Control Wireless Networks

Size: px
Start display at page:

Download "Control Wireless Networks"

Transcription

1 How-to Guide CounterACT Version 7.0.0

2 Table of Contents About Wireless Endpoints... 3 Prerequisites... 3 Setup... 3 Create a Policy to Detect All Hosts Connected to Wireless Devices Evaluate Your Wireless Policy Generate Reports CounterACT Version

3 About Wireless Endpoints CounterACT provides powerful tools that let you quickly and effectively take control of wireless endpoints in your networks. You can continuously track and control wireless devices, view information about wireless network connections, and prevent unauthorized connections. Follow the step-by-step procedures in this guide to: Configure CounterACT communication wireless controllers or access points Create policies to detect hosts connected via wireless devices This How-to guide provides basic configuration instructions designed for a quick setup. For more information on the extended configuration options, refer to the Console User Manual or the Console Online Help. Prerequisites Verify that your system is equipped with the following hardware and software: CounterACT Appliance and Console version or above. CounterACT Wireless plugin version or above. Network connectivity between the Appliance and the wireless management device. Verify that your CounterACT system was set up using the Initial Setup Wizard. Refer to the Console Online Help for details. Setup Follow these steps to set up and configure wireless detection and classify your network assets using a policy template. Install the Plugin 1. Download the CounterACT Wireless plugin from the ForeScout web site and save it to the machine on which the CounterACT Console is installed. 2. Log into the CounterACT Console and select Options from the Tools menu. 3. Navigate to the Plugins folder. The Plugins pane opens. 4. Select Install. The Open dialog box opens. 5. Browse to and select the saved plugin.fpi file, and select Install. 6. Complete the plugin installation accordingly. CounterACT Version

4 Configure Connection to a Wireless Controller or Access Point This section describes configuration for a single wireless controller. Often, controllers in a network share the same basic configuration. To simplify configuration of controllers, use the Duplicate option to apply a configuration to other instances of the same controller. Similarly, you can use the Export and Import options to download, modify, and upload configuration settings between Appliances. See the Wireless Plugin Configuration Guide for details. 1. Select Options from the Console Tools menu. The Options dialog box opens. 2. Select Wireless in the Options tree. The Wireless pane opens. 3. Select Add. The Add Wireless Device wizard opens. 4. In the Address field, type the IP address of the wireless management device that you are adding. 5. From the Connecting Appliance drop-down list, select a CounterACT device. If your CounterACT solution includes multiple Appliances connected to an Enterprise Manager, it is recommended to select an Appliance that is physically close to the controller. 6. From the Product drop-down list, select a wireless management device vendor. If you select Aruba or Motorola, extra fields are displayed. CounterACT Version

5 In the Read Connection Method section, specify how to connect to the controller. If you want to disable CounterACT blocking capabilities, in the Write Permission section, clear Block Using Command Line. If the option is disabled, CounterACT does not perform wireless blocking actions. See Create Policies that Manage Wireless Endpoints for more information about blocking wireless endpoints. 7. (Optional) Enter comments about this controller or the configuration. 8. Select Next. The SNMP page (Aruba, Cisco, Motorola, Xirrus) or Read page (Aerohive, Cisco Aironet, Meru) opens. The information defined here is used by the plugin to retrieve information about endpoints connected to the wireless management device, for example the wireless network to which the endpoint is connected. For Aerohive, Aruba, Cisco, and Motorola wireless management devices, there is an extra field. 9. (Aerohive/Aruba/Motorola/Cisco) Specify whether to enable support for notification traps. CounterACT Version

6 Working with notification traps requires CounterACT Switch Plugin version or higher. The Wireless Plugin includes SNMP support for notification traps from several controllers. This means that notification of newly-connected endpoints is received from these wireless management devices in near real-time. Each trap includes the MAC address and the IP address of the endpoint, and the plugin can then query the wireless management device for all other endpoint information. 10. Specify the wireless management device query interval. For Aerohive, Aruba, Motorola, and Cisco controllers, the default value is 10 minutes because they support SNMP traps. For all other wireless management devices, the default value is 1 minute. 11. Configure the SNMP parameters: select an SNMP version from the SNMP Version drop-down list. For Aruba controllers, if you selected Command Line in the Read Connection Method section, the SNMP parameters are disabled. For SNMPv1 or SNMPv2c, in the Community field, enter a community relevant to the SNMP version that you selected. For SNMPv3, the parameters shown below appear. Enter a user name, and enable authentication and privacy options as required. Supported Authentication Protocols: HMAC-MD5 and HMAC-SHA Supported Encryption Protocols: DES and AES SNMPv3 is supported by CounterACT only, These configuration settings should match SNMP configurations on the controller. CounterACT Version

7 12. In SNMP v3 communication, the Engine ID uniquely identifies each SNMP agent for queries and trap handling. When wireless controllers in the network use default engine IDs, the plugin automatically discovers the engine ID value. In this case, clear the Use Explicit Engine ID option. When wireless controllers use operator-assigned engine ID values, autodiscovery of engine IDs may not succeed. To explicitly specify an engine ID value, select the Use Explicit Engine ID option and specify the Engine ID Value. For example, an explicit engine ID must be specified to define CounterACT as a Trap Receiver in Aruba 620 controllers. 13. Select Next. The next page of the wizard opens: Permissions page (Cisco, Xirrus) Write page (Aerohive, Cisco Aironet, Meru) Command Line (Aruba, Motorola) The information defined here is used by the plugin to request wireless endpoint blocking via the controller. Blocking is based on the endpoint s MAC address. Detected MAC addresses are blocked on all wireless management devices that are configured to communicate with the plugin. See Wireless Management Device Read/Write Settings for details. Permissions page (Cisco, Xirrus) (Optional) Select Enable host block to enable CounterACT blocking capabilities. If you leave the option disabled, CounterACT does not perform wireless blocking actions. See Create Policies that Manage Wireless Endpoints for more information about blocking wireless endpoints. CounterACT Version

8 Write page (Cisco Aironet, Meru) (Optional) Select Enable host block to enable the WLAN Host Block action. If you leave the option disabled, CounterACT does not block endpoints connected through this controller. (If Enable host block is selected) In the Login Parameters section, enter controller login credentials. These credentials are used to login using SSH or Telnet. When enabling host blocking on Meru devices, you can indicate if a privileged password is required and enter one when necessary. CounterACT Version

9 Command Line (Aruba) If, in the General page of the wizard, the Read Connection Method is SNMP and you cleared Block Using Command Line, all the fields in this page are disabled. In the Login Parameters section, enter controller login credentials. These credentials are used to login using SSH or Telnet. In the Miscellaneous section, specify whether CounterACT sends wireless endpoint MAC addresses to each Aruba device with or without colons. Colons are used by default. Command line (Motorola) In the Login Parameters section, enter controller login credentials. These credentials are used to login using SSH or Telnet. 14. Do one of the following: If the CounterACT 802.1X Plugin is not installed, select Finish. CounterACT Version

10 If the CounterACT 802.1X Plugin is installed, select Next and continue with the following section X Integration If you are working with 802.1X authentication and authorization and you have installed the 802.1X CounterACT Plugin on the CounterACT device, an extra page is displayed in the Add Wireless Device wizard. Options here let you: Ensure communication between the wireless management device and the CounterACT RADIUS server in 802.1X environments Determine how to roll out network access assignments It is recommended to review information about 802.1X and wireless integration before working with these options. See the 802.1X Plugin Configuration Guide. Test the Wireless Configuration Testing the wireless configuration lets you verify the connectivity between CounterACT and the wireless management device, and determine how many hosts are connected to the configured wireless device. 1. Select Options from the Console Tools menu. The Options dialog box opens. 2. Select Wireless in the Options tree. The Wireless pane opens. 3. Select one or more wireless devices, and select Test. A message is displayed indicating if the test passed. If the test failed, the cause of the failure is displayed. CounterACT Version

11 Set Up Wireless Detection Display at the Console 4. On the Console toolbar, select the NAC tab. 5. Right-click a table header in the Detections pane and select Add/Remove Columns. 6. Expand the Properties folder, and expand Wireless. 7. Select one or more listings related to the Wireless plugin, and then select Add and Apply. You can also reorder how the columns are displayed. 8. Select OK. Create a Policy to Detect All Hosts Connected to Wireless Devices You can create CounterACT policies that detect and manage hosts connected to wireless devices. This section describes one commonly used policy to detect all hosts that are connected to your Internal Network through wireless devices. For more sample policies, see the Wireless Plugin Configuration Guide. To create a wireless network policy: 1. Log into the CounterACT Console. 2. On the Console toolbar select the Policy tab. The Policy Manager opens. 3. In the Policy Manager, select Add. The Policy Wizard opens, guiding you through policy creation. CounterACT Version

12 4. Under Templates, select Custom, and then select Next. 5. In the Name pane, enter a policy name and a description (optional). 6. Select Next. The Scope pane and the IP Address Range dialog box open. 7. Use the IP Address Range dialog box to define the IP addresses you want to inspect. The following options are available: All IPs lets you inspect all addresses in the Internal Network range, initially defined when CounterACT was set up. Segment lets you select a previously defined segment of the network. To specify multiple segments, select Cancel to close the IP address range dialog box, and select Segments from the Scope pane. IP Range lets you define a range of IP addresses. These addresses must be within the Internal Network. CounterACT Version

13 Unknown IP addresses applies the policy to hosts whose IP addresses are not known. Not applicable for this policy template. Viewing or modifying the Internal Network is performed separately. Select Tools>Options>Internal Network. 8. Select OK. The added range appears in the Scope list. 9. Select Next. The Main Rule pane opens. Each policy rule contains at least one Condition and at least one Action. Conditions specify matching criteria based on host property values of an endpoint. Actions are applied to endpoints that match the Conditions of the rule. 10. Select Add in the Condition section. The Condition dialog box opens. 11. In the Properties tree, expand the Wireless folder. CounterACT Version

14 12. Select a host property, define matching criteria, and then select OK. The condition criterion is displayed in the Condition list in the Main Rule pane. 13. Select Add in the Actions section. The Action dialog box opens. 14. Expand the Restrict folder. 15. Select a WLAN action, configure settings for the action, and then select OK. The selected action is displayed in the Action list in the Main Rule pane. 16. Select Finish in the Main Rule pane and select Apply in the Policy Manager. Evaluate Your Wireless Policy After activating the policy, you can view details about wireless endpoints that did or did not match the policy. To evaluate details about wireless endpoints: 1. On the Console toolbar, select the NAC tab. CounterACT Version

15 2. In the Views pane, expand the Policy folder and scroll to the wireless policy you created. 3. In the Detections pane, select an entry. The wireless information is displayed in the Details pane. Generate Reports After the policy runs, you can generate reports with real-time and trend information about wireless endpoints. You can generate and view the reports immediately, or schedule automatic report generation. The Reports tool provides tools to customize reports and schedule automatic report generation. For more information about the Reports tool, see the CounterACT Console User Guide. To generate a report: 1. Select Web Reports from the Console Reports menu. 2. In the Reports Portal, select Add. The Add Report Template dialog box opens. 3. Select a report template, and select Next. A report configuration page opens. 4. Define the report specifications in each field. 5. Schedule report generation (optional). 6. Select Save (optional) to save the report settings and assign them a name. The report name appears in the Reports list for future use. 7. Select Run to generate and display the report. In the following example, the Policy Compliance Details report was selected for a wireless host with malicious intent policy. This report gives you a pie chart breakdown of allowed and blocked wireless devices, and provides details depending on the information fields you selected to view. CounterACT Version

16 CounterACT Version

17 Legal Notice Copyright ForeScout Technologies, All rights reserved. The copyright and proprietary rights in this guide belong to ForeScout Technologies. It is strictly forbidden to copy, duplicate, sell, lend or otherwise use this guide in any way, shape or form without the prior written consent of ForeScout Technologies. This product is based on software developed by ForeScout Technologies. The products described in this document are protected by U.S. patents #6,363,489, #8,254,286, #8,590,004 and #8,639,800 and may be protected by other U.S. patents and foreign patents. Redistribution and use in source and binary forms are permitted, provided that the above copyright notice and this paragraph are duplicated in all such forms and that any documentation, advertising materials and other materials related to such distribution and use, acknowledge that the software was developed by ForeScout Technologies. THIS SOFTWARE IS PROVIDED AS IS AND WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, WITHOUT LIMITATION, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. All other trademarks used in this document are the property of their respective owners. Send comments and questions about this document to: documentation@forescout.com January 2015 CounterACT Version

Ensure Instant Messaging and Peer to Peer Compliance

Ensure Instant Messaging and Peer to Peer Compliance Ensure Instant Messaging and Peer to Peer Compliance How-to Guide CounterACT Version 7.0.0 Table of Contents About Ensuring Instant Messaging and Peer to Peer Compliance... 3 Prerequisites... 3 Create

More information

Ensure Antivirus Compliance

Ensure Antivirus Compliance How-to Guide CounterACT Version 7.0.0 Table of Contents About Ensuring AntiVirus Compliance... 3 Prerequisites... 3 Create and Apply an AntiVirus Policy... 4 Evaluate Host Compliance... 9 Generate Reports...

More information

Classify Assets. How-to Guide. CounterACT Version 7.0.0

Classify Assets. How-to Guide. CounterACT Version 7.0.0 How-to Guide CounterACT Version 7.0.0 Table of Contents About Asset Classification... 3 Prerequisites... 3 Create an Asset Classification Policy... 4 Fine-Tune Asset Classification... 8 Evaluate Assets...

More information

Manage External Devices

Manage External Devices How-to Guide CounterACT Version 7.0.0 Table of Contents About Managing External Devices... 3 Prerequisites... 3 Create and Apply an External Device Classification Policy... 4 Evaluate External Device Information...

More information

Prevent Network Attacks

Prevent Network Attacks How-to Guide CounterACT Version 7.0.0 Table of Contents About Preventing Network Attacks... 3 Prerequisites... 3 Create and Apply a Threat Protection Policy... 4 Evaluate Threats... 8 Generate Reports...

More information

Control Network Vulnerabilities

Control Network Vulnerabilities How-to Guide CounterACT Version 7.0.0 Table of Contents About Controlling Network Vulnerabilities... 3 Prerequisites... 3 Creating a Policy for Microsoft Vulnerabilities... 4 Creating a Policy for Macintosh

More information

Classify Mobile Assets

Classify Mobile Assets How-to Guide CounterACT Version 7.0.0 Table of Contents About Mobile Device Classification... 3 Prerequisites... 3 Create a Mobile Classification Policy... 4 Evaluate Mobile Assets... 8 Generate Reports...

More information

ForeScout CounterACT. Configuration Guide. Version 1.8

ForeScout CounterACT. Configuration Guide. Version 1.8 ForeScout CounterACT Network Module: Wireless Plugin Version 1.8 Table of Contents About the Wireless Plugin... 4 Wireless Network Access Device Terminology... 6 How It Works... 6 About WLAN Controller/Lightweight

More information

ForeScout CounterACT. Track Changes to Network Endpoints. How-to Guide. Version 8.0

ForeScout CounterACT. Track Changes to Network Endpoints. How-to Guide. Version 8.0 ForeScout CounterACT Track Changes to Network Endpoints How-to Guide Version 8.0 Table of Contents About Managing Changes to Network Endpoints... 3 Prerequisites... 3 Create and Apply a Change Policy...

More information

CounterACT Wireless Plugin

CounterACT Wireless Plugin CounterACT Wireless Plugin Version 1.7.0 Table of Contents About the Wireless Plugin... 4 Wireless Network Access Device Terminology... 5 How It Works... 6 About WLAN Controller/Lightweight Access Points...

More information

ForeScout CounterACT. Ensure Antivirus Compliance. How-to Guide. Version 8.0

ForeScout CounterACT. Ensure Antivirus Compliance. How-to Guide. Version 8.0 ForeScout CounterACT Ensure Antivirus Compliance How-to Guide Version 8.0 Table of Contents About Ensuring Antivirus Compliance... 3 Prerequisites... 3 Create and Apply an Antivirus Policy... 4 Evaluate

More information

ForeScout CounterACT. Ensure Instant Messaging and Peer to Peer Compliance. How-to Guide. Version 8.0

ForeScout CounterACT. Ensure Instant Messaging and Peer to Peer Compliance. How-to Guide. Version 8.0 ForeScout CounterACT Ensure Instant Messaging and Peer to Peer Compliance How-to Guide Version 8.0 Table of Contents About Ensuring Instant Messaging and Peer to Peer Compliance... 3 Prerequisites... 3

More information

CounterACT Aruba ClearPass Plugin

CounterACT Aruba ClearPass Plugin Version 1.1.0 and Above Table of Contents About the ClearPass Integration... 3 About This Plugin... 3 What to Do... 4 Requirements... 4 CounterACT Requirements... 4 Aruba ClearPass Requirements... 4 Networking

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

Use the Executive Dashboard

Use the Executive Dashboard How-to Guide CounterACT Version 7.0.0 Table of Contents About Using the Executive Dashboard... 3 Setting Up CounterACT to Work with the Executive Dashboard... 3 Accessing the Executive Dashboard... 3 Create

More information

CounterACT Wireless Plugin

CounterACT Wireless Plugin CounterACT Wireless Plugin Version 1.5.1 Table of Contents About the Plugin... 3 Requirements... 3 Configuration... 3 MIBs Used for Aerohive Communication... 6 Version 1.5.1 2 About the Plugin The ForeScout

More information

CounterACT User Directory Plugin

CounterACT User Directory Plugin Version 6.1.2 and Above Table of Contents About the User Directory Plugin... 3 Endpoint User Details... 3 Verify Endpoint Authentication... 3 User Directory Inventory... 4 HTTP Login Action... 5 HTTP Sign

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.1.0 Table of Contents About this Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

CounterACT NetFlow Plugin

CounterACT NetFlow Plugin Version 1.1.0 and Above Table of Contents About NetFlow Integration... 3 How it Works... 3 Supported NetFlow Versions... 3 What to Do... 3 Requirements... 4 CounterACT Requirements... 4 Networking Requirements...

More information

CounterACT Microsoft System Management Server (SMS) System Center Configuration Manager (SCCM) Plugin

CounterACT Microsoft System Management Server (SMS) System Center Configuration Manager (SCCM) Plugin CounterACT Microsoft System Management Server (SMS) System Center Configuration Manager (SCCM) Plugin Version 2.2.5 Table of Contents About the Microsoft SMS/SCCM Plugin... 3 Concepts, Components, Considerations...

More information

ForeScout CounterACT. Classify Devices. How-to Guide. Version 8.0

ForeScout CounterACT. Classify Devices. How-to Guide. Version 8.0 ForeScout CounterACT How-to Guide Version 8.0 Table of Contents About Device Classification... 3 Groups That Can Be Created by the Policy... 3 Prerequisites... 4 Create a Primary Classification Policy...

More information

CounterACT Check Point Threat Prevention Module

CounterACT Check Point Threat Prevention Module CounterACT Check Point Threat Prevention Module Version 1.0.0 Table of Contents About the Check Point Threat Prevention Integration... 4 Use Cases... 4 Additional Check Point Threat Prevention Documentation...

More information

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0

ForeScout CounterACT. Assessment Engine. Configuration Guide. Version 1.0 ForeScout CounterACT Core Extensions Module: IoT Posture Assessment Engine Version 1.0 Table of Contents About the IoT Posture Assessment Engine... 3 View All Endpoints Having a Security Risk... 3 Assess

More information

CounterACT External Classifier Plugin

CounterACT External Classifier Plugin CounterACT External Classifier Plugin Version 2.2.2 and Above Table of Contents About the Plugin... 3 How It Works... 3 Requirements... 4 What to Do... 4 Deployment Considerations... 5 Install the Plugin...

More information

ForeScout CounterACT. Windows Vulnerability DB. Configuration Guide. Updated February 2018

ForeScout CounterACT. Windows Vulnerability DB. Configuration Guide. Updated February 2018 ForeScout CounterACT Windows Vulnerability DB Updated February 2018 Table of Contents About the Windows Vulnerability DB Module... 3 Requirements... 4 Supported Windows Operating Systems and Other Products...

More information

CounterACT Afaria MDM Plugin

CounterACT Afaria MDM Plugin Version 1.7.0 and Above Table of Contents About Afaria MDM Service Integration... 4 About This Plugin... 4 How It Works... 5 Continuous Query Refresh... 5 Offsite Device Management... 6 Supported Devices...

More information

Forescout. Control Network Vulnerabilities. How-to Guide. Forescout version 8.1

Forescout. Control Network Vulnerabilities. How-to Guide. Forescout version 8.1 Forescout Forescout version 8.1 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl):

More information

ForeScout Extended Module for Bromium Secure Platform

ForeScout Extended Module for Bromium Secure Platform ForeScout Extended Module for Bromium Secure Platform Version 1.3.0 Table of Contents About the Bromium Integration... 3 Additional Bromium Secure Platform Documentation... 3 About This Module... 3 How

More information

CounterACT CEF Plugin

CounterACT CEF Plugin Version 2.6.0 and Above Table of Contents About the CounterACT CEF Plugin... 3 Automated Reporting Using CEF... 3 Trigger CounterACT Actions Based on SIEM Messages... 3 Open Integration with ControlFabric

More information

CounterACT Advanced Tools Plugin

CounterACT Advanced Tools Plugin CounterACT Advanced Tools Plugin Version 2.2.3 and Above Table of Contents About the CounterACT Advanced Tools Plugin... 3 What to Do... 4 Requirements... 4 Install the Plugin... 4 Configure the Plugin...

More information

CounterACT Reports Plugin

CounterACT Reports Plugin CounterACT Reports Plugin Version 4.1.8 and Above Table of Contents About the Reports Plugin... 3 Requirements... 3 Supported Browsers... 3 Accessing the Reports Portal... 5 Saving Reports and Creating

More information

ForeScout CounterACT. Configuration Guide. Version 1.1

ForeScout CounterACT. Configuration Guide. Version 1.1 ForeScout CounterACT Hybrid Cloud Module: VMware NSX Plugin Version 1.1 Table of Contents About VMware NSX Integration... 3 Use Cases... 3 Additional VMware Documentation... 3 About this Plugin... 3 Dependency

More information

ForeScout CounterACT. Configuration Guide. Version 4.1

ForeScout CounterACT. Configuration Guide. Version 4.1 ForeScout CounterACT Network Module: VPN Concentrator Plugin Version 4.1 Table of Contents About the VPN Concentrator Plugin... 3 What to Do... 3 Requirements... 3 CounterACT Requirements... 3 Supported

More information

CounterACT Syslog Plugin

CounterACT Syslog Plugin Version 3.2.0 Table of Contents About the Syslog Plugin... 3 Multiple Destination Syslog Server Support... 3 Receiving Event Messages... 3 Sending Syslog Messages... 4 Sending CounterACT Event Messages...

More information

ForeScout App for IBM QRadar

ForeScout App for IBM QRadar How-to Guide Version 2.0.0 Table of Contents About IBM QRadar Integration... 3 Use Cases... 3 Visualization of CounterACT Endpoint Compliance Status & Connectivity... 3 Agent Health and Compliance for

More information

ForeScout Extended Module for Advanced Compliance

ForeScout Extended Module for Advanced Compliance ForeScout Extended Module for Advanced Compliance Version 1.2 Table of Contents About Advanced Compliance Integration... 4 Use Cases... 4 Additional Documentation... 6 About This Module... 6 About Support

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.3

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.3 ForeScout CounterACT Endpoint Module: Microsoft SMS / SCCM Plugin Version 2.3 Table of Contents About the Microsoft SMS/SCCM Plugin... 3 Concepts, Components, Considerations... 3 What to Do... 5 Requirements...

More information

CounterACT DNS Enforce Plugin

CounterACT DNS Enforce Plugin Version 1.1.4.1 Table of Contents About the DNS Enforce Plugin... 3 What to Do... 4 Requirements... 4 Install the Plugin... 4 Configure the Plugin... 5 Target IP... 7 Port Information... 7 Time to Live

More information

ForeScout Amazon Web Services (AWS) Plugin

ForeScout Amazon Web Services (AWS) Plugin ForeScout Amazon Web Services (AWS) Plugin Version 1.1.1 and above Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic Segmentation

More information

Forescout. Configuration Guide. Version 4.2

Forescout. Configuration Guide. Version 4.2 Forescout Version 4.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

CounterACT Security Policy Templates

CounterACT Security Policy Templates n Guide Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Supported CounterACT Versions... 3 Requirements... 3 Installation... 4 n...

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

CounterACT Hardware Inventory Plugin

CounterACT Hardware Inventory Plugin CounterACT Hardware Inventory Plugin Version 1.0.2 Table of Contents About the Hardware Inventory Plugin... 3 What to Do... 4 Requirements... 4 Installation... 4 Use Hardware Inventory Information... 5

More information

Forescout. Configuration Guide. Version 2.4

Forescout. Configuration Guide. Version 2.4 Forescout Version 2.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout CounterACT. Controller Plugin. Configuration Guide. Version 1.0

ForeScout CounterACT. Controller Plugin. Configuration Guide. Version 1.0 ForeScout CounterACT Network Module: Centralized Network Controller Plugin Version 1.0 Table of Contents About the Centralized Network Controller Integration... 4 About This Plugin... 4 How It Works...

More information

ForeScout CounterACT. Configuration Guide. Version 8.12

ForeScout CounterACT. Configuration Guide. Version 8.12 ForeScout CounterACT Network Module: Switch Plugin Version 8.12 Table of Contents About the Switch Plugin... 6 Plugin Architecture... 6 Communication between the Switch Plugin and Switches... 7 Multi-Process

More information

ForeScout Extended Module for MaaS360

ForeScout Extended Module for MaaS360 Version 1.8 Table of Contents About MaaS360 Integration... 4 Additional ForeScout MDM Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

ForeScout App for Splunk

ForeScout App for Splunk How-to Guide Version 2.0.0 Table of Contents About Splunk Integration... 3 Use Cases... 3 Data Mining and Trend Analysis of CounterACT Data... 4 Continuous Posture Tracking Based on a Broad Range of CounterACT

More information

CounterACT Switch Plugin

CounterACT Switch Plugin CounterACT Switch Plugin Version 8.11.3 Table of Contents About the Switch Plugin... 6 Plugin Architecture... 6 Communication between the Switch Plugin and Switches... 7 Multi-Process Switch Plugin Architecture...

More information

Forescout. Configuration Guide. Version 4.4

Forescout. Configuration Guide. Version 4.4 Forescout Version 4.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout Extended Module for MobileIron

ForeScout Extended Module for MobileIron Version 1.8 Table of Contents About MobileIron Integration... 4 Additional MobileIron Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.3

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.3 ForeScout CounterACT Endpoint Module: Microsoft SMS / SCCM Plugin Version 2.3 Table of Contents About the Microsoft SMS/SCCM Plugin... 3 Concepts, Components, Considerations... 3 What to Do... 5 Requirements...

More information

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2 Forescout Version 1.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Enterprise Manager/Appliance Communication

Enterprise Manager/Appliance Communication Version 1.1 Table of Contents About this Document... 3 Enterprise Manager/Appliance Communication Overview... 3 Authentication... 3 Sessions Life Cycle... 4 Information and Requests Sent from the Enterprise

More information

ForeScout CounterACT. Configuration Guide. Version 5.0

ForeScout CounterACT. Configuration Guide. Version 5.0 ForeScout CounterACT Core Extensions Module: Reports Plugin Version 5.0 Table of Contents About the Reports Plugin... 3 Requirements... 3 Supported Browsers... 3 Verify That the Plugin Is Running... 5

More information

ForeScout CounterACT. Cisco PIX/ASA Firewall Integration Module. Configuration Guide. Version 2.1

ForeScout CounterACT. Cisco PIX/ASA Firewall Integration Module. Configuration Guide. Version 2.1 ForeScout CounterACT Cisco PIX/ASA Firewall Integration Module Version 2.1 Table of Contents About the Cisco PIX/ASA Firewall Integration Module... 3 Requirements... 3 Configuring the Firewall... 3 Install

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix ForeScout Extended Module for IBM BigFix Version 1.0.0 Table of Contents About this Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 Concepts, Components, Considerations...

More information

CounterACT VMware vsphere Plugin

CounterACT VMware vsphere Plugin CounterACT VMware vsphere Plugin Configuration Guide Version 2.0.0 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin... 5 What

More information

ForeScout Extended Module for HPE ArcSight

ForeScout Extended Module for HPE ArcSight ForeScout Extended Module for HPE ArcSight Version 2.7.1 Table of Contents About the HPE ArcSight Integration... 4 Use Cases... 4 Send Endpoint Status, Compliance, or Property Changes from CounterACT to

More information

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall ForeScout Extended Module for Palo Alto Networks Next Generation Firewall Version 1.2 Table of Contents About the Palo Alto Networks Next-Generation Firewall Integration... 4 Use Cases... 4 Roll-out Dynamic

More information

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1 ForeScout CounterACT Hybrid Cloud Module: VMware vsphere Plugin Version 2.1 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin...

More information

CounterACT Switch Plugin

CounterACT Switch Plugin CounterACT Switch Plugin Version 8.9.5 Table of Contents About the Switch Plugin... 5 Plugin Architecture... 5 Communication between the Switch Plugin and Switches... 6 Multi-Process Switch Plugin Architecture...

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.2.4

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.2.4 ForeScout CounterACT Core Extensions Module: Advanced Tools Plugin Version 2.2.4 Table of Contents About the CounterACT Advanced Tools Plugin... 4 What to Do... 5 Requirements... 5 Configure the Plugin...

More information

ForeScout Extended Module for ArcSight

ForeScout Extended Module for ArcSight Version 2.8 Table of Contents About the ArcSight Integration... 4 Use Cases... 4 Send Endpoint Status, Compliance, or Property Changes from CounterACT to ArcSight... 5 SmartConnector Health and Compliance

More information

CounterACT 802.1X Plugin

CounterACT 802.1X Plugin CounterACT 802.1X Plugin Version 4.2.0 Table of Contents Overview... 4 Understanding the 802.1X Protocol... 4 About the CounterACT 802.1X Plugin... 6 About This Document... 7 802.1X Plugin Components...

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.2 Table of Contents About ServiceNow Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

ForeScout CounterACT. ARF Reports Module. Configuration Guide. Version 1.0.3

ForeScout CounterACT. ARF Reports Module. Configuration Guide. Version 1.0.3 ForeScout CounterACT ARF Reports Module Version 1.0.3 Table of Contents About the ARF Reports Module... 3 Report Content... 3 Assets... 3 Reports... 4 Report File Transfer... 4 Requirements... 4 Install

More information

ForeScout CounterACT. Configuration Guide. Version 4.3

ForeScout CounterACT. Configuration Guide. Version 4.3 ForeScout CounterACT Authentication Module: RADIUS Plugin Version 4.3 Table of Contents Overview... 4 Understanding the 802.1X Protocol... 4 About the CounterACT RADIUS Plugin... 6 IPv6 Support... 7 About

More information

ForeScout CounterACT. Configuration Guide. Version 1.4

ForeScout CounterACT. Configuration Guide. Version 1.4 ForeScout CounterACT Core Extensions Module: Flow Analyzer Plugin Version 1.4 Table of Contents About the Flow Analyzer... 3 How It Works... 3 CounterACT Software Requirements... 4 Configure the Sharing

More information

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix Version 1.1 Table of Contents About BigFix Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 About Support for Dual Stack Environments... 5 Concepts, Components,

More information

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3

ForeScout CounterACT. (AWS) Plugin. Configuration Guide. Version 1.3 ForeScout CounterACT Hybrid Cloud Module: Amazon Web Services (AWS) Plugin Version 1.3 Table of Contents Amazon Web Services Plugin Overview... 4 Use Cases... 5 Providing Consolidated Visibility... 5 Dynamic

More information

ForeScout CounterACT. Core Extensions Module: CEF Plugin. Configuration Guide. Version 2.7

ForeScout CounterACT. Core Extensions Module: CEF Plugin. Configuration Guide. Version 2.7 ForeScout CounterACT Core Extensions Module: CEF Plugin Version 2.7 Table of Contents About the CounterACT CEF Plugin... 3 Automated Reporting Using CEF... 3 Trigger CounterACT Actions Based on SIEM Messages...

More information

Forescout. eyeextend for IBM MaaS360. Configuration Guide. Version 1.9

Forescout. eyeextend for IBM MaaS360. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout CounterACT. Configuration Guide. Version 1.2

ForeScout CounterACT. Configuration Guide. Version 1.2 ForeScout CounterACT Core Extensions Module: NetFlow Plugin Version 1.2 Table of Contents About NetFlow Integration... 3 How it Works... 3 Supported NetFlow Versions... 3 What to Do... 3 Requirements...

More information

Forescout. eyeextend for ServiceNow. Configuration Guide. Version 2.0

Forescout. eyeextend for ServiceNow. Configuration Guide. Version 2.0 Forescout Version 2.0 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout CounterACT Linux Plugin

ForeScout CounterACT Linux Plugin ForeScout CounterACT Linux Plugin Version 1.1.0 Table of Contents About This Plugin... 4 Accessing and Managing Endpoints... 4 Remote Inspection... 4 SecureConnector... 5 What to Do... 5 Requirements...

More information

ForeScout Extended Module for Web API

ForeScout Extended Module for Web API ForeScout Extended Module for Web API Version 1.2.1 and above Table of Contents About This Module... 3 What to Do... 3 Requirements... 3 CounterACT Software Requirements... 3 ForeScout Module License Requirements...

More information

ForeScout CounterACT. Work with IPv6 Addressable Endpoints. How-to Guide. Version 8.0

ForeScout CounterACT. Work with IPv6 Addressable Endpoints. How-to Guide. Version 8.0 ForeScout CounterACT Work with IPv6 Addressable Endpoints How-to Guide Version 8.0 Table of Contents About IPv6 Network Environments... 3 About CounterACT IPv6 Support... 3 Changes to Console Functionality

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

Forescout. Asset Reporting Format (ARF) Reports Module. Configuration Guide. Version 1.0.3

Forescout. Asset Reporting Format (ARF) Reports Module. Configuration Guide. Version 1.0.3 Forescout Version 1.0.3 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Forescout. Engine. Configuration Guide. Version 1.3

Forescout. Engine. Configuration Guide. Version 1.3 Forescout Core Extensions Module: Device Classification Engine Version 1.3 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/

More information

CounterACT DHCP Classifier Plugin

CounterACT DHCP Classifier Plugin CounterACT DHCP Classifier Plugin Version 2.0.7 and Above Table of Contents About the CounterACT DHCP Classifier Plugin... 3 What to Do... 3 Requirements... 4 Install the Plugin... 4 Concepts, Components,

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout Extended Module for Symantec Endpoint Protection

ForeScout Extended Module for Symantec Endpoint Protection ForeScout Extended Module for Symantec Endpoint Protection Version 1.0.0 Table of Contents About the Symantec Endpoint Protection Integration... 4 Use Cases... 4 Additional Symantec Endpoint Protection

More information

Manage Your Inventory

Manage Your Inventory About Inventory About Inventory, on page 1 Inventory and Cisco ISE Authentication, on page 6 Add a Device Manually, on page 7 Integrate Meraki Dashboard, on page 10 Filter Devices, on page 11 Change Devices

More information

Forescout. Configuration Guide. Version 3.5

Forescout. Configuration Guide. Version 3.5 Forescout Version 3.5 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

CounterACT Macintosh/Linux Property Scanner Plugin

CounterACT Macintosh/Linux Property Scanner Plugin CounterACT Macintosh/Linux Property Scanner Plugin Version 7.0.1 and Above Table of Contents About the Macintosh/Linux Property Scanner Plugin... 4 Requirements... 4 Supported Operating Systems... 4 Accessing

More information

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1 Forescout Version 1.1 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout CounterACT. Single CounterACT Appliance. Quick Installation Guide. Version 8.0

ForeScout CounterACT. Single CounterACT Appliance. Quick Installation Guide. Version 8.0 ForeScout CounterACT Single CounterACT Appliance Version 8.0 Table of Contents Welcome to CounterACT Version 8.0... 4 CounterACT Package Contents... 4 Overview... 5 1. Create a Deployment Plan... 6 Decide

More information

Forescout. Work with IPv6 Addressable Endpoints. How-to Guide. Forescout version 8.1

Forescout. Work with IPv6 Addressable Endpoints. How-to Guide. Forescout version 8.1 Forescout Forescout version 8.1 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl):

More information

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version ForeScout CounterACT Security Policy Templates Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Requirements... 3 Installation... 4

More information

Forescout. Plugin. Configuration Guide. Version 2.2.4

Forescout. Plugin. Configuration Guide. Version 2.2.4 Forescout Core Extensions Module: External Classifier Plugin Version 2.2.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/

More information

CounterACT HPS Applications Plugin

CounterACT HPS Applications Plugin CounterACT HPS Applications Plugin Version 2.1.4 Table of Contents About the HPS Applications Plugin... 3 Requirements... 3 Installation... 4 Configuration... 4 Working with Endpoint Information... 4 Detect

More information

ForeScout CounterACT. Deploying SecureConnector as a Service as Part of a Machine Image. How-to Guide. Version 8.0

ForeScout CounterACT. Deploying SecureConnector as a Service as Part of a Machine Image. How-to Guide. Version 8.0 ForeScout CounterACT Deploying SecureConnector as a Service as Part of a Machine Image How-to Guide Version 8.0 Table of Contents About this Document... 3 Deploying SecureConnector as a Service as Part

More information

CounterACT VMware vsphere Plugin

CounterACT VMware vsphere Plugin Configuration Guide Version 2.0.1 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin... 5 What to Do... 5 Requirements... 5 CounterACT

More information

ForeScout CounterACT. Configuration Guide. Version 6.3

ForeScout CounterACT. Configuration Guide. Version 6.3 ForeScout CounterACT Authentication Module: User Directory Plugin Version 6.3 Table of Contents About the User Directory Plugin... 4 Endpoint User Details... 4 Endpoint Authentication... 5 User Directory

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

ForeScout CounterACT Resiliency Solutions

ForeScout CounterACT Resiliency Solutions ForeScout CounterACT Resiliency Solutions User Guide CounterACT Version 7.0.0 About CounterACT Resiliency Solutions Table of Contents About CounterACT Resiliency Solutions... 5 Comparison of Resiliency

More information