Foundstone 7.0 Patch 8 Release Notes

Size: px
Start display at page:

Download "Foundstone 7.0 Patch 8 Release Notes"

Transcription

1 Foundstone 7.0 Patch 8 Release Notes These release notes describe the changes and updates for Foundstone 7.0, patch 8. This application installs only the patch needed to update the Foundstone system. Foundstone Release Notes Fixed form authentication using a credential that includes the character "ñ". Fixed FSAssessment crash in the FASLModule. Fixed date format specification for the FSUpdate table SQL query. Fixed XCCDF Benchmark reports for STIG templates. Fixed stored procedure to not delete existing profiles when importing SCAP content. Enhanced performance of stored procedure used to retrieve asset data for the scan editor. Fixed stored procedure to correctly compute the exclusion list. Fixed date conversion error while updating the job state on a British-English SQL Server. Fixed the MVM Data Import task invoked by the MVM epo extension. Added host name to notifications for ticket events. Fixed the Vuln Set rule editor to hide the preview button until the editor has completed processing. Fixed the workgroup-delete operation to display an error when the delete fails. Fixed the role editor to allow the viewing of the complete organization tree. For McAfee Vulnerability Manager 7.0 Patch 8 Known Issues, refer to the KnowledgeBase article: Foundstone Release Notes Improved the way the Alerts page builds the Vulns lists. Added FASL output to CSV report (enabled by registry tweak). Fixed XCCDF Benchmark reports for STIG templates. Fixed Benchmark Rule results when large amounts of text are displayed. Fixed Passed Hosts in Compliance Pass/Fail section of PCI Reports. Fixed the maintenance task to report the number of deleted historical asset data while running. Fixed stored procedure to correctly snapshot the vuln set used by the scan configuration. Fixed the Alerts page to account for an empty section created when a vulnerability risk level is updated. Fixed the slider position when the configuration is viewed in read-only mode. Fixed sorting by organization name, previous navigation, and removed sorting on item count. Fixed the rendering of the Asset context menu when Quickscan is disabled. Fixed the Delete Asset operation to report the error when the asset cannot be deleted. Improved memory usage in the scan engine when reporting the scan results to the scan controller. Reduce the memory usage of the FSAssessment and FSScanCtrlSvc components when processing assessment results for Policy Auditor type scans.

2 Fixed the scan controller error "Failed to add engine [engine_guid] to engine map." when the engine GUID that is specified in the registry is in lower case. Fixed the scan engine error "Unable to send POST request. Failed to send POST body" when reporting results to the scan controller. Foundstone Release Notes Updated data probe to elicit response from UDP port 500. Fixed the stale engine delete operation in the scan controller and added more verbose logging for better diagnostics. Fixed premature timeouts in the watchdog timer for WMI scripts. Fixed the algorithm used to process the http response received after posting Assessment results to the scan controller. Fixed the algorithm used to process the http response received after posting Discovery results to the scan controller. Fixed sudo command processing when the command includes a pipe ( ) command delimiter. Updated the FASL engine to load the WinPcap drivers from the same folder as the core FASL engine component. Fixed handling of OS Category when epo OS Category is unknown. Fixed registration of Audit Request with no associated MVM assets. Fixed Report Server out-of-memory condition when generating very large Benchmark Summary page. Reports can now render multiple CVE entries contained in the updated VulnDatabase.xml. Fixed data service error when attempting to start a Quickscan that has been modified to use a named vuln set. Fixed log file path validation. Fixed FCServer crash due to invalid agent configuration data. Enhanced FCAgent connection logic. Fixed Portal script timeout while receiving very large reports. Fixed validation of special characters when creating user accounts. Fixed Portal memory issues while downloading large reports (less than 300MB zipped). Provide notification for changing configuration when changing Display By or Search By settings. Fixed Manage Assets so that QuickScan is not available when it is disabled in the config.ini file. Added support for Cyberark credentials. Fixed WebFSLModule processing for Windows 2008 targets. Foundstone Release Notes Fixed rules-based vuln sets to use the NVD CVSS scoring vector. Fixed the access rights for Scan Targets. Enhanced the performance of the operation that saves the scan-snapshot to avoid timeouts. Fixed encoding of User passwords. Added a warning dialog if the vulns selection has been changed but not saved. Added UTC suffix to times displayed in Enterprise Manager Reports page. Fixed scan engine to pause batches when they attempt to start outside of a scan window. Increased the number of attempts to recover a job on scan engine start. Fixed the start up sequence of the scan engine service. In the event of a failure, the service will not start up and an appropriate error messages will be logged. Fixed Notification time consistency (time now clearly displayed as UTC).

3 Fixed generation of invalid hyperlink for no vulnerability results. Fixed scroll bar on asset tree. Fixed handling of large recordset data to prevent out-of-memory condition. Added First and Last found columns to vulnerabilities.csv report. Fixed infinite loop during post-processing. Fixed hang condition in the FSDiscovery module when not all adapters can be initialized. Fixed hang condition during renegotiation for the TLS man in the middle attack check. Fixed memory corruption causing the FSDiscovery module to crash. Fixed result processor to use an increased timeout value for database operation retries. Added registry setting to adjust SMTP command receive timeout. Improved logging. Foundstone Release Notes Fixed Mac OSX reporting. Fixed blank lines in FCM Manage OS Fingerprints. Fixed issue selecting Full Access in the access permissions when using roles. Fixed updating Shell credentials to preserve root password. Fixed import of IP Pool and Exclusions using CIDR format. Fixed combining IP ranges during IP Pool edit. Fixed Enterprise Manager UI to clearly indicate reported Foundscore type. Fixed Global IP exclusions to prevent scanning excluded IPs from root organization scan. Fixed memory leak in continuous scan against shell targets. Fixed Enterprise Manager login error when SCAP scan is the "default view" on the Dashboard. Fixed FSScanEngineSvc memory usage when processing empty batches. Reduced scan controller memory usage while processing assessment results. Increased the number of retries for the fssavesnapshot database operation to 10. Fixed XML encoding of malformed URLs within an HTML page body. Fixed memory leak observed in JScript.dll when using the IE8 scripting engine. Fixed the exception generated by the ReadContentAsInt method when processing an empty discovery result set. Fixed intermittent FSScanEngineSvc service crash. Fix various modules to respond to the cancel request in a more timely manner. Discovery module enhancements: - Added probe for detection of and banner grabbing from UDP port 427 (SRVLOC). - Updated UDP port 5353 (mdns) probe. - Added check for EMC systems during Windows OS identification. Fixed small memory leak in the Shell Module. Added CVSS scoring to ticketing. Fixed report server 'Unknown error 0x800A0CC1' while loading the 'AssetsVulns' recordset. Fixed synchronization of Benchmarks during Policy Auditor Maintain Foundstone Audits. Sends set preference commands for NSM-enabled FCAgent only when needed. Fixed intermittent failure when communicating with NSM.

4 API server settings are now present for NSM-enabled clients. Foundstone Release Notes Added the ability to detect the Oracle Transparent Network Substrate (TNS) protocol running on non-standard ports. Create a new scan or edit an existing scan. On the Settings tab, click Services, then click Advanced Options. Make sure Detecting services running on non-standard ports is selected. Select tns under Available Services, then click >> to add it to Selected Services. Click Close. Under TCP Scanning, select Custom. Type the custom port number, separating the numbers with a space. Save your scan. Added Awaiting Resources to the Status column on the scan status page. This status appears when the engine has insufficient memory to run the scan. When scan engine resources become available, the scan will resume. Fixed NetBIOS name not being correctly recorded. Fixed WHAM module state transition during the pause command right after the module completes processing of the batch. Fixed OS identification conflict resolution. Updated the McAfee Community URL on the Portal login page. Fixed Report Server hang on encountering an Asset/OS mismatch. Fixed throttling to wait until the default number of threads is available when throttling back in low memory conditions. Fixed update of LastFoundDateTime column during asset reconciliation. Fixed scan completion notifications to list correct Scan Engine. Added SSL code to support checks such as CVE (TLS / SSL Man-In-The-Middle Renegotiation Vulnerability). Fixed scan start notification to be sent at the actual scan start time. Added additional logging in the Scan Controller to identify malformed XML documents. Fixed Scan Engine hang when batching hosts for assessment. Fixed IP Range import failure. Fixed Scan Configuration to correctly select Use Engine Time for all new scans. Fixed unexpected credentials set removal from Scan Configuration. Fixed unexpected log out from Asset Management. Fixed character escaping which caused CSV and XML reports to fail. Fixed trend.xml file growth due to redundant data. Fixed ticket verification error handling. Fixed IP search feature from Report Server. Fixed creation of LDAP Data Source. Fixed notification when Tickets are exported. Fixed Asset Filter to allow empty string for DNS name and NetBIOS name. Fixed issue with pasting text into scan description field of Scan Configuration. Foundstone Release Notes

5 Fixed the maintenance job delete operation to delete only inactive jobs. Fixed the scan status page to enable the Resume button for scans paused by user. Fixed the Enterprise Manager to correctly extract files from the generated report archive transferred by the Report Server. Fixed sort by asset owner on the Manage Assets page. Updated and improved content of Portal online help. Fixed the scan editor to use the correct Organization ID when validating IP addresses as they are added to the scan configuration. Fixed Discovery to perform RFC compliant banner grab. Fixed Discovery to allow certificates during shell target authentication. Added Actual and Expected columns to the compliancevulnerabilities.csv file of the generated report. Fixed Report Search to avoid filtering based on ticket assignment. Fixed OS mapping tables so that the Shell Module runs appropriate assessment scripts. Fixed usability issue with the Enter key in the Ticket Assignment page. Fixed ticket assignment on the Ticket Details page. Added NT_SERVICE_NULL value to Service policy Start and State options. Added FILE_PERM_NONE value to File Permission policy option. Added NONE value to Registry Key policy option. Fixed Scan Engine to preserve the user-modified logical engine name instead of reverting to the NETBIOS name of the engine. Fixed shell target authentication to gather the most secure key available. Fixed poor portal performance attributed to numerous unique Vulnerability Sets. Fixed Scan Engine performance when host names are configured in the scan. Fixed localization of PDF reports for supported languages. Fixed scan scheduling to account for scan configuration time zone. Fixed scan configuration Save for non-administrator users when using unnamed Vulnerability Sets. Fixed deletion of the previous unnamed Vulnerability Set when it is replaced by a new unnamed Vulnerability Set. Fixed WebFASL Module to run scripts against IP address when target DNS name is not available. Fixed SNMP trap for Close Ticket. Foundstone Release Notes Added registry tweak to control OVAL script timeout. Added legacy NetBiosComputer.connect functionality. Fixed target share enumeration loop during assessment. Fixed target network API enumeration cleanup. Added NetShareEnum workaround to avoid infinite Win32 API loop. Fixed scan engine crash when scan is configured with more than 32 DNS names in the exclusion list. Fixed timeout mismatch between scan engine and scan controller. Fixed FCServer to push a complete FASL script update package to an FCAgent that detects missing scripts. Fixed upgrade of the RMI version on FS-850 appliances to version Upload-validation certificates are also installed on the FS- 850 appliance to validate uploaded applications. Fixed erroneous 'Due Date' for remediation tickets updated by Non-Admin Users. Fixed missing fields 'Scan' and 'Criticality' in the ticket details.

6 Fixed the MVM license registration tool to correctly locate the license file. Improved scan engine selection for Quick Scans. Fixed erroneous report using authentication status as asset filters. Fixed the scan status page so that the scan details are displayed for all pending scans. Fixed the "Clear All Inactive" button on the scan status page to hide all canceled scans. Fixed scan configuration editor to allow epo tags as scan targets. Fixed scheduling issues for weekly scans. Fixed scheduling issues for scans affected by Foundstone 7.0 upgrade. Fixed sort by group name in Asset Management interface. Fixed input validation of role description when creating new role. Fixed IP import validation. Improved accuracy of Windows/Unix/Infrastructure Host Assessment report sections. Fixed log file retention to remove empty folders. Added FCM support for MVM2100 and MVM3100. Added Portal support for MVM2100 and MVM3100. Fixed erroneous report using authentication status as asset filters. Implemented Tweak to Omit Redundant Services data in Risk_data.xml Stopped generating the redundant VulnDatabase section for PDF report. Fixed PDF report section for PCI Vuln by severity.

Foundstone 7.0 Patch 6 Release Notes

Foundstone 7.0 Patch 6 Release Notes Foundstone 7.0 Patch 6 Release Notes These release notes describe the changes and updates for Foundstone 7.0, patch 6. This application installs only the patch needed to update the Foundstone system. Foundstone

More information

McAfee Vulnerability Manager

McAfee Vulnerability Manager Release Notes McAfee Vulnerability Manager 7.0.11 Contents About this release Resolved issues Known issues Find product documentation About this release This document contains important information about

More information

Release Notes McAfee Vulnerability Manager 7.5.8

Release Notes McAfee Vulnerability Manager 7.5.8 Release Notes McAfee Vulnerability Manager 7.5.8 About this release Resolved issues Installation instructions Known issues Find product documentation About this release This document contains important

More information

McAfee Vulnerability Manager Release Notes

McAfee Vulnerability Manager Release Notes McAfee Vulnerability Manager 7.5.13 Release Notes COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee epo, McAfee

More information

McAfee Vulnerability Manager 7.0.1

McAfee Vulnerability Manager 7.0.1 McAfee Vulnerability Manager 7.0.1 The McAfee Vulnerability Manager quarterly release brings important functionality to the product without having to wait for the next major release. This technical note

More information

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019 Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0 Last Revised: January 16, 2019 Table of Contents Welcome to the Tenable.sc-Tenable.io Upgrade Assistant 3 Get Started 4 Environment Requirements

More information

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Qualys Cloud Platform (VM, PC) v8.x Release Notes Qualys Cloud Platform (VM, PC) v8.x Release Notes Version 8.16 December 14, 2018 This new release of the Qualys Cloud Platform (VM, PC) includes improvements to Vulnerability Management and Policy Compliance.

More information

Interface reference. McAfee Policy Auditor Interface Reference Guide. Add Service Level Agreement page

Interface reference. McAfee Policy Auditor Interface Reference Guide. Add Service Level Agreement page McAfee Policy Auditor 6.4.0 Interface Reference Guide (McAfee epolicy Orchestrator) Interface reference Add Service Level Agreement page Use this page to add Service Level Agreements. Service Level Agreements

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.0 Revision B Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.1 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

McAfee Enterprise Security Manager 10.3.x Release Notes

McAfee Enterprise Security Manager 10.3.x Release Notes McAfee Enterprise Security Manager 10.3.x Release Notes Contents Installation information What's new in update 10.3.3 Resolved issues in update 10.3.3 Migrating from Flash to HTML Installation information

More information

ForeScout Extended Module for Advanced Compliance

ForeScout Extended Module for Advanced Compliance ForeScout Extended Module for Advanced Compliance Version 1.2 Table of Contents About Advanced Compliance Integration... 4 Use Cases... 4 Additional Documentation... 6 About This Module... 6 About Support

More information

McAfee Gateway Appliance Patch 7.5.3

McAfee  Gateway Appliance Patch 7.5.3 Release Notes McAfee Email Gateway Appliance Patch 7.5.3 Contents About this release Resolved issues Installation - incremental package Installation - full images Known issues Find product documentation

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes McAfee epolicy Orchestrator 5.9.1 Release Notes Contents About this release What's new Resolved issues Known issues Installation information Getting product information by email Where to find product documentation

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.7 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.4 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.8 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.3 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

KYOCERA Net Admin User Guide

KYOCERA Net Admin User Guide KYOCERA Net Admin User Guide Legal Notes Unauthorized reproduction of all or part of this guide is prohibited. The information in this guide is subject to change without notice. We cannot be held liable

More information

Release Notes Release (December 4, 2017)... 4 Release (November 27, 2017)... 5 Release

Release Notes Release (December 4, 2017)... 4 Release (November 27, 2017)... 5 Release Release Notes Release 2.1.4. 201712031143 (December 4, 2017)... 4 Release 2.1.4. 201711260843 (November 27, 2017)... 5 Release 2.1.4. 201711190811 (November 20, 2017)... 6 Release 2.1.4. 201711121228 (November

More information

SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2)

SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2) SecurityCenter 5.0 SCAP Assessments May 28, 2015 (Revision 2) Table of Contents Overview... 3 Standards and Conventions... 3 Abbreviations... 3 Simple Assessment Procedure... 4 XCCDF Certified vs. Lower-Tier

More information

ZENworks 2017 Audit Management Reference. December 2016

ZENworks 2017 Audit Management Reference. December 2016 ZENworks 2017 Audit Management Reference December 2016 Legal Notice For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S. Government rights,

More information

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator)

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator) McAfee Application Control 8.1.0 - Windows Interface Reference Guide (McAfee epolicy Orchestrator) Interface Reference Add Installer page Add an existing installer to the McAfee epo repository. Table 1

More information

NETWRIX WINDOWS SERVER CHANGE REPORTER

NETWRIX WINDOWS SERVER CHANGE REPORTER NETWRIX WINDOWS SERVER CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 4.0 June 2013. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Stonesoft Management Center. Release Notes Revision A

Stonesoft Management Center. Release Notes Revision A Stonesoft Management Center Release Notes 5.10.2 Revision A Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

Using the VMware vrealize Orchestrator Client

Using the VMware vrealize Orchestrator Client Using the VMware vrealize Orchestrator Client vrealize Orchestrator 7.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by

More information

McAfee Policy Auditor 6.2.2

McAfee Policy Auditor 6.2.2 Release Notes McAfee Policy Auditor 6.2.2 For use with McAfee epolicy Orchestrator COPYRIGHT 2016 Intel Corporation TRADEMARK ATTRIBUTIONS Intel and the Intel logo are registered trademarks of the Intel

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes Revision B McAfee epolicy Orchestrator 5.3.3 Release Notes Contents About this release Enhancements Resolved issues Known issues Installation instructions Getting product information by email Find product

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

This Readme describes the NetIQ Access Manager 3.1 SP5 release.

This Readme describes the NetIQ Access Manager 3.1 SP5 release. NetIQ Access Manager 3.1 SP5 Readme January 2013 This Readme describes the NetIQ Access Manager 3.1 SP5 release. Section 1, What s New, on page 1 Section 2, Upgrading or Migrating to Access Manager 3.1

More information

Using the VMware vcenter Orchestrator Client. vrealize Orchestrator 5.5.1

Using the VMware vcenter Orchestrator Client. vrealize Orchestrator 5.5.1 Using the VMware vcenter Orchestrator Client vrealize Orchestrator 5.5.1 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments

More information

DiskBoss DATA MANAGEMENT

DiskBoss DATA MANAGEMENT DiskBoss DATA MANAGEMENT Disk Change Monitor Version 9.3 May 2018 www.diskboss.com info@flexense.com 1 1 Product Overview DiskBoss is an automated, policy-based data management solution allowing one to

More information

ZENworks 11 Support Pack 4 Management Zone Settings Reference. October 2016

ZENworks 11 Support Pack 4 Management Zone Settings Reference. October 2016 ZENworks 11 Support Pack 4 Management Zone Settings Reference October 2016 Legal Notices For information about legal notices, trademarks, disclaimers, warranties, export and other use restrictions, U.S.

More information

Community Edition Getting Started Guide. July 25, 2018

Community Edition Getting Started Guide. July 25, 2018 Community Edition Getting Started Guide July 25, 2018 Copyright 2018 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks are the

More information

Chapter 5: Vulnerability Analysis

Chapter 5: Vulnerability Analysis Chapter 5: Vulnerability Analysis Technology Brief Vulnerability analysis is a part of the scanning phase. In the Hacking cycle, vulnerability analysis is a major and important part. In this chapter, we

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.5 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 4 New features on page 5

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

BMC FootPrints 12 Integration with Remote Support

BMC FootPrints 12 Integration with Remote Support BMC FootPrints 12 Integration with Remote Support 2003-2019 BeyondTrust Corporation. All Rights Reserved. BEYONDTRUST, its logo, and JUMP are trademarks of BeyondTrust Corporation. Other trademarks are

More information

BlackBerry Enterprise Server for Microsoft Office 365. Version: 1.0. Administration Guide

BlackBerry Enterprise Server for Microsoft Office 365. Version: 1.0. Administration Guide BlackBerry Enterprise Server for Microsoft Office 365 Version: 1.0 Administration Guide Published: 2013-01-29 SWD-20130131125552322 Contents 1 Related resources... 18 2 About BlackBerry Enterprise Server

More information

NetIQ Privileged Account Manager 3.5 includes new features, improves usability and resolves several previous issues.

NetIQ Privileged Account Manager 3.5 includes new features, improves usability and resolves several previous issues. Privileged Account Manager 3.5 Release Notes July 2018 NetIQ Privileged Account Manager 3.5 includes new features, improves usability and resolves several previous issues. Many of these improvements were

More information

An Apple Subsidiary. This software addresses an issue where the OpenSSL library used by FileMaker Server 13.0v1 was vulnerable to the Heartbleed bug.

An Apple Subsidiary. This software addresses an issue where the OpenSSL library used by FileMaker Server 13.0v1 was vulnerable to the Heartbleed bug. An Apple Subsidiary FileMaker Server 13.0v2 Installer and Updater Release Notes Software Description The installer software installs FileMaker Server 13.0v2 for Windows and OS X. The updater software updates

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix ForeScout Extended Module for IBM BigFix Version 1.0.0 Table of Contents About this Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 Concepts, Components, Considerations...

More information

User Manual. ARK for SharePoint-2007

User Manual. ARK for SharePoint-2007 User Manual ARK for SharePoint-2007 Table of Contents 1 About ARKSP (Admin Report Kit for SharePoint) 1 1.1 About ARKSP 1 1.2 Who can use ARKSP? 1 1.3 System Requirements 2 1.4 How to activate the software?

More information

Scan Station 710/730 Release Notes:

Scan Station 710/730 Release Notes: Scan Station 710/730 Release Notes: Date: March 26, 2018 New features and updates for the Scan Station software release V1.03.67 from V1.03.65 and Remote Administration software release V1.03.42 (no update

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Update 2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 452330 Revision Date 11 November 2014 Introduction WatchGuard is pleased to announce the release of

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.7.6 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Version Release Notes

Version Release Notes Version 6.19.02 Release Notes 1 Table of Contents What's new?... 4 Intellichecks (Performance. Operations, Security) + Trends... 4 Network Visualization... 4 Access Auditing... 5 CyberArk support... 5

More information

Qualys Cloud Suite 2.30

Qualys Cloud Suite 2.30 Qualys Cloud Suite 2.30 Here s what s new in Qualys Cloud Suite 2.30! AssetView ThreatPROTECT Dynamic tag support for Amazon EC2 Metadata Search Assets by Amazon EC2 Metadata Cloud Agent Download Search

More information

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11)

Tenable SCAP Standards Declarations. June 4, 2015 (Revision 11) Tenable SCAP Standards Declarations June 4, 2015 (Revision 11) Table of Contents Center for Internet Security (CIS)... 3 Common Criteria (NIAP)... 3 Common Vulnerability Enumeration (CVE)... 3 Common Configuration

More information

Barracuda Firewall Release Notes 6.6.X

Barracuda Firewall Release Notes 6.6.X Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

FortiNAC Citrix XenMobile Device Integration

FortiNAC Citrix XenMobile Device Integration FortiNAC Citrix XenMobile Device Integration Version: 8.x Date: 09/07/2018 Rev: B FORTINET DOCUMENT LIBRARY http://docs.fortinet.com FORTINET VIDEO GUIDE http://video.fortinet.com FORTINET KNOWLEDGE BASE

More information

Installation Guide Worksoft Analyze

Installation Guide Worksoft Analyze Installation Guide Worksoft Analyze Worksoft, Inc. 15851 Dallas Parkway, Suite 855 Addison, TX 75001 www.worksoft.com 866-836-1773 Worksoft Analyze Installation Guide Version 1.0.0 Copyright 2018 by Worksoft,

More information

Stonesoft Management Center. Release Notes Revision A

Stonesoft Management Center. Release Notes Revision A Stonesoft Management Center Release Notes 5.10.5 Revision A Table of contents 1 About this release...3 System requirements... 3 Build version...4 Compatibility... 5 2 New features...6 3 Enhancements...

More information

About Symantec Encryption Management Server

About Symantec Encryption Management Server Symantec Encryption Management Server Version 3.3.0 Maintenance Pack Release Notes Thank you for using this Symantec Corporation product. These Release Notes contain important information regarding this

More information

Tanium Comply User Guide. Version 1.7.3

Tanium Comply User Guide. Version 1.7.3 Tanium Comply User Guide Version 1.7.3 August 21, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is

More information

Dell EMC License Manager Version 1.5 User's Guide

Dell EMC License Manager Version 1.5 User's Guide Dell EMC License Manager Version 1.5 User's Guide Notes, cautions, and warnings NOTE: A NOTE indicates important information that helps you make better use of your product. CAUTION: A CAUTION indicates

More information

ForeScout CounterACT. Configuration Guide. Version 5.0

ForeScout CounterACT. Configuration Guide. Version 5.0 ForeScout CounterACT Core Extensions Module: Reports Plugin Version 5.0 Table of Contents About the Reports Plugin... 3 Requirements... 3 Supported Browsers... 3 Verify That the Plugin Is Running... 5

More information

Diagnostic Manager. User Guide VERSION August 22,

Diagnostic Manager. User Guide VERSION August 22, Diagnostic Manager User Guide VERSION 4.12 August 22, 2018 www.metalogix.com info@metalogix.com 202.609.9100 Copyright Copyright International GmbH and Idera, Inc., 2004-2018 All rights reserved. No part

More information

VMware Mirage Web Manager Guide

VMware Mirage Web Manager Guide Mirage 5.3 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of this document,

More information

Barracuda Firewall Release Notes 6.5.x

Barracuda Firewall Release Notes 6.5.x Please Read Before Upgrading Before installing the new firmware version, back up your configuration and read all of the release notes that apply to the versions that are more current than the version that

More information

NETWRIX GROUP POLICY CHANGE REPORTER

NETWRIX GROUP POLICY CHANGE REPORTER NETWRIX GROUP POLICY CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 7.2 November 2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Qualys Cloud Platform (VM, PC) v8.x Release Notes Qualys Cloud Platform (VM, PC) v8.x Release Notes Version 8.18 March 11, 2019 This new release of the Qualys Cloud Platform (VM, PC) includes improvements to Vulnerability Management and Policy Compliance.

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.3.9 Manager-Mxx30-series Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

McAfee Security Management Center

McAfee Security Management Center Data Sheet McAfee Security Management Center Unified management for next-generation devices Key advantages: Single pane of glass across the management lifecycle for McAfee next generation devices. Scalability

More information

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1)

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1) Nessus v6 SCAP Assessments November 18, 2014 (Revision 1) Table of Contents Overview... 3 Standards and Conventions... 3 Abbreviations... 3 Simple Assessment Procedure... 3 XCCDF Certified vs. Lower-Tier

More information

Platform Settings for Classic Devices

Platform Settings for Classic Devices The following topics explain Firepower platform settings and how to configure them on Classic devices: Introduction to Firepower Platform Settings, page 1 Configuring Firepower Platform Settings, page

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.5.3 Revision A Contents About this release on page 2 System requirements on page 2 Build number and checksums on page 4 Compatibility on page 5 New features

More information

Configuring Vulnerability Assessment Devices

Configuring Vulnerability Assessment Devices CHAPTER 10 Revised: November 10, 2007 Vulnerability assessment (VA) devices provide MARS with valuable information about many of the possible targets of attacks and threats. They provide information useful

More information

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2 Forescout Version 1.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

This is a known issue (SVA-700) that will be resolved in a future release IMPORTANT NOTE CONCERNING A VBASE RESTORE ISSUE

This is a known issue (SVA-700) that will be resolved in a future release IMPORTANT NOTE CONCERNING A VBASE RESTORE ISSUE SureView Analytics 6.1.1 Release Notes ================================= --------- IMPORTANT NOTE REGARDING DOCUMENTATION --------- The Installation guides, Quick Start Guide, and Help for this release

More information

Administering vrealize Log Insight. September 20, 2018 vrealize Log Insight 4.7

Administering vrealize Log Insight. September 20, 2018 vrealize Log Insight 4.7 Administering vrealize Log Insight September 20, 2018 4.7 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments about this documentation,

More information

User Manual. Admin Report Kit for Exchange Server

User Manual. Admin Report Kit for Exchange Server User Manual Admin Report Kit for Exchange Server Table of Contents 1 About ARKES-Admin Report Kit for Exchange Server 1 1.1 System requirements 2 1.2 How to activate the software? 3 1.3 ARKES Reports Primer

More information

Sentinel 8.0 includes new features, improves usability, and resolves several previous issues.

Sentinel 8.0 includes new features, improves usability, and resolves several previous issues. Sentinel 8.0 Release Notes November 2016 Sentinel 8.0 includes new features, improves usability, and resolves several previous issues. Many of these improvements were made in direct response to suggestions

More information

Policy Compliance. Getting Started Guide. November 15, 2017

Policy Compliance. Getting Started Guide. November 15, 2017 Policy Compliance Getting Started Guide November 15, 2017 Copyright 2011-2017 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks

More information

Netwrix Auditor. Release Notes. Version: 9.6 6/15/2018

Netwrix Auditor. Release Notes. Version: 9.6 6/15/2018 Netwrix Auditor Release Notes Version: 9.6 6/15/2018 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from Netwrix Corporation

More information

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.2

Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.2 Application Discovery Manager User s Guide vcenter Application Discovery Manager 6.2.2 This document supports the version of each product listed and supports all subsequent versions until the document

More information

Notification Template Limitations. Bridge Limitations

Notification Template Limitations. Bridge Limitations Oracle Cloud Known Issues for Oracle Identity Cloud Service Release 18.1.2 E55915-17 February 2018 Notification Template Limitations Note the following limitations with Oracle Identity Cloud Service notification

More information

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418

Viewing System Status, page 404. Backing Up and Restoring a Configuration, page 416. Managing Certificates for Authentication, page 418 This chapter describes how to maintain the configuration and firmware, reboot or reset the security appliance, manage the security license and digital certificates, and configure other features to help

More information

Version 2.38 April 18, 2019

Version 2.38 April 18, 2019 Version 2.38 April 18, 2019 in Qualys Cloud Suite 2.38! AssetView Azure Instance State search token and Dynamic Tag Support Security Assessment Questionnaire New Search Option for Template Selection Web

More information

StorageCraft Cloud Backup

StorageCraft Cloud Backup User Guide v1.3 (June 2017) StorageCraft Copyright Declaration StorageCraft ImageManager, StorageCraft ShadowProtect, StorageCraft Cloud, and StorageCraft Cloud Services, together with any associated logos,

More information

WhatsConfigured for WhatsUp Gold 2016 User Guide

WhatsConfigured for WhatsUp Gold 2016 User Guide WhatsConfigured for WhatsUp Gold 2016 User Guide Contents Welcome to WhatsConfigured 1 What is WhatsConfigured? 1 Finding more information and updates 1 Sending feedback 2 Deploying WhatsConfigured 3 STEP

More information

GRS Enterprise Synchronization Tool

GRS Enterprise Synchronization Tool GRS Enterprise Synchronization Tool Last Revised: Thursday, April 05, 2018 Page i TABLE OF CONTENTS Anchor End User Guide... Error! Bookmark not defined. Last Revised: Monday, March 12, 2018... 1 Table

More information

What s new in Adobe Connect 9.4.2

What s new in Adobe Connect 9.4.2 What s new in Adobe Connect 9.4.2 Seminar Administrators Webinar Manager Virtual Classroom Managers Adobe Connect is a web conferencing solution for web meetings, e-learning, and webinars. It powers mission

More information

Installation Guide Worksoft Certify Execution Suite

Installation Guide Worksoft Certify Execution Suite Installation Guide Worksoft Certify Execution Suite Worksoft, Inc. 15851 Dallas Parkway, Suite 855 Addison, TX 75001 www.worksoft.com 866-836-1773 Worksoft Certify Execution Suite Installation Guide Version

More information

MET/TEAM README

MET/TEAM README MET/TEAM 2.2.0 README This document includes a list of modifications to MET/TEAM 2.2.0 relative to version 2.1.2. If you are updating from a previous version of MET/TEAM, you must first run the Database

More information

Using ANM With Virtual Data Centers

Using ANM With Virtual Data Centers APPENDIXB Date: 3/8/10 This appendix describes how to integrate ANM with VMware vcenter Server, which is a third-party product for creating and managing virtual data centers. Using VMware vsphere Client,

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.2 Table of Contents About ServiceNow Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

Tenable.io User Guide. Last Revised: November 03, 2017

Tenable.io User Guide. Last Revised: November 03, 2017 Tenable.io User Guide Last Revised: November 03, 2017 Table of Contents Tenable.io User Guide 1 Getting Started with Tenable.io 10 Tenable.io Workflow 12 System Requirements 15 Scanners and Agents 16 Link

More information

Netwrix Auditor for Active Directory

Netwrix Auditor for Active Directory Netwrix Auditor for Active Directory Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix Version 1.1 Table of Contents About BigFix Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 About Support for Dual Stack Environments... 5 Concepts, Components,

More information

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0 ForeScout CounterACT Core Extensions Module: IoT Posture Assessment Engine Version 1.0 Table of Contents About the IoT Posture Assessment Engine... 3 View All Endpoints Having a Security Risk... 3 Assess

More information

Network Discovery Policies

Network Discovery Policies The following topics describe how to create, configure, and manage network discovery policies: Overview:, page 1 Network Discovery Customization, page 2 Network Discovery Rules, page 3 Configuring Advanced

More information

12/05/2017. Geneva ServiceNow Security Management

12/05/2017. Geneva ServiceNow Security Management 12/05/2017 Security Management Contents... 3 Security Incident Response...3 Security Incident Response overview... 3 Get started with Security Incident Response... 6 Security incident creation... 40 Security

More information

Qualys 8.7 Release Notes

Qualys 8.7 Release Notes Qualys 8.7 Release Notes This new release of the Qualys Cloud Suite of Security and Compliance Applications includes improvements to Vulnerability Management and Policy Compliance. Qualys Cloud Platform

More information

Icon Directory. Action Icons. Icon Name Description

Icon Directory. Action Icons. Icon Name Description Icon Directory The icons found on the various MasterControl pages are listed according to their general location on a given page. For instance, Action Icons usually are found in columns headed "Action".

More information

Symantec Control Compliance Suite Vulnerability Manager User's Guide

Symantec Control Compliance Suite Vulnerability Manager User's Guide Symantec Control Compliance Suite Vulnerability Manager User's Guide Document version 1.0 Copyright 2010 Symantec Corporation. All rights reserved. Contents Revision history... 3 About this guide... 4

More information

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower

L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower L105190: Proactive Security Compliance Automation with CloudForms, Satellite, OpenSCAP, Insights, and Ansible Tower Lead Presenter: Lucy Kerner, Principal Technical Marketing Manager - Security, Red Hat

More information

Web Self Service Administrator Guide. Version 1.1.2

Web Self Service Administrator Guide. Version 1.1.2 Version 1.1.2 Web Self Service Administrator Guide Version 1.1.2 Copyright and Trademark Notice Use of the product documented in this guide is subject to your prior acceptance of the End User License Agreement.

More information

Qualys Cloud Platform (VM, PC) v8.x Release Notes

Qualys Cloud Platform (VM, PC) v8.x Release Notes Qualys Cloud Platform (VM, PC) v8.x Release Notes Version 8.15.2 October 17, 2018 This new release of the Qualys Cloud Platform (VM, PC) includes improvements to Vulnerability Management and Policy Compliance.

More information