rating of 5 out 5 stars

Size: px
Start display at page:

Download "rating of 5 out 5 stars"

Transcription

1 SPM User Guide Contents Aegify comprehensive benefits... 2 Security Posture Assessment workflow... 3 Scanner Management... 3 Upload external scan output... 6 Reports - Views... 6 View Individual Security Scan results... 6 Home Page Dashboard... 8 Asset Details... 9 Vulnerability Details Affected Security Controls Risky Assets Perspective Most Effective Controls perspective Top Risk Scenarios Remediation Report What-if Analysis Auto responses to assessments from scanned data Auto Answering Assessment with Security Scan Data Auto Answering when Starting Assessment with Security Scan Data Security Scans to Auto-reviewing assessment Support Page 1 egestalt Technologies is a leading provider of Cloud-based software-as-a-service (SaaS) solutions for IT security and compliance management, vulnerability analysis and risk management. The company's flagship product Aegify is the world s-first, software only solution that disrupts the way businesses deal with security, compliance and risk management using an easy-to-use, costeffective, subscription, cloud-saas solution. egestalt delivers its solutions through a channel based managed service provider community. egestalt s Aegify was given the highest rating of 5 out 5 stars by the reputed SC Magazine review, in June 2014, with 5 stars for Features, Performance, Documentation, Support and Overall Rating! The problems that Aegify solves are mentioned below and summarized here: Meet Regulatory Security, Risk and Compliance Management requirements for HIPAA, PCI, FISMA, SANS20, GLBA, SOX and 800 other regulatory frameworks. Perform effective vulnerability management to combat today's threats Remote deployment and management through a cloud-based managed services approach. Pre-Audit and Post-Audit with Complete audit trail for in-house or external auditors Vendor Risk Management Secure Meaningful Use Dollars through HIPAA Security Risk analysis

2 Aegify comprehensive benefits Just to recap, Aegify offers comprehensive benefits: 1. Features world s FIRST unique and flexible cloud-based software deployment architecture - Facilitates security scans of business IT assets. 2. Know your network through IT assets discovery - Detects vulnerabilities, security threats, and risks across your entire IT infrastructureto combat today's threats, helping you fix the vulnerabilities quickly, and made easy with automated vulnerability management life-cycle. Prioritize and manage risk effectively through real-time dashboards, GAP reports and remediation guidance. Facilitates security scans for more than 31,800 vulnerabilities and over 92,000 checks across your networks. 3. Remote deployment and management through a cloud-based managed services approach. 4. Integrates with Risk and Compliance Management Helps meet Regulatory Security, Risk and Compliance Management requirements for HIPAA, PCI, FISMA, SANS20, GLBA, SOX and 800 other regulatory frameworks. An underlying expert system that interprets the scanning results and maps the vulnerabilities to Risk and Compliance controls enabling you to manage your complete Security, Risk and Compliance Posture in real-time using a single unified GAP and remediation process for all organizational issues, resulting in huge productivity gains through savingsin time and resources. Addresses comprehensively the Vendor Risk Management 5. Pre-Audit and Post-Audit with Complete audit trail for in-house or external auditors. 6. Leverage the Integrated Managed Services Automation Platform - The solution is completely integrated with the rest of the services into the managed services framework with advance automation that enables complete administrative control for setup, configuration and administration of the service(s). 7. Do complete Remote deployment and management with low Total cost of ownership - Traditional vulnerability scanning solutions require manual deployment in the customer premises (CPE) for every location, sometimes requiring deployment in the domain controller's network. The scanning results need to be interpreted manually as well. Aegify SPM can be deployed and managed remotely through a remote cloud-based deployment architecture. With the click of a button on the browser based administrative console you are able to install, schedule and manage your vulnerability scanning process, and the expert system will automatically map the results to risk and compliance controls in real-time. This results in huge productivity gains and cost savings. 8. Scales easily from small to medium to large enterprises with large multi-segmented networks (more than 1,024 IPs) and virtualized infrastructures without affecting performance, including configuration and policy scanning. 9. Provides flexibility to easily include or exclude network segments from scans. 10. Includes authenticated and unauthenticated scan support. 11. Secure Meaningful Use Dollars through HIPAA Security Risk analysis 12. Generates extensive dashboard views and reports on security posture and compliance status. Page 2

3 Aegify Security Posture Managemnt (aka SPM) the unified security posture management tool for effective threat management includes the following capabilities: Asset Discovery Vulnerability Analysis Risk Profiling Threat Impact Analysis Compliance Mapping Dashboards & Reports Page 3 Security Posture Assessment workflow Assessing the security posture is a simple process as illustrated below: Scanner Management If you launch the scan from an AWS instance as detailed in the Aegify SPM from AWS User Guide, on clicking the Activate button after selecting the option to scan AWS instances and VPC, the scan schedule interface will display the following screen:

4 Page 4 The number of IPs addressed to be scanned based on your license subscription. The IPs may be your AWS systems or private IP of your VPC (when the scanner is launched within the VPC). Please ensure that the inbound traffic on port is allowed with the AWS security group as this port is required for Aegify Server scanner communication. Once the scan schedule is saved, Aegify portal will start a security scan on the specified assets at the scheduled time. You can disconnect from the remote desktop of the scanner instance and login into Aegify using a web browser. Go to and login using the ID and password you setup in step-1 above to monitor the scan progress. You can also schedule recurring scans by going to the links Security Manage Security Scans Aegify Scanner Management. Security->Manage Security Scans ->Manage Security Scan ->Aegify Scanner Management

5 Page 5 1. The screen display is to configure the scan. 2. The internal scan option is to run the Aegify scanner and the external scan option can be selected to run any supported external scanner as explained below. 3. Schedule the scan on a selected date and time and click on the Repeat check box to repeat the scans periodically; then select the repeat cycle - an assigned number of days, weekly, or monthly. 4. Select the notify option if you desire to have an sent to you after an asset is discovered. Please note that the scan will not proceed until you log on to Aegify and manually select the IPs to be scanned and then clear this option. 5. Select the included hosts (required field) and select other hosts from the drop-down list on the right. If asset discovery has been completed for an ongoing scan, then you can choose the discovered assets from the Select Hosts from Here box to scan. 6. To exclude specific hosts, you can specify a single private IP or given subnets of private IPs. To add more than one IP address, press Enter key after keying in every IP Address. 7. Advanced Configuration section allows you to setup authenticated scans. Configuring logon credentials for scans enables you to perform deep checks, inspecting assets for a wider range of vulnerabilities or security policy violations. Additionally, authenticated scans can check for software applications and packages and verify patches. When you configure credentials for a site, target assets in that site authenticate the Scan Engine as they would an authorized user. Expand the advanced configuration section for adding new scan credentials for select services and also for restricting access to assets or ports. Read more about authenticated scans here.

6 Page 6 Upload external scan output Security -> Manage Security Scans -> Upload External Security Scan Output If you already have been using any of the scanners listed below, you can use Aegify to manage the secuirty posture by uploading the XML reports of the scans. The scanners supported include: {Select from the drop-down list by clicking the hyperlink} Nessus (Nessus Vulnerability Management) Qualys (Qualys Vulnerability Management) Rapid 7 (Rapid 7 Vulnerability Management) Retina (Retina Vulnerability Management) Saint (Saint Vulnerability Management) XCCDF (Extensible Configuration Checklist Description Format) The supported file formats include XML, zipped XML, and GZipped XML) {Select from the drop-down list by clicking the hyperlink) Browse your folders to select the external scanned data file. The data in the XML file will be imported into Aegify for compliance assessment purposes. If you launch the scan from an AWS instance as detailed in the Aegify SPM from AWS User Guide, the scan reports could be viewed by logging into and selecting Reports from the top-level menu and SPM Reports from the sub-menu. You may view the vulnerabilities and the remediation report for taking appropriate remedial measures and rerunning the scans to ensure that the vulnerability gaps are fixed. These are detailed in the Reports section of this user guide later. Reports -Views View Individual Security Scan results Security -> Manage Security Scans -> View Security Scan Results

7 This view as shown below summarizes the scan results of each security scan. It also enables you to download a remediation action report (first column) for each vulnarabilities found in each scan. Page 7 Click on the comparison reports in the right-most column to compare the current scan results with a previous scan or click on the trend line report to view the trend. On clicking these comparison report links, you will be prompted to select a previous scan to compare as shown below: Click on the Generate button to generate the report. Please wait for Aegify to generate the report. The document will be placed in your download folder of the browser. Open the downloaded report document to view the comparison report. The comparison report will be downloaded as a CSV in which, each vulnerability status is compared against the previous scan selected. The trend report highlights the trend in risk levels of the assets, vulnerabilities by severity level and the secuity status to help you decide on appropriate actions for mitigating the security risks.

8 Home Page Dashboard On login, the customer s home page has a dashboard view of the security posture of the highlighting the security risk level, the vulnerable assets and total vulnerabilities for the customers. A graphical view of the data is displayed on the right. A customer's home page will display customer specific security posture details and the compliance status to applicable regulations and standards. Page 8

9 Asset Details Assets ->Asset Management ->Asset Aegify SPM inlcudes state of the art asset fingerprting algorithm wherein same asset scanned in multiple scans is recongined as an existing asset and the securtiy posture of the asset is determined from its latest scan. The Asset Repository in this view lists all the assets scanned across multiple scans and their current securitu posture. You can download the detailed secuity posture report from each assets-perspective by clicking the export botton located at the bottom-right of this view. Page 9 1. The first pie-chart summarizes all the scanned hosts by grouping them based on the security Severity. 2. The second pie-chart summarizes all the software services running on these assets. 3. The trendline shows the security posture over time interms of number of assets in each severality rating in last three scans. 4. The data grid at the bottom of this view lists all the assets with current securtiy posture details. Click on individual asset link to view more details about the asset security posture in terms of vulnerabilties and remediation suggestions.

10 Page 10 Vulnerability Details Assets ->Asset Management ->Vulnerability View You can download the detailed secuity posture report from each vulnerability-perspective by clicking the export botton located at the bottom-right of this view. 1. The first chart lists the top 10 vulnerabilities across all the scanned asssets. 2. The second chart summarizes all the vulnerabilities present across all the assets by grouping them based on the security Severity. 3. The trenline shows the number of vulnerabilities by severity present in each scan. The data grid at the bottom of this view lists all the vulnerabilities present across all the assets. Expand each vulnerability to read more about the vulnerability and remediation suggestions. If you have been scaning same set of assets over a period of time, the trendlines in these two view shows how your I.T. Security Risk is changing over time. A good remedial action process in place will show the Risk being lowered over time in these trend charts.

11 You can download a detailed remediation report from any of these two views. This report will giude your remediation team with detailed remedial actions for each asset and time estimates for remediating each asset. Page 11

12 Affected Security Controls Assets ->Asset Management ->Affected Regulatory/Standards Controls View Page The top panel displays the affected controls and the control risk status changes across a timeline. 2. The table below the top panel displays details of the vulnerabilities in terms of Control Title, Citation Reference, Total Vulnerabilities and Affected Controls. 3. Click on the export icon at the bottom to export the data in PDF or Microsoft Word format. 4. Click on the hyperlinked numerical figures in the table to view the affected scanned IT Assets in terms of the asset name, protocol and the port used.

13 Reports ->Risk Reports->Dashboard and Reports Set the required filters in this reports sreen and select the required perspective. Page 13 Risky Assets Perspective Most Effective Controls perspective

14 Top Risk Scenarios Page 14 Remediation Report What-if Analysis 1. What-If Analysis gives a powerful simulation model to assess the impact on security and compliance levels for a selected customer by defining the count of assets to be evaluated and the perspective in terms of controls and risk scenarios. 2. Filter on various tags using the predefined tags in the drop-down list. 3. Various applicable controls listed in the left panel could be selected by clicking the check box to the right of the control to indicate whether the control is implemented and to instantly display the risk scenario, the number assets impacted by the control and the percentage of controls scored. After selecting or deselecting the controls that are implemented, clicking the Calculate button at the bottom right of the task bar displays the extent to which the selected customer is compliant through the pie chart on the right. 4. The multi-level pie chart shows three layers: The inner most circle shows the severity of the overall risk status; the middle circle shows the assets grouped by severity; the outer circle displays the risk scenarios grouped by the severity for the group of assets.

15 5. Selecting the heat map tab to the right of the multi-level pie chart shows the risk by asset value for the different assets for which the compliance controls have been implemented. Page 15 Auto responses to assessments from scanned data Auto Answering Assessment with Security Scan Data Assessment -> Start Assessment egestalt has mapped many known vulnerabilities published by MITRE to different Regulatory controls. So the presence of any of these vulnerabilities in your organization can automatically fail compliance to controls in assessments. egestalt updates these vulnerabilities mapping to different Regulatory controls regularly. MCP Reviewers can select the option to auto-answer some of the controls in the assessment when starting the assessment after starting the assessment for user responses. This option will be available if you have subscribed to SPM service and have scanned the IT network at least once. If a scan is performed after the assessment is started (published), Aegify will prompt the assessee to auto answer using the scan data. Assessees can auto-answer the assessment later by clicking on the Auto-Answer button. MCP Reviewers can also use the scan data for reviewing Assessments. This option will be available, if the customer has subscribed to SPM service and has scanned the network at least once in their network. The interface provides features for the MCP reviewer to: 1. Select the customer organization. 2. Enter relevant Assessment details. 3. Click on the check box under Auto-answer options - Use Security Scans to Autoanswer and / or Use Previous Assessments to auto-answer. 4. Where fields have a drop-down box, select the value from the list box. 5. Click on the Save button.

16 Auto Answering when Starting Assessment with Security Scan Data Assessment -> Start Assessment egestalt has mapped many known vulnerabilities published by MITRE to different Page 16 Regulatory controls. So the presence of any of these vulnerabilities in your organization can automatically fail compliance to controls in assessments. egestalt updates these vulnerabilities mapping to different Regulatory controls regularly. MCP Reviewers can select the option to auto-answer some of the controls in the assessment when starting the assessment after starting the assessment for user responses. This option will be available if you have subscribed to SPM service and have scanned the IT network at least once. If a scan is performed after the assessment is started (published), Aegify will prompt the assessee to auto answer using the scan data. Assessees can auto-answer the assessment later by clicking on the Auto-Answer button. 1. Select customer organization. 2. Enter relevant Assessment details. 3. Click on the check box under Auto-answer options - Use Security Scans to Autoanswer and / or Use Previous Assessments to auto-answer. 4. Where fields have a drop-down box, select the value from the list box. 5. Click on the Save button. Security Scans to Auto-reviewing assessment Assessment ->Assessment Browser ->Review MCP Reviewers can use the security scan data for reviewing Assessments. This option is available to a customer who has subscribed to SPM service and has scanned the network at least once in their network. 1. Select an assessment with its state shown as review from the list or using advanced search panel select an assessment in review state. 2. Add user relevant details and click the Review button. 3. Select a user from the list with the status Review in Progress. 4. Click on Review Responses button in the bottom panel. 5. Click on Auto-review button in the bottom panel. 6. Click on Use Security Scan Results option from the pop-up menu. 7. Select an Assessee name from the list and click on Auto-score button. 8. Click Yes, for confirmation. Support support@egestalt.com

Nessus Enterprise Cloud User Guide. October 2, 2014 (Revision 9)

Nessus Enterprise Cloud User Guide. October 2, 2014 (Revision 9) Nessus Enterprise Cloud User Guide October 2, 2014 (Revision 9) Table of Contents Introduction... 3 Nessus Enterprise Cloud... 3 Subscription and Activation... 3 Multi Scanner Support... 4 Customer Scanning

More information

Qualys PC/SCAP Auditor

Qualys PC/SCAP Auditor Qualys PC/SCAP Auditor Getting Started Guide August 3, 2015 COPYRIGHT 2011-2015 BY QUALYS, INC. ALL RIGHTS RESERVED. QUALYS AND THE QUALYS LOGO ARE REGISTERED TRADEMARKS OF QUALYS, INC. ALL OTHER TRADEMARKS

More information

NETWRIX EVENT LOG MANAGER

NETWRIX EVENT LOG MANAGER NETWRIX EVENT LOG MANAGER ADMINISTRATOR S GUIDE Product Version: 4.0 July/2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment

More information

TRUSTWAVE VULNERABILITY MANAGEMENT USER GUIDE

TRUSTWAVE VULNERABILITY MANAGEMENT USER GUIDE .trust TRUSTWAVE VULNERABILITY MANAGEMENT USER GUIDE 2007 Table of Contents Introducing Trustwave Vulnerability Management 3 1 Logging In and Accessing Scans 4 1.1 Portal Navigation and Utility Functions...

More information

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9)

Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Nessus Perimeter Service User Guide (HTML5 Interface) March 18, 2014 (Revision 9) Table of Contents Introduction... 3 Nessus Perimeter Service... 3 Subscription and Activation... 3 Multi Scanner Support...

More information

TRIPWIRE PURECLOUD. TRIPWIRE PureCloud USER GUIDE

TRIPWIRE PURECLOUD. TRIPWIRE PureCloud USER GUIDE TRIPWIRE PURECLOUD TRIPWIRE PureCloud USER GUIDE 2001-2015 Tripwire, Inc. All rights reserved. Tripwire and ncircle are registered trademarks of Tripwire, Inc. Other brand or product names may be trademarks

More information

Configuration Information

Configuration Information This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard. Other topics covered include Email Security interface navigation,

More information

IT Security & Compliance. On Time. On Budget. On Demand.

IT Security & Compliance. On Time. On Budget. On Demand. IT Security & Compliance On Time. On Budget. On Demand. IT Security & Compliance Delivered as a Service For businesses today, managing IT security risk and meeting compliance requirements is paramount

More information

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide

Unified Security Management (USM) 5.2 Vulnerability Assessment Guide AlienVault Unified Security Management (USM) 5.2 Vulnerability Assessment Guide USM 5.2 Vulnerability Assessment Guide, rev 1 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault Logo, AlienVault,

More information

NETWRIX EVENT LOG MANAGER

NETWRIX EVENT LOG MANAGER NETWRIX EVENT LOG MANAGER QUICK-START GUIDE FOR THE ENTERPRISE EDITION Product Version: 4.0 July/2012. Legal Notice The information in this publication is furnished for information use only, and does not

More information

NETWRIX USER ACTIVITY VIDEO REPORTER

NETWRIX USER ACTIVITY VIDEO REPORTER NETWRIX USER ACTIVITY VIDEO REPORTER ADMINISTRATOR S GUIDE Product Version: 1.0 January 2013. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

NETWRIX EVENT LOG MANAGER

NETWRIX EVENT LOG MANAGER NETWRIX EVENT LOG MANAGER USER GUIDE Product Version: 4.0 July/2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from NetWrix

More information

IIS, FTP Server and Windows

IIS, FTP Server and Windows IIS, FTP Server and Windows The Objective: To setup, configure and test FTP server. Requirement: Any version of the Windows 2000 Server. FTP Windows s component. Internet Information Services, IIS. Steps:

More information

White Paper. Managing Risk to Sensitive Data with SecureSphere

White Paper. Managing Risk to Sensitive Data with SecureSphere Managing Risk to Sensitive Data with SecureSphere White Paper Sensitive information is typically scattered across heterogeneous systems throughout various physical locations around the globe. The rate

More information

AlienVault. Unified Security Management (USM) 5.1 Running the Getting Started Wizard

AlienVault. Unified Security Management (USM) 5.1 Running the Getting Started Wizard AlienVault Unified Security Management (USM) 5.1 Running the Getting Started Wizard USM v5.1 Running the Getting Started Wizard, rev. 2 Copyright 2015 AlienVault, Inc. All rights reserved. The AlienVault

More information

File Management Utility User Guide

File Management Utility User Guide File Management Utility User Guide Legal Notes Unauthorized reproduction of all or part of this guide is prohibited. The information in this guide is subject to change without notice. We cannot be held

More information

Audit Management Reference

Audit Management Reference www.novell.com/documentation Audit Management Reference ZENworks 11 Support Pack 3 February 2014 Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents or use of

More information

Intro to QualysGuard IT Risk & Asset Management. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe

Intro to QualysGuard IT Risk & Asset Management. Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe Intro to QualysGuard IT Risk & Asset Management Marek Skalicky, CISM, CRISC Regional Account Manager for Central & Adriatic Eastern Europe A Unified and Continuous View of ICT Security, Risks and Compliance

More information

Security and Compliance Suite

Security and Compliance Suite Security and Compliance Suite Quick Tour The Qualys user interface is easy-to-use with powerful Web 2.0 capabilities featuring interactive dashboards, actionable menus and workflows, context-based interactions

More information

Xerox Multifunction Devices. Verify Device Settings via the Configuration Report

Xerox Multifunction Devices. Verify Device Settings via the Configuration Report Xerox Multifunction Devices Customer Tips March 15, 2007 This document applies to these Xerox products: X WC 4150 X WCP 32/40 X WCP 35/45/55 X WCP 65/75/90 X WCP 165/175 X WCP 232/238 X WCP 245/255 X WCP

More information

Netwrix Auditor for Exchange

Netwrix Auditor for Exchange Netwrix Auditor for Exchange Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from Netwrix

More information

System Administration Training Guide. S100 Installation and Site Management

System Administration Training Guide. S100 Installation and Site Management System Administration Training Guide S100 Installation and Site Management Table of contents System Requirements for Acumatica ERP 4.2... 5 Learning Objects:... 5 Web Browser... 5 Server Software... 5

More information

NETWRIX FILE SERVER CHANGE REPORTER

NETWRIX FILE SERVER CHANGE REPORTER NETWRIX FILE SERVER CHANGE REPORTER ADMINISTRATOR S GUIDE Product Version: 3.3 April/2012. Legal Notice The information in this publication is furnished for information use only, and does not constitute

More information

Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure

Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure Quick Start Guide: Utilizing Nessus to Secure Microsoft Azure Introduction Tenable Network Security is the first and only solution to offer security visibility, Azure cloud environment auditing, system

More information

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks WildFire Reporting When malware is discovered on your network, it is important to take quick action to prevent spread of the malware to other systems. To ensure immediate alerts to malware discovered on

More information

Customer Tips. Xerox Network Scanning TWAIN Configuration for the WorkCentre 7328/7335/7345. for the user. Purpose. Background

Customer Tips. Xerox Network Scanning TWAIN Configuration for the WorkCentre 7328/7335/7345. for the user. Purpose. Background Xerox Multifunction Devices Customer Tips dc07cc0432 October 19, 2007 This document applies to these Xerox products: X WC 7328/7335/7345 for the user Xerox Network Scanning TWAIN Configuration for the

More information

Configuration Information

Configuration Information Configuration Information Email Security Gateway Version 7.7 This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard.

More information

NMS300 Network Management System

NMS300 Network Management System NMS300 Network Management System User Manual June 2013 202-11289-01 350 East Plumeria Drive San Jose, CA 95134 USA Support Thank you for purchasing this NETGEAR product. After installing your device, locate

More information

Note: With v3.2, the DocuSign Fetch application was renamed DocuSign Retrieve.

Note: With v3.2, the DocuSign Fetch application was renamed DocuSign Retrieve. Quick Start Guide DocuSign Retrieve 3.2.2 Published April 2015 Overview DocuSign Retrieve is a windows-based tool that "retrieves" envelopes, documents, and data from DocuSign for use in external systems.

More information

GETTING STARTED WITH THE ISCAN ONLINE DATA BREACH PREVENTION LIFECYCLE

GETTING STARTED WITH THE ISCAN ONLINE DATA BREACH PREVENTION LIFECYCLE GETTING STARTED WITH THE ISCAN ONLINE DATA BREACH PREVENTION LIFECYCLE iscan Online 5600 Tennyson Parkway Suite 343 Plano, Tx 75024 Table of Contents Overview... 3 Data Breach Prevention... 4 Choosing

More information

Citrix Virtual Classroom. Deliver file sharing and synchronization services using Citrix ShareFile. Self-paced exercise guide

Citrix Virtual Classroom. Deliver file sharing and synchronization services using Citrix ShareFile. Self-paced exercise guide Deliver file sharing and synchronization services using Citrix ShareFile Self-paced exercise guide Table of Contents Table of Contents... 2 Overview... 3 Exercise 1: Setting up a ShareFile Account... 6

More information

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide

IBM Security QRadar Vulnerability Manager Version 7.2.1. User Guide IBM Security QRadar Vulnerability Manager Version 7.2.1 User Guide Note Before using this information and the product that it supports, read the information in Notices on page 61. Copyright IBM Corporation

More information

SevOne NMS Download Installation and Implementation Guide

SevOne NMS Download Installation and Implementation Guide SevOne NMS Download Installation and Implementation Guide 5.3.X 530 V0002 Contents 1. Get Started... 3 2. SevOne Download Installation... 6 3. Appliance Network Configuration... 9 4. Install License and

More information

Novell ZENworks Asset Management 7.5

Novell ZENworks Asset Management 7.5 Novell ZENworks Asset Management 7.5 w w w. n o v e l l. c o m October 2006 USING THE WEB CONSOLE Table Of Contents Getting Started with ZENworks Asset Management Web Console... 1 How to Get Started...

More information

Netwrix Auditor for SQL Server

Netwrix Auditor for SQL Server Netwrix Auditor for SQL Server Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

USER GUIDE: MaaS360 Services

USER GUIDE: MaaS360 Services USER GUIDE: MaaS360 Services 05.2010 Copyright 2010 Fiberlink Corporation. All rights reserved. Information in this document is subject to change without notice. The software described in this document

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

Network Detective. HIPAA Compliance Module. 2015 RapidFire Tools, Inc. All rights reserved V20150201

Network Detective. HIPAA Compliance Module. 2015 RapidFire Tools, Inc. All rights reserved V20150201 Network Detective 2015 RapidFire Tools, Inc. All rights reserved V20150201 Contents Purpose of this Guide... 3 About Network Detective... 3 Overview... 4 Creating a Site... 5 Starting a HIPAA Assessment...

More information

Important Notes for WinConnect Server VS Software Installation:

Important Notes for WinConnect Server VS Software Installation: Important Notes for WinConnect Server VS Software Installation: 1. Only Windows Vista Business, Windows Vista Ultimate, Windows 7 Professional, Windows 7 Ultimate, Windows Server 2008 (32-bit & 64-bit),

More information

User Guide. Version R91. English

User Guide. Version R91. English AuthAnvil User Guide Version R91 English August 25, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

NetWrix SQL Server Change Reporter

NetWrix SQL Server Change Reporter NetWrix SQL Server Change Reporter Version 2.2 Administrator Guide Contents NetWrix SQL Server Change Reporter Administrator Guide 1. INTRODUCTION... 3 1.1 KEY FEATURES... 3 1.2 LICENSING... 4 1.3 HOW

More information

QualysGuard Asset Management

QualysGuard Asset Management QualysGuard Asset Management Quick Start Guide January 28, 2014 Dynamic Asset Tagging provides a flexible and scalable way to automatically discover and organize the assets in your environment and make

More information

Getting Started with the iscan Online Data Breach Risk Intelligence Platform

Getting Started with the iscan Online Data Breach Risk Intelligence Platform Getting Started with the iscan Online Data Breach Risk Intelligence Platform 2 Table of Contents Overview... 3 Data Breach Risk Intelligence... 3 Data Breach Prevention Lifecycle Defined... 3 Choosing

More information

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center

Running the SANS Top 5 Essential Log Reports with Activeworx Security Center Running the SANS Top 5 Essential Log Reports with Activeworx Security Center Creating valuable information from millions of system events can be an extremely difficult and time consuming task. Particularly

More information

Patch Management Reference

Patch Management Reference Patch Management Reference ZENworks 11 www.novell.com/documentation Legal Notices Novell, Inc. makes no representations or warranties with respect to the contents or use of this documentation, and specifically

More information

Secret Server Qualys Integration Guide

Secret Server Qualys Integration Guide Secret Server Qualys Integration Guide Table of Contents Secret Server and Qualys Cloud Platform... 2 Authenticated vs. Unauthenticated Scanning... 2 What are the Advantages?... 2 Integrating Secret Server

More information

Version 1.0 January 2011. Xerox Phaser 3635MFP Extensible Interface Platform

Version 1.0 January 2011. Xerox Phaser 3635MFP Extensible Interface Platform Version 1.0 January 2011 Xerox Phaser 3635MFP 2011 Xerox Corporation. XEROX and XEROX and Design are trademarks of Xerox Corporation in the United States and/or other countries. Changes are periodically

More information

GFI LANguard 9.0 ReportPack. Manual. By GFI Software Ltd.

GFI LANguard 9.0 ReportPack. Manual. By GFI Software Ltd. GFI LANguard 9.0 ReportPack Manual By GFI Software Ltd. http://www.gfi.com E-mail: info@gfi.com Information in this document is subject to change without notice. Companies, names, and data used in examples

More information

AppLoader 7.7. Load Testing On Windows Azure

AppLoader 7.7. Load Testing On Windows Azure AppLoader 7.7 Load Testing On Windows Azure CONTENTS INTRODUCTION... 3 PURPOSE... 3 CREATE A WINDOWS AZURE ACCOUNT... 3 CREATE A LOAD TESTING ENVIRONMENT ON THE CLOUD... 6 CONFIGURE A WINDOWS AZURE STORAGE

More information

DiskPulse DISK CHANGE MONITOR

DiskPulse DISK CHANGE MONITOR DiskPulse DISK CHANGE MONITOR User Manual Version 7.9 Oct 2015 www.diskpulse.com info@flexense.com 1 1 DiskPulse Overview...3 2 DiskPulse Product Versions...5 3 Using Desktop Product Version...6 3.1 Product

More information

PCI Compliance. Network Scanning. Getting Started Guide

PCI Compliance. Network Scanning. Getting Started Guide PCI Compliance Getting Started Guide Qualys PCI provides businesses, merchants and online service providers with the easiest, most cost effective and highly automated way to achieve compliance with the

More information

EMC Smarts Network Configuration Manager

EMC Smarts Network Configuration Manager EMC Smarts Network Configuration Manager Version 9.4.1 Advisors User Guide P/N 302-002-279 REV 01 Copyright 2013-2015 EMC Corporation. All rights reserved. Published in the USA. Published October, 2015

More information

Scan to E-mail Quick Setup Guide

Scan to E-mail Quick Setup Guide Xerox WorkCentre M118i Scan to E-mail Quick Setup Guide 701P42574 This guide provides a quick reference for setting up the Scan to E-mail feature on the Xerox WorkCentre M118i. It includes procedures for:

More information

WhatsUp Gold v16.3 Installation and Configuration Guide

WhatsUp Gold v16.3 Installation and Configuration Guide WhatsUp Gold v16.3 Installation and Configuration Guide Contents Installing and Configuring WhatsUp Gold using WhatsUp Setup Installation Overview... 1 Overview... 1 Security considerations... 2 Standard

More information

Qualys Scanning for PCI Devices University of Minnesota

Qualys Scanning for PCI Devices University of Minnesota Qualys is the vulnerability scanner that will be used to map and scan devices that are involved in credit card processing to meet the PCI-DSS quarterly internal scan and map requirement. This document

More information

SAS Business Data Network 3.1

SAS Business Data Network 3.1 SAS Business Data Network 3.1 User s Guide SAS Documentation The correct bibliographic citation for this manual is as follows: SAS Institute Inc. 2014. SAS Business Data Network 3.1: User's Guide. Cary,

More information

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014 QualysGuard WAS Getting Started Guide Version 3.3 March 21, 2014 Copyright 2011-2014 by Qualys, Inc. All Rights Reserved. Qualys, the Qualys logo and QualysGuard are registered trademarks of Qualys, Inc.

More information

Legal Notes. Regarding Trademarks. 2011 KYOCERA MITA Corporation

Legal Notes. Regarding Trademarks. 2011 KYOCERA MITA Corporation Legal Notes Unauthorized reproduction of all or part of this guide is prohibited. The information in this guide is subject to change without notice. We cannot be held liable for any problems arising from

More information

Table of Contents. Table of Contents 3

Table of Contents. Table of Contents 3 User Guide EPiServer 7 Mail Revision A, 2012 Table of Contents 3 Table of Contents Table of Contents 3 Introduction 5 About This Documentation 5 Accessing EPiServer Help System 5 Online Community on EPiServer

More information

Chapter 10 Encryption Service

Chapter 10 Encryption Service Chapter 10 Encryption Service The Encryption Service feature works in tandem with Dell SonicWALL Email Security as a Software-as-a-Service (SaaS), which provides secure data mail delivery solutions. The

More information

Sophos XG Firewall v 15.01.0 Release Notes. Sophos XG Firewall Reports Guide v15.01.0

Sophos XG Firewall v 15.01.0 Release Notes. Sophos XG Firewall Reports Guide v15.01.0 Sophos XG Firewall v 15.01.0 Release Notes Sophos XG Firewall Reports Guide v15.01.0 For Sophos and Cyberoam Customers Document Date: November 2015 Contents 2 Contents Reports... 4 Basics...4 Reports Navigation...

More information

Hands on Lab: Building a Virtual Machine and Uploading VM Images to the Cloud using Windows Azure Infrastructure Services

Hands on Lab: Building a Virtual Machine and Uploading VM Images to the Cloud using Windows Azure Infrastructure Services Hands on Lab: Building a Virtual Machine and Uploading VM Images to the Cloud using Windows Azure Infrastructure Services Windows Azure Infrastructure Services provides cloud based storage, virtual networks

More information

Configuring SonicWALL TSA on Citrix and Terminal Services Servers

Configuring SonicWALL TSA on Citrix and Terminal Services Servers Configuring on Citrix and Terminal Services Servers Document Scope This solutions document describes how to install, configure, and use the SonicWALL Terminal Services Agent (TSA) on a multi-user server,

More information

Dell SupportAssist Version 2.0 for Dell OpenManage Essentials Quick Start Guide

Dell SupportAssist Version 2.0 for Dell OpenManage Essentials Quick Start Guide Dell SupportAssist Version 2.0 for Dell OpenManage Essentials Quick Start Guide Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your computer.

More information

WatchDox Administrator's Guide. Application Version 3.7.5

WatchDox Administrator's Guide. Application Version 3.7.5 Application Version 3.7.5 Confidentiality This document contains confidential material that is proprietary WatchDox. The information and ideas herein may not be disclosed to any unauthorized individuals

More information

HDA Integration Guide. Help Desk Authority 9.0

HDA Integration Guide. Help Desk Authority 9.0 HDA Integration Guide Help Desk Authority 9.0 2011ScriptLogic Corporation ALL RIGHTS RESERVED. ScriptLogic, the ScriptLogic logo and Point,Click,Done! are trademarks and registered trademarks of ScriptLogic

More information

Creating Reports with Microsoft Dynamics AX SQL Reporting Services

Creating Reports with Microsoft Dynamics AX SQL Reporting Services Creating Reports with Microsoft Dynamics AX SQL Reporting Services. Table of Contents Lab 1: Building a Report... 1 Lab Objective... 1 Pre-Lab Setup... 1 Exercise 1: Familiarize Yourself with the Setup...

More information

Network Detective. Network Detective Inspector. 2015 RapidFire Tools, Inc. All rights reserved 20151013 Ver 3D

Network Detective. Network Detective Inspector. 2015 RapidFire Tools, Inc. All rights reserved 20151013 Ver 3D Network Detective 2015 RapidFire Tools, Inc. All rights reserved 20151013 Ver 3D Contents Overview... 3 Components of the Inspector... 3 Inspector Appliance... 3 Inspector Diagnostic Tool... 3 Network

More information

IHS Emergency Department Dashboard

IHS Emergency Department Dashboard RESOURCE AND PATIENT MANAGEMENT SYSTEM IHS Emergency Department Dashboard (BEDD) Version 1.0 Office of Information Technology Division of Information Resource Management Albuquerque, New Mexico Table of

More information

Vodafone Secure Device Manager Administration User Guide

Vodafone Secure Device Manager Administration User Guide Vodafone Secure Device Manager Administration User Guide Vodafone New Zealand Limited. Correct as of September 2014. Do business better Contents Introduction 3 Help 4 How to find help in the Vodafone Secure

More information

Zoho CRM and Google Apps Synchronization

Zoho CRM and Google Apps Synchronization Zoho CRM and Google Apps Synchronization Table of Contents End User Integration Points 1. Contacts 2. Calendar 3. Email 4. Tasks 5. Docs 3 6 8 11 12 Domain-Wide Points of Integration 1. Authentication

More information

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab

Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Using Protection Engine for Cloud Services for URL Filtering, Malware Protection and Proxy Integration Hands-On Lab Description In this hands-on session, you will learn how to turn your proxy into a security

More information

GFI LANguard 9.0 ReportPack. Manual. By GFI Software Ltd.

GFI LANguard 9.0 ReportPack. Manual. By GFI Software Ltd. GFI LANguard 9.0 ReportPack Manual By GFI Software Ltd. http://www.gfi.com E-mail: info@gfi.com Information in this document is subject to change without notice. Companies, names, and data used in examples

More information

How do I use Citrix Staff Remote Desktop

How do I use Citrix Staff Remote Desktop How do I use Citrix Staff Remote Desktop September 2014 Initial Log On In order to login into the new Citrix system, you need to go to the following web address. https://remotets.tees.ac.uk/ Be sure to

More information

Velocity Web Services Client 1.0 Installation Guide and Release Notes

Velocity Web Services Client 1.0 Installation Guide and Release Notes Velocity Web Services Client 1.0 Installation Guide and Release Notes Copyright 2014-2015, Identiv. Last updated June 24, 2015. Overview This document provides the only information about version 1.0 of

More information

Lumension Endpoint Management and Security Suite (LEMSS): Patch and Remediation

Lumension Endpoint Management and Security Suite (LEMSS): Patch and Remediation Lumension Endpoint Management and Security Suite (LEMSS): Patch and Remediation Version 7.0 SP1 Evaluation Guide September 2010 Version 2.4 Copyright 2010, Lumension, Inc. Table of Contents Lumension Endpoint

More information

QQConnect Overview Guide

QQConnect Overview Guide QQConnect Overview Guide Last Updated: 3/20/2015 About QQConnect QQConnect is an add-on utility for QQCatalyst that makes it easy to transfer documents and e- mails from your Windows desktop or desktop

More information

Page 1. Fill in your particulars and click on the Register button.

Page 1. Fill in your particulars and click on the Register button. Use Our FREE Tool to Scan for HIPAA and Meaningful Use Security Compliance Risks To begin, click here to download On the registration page, be sure to select the Aegify Scanner + HIPAA/HITECH Compliance

More information

IBM Security QRadar Vulnerability Manager Version 7.2.6. User Guide IBM

IBM Security QRadar Vulnerability Manager Version 7.2.6. User Guide IBM IBM Security QRadar Vulnerability Manager Version 7.2.6 User Guide IBM Note Before using this information and the product that it supports, read the information in Notices on page 91. Product information

More information

SecureAnywhereTM Web Security Service

SecureAnywhereTM Web Security Service SecureAnywhereTM Web Security Service This document provides a general overview of the Webroot SecureAnywhere Web Security Service Partner Management Portal. Webroot Partners such as Managed Service Providers

More information

Vulnerability Management

Vulnerability Management Vulnerability Management Buyer s Guide Buyer s Guide 01 Introduction 02 Key Components 03 Other Considerations About Rapid7 01 INTRODUCTION Exploiting weaknesses in browsers, operating systems and other

More information

Vulnerability Remediation Plugin Guide

Vulnerability Remediation Plugin Guide Vulnerability Remediation Plugin Guide Plugin V 1.0 Doc Rev. 0.139 April 17, 2014 Table of Contents INTRODUCTION... 3 Background... 3 Purpose... 3 PRE-REQUISITES... 4 Supported versions of Venafi Trust

More information

LifeSize UVC Manager TM Deployment Guide

LifeSize UVC Manager TM Deployment Guide LifeSize UVC Manager TM Deployment Guide May 2014 LifeSize UVC Manager Deployment Guide 2 LifeSize UVC Manager Network administrators who use UVC Manager to manage video and voice communications systems

More information

Netwrix Auditor for SQL Server

Netwrix Auditor for SQL Server Netwrix Auditor for SQL Server Quick-Start Guide Version: 7.1 10/26/2015 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

RPM Utility Software. User s Manual

RPM Utility Software. User s Manual RPM Utility Software User s Manual Table of Contents 1. Introduction...1 2. Installation...2 3. RPM Utility Interface...4 1. Introduction General RPM Utility program is an RPM monitoring, and management

More information

Tenable Network Security Support Portal. January 12, 2015 (Revision 14)

Tenable Network Security Support Portal. January 12, 2015 (Revision 14) Tenable Network Security Support Portal January 12, 2015 (Revision 14) Table of Contents Introduction... 3 Activate Tenable Support Portal... 3 Locate Your Customer ID... 6 Manage Your Activation Codes...

More information

Policy Compliance. Getting Started Guide. January 22, 2016

Policy Compliance. Getting Started Guide. January 22, 2016 Policy Compliance Getting Started Guide January 22, 2016 Copyright 2011-2016 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks

More information

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder

Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder Setting up Sharp MX-Color Imagers for Inbound Fax Routing to Email or Network Folder MX-2300, MX-2600, MX-2700, MX-3100, MX-3501, MX-4501, MX-5500, MX-6200, MX-6201, MX-7000, MX-7001, *MX-M850, *MX-M950,

More information

Test Automation Integration with Test Management QAComplete

Test Automation Integration with Test Management QAComplete Test Automation Integration with Test Management QAComplete This User's Guide walks you through configuring and using your automated tests with QAComplete's Test Management module SmartBear Software Release

More information

Vendor Questionnaire

Vendor Questionnaire Instructions: This questionnaire was developed to assess the vendor s information security practices and standards. Please complete this form as completely as possible, answering yes or no, and explaining

More information

Lytecube Technologies. EnCircle Automation. User Guide

Lytecube Technologies. EnCircle Automation. User Guide Lytecube Technologies EnCircle Automation User Guide Lytecube Technologies 1/1/2009 Contents Installation... 3 Using Encircle... 3 Launching EnCircle as a desktop application... 3 Logon Screen... 3 EnCircle

More information

Charter Business Desktop Security Administrator's Guide

Charter Business Desktop Security Administrator's Guide Charter Business Desktop Security Administrator's Guide Table of Contents Chapter 1: Introduction... 4 Chapter 2: Getting Started... 5 Creating a new user... 6 Recovering and changing your password...

More information

Patch Management Reference

Patch Management Reference www.novell.com/documentation Patch Management Reference ZENworks 11 SP3 February 2014 Legal Notices Novell, Inc. makes no representations or warranties with respect to the contents or use of this documentation,

More information

Important Notes for WinConnect Server ES Software Installation:

Important Notes for WinConnect Server ES Software Installation: Important Notes for WinConnect Server ES Software Installation: 1. Only Windows 8/8.1 Enterprise, Windows 8/8.1 Professional (32-bit & 64-bit) or Windows Server 2012 (64-bit) or Windows Server 2012 Foundation

More information

QualysGuard WAS. Getting Started Guide Version 4.1. April 24, 2015

QualysGuard WAS. Getting Started Guide Version 4.1. April 24, 2015 QualysGuard WAS Getting Started Guide Version 4.1 April 24, 2015 Copyright 2011-2015 by Qualys, Inc. All Rights Reserved. Qualys, the Qualys logo and QualysGuard are registered trademarks of Qualys, Inc.

More information

Comodo Endpoint Security Manager SME Software Version 2.1

Comodo Endpoint Security Manager SME Software Version 2.1 Comodo Endpoint Security Manager SME Software Version 2.1 Quick Start Guide Guide Version 2.1.111114 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Endpoint Security Manager - SME Quick

More information

User Guide. Version 3.2. Copyright 2002-2009 Snow Software AB. All rights reserved.

User Guide. Version 3.2. Copyright 2002-2009 Snow Software AB. All rights reserved. Version 3.2 User Guide Copyright 2002-2009 Snow Software AB. All rights reserved. This manual and computer program is protected by copyright law and international treaties. Unauthorized reproduction or

More information

for Small and Medium Business Quick Start Guide

for Small and Medium Business Quick Start Guide for Small and Medium Business Quick Start Guide Trend Micro Incorporated reserves the right to make changes to this document and to the products/services described herein without notice. Before using

More information

Tenable for CyberArk

Tenable for CyberArk HOW-TO GUIDE Tenable for CyberArk Introduction This document describes how to deploy Tenable SecurityCenter and Nessus for integration with CyberArk Enterprise Password Vault. Please email any comments

More information