Common Management Database Database Definition & User Guide

Size: px
Start display at page:

Download "Common Management Database Database Definition & User Guide"

Transcription

1 orrelog Common Management Database Database Definition & User Guide This guide provides brief information on the tables accompanying the Common Management Database (CMDB) Adapter of the CorreLog Server. This is optional software that can be installed into an existing copy of CorreLog to provide near real-time visibility to audit reports and ticket information, in particular to support the ASG EAMS system as well as other dashboard and reporting software. Background The CorreLog CMDB software supports various different SQL tables, accessed by an ODBC data source name. Prior to using the CMDB interface, the operator should configure a data source name (DSN) in the "Reports > ODBC" tab of the system, as described in the CorreLog User Manual (and elsewhere.) Once the ODBC data source is configured, the operator can click the "System > CMDB" tab to specify this name along with table names, update parameters, and other parameters. The CorreLog CMDB software automatically creates tables in the specified database. Information in these tables is reflected in other parts of CorreLog. Specifically, the data is also available via the "Reports > Audit" tab of the system, as well as the "Tickets" tab of the system. CorreLog updates tables with this information in real time. Additionally, the user can list this information in the reporting and ticket facility. (Unlike the reporting facility, data is updated in near real-time within the configured tables; in contrast, the reporting facility generates reports only on demand.) The table schemas for the CorreLog CMDB are designed to provide numerous functions related to both system security and performance. Except for the ODBC source and table names, these table schemas are not modifiable by the enduser. Each of these tables is described in detail within the sections that follow.

2 User Activity Table The "User Activity Table" reflects the data that is generated by the "Reports > Audit > User Activity" screen. This data provides information regarding each managed user discovered by CorreLog and existing in the "Messages > Users" tab of the system. By default, the name of this table is "User_Activity". (The precise name can be modified on the "System > CMDB" tab of the CorreLog system.) The table consists of the following specific columns: User_Name. This is the name of the managed user, also listed in the "Messages > Users" tab of the system. Any non-managed user is not listed. To add a new managed user to the system, the operator can click the "AddNew" button of the "Messages > Users" tab, but generally these user names will be automatically discovered by the system based upon the "User Discover Match Patterns" (accessed via the "Advanced" button on the "Messages > Users" tab.) Last_Workstations. This is an enumerated list of the self-identified last workstations for the user. The last five workstations are listed. The total number of workstations is provided in a separate column. Note that these are the non-authoritative workstation names parsed from messages, which may be different than the official domain names for the workstation. Total_Workstations. This integer value is the total number of workstations referenced by the user. If the value is less than five, then the complete list of workstations is shown in the "Last_Workstations" column. If the value is more than five, this value represents a general metric for how many workstations the user has accessed. The value is nominal, and may be more than the actual number of workstations accessed (if the user is rapidly changing workstations.) Last_Addresses. This is an enumerated list of the authoritative IP addresses that sent messages referencing the managed user. The last five IP addresses are listed, and the total number of addresses is provided in a separate column. These are the IP addresses of the various devices that sent messages referencing the user, such as the domain controller for the user, or the user's local workstation. Total_Addresses. This integer value is the total number of addresses that sent messages referencing the user. If the value is less than five, then the complete list of addresses is shown in the "Last_Addresses" column. If the value is more than five, this value represents a general metric for how many addresses referenced the user. CMDB Guide, Page - 2

3 Last_Logon_Time. This is the last known logon time for the user. If no logon has been detected for the user since the system started, the value may be the year This value is useful for determining how long a user has been on the system. Session_Count. This integer value is the number of user sessions, where a "session" is defined as a period of continuous activity for the user. This session time is variable, and can be configured by the administrator via the "Audit" facility. (The default session time is 300 seconds.) A new session does not necessarily imply that the user has logged of the system and logged on again, but only that the managed user ceased activity. Total_Active_Time. This integer value is the total number of seconds that the user has been active. This value, divided by the number of Total Sessions, yields the total average session time for a managed user since CorreLog system startup. Failed_Logons. This integer value is the total number of failed logons for the user since system startup. A high value for this number may indicate a break-in attempt using the specified user's logon name. Account_Lockouts. This integer value is the total number of account lockouts for the user since system startup. If there are multiple unexpected user lockouts, this may indicate a break-in attempt using a variety of managed user login names. Warnings. This integer value is the total number of messages for the user that are of "Warning" severity and higher since system startup. This value may be set by a variety of indicators associated with the CorreLog agent, or associated with LDAP and Active Directory. Activity_Metric. This integer value is the total activity for the user, which may (or may not) indicate the user's productivity or actions. The value does not necessarily indicate a security threat. Last_EvtID. This integer value is valid only for users of Windows workstations and servers, and indicates the last Event Log event ID for a message recorded by the User Activity report, mainly useful for debug and forensics. Last_Msg_Offset. This hexadecimal number is the offset of the last message received by the system for the user, mainly useful for debug and forensics. The value represents the offset into the current log file where the last message for the user starts. CMDB Guide, Page - 3

4 Device Activity Table The "Device Activity Table" reflects the data that is generated by the "Reports > Audit > Device Activity" screen. This data provides information regarding each managed device of CorreLog, existing in the "Messages > Devices" tab of the system. By default, the name of this table is "Device_Activity". (The precise name can be modified on the "System > CMDB" tab of the CorreLog system.) The table consists of the following specific columns: Device_Address. This is the IP address of the managed device. Usually, in the absence of any configured override, this will be the address of a device that sent CorreLog a message. Device_Name. This is the unofficial name of the device, configured in the "Device Info" screen of the system. This may be the DNS name, or may be some other name configured by the CorreLog operator for the IP address. Device_Type. This is the type of the device, configured in the "Device Info" screen of the system. The value is the first part of the device description. Note that the user can select a device type via the "Insert" button found on the "Device Info" screen, which may facilitate organization of the table data. Active_Secs. This integer value is the total number of seconds that the device has been active since system startup, i.e. the amount of time that the device has been continuously sending messages without significant cessation. Idle_Secs. This integer value is the total number of seconds that the device has been idle since system startup The particular time threshold that identifies the point at which a device becomes idle is configured via the "Advanced" button of the "Reports > Audit > Device Activity" screen, by default 300 seconds (five minutes.) Security_Msgs. This integer value is the total number of messages received from a "Security" log source of the manage device. In the case of Windows platforms, this represents the number of messages logged from the "Security" event log. For other platforms, this represents the number of "security", "auth", and "audit" facility messages. System_Msgs. This integer value is the total number of messages received from a "System" log source of the manage device. In the case of Windows platforms, this represents the number of messages logged from CMDB Guide, Page - 4

5 the "System" event log. For other platforms, this represents the number of "kernel", "system", "internal" and "lock" facility messages since system startup. App_Msgs. This integer value is the total number of messages received from an "Application" log source. In the case of Windows platforms, this represents the number of messages logged from the "Application" event log. For other platforms, this represents the number of messages not accounted for by the "Security" and "System" message counts (described above.) Info_Msgs. This integer value represents the number of "debug", "info" and "notice" severity messages for the managed device since system startup. Warning_Msgs. This integer value represents the number of "warning" severity messages for the managed device since system startup. Error_Msgs. This integer value represents the number of "error" severity messages for the managed device since system startup. Critical_Msgs. This integer value represents the number of "critical", "alert" and "emergency messages for the managed device since system startup. Total_Activity. This integer value represents the total message count for the manage device since system startup. CMDB Guide, Page - 5

6 Perimeter Table The "Perimeter Table" reflects the data that is generated by the "Reports > Audit > Perimeter" screen. This data provides information regarding external addresses detected by CorreLog in any message that contains both an internal and external IP address. Note that if this table does not contain any data, the system administrator has likely configured no peripheral devices (such as a router or firewall) to send messages to CorreLog. Because perimeter devices may not necessarily be managed devices, this situation is quite common, and the Perimeter table will be devoid of information. By default, the name of this table is "Perimeter". (The precise name can be modified on the "System > CMDB" tab of the CorreLog system.) The table consists of the following specific columns: External_Address. This value is an external IP address. The value will be an IP address associated with one or more internal addresses listed in the table row, parsed from a message received by CorreLog from the "Source_Addr" managed device. Country_Code. This value is the two letter country code associated with the external address, fetched from the CorreLog "Geo-IP" database. The list of country codes can be found in the "Geo-IP Lookup Tool", accessed via the "More" hyperlink in the upper right corner of the CorreLog web display. The special "ZZ" country code references an IP address that is not registered, or may indicate the Geo-IP database is out-of-date. Local_Addrs. This value is an enumerated list of local addresses that have been in communication with the external address. Only the first five local addresses are listed. The "Total_Local_Addrs" value indicates the total number of local addresses in communication with the external address. Total_Local_Addrs. This integer value is the total number of local addresses in communication with the external address. If the value is less than five, then the complete list of local addresses is shown in the "Local_Addrs" column. If the value is more than five, this value represents a general metric for how many local addresses have referenced the external address. The value is nominal, and may be more than the actual number of local addresses (if many users are accessing the external address.) CMDB Guide, Page - 6

7 Source_Addr, This value is the source IP address of the message that referenced the external address. This is typically the address of the firewall or router that generated the original message. Protocols. This value is an enumerated list of protocols that were used between the local addresses and external addresses. A heuristic algorithm is used to determine these protocols, which include common application protocols as well as TCP, UDP, and ICMP protocols. The list can also contain "Unknown" as a protocol value. Total_Protocols. This integer value is the total number of protocols identified by the external address.. The value is nominal, and may be more than the actual number of workstations accessed (if the user is rapidly changing workstations.) Info. This integer value represents the number of "debug", "info" and "notice" severity messages associated with the external address system startup. Warning. This integer value represents the number of "warning" severity messages associated with the external address system startup. Error. This integer value represents the number of "error" severity messages associated with the external address system startup. Critical. This integer value represents the number of "critical", "alert", and "emergency" severity messages associated with the external address system startup. Total_Activity. This integer value represents the total number of messages that referenced the external address. Last_Msg_Time. This value is the time of the last message referencing the external address received by the CorreLog system. Last_Msg_Offset. This hexadecimal number is the offset of the last message received by the system for the external address, mainly useful for debug and forensics. The value represents the offset into the current log file where the last message for the user starts. CMDB Guide, Page - 7

8 Account Management Table The "Account Management Table" reflects the data that is generated by the "Reports > Audit > Account Management" screen. This data provides information regarding user accounts that have been created, deleted, or modified. This information is listed in chronological order of occurrence, and is useful for tracking managed users (which is an essential part of PCI/DSS and other security standards.) Note that this table monitors account management functions ONLY for Windows platforms. For best results, the system administrator should install the Windows agent on one or more Domain Controllers (although this table also contains local account information for each managed platform.) If this table contains no data, the, the system administrator has likely configured no domain controllers as managed devices. By default, the name of this table is "Account_Management". (The precise name can be modified on the "System > CMDB" tab of the CorreLog system.) The table consists of the following specific columns: Event_Time. This value is the time of the account management change, i.e. the time that CorreLog received the account management message from the Source Address (below) Source_Addr. This value is the IP address of the device that sent the account management address. For local logins, it will be the IP address of a managed device. In other cases, it will be the IP address of the platform running active directory. EvtID. This is the Windows security event ID associated with this account management event, provided mainly for completeness and to support forensics. Oper_Type. This value is a text string indicating the operation type, either "Account Created", "Account Modified", "Account Deleted", "Group Created", "Group Modified", or "Group Deleted". Tgt_Type. This value is a text string that further describes the operation type (described above) by indicating the type of the target account. There are various possible values including "User Account", "Local Security Group", "Global Security Group", "Universal Security Group", "Application Security Group", and other text values. Admin_Domain. This value is the domain name of the administrator that made the change to the user account. CMDB Guide, Page - 8

9 Admin_Name. This value is the logon name of the administrator that made the change to the user account. Target_Domain. This value is the domain name of the user who's account was created, modified, or deleted. Target_Group. This value will be "None" for operations that are not group operations. Otherwise, this will be the group that was created, modified, or deleted by the administrator. Target_Names. This is an enumerated list of the account names that were affected by the change. (Note that a change can affect more than one user, hence this may contain more than one value.) The last five account names are listed, and the total number of names is provided in a separate column. Total_Names. This integer value is the total number of account names that were affected by a change. If the value is less than five, then the complete list of account names that were affected is shown in the "Target_Names" column. If the value is more than five, this value represents a general metric for how many accounts were affected.. Msg_Offset. This hexadecimal number is the offset of the last message received by the system for the account change, mainly useful for debug and forensics. The value represents the offset into the current log file where the last message for this change starts. CMDB Guide, Page - 9

10 Tickets Table The "Tickets Table" contains information related to the ticketing system. Unlike the other tables described above, this particular table does not exactly reflect the data of an Audit report. (The "Audit > Tickets" report does not have an associated table, and the "Tickets" table should not be confused with any CorreLog audit report.) The "Tickets" table summarizes tickets that have been opened on the system by ticket assignee, and includes metrics that describe how many tickets have been generated during normal operation during several different time intervals. Therefore, the "Tickets" table represents one of the central alerting mechanisms of the CMDB database structure, and contains information regarding site specific threats. By default, the name of this table is "Tickets". (The precise name can be modified on the "System > CMDB" tab of the CorreLog system.) The table consists of the following specific columns: Username. This is the name of the user that is assigned the ticket. Users are created by the System > Logins screen, or by the "Tickets > Config > Ticket Groups" screen, and are specified in the Alerts > Counters screen. One special user is the "All" user, which does not need to be added to the system. Description. This is the full name of the user that is specified "Username", configured on the System > Logins screen, and can be used as a label on any CMDB dashboard. CurrentCount. This is the total number of tickets opened for the user since the "CurrentCount" interval, by default 1 hour. HourCount. This is the total number of tickets opened for the user since the "HourCount" interval, by default 4 hours. DayCount. This is the total number of tickets opened for the user since midnight of the previous day. CurrentSeverity. This is the numeric severity of the worst-case ticket opened during the "CurrentCount interval. The value ranges from 100% to 0% or 0 to 7, depending upon the setting of the "Severity Display Mode" field, discussed previously. HourSeverity. This is the numeric severity of the worst-case ticket opened during the "HourCount interval. The value ranges from 100% to CMDB Guide, Page - 10

11 0% or 0 to 7, depending upon the setting of the "Severity Display Mode" field, discussed previously. DaySeverity. This is the numeric severity of the worst-case ticket opened since midnight of the previous day. The value ranges from 100% to 0% or 0 to 7, depending upon the setting of the "Severity Display Mode" field, discussed previously. PercentLoad. This is a percentage of tickets assigned to this user, with respect all tickets on the system. (The "All" user will have a value of 100%.) The above values permit a dashboard to be implemented to view the CMDB data, suitable for use by operations personnel. In particular, the table architecture permits indicator lights to reflect the status of each user group, reflecting current ticket status, recent ticket status, and daily ticket status. To affect the values, the user simply logs into CorreLog and closes tickets or changes ticket severities. A more complete description of the "Tickets" table, including information not provided herein, can be found in the CorreLog "User Manual", Section 7. The CorreLog "User Manual?" contains other information related to tickets, which may be necessary to fully configure and understand the usage of the CMDB "Tickets" table described here. CMDB Guide, Page - 11

12 Example Queries This section provides example queries that may be useful for fetching specific types of data from the CorreLog CMDB facility. Each query can be tested using the "Reports > ODBC" tool of the web interface. User Activity Example Queries Select the total number of managed users on the system. select count (User_Name) from User_Activity Select the number of users with more than three logon failures select count (*) from User_Activity where Failed_Logons > 3 Select the number of locked out users. select count (*) from User_Activity where Account_Lockouts > 0 Select the number of users with warnings. select count (*) from User_Activity where Warnings > 0 Select the number of users logged into more than five platforms. select count (*) from User_Activity where Total_Workstations > 5 Select the number of low activity users. select count (*) from User_Activity where Activity_Metric < 100 Select the number of high activity users. select count (*) from User_Activity where Activity_Metric > 2000 Select the number of users logged into machines called "Notebook". select count (*) from User_Activity Last_Workstations like '%LAPTOP%' or Last_Workstations like '%NOTEBOOK%' where CMDB Guide, Page - 12

13 Device Activity Example Queries Select the total number of managed devices. select count (*) from Device_Activity Select the number of devices with high warning counts. select count (*) from Device_Activity where Warning_Msgs > 1000 or Error_Msgs > 1000 or Critical_Msgs > 1000 Select the number of "Server" devices with high warning counts. select count (*) from Device_Activity where (Warning_Msgs > 1000 or Error_Msgs > 1000 or Critical_Msgs > 1000) And Device_Type like '%Server%' Select the number of low activity devices. select count (*) from Device_Activity where Total_Messages < 100 Select the number of high activity devices. select count (*) from Device_Activity where Total_Messages > Select devices where the % App message counts are greater than 60% select count(*) from Device_Activity where (Total_Activity > 0) and (100 * App_Msgs) / Total_Activity > 60 Select devices where the % warning messages counts are greater than 15% select count (*) from Device_Activity where (Total_Activity > 0) and (100 * (Warning_Msgs + Error_Msgs + Critical_Msgs))/ Total_Activity > 15 CMDB Guide, Page - 13

14 For Additional Help And Information Detailed specifications regarding the CorreLog Server, add-on components, and resources are available from our corporate website. Test software may be downloaded for immediate evaluation. Additionally, CorreLog is pleased to support proof-of-concepts, and provide technology proposals and demonstrations on request. CorreLog, Inc., a privately held corporation, has produced software and framework components used successfully by hundreds of government and private operations worldwide. We deliver security information and event management (SIEM) software, combined with deep correlation functions, and advanced security solutions. CorreLog markets its solutions directly and through partners. We are committed to advancing and redefining the state-of-art of system management, using open and standards-based protocols and methods. Visit our website today for more information. CorreLog, Inc. mailto:support@correlog.com CMDB Guide, Page - 14

CorreLog. SQL Table Monitor Adapter Users Manual

CorreLog. SQL Table Monitor Adapter Users Manual CorreLog SQL Table Monitor Adapter Users Manual http://www.correlog.com mailto:support@correlog.com CorreLog, SQL Table Monitor Users Manual Copyright 2008-2018, CorreLog, Inc. All rights reserved. No

More information

CorreLog. SNMP Trap Monitor Software Users Manual

CorreLog. SNMP Trap Monitor Software Users Manual CorreLog SNMP Trap Monitor Software Users Manual http://www.correlog.com mailto:info@correlog.com CorreLog, SNMP Trap Monitor Software Manual Copyright 2008-2017, CorreLog, Inc. All rights reserved. No

More information

CorreLog. Ping Monitor Adapter Software Users Manual

CorreLog. Ping Monitor Adapter Software Users Manual CorreLog Ping Monitor Adapter Software Users Manual http://www.correlog.com mailto:info@correlog.com CorreLog, Ping Monitor Users Manual Copyright 2008-2017, CorreLog, Inc. All rights reserved. No part

More information

CorreLog. LDAP Interface Software Toolkit Users Manual

CorreLog. LDAP Interface Software Toolkit Users Manual CorreLog LDAP Interface Software Toolkit Users Manual http://www.correlog.com mailto:support@correlog.com CorreLog, LDAP Interface Software Toolkit Manual Copyright 2008-2018, CorreLog, Inc. All rights

More information

Security Correlation Server System Deployment and Planning Guide

Security Correlation Server System Deployment and Planning Guide CorreLog Security Correlation Server System Deployment and Planning Guide The CorreLog Server provides a method of collecting security information contained in log messages generated by network devices

More information

Security Correlation Server Redundancy And Failover Guide

Security Correlation Server Redundancy And Failover Guide CorreLog Security Correlation Server Redundancy And Failover Guide This document provides a discussion of techniques to implement CorreLog Server redundancy and failover, for high-availability usage of

More information

Security Correlation Server Backup and Recovery Guide

Security Correlation Server Backup and Recovery Guide CorreLog Security Correlation Server Backup and Recovery Guide This guide provides information to assist administrators and operators with backing up the configuration and archive data of the CorreLog

More information

CorreLog IP Block List and Reputation Database Application Notes

CorreLog IP Block List and Reputation Database Application Notes CorreLog IP Block List and Reputation Database Application Notes As a standard feature of the CorreLog Server software, CorreLog Inc. synthesizes and maintains a robust list of IP address subnets with

More information

White Paper Integrating The CorreLog Security Correlation Server with McAfee epolicy Orchestrator (epo)

White Paper Integrating The CorreLog Security Correlation Server with McAfee epolicy Orchestrator (epo) orrelogtm White Paper Integrating The CorreLog Security Correlation Server with McAfee epolicy Orchestrator (epo) This white paper provides a detailed discussion of objectives and methodologies for integrating

More information

Pivot Demonstration Configuration Procedure

Pivot Demonstration Configuration Procedure Pivot Demonstration Configuration Procedure This procedure provides a detailed description of the steps needed to test, verify, and demonstrate the CorreLog Pivot Report interface, which parses and normalizes

More information

Technical Response Logging and Monitoring Requirements December 23, 2010

Technical Response Logging and Monitoring Requirements December 23, 2010 Technical Response Logging and Monitoring Requirements December 23, 2010 This technical response documents the capabilities of CorreLog, Inc., Logging and Monitoring Summary and Recommendations. A high-level

More information

CorreLog. Pivot Report Generation Function Application Notes and User Guide

CorreLog. Pivot Report Generation Function Application Notes and User Guide CorreLog Pivot Report Generation Function Application Notes and User Guide http://www.correlog.com mailto:support@correlog.com CorreLog, Pivot Report Generator Application Notes Copyright 2008-2018, CorreLog,

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

User Guide. Version R92. English

User Guide. Version R92. English AuthAnvil User Guide Version R92 English October 9, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

orrelog McAfee epolicy Orchestrator (epo) Adapter Software Installation And Users Manual

orrelog McAfee epolicy Orchestrator (epo) Adapter Software Installation And Users Manual orrelog McAfee epolicy Orchestrator (epo) Adapter Software Installation And Users Manual http://www.correlog.com mailto:info@correlog.com CorreLog, epo Adapter Users Manual Copyright 2008-2015, CorreLog,

More information

orrelog Security Correlation Server User Reference Manual

orrelog Security Correlation Server User Reference Manual orrelog Security Correlation Server User Reference Manual http://www.correlog.com mailto:info@correlog.com CorreLog, User Reference Manual Copyright 2008 2015, CorreLog, Inc. All rights reserved. No part

More information

Get to know SysKit Monitor

Get to know SysKit Monitor Get to know SysKit Monitor Ser ver Administration & Monitoring Solution SysKit is a software development company based in Zagreb, Croatia, Europe founded in 2009. We create innovative software solutions

More information

User Guide. Version R95. English

User Guide. Version R95. English Monitor User Guide Version R95 English July 20, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Experian Pandora ODBC Installation & User Help

Experian Pandora ODBC Installation & User Help Experian Pandora ODBC Installation & User Help Version 5.9.0, 5.8.0 THE WORD EXPERIAN AND THE GRAPHICAL DEVICE ARE TRADEMARKS OF EXPERIAN AND REGISTERED IN THE EU, USA AND OTHER COUNTRIES. THIS DOCUMENT

More information

orrelog File Integrity Monitor (FIM) User Reference Manual

orrelog File Integrity Monitor (FIM) User Reference Manual orrelog File Integrity Monitor (FIM) User Reference Manual http://www.correlog.com mailto:info@correlog.com Section 1: Introduction This document contains installation and application notes regarding the

More information

Monitor Qlik Sense sites. Qlik Sense Copyright QlikTech International AB. All rights reserved.

Monitor Qlik Sense sites. Qlik Sense Copyright QlikTech International AB. All rights reserved. Monitor Qlik Sense sites Qlik Sense 2.1.2 Copyright 1993-2015 QlikTech International AB. All rights reserved. Copyright 1993-2015 QlikTech International AB. All rights reserved. Qlik, QlikTech, Qlik Sense,

More information

Configuring General Settings for the EN-4000

Configuring General Settings for the EN-4000 EN-4000 Reference Manual Document 4 Configuring General Settings for the EN-4000 T he EN-4000 is the newest member of Encore Networks family of routers. It provides wireless and cabled connections to a

More information

Forescout. Configuration Guide. Version 3.5

Forescout. Configuration Guide. Version 3.5 Forescout Version 3.5 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

High Availability Synchronization PAN-OS 5.0.3

High Availability Synchronization PAN-OS 5.0.3 High Availability Synchronization PAN-OS 5.0.3 Revision B 2013, Palo Alto Networks, Inc. www.paloaltonetworks.com Contents Overview... 3 Device Configuration... 4 Network Configuration... 9 Objects Configuration...

More information

Cloud Control Panel (CCP) Admin Guide

Cloud Control Panel (CCP) Admin Guide Cloud Control Panel (CCP) Admin Guide Version 3.2.0: 16.05.12 Copyright 2012 DNS Europe Ltd. All rights reserved. Cloud Control Panel (CCP) Admin Guide v3.2.0 Table of Contents 1 Introduction 5 Audience

More information

Identity Policies. Identity Policy Overview. Establishing User Identity through Active Authentication

Identity Policies. Identity Policy Overview. Establishing User Identity through Active Authentication You can use identity policies to collect user identity information from connections. You can then view usage based on user identity in the dashboards, and configure access control based on user or user

More information

CorreLog. File Integrity Monitor (FIM) User Reference Manual

CorreLog. File Integrity Monitor (FIM) User Reference Manual CorreLog File Integrity Monitor (FIM) User Reference Manual http://www.correlog.com mailto:info@correlog.com CorreLog FIM, User Reference Manual Copyright 2008-2018, CorreLog, Inc. All rights reserved.

More information

Monitoring Table of Contents:

Monitoring Table of Contents: Table of Contents: Dashboard Status Edit Agent External SNMP Log 2 Chapter 6 - Sadjadi et al. Introduction Proactive and preventive system maintenance is only possible with accurate and easily accessible

More information

External Alerting for Intrusion Events

External Alerting for Intrusion Events The following topics describe how to configure external alerting for intrusion events: About, page 1 Configuring SNMP Alerting for Intrusion Events, page 2 Configuring Syslog Alerting for Intrusion Events,

More information

REPORTING Copyright Framework Private Equity Investment Data Management Ltd

REPORTING Copyright Framework Private Equity Investment Data Management Ltd REPORTING Copyright Framework Private Equity Investment Data Management Ltd - 2016 Table of Contents Standard Reports... 3 Standard Report Pack... 4 General Data Protection and Framework... 7 Partner Bank

More information

Barracuda Terminal Server Agent Debug Log Messages

Barracuda Terminal Server Agent Debug Log Messages Barracuda Terminal Server Agent Debug Log Messages The Barracuda TS Agent writes a debug log to help you monitor activity on your server and identify possible problems. Viewing the Debug Log To view the

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Kaseya 2. Quick Start Guide. for VSA 6.0

Kaseya 2. Quick Start Guide. for VSA 6.0 Kaseya 2 Monitoring Configuration Quick Start Guide for VSA 6.0 August 5, 2010 About Kaseya Kaseya is a global provider of IT automation software for IT Solution Providers and Public and Private Sector

More information

HEAT Release Notes. FrontRange HEAT Service & Support HEAT Build # Release Notes Copyright 2012

HEAT Release Notes. FrontRange HEAT Service & Support HEAT Build # Release Notes Copyright 2012 FrontRange HEAT Service & Support HEAT 9.5.3 Build # 15 --- Release Notes Copyright 2012 This Readme includes instructions for HEAT Service & Support, HEAT Self Service, and HEAT Web-based Call Logging.

More information

CounterACT Syslog Plugin

CounterACT Syslog Plugin Version 3.2.0 Table of Contents About the Syslog Plugin... 3 Multiple Destination Syslog Server Support... 3 Receiving Event Messages... 3 Sending Syslog Messages... 4 Sending CounterACT Event Messages...

More information

DIGIPASS Authentication for Check Point VPN-1

DIGIPASS Authentication for Check Point VPN-1 DIGIPASS Authentication for Check Point VPN-1 With Vasco VACMAN Middleware 3.0 2007 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 51 Disclaimer Disclaimer of Warranties and

More information

Administrator Guide. Flexible Storage

Administrator Guide. Flexible Storage Administrator Guide Flexible Storage Contents Introduction and Overview Define a plan Create/Change a user Other functionalities Introduction and Overview What is Flexible Storage? Sign in to the administrator

More information

CorreLog. Command Line Interface (CLI) Users Manual

CorreLog. Command Line Interface (CLI) Users Manual CorreLog Command Line Interface (CLI) Users Manual http://www.correlog.com mailto:info@correlog.com CorreLog, Command Line Interface (CLI) Users Manual Copyright 2008-2018, CorreLog, Inc. All rights reserved.

More information

2012 Microsoft Corporation. All rights reserved. Microsoft, Active Directory, Excel, Lync, Outlook, SharePoint, Silverlight, SQL Server, Windows,

2012 Microsoft Corporation. All rights reserved. Microsoft, Active Directory, Excel, Lync, Outlook, SharePoint, Silverlight, SQL Server, Windows, 2012 Microsoft Corporation. All rights reserved. Microsoft, Active Directory, Excel, Lync, Outlook, SharePoint, Silverlight, SQL Server, Windows, Windows Server, and other product names are or may be registered

More information

VII. Corente Services SSL Client

VII. Corente Services SSL Client VII. Corente Services SSL Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 Chapter 1. Requirements...

More information

ActivIdentity 4TRESS AAA and Splunk. Integration Handbook

ActivIdentity 4TRESS AAA and Splunk. Integration Handbook ActivIdentity 4TRESS AAA and Splunk Integration Handbook Document Version 1.1 Released August 24, 2012 ActivIdentity 4TRESS AAA and Splunk Integration Handbook P 2 Table of Contents Table of Contents...

More information

Event Correlator. EventTracker v8.x

Event Correlator. EventTracker v8.x Event Correlator EventTracker v8.x Publication Date: June 27, 2017 Abstract The purpose of this document is to guide the EventTracker users to understand, create correlation rules for v8.x and generate

More information

WhatsConfigured v3.1 User Guide

WhatsConfigured v3.1 User Guide WhatsConfigured v3.1 User Guide Contents Table of Contents Welcome to WhatsConfigured v3.1 Finding more information and updates... 1 Sending feedback... 2 Deploying WhatsConfigured STEP 1: Prepare the

More information

DomainTools App for QRadar

DomainTools App for QRadar DomainTools App for QRadar App Startup Guide for Version 1.0.480 Updated November 1, 2017 Table of Contents DomainTools App for QRadar... 1 App Features... 2 Prerequisites... 3 Data Source Identification...

More information

CorreLog. CorreLog Agent For SAP SAP Audit Log Monitor Interface

CorreLog. CorreLog Agent For SAP SAP Audit Log Monitor Interface CorreLog CorreLog Agent For SAP SAP Audit Log Monitor Interface This application note describes how to install and configure the CorreLog Agent for SAP. The information herein supplements the CorreLog

More information

WhatsConfigured for WhatsUp Gold 2016 User Guide

WhatsConfigured for WhatsUp Gold 2016 User Guide WhatsConfigured for WhatsUp Gold 2016 User Guide Contents Welcome to WhatsConfigured 1 What is WhatsConfigured? 1 Finding more information and updates 1 Sending feedback 2 Deploying WhatsConfigured 3 STEP

More information

LastPass Enterprise Recommended Policies Guide

LastPass Enterprise Recommended Policies Guide LastPass Enterprise Recommended Policies Guide This document will help guide you through common scenarios and selecting policies to enable on your LastPass Enterprise account. We will not cover all policies

More information

Setting up a database for multi-user access

Setting up a database for multi-user access BioNumerics Tutorial: Setting up a database for multi-user access 1 Aims There are several situations in which multiple users in the same local area network (LAN) may wish to work with a shared BioNumerics

More information

WhatsConfigured for WhatsUp Gold v16.0 Getting Started Guide

WhatsConfigured for WhatsUp Gold v16.0 Getting Started Guide WhatsConfigured for WhatsUp Gold v16.0 Getting Started Guide YContents Welcome Welcome to WhatsConfigured... 1 Deploying WhatsConfigured STEP 1: Prepare the network... 2 Prepare devices for discovery...

More information

End 2 End Technologies Industrial Management System. Administration Guide. Version 1.4.0

End 2 End Technologies Industrial Management System. Administration Guide. Version 1.4.0 End 2 End Technologies Industrial Management System Administration Guide Version 1.4.0 Administration Guide 2 Table of Contents Table of Contents 2 Introduction 5 What is E2E IMS? 5 Understanding IMS User

More information

SECURITY DOCUMENT. 550archi

SECURITY DOCUMENT. 550archi SECURITY DOCUMENT 550archi Documentation for XTM Version 10.3 Published by XTM International Ltd. Copyright XTM International Ltd. All rights reserved. No part of this publication may be reproduced or

More information

User Guide. Version R95. English

User Guide. Version R95. English Discovery User Guide Version R95 English September 18, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS

More information

AvePoint Meetings Pro for ipad. User Guide

AvePoint Meetings Pro for ipad. User Guide AvePoint Meetings Pro 4.2.3 for ipad User Guide Issued April 2017 Table of Contents About AvePoint Meetings Pro for ipad... 3 Installing AvePoint Meetings Pro for ipad... 4 Getting Started... 5 Logging

More information

Monitoring SharePoint 2007/ 2010/ 2013 Server using EventTracker

Monitoring SharePoint 2007/ 2010/ 2013 Server using EventTracker Monitoring SharePoint 2007/ 2010/ 2013 Server using EventTracker Publication Date: June 12, 2012 Abstract EventTracker allows you to effectively manage your systems and provides operational efficiencies

More information

Detector Service Delivery System (SDS) Version 3.0

Detector Service Delivery System (SDS) Version 3.0 Detector Service Delivery System (SDS) Version 3.0 Detecting and Responding to IT Security Policy Violations Quick Start Guide 2018 RapidFire Tools, Inc. All rights reserved. V20180112 Contents Overview

More information

User Identity Sources

User Identity Sources The following topics describe Firepower System user identity sources, which are sources for user awareness. These users can be controlled with identity and access control policies: About, on page 1 The

More information

Microsoft SQL Server Fix Pack 15. Reference IBM

Microsoft SQL Server Fix Pack 15. Reference IBM Microsoft SQL Server 6.3.1 Fix Pack 15 Reference IBM Microsoft SQL Server 6.3.1 Fix Pack 15 Reference IBM Note Before using this information and the product it supports, read the information in Notices

More information

User Manual. Active Directory Change Tracker

User Manual. Active Directory Change Tracker User Manual Active Directory Change Tracker Last Updated: March 2018 Copyright 2018 Vyapin Software Systems Private Ltd. All rights reserved. This document is being furnished by Vyapin Software Systems

More information

F5 Azure Cloud Try User Guide. F5 Networks, Inc. Rev. September 2016

F5 Azure Cloud Try User Guide. F5 Networks, Inc. Rev. September 2016 F5 Azure Cloud Try User Guide F5 Networks, Inc. Rev. September 2016 Azureinfo@f5.com Table of Contents Introduction... 3 F5 Web Application Firewall Solution, (WAF) Review... 3 Configuring SSO/Pre-authentication

More information

Realms and Identity Policies

Realms and Identity Policies The following topics describe realms and identity policies: Introduction:, page 1 Creating a Realm, page 5 Creating an Identity Policy, page 11 Creating an Identity Rule, page 15 Managing Realms, page

More information

HarePoint Analytics. For SharePoint. User Manual

HarePoint Analytics. For SharePoint. User Manual HarePoint Analytics For SharePoint User Manual HarePoint Analytics for SharePoint 2013 product version: 15.5 HarePoint Analytics for SharePoint 2016 product version: 16.0 04/27/2017 2 Introduction HarePoint.Com

More information

Server Status Dashboard

Server Status Dashboard The Cisco Prime Network Registrar server status dashboard in the web user interface (web UI) presents a graphical view of the system status, using graphs, charts, and tables, to help in tracking and diagnosis.

More information

User Guide HelpSystems Insite 1.6

User Guide HelpSystems Insite 1.6 User Guide HelpSystems Insite 1.6 Copyright Copyright HelpSystems, LLC. HelpSystems Insite, OPAL, OPerator Assistance Language, Robot ALERT, Robot AUTOTUNE, Robot CLIENT, Robot CONSOLE, Robot CORRAL, Robot

More information

Deployment User Guide

Deployment User Guide Deployment User Guide Version: 010319-2 Contents STEP 1: (Windows Users Only): Determine if your PC is running the 32-bit or 64-bit version of Windows. If you are not a PC user, please proceed to step

More information

OpenProject AdminGuide

OpenProject AdminGuide OpenProject AdminGuide I. Contents I. Contents... 1 II. List of figures... 2 1 Administration... 2 1.1 Manage projects...2 1.2 Manage users...5 1.3 Manage groups...11 1.4 Manage roles and permissions...13

More information

Reporting Guide V7.0. iprism Web Security

Reporting Guide V7.0. iprism Web Security V7.0 iprism Web Security 800-782-3762 www.edgewave.com 2001 2012 EdgeWave. All rights reserved. The EdgeWave logo, iprism and iguard are trademarks of EdgeWave Inc. All other trademarks and registered

More information

Configuring Security Features on an External AAA Server

Configuring Security Features on an External AAA Server CHAPTER 3 Configuring Security Features on an External AAA Server The authentication, authorization, and accounting (AAA) feature verifies the identity of, grants access to, and tracks the actions of users

More information

LepideAuditor. Compliance Reports

LepideAuditor. Compliance Reports Compliance Compliance Table of Contents 1. Introduction... 2 2. Purpose of this Document... 2 3. FISMA Compliance... 3 4. GLBA Compliance... 4 5. HIPAA Compliance... 5 6. PCI Compliance... 6 7. SAS Compliance...

More information

Contact Center Advisor and Workforce Advisor. Genesys Performance Management Advisors TM. Administration User Manual Release 3.3

Contact Center Advisor and Workforce Advisor. Genesys Performance Management Advisors TM. Administration User Manual Release 3.3 Genesys Performance Management Advisors TM Administration User Manual Release 3.3 Genesys Advisor, Contact Center Advisor, Workforce Advisor, Alert Management, Resource Management, and Genesys Performance

More information

Configuring NTP. Information About NTP NTP. This chapter describes how to configure the Network Time Protocol (NTP) on Cisco MDS 9000 Series switches.

Configuring NTP. Information About NTP NTP. This chapter describes how to configure the Network Time Protocol (NTP) on Cisco MDS 9000 Series switches. This chapter describes how to configure the Network Time Protocol (NTP) on Cisco MDS 9000 Series switches. Information About NTP Information About NTP, on page 1 Prerequisites for NTP, on page 2 Guidelines

More information

Step-by-Step Setup for the openitcockpit Monitoring System. Installation guide

Step-by-Step Setup for the openitcockpit Monitoring System. Installation guide Step-by-Step Setup for the openitcockpit Monitoring System Installation guide Version: May 2016 Legal it-novum GmbH Edelzeller Strasse 44 36043 Fulda Germany Tel: +49 661 103-333 Fax: +49 661 103-597 info@it-novum.com

More information

Vyapin Virtualization Management Suite

Vyapin Virtualization Management Suite Vyapin Virtualization Management Suite Last Updated: June 2016 Copyright 2016 Vyapin Software Systems Private Limited. All rights reserved. This document is being furnished by Vyapin Software Systems Private

More information

ShoreTel Connect Desktop Client Intelligent Login Configuration

ShoreTel Connect Desktop Client Intelligent Login Configuration AN 10583 December 2015 ShoreTel Connect Desktop Client Intelligent Login Configuration Description: This Application Note describes configuration of required backend services and components that facilitate

More information

BIG-IP Analytics: Implementations. Version 13.1

BIG-IP Analytics: Implementations. Version 13.1 BIG-IP Analytics: Implementations Version 13.1 Table of Contents Table of Contents Setting Up Application Statistics Collection...5 What is Analytics?...5 About HTTP Analytics profiles... 5 Overview:

More information

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default.

3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings 4. Select the check box for SPoE as default. Week 1 Lab Lab 1: Connect to the Barracuda network. 1. Download the Barracuda NG Firewall Admin 5.4 2. Launch NG Admin 3. In the upper left hand corner, click the Barracuda logo ( ) then click Settings

More information

FieldView. Management Suite

FieldView. Management Suite FieldView The FieldView Management Suite (FMS) system allows administrators to view the status of remote FieldView System endpoints, create and apply system configurations, and manage and apply remote

More information

Rev.1 Solution Brief

Rev.1 Solution Brief FISMA-NIST SP 800-171 Rev.1 Solution Brief New York FISMA Cybersecurity NIST SP 800-171 EventTracker 8815 Centre Park Drive, Columbia MD 21045 About EventTracker EventTracker delivers business critical

More information

Managing External Identity Sources

Managing External Identity Sources CHAPTER 5 The Cisco Identity Services Engine (Cisco ISE) integrates with external identity sources to validate credentials in user authentication functions, and to retrieve group information and other

More information

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting.

Logging. About Logging. This chapter describes how to log system messages and use them for troubleshooting. This chapter describes how to log system messages and use them for troubleshooting. About, page 1 Guidelines for, page 7 Configure, page 8 Monitoring the Logs, page 26 History for, page 29 About System

More information

HP Automation Insight

HP Automation Insight HP Automation Insight For the Red Hat Enterprise Linux and SUSE Enterprise Linux operating systems AI SA Compliance User Guide Document Release Date: July 2014 Software Release Date: July 2014 Legal Notices

More information

DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0

DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0 DPtech IPS2000 Series Intrusion Prevention System User Configuration Guide v1.0 i Hangzhou DPtech Technologies Co., Ltd. provides full- range technical support. If you need any help, please contact Hangzhou

More information

Administering isupport

Administering isupport Administering isupport Tracking and Monitoring isupport Usage Agents perform tasks in the background that are an integral part of isupport functionality. See Enabling and Scheduling Agents on page 2 for

More information

Quick Start Guide. Version R92. English

Quick Start Guide. Version R92. English Monitoring Configuration Quick Start Guide Version R92 English April 11, 2016 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept

More information

ISO27001 Preparing your business with Snare

ISO27001 Preparing your business with Snare WHITEPAPER Complying with ISO27001 Preparing your business with Snare T he technical controls imposed by ISO (International Organisation for Standardization) Standard 27001 cover a wide range of security

More information

Using the aregcmd Commands

Using the aregcmd Commands CHAPTER 2 This chapter describes how to use each of the aregcmd commands. The Cisco Access Registrar aregcmd command is a command-line based configuration tool. It allows you to set any Cisco Access Registrar

More information

Cherwell Service Management

Cherwell Service Management Cherwell Asset Management mapp Solution Version 2.0 March 2018 Legal Notices Cherwell Software, LLC 2018 All Rights Reserved. Cherwell and the Cherwell logo are trademarks owned by Cherwell Software, LLC

More information

Globalbrain Administration Guide. Version 5.4

Globalbrain Administration Guide. Version 5.4 Globalbrain Administration Guide Version 5.4 Copyright 2012 by Brainware, Inc. All rights reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval system,

More information

VI. Corente Services Client

VI. Corente Services Client VI. Corente Services Client Corente Release 9.1 Manual 9.1.1 Copyright 2014, Oracle and/or its affiliates. All rights reserved. Table of Contents Preface... 5 I. Introduction... 6 II. Corente Client Configuration...

More information

Firewall Enterprise epolicy Orchestrator

Firewall Enterprise epolicy Orchestrator Integration Guide McAfee Firewall Enterprise epolicy Orchestrator Extension version 5.2.1 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

How to Set Up VPN Certificates

How to Set Up VPN Certificates For the VPN service, you can use either self-signed certificates or certificates that are generated by an external CA. In this article: Before You Begin Before you set up VPN certificates, verify that

More information

Dell Change Auditor 6.5. Event Reference Guide

Dell Change Auditor 6.5. Event Reference Guide Dell Change Auditor 6.5 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license

More information

Synchronization Agent Configuration Guide

Synchronization Agent Configuration Guide SafeNet Authentication Service Synchronization Agent Configuration Guide 1 Document Information Document Part Number 007-012848-001, Rev. E Release Date July 2015 Applicability This version of the SAS

More information

Access Control Configuration Parameters. Applies to: Summary: Created: May Version 1.1. Access Control 12.0

Access Control Configuration Parameters. Applies to: Summary: Created: May Version 1.1. Access Control 12.0 Access Control 12.0 Configuration Parameters Applies to: Access Control 12.0 Summary: This guide contains information about the parameters used when configuring Access Control. Created: May 2018 Version

More information

CorreLog. Apache TLS / Crypto Enhanced Encryption Software

CorreLog. Apache TLS / Crypto Enhanced Encryption Software CorreLog Apache TLS / Crypto Enhanced Encryption Software http://www.correlog.com mailto:info@correlog.com CorreLog, Enhanced Encryption Software Manual Copyright 2008-2018, CorreLog, Inc. All rights reserved.

More information

SolarWinds Engineer s Toolset Fast Fixes to Network Issues

SolarWinds Engineer s Toolset Fast Fixes to Network Issues DATASHEET SolarWinds Engineer s Toolset Fast Fixes to Network Issues SolarWinds Engineer s Toolset (ETS) helps you monitor and troubleshoot your network with the most trusted tools in network management.

More information

Maintenance Tasks CHAPTER

Maintenance Tasks CHAPTER CHAPTER 5 These topics describe the Maintenance tasks of Element Manager: Viewing Basic System Information, page 5-2 Configuring Basic System Information, page 5-3 Configuring Date and Time Properties,

More information

User Guide. Version R95. English

User Guide. Version R95. English Audit User Guide Version R95 English November 28, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

User Agent Preparing the Windows Environment and Installing the User Agent. How-To

User Agent Preparing the Windows Environment and Installing the User Agent. How-To User Agent 1.1.5 Preparing the Windows Environment and Installing the User Agent How-To CONTENTS Introduction to the User Agent... 2 Selecting the User Account to Run the User Agent... 3 Setting Access

More information

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration

Modular Policy Framework. Class Maps SECTION 4. Advanced Configuration [ 59 ] Section 4: We have now covered the basic configuration and delved into AAA services on the ASA. In this section, we cover some of the more advanced features of the ASA that break it away from a

More information