ThreatConnect Learning Exercises

Size: px
Start display at page:

Download "ThreatConnect Learning Exercises"

Transcription

1 ThreatConnect Learning Exercises The following exercises will teach you some of the important features within the ThreatConnect platform. You will learn various ways of adding intelligence data into ThreatConnect, as well as ways of collaborating to enrich Indicators. This training exercise is broken up into two modules: 1. Module 1 Operation KallySky will teach you how to import highly structured intelligence derived from the ThreatConnect Intelligence Research Team (TC-IRT) as part of the Adversary Intelligence: Behind the Keyboard blog post. 2. Module 2 Phishing Attempts will require you to submit a suspicious spam into ThreatConnect for automated processing.

2 September 2015 V 1.0 Module 1 Operation KallySky Overview In May of 2015, ThreatConnect published a blog post entitled Adversary Intelligence: Behind the Keyboard that detailed the operations of a cyber-actor known as KallySky. ThreatConnect posted the intelligence contained within that blog entry to the Common Community for widespread distribution. Module 1 will walk you through importing, associating, and enriching that intelligence as the original ThreatConnect authors modeled it. Objectives Module 1 explains the following tasks in order to recreate the data associated with the KallySky Adversary: Importing structured intelligence containing Indicators related to KallySky Viewing all Indicators associated with KallySky via pivots Enriching relevant Indicators from the KallySky post

3 Lesson 1 Importing Structured Intelligence ThreatConnect allows for a number of ways to aggregate structured and unstructured data, both manually and automatically. This objective will teach you to use the Structured Import feature to upload a ThreatConnectformatted comma-separated values (CSV) file containing KallySky Indicators and some of their context. Lesson 1 assumes the following: You are logged into ThreatConnect with an account that has appropriate permissions in a designated Organization or Community. Your instructor has already created the KallySky Adversary in your Organization or Community, and it has no Indicators associated with it. You have been given the sample of KallySky-structured CSV data, or a subset of it, as appropriate.

4 1. From the top navigation bar at the right of the screen, click the IMPORT (Up Arrow) tab, and select Indicators from the drop-down menu. The Import Indicators screen will appear (Figure 1). Figure 1: Selecting Import Note: You can use the Unstructured Import option to import a PDF or other document type, or click the CREATE (+) tab to manually add a single item. 2. Click the Structured CSV box, and the screen will display various tabs and options, with the default IMPORT tab highlighted (Figure 2).

5 Figure 2: Importing the File 3. Click on the Owner drop-down menu, and select your target Organization or Community. The KallySky Adversary should have been already created in this Owner. 4. Click the +Import File button, browse to the provided CSV file, and then click the Next button. The VALIDATE tab will be highlighted (Figure 3). Figure 3: Viewing the Valid Indicators

6 5. The Validate screen displays a list of Valid Indicators, which you can view to confirm the contents of your original file. (The platform should not have found any Invalid Indicators.) Click the Next button, and the CONFIRM tab will be highlighted (Figure 4). Note: One of the strengths of using the Structured CSV import feature is that it allows for granularity in the Threat Rating and Confidence value of each Indicator. Figure 4: Confirming the Contents 6. The Confirm screen displays which Indicators will be added and which ones already exist in this Owner. There should be no collisions with existing Indicators, but it is okay if there are. ThreatConnect will detail which facets of each indicator will be modified if they are re-imported. Click the Next button and the LABELS tab will be highlighted (Figure 5).

7 Figure 5: Adding a Security Label 7. On the Labels screen, you can add Security Labels and Tags to help classify the data. Security Labels are useful for determining how to handle information. Click on the Choose Security Labels drop-down menu, and click the TLP WHITE checkbox. Per the United States Computer Emergency Readiness Team s (US-CERT) Traffic Light Protocol (TLP) guidelines, this is the appropriate Security Label since these Indicators are openly distributed. 8. Tags are useful for quickly finding other similar or related data. In the Tags panel, click in the text box to enter a Tag that will describe the data, and then click the Plus (+) button to add the Tag. Repeat for each additional Tag. Alternatively, click on one (or more) of the already-existing Tags under the Common Tags header, and the platform will add it to your list. Note that the data within your Owner determines the Common Tags, so these may differ from those displayed in Figure 5. Add the following tags: KallySky, Your Name, and Training. Click the Next button and the SAVE tab will be highlighted (Figure 6).

8 Figure 6: Creating the Association 9. On the Save screen, you will be able to save your Indicators in ThreatConnect. However, before taking this step, associate the Indicators with KallySky in order to establish for future analysts the relationship between these Indicators and the KallySky Adversary. ThreatConnect recommends that you always associate Indicators to a Group in ThreatConnect to provide additional context. Click the +New Association button, and the Select an Association pop-up screen will appear (Figure 7): Figure 7: Selecting an Association

9 10. On the Select an Association pop-up screen, you can create an association between the imported Indicators and other entities defined in your ThreatConnect Owner. These entities can be Incidents, Threats, or any other that ThreatConnect uses to group related Indicators. Click on the Select Type drop-down menu and select Adversary, and then click in the textbox to search for KallySky. The KallySky Adversary will appear in the results table. 11. Click the checkbox next to the KallySky Adversary and click the Save button. The KallySky Adversary will appear in the Associations table. 12. Click the Save button to commit all of your Indicators and their relevant contextual information to ThreatConnect. Congratulations! You have imported data into ThreatConnect! Lesson 2 Viewing Indicators via Pivots Associations play a vital role in ThreatConnect because they allow analysts to discover relationships via pivots. If two entities are connected via an association, then you can pivot from one to the other. By associating your indicators to the KallySky Adversary, you can find all KallySky Indicators by pivoting from that Adversary. Lesson 2 assumes the following: The KallySky Adversary has been created in the designated Organization or Community. Indicators have been created and associated to the above KallySky Adversary. 1. From the top navigation bar at the right of the screen, click the BROWSE tab, and the screen will display a list of entities in ThreatConnect known as the Filter Options, which can be filtered in a number of ways, including pivots (Figure 8).

10 Figure 8: The Browse Screen 2. To ensure that your filters are configured properly, click the My Connections drop-down menu, and verify that the box next to the Organization or Community from where you imported your KallySky Indicators is checked (Figure 9). This tells ThreatConnect to filter results on the Browse screen to include only those that exist in the selected Owner. Figure 9: Confirming Your Connections

11 3. Click the Adversaries filter button and the Adversaries Browse table for your selected Owner will be displayed (Figure 10). Figure 10: Filtering an Adversary 4. In the Filter input, type KallySky and click the magnifying glass button. ThreatConnect will search for all Adversaries with KallySky in the name: 5. Click on the KallySky Adversary row, and the Details/Pivot pop-up screen will appear, displaying some information about the KallySky Adversary (Figure 11). Note: Your screen may look different from the one depicted in Figure 11, depending on the enrichments added in your Owner.

12 Figure 11: The Details/Pivot Pop-Up Screen 6. Click the Pivot button, and the screen will display a number of entities associated with the KallySky Adversary as a filter (Figure 12).

13 Figure 12: Pivot Results As you pivot, the Breadcrumb bar by the House icon on the upper-left corner of the screen updates itself, remembering past pivots, so that you can return to a previous Indicator in the pivoting history. The Browse screen now displays entities that meet the following criteria: Entities that are Indicators Entities that are in the Owner (or Owners) you selected from the My Connections drop-down menu Entities that have an association with the KallySky Adversary from which you pivoted

14 By default, Indicators is the selected entity type. You can click Activity, Documents, or other buttons in the Filter Options in order to change the criterion previously defined. For example, clicking Threats only displays Threats associated to KallySky in your selected Owner. It should also be noted that you can pivot off anything in the Browse screen, which is a very powerful tool for finding all Indicators that are tagged, for example, China, or for finding in what Incidents a particular Indicator has been involved. 7. ThreatConnect now displays a list of Indicators associated with KallySky. Click on one of the Indicators you added in Lesson 1, and the Details/Pivot pop-up screen will appear once more. Pivot again from this Indicator to find other entities associated to the Indicator. Chaining pivots in this manner can expedite analysis by allowing you to traverse related entities with ease. 8. Click the Details button on the Details/Pivot pop-up screen to view Indicators in depth (Figure 13). The Details Overview screen will be present you with further information about your Indicator. Your screen may look different from the one depicted in Figure 13, depending on what enrichments have been added:

15 Figure 13: Viewing Indicator Details Lesson 3 Enriching KallySky Indicators The Indicators imported in Lesson 1 already possessed a small amount of context. Lesson 3 will describe different kinds of enrichment in ThreatConnect and identify how to add additional context. Lesson 3 assumes the following: You have added KallySky Indicators to your designated Community or Organization via Structured Import as described in Lesson 1. You have the correct permissions within the designated Organization or Community. Note: In Figure 13, the Indicator has a Threat Rating of 3 skulls and a Confidence value of 71 points. This is an example, and your Indicators may have different values. The Tags applied during Structured Import are still present, and the top-left panel details the Indicator s Source and Description, which came from the source file as well. Source and Description are two examples of Attributes.

16 Attributes allow you to add structured or unstructured information to an entity to provide additional context. Attributes can be contextual, so that they are only available for entity types that make sense. For example, Source and Description could apply to anything in ThreatConnect. File Indicators, however, can have an Attribute that details the File s Signing Certificate details, which does not make sense for an Incident or an IP Address. ThreatConnect defines many Attribute types by default, but your Owner s Administrator can configure additional custom Attributes for your purposes. Viewing Attributes 1. To view an entity s Attributes, click on one of the Indicators you imported during Structured Import, and the Details/Pivot pop-up screen will appear. 2. Click the Details button, and the Details screen will display the Attributes panel at bottom-left (Figure 14). Figure 14: Attributes By default, your Indicator will always have a Source and a Description provided by the original analysis conducted. Indicators should always have a Source and Description populated to assist your fellow analysts in understanding what something is or why they should care about it.

17 Creating Attributes 1. To create a new Attribute for this Indicator, click on the +New button, and the Edit Attribute pop-up screen will appear (Figure 15). Figure 15: Creating an Attribute 2. Click on the Select a Type drop-down menu, and try different Attribute types to see what is available. Some Attributes, like Phase of Intrusion, have a pre-defined series of radio buttons, which allow you to pick from a single set of values. Others, like Additional Analysis and Context, allow for a free-form text entry. Choose Additional Analysis and Context, and enter some descriptive text into the presented text box. This text should be an example of something useful about the Indicator, since Attributes serve as answers to the questions that you would generally ask about an entity in ThreatConnect. 3. Click the Save button and other analysts will now be able to see this Attribute when viewing this Indicator.

18 Threat Rating and Confidence Value Indicators can be given a Threat Rating (0-5 skulls) and a Confidence value (0-100 points) to characterize their role and significance. For example, we may assign a malicious file a highly severe (Threat Rating of 5 out of 5 skulls) with a 100% certainty of that evaluation (100 out of 100 Confidence value points). However, a compromised website that serves that file to vulnerable victims may be less severe (Threat Rating of 2 out of 5 skulls) with less certainty (30 out of 100 Confidence value points). The top right of the Details Overview screen s Detail panel will display its current Threat Rating and Confidence value (Figure 16). Not only do these provide valuable insight to analysts when viewing the Details Overview screen, but also many automated integrations may take action (alerting, blocking, etc.) based on the values defined here. When viewing an Indicator that belongs to a Community, as in Figure 16, there will be two separate Threat Ratings and Confidence values, with one marked Yours, because members of a Community can each vote on a Threat Rating and Confidence value. These votes will be averaged and presented as the overall value of these rankings. Change the Threat Rating and Confidence value of your Indicators by clicking on the appropriate number of skulls or dragging the slider, respectively. Figure 16: Rating and Confidence

19 Comments and Linking ThreatConnect can capture dialogue associated with entities by using the Comments feature at the bottom right of any entity s Details Overview screen (Figure 17). Comments memorialize this dialogue and allow ThreatConnect to notify members that activity is buzzing around an entity. If any existing Comments surrounding an entity have been posted, they will be displayed below the text box in a threaded format. 1. Click inside the Add New Comment text box and enter the following message: This indicator is associated with the adversary known as. Figure 17: Adding a Comment 2. Click the Add Link button, and a pop-up screen will appear similar to the one used when creating an Association in Structured Import. Click on the Select Type drop-down menu, select Adversary, and then type KallySky in the search box. 3. Check the box next to the KallySky Adversary, and click the Add button. 4. Click the +Post button to submit your Comment. Your new Comment is now displayed below the text box, and it contains links on which analysts can click to immediately view the linked entity (Figure 18).

20 Figure 18: A Posted Comment This will create a link both inline, in the Comment, as well as a summary of linked items below the Comment as seen above in Figure 18. Comments may result in automated notifications for users, which are displayed from the DASHBOARD tab of the top navigation bar when first logging into ThreatConnect. Figure 19 illustrates a fully formed Comment detailing analysis conducted by a user named TCIRT-Jake. STOP! Take a SCREEN PRINT, and provide to your Instructor before continuing to Module #2.

21 Figure 19: TCIRT-Jake s Comment This is the end of Module 1. Please continue to Module 2.

22 Module 2 Phishing s Overview Phishing s often masquerade as realistic s and try to trick users into clicking on malicious links. These occurrences represent a great opportunity for capturing threat-intelligence information in conjunction with the Diamond Model. Each instance contains an Adversary (the address), Infrastructure (the sender), and Victim (the recipient). The ThreatConnect platform not only allows users to model those entities and their associations, but it can automate much of the legwork involved. Objectives Module 2 will teach you how to perform the following tasks in ThreatConnect: Import and process a suspicious Create relevant entities and associations Update analysis to include recent data Lesson 1 Automatically Ingesting a Suspicious ThreatConnect can ingest.eml or.msg files containing an occurrence of a suspicious . You can ingest these s into ThreatConnect both manually and via an automated mechanism. Lesson 1 will teach you how to ingest s into ThreatConnect automatically. Lesson 1 assumes the following: Your Organization or Community to receive s automatically. Your instructor has provided an inbox address (e.g., threatconnectyourregistrationcode@inbox.threatconnect.com) to which you can forward a malicious . You have identified an sample for processing and analysis. s may present valuable intelligence about the Adversary s infrastructure or capabilities, and not just within the body of the itself. Header information may contain IP Address Indicators (infrastructure) or mailer information (capabilities) that reveal some of the Adversary s behavior. In order to capture this information, a suspicious must be created as an attachment. ThreatConnect can ingest s that are

23 exported as an.msg file from Outlook (instructions), or an.eml file as used by many common mail providers such as Gmail (instructions). If you are unable to create a file based on your sample, your instructor can provide one to you. ThreatConnect can receive suspicious s as attachments to a phishing inbox. This inbox will open your attached and parse the body and header for Indicators of interest. 1. your.eml or.msg file to the address specified by your instructor, as seen in Figure 20. It may take a few minutes for ThreatConnect to receive and process your . When it is finished, it will be displayed in the Browse screen as an Group. Figure 20: Attachment 2. Click the BROWSE tab, then click the Activity filter button, and select s. Your will display with the original s subject in the Name column (Figure 21). Figure 21: Arrival Note: Your Browse screen must be configured properly with the correct Owner as explained in Module 1.

24 If you have trouble getting your to automatically ingest, you may use ThreatConnect s import feature following these instructions. Lesson 2 Creating Relevant Entities and Associations The above workflow for submitting an to ThreatConnect can scale across a wide spectrum. An individual analyst could submit a single suspicious sample, or an entire company could be forwarding its traffic to it! When an is submitted, it is a good idea to create the remaining pieces of the Diamond Model when appropriate. Lesson 2 will create and associate Infrastructure, Adversary, and Victim for this Group. Lesson 2 assumes the following: You have created an Group within your Organization or Community. Creating an Adversary Every has a sender, and that is captured automatically within ThreatConnect. If it is able, ThreatConnect will automatically parse out the originating address and create it as an Address Indicator. This Indicator will be associated with the original Group, and this is verified by conducting a pivot from your original Group (Figure 22).

25 Figure 22: Pivoting Off Your Note: There should be an Address Indicator based on this pivot, which reflects the original sender of the suspicious . You will be using this to create a new Adversary. If the sender was not created automatically, go to the top navigation bar and click the CREATE (+) tab to add an Address Indicator representing the s sender. 1. On the Details Overview screen of the sender s Address Indicator, give it a Threat Rating of 4 Skulls and a Confidence value of 100 points, as you learned in Module From the top navigation bar, click the CREATE (+) tab and select Adversary. The Create Adversary pop-up screen will appear (Figure 23.) Create an Adversary in your relevant Community or Organization, and use your name as part of the Adversary name (e.g., John Doe s Adversary ). Figure 23: Creating an Adversary 3. Click the Save button.

26 Creating Associations You can create new Associations with other entities, including your imported Group and the original sender address. 1. From your new Adversary s Details Overview screen, click the ASSOCIATIONS tab, and the Associations screen will appear (Figure 24). Figure 24: The Associations Screen 2. Click the +New Association button, and the Select an Association pop-up screen will appear (Figure 25). Similar to the Comments and Linking lesson from Module 1, this screen allows you to choose an entity type and associate Groups or Indicators with your Adversary. Click the Select Type drop-down menu and choose to associate the Adversary to the original Group. Click the Save button. Figure 25: Associating the Adversary to the Group

27 3. Click the Select Type drop-down menu once more, and choose Adress to associate the Adversary to the sender s from your sample (Figure 26). Click the Save button. Figure 26: Associating the Adversary to the Sender Address Creating Victims In the same manner that you crated an Adversary, you can create a Victim to show whom the targeted. 1. From the top navigation bar, click the CREATE (+) tab, and select Victim. The Create Victim pop-up screen will appear (Figure 27). Figure 27: Creating a Victim

28 2. Enter the required information, making sure to select the same Organization or Community as your Owner. Enter your own name as the Victim name and the name of your class or training group as the Organization. 3. Click the Save button. 4. Once you have created a Victim, it will have its own Details screen similar to other Groups and Indicators. Victims have their own special details and context, such as Work Location, but feel free to populate any details you wish. 5. From the Details screen, click on the ASSETS tab and the Assets screen will appear (Figure 28). This screen allows ThreatConnect analysts to track specific accounts or Assets that have been targeted or compromised for each Victim. Figure 28: The Assets Screen 6. To add an Asset to this Victim, click the +New Asset button, and the Create Asset pop-up screen will appear (Figure 29).

29 Figure 29: Creating a Victim Asset 7. Click on the Select Type drop-down menu, and choose Address. 8. Click in the Address box and enter your address. 9. Click on the Address Type drop-down menu and make a selection. 10. Click the Save button. Associating Victims You will now learn how to associate your Victim to your from the Group itself. 1. From your s Details screen, click the ASSOCIATIONS tab and the Associations screen will appear (Refer to Figure 24). 2. Click the +New Association button, and the Select an Association pop-up screen will appear (Figure 30). Figure 30: Associating to a Victim Asset

30 3. Click on the Select Type drop-down menu and choose Victim 4. Click in the search box and enter the name of your new Victim. Note: if there are multiple Victims with your name, you can identify your Victim by the asset you added. 5. Check the box by your Victim s name, and click the Save button. Remaining Associations You can now finish creating the remaining Associations as necessary. Model the Associations in a way that allows analysts to pivot and discover relationships. For example, if your sender had sent multiple s, a simple pivot would show multiple groups! Likewise, a Victim that has been targeted many times will have a long list of Groups when pivoting from that Victim. Note that Associations are bidirectional: associating an Group to an Adversary is the same as associating an Adversary to an Group. Make sure to make the following associations: Group to Sender Address Adversary to Group (done in Creating Associations) Adversary to Address Indicator Representing Sender (done in Creating Associations) Group to Victim Asset (done in Creating Victims) You have now created the related Groups, Indicators, and Associations, as depicted in Figure 31. Figure 31: Relationships as Modeled

31 Lesson 3 Updating Analysis to Include Recent Data Visit the Details screen for your Group and view the SCORE tab (Figure 33). ThreatConnect has assigned a score to your based on scoring rules defined by the System Administrator. These scoring rules add points for suspicious header fields, the inclusion of known bad Indicators, and more. After conducting some additional analysis, it is possible to obtain a more accurate score rating for your . Now that you have added a Threat Rating to the Address Indicator representing the sender, your score will change. Lesson 3 assumes the following: You have successfully imported an from Lesson 1. You have successfully created the sender as an Address Indicator and given it a Threat Rating and Confidence value. Your ThreatConnect Instance has been configured with proper -scoring rules.

32 1. From your Group Details screen, click the Update Analysis button and the Import screen will appear (Figure 32). This wizard will import an as though you had imported it manually. Figure 32: Import Wizard 2. The Import screen details what ThreatConnect was able to parse out from the header and body. Click the Next button, and the Score screen will appear (Figure 33). STOP! Take a SCREEN PRINT, and provide to your Instructor.

33 Figure 33: The Score Breakdown 3. The Score screen displays the updated Score Total for your Group and details the rules triggered to give it points. In this example, and from the Score Breakdown panel, the sender s Address Indicator was seen in multiple header fields and contributed 400 points to the score. This value is configured to be the product of the Indicator s Threat Rating (4 Skulls) and Confidence value (100 points). There are also rules that are not based on Indicators, such as certain header fields. This example also gives 300 points for originating in a Chinese time zone and 100 points for using a Chinese Client known as FoxMail. Click the Next button, and the Indicators screen will appear (Figure 34).

34 Figure 34: Adding a new Indicator from an Note: To prevent flooding the system with false positives, ThreatConnect will not automatically create all possible Indicators it recognizes when importing an . Instead, you can use this wizard to select which Indicators provide valuable intelligence. ThreatConnect will create the Indicators and associate them to their parent Group. 4. The Indicators screen highlights all of the identified Indicators in the s header and body. Note that these are based on regular expressions and, thus, may not be entirely accurate. The Indicators are color coded based on whether or not they exist in ThreatConnect: Indicators with a yellow background do not yet exist, while Indicators with a green or blue background exist in this or in another Owner,

35 respectively. Hover over a yellow-background Indicator and click the Add Indicator button. This will allow ThreatConnect to easily identify and parse Indicators that may warrant additional analysis or triage. Click the Next button and the Confirm screen will appear (Figure 35). Figure 35: Confirming the Analysis 5. On the Confirm screen, review the updated analysis of your . The score may have changed, new Indicators may have been added, and so on. 6. Click the Save button to commit your changes. The Group s Details screen will reappear. 7. Click on the ASSOCIATIONS tab, and the Indicators you added from the wizard above will be displayed, since they have automatically been associated to this Group (Figure 36).

36 Figure 36: The Newly Associated and Created Indicator Of course, new Indicators are not given a Threat Rating or Confidence value by default! Further analysis is required to determine how malicious is the phishing URL. As the picture comes into focus, that URL will receive Tags, Attributes, and a Threat Rating/Confidence value to illustrate its role in an attack and then you can update the Group s score again to reflect what you have learned! ThreatConnect is a registered trademark of ThreatConnect, Inc. Gmail is a trademark of Google, Inc. Outlook is a registered trademark of the Microsoft Corporation.

Introduction. Logging in. WebMail User Guide

Introduction. Logging in. WebMail User Guide Introduction modusmail s WebMail allows you to access and manage your email, quarantine contents and your mailbox settings through the Internet. This user guide will walk you through each of the tasks

More information

This document contains information that will help you to create and send graphically-rich and compelling HTML s through the Create Wizard.

This document contains information that will help you to create and send graphically-rich and compelling HTML  s through the Create  Wizard. This document contains information that will help you to create and send graphically-rich and compelling HTML emails through the Create Email Wizard. or warranty by AT&T and is subject to change. 1 Contents

More information

Bill Analyser User Guide

Bill Analyser User Guide Bill Analyser User Guide emobile.ie/business Contents 1.0 Basic Concepts... 3 1.1 Users and Roles... 3 Standard Users... 3 Global Users... 3 eircom User Roles... 3 Available user roles... 3 1.2 Data Structure...

More information

USM Anywhere AlienApps Guide

USM Anywhere AlienApps Guide USM Anywhere AlienApps Guide Updated April 23, 2018 Copyright 2018 AlienVault. All rights reserved. AlienVault, AlienApp, AlienApps, AlienVault OSSIM, Open Threat Exchange, OTX, Unified Security Management,

More information

BYU-Idaho Online Knowledgebase

BYU-Idaho Online Knowledgebase ASSIGNMENTS Table of Contents Assignment Settings...4 How Do I Create an Assignment?...5 How Do I Edit an Assignment?...8 How Do I Create a Group Assignment?...12 How Do I Delete an Assignment?...21 "Dropbox"

More information

Webmail 7.0 is an online client which runs in your web browser. Webmail 7.0 allows you to access your , contact list, and calendar from

Webmail 7.0 is an online  client which runs in your web browser. Webmail 7.0 allows you to access your  , contact list, and calendar from Webmail 7.0 is an online email client which runs in your web browser. Webmail 7.0 allows you to access your email, contact list, and calendar from any computer with an internet connection and a web browser.

More information

Houghton Mifflin Harcourt and its logo are trademarks of Houghton Mifflin Harcourt Publishing Company.

Houghton Mifflin Harcourt and its logo are trademarks of Houghton Mifflin Harcourt Publishing Company. Guide for Teachers Updated September 2013 Houghton Mifflin Harcourt Publishing Company. All rights reserved. Houghton Mifflin Harcourt and its logo are trademarks of Houghton Mifflin Harcourt Publishing

More information

Getting Around. Welcome Quest. My Fundraising Tools

Getting Around. Welcome Quest. My Fundraising Tools As a registered participant of this event, you have a variety of tools at your fingertips to help you reach your goals! Your fundraising center will be the hub for managing your involvement and fundraising

More information

The Vectra App for Splunk. Table of Contents. Overview... 2 Getting started Setup... 4 Using the Vectra App for Splunk... 4

The Vectra App for Splunk. Table of Contents. Overview... 2 Getting started Setup... 4 Using the Vectra App for Splunk... 4 Table of Contents Overview... 2 Getting started... 3 Installation... 3 Setup... 4 Using the Vectra App for Splunk... 4 The Vectra Dashboard... 5 Hosts... 7 Detections... 8 Correlations... 9 Technical support...

More information

USER GUIDE. Accessing the User Interface. Login Page https://www.contentcatcher.com. Resetting your Password. Logging In

USER GUIDE. Accessing the User Interface. Login Page https://www.contentcatcher.com. Resetting your Password. Logging In USER GUIDE This guide walks through the user interface of ContentCatcher, and the features and parameters contained therein. Accessing the User Interface The ContentCatcher user interface is a secure web-based

More information

CUMULUS WEB CLIENT USER ASSISTANCE 2014, CANTO GMBH. ALL RIGHTS RESERVED. Welcome!

CUMULUS WEB CLIENT USER ASSISTANCE 2014, CANTO GMBH. ALL RIGHTS RESERVED. Welcome! Cumulus is Canto s state-of-the-art Digital Asset Management solution. Cumulus makes it easy to quickly organize, find, share, and track all of your digital files: photos, logos, presentations, videos,

More information

Fulfillment User Guide FULFILLMENT

Fulfillment User Guide FULFILLMENT Fulfillment User Guide FULFILLMENT TABLE OF CONTENTS I. System Requirements II. Logging In III. Launchpad a. Home b. Profile c. Settings IV. Dashboard Tab a. Actionable Insights b. Open Orders V. Transactions

More information

AHC SharePoint 2010 Intro to Content Administration

AHC SharePoint 2010 Intro to Content Administration AHC SharePoint 2010 Intro to Content Administration Email: training@health.ufl.edu Web Page: http://training.health.ufl.edu Last Updated 2/7/2014 1.0 INTRODUCTION TO SHAREPOINT 2010 1.4 Your New Site Before

More information

Workflows. Overview: Workflows

Workflows. Overview: Workflows The following topics describe how to use workflows: Overview:, on page 1 Predefined, on page 1 Custom Table, on page 11 Using, on page 11 Bookmarks, on page 38 Overview: A workflow is a tailored series

More information

Kona ALL ABOUT FILES

Kona ALL ABOUT FILES Kona ALL ABOUT FILES February 20, 2014 Contents Overview... 4 Add a File/Link... 5 Add a file via the Files tab... 5 Add a file via a conversation, task, or event... 6 Add a file via a comment... 7 Add

More information

Site Manager. Helpdesk/Ticketing

Site Manager. Helpdesk/Ticketing Site Manager Helpdesk/Ticketing Ticketing Screen The Ticket Summary provides a breakdown of all tickets allocated to the user. By default, tickets are listed in order by ticket ID. Click column headings

More information

CompClass Solo User Guide for Instructors

CompClass Solo User Guide for Instructors CompClass Solo User Guide for Instructors CompClass Solo User Guide for Instructors Table of Contents Overview... 1 Online Help... 1 System Requirements... 2 Adopting CompClass... 2 Student Access to CompClass...

More information

Canvas Workshop: Getting Started Help Guide

Canvas Workshop: Getting Started Help Guide Contents Backing up your Moodle course shell... 3 How to Login to Canvas... 5 Navigating the Canvas Interface... 7 Dashboard and Global Navigation... 7 Editing Your Canvas Profile... 8 Adding a Biography...

More information

Cisco Threat Awareness Service - Quick Start Guide. Last Updated: 16/06/16

Cisco Threat Awareness Service - Quick Start Guide. Last Updated: 16/06/16 Cisco Threat Awareness Service - Quick Start Guide. Last Updated: 16/06/16 Contents Introduction... 1 Intended Use... 1 Portal Navigation... 2 Registering a Network Resource... 2 Adding the Network Resource

More information

Checkbox Quick Start Guide

Checkbox Quick Start Guide Checkbox 5.0 - Quick Start Guide This How-To Guide will guide you though the process of creating a survey and adding a survey item to a page. Contents: - Log-In - How to create a survey - How to add/change

More information

SCOUT SUSPENSE TRACKER Version 10.0

SCOUT SUSPENSE TRACKER Version 10.0 SCOUT SUSPENSE TRACKER Version 10.0 USER S MANUAL For Civilian Personnel Management Service (CPMS) HPC-COM LLC Help Desk 800-795-1902 Updated: February 2011 Table of Contents SCOUT Suspense Tracker V10.0

More information

VERINT EFM 7.1 Release Overview

VERINT EFM 7.1 Release Overview VERINT EFM 7.1 Release Overview Throughout the winter, Verint will upgrade its EFM software to the latest release, version 7.1. SaaS customers will receive this update as part of their regularly scheduled

More information

Luxor CRM 2.0. Getting Started Guide

Luxor CRM 2.0. Getting Started Guide Luxor CRM 2.0 Getting Started Guide This Guide is Copyright 2009 Luxor Corporation. All Rights Reserved. Luxor CRM 2.0 is a registered trademark of the Luxor Corporation. Microsoft Outlook and Microsoft

More information

TurnItIn How Do I Set Up My Turnitin Assignment? How Do I Give Feedback to My Students in Turnitin?...109

TurnItIn How Do I Set Up My Turnitin Assignment? How Do I Give Feedback to My Students in Turnitin?...109 ASSIGNMENTS Table of Contents Assignment Settings... 4 How Do I Create an Assignment?... 5 How Do I Edit an Assignment?... 8 How Do I Create a Group Assignment?...11 How Do I Delete an Assignment?...18

More information

RITIS Training Module 4 Script

RITIS Training Module 4 Script RITIS Training Module 4 Script Welcome to the Regional Integrated Information System or RITIS Module 04 CBT. To begin, select the start button or press Shift+N on your keyboard. This training module will

More information

Office365 at Triton College

Office365 at Triton College Office365 at Triton College Logging in to Office365 The new log in page for Triton email is http://outlook.com/triton.edu At that page, enter your username in this format: firstnamelastname@triton.edu

More information

Engagement Portal. Physician Engagement User Guide Press Ganey Associates, Inc.

Engagement Portal. Physician Engagement User Guide Press Ganey Associates, Inc. Engagement Portal Physician Engagement User Guide 2015 Press Ganey Associates, Inc. Contents Logging In... 3 Summary Dashboard... 4 Results For... 5 Filters... 6 Summary Page Engagement Tile... 7 Summary

More information

Microsoft Office SharePoint. Reference Guide for Contributors

Microsoft Office SharePoint. Reference Guide for Contributors Microsoft Office SharePoint Reference Guide for Contributors SharePoint: Reference Guide for Contributors Table of Contents INTRODUCTION... 3 FOLLOWING A SITE... 3 NAVIGATION... 4 LISTS AND LIBRARIES...

More information

Daily Preview...42 How do I use the Daily Preview tool to test my campaigns?...43

Daily  Preview...42 How do I use the Daily  Preview tool to test my campaigns?...43 MARKETING Table of Contents Campaigns... 3 How do I view a campaign?... 4 How do I create a new campaign?... 6 How do I create a new email event in a campaign?... 8 How do I create a new postcard event

More information

elp (Blackboard) Blackboard Spaces

elp (Blackboard) Blackboard Spaces elp (Blackboard) Blackboard Spaces O Overview Blackboard spaces is a social area on Blackboard. It can be used to share content for collaborative working. This help guide will show you how to setup a profile,

More information

OUTLOOK HOW DO I? 2013

OUTLOOK HOW DO I? 2013 OUTLOOK HOW DO I? Click on a Link to take you to that Section OUTLOOK - GENERAL... 2 GENERAL How Do I Navigate the 2010 Outlook Screen?... 2 GENERAL: How Do I Change the Reading Pane View?... 7 GENERAL:

More information

Workflows. Overview: Workflows

Workflows. Overview: Workflows The following topics describe how to use workflows: Overview:, on page 1 Predefined, on page 1 Custom Table, on page 11 Using, on page 11 Bookmarks, on page 39 Overview: A workflow is a tailored series

More information

Workflows. Overview: Workflows. The following topics describe how to use workflows:

Workflows. Overview: Workflows. The following topics describe how to use workflows: The following topics describe how to use workflows: Overview:, page 1 Predefined, page 2 Custom Table, page 10 Using, page 11 Bookmarks, page 38 Overview: A workflow is a tailored series of data pages

More information

OU Campus VERSION 10

OU Campus VERSION 10 OU Campus VERSION 10 End User Manual Last Update: 9/8/2015 Contact Tish Sailer with comments or questions regarding this Manual. Contents INTRODUCTION...3 HELP DOCUMENTS AND SUPPORT... 3 ACCESSING PAGES

More information

Power & Water Customer Collaboration Documentum: Navigation and Working With Files. Basics

Power & Water Customer Collaboration Documentum: Navigation and Working With Files. Basics Power & Water Customer Collaboration Documentum: Navigation and Working With Files Basics Module Objectives:. Basic Navigation. Use Import to Save Files in Project Folders 3. Use Export to Save Files to

More information

Training Manual and Help File

Training Manual and Help File Training Manual and Help File 30.06.2011 Update Manage Grow Welcome to your new Juniper Website Management System with CMS Introduction The Juniper Website Management System with CMS (Website Content Management

More information

Getting started with Inspirometer A basic guide to managing feedback

Getting started with Inspirometer A basic guide to managing feedback Getting started with Inspirometer A basic guide to managing feedback W elcome! Inspirometer is a new tool for gathering spontaneous feedback from our customers and colleagues in order that we can improve

More information

Blackboard QuickStart Guide for Students

Blackboard QuickStart Guide for Students Blackboard QuickStart Guide for Students This QuickStart guide will walk you through the process of logging in to Blackboard and submitting your work. If you do not know your login information for Blackboard,

More information

Preface...6. Introduction to InspectTech Software...6. What to Look For in Version Glossary...9. InspectTech Basic Features...

Preface...6. Introduction to InspectTech Software...6. What to Look For in Version Glossary...9. InspectTech Basic Features... 0 1 Table of Contents Preface...6 Introduction to InspectTech Software...6 What to Look For in Version 7.0...6 Glossary...9 InspectTech Basic Features...10 How to Log Into the InspectTech Website...10

More information

Microsoft Yammer Users Guide

Microsoft Yammer Users Guide 2017 Microsoft Yammer Users Guide This guide will assist you with using Microsoft Yammer. INFORMATION TECHNOLOGY SERVICES ITS TRAINING Table of Contents What is Yammer?... 2 Access... 2 Navigating Yammer...

More information

User Guide. Last Updated June 201 6

User Guide. Last Updated June 201 6 User Guide Last Updated June 201 6 1 TABLE OF CONTENTS 1 Basics 4 1.1Logging In 4 1.2Dashboard 5 1.2.1 Tabs 5 1.2.2 Action Items 6 1.2.3 Coordinator s Dashboard 6 2 Forms 6 2.1Common Form Operations 6

More information

SiteAdvisor Enterprise

SiteAdvisor Enterprise SiteAdvisor Enterprise What Is SAE?... 2 Safety icons show threats while searching... 2 View site report while searching... 2 SiteAdvisor Enterprise button shows threats while browsing... 3 Access SiteAdvisor

More information

DSS User Guide. End User Guide. - i -

DSS User Guide. End User Guide. - i - DSS User Guide End User Guide - i - DSS User Guide Table of Contents End User Guide... 1 Table of Contents... 2 Part 1: Getting Started... 1 How to Log in to the Web Portal... 1 How to Manage Account Settings...

More information

Test Information and Distribution Engine

Test Information and Distribution Engine SC-Alt Test Information and Distribution Engine User Guide 2018 2019 Published January 14, 2019 Prepared by the American Institutes for Research Descriptions of the operation of the Test Information Distribution

More information

User Guide. Copyright 2015 Cody Consulting Group, Inc. All Rights Reserved. Patent Pending. CodySoft User Guide V3.0

User Guide. Copyright 2015 Cody Consulting Group, Inc. All Rights Reserved. Patent Pending. CodySoft User Guide V3.0 1 User Guide For use with application release 3.0, April 25, 2015 2 Table of Contents Contents Chapter One: Accessing the Collateral Management Module Accessibility... 6 To log in:... 6 To change your

More information

Microsoft Word 2010 Introduction to Mail Merge

Microsoft Word 2010 Introduction to Mail Merge Microsoft Word 2010 Introduction to Mail Merge Elizabeth Wells February 2012 Copyright 2012 ElizabethWells All rights reserved. Except as permitted under current legislation, no part of this work may be

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

PALANTIR CYBERMESH INTRODUCTION

PALANTIR CYBERMESH INTRODUCTION 100 Hamilton Avenue Palo Alto, California 94301 PALANTIR CYBERMESH INTRODUCTION Cyber attacks expose organizations to significant security, regulatory, and reputational risks, including the potential for

More information

BeetleEye Application User Documentation

BeetleEye Application User Documentation BeetleEye Application User Documentation BeetleEye User Documentation 1 Table of Contents Welcome to the BeetleEye Application... 6 Overview... 6 Navigation... 6 Access BeetleEye... 6 Update account information...

More information

SharePoint. Team Site End User Guide. Table of Contents

SharePoint. Team Site End User Guide. Table of Contents Table of Contents Introduction... 1 Logging in for the First Time:... 1 Areas of the team site:... 2 Navigating the team site:... 3 Adding Content to the team site:... 3 The Ribbon:... 3 Adding a Link:...

More information

Training Manual for Researchers. How to Create an Online Human Ethics Application

Training Manual for Researchers. How to Create an Online Human Ethics Application Training Manual for Researchers How to Create an Online Human Ethics Application What is in this document This manual is intended to provide general tips on using functionality specific to QUEST online

More information

2016 TRTA Content Managers Resource Guide How to update and edit your local unit website. Roy Varney, TRTA Multimedia Specialist

2016 TRTA Content Managers Resource Guide How to update and edit your local unit website. Roy Varney, TRTA Multimedia Specialist 2016 TRTA Content Managers Resource Guide How to update and edit your local unit website. Roy Varney, TRTA Multimedia Specialist Table of Contents Introduction... 1 Basic information... 1 - How to log

More information

User Guide. Kronodoc Kronodoc Oy. Intelligent methods for process improvement and project execution

User Guide. Kronodoc Kronodoc Oy. Intelligent methods for process improvement and project execution User Guide Kronodoc 3.0 Intelligent methods for process improvement and project execution 2003 Kronodoc Oy 2 Table of Contents 1 User Guide 5 2 Information Structure in Kronodoc 6 3 Entering and Exiting

More information

Goucher College Online Course Sites: Basic Navigation in Canvas

Goucher College Online Course Sites: Basic Navigation in Canvas Goucher College Online Course Sites: Basic Navigation in Canvas Find Your Course Material Edit a Topic Section Upload a File Drag and Drop Method to Upload a File Create a Content Page Create a Wiki Page

More information

QQWebAgent and QQMarketing Dashboard Quick Start Guide

QQWebAgent and QQMarketing Dashboard Quick Start Guide QQWebAgent and QQMarketing Dashboard Quick Start Guide Contents Implementing QQWebAgent on Your Web Site... 3 What You Need to Do... 3 Instructions for Web Designers, Webmasters or Web Hosting Provider...

More information

Livelink Training Manual

Livelink Training Manual Livelink Training Manual Table of Contents 1.0 ACCESS LIVELINK... 4 2.0 NAVIGATING THROUGH LIVELINK... 4 2.1 Themes... 4 2.2 High level Livelink Structure... 5 2.3 Toggling between Quicklinks and Tree

More information

Act! Marketing Automation

Act! Marketing Automation Act! Marketing Automation A Guide to Getting Started Helping your business grow with marketing automation Act! Marketing Automation Getting Started Guide 2 Contents Page Page 8 Page 10 Page 11 Page 11

More information

Solar Campaign Google Guide. PART 1 Google Drive

Solar Campaign Google Guide. PART 1 Google Drive Solar Campaign Google Guide This guide assumes your team has already retrieved its template Solar Campaign folder from Vital Communities and shared it with the entire volunteer team on Google Drive. To

More information

Novetta Cyber Analytics

Novetta Cyber Analytics Know your network. Arm your analysts. Introduction Novetta Cyber Analytics is an advanced network traffic analytics solution that empowers analysts with comprehensive, near real time cyber security visibility

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Compliance Document Manager User Guide

Compliance Document Manager User Guide Compliance Document Manager User Guide Contents OVERVIEW... 3 SYSTEM REQUIREMENTS... 3 VENDORMATE PASSWORD REQUIREMENTS... 3 LOGIN... 4 THE HOME SCREEN... 5 BA Screening... 5 BA Oversight... 5 My Screening

More information

1. Enter your User ID or Address associated with your Chalk & Wire account.

1. Enter your User ID or  Address associated with your Chalk & Wire account. Once you have been provided with your Chalk & Wire User ID and Password, go to the Chalk & Wire login web page for your institution. If you do not know the correct URL, please visit ep.chalkandwire.com

More information

CRM Insights. User s Guide

CRM Insights. User s Guide CRM Insights User s Guide Copyright This document is provided "as-is". Information and views expressed in this document, including URL and other Internet Web site references, may change without notice.

More information

SharePoint 2013 Site Owner

SharePoint 2013 Site Owner SharePoint 2013 Site Owner Effective Content and Document Collaboration with Axalta Teams 9 May 2014 Instructor: Jason Christie Site Owner Course Topics to be Covered Content Management Creating and configuring

More information

BM Solutions Mortgage Portal. Document upload - Case tracking - Secure messaging Mobile technology. User Guide 15 January 2018 V3.

BM Solutions Mortgage Portal. Document upload - Case tracking - Secure messaging Mobile technology. User Guide 15 January 2018 V3. BM Solutions Mortgage Portal Document upload - Case tracking - Secure messaging Mobile technology User Guide 15 January 2018 V3.0 KEY BENEFITS Moving forward together with secure online document upload

More information

To request a new selection, navigate to the GAIL resources website at and click the Request Help button at the top of the page.

To request a new selection, navigate to the GAIL resources website at   and click the Request Help button at the top of the page. How to Process an Email Direct Marketing Effort Step 1. Request the Selection (A selection is the list of individuals you are trying to reach with your communication.) Important Note: If you have already

More information

ACTIVE CAMPUS PORTAL ADVANCED (SHAREPOINT BASICS)

ACTIVE CAMPUS PORTAL ADVANCED (SHAREPOINT BASICS) ACTIVE CAMPUS PORTAL ADVANCED (SHAREPOINT BASICS) Training for Points of Contacts How SharePoint fits into Active Campus Portal Introduction to SharePoint Services Working with Lists Working with Libraries

More information

Anomali ThreatStream IBM Resilient App

Anomali ThreatStream IBM Resilient App Anomali ThreatStream IBM Resilient App IBM Resilient App Guide Release: 2.0.1 August 24, 2018 Copyright Notice 2018 Anomali, Incorporated. All rights reserved. ThreatStream is a registered servicemark.

More information

Salesforce Enterprise Edition Upgrade Guide

Salesforce Enterprise Edition Upgrade Guide Salesforce Enterprise Edition Upgrade Guide Salesforce, Spring 16 @salesforcedocs Last updated: February 11, 2016 Copyright 2000 2016 salesforce.com, inc. All rights reserved. Salesforce is a registered

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

MANNATECH. Presents. MyMannapages SELF-GUIDED CERTIFICATION

MANNATECH. Presents. MyMannapages SELF-GUIDED CERTIFICATION MANNATECH Presents MyMannapages SELF-GUIDED CERTIFICATION The following steps have been created to help you become familiar with the basic functions of MyMannapages. As you begin using these great tools,

More information

Canvas Instructor Quickstart Guide

Canvas Instructor Quickstart Guide Canvas Instructor Quickstart Guide Canvas Instructor Quickstart Guide 1 Canvas Instructor Quickstart Guide 1.1 1.2 1.3 1.4 1.5 1.6 1.7 1.8 1.9 1.10 1.11 1.12 1.13 1.14 1.15 1.16 1.17 1.18 1.19 1.20 1.21

More information

Table of Contents Tutorials for Faculty... 3 Creating a News Item... 3 Syllabus... 3 Uploading Your Syllabus... 3 Update Your Syllabus

Table of Contents Tutorials for Faculty... 3 Creating a News Item... 3 Syllabus... 3 Uploading Your Syllabus... 3 Update Your Syllabus Table of Contents Tutorials for Faculty... 3 Creating a News Item... 3 Syllabus... 3 Uploading Your Syllabus... 3 Update Your Syllabus... 3 Email... 4 Send an Email to the Entire Class... 4 Send Email

More information

Platinum Planner. Instructor User Guide

Platinum Planner. Instructor User Guide Platinum Planner Instructor User Guide Platinum Educational Group 2644 Sun Valley Jenison, MI 49428 Phone 616.818.7877 Fax 616.432.3063 www.platinumplanner.com P L A T I N U M E D U C A T I O N A L G R

More information

Remedy ITSM Quick Start Guide

Remedy ITSM Quick Start Guide Remedy ITSM Quick Start Guide COPYRIGHT / USE OF TRADEMARKS Copyright 2012 by the Board of Curators, University of Missouri. Trademarked names appear throughout this book. Rather than list the names and

More information

Outlook 2003 Tips, Tricks for Managing Your

Outlook 2003 Tips, Tricks for Managing Your Outlook 2003 Tips, Tricks for Managing Your email After using Outlook for a while, it s very easy to accumulate a good number of emails in your Inbox. With PROTECT, emails from both the CCAP interface

More information

An Overview of Webmail

An Overview of Webmail An Overview of Webmail Table of Contents What browsers can I use to view my mail? ------------------------------------------------------- 3 Email size and storage limits -----------------------------------------------------------------------

More information

ishipdocs User Guide

ishipdocs User Guide ishipdocs User Guide 11/8/2016 Disclaimer This guide has been validated and reviewed for accuracy. The instructions and descriptions it contains are accurate for ishipdocs. However, succeeding versions

More information

MS2. Modern Traffic Analytics ms2soft.com

MS2. Modern Traffic Analytics ms2soft.com MS2 Modern Traffic Analytics ms2soft.com Updated: October 31, 2014 Table of Contents 1 Introduction 3 2 Search Types 6 3.1 Search by: Study Location 11 3.2 Search by: Crash Data 12 3.3 Search Results Page

More information

EXPLORING COURSE TOOLS

EXPLORING COURSE TOOLS EXPLORING COURSE TOOLS Now that we have covered the My Blackboard screen, let s explore the different tools that you might find within your course. NOTE: Your instructor controls which tools are available.

More information

, and opens up a panel that is a very powerful search tool. For more advanced search information please see this section in Tips & Tricks.

, and opens up a panel that is a very powerful search tool. For more advanced search information please see this section in Tips & Tricks. MeTRIXyst Market Tracker: Basic searching and reading of results MeTRIXyst is one of the most powerful real-time inbox intelligence platforms on the market today, and its ease of use returns the market

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Creating an Online Course

Creating an Online Course Definitions Online Course: a course that is completed entirely online and may be comprised of all or some of the following components: PowerPoint, PDF, Word Doc, Video, SCORM modules, Surveys, and Assessment.

More information

TurnkeyMail 7.x Help. Logging in to TurnkeyMail

TurnkeyMail 7.x Help. Logging in to TurnkeyMail Logging in to TurnkeyMail TurnkeyMail is a feature-rich Windows mail server that brings the power of enterprise-level features and collaboration to businesses and hosting environments. Because TurnkeyMail

More information

User Guide. Version

User Guide. Version User Guide Version 0.19 2-11-2008 StormPro Max User Guide Page 1 of 69 5/10/2008 Table of Contents 1. Overview... 4 1.1 Definition of StormPro Max Terms... 4 2. Accessing StormPro Max... 5 3. Navigating

More information

Migrating SharePoint From 2007 to 2010

Migrating SharePoint From 2007 to 2010 Migrating SharePoint From 2007 to 2010 Presented By Scott Randall srandall@advancedlegal.com (888) 221 8821 Advanced Legal Systems, Inc. CREATING TECHNOLOGICAL CALM www.advancedlegal.com Table of Contents

More information

Canvas Instructor Quickstart Guide

Canvas Instructor Quickstart Guide Canvas Instructor Quickstart Guide Canvas Instructor Quickstart Guide 1 Canvas Instructor Quickstart Guide 1.1 1.2 1.3 1.4 1.5 1.6 1.7 1.8 1.9 1.10 1.11 1.12 1.13 1.14 1.15 1.16 1.17 1.18 1.19 1.20 1.21

More information

Using Your New Webmail

Using Your New Webmail Using Your New Webmail Table of Contents Composing a New Message... 2 Adding Attachments to a Message... 4 Inserting a Hyperlink... 6 Searching For Messages... 8 Downloading Email from a POP3 Account...

More information

Halo Administrator GUIDE

Halo Administrator GUIDE Halo Administrator GUIDE Contents Welcome to Halo... 3 Secure Sign-In... 4 Forgot Password... 4 Messages... 5 Create and Send a Message... 5 Message Enhancements... 6 Quick Note... 6 Mark as Urgent...

More information

CANVAS BY INSTRUCTURE IOS GUIDE

CANVAS BY INSTRUCTURE IOS GUIDE CANVAS BY INSTRUCTURE IOS GUIDE This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike License Table of Contents All Users...5 What do Canvas text (SMS) message notifications

More information

Oracle Eloqua Campaigns

Oracle Eloqua Campaigns http://docs.oracle.com Oracle Eloqua Campaigns User Guide 2018 Oracle Corporation. All rights reserved 12-Apr-2018 Contents 1 Campaigns Overview 5 2 Creating multi-step campaigns 6 3 Creating simple email

More information

Courseload 2.0 Documentation

Courseload 2.0 Documentation Courseload 2.0 Documentation Table of Contents What is Courseload?... 3 Using Courseload... 3 Requirements for Your Computer... 3 Installing the Chrome Frame Plugin... 3 Allowing Mixed Content on Internet

More information

Use this document to quickly review the steps needed to get the most out of your Gmail account.

Use this document to quickly review the steps needed to get the most out of your Gmail account. The How to Dos of Gmail Overview Page 1 Gmail offers tremendous functionality to make your email easier to use. This job aid provides the step-by-step instructions that are presented at the end of every

More information

Getting Started with University Gmail

Getting Started with University Gmail Getting Started with University Gmail USER GUIDE V1.0 User Services IT Services University of Malta 2013 User Services IT Services University of Malta Msida MSD 2080 Malta May only be reproduced with permission

More information

RELEASE NOTES. Overview: Introducing ForeSee CX Suite

RELEASE NOTES. Overview: Introducing ForeSee CX Suite RELEASE NOTES Overview: Introducing ForeSee CX Suite FALL 2016 CONTENTS Overview of ForeSee CX Suite...4 First Release of CX Suite... 4 The Login Page... 4 Dashboards... 4 Surveys... 5 Cases... 5 Text

More information

A QUICK GUIDE TO USING WORDPRESS

A QUICK GUIDE TO USING WORDPRESS A QUICK GUIDE TO USING WORDPRESS 1. WRITE A POST You can write a post from the front page of your blog in two ways. First, click on the Blog name button in your task bar at the top of the page: This reveals

More information

User Manual. For JH CONNECT. Jesus House Intranet Application. Version

User Manual. For JH CONNECT. Jesus House Intranet Application. Version User Manual For JH CONNECT Jesus House Intranet Application Version 1.1 24-05-2010 Table of Contents 1 Overview... 5 1.1 What Is JH Connect... 5 2 Starting Up... 6 2.1 Editing your existing Jesus House

More information

Quick Reference Guide» unit train

Quick Reference Guide» unit train Quick Reference Guide» unit train AccessNS Unit Train Quick Reference Guide Contents Unit Train...1 Contents of the Unit Train Dropdown Menu...1 Helpful Tools...2 Filter Panel Overview...2 Checkbox Filter...2

More information

Creating Actuals Journals Using NUFinancials

Creating Actuals Journals Using NUFinancials NUIT Administrative Systems Creating Actuals Journals Using Journals record the effects of financial transactions on Northwestern University s ledger. This training guide explains how to create, update,

More information

EQUELLA. Searching User Guide. Version 6.4

EQUELLA. Searching User Guide. Version 6.4 EQUELLA Searching User Guide Version 6.4 Document History Document No. Reviewed Finalised Published 1 19/05/2015 20/05/2015 20/05/2015 May 2015 edition. Information in this document may change without

More information