Tenable for McAfee epolicy Orchestrator

Size: px
Start display at page:

Download "Tenable for McAfee epolicy Orchestrator"

Transcription

1 How-To Guide Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please any comments and suggestions to As the most advanced security management software in the industry, McAfee epo provides a unified view of an organization s security posture along with streamlined workflows for improved security operation efficiency. Utilized by more than 30 thousand customers worldwide, and deployed to more than 60 million nodes, McAfee epo simplifies risk and compliance for organizations of all sizes by combining security management of endpoints, networks, data and compliance solutions within a single pane of glass. Tenable has partnered with McAfee to allow McAfee epo customers the ability to import Tenable vulnerability data into epo for a consolidated view of assets and their vulnerability state. A custom, McAfeecertified application created by Tenable allows McAfee epo to integrate with Tenable SecurityCenter. The custom application, which resides on the McAfee epo system, calls to the SecurityCenter API to retrieve vulnerability data. McAfee epo customers have the ability to configure how often the connection is made and the amount of vulnerability data that is imported in order to meet their specific needs. By simplifying and automating the access to Tenable vulnerability data, epo customers can now gain an even more complete view of the assets, and the risk to those assets, within their organization. Integration Requirements The following are required in order to integrate SecurityCenter with McAfee epo: McAfee epo version 5.3 or higher McAfee Rogue System Detection (RSD) extension or higher (refer to the McAfee Rogue System Detection Product Guide located at for download and installation instructions) SecurityCenter version or higher SecurityCenter Security Manager account dedicated for use with McAfee epo Tenable SecurityCenter Extension for epo (available for download at filename McAfee-ePO-Connector.zip)

2 Integration Configuration SecurityCenter Configuration To create the dedicated Security Manager account, log in to SecurityCenter using a previously created administrator account, navigate to Users and select Users (highlighted below) from the drop-down menu. Click +Add (highlighted below) to create a new user. 2

3 Enter an account username and password (confirm password). Next, click the Role drop-down under the Membership section and select Security Manager. Click the Organization drop-down and select the organization for the account. Click Submit. The SecurityCenter Security Manager account and password will be required during the McAfee epo configuration. McAfee epo will authenticate to SecurityCenter via this account in order to pull the vulnerability assessment data into epo. 3

4 McAfee epo Configuration Prior to beginning the McAfee epo configuration, log in to the Tenable Support Portal, navigate to Downloads > SecurityCenter and download the Tenable SecurityCenter Extension for McAfee epo (McAfee-ePO-Connector.zip). Save the file in a location accessible from your McAfee epo console. Once the Tenable SecurityCenter Extension for epo has been downloaded, log in to your McAfee epo console and click the Menu drop-down (highlighted below) in the top left-hand corner. Select Extensions (highlighted below) under the Software section. 4

5 Click Install Extension (highlighted below). Select Choose File (highlighted below) from the Install Extension pop-up window. 5

6 Navigate to the previously downloaded McAfee-ePO-Connector.zip file and click Open (highlighted below). Click OK to install the extension. 6

7 Verify the extension is listed as TenableSecurityCenter (as shown below) and click OK. Select Tenable Security (highlighted below) in the left-hand pane to ensure the extension has been installed. In the right-hand pane, verify that the extension is Running (highlighted below). If the extension is not listed as an installed extension or is not running, please contact Tenable Support. 7

8 The Tenable Security extension is listed under the Unsigned section in this example. Once signed by McAfee, the extension will be listed under the Signed section. Once the extension has been installed, permissions will need to be added to the epo user role. To add the permissions, navigate to Menu > Permissions Sets (highlighted below). 8

9 Select an existing Permission Set from the list in the left-hand menu, or select New Permission Set (highlighted below) to create a new set of permissions. Once a new permission set is created or selected, scroll down and click Edit next to the Tenable SecurityCenter role (highlighted below). 9

10 The Tenable SecurityCenter role will not appear in the list until the Tenable SecurityCenter Extension for epo has been installed. Select the Run Permission for Tenable SecurityCenter Command and Queries radio button and click Save (highlighted below) to finalize the setting. 10

11 After the Tenable SecurityCenter permission has been set, navigate to Menu > Registered Servers (highlighted below) under the Configuration section. Select New Server. 11

12 Click the Server Type drop-down and select Tenable SecurityCenter. Enter a descriptive name for the server and click Next. Enter the Tenable SecurityCenter Settings (highlighted below). See Table 1 Registered Server Configuration for a description of each field. 12

13 Table 1 Registered Server Configuration Tenable SecurityCenter Settings IP Address Port Number User Name Password Import Results Debug Mode Description IP address of the Tenable SecurityCenter instance Port number used to connect to Tenable SecurityCenter (443 default) Username of the Security Manager account created in Tenable SecurityCenter Password of the Security Manager account created in Tenable SecurityCenter Selects the amount of data (in days) to import from Tenable SecurityCenter Enables debug mode. Leave unchecked unless specified by Tenable Support Click Test Connection to verify that McAfee epo can successfully connect to Tenable SecurityCenter using the information provided above. If the connection is successful, it will display Tenable SecurityCenter connection successful (highlighted below). If you receive the success message, click Save. If the connection fails, please verify the information entered above is correct. If the problem persists, contact Tenable Support. Only one Tenable SecurityCenter type is allowed at any given time. To make changes, either edit the configured server or delete it and recreate it. 13

14 Once the registered server has been configured, navigate to Menu > Server Tasks (highlighted below) under the Automation section. In the Quick Find search box, type Tenable and click Apply. 14

15 Click Edit (highlighted below) on the action for Tenable SecurityCenter Collect Task. Set the Scheduled status to Enabled (default is disabled) and click Next. 15

16 Click the Select the Server Name drop-down and select the previously configured registered server. Click Next. Schedule the frequency the Server Task should run and click Next. See Table 2 Server Task Builder for a description of each option. 16

17 Table 2 Server Task Builder Server Task Builder Settings Schedule type Start date End date Schedule Description Click the drop-down to select the frequency that log data will be collected from Tenable SecurityCenter. Options include: Hourly, Daily, Weekly, Monthly, Yearly and Advanced. If Advanced is selected, you will be presented with the option to enter Cron Syntax instead of the scheduled start time. The date that log collection will begin. The date the log collection will end. To allow log collection to recur indefinitely, check the No end date radio button instead of setting an end date. Click the drop-down to set the log collection to begin at a specific time by selecting at, or select between to have the log collection only run between a certain time period. Once the schedule is configured, you will be presented with a Summary of the server task. Verify all the settings are correct and click Save. 17

18 To run a server task, click the Menu drop-down in the top left-hand corner and select Server Tasks (highlighted below) under the Automation section. To run the extension, select the Tenable SecurityCenter Collection Task from the list of Server Tasks and click Run. 18

19 To view the task status, click on the Tenable SecurityCenter Collection Task. It will display the status of the task on the Server Task Log Information screen as shown below. Click Close to return to the Server Task Log screen. The configuration is now complete and the task will run on the previously configured automated schedule. 19

20 Once a server task has completed and logs have been collected from Tenable SecurityCenter, the results can be viewed within McAfee epo dashboards. To view the dashboards, click on the Menu drop-down in the top left-hand corner and select Dashboards (highlighted below) in the Reporting section. Click the drop-down to the left of Dashboard Actions (highlighted below) and select Tenable SecurityCenter Dashboard to display the vulnerability data collected from SecurityCenter. Clicking the drop-down arrow (highlighted below) in the top left-hand corner of each widget gives you the option to Refresh the information within that widget or to display it Full Screen. 20

21 To view data in the System Tree, click on the Menu drop-down in the top left-hand corner and select System Tree (highlighted below) in the Systems section. Select a Managed Host from the System Tree. 21

22 If there is data on the Managed Host, it will be displayed on the Tenable System Detail tab (highlighted below) of the selected host. About Tenable Network Security Tenable transforms security technology for the business needs of tomorrow through comprehensive solutions that provide continuous visibility and critical context, enabling decisive actions to protect your organization. Tenable eliminates blind spots, prioritizes threats and reduces exposure and loss. With more than one million users and more than 21,000 customers worldwide, organizations trust Tenable for proven security innovation. Tenable customers range from Fortune Global 500 companies, to the global public sector, to mid-sized enterprises in all sectors, including finance, government, healthcare, higher education, retail and energy. Transform security with Tenable, the creators of Nessus and leaders in continuous monitoring, by visiting tenable.com. 22

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator HOW-TO GUIDE Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018

How-to Guide: Tenable for McAfee epolicy Orchestrator. Last Updated: April 03, 2018 How-to Guide: Tenable for McAfee epolicy Orchestrator Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable for McAfee epolicy Orchestrator 1 Introduction 3 Integration Requirements 4 Tenable

More information

Nessus Manager Registration Process

Nessus Manager Registration Process Nessus Manager Registration Process These instructions are provided to help managers of Nessus Manager to get started in using the software. You will need to retrieve the Activation Code from your Tenable

More information

PVS Subscription Registration Process

PVS Subscription Registration Process PVS Subscription Registration Process Create Your Tenable Support Portal Account 1. Click on the provided link to create your account. If the link does not work, please cut and paste the entire URL into

More information

How to Add, Deactivate, or Edit a Contact

How to Add, Deactivate, or Edit a Contact How to Add, Deactivate, or Edit a Contact Add Contact (Add account option only available to the Primary Contact for the account) 1. Log in to the Tenable Support Portal with authorized credentials: https://support.tenable.com/

More information

Tenable.io for Thycotic

Tenable.io for Thycotic How-To Guide Tenable.io for Thycotic Introduction This document describes how to deploy Tenable.io for integration with Thycotic Secret Server. Please email any comments and suggestions to support@tenable.com.

More information

How to Register for Training

How to Register for Training How to Register for Training We have created a Training Console to help you manage your Tenable training from the Tenable Support Portal. You will be able to enroll in On Demand Training Course(s) or Certification

More information

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018

How-to Guide: Tenable.io for Lieberman. Last Revised: August 14, 2018 How-to Guide: Tenable.io for Lieberman RED Last Revised: August 14, 2018 Table of Contents Introduction 3 Integrations 4 Windows Integration 5 SSH Integration 11 Database Integration 17 Additional Information

More information

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018

How-to Guide: Tenable Nessus for BeyondTrust. Last Revised: November 13, 2018 How-to Guide: Tenable Nessus for BeyondTrust Last Revised: November 13, 2018 Table of Contents Welcome to Nessus for BeyondTrust 3 Integrations 4 Windows Integration 5 SSH Integration 10 API Configuration

More information

Tenable for Google Cloud Platform

Tenable for Google Cloud Platform How-To Guide Tenable for Google Cloud Platform Introduction This document describes how to deploy Tenable SecurityCenter Continuous View (Security Center CV ) for integration with Google Cloud Platform.

More information

Tenable for Palo Alto Networks

Tenable for Palo Alto Networks How-To Guide Tenable for Palo Alto Networks Introduction This document describes how to deploy Tenable SecurityCenter and Nessus for integration with Palo Alto Networks next-generation firewalls (NGFW).

More information

How to Transition from Nessus to SecurityCenter Reports

How to Transition from Nessus to SecurityCenter Reports HOW-TO GUIDE How to Transition from Nessus to SecurityCenter Reports Using SecurityCenter for continuous network monitoring and vulnerability assessment will give you a greatly expanded set of features

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018

How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure. Last Updated: May 16, 2018 How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure Last Updated: May 16, 2018 Table of Contents How-to Guide: Tenable Core Web Application Scanner for Microsoft Azure 1 Introduction

More information

Tenable for ServiceNow. Last Updated: March 19, 2018

Tenable for ServiceNow. Last Updated: March 19, 2018 Tenable for ServiceNow Last Updated: March 19, 2018 Table of Contents Tenable for ServiceNow 1 Introduction 3 Integration Requirements 4 Integration Configuration 5 Set up a Query in SecurityCenter 5 Configure

More information

McAfee Security-as-a-Service

McAfee Security-as-a-Service Troubleshooting Solutions Guide McAfee Security-as-a-Service For use with epolicy Orchestrator 4.6.0 Software This guide provides supplemental information related to installing and using the McAfee Security-as-a-Service

More information

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io

Services. This document. describes how comments and. it is in. Tenable.io and. Tenable.io Tenable.io for Amazon Web Services Introduction This document describes how to deploy Tenable.io for integration with Amazon Web Services (AWS). Please email any comments and suggestions to support@tenable.com.

More information

McAfee Security Connected Integrating epo and MFECC

McAfee Security Connected Integrating epo and MFECC McAfee Security Connected Integrating epo and MFECC Table of Contents Overview 3 User Accounts & Privileges 3 Prerequisites 3 Configuration Steps 3 Value Add 12 FOR INTERNAL AND CHANNEL USE ONLY Rev 1

More information

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface

A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface A Government Health Agency Trusts Tenable to Protect Patient Data and Manage Expanding Attack Surface ORGANIZATION SNAPSHOT The level of visibility Tenable.io provides is phenomenal, something we just

More information

McAfee Security Connected Integrating EPO and MAM

McAfee Security Connected Integrating EPO and MAM McAfee Security Connected Integrating EPO and MAM Table of Contents Overview 3 User Accounts & Privileges 3 Prerequisites 3 Configuration Steps 3 Value Add 7 FOR INTERNAL AND CHANNEL USE ONLY Rev 1 March

More information

McAfee Security Connected Integrating epo and MVM

McAfee Security Connected Integrating epo and MVM McAfee Security Connected Integrating epo and MVM Table of Contents Overview 3 User Accounts & Privileges 3 Prerequisites 3 Configuration Steps 3 Optional Configuration Steps for McAfee Risk Advisor 2.7.2

More information

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription

Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription Tenable Nessus Customer Loyalty Program to Purchase PVS Subscription Tenable is providing an opportunity for current Nessus customers to purchase a subscription to Tenable s Passive Vulnerability Scanner

More information

McAfee epolicy Orchestrator

McAfee epolicy Orchestrator McAfee epolicy Orchestrator Centrally get, visualize, share, and act on security insights Security management requires cumbersome juggling between tools and data. This puts the adversary at an advantage

More information

Tenable SecurityCenter Data Feeds for RSA Archer IT Security Vulnerability Program

Tenable SecurityCenter Data Feeds for RSA Archer IT Security Vulnerability Program RSA ARCHER GRC Platform Implementation Guide Tenable SecurityCenter Data Feeds for RSA Archer IT Security Vulnerability Program Wesley Loeffler, RSA Engineering Last Modified:

More information

Moving from McAfee SecurityCenter to McAfee epo Cloud

Moving from McAfee SecurityCenter to McAfee epo Cloud Introduction Dashboard and drilldown Dashboards shares many similarities with SecurityCenter. There are also differences in the way that and SecurityCenter present your security options. This overview

More information

McAfee MVISION Mobile epo Extension Product Guide

McAfee MVISION Mobile epo Extension Product Guide McAfee MVISION Mobile epo Extension 1809 Product Guide September 11, 2018 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator,

More information

Deploying the hybrid solution

Deploying the hybrid solution Deployment Guide McAfee Web Protection Hybrid Deploying the hybrid solution A McAfee Web Protection license provides all components needed to set up McAfee Web Gateway and McAfee Web Gateway Cloud Service

More information

McAfee Red and Greyscale

McAfee Red and Greyscale epolicy Orchestrator version 4.0 Quick Reference Card Product Updates DAT File Updates Database server McAfee Download Site 1 2 4 Threat Notification epolicy Orchestrator Server and Master Repository 6

More information

Total Protection for Compliance: Unified IT Policy Auditing

Total Protection for Compliance: Unified IT Policy Auditing Total Protection for Compliance: Unified IT Policy Auditing McAfee Total Protection for Compliance Regulations and standards are growing in number, and IT audits are increasing in complexity and cost.

More information

McAfee Endpoint Threat Defense and Response Family

McAfee Endpoint Threat Defense and Response Family Defense and Family Detect zero-day malware, secure patient-zero, and combat advanced attacks The escalating sophistication of cyberthreats requires a new generation of protection for endpoints. Advancing

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

McAfee MVISION Mobile Microsoft Intune Integration Guide

McAfee MVISION Mobile Microsoft Intune Integration Guide McAfee MVISION Mobile Microsoft Intune Integration Guide Administrator's guide for providing Integration with Microsoft Intune MDM September 2018 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS

More information

Transforming Security from Defense in Depth to Comprehensive Security Assurance

Transforming Security from Defense in Depth to Comprehensive Security Assurance Transforming Security from Defense in Depth to Comprehensive Security Assurance February 28, 2016 Revision #3 Table of Contents Introduction... 3 The problem: defense in depth is not working... 3 The new

More information

Digital Defense Frontline VM 6.0

Digital Defense Frontline VM 6.0 RSA ARCHER GRC Platform Implementation Guide Digital Defense Jeffrey Carlson, RSA Partner Engineering Last Modified: October 16 th, 2017 Solution Summary Digital Defense

More information

IC L17 Strategic Understanding using Symantec Protection Center Hands-On Lab

IC L17 Strategic Understanding using Symantec Protection Center Hands-On Lab IC L17 Strategic Understanding using Symantec Protection Center Hands-On Lab Description In this session, the attendee will have the opportunity to install SPC Enterprise, configure external data connections,

More information

McAfee Firewall Enterprise epolicy Orchestrator Extension

McAfee Firewall Enterprise epolicy Orchestrator Extension Integration Guide Revision A McAfee Firewall Enterprise epolicy Orchestrator Extension COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo,

More information

McAfee Vulnerability Manager 7.0.1

McAfee Vulnerability Manager 7.0.1 McAfee Vulnerability Manager 7.0.1 The McAfee Vulnerability Manager quarterly release brings important functionality to the product without having to wait for the next major release. This technical note

More information

Integrate Saint Security Suite. EventTracker v8.x and above

Integrate Saint Security Suite. EventTracker v8.x and above EventTracker v8.x and above Publication Date: June 6, 2018 Abstract This guide provides instructions to configure Saint Security Suite to send crucial events to EventTracker Enterprise by means of syslog.

More information

Tenable.io User Guide. Last Revised: November 03, 2017

Tenable.io User Guide. Last Revised: November 03, 2017 Tenable.io User Guide Last Revised: November 03, 2017 Table of Contents Tenable.io User Guide 1 Getting Started with Tenable.io 10 Tenable.io Workflow 12 System Requirements 15 Scanners and Agents 16 Link

More information

How-to Guide: Tenable Applications for Splunk. Last Revised: August 21, 2018

How-to Guide: Tenable Applications for Splunk. Last Revised: August 21, 2018 How-to Guide: Tenable Applications for Splunk Last Revised: August 21, 2018 Table of Contents Overview 3 Components 4 Tenable Add-on (TA-tenable) 5 Source and Source Types 6 CIM Mapping 7 Tenable App for

More information

Industrial Defender ASM. for Automation Systems Management

Industrial Defender ASM. for Automation Systems Management Industrial Defender ASM for Automation Systems Management INDUSTRIAL DEFENDER ASM FOR AUTOMATION SYSTEMS MANAGEMENT Industrial Defender ASM is a management platform designed to address the overlapping

More information

July 18, (Revision 3)

July 18, (Revision 3) 3D Tool 2.0 User Guide July 18, 2011 (Revision 3) Copyright 2011. Tenable Network Security, Inc. All rights reserved. Tenable Network Security and Nessus are registered trademarks of Tenable Network Security,

More information

USM Anywhere AlienApps Guide

USM Anywhere AlienApps Guide USM Anywhere AlienApps Guide Updated April 23, 2018 Copyright 2018 AlienVault. All rights reserved. AlienVault, AlienApp, AlienApps, AlienVault OSSIM, Open Threat Exchange, OTX, Unified Security Management,

More information

Product overview. McAfee Web Protection Hybrid Integration Guide. Overview

Product overview. McAfee Web Protection Hybrid Integration Guide. Overview McAfee Web Protection Hybrid Integration Guide Product overview Overview The McAfee Web Protection hybrid solution is the integration of McAfee Web Gateway and McAfee Web Gateway Cloud Service (McAfee

More information

McAfee MVISION Mobile Microsoft Intune Integration Guide

McAfee MVISION Mobile Microsoft Intune Integration Guide McAfee MVISION Mobile Microsoft Intune Integration Guide MVISION Mobile Console 4.22 February 11, 2019 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active

More information

Comodo Device Manager Software Version 4.0

Comodo Device Manager Software Version 4.0 Comodo Device Manager Software Version 4.0 End User Guide Guide Version 4.0.112316 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1.Introduction to Comodo Device Manager...

More information

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0

Installation Guide Revision B. McAfee Cloud Workload Security 5.0.0 Installation Guide Revision B McAfee Cloud Workload Security 5.0.0 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator,

More information

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices

EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices EM L04 Using Workflow to Manage Your Patch Process and Follow CISSP Best Practices Hands-On Lab Description Most corporations today have some form of patch process in place. In this session, you will learn

More information

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1 RSA Ready Implementation Guide for Rapid 7 Jeffrey Carlson, RSA Partner Engineering Last Modified: 04/11/2016 Solution Summary Rapid7 Nexpose Enterprise drives the collection

More information

How Security Policy Orchestration Extends to Hybrid Cloud Platforms

How Security Policy Orchestration Extends to Hybrid Cloud Platforms How Security Policy Orchestration Extends to Hybrid Cloud Platforms Reducing complexity also improves visibility when managing multi vendor, multi technology heterogeneous IT environments www.tufin.com

More information

AKAMAI CLOUD SECURITY SOLUTIONS

AKAMAI CLOUD SECURITY SOLUTIONS AKAMAI CLOUD SECURITY SOLUTIONS Whether you sell to customers over the web, operate data centers around the world or in the cloud, or support employees on the road, you rely on the Internet to keep your

More information

<Partner Name> <Partner Product> RSA ARCHER GRC Platform Implementation Guide. Swimlane 2.x

<Partner Name> <Partner Product> RSA ARCHER GRC Platform Implementation Guide. Swimlane 2.x RSA ARCHER GRC Platform Implementation Guide Jeffrey Carlson, RSA Partner Engineering Last Modified: 11/02/2017 Solution Summary The RSA Archer integration allows Swimlane

More information

Firewall Enterprise epolicy Orchestrator

Firewall Enterprise epolicy Orchestrator Integration Guide McAfee Firewall Enterprise epolicy Orchestrator Extension version 5.2.1 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

Data Breach Risk Scanning and Reporting

Data Breach Risk Scanning and Reporting Data Breach Risk Scanning and Reporting 2017. SolarWinds. All rights reserved. All product and company names herein may be trademarks of their respective owners. The information and content in this document

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019

Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0. Last Revised: January 16, 2019 Tenable.sc-Tenable.io Upgrade Assistant Guide, Version 2.0 Last Revised: January 16, 2019 Table of Contents Welcome to the Tenable.sc-Tenable.io Upgrade Assistant 3 Get Started 4 Environment Requirements

More information

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks Key Advantages Stay ahead of zero-day threats, ransomware, and greyware with machine learning and dynamic

More information

Speed Up Incident Response with Actionable Forensic Analytics

Speed Up Incident Response with Actionable Forensic Analytics WHITEPAPER DATA SHEET Speed Up Incident Response with Actionable Forensic Analytics Close the Gap between Threat Detection and Effective Response with Continuous Monitoring January 15, 2015 Table of Contents

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Modern Vulnerability Management The IT landscape today is changing and because of that, vulnerability management needs to change too. IT environments today are filled with both

More information

CounterACT VMware vsphere Plugin

CounterACT VMware vsphere Plugin CounterACT VMware vsphere Plugin Configuration Guide Version 2.0.0 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin... 5 What

More information

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator)

Interface Reference. McAfee Application Control Windows Interface Reference Guide. Add Installer page. (McAfee epolicy Orchestrator) McAfee Application Control 8.1.0 - Windows Interface Reference Guide (McAfee epolicy Orchestrator) Interface Reference Add Installer page Add an existing installer to the McAfee epo repository. Table 1

More information

Risk Intelligence. Quick Start Guide - Data Breach Risk

Risk Intelligence. Quick Start Guide - Data Breach Risk Risk Intelligence Quick Start Guide - Data Breach Risk Last Updated: 19 September 2018 --------------------------- 2018 CONTENTS Introduction 1 Data Breach Prevention Lifecycle 2 Choosing a Scan Deployment

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

SecurityCenter Upgrade Guide. July 21, 2015 (Revision 1)

SecurityCenter Upgrade Guide. July 21, 2015 (Revision 1) SecurityCenter 5.0.1 Upgrade Guide July 21, 2015 (Revision 1) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

McAfee VirusScan and McAfee epolicy Orchestrator Administration Course

McAfee VirusScan and McAfee epolicy Orchestrator Administration Course McAfee VirusScan and McAfee epolicy Orchestrator Administration Course Education Services administration course training The McAfee VirusScan Enterprise and McAfee epolicy Orchestrator (McAfee epo ) Administration

More information

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals

2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals 2017 Trends in Security Metrics and Security Assurance Measurement Report A Survey of IT Security Professionals Sponsored by Contents Introduction....3 Key Takeaways from the 2017 Report:....3 Security

More information

McAfee Data Protection for Cloud 1.0.1

McAfee Data Protection for Cloud 1.0.1 Product Guide McAfee Data Protection for Cloud 1.0.1 For use with McAfee epolicy Orchestrator COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766,

More information

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2)

SecurityCenter 5.1 Upgrade Guide. November 12, 2015 (Revision 2) SecurityCenter 5.1 Upgrade Guide November 12, 2015 (Revision 2) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities

SailPoint IdentityIQ Integration with the BeyondInsight Platform. Providing Complete Visibility and Auditing of Identities SailPoint IdentityIQ Integration with the BeyondInsight Platform Providing Complete Visibility and Auditing of Identities Table of Contents Executive Summary... 3 Identity and Access Management... 5 BeyondTrust

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1 ForeScout CounterACT Hybrid Cloud Module: VMware vsphere Plugin Version 2.1 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin...

More information

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide

Nessus Enterprise for Amazon Web Services (AWS) Installation and Configuration Guide Due to technical issues with AWS, Nessus Enterprise for AWS is currently not available for purchase. To protect your AWS cloud infrastructure, please purchase Nessus Cloud http://www.tenable.com/products/

More information

DASHBOARD PERFORMANCE INDICATOR DATABASE SYSTEM (PIDS) USER MANUAL LIBERIA STRATEGIC ANALYSIS TABLE OF CONTETABLE OF CONT. Version 1.

DASHBOARD PERFORMANCE INDICATOR DATABASE SYSTEM (PIDS) USER MANUAL LIBERIA STRATEGIC ANALYSIS TABLE OF CONTETABLE OF CONT. Version 1. UNITED STATES AGENCY FOR INTERNATIONAL DEVELOPMENT TABLE OF CONTETABLE OF CONT PERFORMANCE INDICATOR DATABASE SYSTEM (PIDS) LIBERIA STRATEGIC ANALYSIS DASHBOARD USER MANUAL Version 1.0 PERFORMANCE INDICATOR

More information

Qualys Cloud Platform

Qualys Cloud Platform Qualys Cloud Platform Quick Tour The Qualys Cloud Platform is a platform of integrated solutions that provides businesses with asset discovery, network security, web application security, threat protection

More information

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1)

SecurityCenter 4.8.x Upgrade Guide. December 16, 2014 (Revision 1) SecurityCenter 4.8.x Upgrade Guide December 16, 2014 (Revision 1) Table of Contents Introduction... 3 Standards and Conventions... 3 Software Requirements... 4 Supported Operating Systems... 4 Dependencies...

More information

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1)

Nessus v6 SCAP Assessments. November 18, 2014 (Revision 1) Nessus v6 SCAP Assessments November 18, 2014 (Revision 1) Table of Contents Overview... 3 Standards and Conventions... 3 Abbreviations... 3 Simple Assessment Procedure... 3 XCCDF Certified vs. Lower-Tier

More information

Application Notes for Integrating Vitel Ivize with Avaya Modular Messaging - Issue 1.0

Application Notes for Integrating Vitel Ivize with Avaya Modular Messaging - Issue 1.0 Avaya Solution & Interoperability Test Lab Application Notes for Integrating Vitel Ivize with Avaya Modular Messaging - Issue 1.0 Abstract These Application Notes describe the configuration steps for integrating

More information

McAfee Application Control Linux Product Guide. (McAfee epolicy Orchestrator)

McAfee Application Control Linux Product Guide. (McAfee epolicy Orchestrator) McAfee Application Control 6.2.0 - Linux Product Guide (McAfee epolicy Orchestrator) COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy

More information

<Partner Name> RSA ARCHER GRC Platform Implementation Guide. RiskLens <Partner Product>

<Partner Name> RSA ARCHER GRC Platform Implementation Guide. RiskLens <Partner Product> RSA ARCHER GRC Platform Implementation Guide 2.4.1 Wesley Loeffler, RSA Engineering Last Modified: April 25 th, 2018 2.4 Solution Summary The & Archer integration connects

More information

OnCommand Insight 7.2

OnCommand Insight 7.2 OnCommand Insight 7.2 Planning Guide for the Java UI March 2016 215-10395_A0 doccomments@netapp.com Table of Contents 3 Contents OnCommand Insight Plan features... 5 OnCommand Insight product portfolio...

More information

Decoding security frameworks for effective cyber defense. David Allott McAfee

Decoding security frameworks for effective cyber defense. David Allott McAfee Decoding security frameworks for effective cyber defense David Allott McAfee $171B Cost of cybercrime Frameworks useful or just another distracting trend? What are the analysts saying? What is the industry

More information

OnCommand Insight 7.1 Planning Guide

OnCommand Insight 7.1 Planning Guide OnCommand Insight 7.1 Planning Guide NetApp, Inc. 495 East Java Drive Sunnyvale, CA 94089 U.S. Telephone: +1 (408) 822-6000 Fax: +1 (408) 822-4501 Support telephone: +1 (888) 463-8277 Web: www.netapp.com

More information

Comodo cwatch Web Security Software Version 1.0

Comodo cwatch Web Security Software Version 1.0 rat Comodo cwatch Web Security Software Version 1.0 Webhost Reseller Guide Guide Version 1.0.121916 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

IBM Internet Security Systems Proventia Management SiteProtector

IBM Internet Security Systems Proventia Management SiteProtector Supporting compliance and mitigating risk through centralized management of enterprise security devices IBM Internet Security Systems Proventia Management SiteProtector Highlights Reduces the costs and

More information

SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2)

SecurityCenter 5.0 SCAP Assessments. May 28, 2015 (Revision 2) SecurityCenter 5.0 SCAP Assessments May 28, 2015 (Revision 2) Table of Contents Overview... 3 Standards and Conventions... 3 Abbreviations... 3 Simple Assessment Procedure... 4 XCCDF Certified vs. Lower-Tier

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems Endpoint Security for DeltaV Systems Decrease risk with intelligent, adaptive scanning Utilize advanced anti-malware protection Identify, remediate and secure your DeltaV system from cybersecurity risks

More information

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0 ForeScout CounterACT Core Extensions Module: IoT Posture Assessment Engine Version 1.0 Table of Contents About the IoT Posture Assessment Engine... 3 View All Endpoints Having a Security Risk... 3 Assess

More information

ForeScout CounterACT. Configuration Guide. Version 1.1

ForeScout CounterACT. Configuration Guide. Version 1.1 ForeScout CounterACT Hybrid Cloud Module: VMware NSX Plugin Version 1.1 Table of Contents About VMware NSX Integration... 3 Use Cases... 3 Additional VMware Documentation... 3 About this Plugin... 3 Dependency

More information

McAfee Application Control/ McAfee Change Control Administration

McAfee Application Control/ McAfee Change Control Administration McAfee Application Control/ McAfee Change Control Administration Education Services Administration Course The McAfee University McAfee Application Application Control/McAfee Change Control Administration

More information

McAfee Advanced Threat Defense Release Notes

McAfee Advanced Threat Defense Release Notes Revision B McAfee Advanced Threat Defense 4.2.0 Release Notes Contents About this release New features and enhancements Resolved issues Installation information Known issues Find product documentation

More information

IBM BigFix Compliance PCI Add-on Version 9.5. Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM

IBM BigFix Compliance PCI Add-on Version 9.5. Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM IBM BigFix Compliance PCI Add-on Version 9.5 Payment Card Industry Data Security Standard (PCI DSS) User's Guide IBM IBM BigFix Compliance PCI Add-on Version 9.5 Payment Card Industry Data Security Standard

More information

ACTIONABLE SECURITY INTELLIGENCE

ACTIONABLE SECURITY INTELLIGENCE ACTIONABLE SECURITY INTELLIGENCE Palo Alto Networks ACC, Logging and Reporting Data is widely available. What is scarce is the ability to extract actionable intelligence from it. Palo Alto Networks next-generation

More information

POC Installation Guide for McAfee EEFF v4.2.x using McAfee epo 4.6 and epo New Deployments Only Windows Deployment

POC Installation Guide for McAfee EEFF v4.2.x using McAfee epo 4.6 and epo New Deployments Only Windows Deployment POC Installation Guide for McAfee EEFF v4.2.x using McAfee epo 4.6 and epo 5.0.1 New Deployments Only Windows Deployment 1 Table of Contents 1 Introduction 4 1.1 System requirements 4 1.2 High level process

More information

How-to Guide: JIRA Plug-in for Tenable.io. Last Revised: January 29, 2019

How-to Guide: JIRA Plug-in for Tenable.io. Last Revised: January 29, 2019 How-to Guide: JIRA Plug-in for Tenable.io Last Revised: January 29, 2019 Table of Contents Welcome to JIRA Plug-in for Tenable.io 3 Prerequisites 4 Custom Fields Created in JIRA 5 Install 10 Configure

More information

SailPoint IdentityIQ 6.4

SailPoint IdentityIQ 6.4 RSA Ready Implementation Guide for Administrative Interoperability Partner Information Last Modified: May 13, 2015 Product Information Partner Name SailPoint Web Site www.sailpoint.com Product Name IdentityIQ

More information

SYMANTEC DATA CENTER SECURITY

SYMANTEC DATA CENTER SECURITY SYMANTEC DATA CENTER SECURITY SYMANTEC UNIFIED SECURITY STRATEGY Users Cyber Security Services Monitoring, Incident Response, Simulation, Adversary Threat Intelligence Data Threat Protection Information

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix Version 1.1 Table of Contents About BigFix Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 About Support for Dual Stack Environments... 5 Concepts, Components,

More information

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK. In today s escalating cyber risk environment, you need to make sure you re focused on the right priorities by

More information

McAfee Data Loss Prevention Endpoint 10.0

McAfee Data Loss Prevention Endpoint 10.0 Release Notes Revision A McAfee Data Loss Prevention Endpoint 10.0 Hotfix 10.0.330 For use with McAfee epolicy Orchestrator Contents About this release What's new Installation instructions Known issues

More information

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3 ForeScout CounterACT Hybrid Cloud Module: Amazon Web Services (AWS) Plugin Version 1.3 Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic

More information