Demo Lab Guide Data Protection Encryption DDP

Size: px
Start display at page:

Download "Demo Lab Guide Data Protection Encryption DDP"

Transcription

1 Demo Lab Guide Data Protection Encryption DDP Product Domain: Cloud Client Computing Author: David Aherne Version: 1.01

2 Table of Contents 1 Product Overview Lab Preparation Considerations and Caveats Introduction Lab Topology and Essential Information Dell Data Protection Features Lab Addressing and Login Details Demo Environment Where to begin the demo Controlling access to DDPE features Setting encryption policies Removable media Recovery Reporting... 15

3 1 Product Overview Dell Data Protection Encryption (DDPE) protects data at rest on laptops/desktops (including selfencrypting drives and BitLocker), smartphones and tablets, removable drives and in the cloud (currently Dropbox and Box.net). Organizations use DDPE to meet compliance requirements (HIPAA/HITECH, PCI, etc.) and to secure the intellectual property that resides in these locations. There are four major workflows for any encryption solution: Develop encryption policies and deploy to endpoints Central escrow of key material Recovery of data during forensics or break/fix workflows Reporting for compliance or audits Why DDPE? Many customers have an encryption solution in place today. These customers feel an enormous amount of pain with their legacy solutions systems management tasks, such as patch management and software distribution tasks can be impacted, end users are often locked out of their systems due to password sync ing problems and recovering encrypted data is very time-consuming all of this means more helpdesk calls and more downtime for users. DDPE software encryption provides: Transparency to the end-user No impact to patch management, software distribution and other endpoint management tasks (works very well with Dell KACE) Quick recovery workflows that do not leave data unencrypted Central key escrow/management Central reporting for audits/compliance 1.1 Lab Preparation Considerations and Caveats It is in your best interests to ensure the demo environment you will be demonstrating is clean & tidy before you begin. For this reason we would recommend, where possible, you log in to your demo at least 15 minutes prior to delivery and check the following; 1. Familiarize yourself with the environment during this time and check any specific features you are expecting to demo. 2. Most importantly, be crystal clear with yourself on what it is you plan to show. A full demo of every feature described below (with questions) can take several hours. If you only have a 3 Dell Demo Center Dell Inc., 2016

4 short time slot be sure to focus on the key points that address the customer s pain points and will drive value home to them. 3. Ensure that you have scheduled the demo for sufficient time so as not to have the demo end before you are finished with the customer. 4 Dell Demo Center Dell Inc., 2016

5 2 Introduction In this guide you will find the Dell Data Protection demo that is available at The guide details the demo options available to the user enabling the demonstration and learning about Dell Data Protection. The guide also provides steps by step instruction on how to use Dell Data Protection. The guide and demo are focused on the following elements:- Providing a facility to enable engineers to work with Dell Data Protection and the various configuration options Provides an example setup on how to use Dell Data Protection 2.1 Lab Topology and Essential Information The diagram provides detail on the setup of the demonstration environment. The environment provided is self-contained and has a number of virtual machines images provided for use. 5 Dell Demo Center Dell Inc., 2016

6 2.1.1 Dell Data Protection Features Dell Data Protection offers the following features: - Platform to control, manage and protect your laptops, desktops, removable media, smartphones, tablets, self- encrypting drives, BitLocker and even data in the cloud. All management-related protocols and features such as simple network management protocol (SNMP), telnet, secure shell (SSH) - DDPE Policy based encryption on Windows 7 64Bit with the Demonstration capability of the External Media Shield (EMS)Optics emulation - Limited by the Demo environment the following features Cloud,IOS, Android, Mac, SED, and Dell FVE security are not currently available for client demonstration, Lab Addressing and Login Details Please pay attention to the login details provided. These are essential for the successful completion of the lab. The information will be required during various phases on of the lab. 6 Dell Demo Center Dell Inc., 2016

7 The following tables provides login credentials for all elements needed to complete the lab: System Username Password DDPE Management Console DDPE Compliance Reporter demouser reportadmin password password 7 Dell Demo Center Dell Inc., 2016

8 3 Demo Environment The demo environment allows you to show all aspects of the DDPE console, including central management, recovery and compliance reporting. Two virtual clients are also available, one encrypted with DDPE and the other encrypted with BitLocker, but managed by DDPE. A limitation of the virtual clients is that the USB drives cannot be reconnected once they are disconnected. When providing a demo, you can show the workflow of a user first connecting a removable drive and you can show copying data to the drive. However you cannot show what happens the next time a user connects the USB drive to their system. Demonstration of encryption for Dropbox and Box.net, as well as smartphones (ios and Android) is not available, however the policy configuration for these capabilities can be show in the console. 3.1 Where to begin the demo When first starting the demo, make sure that Enterprise is selected under Protect & Manage on the lefthand column of the web console. Note that the dashboards in the middle pane provide administrators with a tactical view of their encrypted endpoints. Also note that these dashboards are drillable, you can click on a number under Protected, as an example, and see more detail regarding the endpoints. (Note: click on Enterprise in the left-hand column to return to the original dashboard view). 3.2 Controlling access to DDPE features Now click on Administrators in the left-hand column. Administrators will login to the web console using their standard AD credentials, however rights to things like key material, reports or the ability to modify encryption policies are governed by the roles selected here. In most organizations, you will have security administrators that are responsible for setting encryption policy and involved in forensics activities. Operational administrators and even frontline helpdesk personnel can be locked out of setting/viewing policies but can still assist in certain data recovery 8 Dell Demo Center Dell Inc., 2016

9 workflows. (Note: if you want to review the details of the listed roles before a demo, click on the? icon in the top right hand corner of the webconsole and search for roles). 3.3 Setting encryption policies Now click on Enterprise in the left-hand column and then the Security Policies tab in the middle pane. Discuss how DDPE ships with several pre-defined templates designed to meet certain regulatory requirements such as HIPAA or PCI right out of the box. These templates can be modified or you also have the option of building your own policies from the ground up. The key point is that customers do not have to spend a lot of time managing these policies. Click on the Override button in the top right-hand corner. 9 Dell Demo Center Dell Inc., 2016

10 This is where you can customize a template or build your own encryption policies. Click on the Shield for Windows drop-down box (to the right of Policy Category) and discuss how policies for all of the platforms we support can be set in one place. This includes Windows, Mac, ios, Android, removable drives, self-encrypting drives, BitLocker and cloud storage services Box.net and Dropbox. Start with the Shield for Windows policies and expand the Fixed Storage section. Emphasize that by default DDPE encrypts data across the entire drive, with the exception of a handful of files needed to boot Windows. However, DDPE differentiates itself from legacy encryption solutions by utilizing multiple keys to secure the data. With DDPE, when users are sitting at the Windows login prompt, data is still encrypted. The key for this data (referred to as the common key) is only unlocked by a domain authenticated user. The benefit to this approach is that nothing changes as far as how the user logs in or accesses their data. Also it is providing a higher level of security to the data organizations want to protect the most. 10 Dell Demo Center Dell Inc., 2016

11 3.4 Removable media To do this complete demo, you will need to have a physical system (or a virtual machine that allows you to connect and disconnect USB drives). This is currently not available in the demo center virtual environment. Discuss how many of the big data breaches over the last 18 months have been related to removable drives (Kaiser Permanente, Sutter Health, State of Alaska these are all organizations that were not DDPE customers prior to the reported breaches, but are now). Discuss how many organizations don t address removable media because existing solutions are too much of a barrier to end users. For instance, BitLocker-to-go requires the user to completely reformat the drive they connect (this involves also copying existing data on the drive to the local system and then copying it back). This can be very time-consuming and frustrating for users. DDPE stays out of the way of the end user as much as possible. Start in the console, expanding the Removable Storage section. Do not go through every policy, instead focus on a few key policies and the user experience. The policies to summarize are: EMS Access to Unshielded Media EMS Scan External Media 11 Dell Demo Center Dell Inc., 2016

12 EMS Access Encrypted Data on unshielded Device With the policies that you see in this screenshot, DDPE will not encrypt any existing data on the drive. Users can still access encrypted data on non-corporate machines by entering a secondary password, however whenever a user connects the device to their corporate machine, they can access their encrypted data without entering any additional passwords. Now transition to a client system. When connecting to Windows7.rdp, you will see two identical prompts. This prompt is what a user sees when they first connect an external drive. (Note: there are two prompts because two USB drives are connected to the virtual client. If you don t see any prompts, use the formatusb - shortcut batch file on the desktop. When it completes, you will see the prompts appear). Walk through one of the prompts, noting that the user has access to the drive in the matter of a few minutes. At this point you can copy files to the drive and they will automatically be encrypted. If you have access to a physical system or a virtual machine that allows you to connect and disconnect removable drives, I recommend starting the client-side demo by connecting a drive that was already connected to the system and prepared for encryption. Have encrypted files already on the drive. The goal here is that the prospect sees how easy it is for users to access their data on the drive no passwords or special software are needed when the user is logged in with their AD credentials. 12 Dell Demo Center Dell Inc., 2016

13 When you connect the thumb drive, you will see a pop-up window above the system tray. Note that the keys to the encrypted data are unlocked by the users AD credentials. At this point the user can interact with drive just like they did prior to encryption being in place. They can use copy and paste, drag and drop, etc. and the data is seamlessly encrypted behind the scenes. The benefits to the DDPE solution are: Any thumb drive can be encrypted It does not force the user to re-format the drive, which is both time-consuming and potentially destructive to existing data If you allow it via policy (which most organization do), users can still access encrypted data on non-corporate machines using a secondary password If the users forget their secondary password, they can reset it themselves on the corporate machine or through assistance by the helpdesk 3.5 Recovery During a demo you will typically not show an actual recovery, however you need to explain the two methods for recovering data with DDPE. The primary reason for needing to recover data is break/fix of the users system for instance the system board on their laptop dies but administrators still need to copy user data from the hard drive. The first (and less commonly used) method is referred to as permanent recovery. In this case the administrator wants to take the hard drive out of the users old laptop and put it into a new laptop chassis with similar/identical hardware. If they try this without the key bundle for the drive, the encryption keys remain locked and the system will not boot. 13 Dell Demo Center Dell Inc., 2016

14 To unlock the drive on the new laptop, the administrator must download the keys for that drive from the Endpoint Detail screen of the affected system. The new laptop can be booted into a pre-boot environment and the downloaded key bundle copied to the root of the drive. Once completed, they system can be rebooted and allowed to boot normally. The DDPE drivers consume the bundle, validate that the keys are correct and the system boots to the normal Windows login prompt. The user can now login normally. The second method is referred to as temporary recovery. In this scenario, the administrator wants to take the users old hard drive, put it in a USB enclosure, and connect it to their own system in order to retrieve the users data. Of course without the keys, the data is still encrypted on the attached drive. The administrator can then launch a DDPE utility on their system to temporarily unlock the keys for the users drive. This utility requires credentials with rights to access key material out of the database. While the utility is open, the administrator can copy the users data, unencrypted, to whatever location they like (network share, external drive, new system). However, as soon as the utility is closed, the keys are immediately locked again. 14 Dell Demo Center Dell Inc., 2016

15 The benefits to this approach are: Most of our competitors require a complete decryption of the drive, which is both timeconsuming more downtime for the user and error-prone. With DDPE, you have access to encrypted data in a matter of minutes. From a security perspective, you don t have to worry about data in the clear. If the drive is not wiped or disposed of properly, administrators are not left with unencrypted data floating around the environment 3.6 Reporting DDPE reports allow customers to meet compliance audits or demonstrate safe harbor privileges in the event of a lost endpoint or external drive. These reports ship with the product and do not require any customization or configuration by administrators. 15 Dell Demo Center Dell Inc., 2016

16 Click on the Reports folder at the top of the left hand column. This will list all of the default DDPE reports. Click on the Shield Detail report. Note that the fields in the report are customizable. Also the reports can automatically be ed out. Access to reports is controlled by the same administrative roles described earlier. Click on Run Reports to show the results of the report. Note fields like Policy Proxy Sync, which shows when the system last checked in and the Protected field which shows the current encryption state per the configured policies. 16 Dell Demo Center Dell Inc., 2016

17 In the demo environment, the EMS Event report will be empty when starting a demo the first time. For this reason, you can simply note that all removable media activity is logged once the DDPE agent is in place. If you want to show a report with data in it, you can use the RDP link to access Windows7 before you start the demo and the walk through steps outlined in the removable media section of this guide. Once complete, you need to run Check for Policy Updates from the DDPE system tray icon. This sends the logged USB activity to the server. After this is done, use the formatusb - shortcut batch file to reset the USB drives. 17 Dell Demo Center Dell Inc., 2016

Demo KACE K1000 System Management Appliance

Demo KACE K1000 System Management Appliance Demo KACE K1000 System Management Appliance Quick Start Guide Product Domain: Cloud Client Computing Author: Dan Coleman Version: 1.01 Table of Contents 1 Product Overview... 3 1.1 Lab Preparation Considerations

More information

Demo Lab Guide OS 9 Emulator

Demo Lab Guide OS 9 Emulator Demo Lab Guide OS 9 Emulator Quick Start Guide Example OSPF Configuration Product Domain: Networking Author: Ruairi Mongan Version: 1.01 Date: 01/01/2016 Table of Contents 1 Product Overview... 3 1.1 Lab

More information

KACE K2000 System Deployment Appliance Demo Guide

KACE K2000 System Deployment Appliance Demo Guide KACE K2000 System Deployment Appliance Demo Guide Product Domain: Cloud Client Computing Author: Dan Coleman Version: 1.01 Table of Contents 1 Product Overview... 3 1.1 Lab Preparation Considerations and

More information

Demo Lab Guide TechDirect

Demo Lab Guide TechDirect Demo Lab Guide TechDirect Product Domain: Cloud Client Computing Author: David Aherne Version: 1.01 Table of Contents 1 Product Overview... 3 1.1 Lab Preparation Considerations and Caveats... 3 2 Introduction...

More information

Once a USB drive has been inserted into an encrypted machine, the Dell Data Protection software will recognize the unencrypted device.

Once a USB drive has been inserted into an encrypted machine, the Dell Data Protection software will recognize the unencrypted device. Dell Data Protection USB Drive Encryption Introduction To further protect PC s that have access to sensitive data, the Dell Data Protection (DDP) client detects and encrypts USB/Flash drives when they

More information

Demo Lab Guide OpenManage Essentials

Demo Lab Guide OpenManage Essentials Demo Lab Guide OpenManage Essentials OpenManage Essentials and Support Assist Product Domain: Server Author: Ian O Gorman Version: 1.01 Date: 12/02/2016 Table of Contents 1 Product Overview... 3 1.1 Lab

More information

Demo Lab Guide Compellent

Demo Lab Guide Compellent Demo Lab Guide Compellent Replay Manager SQL Server Product Domain: Storage Author: Joseph Correia Version: 1.01 Date: 28/01/2016 Table of Contents 1 Product Overview... 3 1.1 Lab Preparation Considerations

More information

Demo Lab Guide vworkspace

Demo Lab Guide vworkspace Demo Lab Guide vworkspace Product Domain: Cloud Client Computing Author: Dan Coleman Version: 1.01 Table of Contents 1 Product Overview... 4 1.1 Lab Preparation Considerations and Caveats... 4 2 Introduction...

More information

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd.

Securing Amazon Web Services (AWS) EC2 Instances with Dome9. A Whitepaper by Dome9 Security, Ltd. Securing Amazon Web Services (AWS) EC2 Instances with Dome9 A Whitepaper by Dome9 Security, Ltd. Amazon Web Services (AWS) provides business flexibility for your company as you move to the cloud, but new

More information

UNIVERSITY OF EXETER BITLOCKER USER GUIDE

UNIVERSITY OF EXETER BITLOCKER USER GUIDE Exeter IT Technical Planning & Development UNIVERSITY OF EXETER BITLOCKER USER GUIDE BitLocker is an encryption system which allows the University to secure sensitive information on University owned laptops,

More information

Step 1: Adding Darwin to your computer

Step 1: Adding Darwin to your computer Step 1: Adding Darwin to your computer You MUST be on GoucherWIFI. If you receive any network connection problems at any point, double-check your WIFI connection. Remove/Move GoucherGuest and GoucherMultimedia

More information

Mozy. Administrator Guide

Mozy. Administrator Guide Mozy Administrator Guide Preface 2017 Mozy, Inc. All rights reserved. Information in this document is subject to change without notice. The software described in this document is furnished under a license

More information

ZENworks 2017 Full Disk Encryption Pre-Boot Authentication Reference. December 2016

ZENworks 2017 Full Disk Encryption Pre-Boot Authentication Reference. December 2016 ZENworks 2017 Full Disk Encryption Pre-Boot Authentication Reference December 2016 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions,

More information

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation

Agent and Agent Browser. Updated Friday, January 26, Autotask Corporation Agent and Agent Browser Updated Friday, January 26, 2018 2018 Autotask Corporation Table of Contents Table of Contents 2 The AEM Agent and Agent Browser 3 AEM Agent 5 Privacy Mode 9 Agent Browser 11 Agent

More information

Desktop Application Reference Guide For Windows and Mac

Desktop Application Reference Guide For Windows and Mac Desktop Application Reference Guide For Windows and Mac UNTETHERED LABS, INC. support@gkaccess.com Contents 1. GateKeeper Feature Description... 2 1.1 What is the GateKeeper Desktop Application?... 2 1.2

More information

Accessing the CAES Office of Communication File Sharing Services

Accessing the CAES Office of Communication File Sharing Services Accessing the CAES Office of Communication File Sharing Services OIT Using CrashPlan Backup Version: 7/16/2010 8:35 AM Page 0 Using Crashplan 1 About CrashPlan 1. CrashPlan is a local backup program and

More information

Demo Lab Guide OpenManage Network Manager

Demo Lab Guide OpenManage Network Manager Demo Lab Guide OpenManage Network Manager OpenManage Essentials Walk Through and Configuration Product Domain: Networking Author: Ruairi Mongan Version: 1.01 Date: 20/11/2014 1 Dell Demo Center https://demos.dell.com

More information

Immersion Day. Getting Started with Windows Server on. Amazon EC2. Rev

Immersion Day. Getting Started with Windows Server on. Amazon EC2. Rev Getting Started with Windows Server on Amazon EC2 Rev 2015-01-15 Table of Contents Overview... 3 Launch a Web Server Instance... 4 Browse the Web Server... 12 Connecting To Your Windows Instance... 13

More information

ROCK-POND REPORTING 2.1

ROCK-POND REPORTING 2.1 ROCK-POND REPORTING 2.1 Installation and Setup Guide Revised on 09/25/2014 TABLE OF CONTENTS ROCK-POND REPORTING 2.1... 1 SUPPORT FROM ROCK-POND SOLUTIONS... 2 ROCK-POND REPORTING OVERVIEW... 2 INFRASTRUCTURE

More information

ALTIRIS SECURITY SOLUTION 6.1 FOR HANDHELDS ADMINISTRATOR GUIDE

ALTIRIS SECURITY SOLUTION 6.1 FOR HANDHELDS ADMINISTRATOR GUIDE ALTIRIS SECURITY SOLUTION 6.1 FOR HANDHELDS ADMINISTRATOR GUIDE Notice Copyright 2004 Altiris Inc. All rights reserved. Product Version: 6.1 Document Date: October 14, 2004 Bootworks U.S. Patent No. 5,764,593.

More information

Demonstration Instructions

Demonstration Instructions Demonstration Instructions Digital Defence Ltd. Secure Mobile Version 10.2.1 19 th July 2010 Table of Contents TABLE OF CONTENTS... 2 1. DEMONSTRATION INSTRUCTIONS... 3 1.1 PREREQUISITES... 3 1.2 PROCEDURE...

More information

Sophos Central Device Encryption. Administrator Guide

Sophos Central Device Encryption. Administrator Guide Sophos Central Device Encryption Administrator Guide Contents About... 1 Manage BitLocker Drive Encryption... 2 Migrate to...2 Prepare Device Encryption...3 Device Encryption step by step... 3 Device Encryption

More information

Demo Lab Guide Network Function Virtualization

Demo Lab Guide Network Function Virtualization Demo Lab Guide Network Function Virtualization (HOL) Hands-On Lab Guide Deploying Virtualized IP Multimedia Subsystems in an OpenStack Environment Product Domain: Network Author: NFV Product Engineering

More information

New Dropbox Users (don t have a Dropbox account set up with your Exeter account)

New Dropbox Users (don t have a Dropbox account set up with your Exeter  account) The setup process will determine if you already have a Dropbox account associated with an Exeter email address, and if so, you'll be given a choice to move those contents to your Phillips Exeter Dropbox

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix Version 1.1 Table of Contents About BigFix Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 About Support for Dual Stack Environments... 5 Concepts, Components,

More information

Risk Intelligence. Quick Start Guide - Data Breach Risk

Risk Intelligence. Quick Start Guide - Data Breach Risk Risk Intelligence Quick Start Guide - Data Breach Risk Last Updated: 19 September 2018 --------------------------- 2018 CONTENTS Introduction 1 Data Breach Prevention Lifecycle 2 Choosing a Scan Deployment

More information

Why Implement Endpoint Encryption?

Why Implement Endpoint Encryption? Why Implement Endpoint Encryption? James Christiansen October 21,2013 Table of Contents Part I Why Implement Endpoint Encryption?... 2 Introduction... 2 Series Key Points... 2 Why Implement Endpoint Encryption?...

More information

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide 2 Wave Systems Corp. Client User Guide Table of Contents Overview... 3 What is the Trusted Drive Manager?... 3 Key Features of Trusted Drive Manager... 3 Getting Started... 4 Required Components... 4 Configure

More information

McAfee File and Removable Media Protection Product Guide

McAfee File and Removable Media Protection Product Guide McAfee File and Removable Media Protection 5.0.8 Product Guide COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix ForeScout Extended Module for IBM BigFix Version 1.0.0 Table of Contents About this Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 Concepts, Components, Considerations...

More information

ZENworks 2017 Update 1 Full Disk Encryption Pre-Boot Authentication Reference. July 2017

ZENworks 2017 Update 1 Full Disk Encryption Pre-Boot Authentication Reference. July 2017 ZENworks 2017 Update 1 Full Disk Encryption Pre-Boot Authentication Reference July 2017 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions,

More information

JAMS 7.X Getting Started Guide

JAMS 7.X Getting Started Guide Table of Contents JAMS Overview 2 Working with Servers 3-4 The JAMS Client Interface 5 JAMS Scheduler Overview 6 Defining Folders and Jobs 7-10 1 2018 MVP Systems Software, Inc. All Rights Reserved. JAMS

More information

VMware Horizon Workspace Security Features WHITE PAPER

VMware Horizon Workspace Security Features WHITE PAPER VMware Horizon Workspace WHITE PAPER Table of Contents... Introduction.... 4 Horizon Workspace vapp Security.... 5 Virtual Machine Security Hardening.... 5 Authentication.... 6 Activation.... 6 Horizon

More information

Integrating Password Management with Enterprise Single Sign-On

Integrating Password Management with Enterprise Single Sign-On Integrating Password Management with Enterprise Single Sign-On 2016 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Background: one problem, two solutions 2 2.1 The Problem.............................................

More information

SafeGuard Enterprise. user help. Product Version: 8.1

SafeGuard Enterprise. user help. Product Version: 8.1 SafeGuard Enterprise user help Product Version: 8.1 Contents About SafeGuard Enterprise...1 Modules... 2 Full disk encryption with BitLocker...2 Full disk encryption with SafeGuard Power-on Authentication...

More information

Enable the Always Offline Mode to Provide Faster Access to Files

Enable the Always Offline Mode to Provide Faster Access to Files Enable the Always Offline Mode to Provide Faster Access to Files 13 out of 16 rated this helpful - Rate this topic Published: April 18, 2012 Updated: July 3, 2013 Applies To: Windows 8, Windows 8.1, Windows

More information

Demo Lab Guide ImageAssist

Demo Lab Guide ImageAssist Demo Lab Guide ImageAssist Quick Start Guide Product Domain: OS Imaging Author: Tyler McLaughlin Version: 1.0 Table of Contents 1 Product Overview... 3 1.1 Lab Preparation Considerations and Caveats...

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

Immersion Day. Getting Started with Windows Server on Amazon EC2. June Rev

Immersion Day. Getting Started with Windows Server on Amazon EC2. June Rev Getting Started with Windows Server on Amazon EC2 June 2017 Rev 2015-09-19 Table of Contents Overview... 3 Launch a Web Server Instance... 4 Browse the Web Server... 12 Connecting To Your Windows Instance...

More information

VMware AirWatch: Directory and Certificate Authority

VMware AirWatch: Directory and Certificate Authority Table of Contents Lab Overview - HOL-1857-06-UEM - VMware AirWatch: Directory and Certificate Authority Integration... 2 Lab Guidance... 3 Module 1 - Advanced AirWatch Configuration, AD Integration/Certificates

More information

Evaluation Guide Host Access Management and Security Server 12.4 SP1 ( )

Evaluation Guide Host Access Management and Security Server 12.4 SP1 ( ) Evaluation Guide Host Access Management and Security Server 12.4 SP1 (12.4.10) Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions,

More information

USING DROPBOX TO TRANSFER FILES

USING DROPBOX TO TRANSFER FILES HOW- TO GUIDE: USING DROPBOX TO TRANSFER FILES Windows 7, 8, XP, Vista and 2000 2014 BMS BMSadvantage.com Foreword BMS advises using Dropbox when you need to transfer files from one computer to another

More information

GRS Enterprise Synchronization Tool

GRS Enterprise Synchronization Tool GRS Enterprise Synchronization Tool Last Revised: Thursday, April 05, 2018 Page i TABLE OF CONTENTS Anchor End User Guide... Error! Bookmark not defined. Last Revised: Monday, March 12, 2018... 1 Table

More information

Getting Started with Soonr

Getting Started with Soonr WWW.SOONR.COM Getting Started with Soonr A Quick Start Guide for New Users Soonr Inc. 12/19/2012 Revision 1.1 Copyright 2012, Soonr Inc., all rights reserved. Table of Contents 1 How Soonr Workplace Works...

More information

USER GUIDE. CTERA Agent for Windows. June 2016 Version 5.5

USER GUIDE. CTERA Agent for Windows. June 2016 Version 5.5 USER GUIDE CTERA Agent for Windows June 2016 Version 5.5 Copyright 2009-2016 CTERA Networks Ltd. All rights reserved. No part of this document may be reproduced in any form or by any means without written

More information

SecureFactors. Copyright SecureFactors Corp ver 1.0a

SecureFactors. Copyright SecureFactors Corp ver 1.0a SecureFactors Copyright SecureFactors Corp. 2018 ver 1.0a Table of Contents Introduction... How to Use... Run SF Connector to access systems... SF Console... 1 2 3 10 11 SecureFactors(SF) is a new generation

More information

Using SimplySecure to Deploy, Enforce & Manage BitLocker

Using SimplySecure to Deploy, Enforce & Manage BitLocker Whitepaper Using SimplySecure to Deploy, Enforce & Manage BitLocker Organizational management plus access control managed through the cloud Rob Weber February 2019 What is BitLocker? Microsoft s BitLocker

More information

Anchor User Guide. Presented by: Last Revised: August 07, 2017

Anchor User Guide. Presented by: Last Revised: August 07, 2017 Anchor User Guide Presented by: Last Revised: August 07, 2017 TABLE OF CONTENTS GETTING STARTED... 1 How to Log In to the Web Portal... 1 How to Manage Account Settings... 2 How to Configure Two-Step Authentication...

More information

Operator s Manual. FreshStart Automated Drive Replacement Tool by CyberSpa LLC. All rights reserved.

Operator s Manual. FreshStart Automated Drive Replacement Tool by CyberSpa LLC. All rights reserved. Operator s Manual FreshStart Automated Drive Replacement Tool 2017 by CyberSpa LLC. All rights reserved. 1 What is a PC FreshStart? A FreshStart is an automated tool that allows you to image a new drive

More information

MicroStrategy Academic Program

MicroStrategy Academic Program MicroStrategy Academic Program Creating a center of excellence for enterprise analytics and mobility. HOW TO DEPLOY ENTERPRISE ANALYTICS AND MOBILITY ON AWS APPROXIMATE TIME NEEDED: 1 HOUR In this workshop,

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

SMARTCRYPT CONTENTS POLICY MANAGEMENT DISCOVERY CLASSIFICATION DATA PROTECTION REPORTING COMPANIES USE SMARTCRYPT TO. Where does Smartcrypt Work?

SMARTCRYPT CONTENTS POLICY MANAGEMENT DISCOVERY CLASSIFICATION DATA PROTECTION REPORTING COMPANIES USE SMARTCRYPT TO. Where does Smartcrypt Work? SMARTCRYPT PKWARE s Smartcrypt is a data-centric audit and protection platform that automates data discovery, classification, and protection in a single workflow, managed from a single dashboard. With

More information

Make security part of your client systems refresh

Make security part of your client systems refresh Make security part of your client systems refresh Safeguard your information with Dell Data Security Solutions while boosting productivity and reducing costs Your organization might have many reasons for

More information

Secret Server Demo Outline

Secret Server Demo Outline Secret Server is a feature rich product that can be introduced to your prospects in many different ways. Below is a generic outline of several of the most important features that should be covered during

More information

Application Notes for Virsae Service Management for Unified Communications with Avaya Aura System Manager - Issue 1.0

Application Notes for Virsae Service Management for Unified Communications with Avaya Aura System Manager - Issue 1.0 Avaya Solution & Interoperability Test Lab Application Notes for Virsae Service Management for Unified Communications with Avaya Aura System Manager - Issue 1.0 Abstract These Application Notes describe

More information

VNC Connect security whitepaper. VNC Connect. Instant support FAQs

VNC Connect security whitepaper. VNC Connect. Instant support FAQs VNC Connect security whitepaper VNC Connect Instant support FAQs September 2017 Contents General FAQs... 3 Technician and end user FAQs... 5 Administration and audit FAQs... 7 General FAQs Note: For more

More information

Installing and Configuring Citrix XenApp 6.5 (Part 1)

Installing and Configuring Citrix XenApp 6.5 (Part 1) Installing and Configuring Citrix XenApp 6.5 (Part 1) Introduction The first part of this series describes the installation steps of the first server (which will create the XenApp environment) and the

More information

Data Breach Risk Scanning and Reporting

Data Breach Risk Scanning and Reporting Data Breach Risk Scanning and Reporting 2017. SolarWinds. All rights reserved. All product and company names herein may be trademarks of their respective owners. The information and content in this document

More information

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2 Forescout Version 1.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52

Contents. Getting Started...1. Managing Your Drives...9. Backing Up & Restoring Folders Synchronizing Folders...52 Contents Getting Started.....................................................1 Installing the Software...........................................1 Using the Maxtor System Tray Icon................................6

More information

Operator s Manual. For FreshStart Service Providers by CyberSpa LLC. All rights reserved.

Operator s Manual. For FreshStart Service Providers by CyberSpa LLC. All rights reserved. Operator s Manual For FreshStart Service Providers 2017 by CyberSpa LLC. All rights reserved. 1 What is a PC FreshStart? A PC FreshStart is an automated tool that allows you to image your customer s new

More information

Sync User Guide. Powered by Axient Anchor

Sync User Guide. Powered by Axient Anchor Sync Powered by Axient Anchor TABLE OF CONTENTS End... Error! Bookmark not defined. Last Revised: Wednesday, October 10, 2018... Error! Bookmark not defined. Table of Contents... 2 Getting Started... 7

More information

ForeScout CounterACT. Single CounterACT Appliance. Quick Installation Guide. Version 8.0

ForeScout CounterACT. Single CounterACT Appliance. Quick Installation Guide. Version 8.0 ForeScout CounterACT Single CounterACT Appliance Version 8.0 Table of Contents Welcome to CounterACT Version 8.0... 4 CounterACT Package Contents... 4 Overview... 5 1. Create a Deployment Plan... 6 Decide

More information

Directory Integration with Okta. An Architectural Overview. Okta Inc. 301 Brannan Street San Francisco, CA

Directory Integration with Okta. An Architectural Overview. Okta Inc. 301 Brannan Street San Francisco, CA Directory Integration with Okta An Architectural Overview Okta Inc. 301 Brannan Street San Francisco, CA 94107 info@okta.com 1-888-722-7871 Contents 1 User Directories and the Cloud: An Overview 3 Okta

More information

Application Notes for Virsae Service Management for Unified Communications with Avaya Session Border Controller for Enterprise - Issue 1.

Application Notes for Virsae Service Management for Unified Communications with Avaya Session Border Controller for Enterprise - Issue 1. Avaya Solution & Interoperability Test Lab Application Notes for Virsae Service Management for Unified Communications with Avaya Session Border Controller for Enterprise - Issue 1.0 Abstract These Application

More information

Sophos Enterprise Console Help. Product version: 5.3

Sophos Enterprise Console Help. Product version: 5.3 Sophos Enterprise Console Help Product version: 5.3 Document date: September 2015 Contents 1 About Sophos Enterprise Console 5.3...6 2 Guide to the Enterprise Console interface...7 2.1 User interface layout...7

More information

DSS User Guide. End User Guide. - i -

DSS User Guide. End User Guide. - i - DSS User Guide End User Guide - i - DSS User Guide Table of Contents End User Guide... 1 Table of Contents... 2 Part 1: Getting Started... 1 How to Log in to the Web Portal... 1 How to Manage Account Settings...

More information

CONFIGURING BASIC MACOS MANAGEMENT: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE

CONFIGURING BASIC MACOS MANAGEMENT: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE GUIDE FEBRUARY 2019 PRINTED 26 FEBRUARY 2019 CONFIGURING BASIC MACOS MANAGEMENT: VMWARE WORKSPACE ONE OPERATIONAL TUTORIAL VMware Workspace ONE Table of Contents Overview Introduction Purpose Audience

More information

JAMS 7.X Getting Started Guide

JAMS 7.X Getting Started Guide Table of Contents JAMS Overview 2 Working with Servers 3-4 The JAMS Client Interface 5 Customizing the JAMS Client 6-8 JAMS Scheduler Overview 9 Defining Folders and Jobs 10-13 1 2017 MVP Systems Software,

More information

Table of Contents. VMware AirWatch: Technology Partner Integration

Table of Contents. VMware AirWatch: Technology Partner Integration Table of Contents Lab Overview - HOL-1857-08-UEM - Workspace ONE UEM - Technology Partner Integration... 2 Lab Guidance... 3 Module 1 - F5 Integration with Workspace ONE UEM (30 min)... 9 Introduction...

More information

Virtual Computer Lab (VCL)

Virtual Computer Lab (VCL) Purpose: Audience: Describes steps to setup and use the Virtual Computer Lab (VCL) Authenticated IUP users What is VCL? The IUP Virtual Computer Lab (VCL) is a virtual lab desktop. The virtual desktop

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 6.2 Program Overview Contents About the Program Login Ekran Server & Management Tool Notifying Users about Being Database Management Monitored Licensing User Blocking Client Installation

More information

Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity.

Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity. Windows Intune Trial Guide Getting the most from your Windows Intune trial. Simplify PC management. Amplify productivity. CONTENTS 2 Overview 2 Trial Setup 3 Getting Started with the Administration Console

More information

VMware AirWatch - Workspace ONE, Single Sign-on and VMware Identity Manager

VMware AirWatch - Workspace ONE, Single Sign-on and VMware Identity Manager VMware AirWatch - Workspace ONE, Single Sign-on and VMware Identity Table of Contents Lab Overview - HOL-1857-03-UEM - Workspace ONE UEM with App & Access Management... 2 Lab Guidance... 3 Module 1 - Workspace

More information

Table of Contents HOL-1757-MBL-6

Table of Contents HOL-1757-MBL-6 Table of Contents Lab Overview - - VMware AirWatch: Technology Partner Integration... 2 Lab Guidance... 3 Module 1 - F5 Integration with AirWatch (30 min)... 8 Getting Started... 9 F5 BigIP Configuration...

More information

Lesson 3: Identifying Key Characteristics of Workgroups and Domains

Lesson 3: Identifying Key Characteristics of Workgroups and Domains 1-16 Chapter 1 Introduction to Windows XP Professional Lesson 3: Identifying Key Characteristics of Workgroups and Domains Windows XP Professional supports two types of network environments in which users

More information

Guide to your CGIAR Network account Self Service tool

Guide to your CGIAR Network account Self Service tool Guide to your CGIAR Network account Self Service tool The self-service tool allows you to: Change Password: Change your current password from anywhere using your web browser. Reset Password: Reset your

More information

Horizon Workspace Administrator's Guide

Horizon Workspace Administrator's Guide Horizon Workspace Administrator's Guide Horizon Workspace 1.5 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition.

More information

SelectSurvey.NET AWS (Amazon Web Service) Integration

SelectSurvey.NET AWS (Amazon Web Service) Integration SelectSurvey.NET AWS (Amazon Web Service) Integration Written for V4.146.000 10/2015 Page 1 of 24 SelectSurvey.NET AWS Integration This document is a guide to deploy SelectSurvey.NET into AWS Amazon Web

More information

Your . A setup guide. Last updated March 7, Kingsford Avenue, Glasgow G44 3EU

Your  . A setup guide. Last updated March 7, Kingsford Avenue, Glasgow G44 3EU fuzzylime WE KNOW DESIGN WEB DESIGN AND CONTENT MANAGEMENT 19 Kingsford Avenue, Glasgow G44 3EU 0141 416 1040 hello@fuzzylime.co.uk www.fuzzylime.co.uk Your email A setup guide Last updated March 7, 2017

More information

ZENworks 2017 What s New Reference. December 2016

ZENworks 2017 What s New Reference. December 2016 ZENworks 2017 What s New Reference December 2016 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government rights, patent

More information

Remote Access User Guide for Mac OS (Citrix Instructions)

Remote Access User Guide for Mac OS (Citrix Instructions) (Citrix Instructions) VERSION: 003 PUBLISHED: 2/2018 Page 1 of 8 Remote Access User Guide for Mac OS Please follow the steps outlined in this guide which will show you how to access the Clarion Partners

More information

VMware Horizon Client v4.7 Release Notes

VMware Horizon Client v4.7 Release Notes 2018-02 Software releases are created to correct defects, make enhancements, or add new features. These releases are tested on all current, actively shipping platforms and operating systems as applicable.

More information

Enter your Appserv username and password to sign in to the Website

Enter your Appserv username and password to sign in to the Website Appserv Desktop Access Logging on from a Windows 10 Device Step 1. To sign in to the Appserv Desktop Access website, either enter the following address into the Microsoft Edge browser address bar, or click

More information

SafeGuard Enterprise user help. Product version: 8.0

SafeGuard Enterprise user help. Product version: 8.0 SafeGuard Enterprise user help Product version: 8.0 Contents 1 About SafeGuard Enterprise...4 2 SafeGuard Enterprise modules...5 3 Security recommendations...7 4 Full disk encryption...9 4.1 Encryption

More information

Getting Started with ESX Server 3i Installable Update 2 and later for ESX Server 3i version 3.5 Installable and VirtualCenter 2.5

Getting Started with ESX Server 3i Installable Update 2 and later for ESX Server 3i version 3.5 Installable and VirtualCenter 2.5 Getting Started with ESX Server 3i Installable Update 2 and later for ESX Server 3i version 3.5 Installable and VirtualCenter 2.5 Getting Started with ESX Server 3i Installable Revision: 20090313 Item:

More information

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices Hands-On Lab Description Most corporations today have some form of patch process in place. In this session, you will learn

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Cmpt 101 Lab 1 - Outline

Cmpt 101 Lab 1 - Outline Cmpt 101 Lab 1 - Outline Instructions: Work through this outline completely once directed to by your Lab Instructor and fill in the Lab 1 Worksheet as indicated. Contents PART 1: GETTING STARTED... 2 PART

More information

Freshservice Discovery Probe User Guide

Freshservice Discovery Probe User Guide Freshservice Discovery Probe User Guide 1. What is Freshservice Discovery Probe? 1.1 What details does Probe fetch? 1.2 How does Probe fetch the information? 2. What are the minimum system requirements

More information

SafeGuard Easy Demo guide. Product version: 6 Document date: February 2012

SafeGuard Easy Demo guide. Product version: 6 Document date: February 2012 SafeGuard Easy Demo guide Product version: 6 Document date: February 2012 Contents 1 Introduction...3 2 Requirements...4 3 The demo configuration package...5 4 Install the demo software...6 5 What to expect

More information

Qbox User Manual. Version 7.1

Qbox User Manual. Version 7.1 Qbox User Manual Version 7.1 Index Page 3 Page 6 Page 8 Page 9 Page 10 Page 12 Page 14 Page 15 Introduction Setup instructions: users creating their own account Setup instructions: invited users and team

More information

Cigati Outlook Recovery. (Version 18.0)

Cigati Outlook  Recovery. (Version 18.0) Cigati Outlook Email Recovery (Version 18.0) Overview Cigati Outlook Email Recovery Tool lets you repair deleted as well as corrupt Outlook emails with ease. The software is an advanced recovery tool which

More information

Then she types out her username and password and clicks on Sign In at the bottom.

Then she types out her username and password and clicks on Sign In at the bottom. Dropbox Michelle will look at the Dropbox website first, because it is quick and easy to get started with. She already has an account, so she clicks on Sign In. 1 Then she types out her username and password

More information

Getting Started with ESX Server 3i Embedded ESX Server 3i version 3.5 Embedded and VirtualCenter 2.5

Getting Started with ESX Server 3i Embedded ESX Server 3i version 3.5 Embedded and VirtualCenter 2.5 Getting Started with ESX Server 3i Embedded ESX Server 3i version 3.5 Embedded and VirtualCenter 2.5 Title: Getting Started with ESX Server 3i Embedded Revision: 20071022 Item: VMW-ENG-Q407-430 You can

More information

Frequently Asked Questions. Question # Page #

Frequently Asked Questions. Question # Page # Circles of Trust Frequently Asked Questions Question # Page # 1 What is Circles of Trust?... 2 2 Where can I get Circles of Trust?... 2 3 What is a.tef file?... 2 4 Someone sent me a.tef file. How do I

More information

Using the Vita Group Citrix Portal

Using the Vita Group Citrix Portal Using the Vita Group Citrix Portal Using the Portal Summary This document is will step you through using the Vita Group Citrix portal. This portal allows you to reset your password if it is expired, unlock

More information

MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT

MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT MOVE BEYOND GPO FOR NEXT-LEVEL PRIVILEGE MANAGEMENT DON T USE A HAMMER MOVE BEYOND GPO FOR NEXT-LEVEL TO TURN A SCREW PRIVILEGE MANAGEMENT The first stage of privilege management Most organizations with

More information

Streamline IT with Secure Remote Connection and Password Management

Streamline IT with Secure Remote Connection and Password Management Streamline IT with Secure Remote Connection and Password Management Table of Contents Introduction Identifying IT pain points Selecting a secure remote connection and password management solution Turning

More information

ProDVX Lite Signage Player

ProDVX Lite Signage Player ProDVX Lite Signage Player The ProDVX Lite Signage Player (LSP) is an easy to use tool to distribute your content to Android devices within your local or wide area network. The LSP app can be installed

More information