Security Content Update Release Notes for CCS Update

Size: px
Start display at page:

Download "Security Content Update Release Notes for CCS 11.0. 2013-1 Update"

Transcription

1 Security Content Update Release Notes for CCS Update

2 Security Content Update Release Notes Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, the Checkmark Logo, BV-Control, Enterprise Security Manager, and LiveUpdate are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. The Licensed Software and Documentation are deemed to be commercial computer software as defined in FAR and subject to restricted rights as defined in FAR Section "Commercial Computer Software - Restricted Rights" and DFARS , "Rights in Commercial Computer Software or Commercial Computer Software Documentation", as applicable, and any successor regulations. Any use, modification, reproduction release, performance, display or disclosure of the Licensed Software and Documentation by the U.S. Government shall be solely in accordance with the terms of this Agreement.

3 Contents Chapter 1 Enhancements... 5 Enhancements in SCU New standards... 7 New additions in predefined platforms... 7 Chapter 2 Resolved Issues Resolved Issues Chapter 3 Files Added or Updated Files added or updated for SCU Chapter 4 Known Issues Known Issues... 17

4 4 Contents

5 Chapter 1 Enhancements This chapter includes the following topics: Enhancements in SCU New standards New additions in predefined platforms Enhancements in SCU The Security Content Update (SCU) contains the following enhancements: New standards See New standards on page 7. Target types, asset groups, entities, and fields for the predefined platforms. See New additions in predefined platforms on page 7. Windows Agent-based data collection for Windows Server 2012 is now supported in Update. The Windows 2012 Agent and the relevant infrastructure changes required for the data collection will be available with the CCS 11.0 Product Update CCS now reports only actionable messages as Warnings and messages which do not require any actions to be taken are displayed as information. For example, messages related to permissions or denied access are displayed as warnings, and messages related to file not found or registry not found are displayed as information. Now data collection can be done on the Windows target computers using the Patch assessment data source even when the Remote Registry Service is not running.

6 6 Enhancements Enhancements in SCU Microsoft SQL You can now collect data from the Microsoft SQL Server target computers in Non-trusted Domains. Policy The following policy content is added to CCS in Update: SANS Top 20 Security Controls COBIT 5.0 Windows Domain Cache In a multiple domain controller environment, you can now specify a particular domain controller to be used for cache building. To specify a domain controller, add the following information in the ConfigurationSettings.xml file that is located at <CCS_install_directory>\DPS\control\Windows: <PlatformSetting> <Key>DCForCacheToUse</Key> <Value><![CDATA[DomainName:DomainControllerName;Domain1:DomianController1]]></Value> </PlatformSetting> You must specify only one domain controller for a domain. You can provide either the host name, IP address, or FQDN of the domain controller. Ensure that the domain controller you provide gets resolved from the CCS Manager computer. If the domain controller specified in the ConfigurationSettings.xml file is not reachable, then CCS uses any other available domain controller on the network, to build or refresh the cache. You can now specify the cache build retry interval. Specifying an appropriate cache build retrieval ensures that jobs do not remain in executing state for a long time if cache building fails. The default cache build retry interval is 30 minutes. To specify a custom cache build retry interval, add the following information in the ConfigurationSettings.xml file that is located at <CCS_install_directory>\DPS\control\Windows. PlatformSetting <Key>CacheFailureRetryInterval</Key> <Value><![CDATA[30]]></Value> </PlatformSetting> To see all warnings related to Domain Cache, in the Symantec.CSM.DPS.config file that is located at

7 Enhancements New standards 7 <CCS_install_directory>\Reporting and Analytics, set the following parameter to true: <add key="enablerecordswarnings" value="false" /> If the above parameter does not exist in the file, add the parameter and then set the value to true. Note: After applying SCU , the first data collection job or the first query job requires more time to complete the job run. New standards SCU adds the following new standards: Security Essentials for Red Hat Enterprise Linux 6.x CIS Security Configuration Benchmark for Microsoft SQL 2008 R2 Database v1.0.0 Security Essentials for Windows 2012 The following standard is modified in SCU : CIS Benchmark v1.1.2 for Red Hat Enterprise Linux 5.0 and 5.1 New additions in predefined platforms SCU updates the following predefined platforms: Microsoft SQL Additions for the Microsoft SQL predefined platform are as follows:

8 8 Enhancements New additions in predefined platforms Fields This update adds the following new fields in the Servers data source for the platform: Server Login Audit This field returns the login auditing setting for each server instance. Is SQL Server Database Engine Instance Hidden? This filed returns true if the 'Hide Instance' option is set to 'Yes' for SQL Server instances. This update adds the following new fields in the Databases data source for the platform: Are Orphaned Users Removed From SQL Server Databases? This field returns true if orphaned users are not present in databases. Is CLR Assembly Permission Set value set to SAFE_ACCESS? This field returns true if the value for CLR Assembly Permission Set is set to SAFE_ACCESS. UNIX Additions for the UNIX predefined platform are as follows: Target types Fields This update adds the following new target type for the platform: Red Hat Enterprise Linux 6.x Machines This update adds the following new field in the Processes data source for the platform: Is Daemon Unconfined?

9 Enhancements New additions in predefined platforms 9 Asset Groups This update adds the following asset groups for the platform: Red Hat Enterprise Linux 6.x Servers Unix Machine Operating Distribution Field Equal To(=)*Red Hat Enterprise Linux* and Unix Machine Operating System Version Equal To(=) 6 or Unix Machine Operating System Version Equal To(=) 6.x

10 10 Enhancements New additions in predefined platforms

11 Chapter 2 Resolved Issues This chapter includes the following topics: Resolved Issues Resolved Issues The Update resolves the following issues: Standards The following issues are resolved for this module: The check "9.41 Is RESOURCE role not assigned to any user or role?", reported incomplete evidence results. The evidence results failed to provide the user or the role name that have the Resource role assigned Update resolves this issue The following checks in the CIS Oracle 9i and 10g Database Security Benchmark v2.0, displayed incorrect file permissions in the evaluation result: 3.02 Do all files in the $ORACLE_HOME/bin directory on a UNIX server have permissions set to 0755 or less? 3.03 Do all files in the $ORACLE_HOME directories have permissions set to 0750 or less? (All except /bin) The file permission values are displayed as Update resolves this issue and the checks display the accurate file permissions in the evaluation result. Queries executed on CIS Oracle 9i and 10g Database Security Benchmark v2.0, displayed an error message about incorrect parameters. This issue was observed as some primary fields were missing in the data collection queries for the following check.

12 12 Resolved Issues Resolved Issues 2.12 Is service name and SID not ORCL? Update resolves this issue. The check 2.12 Is service name and SID not ORCL?, is now updated and the data collection queries are executed without any error The following checks in the CIS Oracle 9i and 10g Database Security Benchmark v2.0, displayed files from all Oracle home directories in evaluation results instead of only the files from scoped database s oracle home: 3.02 Do all files in the $ORACLE_HOME/bin directory on a UNIX server have permissions set to 0755 or less? 3.03 Do all files in the $ORACLE_HOME directories have permissions set to 0750 or less? (All except /bin) Files from all the Oracle home directories were fetched instead of fetching from only the scoped Oracle databases. The check for processing the duplicate UIDs and GIDs was not executing accurately. The check was being marked as Fail even when the Allow Duplicate Names parameter was set to True and there were duplicate entries for user name, group name and their corresponding IDs Update resolves this issue. The data collection for CIS Oracle 9i and 10g Database Security Benchmark v2.0 time out due to recursive file search option in the following checks Do all files in the $ORACLE_HOME/bin directory on a UNIX server have permissions set to 0755 or less? 3.03 Do all files in the $ORACLE_HOME directories have permissions set to 0750 or less? (All except /bin) Update resolves this issue. The file search option is changed to scan only the oracle home directory which resolves the time out issue. Data collection queries executed on Oracle computers failed and the following error message was displayed: Oracle home not found This issue was observed when the oratab file had trailing comments, spaces, or tabs Update resolves this issue. Data collection queries failed to execute on Oracle servers that were in Windows untrusted domain Update resolves this issue. Oracle data collection jobs failed to execute on UNIX target computers and the following error message was displayed:

13 Resolved Issues Resolved Issues 13 Unable to detect oracle home Update resolves this issue. Jobs The following issues are resolved for this module: The collection-evaluation-reporting jobs and data source queries executed on the Oracle databases that were hosted on the Windows environment, failed and the following error message was displayed: The Remote Procedure Call Failed and did not execute.=0d=0a Update resolves this issue. The data CER jobs and data course queries are now executed accurately. For agent-based SQL Assets, the content update should be run for Windows along with SQL after applying the Update. Asset import job for the Oracle assets on UNIX failed when the su functionality was disabled on the target and the following error was displayed:.../bin/su permission denied' and 'incorrect password error This issue was observed in an UNIX environment where the su functionality was disabled Update resolves this issue. While executing the data collection or the asset import job the job stopped responding. This issue was observed if any UNIX agent was frozen and the query continued to ping the agent Update resolves this issue. Now the query time-out is handled accurate for agents that have stopped responding. The data collection jobs stopped responding for the last few assets. The jobs got stuck on the assets that had RPC and timeout issues Update resolves this issue. Now the data collection job executes accurately for assets that are responding properly and successfully ignores the assets that have RPC and timeout issues. The job still remains in the hanged state however, the data collection for remain assets is successful. After executing an evaluation job for the USGCB: Guidance for Securing Microsoft Windows 7 Systems for IT Professional benchmark, the evaluation window failed to launch and the following error was displayed: Failed to retrieve evaluation results. This may be because there are no evaluation results associated with the job run. Check the summary of the job run to determine the cause Update resolves this issue. Queries The following issues are resolved for this module:

14 14 Resolved Issues Resolved Issues The Password analysis queries executed against the workgroup machines returned the value Unknown or NA for particular fields. This issue was observed for fields such as: Maximum password age, Minimum password age, Password history length, Password minimum length, Account lockout duration, Lock out observation window, and Lockout threshold Update resolved this issue. Queries executed on the Windows Machine Directory, incorrectly displayed the IP\User Name instead of Machine\Username in the evaluation results. Domain Cache The following issues are resolved for this module: Data collection failed while creating the domain cache causing the subsequent jobs to fail. This issue was caused due to misconfiguration of the Active Directory. This issue was observed when the targets belonged to a hierarchy of parent-child domain topology Update resolves this issue. During data collection the tables created by domain cache were empty. This issue occurred when the trusted domain list for the scoped asset exceeded 255 characters Update resolves this issue. Now the trusted domain list that has more than 255 characters is populated successfully. While building the trusted domain cache, all the data collection jobs got stuck. This issue occurred because the RPC stopped responding while fetching the domain controller Update resolves this issue. Intermittently the domain cache got corrupted. This issue was observed when the file copy from the temporary cache to the final cache was not synchronized Update resolves this issue. In case the cache still gets corrupted then the cache is rebuilt. While executing the data collection jobs, if the domain cache got corrupted then the subsequent jobs failed. The corrupted cache needed to be manually deleted and the CCS Manager restarted for further data collection jobs to execute Update resolves this issue. Now in case the domain cache is corrupted then the corrupted cache is deleted and new domain cache is rebuilt.

15 Chapter 3 Files Added or Updated This chapter includes the following topics: Files added or updated for SCU Files added or updated for SCU The following files are updated in SCU : Note: The version number for all the files is < > ORCL.Schema.dll Windows.Schema.dll Symantec.CSM.SqlPlatformContent.CISSQL2008R2.dll Symantec.CSM.OraclePlatformContent.Oracle_v2.dll Symantec.CSM.Content.Localization.Resources.dll Symantec.CSM.UnixPlatformContent.RHELv1.0.5.dll Unix.Schema.dll Symantec.CSM.OraclePlatformContent.Oracle11g.dll Symantec.CSM.ESM.Integration.dll Symantec.CSM.Resources.ESMSUResources.dll UnixScopes.dll Dbif.schema.dll PatchAssessMentDC.dll

16 16 Files Added or Updated Files added or updated for SCU

17 Chapter 4 Known Issues This chapter includes the following topics: Known Issues Known Issues The following known issues are observed in Update: Table 4-1 Issue Known issues for Windows domain cache Description / Workaround Cache file size for a domain reaches 2 GB limit Domain cache is a Microsoft Access database file which contains information about users, groups, computers, and miscellaneous objects that are required during data collection. This cache is required to optimize the data collection job. The cache gets refreshed at periodic intervals. However, if the size of the cache file reaches the limit of 2 GB, cache refresh does not happen completely. If the cache is not refreshed completely, CCS may be able to collect and evaluate data, if the cache file is valid. However, the compliance posture displayed by evaluated data may not be correct, as the evaluation is performed against incomplete or older cache.

18 18 Known Issues Known Issues Table 4-1 Issue Known issues for Windows domain cache (continued) Description / Workaround The FSP table in the domain cache does not get refreshed when the domain cache is refreshed in a non-administrator user context. The Deleted objects such as Computers\Groups\Users in the domain cache do not get refreshed when the domain cache is refreshed in a non-administrator user context. If you change the logon name or the SAM Account Name of a user, the domain cache does not update the changed name. Instead it adds a duplicate entry for the name in the User table. This issue occurs if appropriate permissions are not provided to the non-administrator user configured for Domain Cache creation on the FSP object. You must provide full control to the FSP (Foreign Security Principal) object in the Active Directory. 1 On the Active Directory computer, using ADSI Edit, right-click the domain controller, and click Properties. 2 In the Security tab, click Advanced. 3 In the Permissions tab, click Add. 4 In the Object tab, in the Name field select the domain cache user, Applyonto Foreign Security Principal objects, and then select Full Control from the permissions list. This issue occurs if appropriate permissions are not provided to the non-administrator user configured for Domain Cache creation on the deleted objects container. You must provide the List Contents and Read Property permissions on the deleted objects container in your domain. For information on how provide permissions on the Active Directory deleted objects container for various platforms such as Windows Server 2003 or Windows Server 2008, see the Microsoft Support Web site Having duplicate entries for a user in the domain cache may result in incorrect data collection and increase in cache size. Symantec recommends to rebuild the domain cache by performing the following steps in order: 1 Delete the existing domain cache. 2 Restart the Symantec Data Processing Service. 3 Perform data collection using the Data Collection or Collection-Evaluation-Reporting (CER) job. Note: As you are deleting and then rebuilding the domain cache, the first data collection job or the first query job will require more time to complete the job run.

19 Known Issues Known Issues 19 Table 4-1 Issue Known issues for Windows domain cache (continued) Description / Workaround Data collection fails on Windows and the Workerprocess terminated message is displayed. This issue is observed if a large number of deleted objects are present in the active directory when the domain cache is being refreshed. The worker process terminates while synchronizing the deleted objects in the domain cache causing the data collection to fail and display one of the following messages: Workerprocess terminated or Workerprocess terminated with system memory unavailable Symantec recommends to rebuild the domain cache by performing the following steps in order: 1 Delete the existing domain cache. 2 Restart the Symantec Data Processing Service. 3 Perform data collection using the Data Collection or Collection-Evaluation-Reporting (CER) job. Note: As you are deleting and then rebuilding the domain cache, the first data collection job or the first query job will require more time to complete the job run.

20 20 Known Issues Known Issues

Symantec Control Compliance Suite 10.5.1: Reporting and Analytics ReadMe. 2013-2 Update

Symantec Control Compliance Suite 10.5.1: Reporting and Analytics ReadMe. 2013-2 Update Symantec Control Compliance Suite 10.5.1: Reporting and Analytics ReadMe 2013-2 Update Symantec Control Compliance Suite 10.5.1 - Reporting and Analytics 2013-2 Update ReadMe Legal Notice Copyright 2013

More information

Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide

Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide The software described in this book is furnished

More information

Symantec Endpoint Encryption Device Control Release Notes

Symantec Endpoint Encryption Device Control Release Notes Symantec Endpoint Encryption Device Control Release Notes Symantec Endpoint Encryption Device Control 8.2.0 www.symantec.com About Symantec Endpoint Encryption Device Control Symantec Endpoint Encryption

More information

Symantec Backup Exec Management Plug-in for VMware User's Guide

Symantec Backup Exec Management Plug-in for VMware User's Guide Symantec Backup Exec Management Plug-in for VMware User's Guide The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement.

More information

Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide

Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide Symantec Mail Security for Microsoft Exchange Management Pack Integration Guide The software described in this book is furnished

More information

Enabling Windows Management Instrumentation Guide

Enabling Windows Management Instrumentation Guide Enabling Windows Management Instrumentation Guide Enabling Windows Management Instrumentation Guide The software described in this book is furnished under a license agreement and may be used only in accordance

More information

Alert Logic Log Manager

Alert Logic Log Manager whitepaper Alert Logic Log Manager Configuring Log Sources for Best Practice Reports CONTENTS Introduction 1 Best Practice Reports in Log Manager 2 Active Directory 2 Databases 2 Network Devices 2 Windows

More information

Altiris Monitor Solution for Servers 7.1 SP1 and Event Console 7.1 MR1 from Symantec Release Notes

Altiris Monitor Solution for Servers 7.1 SP1 and Event Console 7.1 MR1 from Symantec Release Notes Altiris Monitor Solution for Servers 7.1 SP1 and Event Console 7.1 MR1 from Symantec Release Notes Altiris Monitor Solution for Servers 7.1 SP1 and Event Console 7.1 MR1 from Symantec Release Notes The

More information

CA ARCserve Backup for Windows

CA ARCserve Backup for Windows CA ARCserve Backup for Windows Agent for Microsoft SharePoint Server Guide r15 This documentation and any related computer software help programs (hereinafter referred to as the "Documentation") are for

More information

Symantec Enterprise Security Manager Modules. Release Notes

Symantec Enterprise Security Manager Modules. Release Notes Symantec Enterprise Security Manager Modules for MS SQL Server Databases Release Notes Release 4.1 for Symantec ESM 9.0.x and 10.0 For Windows 2000/2008 and Windows Server 2003 Symantec Enterprise Security

More information

Symantec Data Center Security: Server Advanced v6.0. Agent Guide

Symantec Data Center Security: Server Advanced v6.0. Agent Guide Symantec Data Center Security: Server Advanced v6.0 Agent Guide Symantec Data Center Security: Server Advanced Agent Guide The software described in this book is furnished under a license agreement and

More information

Symantec Enterprise Security Manager Modules for Sybase Adaptive Server Enterprise Release Notes 3.1.0

Symantec Enterprise Security Manager Modules for Sybase Adaptive Server Enterprise Release Notes 3.1.0 Symantec Enterprise Security Manager Modules for Sybase Adaptive Server Enterprise Release Notes 3.1.0 Release 3.1.0 for Symantec ESM 6.5.x and 9.0.1 Symantec Enterprise Security Manager Modules for Sybase

More information

User Migration Tool. Note. Staging Guide for Cisco Unified ICM/Contact Center Enterprise & Hosted Release 9.0(1) 1

User Migration Tool. Note. Staging Guide for Cisco Unified ICM/Contact Center Enterprise & Hosted Release 9.0(1) 1 The (UMT): Is a stand-alone Windows command-line application that performs migration in the granularity of a Unified ICM instance. It migrates only Unified ICM AD user accounts (config/setup and supervisors)

More information

Parallels Plesk Panel

Parallels Plesk Panel Parallels Plesk Panel Copyright Notice Parallels Holdings, Ltd. c/o Parallels International GMbH Vordergasse 49 CH8200 Schaffhausen Switzerland Phone: +41 526320 411 Fax: +41 52672 2010 Copyright 1999-2011

More information

Prerequisites and Configuration Guide

Prerequisites and Configuration Guide Prerequisites and Configuration Guide Informatica Support Console (Version 2.0) Table of Contents Chapter 1: Overview.................................................... 2 Chapter 2: Minimum System Requirements.................................

More information

Symantec Protection Engine for Cloud Services 7.0 Release Notes

Symantec Protection Engine for Cloud Services 7.0 Release Notes Symantec Protection Engine for Cloud Services 7.0 Release Notes Symantec Protection Engine for Cloud Services Release Notes The software described in this book is furnished under a license agreement and

More information

Altiris Patch Management Solution for Windows 7.1 from Symantec Release Notes

Altiris Patch Management Solution for Windows 7.1 from Symantec Release Notes Altiris Patch Management Solution for Windows 7.1 from Symantec Release Notes Altiris Patch Management Solution for Windows 7.1 from Symantec Release Notes The software described in this book is furnished

More information

Symantec AntiVirus Business Pack Administrator s Guide

Symantec AntiVirus Business Pack Administrator s Guide Symantec AntiVirus Business Pack Administrator s Guide Symantec AntiVirus Business Pack Administrator s Guide The software described in this book is furnished under a license agreement and may be used

More information

Symantec Protection Center Enterprise 3.0. Release Notes

Symantec Protection Center Enterprise 3.0. Release Notes Symantec Protection Center Enterprise 3.0 Release Notes Symantec Protection Center Enterprise 3.0 Release Notes The software described in this book is furnished under a license agreement and may be used

More information

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started

Getting Started. Symantec Client Security. About Symantec Client Security. How to get started Getting Started Symantec Client Security About Security Security provides scalable, cross-platform firewall, intrusion prevention, and antivirus protection for workstations and antivirus protection for

More information

Symantec Enterprise Vault Technical Note

Symantec Enterprise Vault Technical Note Symantec Enterprise Vault Technical Note Troubleshooting Enterprise Vault Reporting 11.0 Symantec Enterprise Vault: Troubleshooting Enterprise Vault Reporting The software described in this book is furnished

More information

Patch Assessment Content Update Release Notes for CCS 11.0. Version: 2012-2 Update

Patch Assessment Content Update Release Notes for CCS 11.0. Version: 2012-2 Update Patch Assessment Content Update Release Notes for CCS 11.0 Version: 2012-2 Update Patch Assessment Content Update 2012-2 Release Notes for CCS 11.0 Legal Notice Copyright 2012 Symantec Corporation. All

More information

Backup Exec Cloud Storage for Nirvanix Installation Guide. Release 2.0

Backup Exec Cloud Storage for Nirvanix Installation Guide. Release 2.0 Backup Exec Cloud Storage for Nirvanix Installation Guide Release 2.0 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the

More information

Symantec Mobile Management for Configuration Manager

Symantec Mobile Management for Configuration Manager Symantec Mobile Management for Configuration Manager Replication Services Installation Guide 7.5 Symantec Mobile Management for Configuration Manager: Replication Services Installation Guide The software

More information

Symantec Enterprise Vault

Symantec Enterprise Vault Symantec Enterprise Vault Guide for Microsoft Outlook 2010/2013 Users 10.0 Full Outlook Add-In Symantec Enterprise Vault: Guide for Microsoft Outlook 2010/2013 Users The software described in this book

More information

Symantec Endpoint Encryption Full Disk

Symantec Endpoint Encryption Full Disk Symantec Endpoint Encryption Full Disk Policy Administrator Guide Version 8.0.1 Copyright 2011 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks

More information

Symantec Managed PKI. Integration Guide for ActiveSync

Symantec Managed PKI. Integration Guide for ActiveSync Symantec Managed PKI Integration Guide for ActiveSync ii Symantec Managed PKI Integration Guide for ActiveSync The software described in this book is furnished under a license agreement and may be used

More information

Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc

Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc Configuring Symantec AntiVirus for Hitachi High-performance NAS Platform, powered by BlueArc The software described

More information

Symantec AntiVirus Corporate Edition Administrator's Guide

Symantec AntiVirus Corporate Edition Administrator's Guide Symantec AntiVirus Corporate Edition Administrator's Guide Symantec AntiVirus Corporate Edition Administrator's Guide The software described in this book is furnished under a license agreement and may

More information

Symantec Event Collector 4.3 for Microsoft Windows Quick Reference

Symantec Event Collector 4.3 for Microsoft Windows Quick Reference Symantec Event Collector 4.3 for Microsoft Windows Quick Reference Symantec Event Collector for Microsoft Windows Quick Reference The software described in this book is furnished under a license agreement

More information

Symantec Endpoint Protection Shared Insight Cache User Guide

Symantec Endpoint Protection Shared Insight Cache User Guide Symantec Endpoint Protection Shared Insight Cache User Guide Symantec Endpoint Protection Shared Insight Cache User Guide The software described in this book is furnished under a license agreement and

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Secure Bytes, October 2011 This document is confidential and for the use of a Secure Bytes client only. The information contained herein is the property of Secure Bytes and may

More information

User Management Guide

User Management Guide AlienVault Unified Security Management (USM) 4.x-5.x User Management Guide USM v4.x-5.x User Management Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

Fixes for CrossTec ResQDesk

Fixes for CrossTec ResQDesk Fixes for CrossTec ResQDesk Fixes in CrossTec ResQDesk 5.00.0006 December 2, 2014 Resolved issue where the list of Operators on Category was not saving correctly when adding multiple Operators. Fixed issue

More information

Veritas CommandCentral Disaster Recovery Advisor Release Notes 5.1

Veritas CommandCentral Disaster Recovery Advisor Release Notes 5.1 Veritas CommandCentral Disaster Recovery Advisor Release Notes 5.1 Veritas CommandCentral Disaster Recovery Advisor Release Notes Copyright 2009 Symantec Corporation. All rights reserved. Product version:

More information

Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014

Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014 Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014 Notices Malwarebytes products and related documentation are provided under a license agreement containing restrictions on

More information

Informatica Corporation Proactive Monitoring for PowerCenter Operations Version 3.0 Release Notes May 2014

Informatica Corporation Proactive Monitoring for PowerCenter Operations Version 3.0 Release Notes May 2014 Contents Informatica Corporation Proactive Monitoring for PowerCenter Operations Version 3.0 Release Notes May 2014 Copyright (c) 2012-2014 Informatica Corporation. All rights reserved. Installation...

More information

User Guide for VMware Adapter for SAP LVM VERSION 1.2

User Guide for VMware Adapter for SAP LVM VERSION 1.2 User Guide for VMware Adapter for SAP LVM VERSION 1.2 Table of Contents Introduction to VMware Adapter for SAP LVM... 3 Product Description... 3 Executive Summary... 3 Target Audience... 3 Prerequisites...

More information

Symantec NetBackup Backup, Archive, and Restore Getting Started Guide. Release 7.5

Symantec NetBackup Backup, Archive, and Restore Getting Started Guide. Release 7.5 Symantec NetBackup Backup, Archive, and Restore Getting Started Guide Release 7.5 Symantec NetBackup Backup, Archive, and Restore Getting Started Guide The software described in this book is furnished

More information

Administration Guide. . All right reserved. For more information about Specops Gpupdate and other Specops products, visit www.specopssoft.

Administration Guide. . All right reserved. For more information about Specops Gpupdate and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Gpupdate and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Gpupdate is a trademark owned by Specops Software.

More information

NETWRIX ACCOUNT LOCKOUT EXAMINER

NETWRIX ACCOUNT LOCKOUT EXAMINER NETWRIX ACCOUNT LOCKOUT EXAMINER ADMINISTRATOR S GUIDE Product Version: 4.1 July 2014. Legal Notice The information in this publication is furnished for information use only, and does not constitute a

More information

Configuring Symantec AntiVirus for NetApp Storage system

Configuring Symantec AntiVirus for NetApp Storage system Configuring Symantec AntiVirus for NetApp Storage system Configuring Symantec AntiVirus for NetApp Storage system The software described in this book is furnished under a license agreement and may be used

More information

Symantec Enterprise Vault

Symantec Enterprise Vault Symantec Enterprise Vault Guide for Microsoft Outlook 2010/2013 Users 10.0 Light Outlook Add-In Symantec Enterprise Vault: Guide for Microsoft Outlook 2010/2013 Users The software described in this book

More information

TROUBLESHOOTING GUIDE

TROUBLESHOOTING GUIDE Lepide Software LepideAuditor Suite TROUBLESHOOTING GUIDE This document explains the troubleshooting of the common issues that may appear while using LepideAuditor Suite. Copyright LepideAuditor Suite,

More information

Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide

Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide Altiris IT Analytics Solution 7.1 SP1 from Symantec User Guide Altiris IT Analytics Solution 7.1 from Symantec User Guide The software described in this book is furnished under a license agreement and

More information

Veritas Operations Manager Release Notes. 3.0 Rolling Patch 1

Veritas Operations Manager Release Notes. 3.0 Rolling Patch 1 Veritas Operations Manager Release Notes 3.0 Rolling Patch 1 Veritas Operations Manager Release Notes The software described in this book is furnished under a license agreement and may be used only in

More information

SAM Server Utility User s Guide

SAM Server Utility User s Guide SAM Server Utility User s Guide Updated May 2012 Copyright 2010, 2012 by Scholastic Inc. All rights reserved. Published by Scholastic Inc. PDF0157 (PDF) SCHOLASTIC, READ 180, SYSTEM 44, SCHOLASTIC EXPERT

More information

Symantec Enterprise Vault

Symantec Enterprise Vault Symantec Enterprise Vault Guide for Microsoft Outlook 2010/2013 Users 10.0 Full Outlook Add-In Symantec Enterprise Vault: Guide for Microsoft Outlook 2010/2013 Users The software described in this book

More information

Symantec Enterprise Vault

Symantec Enterprise Vault Symantec Enterprise Vault Guide for Microsoft Outlook 2003/2007 Users 10.0 Full Outlook Add-In Symantec Enterprise Vault: Guide for Microsoft Outlook 2003/2007 Users The software described in this book

More information

Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide

Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide Windows on Hyper-V 6.1 February 2014 Symantec ApplicationHA agent for SharePoint Server 2010 Configuration Guide The software

More information

pcanywhere Advanced Configuration Guide

pcanywhere Advanced Configuration Guide Introduction The pcanywhere Solution Advanced Configuration Guide is provided to assist customers with advanced features once they have the Symantec Management Platform with pcanywhere Solution installed.

More information

Windows Server Migration Checklist ManageRED Resemble

Windows Server Migration Checklist ManageRED Resemble Windows Server Migration Checklist ManageRED Resemble Before beginning any server migration, a number of mandatory requirements are required in order to complete the migration successfully. These requirements

More information

How to monitor AD security with MOM

How to monitor AD security with MOM How to monitor AD security with MOM A article about monitor Active Directory security with Microsoft Operations Manager 2005 Anders Bengtsson, MCSE http://www.momresources.org November 2006 (1) Table of

More information

Nexxis User Management

Nexxis User Management User Manual Version 5.0 Nexxis User Management Nexxis User Management v5.0 User Manual Copyright 2011 Labtronics Inc. Printed in Canada. Windows is a registered trademark of Microsoft Corporation. Microsoft

More information

NovaBACKUP. Storage Server. NovaStor / May 2011

NovaBACKUP. Storage Server. NovaStor / May 2011 NovaBACKUP Storage Server NovaStor / May 2011 2011 NovaStor, all rights reserved. All trademarks are the property of their respective owners. Features and specifications are subject to change without notice.

More information

NETWRIX USER ACTIVITY VIDEO REPORTER

NETWRIX USER ACTIVITY VIDEO REPORTER NETWRIX USER ACTIVITY VIDEO REPORTER ADMINISTRATOR S GUIDE Product Version: 1.0 January 2013. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Transparent Identification of Users

Transparent Identification of Users Transparent Identification of Users Websense Web Security Solutions v7.5, v7.6 Transparent Identification of Users 1996 2011, Websense, Inc. All rights reserved. 10240 Sorrento Valley Rd., San Diego, CA

More information

Symantec Backup Exec 2010 R2. Quick Installation Guide

Symantec Backup Exec 2010 R2. Quick Installation Guide Symantec Backup Exec 2010 R2 Quick Installation Guide 20047221 The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement.

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

Symantec Critical System Protection Configuration Monitoring Edition Release Notes

Symantec Critical System Protection Configuration Monitoring Edition Release Notes Symantec Critical System Protection Configuration Monitoring Edition Release Notes Symantec Critical System Protection Configuration Monitoring Edition Release Notes The software described in this book

More information

NETWRIX EVENT LOG MANAGER

NETWRIX EVENT LOG MANAGER NETWRIX EVENT LOG MANAGER ADMINISTRATOR S GUIDE Product Version: 4.0 July/2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

PATROL Console Server and RTserver Getting Started

PATROL Console Server and RTserver Getting Started PATROL Console Server and RTserver Getting Started Supporting PATROL Console Server 7.5.00 RTserver 6.6.00 February 14, 2005 Contacting BMC Software You can access the BMC Software website at http://www.bmc.com.

More information

CHANGES IN GECS 3.50 PACKAGES

CHANGES IN GECS 3.50 PACKAGES CHANGES IN GECS 3.50 PACKAGES GECS version 3.50 started shipping January 20 th, 2005. You can find the date of the last GECS package installed by looking in the file named PKGDATE.TXT located in your GECS

More information

Patch Assessment Content Update Release Notes for CCS 11.1. Version: 2016-02 Update

Patch Assessment Content Update Release Notes for CCS 11.1. Version: 2016-02 Update Patch Assessment Content Update Release Notes for CCS 11.1 Version: 2016-02 Update Patch Assessment Content Update 2016-02 Release Notes for CCS 11.1 Legal Notice Copyright 2016 Symantec Corporation. All

More information

Nimsoft Monitor. dns_response Guide. v1.6 series

Nimsoft Monitor. dns_response Guide. v1.6 series Nimsoft Monitor dns_response Guide v1.6 series CA Nimsoft Monitor Copyright Notice This online help system (the "System") is for your informational purposes only and is subject to change or withdrawal

More information

Attix5 Pro Server Edition

Attix5 Pro Server Edition Attix5 Pro Server Edition V7.0.3 User Manual for Linux and Unix operating systems Your guide to protecting data with Attix5 Pro Server Edition. Copyright notice and proprietary information All rights reserved.

More information

Active Directory Self-Service FAQ

Active Directory Self-Service FAQ Active Directory Self-Service FAQ General Information: info@cionsystems.com Online Support: support@cionsystems.com CionSystems Inc. Mailing Address: 16625 Redmond Way, Ste M106 Redmond, WA. 98052 http://www.cionsystems.com

More information

VPN CLIENT USER S GUIDE

VPN CLIENT USER S GUIDE STONEGATE IPSEC VPN 5.1 VPN CLIENT USER S GUIDE V IRTUAL PRIVATE NETWORKS Legal Information End-User License Agreement The use of the products described in these materials is subject to the then current

More information

Embarcadero Performance Center 2.7 Installation Guide

Embarcadero Performance Center 2.7 Installation Guide Embarcadero Performance Center 2.7 Installation Guide Copyright 1994-2009 Embarcadero Technologies, Inc. Embarcadero Technologies, Inc. 100 California Street, 12th Floor San Francisco, CA 94111 U.S.A.

More information

Using RADIUS Agent for Transparent User Identification

Using RADIUS Agent for Transparent User Identification Using RADIUS Agent for Transparent User Identification Using RADIUS Agent Web Security Solutions Version 7.7, 7.8 Websense RADIUS Agent works together with the RADIUS server and RADIUS clients in your

More information

Symantec Protection for SharePoint Servers 6.0.4. Getting Started Guide

Symantec Protection for SharePoint Servers 6.0.4. Getting Started Guide Symantec Protection for SharePoint Servers 6.0.4 Getting Started Guide Symantec Protection for SharePoint Servers Getting Started Guide The software described in this book is furnished under a license

More information

Symantec Enterprise Vault

Symantec Enterprise Vault Symantec Enterprise Vault Guide for Mac OS X Users 10.0 Symantec Enterprise Vault: Guide for Mac OS X Users The software described in this book is furnished under a license agreement and may be used only

More information

NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a

NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a: WIN- 2LR8M18J6A1 On WIN-2LR8M18J6A1 - By admin for time period 6/10/2014 8:59:44 AM to 6/10/2014 8:59:44 AM NNT CIS Microsoft

More information

Symantec Enterprise Vault

Symantec Enterprise Vault Symantec Enterprise Vault Guide for Microsoft Outlook 2003/2007 Users 9.0 Symantec Enterprise Vault: Guide for Microsoft Outlook 2003/2007 Users The software described in this book is furnished under a

More information

Backup Exec 15. Quick Installation Guide

Backup Exec 15. Quick Installation Guide Backup Exec 15 Quick Installation Guide 21344987 Documentation version: 15 PN: 21344987 Legal Notice Copyright 2015 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, the Checkmark

More information

Symantec ApplicationHA Agent for Microsoft Internet Information Services (IIS) Configuration Guide

Symantec ApplicationHA Agent for Microsoft Internet Information Services (IIS) Configuration Guide Symantec ApplicationHA Agent for Microsoft Internet Information Services (IIS) Configuration Guide Windows Server 2003, Windows Server 2008 and 2008 R2 6.0 September 2011 Symantec ApplicationHA Agent for

More information

Data Access Guide. BusinessObjects 11. Windows and UNIX

Data Access Guide. BusinessObjects 11. Windows and UNIX Data Access Guide BusinessObjects 11 Windows and UNIX 1 Copyright Trademarks Use restrictions Patents Copyright 2004 Business Objects. All rights reserved. If you find any problems with this documentation,

More information

BMC FootPrints Asset Core - Asset Discovery. Version 11.7

BMC FootPrints Asset Core - Asset Discovery. Version 11.7 BMC FootPrints Asset Core - Asset Discovery Version 11.7 Legal Notices Copyright 1999, 2009 BMC Software, Inc. Copyright 1994-2013 Numara Software, Inc. BMC, BMC Software, and the BMC Software logo are

More information

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client.

The SSL device also supports the 64-bit Internet Explorer with new ActiveX loaders for Assessment, Abolishment, and the Access Client. WatchGuard SSL v3.2 Release Notes Supported Devices SSL 100 and 560 WatchGuard SSL OS Build 355419 Revision Date January 28, 2013 Introduction WatchGuard is pleased to announce the release of WatchGuard

More information

bv-control for Active Directory v8.50 User Guide

bv-control for Active Directory v8.50 User Guide bv-control for Active Directory v8.50 User Guide bv-control for Active Directory v8.50 bv-control for Active Directory User Guide The software described in this book is furnished under a license agreement

More information

Unicenter Workload Control Center r1 SP4. Server Status Troubleshooting Guide

Unicenter Workload Control Center r1 SP4. Server Status Troubleshooting Guide Unicenter Workload Control Center r1 SP4 Server Status Troubleshooting Guide Table of Contents 1 Introduction 3 2 Information Page 3 3 Server Status Portlet 3 3.1 Configuration User Usage... 3 3.2 Troubleshooting

More information

Release Notes for Websense Email Security v7.2

Release Notes for Websense Email Security v7.2 Release Notes for Websense Email Security v7.2 Websense Email Security version 7.2 is a feature release that includes support for Windows Server 2008 as well as support for Microsoft SQL Server 2008. Version

More information

Symantec Database Security and Audit 3100 Series Appliance. Getting Started Guide

Symantec Database Security and Audit 3100 Series Appliance. Getting Started Guide Symantec Database Security and Audit 3100 Series Appliance Getting Started Guide Symantec Database Security and Audit 3100 Series Getting Started Guide The software described in this book is furnished

More information

Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0

Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0 Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0 PN: 12199694 Getting Started Guide for Symantec On-Demand Protection for Outlook Web Access 3.0 The software described

More information

CA ARCserve Backup for Windows

CA ARCserve Backup for Windows CA ARCserve Backup for Windows Agent for Sybase Guide r16 This Documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation

More information

Connector for Microsoft Dynamics Configuration Guide for Microsoft Dynamics SL

Connector for Microsoft Dynamics Configuration Guide for Microsoft Dynamics SL Microsoft Dynamics Connector for Microsoft Dynamics Configuration Guide for Microsoft Dynamics SL Revised August, 2012 Find updates to this documentation at the following location: http://www.microsoft.com/download/en/details.aspx?id=10381

More information

Symantec System Recovery 2013 Management Solution Administrator's Guide

Symantec System Recovery 2013 Management Solution Administrator's Guide Symantec System Recovery 2013 Management Solution Administrator's Guide Symantec System Recovery 2013 Management Solution Administrator's Guide The software described in this book is furnished under a

More information

Fifty Critical Alerts for Monitoring Windows Servers Best practices

Fifty Critical Alerts for Monitoring Windows Servers Best practices Fifty Critical Alerts for Monitoring Windows Servers Best practices The importance of consolidation, correlation, and detection Enterprise Security Series White Paper 6990 Columbia Gateway Drive, Suite

More information

Coveo Platform 7.0. Oracle Knowledge Connector Guide

Coveo Platform 7.0. Oracle Knowledge Connector Guide Coveo Platform 7.0 Oracle Knowledge Connector Guide Notice The content in this document represents the current view of Coveo as of the date of publication. Because Coveo continually responds to changing

More information

Comprehensive List of XenDesktop Event Log Entries

Comprehensive List of XenDesktop Event Log Entries Comprehensive List of XenDesktop Event Log Entries VDA Events 1200 Error Exception '%1' of type '%2' while starting the service. The service will now stop. When VDA fails to initialise or start. Renaming

More information

Server Manager Performance Monitor. Server Manager Diagnostics Page. . Information. . Audit Success. . Audit Failure

Server Manager Performance Monitor. Server Manager Diagnostics Page. . Information. . Audit Success. . Audit Failure Server Manager Diagnostics Page 653. Information. Audit Success. Audit Failure The view shows the total number of events in the last hour, 24 hours, 7 days, and the total. Each of these nodes can be expanded

More information

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark

Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark Symantec Enterprise Security Manager Baseline Policy Manual for CIS Benchmark For Windows Server 2008 Domain Controllers Version: 3.0.0 Symantec Enterprise Security Manager Baseline Policy Manual for

More information

Altiris Patch Management Solution for Linux 7.1 SP2 from Symantec User Guide

Altiris Patch Management Solution for Linux 7.1 SP2 from Symantec User Guide Altiris Patch Management Solution for Linux 7.1 SP2 from Symantec User Guide Altiris Patch Management Solution for Linux 7.1 SP2 from Symantec User Guide The software described in this book is furnished

More information

System Monitoring and Diagnostics Guide for Siebel Business Applications. Version 7.8 April 2005

System Monitoring and Diagnostics Guide for Siebel Business Applications. Version 7.8 April 2005 System Monitoring and Diagnostics Guide for Siebel Business Applications April 2005 Siebel Systems, Inc., 2207 Bridgepointe Parkway, San Mateo, CA 94404 Copyright 2005 Siebel Systems, Inc. All rights reserved.

More information

Chapter 1: How to Register a UNIX Host in a One-Way Trust Domain Environment 3

Chapter 1: How to Register a UNIX Host in a One-Way Trust Domain Environment 3 Contents Chapter 1: How to Register a UNIX Host in a One-Way Trust Domain Environment 3 Introduction... 3 How to Register a UNIX Host in a One-Way Trust Domain Environment... 4 Creating a Windows Agentless

More information

LepideAuditor Suite for File Server. Installation and Configuration Guide

LepideAuditor Suite for File Server. Installation and Configuration Guide LepideAuditor Suite for File Server Installation and Configuration Guide Table of Contents 1. Introduction... 4 2. Requirements and Prerequisites... 4 2.1 Basic System Requirements... 4 2.2 Supported Servers

More information

Secure Agent Quick Start for Windows

Secure Agent Quick Start for Windows Secure Agent Quick Start for Windows 1993-2015 Informatica Corporation. No part of this document may be reproduced or transmitted in any form, by any means (electronic, photocopying, recording or otherwise)

More information

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide

Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide for Windows Release 7.5 Symantec NetBackup for Microsoft SharePoint Server Administrator s Guide The software described in this

More information

RSA Security Analytics

RSA Security Analytics RSA Security Analytics Event Source Log Configuration Guide Microsoft SQL Server Last Modified: Thursday, July 30, 2015 Event Source Product Information: Vendor: Microsoft Event Source: SQL Server Versions:

More information

Operating System Installation Guide

Operating System Installation Guide Operating System Installation Guide This guide provides instructions on the following: Installing the Windows Server 2008 operating systems on page 1 Installing the Windows Small Business Server 2011 operating

More information