test security products and applications against live data. Here are a few examples of how RiskViewer modeling can be used to improve security: Situational awareness: Monitor which applications are being targeted by threat actors and determine how exploits relate to failures in deployed security products. This information can help prioritize security policy changes, patch cycles, and security product updates. Compare security products: Evaluate different security products side by side to compare their efficacy against current threats. Security efficacy of layered solutions: Model new products quickly and easily to determine how a new security product will enhance overall security efficacy of the stack. For example, will a new IPS product complement an existing NGFW product and provide return on investment (ROI), or do the two products fail to detect the same set of exploits? Creating a RiskViewer Scenario in Default Mode If CAWS is running in Default mode, you build scenarios based on any of your current Location profiles. To create a scenario in Default mode, perform the following steps: 1. Select RiskViewer > New Scenario. The RiskViewer Modeling Setup page opens. 2. Select a Location profile from the Locations drop-down list NSS Labs, Inc.

21 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System The window displays the configuration details for the Location profile you selected. 3. Click Create Simulation. 4. Click the date widget to select a date range. RiskViewer displays 30 days of data by default to provide the highest degree of accuracy for comparing security products. RiskViewer Performance Tips Note: Use the following tips to render data without affecting browser performance. If you have been rendering data for many applications and the browser is responding slowly, the browser cache memory may be full. Click the Reset icon at the top left to clear the cache memory and refresh RiskViewer. You can also restart the browser to clear the cache memory. You can model all applications without compromising performance. If you delete all applications from the Configuration pane, RiskViewer defaults to all applications and renders them in a single data series. RiskViewer calculates the totals for all applications, but you cannot view results for individual applications NSS Labs, Inc. 17

22 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Navigating In RiskViewer A RiskViewer scenario displays several interactive data panes and graphs, similar to those in ThreatViewer or ShieldViewer. Configuration Use Configuration to perform the following tasks: Create one or more new scenarios to compare against the Baseline scenario Deploy a scenario as a Location profile in CAWS Convert a scenario to printable widgets in a new browser window Configuration displays a Security Products list and an Applications list for the location you selected. You can add or remove security products and applications as needed. Note: if you select more than one security product, RiskViewer restricts the time window to the time period after August 1, If you select a single product, the time window is unrestricted. Click the arrow icon next to Apply Selection to open a pop-up menu. You can select the following options: Block Rate Block Rate is an interactive line graph that displays trend lines for the security products in the scenario. Each trend line shows the percentage of application threats that a security product detected and blocked over the selected time period. Block Rate Summary Block Rate Summary has two tabs, Block Rate and Critical Threats. Apply Selection applies configuration changes to the current scenario. Apply Selection to New Scenario creates a new scenario with the configuration changes in the Scenarios tab. Reset Current Scenario restores the scenario to its original security products and applications. Print Current Scenario outputs the scenario as printable widgets in a new browser window. Save Current Scenario opens a dialog box where you can provide a name and description for the scenario and save it for future use. Deploy Current Scenario opens a dialog box where you can save the scenario as a new Location profile. Block Rate is a gauge chart that displays the percentage of coverage provided by all products in the scenario. The coverage is calculated as a percentage. Critical Threats is an interactive ring chart. A critical threat is an exploit that targets any of the applications in a scenario and has evaded all of the scenario s security products. The center of the ring displays the total number of relevant threats. Click the center of the ring to open the Application Threat Summary window for Threats Targeting Applications. Each segment of the ring chart NSS Labs, Inc.

23 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System represents the percentage of relevant threats associated with a particular application. Hover the cursor over each ring segment to view the application name, the number of exploits targeting that application, and the percentage of total exploits represented by that application. Click an application s ring segment to open the Application Threat Summary window for that application. Threats Bypassing Security Products Threats Bypassing Security Products is an interactive line graph that displays trend lines for security products in the scenario. Each trend line shows the number of exploits that bypassed a security product during the selected time period. Security Product Summary Security Product Summary displays two tabs, Block Rate and Exploit Count. Under the Block Rate tab, a bar graph displays the block rate of each security product in the scenario. Mouse over a bar to view the device name and block rate percentage. Under the Exploit Count tab, a bar graph displays the number of unique threats that bypass a security product within each period of the selected time period. For example, if you select a time period of 7 days, each bar represents the sum of the threats that bypassed a device each day of that week. For each tab, you can click a security product s bar to open its Security Product Threat Summary window. The summary window lists threats by NSS ID, test time stamp, platform, and application. You can then click a threat s NSS ID to open a Threat Detail window for the specific threat. Threats Targeting Applications Threats Targeting Applications is a line chart that shows the number of exploits targeting applications over the specified date range. Each application is represented by a series on the chart. Hover the cursor over each series in the chart to view the number of exploits targeting that application at that point in time. Threat Breakdown by Application Threat Breakdown by Application is a ring chart that shows which applications in the scenario are being targeted and the total number of exploits targeting all applications during the selected time period. Hover the cursor over each segment of the chart to view the application name, the number of exploits targeting that application, and the percentage share of the total. Click a ring segment to open its Application Threat Summary window NSS Labs, Inc. 19

24 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs Revisions Date Description CAWS Version 4/07/2015 New RiskViewer panes and options 1.2 4/17/2015 notification option on the Threat Summary page 1.3 5/14/2015 Updates to RiskViewer section 1.3 7/31/2015 Updates to user interface /21/2015 Updates to user interface /9/2015 Updates to user interface NSS Labs, Inc.

25 NSS Labs Quick Start Guide for Administrators and Operators Cyber Advanced Warning System Contact Information NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX USA NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, copied/scanned, stored on a retrieval system, ed or otherwise disseminated or transmitted without the express written consent of NSS Labs, Inc. ( us or we ). Please read the disclaimer in this box because it contains important information that binds you. If you do not agree to these conditions, you should not read the rest of this report but should instead return the report immediately to us. You or your means the person who accesses this report and any entity on whose behalf he/she has obtained this report. 1. The information in this report is subject to change by us without notice, and we disclaim any obligation to update it. 2. The information in this report is believed by us to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at your sole risk. We are not liable or responsible for any damages, losses, or expenses of any nature whatsoever arising from any error or omission in this report. 3. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY US. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NON- INFRINGEMENT, ARE HEREBY DISCLAIMED AND EXCLUDED BY US. IN NO EVENT SHALL WE BE LIABLE FOR ANY DIRECT, CONSEQUENTIAL, INCIDENTAL, PUNITIVE, EXEMPLARY, OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. 4. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and/or software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet your expectations, requirements, needs, or specifications, or that they will operate without interruption. 5. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. 6. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners NSS Labs, Inc. 21

26 Quick Start Guide for Administrators and Operators Cyber Advanced Warning System NSS Labs NSS Labs, Inc.

ENTERPRISE ENDPOINT COMPARATIVE REPORT

ENTERPRISE ENDPOINT COMPARATIVE REPORT ENTERPRISE ENDPOINT COMPARATIVE REPORT SECURITY STACK: EXPLOITS Authors Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3 ESET Endpoint Antivirus v6.1 Fortinet FortiClient

More information

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen

NEXT GENERATION FIREWALL. Tested Products. Environment. SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen NEXT GENERATION FIREWALL SonicWall Security Value Map (SVM) JULY 11, 2017 Author Thomas Skybakmoen Tested Products NGFW Group Test: SonicWall NSA 6600 SonicOS Enhanced 6.2.5.10-70n Dynamic signature database

More information

ADVANCED ENDPOINT PROTECTION TEST REPORT

ADVANCED ENDPOINT PROTECTION TEST REPORT ADVANCED ENDPOINT PROTECTION TEST REPORT SentinelOne Endpoint Protection Platform v1.8.3#31 FEBRUARY 14, 2017 Authors Thomas Skybakmoen, Morgan Dhanraj Overview NSS Labs performed an independent test of

More information

TEST METHODOLOGY. SSL/TLS Performance. v1.0

TEST METHODOLOGY. SSL/TLS Performance. v1.0 TEST METHODOLOGY SSL/TLS Performance v1.0 Table of Contents 1 Introduction... 3 1.1 The Need for SSL/TLS Performance Testing... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria... 3 2 SSL/TLS

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Performance Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet FortiWeb

More information

NEXT GENERATION FIREWALL COMPARATIVE REPORT

NEXT GENERATION FIREWALL COMPARATIVE REPORT NEXT GENERATION FIREWALL COMPARATIVE REPORT Security Value Map (SVM) Authors Thomas Skybakmoen, Christopher Conrad Tested Products Barracuda Networks F600.E20 v6.1.1-071 Check Point Software Technologies

More information

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS

BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS BREACH DETECTION SYSTEMS COMPARATIVE ANALYSIS Security Thomas Skybakmoen, Jason Pappalexis Tested Products AhnLab MDS Fidelis XPS Direct 1000 FireEye Web MPS 4310 and Email MPS 5300 Fortinet FortiSandbox

More information

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT

ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT ADVANCED ENDPOINT PROTECTION COMPARATIVE REPORT Total Cost of Ownership () MARCH 10, 2017 Authors Jason Brvenik, Thomas Skybakmoen, Morgan Dhanraj Tested Products Carbon Black Cb Protection v7.2.3.3106

More information

CONSUMER EPP COMPARATIVE ANALYSIS

CONSUMER EPP COMPARATIVE ANALYSIS CONSUMER EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Mohamed Saher, Ahmed Garhy Tested Vendors AVG, F- Secure, Kaspersky, McAfee, Microsoft, Symantec, Trend Micro

More information

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS

THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS THREAT ISOLATION TECHNOLOGY PRODUCT ANALYSIS v1.1.0.3568 2013 Jayendra Pathak, Ken Baylor, Ph.D Overview NSS Labs performed an independent test of the 1.1.0.3568 threat isolation technology. The product

More information

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3

CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE. Version 2.3 CAWS CYBER THREAT PROTECTION PLATFORM API GUIDE Version 2.3 Version 2.3, 6/29/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017 NSS

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Performance 2014 Jason Pappalexis, Thomas Skybakmoen Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview Implementation

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.3, 10/6/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

Rapid Recovery License Portal Version User Guide

Rapid Recovery License Portal Version User Guide Rapid Recovery License Portal Version 6.1.0 User Guide 2017 Quest Software Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide

More information

Precise for BW. User Guide. Version x

Precise for BW. User Guide. Version x Precise for BW User Guide Version 9.8.0.x 2 Precise for BW User Guide Copyright 2018 Precise Software Solutions, Inc. All rights reserved. Precise for BW User Guide version 9.8.0.x Document release version

More information

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0

CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 CAWS CONTINUOUS SECURITY VALIDATION PLATFORM API GUIDE VERSION 3.0 Version 3.0, 7/17/2017 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX 78746 US info@nsslabs.com www.nsslabs.com 2017

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018

TEST METHODOLOGY. Breach Detection Systems (BDS) v5.0 MARCH 5, 2018 TEST METHODOLOGY Breach Detection Systems (BDS) MARCH 5, 2018 v5.0 Table of Contents 1 Introduction... 3 1.1 The Need for Breach Detection... 3 1.2 About This Test Methodology... 3 1.3 Inclusion Criteria...

More information

Partner Management Console Administrator's Guide

Partner Management Console Administrator's Guide Partner Management Console Administrator's Guide Partner Management Console Administrator's Guide Documentation version: November 17, 2017 Legal Notice Copyright 2017 Symantec Corporation. All rights reserved.

More information

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017

TEST METHODOLOGY. Virtual Firewall. v2.1 MARCH 13, 2017 TEST METHODOLOGY Virtual Firewall MARCH 13, 2017 v2.1 Table of Contents 1 Introduction... 4 1.1 The Need for Virtual Firewalls... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 2 Product

More information

Business Intelligence Launch Pad User Guide SAP BusinessObjects Business Intelligence Platform 4.1 Support Package 1

Business Intelligence Launch Pad User Guide SAP BusinessObjects Business Intelligence Platform 4.1 Support Package 1 Business Intelligence Launch Pad User Guide SAP BusinessObjects Business Intelligence Platform 4.1 Support Package 1 Copyright 2013 SAP AG or an SAP affiliate company. All rights reserved. No part of this

More information

Windows Security Updates for August (MS MS06-051)

Windows Security Updates for August (MS MS06-051) Windows Security Updates for August 2006 - (MS06-040 - MS06-051) Original Release Date: August 8, 2006 Last Revised: November 22, 2006 Number: ASA-2006-154 Risk Level: High Advisory Version: 3.0 Advisory

More information

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011

Release Information. Revision History. Version: build 018 Release Date: 23 rd November 2011 Version: 02.00.2 build 018 Release Date: 23 rd November 2011 Release Date Version 02.00.2 Build 018 23 rd November 2011 Release Information Release Type: General Availability Supported Cyberoam Versions:

More information

SmartView. User Guide - Analysis. Version 2.0

SmartView. User Guide - Analysis. Version 2.0 SmartView User Guide - Analysis Version 2.0 Table of Contents Page i Table of Contents Table Of Contents I Introduction 1 Dashboard Layouts 2 Dashboard Mode 2 Story Mode 3 Dashboard Controls 4 Dashboards

More information

One Identity Starling Identity Analytics & Risk Intelligence. User Guide

One Identity Starling Identity Analytics & Risk Intelligence. User Guide One Identity Starling Identity Analytics & Risk Intelligence User Guide Copyright 2019 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

Fleet Director Help File

Fleet Director Help File Fleet Director Help File 1 Contents 1. WELCOME TO THE FLEET DIRECTOR HELP FILE... 4 FLEET DIRECTOR COMPONENTS... 5 SYSTEM REQUIREMENTS... 7 INSTALLING MICROSOFT SILVERLIGHT... 7 LOGGING IN TO FLEET DIRECTOR...

More information

User Instructions SPADOC-X508-en-120A December 2018

User Instructions SPADOC-X508-en-120A December 2018 1 User Instructions SPADOC-X508-en-120A December 2018 Disclaimer This document contains Honeywell proprietary information. Information contained herein is to be used solely for the purpose submitted, and

More information

VMp Technical Support Phone: Online request:

VMp Technical Support Phone: Online request: Copyright 2011 ViewCast Corporation. All rights reserved. ViewCast, Niagara SCX, ViewCast logo, Osprey, Niagara, SimulStream, Niagara logo, SchedulStream, GoStream, and ViewCast Media Platform (VMp) are

More information

07/20/2016 Blackbaud Altru 4.91 Reports US 2016 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any

07/20/2016 Blackbaud Altru 4.91 Reports US 2016 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any Reports Guide 07/20/2016 Blackbaud Altru 4.91 Reports US 2016 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical,

More information

Terms of Use. Changes. General Use.

Terms of Use. Changes. General Use. Terms of Use THESE TERMS AND CONDITIONS (THE TERMS ) ARE A LEGAL CONTRACT BETWEEN YOU AND SPIN TRANSFER TECHNOLOGIES ( SPIN TRANSFER TECHNOLOGIES, STT, WE OR US ). THE TERMS EXPLAIN HOW YOU ARE PERMITTED

More information

Tanium Asset User Guide. Version 1.1.0

Tanium Asset User Guide. Version 1.1.0 Tanium Asset User Guide Version 1.1.0 March 07, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is believed

More information

CONSUMER AV / EPP COMPARATIVE ANALYSIS

CONSUMER AV / EPP COMPARATIVE ANALYSIS CONSUMER AV / EPP COMPARATIVE ANALYSIS Exploits Evasion Defenses 2012 Randy Abrams, Nathan Taylor Tested Vendors Avast, AVG, Avira, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Norton, Panda,

More information

OBIEE. Oracle Business Intelligence Enterprise Edition. Rensselaer Business Intelligence Finance Author Training

OBIEE. Oracle Business Intelligence Enterprise Edition. Rensselaer Business Intelligence Finance Author Training OBIEE Oracle Business Intelligence Enterprise Edition Rensselaer Business Intelligence Finance Author Training TABLE OF CONTENTS INTRODUCTION... 1 USER INTERFACE... 1 HOW TO LAUNCH OBIEE... 1 TERMINOLOGY...

More information

User Manual: Manager

User Manual: Manager Learning Management System ( LMS ) User Manual: Manager V NLFMG-03092017-1 Disclaimer and Warranty Information Limits of Liability / Disclaimer of Warranty The information contained within this manual

More information

Polycom RealPresence Resource Manager System

Polycom RealPresence Resource Manager System Upgrade Guide 8.2.0 July 2014 3725-72106-001E Polycom RealPresence Resource Manager System Copyright 2014, Polycom, Inc. All rights reserved. No part of this document may be reproduced, translated into

More information

They Call It Stormy Monday

They Call It Stormy Monday ANALYST BRIEF They Call It Stormy Monday MOVE TO THE CLOUD REQUIRES FULL LIFE CYCLE MANAGEMENT Author Rob Ayoub Overview The revelation on September 17, 2013 that the cloud storage company Nirvanix would

More information

HTTP Errors User Guide

HTTP Errors User Guide Version 3.8 Published: 2016-03-28 Copyright 2016, Cisco Systems, Inc. Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706 USA http://www.cisco.com Tel: 408 526-4000

More information

Contents. MT Financial Transaction Tax Reporting and Reconciliation. Accountable Party User Guide. Version 1.0

Contents. MT Financial Transaction Tax Reporting and Reconciliation. Accountable Party User Guide. Version 1.0 Contents MT Financial Transaction Tax Reporting and Reconciliation Accountable Party User Guide Version 1.0 Contents 1.0 Introduction 4 2.0 Monte Titoli Financial Transaction Tax Declaration Reporting

More information

HYCU SCOM Management Pack for Nutanix

HYCU SCOM Management Pack for Nutanix HYCU SCOM Management Pack for Nutanix Product version: 2.5 Product release date: May 2018 Document edition: First Legal notices Copyright notice 2016-2018 HYCU. All rights reserved. This document contains

More information

FIA Electronic Give-Up Agreement System (EGUS) Version 2.6

FIA Electronic Give-Up Agreement System (EGUS) Version 2.6 FIA Electronic Give-Up Agreement System (EGUS) Version 2.6 User Guide 18 January 2010 Copyright Unpublished work 2007-2010 Markit Group Limited This work is an unpublished, copyrighted work and contains

More information

Banner 9. Navigation Guide Revised for Ithaca College Fall The URL for Banner 9 is

Banner 9. Navigation Guide Revised for Ithaca College Fall The URL for Banner 9 is Banner 9 Navigation Guide Revised for Ithaca College Fall 2018 The URL for Banner 9 is http://banner.ithaca.edu/ Login with Netpass Credentials Recommended Browsers Firefox Safari Edge Chrome (no Java

More information

SADP Software User Manual

SADP Software User Manual SADP Software User Manual UD08334B User Manual COPYRIGHT 2017 Hangzhou Hikvision Digital Technology Co., Ltd. ALL RIGHTS RESERVED. Any and all information, including, among others, wordings, pictures,

More information

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0

TEST METHODOLOGY. Breach Detection Systems (BDS) v3.0 TEST METHODOLOGY Breach Detection Systems (BDS) v3.0 Table of Contents 1 Introduction... 4 1.1 The Need for Breach Detection... 4 1.2 About This Test Methodology... 4 1.3 Inclusion Criteria... 5 1.4 Deployment...

More information

Message Manager Administrator Guide

Message Manager Administrator Guide Message Manager Administrator Guide Documentation version: 2.0 Legal Notice Legal Notice Copyright 2012 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered

More information

Message Manager Administrator Guide for ZA

Message Manager Administrator Guide for ZA Message Manager Administrator Guide for ZA Documentation version: 2.0 Legal Notice Legal Notice Copyright 2012 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or

More information

Scribe Monitor App. Version 1.0

Scribe Monitor App. Version 1.0 Scribe Monitor App Version 1.0 Important Notice No part of this publication may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, photocopying, recording, or otherwise,

More information

Contents. Mapping. Mapping 2. Constituent Density Map 3 Address Geocodes 4 Map Entities 4 Map Instances 8

Contents. Mapping. Mapping 2. Constituent Density Map 3 Address Geocodes 4 Map Entities 4 Map Instances 8 Mapping Last Updated: 08/05/2016 for ResearchPoint 4.91 Contents Mapping 2 Constituent Density Map 3 Address Geocodes 4 Map Entities 4 Map Instances 8 chapter 1: MAPPI NG Mapping To geographically locate

More information

rat Comodo EDR Software Version 1.7 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

rat Comodo EDR Software Version 1.7 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 rat Comodo EDR Software Version 1.7 Administrator Guide Guide Version 1.1.120318 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo EDR...3 1.1 Purchase

More information

ALM. Tutorial. Software Version: Go to HELP CENTER ONLINE

ALM. Tutorial. Software Version: Go to HELP CENTER ONLINE ALM Software Version: 12.55 Tutorial Go to HELP CENTER ONLINE http://admhelp.microfocus.com/alm/ Document Release Date: August 2017 Software Release Date: August 2017 ALM Legal Notices Disclaimer Certain

More information

Creating Dashboard Widgets. Version: 16.0

Creating Dashboard Widgets. Version: 16.0 Creating Dashboard Widgets Version: 16.0 Copyright 2017 Intellicus Technologies This document and its content is copyrighted material of Intellicus Technologies. The content may not be copied or derived

More information

MySonicWall Secure Upgrade Plus

MySonicWall Secure Upgrade Plus June 2017 This guide describes how to upgrade a SonicWall or competitor appliance in MySonicWall using the Secure Upgrade Plus feature. Topics: About Secure Upgrade Plus Using Secure Upgrade Plus About

More information

Quick Reference Card for Timestamp Hourly View Employees

Quick Reference Card for Timestamp Hourly View Employees Time & Attendance Quick Reference Card for Timestamp Hourly View Employees Navigator Version 7.0 The following instructions describe a typical Navigator configuration. The names and location of widgets

More information

Assurance Features and Navigation

Assurance Features and Navigation Assurance Features and Navigation Cisco DNA Center 1.1.2 Job Aid Copyright Page THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE. ALL STATEMENTS,

More information

Avigilon Gateway Web Client User Guide. Version 6.10

Avigilon Gateway Web Client User Guide. Version 6.10 Avigilon Gateway Web Client User Guide Version 6.10 2006-2018, Avigilon Corporation. All rights reserved. AVIGILON, the AVIGILON logo, AVIGILON CONTROL CENTER, ACC, and TRUSTED SECURITY SOLUTIONS. are

More information

Colleague by Ellucian Guide to User Interface 4.4 and 4.4.1

Colleague by Ellucian Guide to User Interface 4.4 and 4.4.1 Colleague by Ellucian Guide to User Interface 4.4 and 4.4.1 Colleague Release 18, UI 4.4 and 4.4.1 May 2, 2013 For corrections and clarifications to this manual, see AnswerNet page 1926.37 Banner, Colleague,

More information

Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide

Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Symantec Patch Management Solution for Windows 8.5 powered by Altiris technology User Guide Documentation version:

More information

Polycom RealAccess, Cloud Edition

Polycom RealAccess, Cloud Edition ADMINISTRATOR GUIDE January 2018 3725-47131-001E Polycom RealAccess, Cloud Edition Copyright 2017, Polycom, Inc. All rights reserved. No part of this document may be reproduced, translated into another

More information

Virtual Communications Express Admin Guide: Call Recording

Virtual Communications Express Admin Guide: Call Recording Feature Overview The Call Recording service provides a fully hosted solution to record, store, organize, and access recordings of calls. The service can be used to help address regulatory compliance obligations,

More information

Table of Contents ADMIN PAGES QUICK REFERENCE GUIDE

Table of Contents ADMIN PAGES QUICK REFERENCE GUIDE Admin Pages brings an all new look and feel to Banner. It delivers a fresh user experience, all new tools, and significantly improved capabilities. Admin Pages replaces underlying Banner 8 INB technology

More information

Admissions & Intro to Report Editing Participants Guide

Admissions & Intro to Report Editing Participants Guide IBM Cognos Analytics Admissions & Intro to Report Editing Participants Guide Welcome to Cognos - Admissions and Introduction to Report Editing! Today s objectives include: Gain a Basic Understanding of

More information

Aellius LynX Office Lookup Enhancements

Aellius LynX Office Lookup Enhancements Aellius LynX Office Lookup Enhancements August 2013 COPYRIGHT LynX Office Enhancements Copyright 2013, Aellius Professional Research & Consulting, LLC. All rights reserved. LynX Business Integrator (the

More information

Hosted PBX QUICK START GUIDE. Call Recording SmartRecord V4 SP7

Hosted PBX QUICK START GUIDE. Call Recording SmartRecord V4 SP7 Hosted PBX QUICK START GUIDE Call Recording SmartRecord V4 SP7 HOSTED PBX CALL RECORDING INTRODUCTION This guide provides information about Hosted PBX Call Recording End User Interface features, functions,

More information

Quick Start Guide Date: > Revision: > 1.1.3

Quick Start Guide Date: > Revision: > 1.1.3 RunningBall Trader Client Quick Start Guide Date: > 23.06.2014 Revision: > 1.1.3 Disclaimer Copyright 2014 RunningBall AG. All rights reserved. No part of this publication may be reproduced, transmitted,

More information

Personalizing CA Clarity PPM User Guide. Release

Personalizing CA Clarity PPM User Guide. Release Personalizing CA Clarity PPM User Guide Release 13.2.00 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Guide to User Interface 4.3

Guide to User Interface 4.3 Datatel Colleague Guide to User Interface 4.3 Release 18 June 24, 2011 For corrections and clarifications to this manual, see AnswerNet page 1926.37. Guide to User Interface 4.3 All Rights Reserved The

More information

Oracle. Field Service Cloud Configuring and Using Reports 18B

Oracle. Field Service Cloud Configuring and Using Reports 18B Oracle Field Service Cloud 18B Part Number: E94743-02 Copyright 2018, Oracle and/or its affiliates. All rights reserved Authors: The Field Service Cloud Information Development Team This software and related

More information

RunningBall Trader Client

RunningBall Trader Client RunningBall Trader Client Date: > 22/12/2016 Revision: > 1.6.0 Disclaimer Copyright 2016 RunningBall AG. All rights reserved. No part of this publication may be reproduced, transmitted, transcribed, stored

More information

Odyssey File & Serve. Review Queue User Guide Release 3.11

Odyssey File & Serve. Review Queue User Guide Release 3.11 Odyssey File & Serve Review Queue User Guide Release 3.11 OFS-FS 200 3375 v.1 June 2015 COPYRIGHT AND CONFIDENTIALITY Copyright 2015 Tyler Technologies, Inc. All rights reserved. All documentation, source

More information

The Privileged Appliance and Modules (TPAM) Approver Guide

The Privileged Appliance and Modules (TPAM) Approver Guide The Privileged Appliance and Modules (TPAM) 2.5.919 Approver Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software

More information

Quick Start Guide Date: > 05/11/2015 Revision: > 1.0.0

Quick Start Guide Date: > 05/11/2015 Revision: > 1.0.0 RunningBall Trader Client Quick Start Guide Date: > 05/11/2015 Revision: > 1.0.0 Disclaimer Copyright 2015 RunningBall AG. All rights reserved. No part of this publication may be reproduced, transmitted,

More information

Application Launcher User Guide

Application Launcher User Guide Application Launcher User Guide Version 1.0 Published: 2016-09-30 MURAL User Guide Copyright 2016, Cisco Systems, Inc. Americas Headquarters Cisco Systems, Inc. 170 West Tasman Drive San Jose, CA 95134-1706

More information

One Identity Active Roles 7.2. Web Interface User Guide

One Identity Active Roles 7.2. Web Interface User Guide One Identity Active Roles 7.2 Web Interface User Guide Copyright 2017 One Identity LLC. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in

More information

User Manual: Instructor

User Manual: Instructor Learning Management System ( LMS ) User Manual: Instructor V NLFIG-03102017-1 Disclaimer and Warranty Information Limits of Liability / Disclaimer of Warranty The information contained within this manual

More information

User Guide. BlackBerry Docs To Go for Android. Version 1.3.0

User Guide. BlackBerry Docs To Go for Android. Version 1.3.0 User Guide BlackBerry Docs To Go for Android Version 1.3.0 Published: 2017-09-13 SWD-20170925160536936 Contents Introduction... 5 What is the BlackBerry Docs To Go app?...5 Getting started with BlackBerry

More information

X-Sign 2.0 User Manual

X-Sign 2.0 User Manual X-Sign 2.0 User Manual Copyright Copyright 2018 by BenQ Corporation. All rights reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval system or translated

More information

Widgets for SAP BusinessObjects Business Intelligence Platform User Guide SAP BusinessObjects Business Intelligence platform 4.1 Support Package 2

Widgets for SAP BusinessObjects Business Intelligence Platform User Guide SAP BusinessObjects Business Intelligence platform 4.1 Support Package 2 Widgets for SAP BusinessObjects Business Intelligence Platform User Guide SAP BusinessObjects Business Intelligence platform 4.1 Support Package 2 Copyright 2013 SAP AG or an SAP affiliate company. All

More information

Overlap Checker & ENC Coverage User Manual

Overlap Checker & ENC Coverage User Manual Overlap Checker & ENC Coverage User Manual Document date: 01.01.2015 Contents Introduction... 3 Access to the VPN Check Overlap Candidates... 3 Coverage... 7 Copyright 2015 ECC AS Page 2 Introduction Overlap

More information

A Guide to Completing Your Citi Foundation Application Table of Contents

A Guide to Completing Your Citi Foundation Application Table of Contents A Guide to Completing Your Citi Foundation Application Table of Contents 1. Resources... 2 2. Logging In to Your Account... 3 3. Accessing your Application... 4 4. Completing your Application... 5 5. Application

More information

Wholesale Lockbox User Guide

Wholesale Lockbox User Guide Wholesale Lockbox User Guide August 2017 Copyright 2017 City National Bank City National Bank Member FDIC For Client Use Only Table of Contents Introduction... 3 Getting Started... 4 System Requirements...

More information

HP Service Manager. Software Version: 9.41 For the supported Windows and UNIX operating systems. SM Reports help topics for printing

HP Service Manager. Software Version: 9.41 For the supported Windows and UNIX operating systems. SM Reports help topics for printing HP Service Manager Software Version: 9.41 For the supported Windows and UNIX operating systems SM Reports help topics for printing Document Release Date: September 2015 Software Release Date: September

More information

Cisco Unified Workforce Optimization

Cisco Unified Workforce Optimization Cisco Unified Workforce Optimization Quality Management User Guide Release 11.5 First Published: First Published: July 28, 2016 Last Updated: Last Updated: March 16, 2017 Cisco Systems, Inc. www.cisco.com

More information

Wired Network Summary Data Overview

Wired Network Summary Data Overview Wired Network Summary Data Overview Cisco Prime Infrastructure 3.1 Job Aid Copyright Page THE SPECIFICATIONS AND INFORMATION REGARDING THE PRODUCTS IN THIS MANUAL ARE SUBJECT TO CHANGE WITHOUT NOTICE.

More information

Symantec Ghost Solution Suite Web Console - Getting Started Guide

Symantec Ghost Solution Suite Web Console - Getting Started Guide Symantec Ghost Solution Suite Web Console - Getting Started Guide Symantec Ghost Solution Suite Web Console- Getting Started Guide Documentation version: 3.3 RU1 Legal Notice Copyright 2019 Symantec Corporation.

More information

JMP to LSAF Add-in. User Guide v1.1

JMP to LSAF Add-in. User Guide v1.1 JMP to LSAF Add-in User Guide v1.1 Table of Contents Terms and Conditions... 3 System Requirements... 3 Installation... 3 Configuration... 4 API Setup... 4 Java Configuration... 5 Logging In... 5 Launching

More information

MicroStrategy Desktop Quick Start Guide

MicroStrategy Desktop Quick Start Guide MicroStrategy Desktop Quick Start Guide Version: 10.4 10.4, June 2017 Copyright 2017 by MicroStrategy Incorporated. All rights reserved. If you have not executed a written or electronic agreement with

More information

FIA Electronic Give-Up Agreement System (EGUS) Version 2. Administrator Guide

FIA Electronic Give-Up Agreement System (EGUS) Version 2. Administrator Guide FIA Electronic Give-Up Agreement System (EGUS) Version 2 Administrator Guide 19 November 2007 Copyright Unpublished work 2007 Markit Group Limited FIA EGUS Version 2 Administrator Guide This work is an

More information

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation Agent and Agent Browser Updated Friday, January 26, 2018 2018 Autotask Corporation Table of Contents Table of Contents 2 The AEM Agent and Agent Browser 3 AEM Agent 5 Privacy Mode 9 Agent Browser 11 Agent

More information

Eclipse Messaging. Release 9.0.3

Eclipse Messaging. Release 9.0.3 Eclipse Messaging Release 9.0.3 Disclaimer This document is for informational purposes only and is subject to change without notice. This document and its contents, including the viewpoints, dates and

More information

SAS Infrastructure for Risk Management 3.4: User s Guide

SAS Infrastructure for Risk Management 3.4: User s Guide SAS Infrastructure for Risk Management 3.4: User s Guide SAS Documentation March 2, 2018 The correct bibliographic citation for this manual is as follows: SAS Institute Inc. 2017. SAS Infrastructure for

More information

AT&T Cloud Solutions Portal. Account and User Management Guide

AT&T Cloud Solutions Portal. Account and User Management Guide AT&T Cloud Solutions Portal Account and User Management Guide October 2017 1 Legal Disclaimer The information contained in this document should not be duplicated, transmitted, or disclosed, in whole or

More information

General User Manual. Copyright , Better Days Enterprises, LLC West Main Street #119 Rapid City, SD

General User Manual. Copyright , Better Days Enterprises, LLC West Main Street #119 Rapid City, SD General User Manual Copyright 2008-2012, Better Days Enterprises, LLC. 3213 West Main Street #119 Rapid City, SD 57702-2314 Revision: February 4, 2012 Version: 1.917 CleverQ General User Manual Table of

More information

SAP BusinessObjects Live Office User Guide SAP BusinessObjects Business Intelligence platform 4.1 Support Package 2

SAP BusinessObjects Live Office User Guide SAP BusinessObjects Business Intelligence platform 4.1 Support Package 2 SAP BusinessObjects Live Office User Guide SAP BusinessObjects Business Intelligence platform 4.1 Support Package 2 Copyright 2013 SAP AG or an SAP affiliate company. All rights reserved. No part of this

More information

EFIS User Guide Family Support Programs User

EFIS User Guide Family Support Programs User Ministry of Education EFIS 2.0 - User Guide Family Support Programs User Version 2.0 June 2015 Table of Contents 1 Document History... 1 2 Logon to EFIS 2.0... 2 2.1 Logon through Go Secure... 2 2.2 Bookmarking

More information

Security Explorer 9.1. User Guide

Security Explorer 9.1. User Guide Security Explorer 9.1 User Guide Security Explorer 9.1 User Guide Explorer 8 Installation Guide ii 2013 by Quest Software All rights reserved. This guide contains proprietary information protected by copyright.

More information

Release Notes 1 of 5. Release Notes. BlackBerry 7100g BlackBerry 7290 Wireless Handheld.

Release Notes 1 of 5. Release Notes. BlackBerry 7100g BlackBerry 7290 Wireless Handheld. Release Notes 1 of 5 Release Notes BlackBerry 7100g BlackBerry 7290 Wireless Handheld Release Notes 2 of 5 NOTE This document is provided for informational purposes only, and does not constitute a binding

More information

eschoolplus+ General Information Training Guide Version 2.4

eschoolplus+ General Information Training Guide Version 2.4 eschoolplus+ General Information Training Guide Version 2.4 August 2013 Arkansas Public School Computer Network This page is intentionally left blank 8/23/2013 Page 2 of 29 Table of Contents eschoolplus

More information

General Features Guide

General Features Guide General Features Guide 11/01/2017 Blackbaud Altru 4.98 General Features US 2017 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means,

More information

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors SECURITY ADVISORY Processor based Speculative Execution Vulnerabilities AKA Spectre and Meltdown Version 1.4 Security Advisory Relating to the Speculative Execution Vulnerabilities with some microprocessors

More information

User Guide. General Navigation

User Guide. General Navigation User Guide General Navigation Table of Contents INTRODUCTION 2 TECHNICAL REQUIREMENTS 3 Screen Display for Laptop 3 Screen Display for Desktop PC 3 NAVIGATION 4 Contact Us 4 Log Out 4 Menu > Sub Menu Display

More information

N4A Device Manager 4.6.0

N4A Device Manager 4.6.0 N4ACMSX-UG460 N4A Device Manager 4.6.0 User Guide Version 1.0 October 30, 2015 NOVATEL WIRELESS COPYRIGHT STATEMENT 2015 Novatel Wireless, Inc. All rights reserved. The information contained in this document

More information

Client Portal Client User Manual

Client Portal Client User Manual Client Portal Client User Manual Version 2.0 Contents Client Portal User Manual... 3 Groups and User Levels... 3 Inviting Users... 5 Terms of Use... 9 Removing Users... 12 Password Reset... 14 List Items

More information