Detector Service Delivery System (SDS) Version 3.0

Size: px
Start display at page:

Download "Detector Service Delivery System (SDS) Version 3.0"

Transcription

1 Detector Service Delivery System (SDS) Version 3.0 Detecting and Responding to IT Security Policy Violations Quick Start Guide 2018 RapidFire Tools, Inc. All rights reserved. V

2 Contents Overview of Detector... 3 Purpose of this Guide... 4 Components of the Detector... 4 Detector Appliance... 4 Diagnostic Tool... 4 Network Detective Application... 4 The Network Detective Service Plan Creator and the Service Catalog... 4 The Network Detective Portal... 5 Diagnostic Tool... 5 Network Detective Application... 5 Detector Deployment Options... 6 Detector System Requirements... 6 General Overview of Detector SDS Use and Operation... 7 Defining the Detector Security Policy Violation Detection, Scanning, and Alerting Settings... 7 Configuring Daily and Weekly Data Collection Scans and Schedules... 8 Setting Up Detector... 9 Step 1 - Initial Set Up of the Detector Appliance... 9 Step 2 - Associate Detector with a Site and Access Detector Settings... 9 Step 3 - Set Up the Detector Scan Host and Scan Configuration Step 4 - Schedule Scans, Daily Alert Notifications, and Weekly Notices Step 5 - Configure Technician Group Step 6 - Set Up Subject Text for End User and Tech Alert Notification s Step 7 - Assign Security Policies for Policy Violation Detection and Alerting Step 8 - Set Up Weekly Notice Notification Recipients Step 9 - Run Scan to Perform Initial Data Collection Step 10 - Download Detector Initial Data Collection Scan Data Step 11 - Set up Smart-Tags (optional) Step 12 - Set Up Ticketing/PSA System Integrations (Optional) Appendix A - Sample Tech Alert and End User Alert Notifications and Weekly Notices Sample Tech Alert

3 Sample End User Alert Sample Weekly Notice Appendix B Set Up and Assign a Ticketing/PSA System Integration to a Site Using Detector SDS Appendix C Setting up a ConnectWise Integrator Login ID Setting up an Integrator Login in ConnectWise Appendix D Setting up a Network Detective to ConnectWise REST API Integration Step 1 Download and Install the ConnectWise Manage Internet Client Application Step 2 Select the ConnectWise Ticket System API Member Account to Integrate with Network Detective Step 3 Create an API Key in the ConnectWise Ticketing System Step 4 Configure Service Tables in ConnectWise Appendix E Additional Scan Host Configuration Options and Requirements Scan Host Requirements Assigning Scan Hosts Assigning Scan Hosts within a Workgroup

4 Overview of Detector Detector prowls an entire network each day at whatever time you determine and then sends out daily Security Policy violation notification alerts to notify you of any suspicious issues it discovers. And, for Detector Service Delivery System (SDS) subscribers, each discovered issue listed in a Security Policy Violation Alert contains and Alert Link that is a part of an automated process flow to enable your technicians to Investigate or Ignore the Alert item using the Network Detective (ND) Portal. Clicking on any of these Alert Links in the Violation Alert Notification will take you to the ND Portal. In the Portal you can: review the issue s forensics automatically generate a service ticket in your favorite Ticketing System/PSA configure a Detector Smart-Tag or an Ignore Rule to ignore the alert and prevent the same false-positive from being generated again in the future Detector Daily Alert Throughout the day, the Detector Appliance can perform scheduled IT assessment scans then issue network change related Security Policy Violation Alerts on a Daily basis and Weekly Notices after Anomalies, Changes, or Threats (ACT) have been identified on the network. Each time Detector executes a pre-scheduled scan, it s on the look-out for three classifications of internal security issues: Anomalies, Changes, and Threats. Anomalies are suspicious activities and findings that are out of the ordinary and unexpected and that should be investigated. Examples of anomalies are users logging in at times outside their historical patterns, or a USB drive plugged into a computer that has been tagged as being "locked down." Changes are recorded variances from previous scans linked to specific aspects of the network environment that could represent a threat. Examples of suspicious changes are a user s security permission promoted to administrative, or a new device added to the network that wasn t there before. Threats are defined as clear and recognizable dangers to the network environment that need fast attention. Examples of threats would be a critical security hole or a machine in the "DMZ" that hasn t been patched in 30 days. 3

5 Purpose of this Guide This guide is designed to provide an overview and specific steps required to install and configure the Detector appliance. Configuration will include the setting of Security Policies, the scheduling of network data collection and assessment scans, and issue network change related Daily Alerts and Weekly Notices. Please note that throughout this guide you may see references to both stand-alone Detector and Detector SDS. Depending on which subscription you have purchased, please follow the instruction set for one or the other. Components of the Detector Detector Appliance This is the Detector Appliance software application that operates on either on a user supplied Microsoft Hyper-V or VMware based system or the Small Form Factor Server computer available from RapidFire Tools. Optional Small Form Factor Server Computer This is an optional hardware component that can be purchased from RapidFire Tools to host and operate the Detector Appliance. It is a small, portable server computer which plugs into the target network through an Ethernet connection. Diagnostic Tool This tool is used for configuring and troubleshooting the Detector Appliance. The Diagnostic Tool should be run on the same network as the Detector Appliance to perform diagnostics checks such as for Detector Appliance connectivity. Network Detective Application This is the same Network Detective desktop application and report generator that is used with any other Network Detective modules. This application contains additional features to manage the Detector Appliance remotely. The Network Detective Service Plan Creator and the Service Catalog Detector SDS users have access to the Network Detective s unique Service Plan Creator tool that gives you the ability to modify our starter Service Plans, or create your own plans from scratch. You define and name the offerings based on the security policies that you want to enforce, and the tool automatically generates a Service Plan Catalog (or catalogs), and Service Plan Matrix sheet that compares your plans to help you sell them to your clients and prospects. 4

6 Once you sell one of your plans to your client, simply apply the plan to the Detector assigned to that client and its Service Policy Violation detection capability is then automatically configured to deliver that exact plan. For more information about creating Service Plans and Catalogs, please refer to the Service Plan Creator Quick Reference Guide located at The Network Detective Portal The Network Detective (ND) Portal is used to process Investigate Alert Action Requests and Ignore Alert Action Requests created in response to Anomalies, Changes, or Threats (ACT) detected by the Detector Appliance. The Portal acts as an ACT triage center that enables technicians to view a To-Do list of Investigate Alert Action Requests and Ignore Alert Action Requests and to enable processing of these requests by: transferring the requests to Ticketing/PSA Systems such as Autotask, ConnectWise, and Tigerpaw using the Portal to modify Detector Smart-Tags to configure the Detector Appliance to more effectively detect Security Policy violations and address False Positives creating Ignore Rules to address Alert False Positives completing a given Action Request To access the ND Portal, visit the default web site URL of To learn more about the Portal refer to the Detector User Guide. To set up Detector SDS integration of the Autotask, ConnectWise, or Tigerpaw ticketing/psa systems with the ND Portal, please refer to Appendix B - Set Up and Assign a Ticketing System Integration to a Site. Diagnostic Tool This tool is used for configuring and troubleshooting the Detector. The Diagnostic Tool should be run on the same network as the Detector to perform diagnostics checks such as for Detector connectivity or for available updates. Network Detective Application This is the same Network Detective desktop application and report generator that is used with any other Network Detective modules. This application contains additional features to manage the Detector remotely. 5

7 Detector Deployment Options There are three Detector deployment options available to users: Detector deployment on a user owned and operated Hyper-V based system Detector deployment on a user owned and operated VMware based system Detector deployment on the Small Form Factor Computer Server available from RapidFire Tools The next section outlines the steps to set up the scans, alerts, notices, and automatic report generation to be performed using Detector. Detector System Requirements Below are the minimum requirements for installing and operating Detector. Please note the Operational Requirements that must be met after Detector has been installed and deployed. Hyper-V Install Requirements: Hyper-V Enabled Operating System (Windows 8.1+) 2 GB Available RAM 20 GB Hard Drive Space VMware Install Requirements: ESXi GB Available RAM 20 GB Hard Drive Space Operational Requirements: i5 Processor for dedicated use. Xeon server class processors for non-dedicated. 6 GB Available RAM 20 GB Hard Drive Space 6

8 General Overview of Detector SDS Use and Operation Detector SDS is used to Detect and Alert upon Security Policy Violations that may consist of network Access Anomalies, Changes, and Threats (ACT). Detector SDS will scan a network and compare collected data with a set of predefined network Security Policies that are contained within a Security Service Plan you create and assign to a Detector Site. When Detector identifies a Security Policy Violation, there are a series of rule based Alert Notification Actions and Response Action Workflows that can take place on a Daily basis in response to these violations. These Actions include: Investigate Alert Requests sent to a Tech Group via Investigate Alert Requests are automatically created as To Do items in the ND Portal to enable your company technicians to efficiently manage security incident perform Triage on the issue Security Policy Violation Alerts sent to an End User Group containing a list of recipients at your client s company Tickets being automatically generated in your Ticketing/PSA system for investigation, security incident response, and remediation purposes Detector SDS contains a number of other features that can enable you to package, market, and sell Security Services. These features include the Service Plan Creator and the Service Catalog generation tool that may be used to produce marketing literature and service contract documents. Defining the Detector Security Policy Violation Detection, Scanning, and Alerting Settings The setup process of the Detector SDS consists of setting up the following options: Policy Configuration using Service Plans with pre-configured Security Policies used for policy violation detection of network Anomalies, Changes, or Threats (ACT) Notification Configurations consisting of Actions that automatically occur in response to Security Policy Violations. These Actions include: o Daily Alert Notification s sent to Technicians (Techs) o Daily Alert Notification s sent to End Users o Automatically created Tickets in Autotask, ConnectWise, or Tigerpaw Notification configuration that enables you to set up Tech and End User Notification Groups of recipients set up to receive Daily Security Policy Violation Alert Notifications Setting up Scans o Level 1 (Daily) Network Scan configuration and scheduling o Level 2 (Weekly) Network Scan configuration and scheduling 7

9 Weekly Notices Recipient assignment, notice Event Selection, and Scheduling Smart-Tag configurations to facilitate the refinement of security policy-based ACT detection Setting up Ticketing System Integration for use with the Network Detective (ND) Portal and Network Detective Sites (Detector SDS Only) ND Portal Customization o Portal Branding o Custom Portal Subdomain o Custom SMTP Server Usage for Alerts and Notifications Configuring Daily and Weekly Data Collection Scans and Schedules Detector based scans can be setup to run on a daily and weekly basis. Below is an overview of the scans that can be set up and performed using the Detector. Level 1 Scan (Daily) Scan The resulting daily scan can be used to issue Daily Alerts concerning identified Anomalies, Changes and Threats (ACT) to the network based upon the Security Policies and Smart-Tag configuration set up within the Detector during deployment. Level 2 Scan (Weekly) Scan The resulting weekly scan can be used to issue Alerts about identified Internal Network Vulnerabilities and Weekly summaries of all detected network changes. 8

10 Setting Up Detector Step 1 - Initial Set Up of the Detector Appliance 1. Install Detector on your client s network by either: a) connecting the Detector installed on the Small Form Factor Server Computer that you purchased from RapidFire Tools to your client s Network. b) going to to download and install the Network Detective Virtual Appliance on a Hyper-V or VMware enabled computer operating within your client s network. For more information about installing the Virtual Appliance, please download the Virtual Appliance Installation Guide for Detector. 2. After successfully deploying Detector, visit to download and install the latest version of the Network Detective Application. Then run Network Detective and login with your credentials. 3. Create a new Site by selecting the New Site option. Set the Site Name for the Site in Network Detective. Select the OK button to create the site. Step 2 - Associate Detector with a Site and Access Detector Settings 1. From within the Site Window, select the selector symbol to expand the Site s Preferences in order to Add an Appliance. 2. Next, select the Add Appliance button. The Add Appliance window will be displayed. 3. Select the Appliance ID of the Detector Appliance from the drop down menu. Note: When users have purchased a Small Form Factor Server Computer, the Appliance ID can be found on a printed label on the Small Form Factor Server Computer itself. After selecting the Appliance ID, select the OK button to continue. 9

11 4. After successfully adding a Detector to the Site, its Appliance ID will appear under the Appliance bar in the Site Preferences window. The status of the Appliance will be indicated as Active. Warning Concerning the Removal of a Detector Appliance from a Site: When a Detector has been Associated with a Site and the Scan Schedule, Alert Schedule, Alert Recipients, and Smart-Tags settings have been defined, if the Detector is ever Associated with a different Site, the original Site s Detector settings will be automatically deleted. Step 3 - Set Up the Detector Scan Host and Scan Configuration The Detector Appliance requires access to at least one separate, additional PC on the client s network. This computer is called the Scan Host. The Scan Host is used to initiate scans. Be sure that the computer you select to be a Scan Host meets the necessary Admin$, WMI, File and Print Sharing requirements and their respective firewall settings. The computer must also be operating Windows 7 or higher. For more information on Scan Host requirements, see Appendix E Additional Scan Host Configuration Options and Requirements. Follow the steps below to set up a Scan Host and configure the scan: 1. After associating the Detector with the Site, select the Detector Settings Icon located in the Network Detective window to view the Detector Settings window. 2. In the Detector Settings window, select the Modify Scan Configuration option. The Scan Configuration Wizard will appear. 10

12 3. Enter the following information about the Scan Host(s): a. One set of login credentials for all PCs that will serve as scan hosts b. IP Address or Computer Name for the PCs that will serve as scan hosts c. Domain name (NOT the name of the domain controller) If you are in a Workgroup environment, see Assigning Scan Hosts within a Workgroup. Note: We recommend that you assign at least two PCs to serve as scan hosts. This will allow scans to run even if one scan host becomes unavailable. 4. Click Test Scan Hosts. A message will appear indicating whether a connection can be established to each scan host. If the connection cannot be established, be sure the scan host meets the requirements and that you have entered the correct credentials. See Appendix E Additional Scan Host Configuration Options and Requirements for more information. 5. Follow the steps presented in the Wizard and select Finish to complete the Scan Host set up and Scan Configuration step. 11

13 Once installed and configured, the Detector Scan Host is used to perform network and push local computer scans to ping-able computers during the Daily Scan process. Step 4 - Schedule Scans, Daily Alert Notifications, and Weekly Notices 1. In the Detector settings window, select the Modify Schedules option. The Schedule window will be displayed. 2. Define the Time Zone, the time that the Level 1 (Daily) and Level 2 (Weekly) scans should start, and the days and times that the Daily Alerts resulting from Security Policy Violations and Weekly Notices should be sent to designated recipients. Select Save to store the Schedule settings. Step 5 - Configure Technician Group During the Security Policy Configuration step later in this Guide, you will configure the Security Policies that Detector will Alert upon during its operation as the Appliance detects violations to the selected policies. During the Security Policies Configuration process, it will be necessary to define policy violation detection response Action. This Action may include the sending of an Alert Notification to a predefined list of recipients referred to as a Detector Group. In this step, we will set up the Group that will be used when one particular Detector Action named Tech is designated as a particular Security Policy violation s response Action. To create the Tech action s Group, follow these steps. 1. Select the Modify Configuration option. 12

14 2. Select the Groups tab in the Configuration window. 3. Select the Add Group button. 4. The Add Group window will be displayed. 5. During this step, you will enter in the Name of the Group, select the Group Type, and select or type in the addresses of the recipients that will receive notifications sent to this Group. a. For this Quick Start set up process, type in the Name of the Group you will use for your Company s Tech Team Group. b. Next, set the Group Type to be Tech. c. Finally, select the To button to select addresses from a list of your company s Network Detective users. to define the Recipients of Daily 13

15 Alert Notification s. You can also directly type in the address of the recipients as well. d. Once you have selected the addresses for your Tech Team Group, Select the OK button to save your new Group. 6. Proceed to Step 6 below before selecting the Configuration window s Save & Close button. Step 6 - Set Up Subject Text for End User and Tech Alert Notification s 1. Select the Subjects tab in the Configuration window. 2. Enter a reference to the Detector s Network Detective Site name within the Subject line for the End User Alert and Tech Alert Notification messages. 3. Select the Save & Close button. 14

16 Step 7 - Assign Security Policies for Policy Violation Detection and Alerting The Policy Configuration option enables you to define when Detector sends alerts containing information about identified threats to Access Control, Computer, and Network Security policies that are detected by the Detector Appliance. 1. In the Detector Settings window, select the Policy Configuration Modify button to access the Policy Configuration options window. The Policy Configuration window will be displayed. 2. Using the Service Plan option, select the Gold Service Plan to assign an initial set of Security Policies to your Detector s configuration. To learn more about Service Plans and how to create custom Service Plans, please refer to the Detector User Guide. Any Policy Item listed and presented in Red Text indicates that this policy requires that some policy specific Smart- Tags must be set up. To learn more about Smart-Tags and their use, please refer to Step 11 Set up of Smart-Tags. In some cases, Smart-Tags that are associated with these particular policies may need to be set up if alerts are to be generated or to prevent the detection of false positives. Policies listed in Black Text within the Policy Configuration window are either: a) policies that do not require a Smart-Tag b) policies that require Smart-Tags that have been configured Select one or more of Policies that you would like Detector to alert upon when a policy violation has occurred. During this process, be sure to note which Smart-Tags must be configured to enable alerts to be sent when violations of the selected Security Policies take place. 15

17 3. Select the Next button. The Configure Notifications window will be displayed. Each Security Policy s Alert Notification Rule is assigned one of four Action options: Create Ticket Tech End User None When the Create Ticket Action is assigned to a policy s Alert Notification Rule, Detector SDS will automatically submit an Alert to your Ticketing System/PSA based on the Ticketing System to Site Mapping configuration contained within the Portal s Settings. For more information about how to set up Detector SDS to work with your Autotask, ConnectWise or Tigerpaw Ticketing System/PSA, refer to Appendix B - Set Up and Assign a Ticketing System Integration to a Site. 4. In this step, an Action will need to be assigned to each policy violation Notification associated with a given Security Policy. a. Right click on the Action column and select the Select All menu option. b. The list of Security Policy Notifications will be highlighted in Blue. c. Next, right click again on the Action column. d. Next, select the Select Action menu option. e. Then select the Tech menu option. This selection will assign the Tech Action to all of the selected Security Policies. 16

18 5. In this step you will assign your Company s Tech Team Group to each of the Security Policy Notifications that were assigned the Tech Action. a. Right click on the Group column and click on the Select Group Name menu option. b. The list of available Groups for selection will be displayed. c. Select your Company s Tech Team Group. To create a Group, refer to Step 5 - Configure Technician Group. d. Now, all of the Tech Notification Action for each Security Policy will be assigned the Group you selected. 6. Next, select the Finish button to save your selections. Note: Service Plans have a set of recommended Reports that should be generated on a regular basis. If you want to have these reports automatically generated, then set up the necessary Network and Security Assessments using the Network Assessment and Security Assessment Modules to generate the reports to be run. Step 8 - Set Up Weekly Notice Notification Recipients 1. Go to Detector settings window and select the Add Recipient button on the Weekly Notice bar. The Weekly Notice Alerts configuration window will be displayed. 2. Within the Configuration tab, define the recipients of Weekly Notice Alerts s either by: a. selecting the To button and selecting recipients from list in Select Users Form b. entering in recipient address(es) manually in the To field. After adding the recipient addresses, select the Selected Notices tab. 17

19 3. Set the Selected Notices by selecting the Weekly Notice Alerts options available in the list. After you have selected the Weekly Notice types that you want sent to the selected Recipients, click on the Save & Close button to save your Weekly Notice Alerts settings. Please Note: Two Weekly Scan Data Sets must exist in order for a Weekly Notice to be generated and sent. For example: from a past scan (last week) and most recent scan (this week). Step 9 - Run Scan to Perform Initial Data Collection In order to perform Step 10 Download Detector Initial Data Collection Scan Data, it is necessary for Detector to perform an initial Data Collection on the network. This initial Data Collection is performed through the execution of the Level 1 Scan (Daily Scan). Two options are available to you in order to perform this initial Data Collection: 1) Wait until Detector completes the Level 1 Scan (Daily) scheduled in the previous step. 2) Use the Detector Scan Now feature to start the Level 1 Scan (Daily). When either the scheduled scan or the scan initiated with the Scan Now option have been completed, the scan data must be downloaded into the Detector s Smart-Tags settings window Step 10 - Download Detector Initial Data Collection Scan Data 1. After the initial Data Collection scan is complete, select the Smart-Tags link in the Detector Settings window. The Smart-Tags window will be displayed. 2. Select the Download Scan button to download the scan data. 3. After the scan data has been downloaded, you may select the Configure link to return to the 18

20 Detector Settings window. Otherwise, to set up Smart-Tags proceed to Step 11. Step 11 - Set up Smart-Tags (optional) Smart-Tags are used to enable Detector s Machine Learning capability in order to further detect violations to the Security Policies you select, as well as, eliminate False Positives. During the initial set-up of the Detector Appliance, this step is optional. You may either close the Detector Settings window and wait for Detector to start running scans and sending Alerts, or you may proceed with setting up Smart-Tags. This step is dependent on the successful completion of Step 9 and Step 10. To configure Smart-Tags, follow these steps. 1. For the initial set-up of the Detector using this Guide, configure the following Smart-Tags: SMART-TAG ITEM TAGGED WHY IS THIS ITEM BEING TAGGED? RESTRICTED NETWORK Network Devices added to this network must be authorized BUSINESS OWNER PC Computer Only the Business Owner is authorized to access RESTRICTED IT ADMIN ONLY Computer Computers may only be accessed by IT Administrators SINGLE DESKTOP USER User Users are only supposed to access one computer LOCKED DOWN COMPUTER Computer No applications are to be installed or removed SENSITIVE COMPUTER Computer Screen lock should be enabled on these computers 2. Search the list of Recommended and Available Smart-Tags displayed in the Smart-Tags window with those you previously noted above. Note: Some Smart-Tags have a Red Corner marker in the tag s icon. These marked Smart- Tags represent tags that must be set up to enable alerts to be sent for the specific Security Policies you selected in Step 7. 19

21 3. Double-click on a Smart-Tag icon to open the Tag. Depending on the requirements for the Smart- Tag you are configuring, select or type in the Computers, Users, SSIDs, Printers, or IP Addresses that are required to configure the specific tag. 4. After configuring the Smart-Tag, select the Save & Close button to save the Smart-Tag s configuration. 5. After configuring the six (6) Smart-Tags defined in item one (1) above, select the Configure link to return to the Detector Settings window. 6. After completing all of the Detector settings configuration, you can exit the Network Detective application. Step 12 - Set Up Ticketing/PSA System Integrations (Optional) To set up Detector SDS integration of the Autotask, ConnectWise, or Tigerpaw ticketing/psa systems with the ND Portal, please refer to Appendix B - Set Up and Assign a Ticketing System Integration to a Site. 20

22 Appendix A - Sample Tech Alert and End User Alert Notifications and Weekly Notices Below are samples of messages that present a Tech Alert and End User Alert Notifications and a Weekly Notice. Sample Tech Alert Sample End User Alert 21

23 Sample Weekly Notice 22

24 Appendix B Set Up and Assign a Ticketing/PSA System Integration to a Site Using Detector SDS To successfully configure the Autotask, ConnectWise, or Tigerpaw Ticketing/PSA system integration with the ND Portal, you will require the following information for the ticketing system you plan to set up for use with the Portal: This information will include: your Username and Password for your Ticketing System/PSA Integration Account provided by the Ticketing System s manufacturer URL for the Ticketing/PSA system s API Integration system access Step 1 Set Up a Connection to your Ticketing System/PSA Follow these steps to set up a Connection to your Ticketing System/PSA in the Portal. 1. Visit and log into the Network Detective Portal. Note: In order to configure the Settings in the Portal, the login credentials you use to access the Portal will require the Master User rights for your company s Network Detective account. 2. Select the Global Settings option. 23

25 3. Select the Connections option. 4. Select the Add option to create a new Ticketing System/PSA Connection to be later assigned it to a Network Detective Site. The Add Connection Setup New Connection window will be displayed. 5. In the Setup New Connection window, select the Connection Type by selecting the Autotask, ConnectWise, ConnectWise REST, or Tigerpaw system. Note about ConnectWise Support: For ConnectWise connections, you will need to set up an Integrator ID and use the Integrator ID login credentials when setting up a ConnectWise integration in the ND Portal. To learn more about setting up a ConnectWise Integrator ID to work with the ND Portal, refer to Appendix C Setting up a ConnectWise Integrator Login ID. If you are using the ConnectWise REST API integration, see Appendix D Setting up a Network Detective to ConnectWise REST API Integration. 24

26 6. Then select the Test Login button to test the Connection to the Ticketing/PSA system you selected. 7. Then enter in the information required to set up the Connection. This information will include: your Username and Password for your Ticketing System/PSA Integration Account provided by the Ticketing System s manufacturer URL for the Ticketing/PSA system s API Integration system access 8. Select the Test Login button to test your Connection login. After a successful test login, the second Add Connection Ticket Details window will be displayed. 9. Continue creating your Connection by entering in the necessary Ticket Details that is relative to the Ticketing System /PSA you are using in your Connection setup. For Autotask. set up the Company Name, Work Type, Assigned Resource, Role, Due Date, Issue Type, Queue, Priority, Status and Source fields. For ConnectWise, set up the Company Name, Service Board, Status, Service Type, Source, and Priority fields. Sub-Service Type and Service Item should be completed if applicable. For Tigerpaw. set up the Service Board, Service Type, Account, Representative, Status, and Priority fields. Select the Test Ticket button to continue. The Add Connection Settings Confirmation window will be displayed after the Test Ticket process is successful. 25

27 10. In the Add Connection Confirm Settings window presented, enter the Name for your new Connection to the Ticketing System/PSA in the Name field. 11. Review the Connection s configuration details and select the Save button to complete the creation of your Ticketing System/PSA Connection setup. 12. The new Connection created will be listed in the Portal s Connection list. 13. Your new Connection will be listed in the Connections list. Step 2 Map your Detector s Site to a Ticketing System/PSA Connection Follow these steps to map a Ticketing System/PSA Connection to the Network Detective Site associated with your Detector. 1. In the Integrations window, select the Add button located in the Site Mappings section of the window. The Map Site to Connection window will be displayed. 2. Select the Network Detective Site you want to assign to this Ticketing System/PSA Integration. 3. Next, select the name of the Connection that you want use to link the Site to your Ticketing System/PSA. 26

28 4. After selecting the Connection name, use the Company Lookup field to search and select the Company name to be referenced when generating Tickets for the selected Site. 5. Select the Save button to save your Site Mapping to Ticketing System/PSA Integration. 6. The Site s mapping to your Ticketing System/PSA Integation will be saved and listed in the Site Mappings list. Your Portal account now can be used to create tickets for any Alerts or To Do items listed in the Portal for the Network Detective Site you selected. 27

29 Appendix C Setting up a ConnectWise Integrator Login ID Before configuration items can be imported into the ConnectWise PSA, the appropriate permissions must be setup in your ConnectWise system and you must configure a ConnectWise Integration Connection in Network Detective Portal. Setting up an Integrator Login in ConnectWise Navigate to System-> Setup Tables Type Integrator into the Table lookup and hit Enter Click the Integrator Login link Click the New Icon to bring up the New Integrator login screen as shown on the right. Enter and record Username and Password values which you will need later on when configuring a ConnectWise Integration Connection in the Network Detective Portal. Set the Access Level to All Records. Using the ConnectWise Enable Available APIs function, enable the following APIs: ServiceTicket API Company API Reporting API System API Note: If using the Network Detective Application s Export Options, then additional API s must be set up as referenced in the Network Detective User Guide. Click the Save icon to save this Integrator Login. 28

30 Appendix D Setting up a Network Detective to ConnectWise REST API Integration To set up a connection between the ND portal and the ConnectWise Ticketing system using the REST API you will be required to: Step 1 Download and Install the ConnectWise Manage Internet Client Application To enable the integration, you will need to use the ConnectWise Manage Internet Client application. Download and install the app from Then log in using your credentials. If you are using the ConnectWise Manage web app, you can continue to use the web app after you have completed the steps in this guide and enabled the integration with ND. Step 2 Select the ConnectWise Ticket System API Member Account to Integrate with Network Detective 1. From the ConnectWise dashboard, click System from the side menu. 2. Next, click Members. 3. Click on API Members Tab. The API Members screen will appear. Note that the API Members Tab may not show by default and may need to be added. You can add this tab from the Tab Configuration menu on the Members page. 4. Click on the button to create a new API Member. Fill in all required information. 5. Confirm that the API Member has been assigned Admin rights by checking the member s Role ID under Security Information. Step 3 Create an API Key in the ConnectWise Ticketing System 1. Select the API Member that you created previously. 2. From the API Member details screen, click API Keys. 29

31 3. Click the button. 4. Enter a Description for the API Key. 5. Click Save. 6. The newly generated API Key will appear. 7. Write down or take a screen shot of the Member s Public and Private API Key strings. This information will be required to set up the integration between ND and ConnectWise. Note that the Private Key is only available at the time the key is created. Be sure to copy the keys for your records. Step 4 Configure Service Tables in ConnectWise In order to export issues from ND as tickets in ConnectWise, you will need to configure several Service Tables in ConnectWise. These tables ensure that the issues in ND are mapped correctly to the tickets created within ConnectWise. You must configure the Service Tables correctly in order to establish the connection between ND and ConnectWise. You can configure the Service Tables in ConnectWise from System>Setup Tables>Category>Service. Configure the Service Tables as detailed below: 1. Service Board You must have a Service Board created within ConnectWise. In addition, within the Service Board, you must create values for the following fields. You can create values for these fields from the Service Board page: a. Statuses b. Types c. Teams You must create at least one value for each of these fields. 30

32 In addition, you must define values for two additional Service Tables: 2. Source You must include at least one Source. 3. Priority You must include at least one Priority level. If your existing Service Tables already contain values for the fields listed above, you do not need to create new values. Once you have completed the configuration requirements detailed in this topic, you can then proceed to Appendix B Set Up and Assign a Ticketing/PSA System Integration to a Site Using Detector SDS. 31

33 Appendix E Additional Scan Host Configuration Options and Requirements The Detector Appliance requires access to at least one separate, additional PC on the client s network. This computer is called the Scan Host. The Scan Host is used to initiate scans. Scan Host Requirements Before proceeding to set up the Scan Host, ensure that the following requirements are met: The Scan Host PC must have Windows 7 or higher. WMI, Admin$, and File and Print Sharing must be enabled on the network along with their respective firewall settings. Note that in order to initiate the scans, the Scan Host PC must also: be turned on be connected to the network Assigning Scan Hosts You assign Scan Hosts in the first step of the Scan Configuration Wizard. We recommend that you assign at least two PCs to serve as scan hosts. This will allow scans to run even if one scan host becomes unavailable. To assign Scan Hosts: 1. In the Detector Settings window, select the Modify Scan Configuration option. The Scan Configuration Wizard will appear. 2. Click Modify Settings if you wish to modify a previously configured scan. 32

34 3. The Scan Hosts window will appear. Next assign scan hosts: a. Enter one set of login credentials to access the PCs that you wish to designate as scan hosts. b. Enter the name of the domain (NOT the name of the domain controller). c. Enter the IPs or computer names of the computers that will initiate the scans. 4. Once you have entered scan hosts, click Test Scan Hosts to be sure you can connect. If you are unable to connect, verify that the A) scan hosts meet the requirements listed above, B) that you have entered the values correctly as detailed in the image above. Assigning Scan Hosts within a Workgroup If you are working within a Workgroup environment, you will need to enter the following characters into the Domain field when assigning scan hosts:.\ (without quotation marks). 33

Reporter User Guide RapidFire Tools, Inc. All rights reserved Ver 4T

Reporter User Guide RapidFire Tools, Inc. All rights reserved Ver 4T Reporter User Guide 2017 RapidFire Tools, Inc. All rights reserved 20171102 Ver 4T Contents Overview... 3 Components of the Reporter... 3 Reporter Appliance... 3 Network Detective Application... 3 Diagnostic

More information

Inspector Software Appliance User Guide

Inspector Software Appliance User Guide User Guide 2017 RapidFire Tools, Inc. All rights reserved 20170804 Ver 3V Contents Overview... 3 Components of the... 3... 3 Inspector Diagnostic Tool... 3 Network Detective Application... 3 Features...

More information

PCI Compliance Assessment Module with Inspector

PCI Compliance Assessment Module with Inspector Quick Start Guide PCI Compliance Assessment Module with Inspector Instructions to Perform a PCI Compliance Assessment Performing a PCI Compliance Assessment (with Inspector) 2 PCI Compliance Assessment

More information

High Availability Enabling SSL Database Migration Auto Backup and Auto Update Mail Server and Proxy Settings Support...

High Availability Enabling SSL Database Migration Auto Backup and Auto Update Mail Server and Proxy Settings Support... Quick Start Guide Table of Contents Overview... 4 Deployment... 4 System Requirements... 4 Installation... 6 Working with AD360... 8 Starting AD360... 8 Launching AD360 client... 9 Stopping AD360... 9

More information

Remote Data Collector Installation and User Guide

Remote Data Collector Installation and User Guide Remote Data Collector Installation and User Guide 2017 RapidFire Tools, Inc. All rights reserved. V20170207 Ver 1F Contents Purpose of this Guide... 2 System Requirements... 2 Remote Data Collector installation

More information

PCI Compliance Assessment Module

PCI Compliance Assessment Module User Guide PCI Compliance Assessment Module Instructions to Perform a PCI Compliance Assessment V20180316 Network Detective PCI Compliance Module without Inspector User Guide Contents About the Network

More information

MANAGEMENT AND CONFIGURATION MANUAL

MANAGEMENT AND CONFIGURATION MANUAL MANAGEMENT AND CONFIGURATION MANUAL Page 1 of 31 Table of Contents Overview... 3 SYSTEM REQUIREMENTS... 3 The Administration Console... 3 CHAT DASHBOARD... 4 COMPANY CONFIGS... 4 MANAGE LEARNING... 7 MANAGE

More information

MANAGEMENT AND CONFIGURATION MANUAL

MANAGEMENT AND CONFIGURATION MANUAL MANAGEMENT AND CONFIGURATION MANUAL Table of Contents Overview... 3 SYSTEM REQUIREMENTS... 3 The Administration Console... 3 CHAT DASHBOARD... 4 COMPANY CONFIGS... 4 MANAGE LEARNING... 7 MANAGE TABS...

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

Deploying VMware Workspace ONE Intelligent Hub. October 2018 VMware Workspace ONE

Deploying VMware Workspace ONE Intelligent Hub. October 2018 VMware Workspace ONE Deploying VMware Workspace ONE Intelligent Hub October 2018 VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have

More information

Veritas System Recovery 18 Management Solution Administrator's Guide

Veritas System Recovery 18 Management Solution Administrator's Guide Veritas System Recovery 18 Management Solution Administrator's Guide Documentation version: 18 Legal Notice Copyright 2018 Veritas Technologies LLC. All rights reserved. Veritas and the Veritas Logo are

More information

Centralized Policy, Virus, and Outbreak Quarantines

Centralized Policy, Virus, and Outbreak Quarantines Centralized Policy, Virus, and Outbreak Quarantines This chapter contains the following sections: Overview of Centralized Quarantines, page 1 Centralizing Policy, Virus, and Outbreak Quarantines, page

More information

INSTALLATION GUIDE. Virtual Appliance for Inspector and Reporter 9/20/2018 1:32 PM

INSTALLATION GUIDE. Virtual Appliance for Inspector and Reporter 9/20/2018 1:32 PM INSTALLATION GUIDE Virtual Appliance for Inspector and Reporter 9/20/2018 1:32 PM Network Detective Virtual Appliance for Inspector and Reporter Installation Guide Contents Purpose of this Guide 4 RapidFire

More information

ncrypted Cloud works on desktops and laptop computers, mobile devices, and the web.

ncrypted Cloud works on desktops and laptop computers, mobile devices, and the web. OS X User Manual Welcome to ncrypted Cloud! ncrypted Cloud is a Security Collaboration application that uses Industry Standard Encryption Technology (AES-256 bit encryption) to secure files stored in the

More information

HIPAA Compliance Assessment Module

HIPAA Compliance Assessment Module Quick Start Guide HIPAA Compliance Assessment Module Instructions to Perform a HIPAA Compliance Assessment Performing a HIPAA Compliance Assessment 2 HIPAA Compliance Assessment Overview 2 What You Will

More information

Datto BDR Needs Assessment Module

Datto BDR Needs Assessment Module Datto BDR Needs Assessment Module Instructions to Perform the Full BDR Needs Assessment User Guide 2016 RapidFire Tools, Inc. All rights reserved. V20161205 Ver 4K Contents Overview... 2 Performing the

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix Version 1.1 Table of Contents About BigFix Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 About Support for Dual Stack Environments... 5 Concepts, Components,

More information

Veritas System Recovery 16 Management Solution Administrator's Guide

Veritas System Recovery 16 Management Solution Administrator's Guide Veritas System Recovery 16 Management Solution Administrator's Guide Documentation version: 2017 Legal Notice Copyright 2017 Veritas Technologies LLC. All rights reserved. Veritas and the Veritas Logo

More information

Install Guide WINTER '15 REVISION C. C o p y r i g h t C l o u d A p p s L t d

Install Guide WINTER '15 REVISION C. C o p y r i g h t C l o u d A p p s L t d Install Guide WINTER '15 REVISION C C o p y r i g h t 2 0 1 4 C l o u d A p p s L t d 1 Table of Contents Introduction... 3 Version History... 4 Requirements... 5 Salesforce Organisation Types... 5 Salesforce

More information

ForeScout Extended Module for Advanced Compliance

ForeScout Extended Module for Advanced Compliance ForeScout Extended Module for Advanced Compliance Version 1.2 Table of Contents About Advanced Compliance Integration... 4 Use Cases... 4 Additional Documentation... 6 About This Module... 6 About Support

More information

AppSpider Enterprise. Getting Started Guide

AppSpider Enterprise. Getting Started Guide AppSpider Enterprise Getting Started Guide Contents Contents 2 About AppSpider Enterprise 4 Getting Started (System Administrator) 5 Login 5 Client 6 Add Client 7 Cloud Engines 8 Scanner Groups 8 Account

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

12/05/2017. Geneva ServiceNow Security Management

12/05/2017. Geneva ServiceNow Security Management 12/05/2017 Security Management Contents... 3 Security Incident Response...3 Security Incident Response overview... 3 Get started with Security Incident Response... 6 Security incident creation... 40 Security

More information

DataCollect Administrative Tools Supporting DataCollect (CMDT 3900) Version 3.0.0

DataCollect Administrative Tools Supporting DataCollect (CMDT 3900) Version 3.0.0 Administrator Manual DataCollect Administrative Tools Supporting DataCollect (CMDT 3900) Version 3.0.0 P/N 15V-090-00054-100 Revision A SKF is a registered trademark of the SKF Group. All other trademarks

More information

HIPAA Compliance Module. Using the HIPAA Module without Inspector Instructions. User Guide RapidFire Tools, Inc. All rights reserved.

HIPAA Compliance Module. Using the HIPAA Module without Inspector Instructions. User Guide RapidFire Tools, Inc. All rights reserved. HIPAA Compliance Module Using the HIPAA Module without Inspector Instructions User Guide 2017 RapidFire Tools, Inc. All rights reserved. V20180216 Contents Purpose of this Guide... 4 About Network Detective

More information

IBM Security SiteProtector System User Guide for Security Analysts

IBM Security SiteProtector System User Guide for Security Analysts IBM Security IBM Security SiteProtector System User Guide for Security Analysts Version 2.9 Note Before using this information and the product it supports, read the information in Notices on page 83. This

More information

INSTALLATION GUIDE. RapidFire Tools Server for Cyber Hawk 9/20/2018 2:28 PM

INSTALLATION GUIDE. RapidFire Tools Server for Cyber Hawk 9/20/2018 2:28 PM INSTALLATION GUIDE RapidFire Tools Server for Cyber Hawk 9/20/2018 2:28 PM Cyber Hawk RapidFire Tools Server for Cyber Hawk Installation Guide Contents Purpose of this Guide 3 RapidFire Tools Server vs.

More information

Dell EMC Repository Manager Version 3.0. User s Guide

Dell EMC Repository Manager Version 3.0. User s Guide Dell EMC Repository Manager Version 3.0 User s Guide Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION indicates

More information

Dell EMC Repository Manager Version 3.1. User s Guide

Dell EMC Repository Manager Version 3.1. User s Guide Dell EMC Repository Manager Version 3.1 User s Guide Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION indicates

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

ConnectWise Integration

ConnectWise Integration ConnectWise Integration Introduction This integration is a lengthy process however it s relatively simple to configure and should take no longer than 10 minutes. It will allow you to import all of the

More information

Let s get started. Need more help getting started?

Let s get started. Need more help getting started? Need more help getting started? www.zencam.com/support Let s get started. We hope you love your new Zencam Camera. If you have any questions, we're here for you. M1. M2. E1. E2 Series support@zencam.com

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix ForeScout Extended Module for IBM BigFix Version 1.0.0 Table of Contents About this Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 Concepts, Components, Considerations...

More information

Acronis Data Cloud plugin for ConnectWise Automate

Acronis Data Cloud plugin for ConnectWise Automate Acronis Data Cloud plugin for ConnectWise Automate USER'S GUIDE Revision: 24.08.2018 Table of contents 1 Introduction...3 2 What's new in Update 4...3 3 What's new in Update 3...3 4 What's new in Update

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the service described herein without notice. Before installing and using the service, review the readme files, release

More information

ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017

ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017 ESET Remote Administrator v6 Getting Started Guide for MSPs January 2017 Table of Contents Table of Contents... 2 Environmental Pre-requisites... 3 Installing ESET Remote Administrator (ERA)... 4 Configuring

More information

SPS Commerce Dashboards & Alerts User Guide

SPS Commerce Dashboards & Alerts User Guide SPS Commerce Dashboards & Alerts User Guide 1 Table of Contents Introduction... 3 Additional Resources... 3 Logging In... 4 Changing your password... 4 The Portal Homepage... 5 Administration... 5 My Reports...

More information

Configuring the SMA 500v Virtual Appliance

Configuring the SMA 500v Virtual Appliance Using the SMA 500v Virtual Appliance Configuring the SMA 500v Virtual Appliance Registering Your Appliance Using the 30-day Trial Version Upgrading Your Appliance Configuring the SMA 500v Virtual Appliance

More information

Campus Community Guide October 2012

Campus Community Guide October 2012 Campus Community Guide October 2012 This document is intended for restricted use only. Infinite Campus asserts that this document contains proprietary information that would give our competitors undue

More information

Virtual Appliance Installation Guide

Virtual Appliance Installation Guide Virtual Appliance Installation Guide 2017 RapidFire Tools, Inc. All rights reserved. V20171027 Ver 2M Contents Purpose of this Guide...3 System Requirements...3 Hyper-V installation System Requirements...3

More information

Office Adapters for Quark Publishing Platform

Office Adapters for Quark Publishing Platform Office Adapters for Quark Publishing Platform Contents Getting started... 1 About Quark Publishing Platform...1 System requirements... 3 Installing the Office Adapters for Quark Publishing Platform...

More information

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation Agent and Agent Browser Updated Friday, January 26, 2018 2018 Autotask Corporation Table of Contents Table of Contents 2 The AEM Agent and Agent Browser 3 AEM Agent 5 Privacy Mode 9 Agent Browser 11 Agent

More information

KYOCERA Net Admin User Guide

KYOCERA Net Admin User Guide KYOCERA Net Admin User Guide Legal Notes Unauthorized reproduction of all or part of this guide is prohibited. The information in this guide is subject to change without notice. We cannot be held liable

More information

Hitachi NEXT 2018 Automating Service Maintenance with Hitachi Automation Director (HAD)

Hitachi NEXT 2018 Automating Service Maintenance with Hitachi Automation Director (HAD) Hitachi NEXT 2018 Automating Service Maintenance with Hitachi Automation Director (HAD) Contents Lab 1 Submitting Your First HAD Service Lab 2 Extending Service Capabilities with Service Builder Lab 3

More information

User Guide. Version R92. English

User Guide. Version R92. English AuthAnvil User Guide Version R92 English October 9, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

Administering isupport

Administering isupport Administering isupport Tracking and Monitoring isupport Usage Agents perform tasks in the background that are an integral part of isupport functionality. See Enabling and Scheduling Agents on page 2 for

More information

AvePoint Online Services 2

AvePoint Online Services 2 2 User Guide Service Pack 7 Issued August 2017 Table of Contents What s New in this Guide...6 About...7 Versions: Commercial and U.S. Government Public Sector...7 Submitting Documentation Feedback to AvePoint...8

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the service described herein without notice. Before installing and using the service, review the readme files, release

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.2 Table of Contents About ServiceNow Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

NETWRIX GROUP POLICY CHANGE REPORTER

NETWRIX GROUP POLICY CHANGE REPORTER NETWRIX GROUP POLICY CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 7.2 November 2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Administrator Manual. Last Updated: 15 March 2012 Manual Version:

Administrator Manual. Last Updated: 15 March 2012 Manual Version: Administrator Manual Last Updated: 15 March 2012 Manual Version: 1.6 http://www.helpdeskpilot.com Copyright Information Under the copyright laws, this manual may not be copied, in whole or in part. Your

More information

IBM Proventia Management SiteProtector Policies and Responses Configuration Guide

IBM Proventia Management SiteProtector Policies and Responses Configuration Guide IBM Internet Security Systems IBM Proventia Management SiteProtector Policies and Responses Configuration Guide Version2.0,ServicePack8.1 Note Before using this information and the product it supports,

More information

Welcome to ncrypted Cloud!... 4 Getting Started Register for ncrypted Cloud Getting Started Download ncrypted Cloud...

Welcome to ncrypted Cloud!... 4 Getting Started Register for ncrypted Cloud Getting Started Download ncrypted Cloud... Windows User Manual Welcome to ncrypted Cloud!... 4 Getting Started 1.1... 5 Register for ncrypted Cloud... 5 Getting Started 1.2... 7 Download ncrypted Cloud... 7 Getting Started 1.3... 9 Access ncrypted

More information

Workflow Templates in Compliance 360 Version 2018

Workflow Templates in Compliance 360 Version 2018 Workflow Templates in Compliance 360 Version 2018 Workflow Templates 5 Workflow Elements 6 Workflow Teams 6 Workflow Template Changes 6 Create or Edit a Workflow Template 8 Import and Export Workflow Templates

More information

Edge Device Manager Quick Start Guide. Version R15

Edge Device Manager Quick Start Guide. Version R15 Edge Device Manager Quick Start Guide Version R15 Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION indicates

More information

VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes

VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes Workspace ONE UEM v9.6 Have documentation feedback? Submit

More information

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2 Forescout Version 1.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Installation Guide. 3CX CRM Plugin for ConnectWise. Single Tenant Version

Installation Guide. 3CX CRM Plugin for ConnectWise. Single Tenant Version Installation Guide 3CX CRM Plugin for ConnectWise Single Tenant Version "Copyright VoIPTools, LLC 2011-2016" Information in this document is subject to change without notice. No part of this document may

More information

Application Notes for Installing and Configuring Avaya Control Manager Enterprise Edition in a High Availability mode.

Application Notes for Installing and Configuring Avaya Control Manager Enterprise Edition in a High Availability mode. Application Notes for Installing and Configuring Avaya Control Manager Enterprise Edition in a High Availability mode. Abstract This Application Note describes the steps required for installing and configuring

More information

Virto SharePoint Alerts Web Part v User and Installation Guide

Virto SharePoint Alerts Web Part v User and Installation Guide Virto SharePoint Alerts Web Part v.5.0.1 User and Installation Guide 2 Table of Contents SYSTEM/DEVELOPER REQUIREMENTS... 3 VIRTO SHAREPOINT ALERTS WEB PART INSTALLATION... 4 INSTALLING VIRTO SHAREPOINT

More information

CLD206x Compliance in Office 365: Data Governance

CLD206x Compliance in Office 365: Data Governance CLD206x Compliance in Office 365: Data Governance Student Lab Manual WARNING Be prepared for Office 365 UI changes Given the dynamic nature of Microsoft cloud tools, you may experience Office 365 user

More information

VMware Workspace ONE UEM Integration with Apple School Manager

VMware Workspace ONE UEM Integration with Apple School Manager VMware Workspace ONE UEM Integration with Apple School Manager VMware Workspace ONE UEM Integration with Apple School Manager VMware Workspace ONE UEM 1811 You can find the most up-to-date technical documentation

More information

User Manual. ARK for SharePoint-2007

User Manual. ARK for SharePoint-2007 User Manual ARK for SharePoint-2007 Table of Contents 1 About ARKSP (Admin Report Kit for SharePoint) 1 1.1 About ARKSP 1 1.2 Who can use ARKSP? 1 1.3 System Requirements 2 1.4 How to activate the software?

More information

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices Hands-On Lab Description Most corporations today have some form of patch process in place. In this session, you will learn

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.1.0 Table of Contents About this Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6. Getting Started Guide

SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6. Getting Started Guide SonicWall Secure Mobile Access SMA 500v Virtual Appliance 8.6 Getting Started Guide Copyright 2017 SonicWall Inc. All rights reserved. SonicWall is a trademark or registered trademark of SonicWall Inc.

More information

Trend Micro Business Support Portal

Trend Micro Business Support Portal Lorem Ipsum Dolor Sit Amet Consectetur Adipiscing Trend Micro Business Support Portal User Guide Welcome to the Trend Micro Business Support Portal. This portal provides full online support for Trend Micro

More information

ForeScout CounterACT. Core Extensions Module: CEF Plugin. Configuration Guide. Version 2.7

ForeScout CounterACT. Core Extensions Module: CEF Plugin. Configuration Guide. Version 2.7 ForeScout CounterACT Core Extensions Module: CEF Plugin Version 2.7 Table of Contents About the CounterACT CEF Plugin... 3 Automated Reporting Using CEF... 3 Trigger CounterACT Actions Based on SIEM Messages...

More information

Administrator Manual. Last Updated: 15 March 2012 Manual Version:

Administrator Manual. Last Updated: 15 March 2012 Manual Version: Administrator Manual Last Updated: 15 March 2012 Manual Version: 1.6 http://www.happyfox.com Copyright Information Under the copyright laws, this manual may not be copied, in whole or in part. Your rights

More information

Dell EMC OpenManage Mobile. Version User s Guide (Android)

Dell EMC OpenManage Mobile. Version User s Guide (Android) Dell EMC OpenManage Mobile Version 2.0.20 User s Guide (Android) Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION

More information

ForeScout CounterACT. Configuration Guide. Version 1.1

ForeScout CounterACT. Configuration Guide. Version 1.1 ForeScout CounterACT Hybrid Cloud Module: VMware NSX Plugin Version 1.1 Table of Contents About VMware NSX Integration... 3 Use Cases... 3 Additional VMware Documentation... 3 About this Plugin... 3 Dependency

More information

Anomali ThreatStream IBM Resilient App

Anomali ThreatStream IBM Resilient App Anomali ThreatStream IBM Resilient App IBM Resilient App Guide Release: 2.0.1 August 24, 2018 Copyright Notice 2018 Anomali, Incorporated. All rights reserved. ThreatStream is a registered servicemark.

More information

OnCommand Insight 7.2

OnCommand Insight 7.2 OnCommand Insight 7.2 Planning Guide for the Java UI March 2016 215-10395_A0 doccomments@netapp.com Table of Contents 3 Contents OnCommand Insight Plan features... 5 OnCommand Insight product portfolio...

More information

Hands-on Lab Manual. Introduction. Dell Storage Hands-on Lab Instructions. Estimated Completion Time: 30 minutes. Audience. What we will be doing

Hands-on Lab Manual. Introduction. Dell Storage Hands-on Lab Instructions. Estimated Completion Time: 30 minutes. Audience. What we will be doing Dell Storage Hands-on Lab Instructions Dell SC Series CITV Integration with VMware VASA Estimated Completion Time: 30 minutes Introduction Audience The audience for this document is technical professionals

More information

Steps in the screenshots correspond to the numbers in the headings.

Steps in the screenshots correspond to the numbers in the headings. As a customer, how do I create a Work Order to report an Equipment Malfunction? Steps in the screenshots correspond to the numbers in the headings. 1. Log in to the efactorypro Customer Portal. URL: https:\\customer.efactorypro.com

More information

GFI WebMonitor 2009 ReportPack. Manual. By GFI Software Ltd.

GFI WebMonitor 2009 ReportPack. Manual. By GFI Software Ltd. GFI WebMonitor 2009 ReportPack Manual By GFI Software Ltd. http://www.gfi.com E-mail: info@gfi.com Information in this document is subject to change without notice. Companies, names, and data used in examples

More information

Configuring Vulnerability Assessment Devices

Configuring Vulnerability Assessment Devices CHAPTER 10 Revised: November 10, 2007 Vulnerability assessment (VA) devices provide MARS with valuable information about many of the possible targets of attacks and threats. They provide information useful

More information

USM Anywhere AlienApps Guide

USM Anywhere AlienApps Guide USM Anywhere AlienApps Guide Updated April 23, 2018 Copyright 2018 AlienVault. All rights reserved. AlienVault, AlienApp, AlienApps, AlienVault OSSIM, Open Threat Exchange, OTX, Unified Security Management,

More information

Vodafone Secure Device Manager Administration User Guide

Vodafone Secure Device Manager Administration User Guide Vodafone Secure Device Manager Administration User Guide Vodafone New Zealand Limited. Correct as of June 2017. Vodafone Ready Business Contents Introduction 3 Help 4 How to find help in the Vodafone Secure

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch Multiple AirWatch versions Have documentation feedback? Submit a Documentation Feedback

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes

VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes VMware AirWatch Integration with Apple School Manager Integrate with Apple's School Manager to automatically enroll devices and manage classes AirWatch v9.3 Have documentation feedback? Submit a Documentation

More information

SRA Virtual Appliance Getting Started Guide

SRA Virtual Appliance Getting Started Guide SRA Virtual Appliance Getting Started Guide 1 Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your system. CAUTION: A CAUTION indicates potential

More information

DOCUMENTUM D2. User Guide

DOCUMENTUM D2. User Guide DOCUMENTUM D2 User Guide Contents 1. Groups... 6 2. Introduction to D2... 7 Access D2... 7 Recommended browsers... 7 Login... 7 First-time login... 7 Installing the Content Transfer Extension... 8 Logout...

More information

Guide for network administrators Systems Management. Guide for network Administrators. Version: Author: Panda Security

Guide for network administrators Systems Management. Guide for network Administrators. Version: Author: Panda Security Guide for network Administrators Version: 5.1.0 1 229 Author: Panda Security Date: 6/02/2018 Contents 1. PREFACE... 11 1.1. Introduction... 12 1.2. Target audience... 12 1.3. Icons... 12 2. INTRODUCTION...

More information

Smart Answer Operator Manual rev. 1.0.

Smart Answer Operator Manual rev. 1.0. Smart Answer Operator Manual rev. 1.0. 2003-2009 Eastwright Corp. www.eastwright.com 1.System Overview 1.1. Concepts The Smart Answer is a web based help desk system. The program allows efficient processing

More information

Dell SupportAssist Version 1.3 for Servers Release Notes

Dell SupportAssist Version 1.3 for Servers Release Notes Dell SupportAssist Version 1.3 for Servers Release Notes This document describes the new features, enhancements, and known issues in Dell SupportAssist Version 1.3 for Servers Release type and definition

More information

Acronis Data Cloud plugin for ConnectWise Automate

Acronis Data Cloud plugin for ConnectWise Automate Acronis Data Cloud plugin for ConnectWise Automate USER S GUIDE Revision: 17.01.2018 Table of contents 1 Introduction...3 2 What s new in Update 3...3 3 What s new in Update 2...3 4 What s new in Update

More information

Using NetShow Commands

Using NetShow Commands CHAPTER 10 Network show (NetShow) commands represent a set of read-only commands. These are primarily, show commands that you can run on devices that are managed in LMS. You can specify the commands that

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 5.1 Program Overview Contents About the Program Ekran Server & Management Tool Database Management Licensing Client Installation Monitoring Parameters Client Protection Advanced User Authentication

More information

Acronis Monitoring Service

Acronis Monitoring Service Acronis Monitoring Service PRODUCT DOCUMENTATION Table of contents 1 About the Acronis Monitoring Service...4 2 Software Requirements...4 3 Understanding basic concepts...5 4 Getting started...7 4.1 Setting

More information

Using the isupport Customer Profile Screen

Using the isupport Customer Profile Screen Using the isupport Customer Profile Screen The Customer Profile screen (accessed via the Desktop menu) enables you to record customer information that can be used in all isupport functionality. Note that

More information

COMMUNITIES USER MANUAL. Satori Team

COMMUNITIES USER MANUAL. Satori Team COMMUNITIES USER MANUAL Satori Team Table of Contents Communities... 2 1. Introduction... 4 2. Roles and privileges.... 5 3. Process flow.... 6 4. Description... 8 a) Community page.... 9 b) Creating community

More information

DocAve for Salesforce 2.1

DocAve for Salesforce 2.1 DocAve for Salesforce 2.1 This document is intended for anyone wishing to familiarize themselves with the user interface and basic functionality of AvePoint s DocAve for Salesforce tool. System Requirements

More information

User Guide. Product: GreenFolders. Version: 3.8

User Guide. Product: GreenFolders. Version: 3.8 User Guide Product: GreenFolders Version: 3.8 Release Date: October 2014 GreenFolders 3.8 User Guide Introduction Table of Contents 1 Introduction... 6 2 General Information... 7 2.1 Login Procedure...

More information

Altaro Hyper-V Backup User Guide

Altaro Hyper-V Backup User Guide Altaro Hyper-V Backup User Guide 1 / 144 Table of contents Introducing Altaro Hyper-V Backup... 4 Different Editions... 5 Getting Started... 6 System requirements... 6 Supported Backup Destinations...

More information

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall ForeScout Extended Module for Palo Alto Networks Next Generation Firewall Version 1.2 Table of Contents About the Palo Alto Networks Next-Generation Firewall Integration... 4 Use Cases... 4 Roll-out Dynamic

More information

Kentico CMS 6.0 Intranet Administrator's Guide

Kentico CMS 6.0 Intranet Administrator's Guide Kentico CMS 6.0 Intranet Administrator's Guide 2 Kentico CMS 6.0 Intranet Administrator's Guide Table of Contents Introduction 5... 5 About this guide Getting started 7... 7 Installation... 11 Accessing

More information