McAfee Advanced Threat Defense 3.6.0

Size: px
Start display at page:

Download "McAfee Advanced Threat Defense 3.6.0"

Transcription

1 Release Notes McAfee Advanced Threat Defense Revision C Contents About this release New Features Enhancements Resolved issues Installation and upgrade notes Known issues Product documentation About this release This release notes announces the availability of McAfee Advanced Threat Defense software version for McAfee Advanced Threat Defense Appliance models ATD-3000 and ATD If you plan to integrate this version of McAfee Advanced Threat Defense and with other supported products, then the minimum software combination supported is as listed below: We strongly recommend you to upgrade your McAfee Advanced Threat Defense software to or a later version to integrate with these products. Product Name McAfee Network Security Platform McAfee Web Gateway Version Network Security Manager: or later Signature set: or later M-series Sensor software: or later NS-series Sensor software: or later Virtual IPS Sensor software: or later or later 1

2 Product Name McAfee Gateway Version or later McAfee Next Generation Firewall (McAfee NGFW) McAfee Data Exchange Layer or later McAfee Threat Intelligence Exchange or later McAfee Security Information & Event Management MR4 or later McAfee Enterprise Security Manager (McAfee ESM) or later McAfee epolicy Orchestrator [Build:357] McAfee Active Response New Features This release of McAfee Advanced Threat Defense includes the following new features. Auto-synchronization of VM profiles in a load-balancing cluster With this release, upon adding a node to a cluster or upon modifying a VM profile of Primary node, VM configurations in Primary node are pushed to VMs in secondary nodes, thereby automatically synchronizing all the VMs in a cluster. Active Response integration McAfee Active Response is a threat detection and response tool. It provides real-time information about endpoints on your network. With this release, Advanced Threat Defense integrates with McAfee Active Response. The integration enables Advanced Threat Defense to identify all the endpoints in your network which are infected with a malicious file having a threat score of 3 and above. Use set mar-timeout to configure a timeout period after which Advanced Threat Defense stops querying MAR server for results. Use show mar-timeout to display a configured timeout period after which Advanced Threat Defense stops querying MAR server for results. Global whitelisting Whitelist database lists the MD5/SHA-256 hash values of trusted files, which need not be analyzed. With this release, you can use the Advanced Threat Defense web application to manage whitelisted records. Also, it is now possible for a user to whitelist VBA macros. Use the whitelistmerge command to manually copy the Global Whitelist database of the Active node onto Secondary/Backup nodes. This is only a one-time activity, after which the Whitelist database of Secondary/Backup nodes is automatically overwritten by that of the Active node at 0000 hours on a daily basis. Full Logic Path With this new functionality, Advanced Threat Defense can identify malicious actions that are triggered only under specific circumstances, for example on a particular day or when a certain file is present or when a certain command is received. This feature allows you to explore multiple execution paths thus revealing executable hidden logic and representing them in a graphical manner. It is an experimental 2

3 feature, so the following message appears once you select this feature: This feature is in Technical Preview mode, enabling it will adversely affect the processing speed of the device. Some limitations associated with this feature are listed as follows. It is available only for Windows 7 32-bit systems. VM with this feature enabled has results pertaining to Full Logic Path only and no other detection results. It is suitable only for deeper analysis as it has performance tradeoffs. Usability Following are the usability improvements achieved as part of this release. Prioritizing files for analysis You can select the priority for a sample file execution. The following options are available: Run now Add to queue Enhancements This release of the product includes these enhancements. Appliance performance improvements Following are the performance improvements achieved as part of this release. The sample analysis rate for Advanced Threat Defense increases by 25%. The sample submission rate in a cluster in a load-balancing scenario increases by 50%. Automatic synchronization of VM profiles in a LB Cluster. Usability Single File Submission to Multiple VMs You can submit a file to multiple VMs for analysis simultaneously. You can select multiple VM profiles in the Analyzer Profile. Maximum of 5 VM profiles can be selected for an Analyzer Profile. Support Bundle enhancements The user has the ability to selectively choose the log file categories to be downloaded and the number of most recent log files to be displayed. Also, the blocking call for downloading log files are now removed. Family Classification enhancements Family classification provides the categorization of malware into specific families based on their malicious behavior. The following family classification enhancements are achieved with this release. Family Classification for.net The functionality is extended to samples with.net extension as well. Family Classification for 64-bit samples Earlier the family classification functionality was supported only for 32-bit samples. With this release, the functionality is extended to 64-bit samples as well. 3

4 Resolved issues These issues are resolved in this release of the product. For a list of issues fixed in earlier releases, see the Release Notes for the specific release. Resolved McAfee Advanced Threat Defense Appliance software issues The following table lists the resolved high-severity issues: ID # Issue Description The Advanced Threat Defense Appliance stops processing samples due to Android VM unmount failure The factorydefaults CLI command does not reset the LDAP configuration The XMode and Activation uses the default Advanced Threat Defense certificate even when the custom Web Certificate is uploaded The user interface stops using the custom Web Certificate after upgrading the Advanced Threat Defense Appliance from to The following table lists the resolved medium-severity issues: ID # Issue Description The Advanced Threat Defense product guide has to be updated with contents for VM Profile column in the Analysis Results page Passwords containing ":" is printed in clear text in the Audit log The Advanced Threat Defense product guide has to be updated with file analysis sequence for heuristics, docfilter, and Skip files if previously analyzed The Advanced Threat Defense Appliance System Health toggles between Good and Bad states Random account is selected while editing a particular Advanced Threat Defense user account Some of the samples in queue are not picked for analysis after the Advanced Threat Defense Appliance reboots The first sample Status is displayed as Invalid for the ATD supported file type All the samples submitted shows invalid status when the zombie network virtual interface is activated The document URLs for Gateway Anti-Malware and Anti-Virus engines have to be updated in the Advanced Threat Defense product guide After reboot, the samples in queue submitted through URL and URL download are displayed as invalid. Installation and upgrade notes Review the following before you install Advanced Threat Defense in your network. If you have already deployed Advanced Threat Defense and you require information on how to upgrade to this release of Advanced Threat Defense, refer to step 4 below. 4

5 If you are installing Advanced Threat Defense, then review the steps below. 1 Review the Warnings and cautions and the Usage restrictions sections in the McAfee Advanced Threat Defense Product Guide. 2 Refer to Before you install the Advanced Threat Defense Appliance section and Setting up Advanced Threat Defense section under Setting up the Advanced Threat Defense Appliance chapter in McAfee Advanced Threat Defense Product Guide for information on how to install the Advanced Threat Defense Appliance. 3 You can also refer to the McAfee Advanced Threat Defense Quick Start Guide for information on how to set up the Appliance. 4 Refer to the Upgrade McAfee Advanced Threat Defense and Android VM section in the McAfee Advanced Threat Defense Product Guide and upgrade the embedded McAfee Advanced Threat Defense software to If the current version is below than and you want to upgrade to 3.6.0, you need to upgrade the McAfee Advanced Threat Defense to first. Refer to the sections listed below for guidance on upgrade to Upgrade ATD software from to section under Managing Advanced Threat Upgrade ATD software from to section under Managing Advanced Threat Upgrade ATD software from to section under Managing Advanced Threat Defense chapter in McAfee Advanced Threat Defense Product Guide If the current version is or , you can directly upgrade to Refer to the sections listed below for guidance on upgrade to Upgrade ATD software from to section under Managing Advanced Threat Upgrade ATD software from to section under Managing Advanced Threat If the current Android version is 4.3, you need to upgrade to Android Analyzer VM 5.0. Refer to Upgrade the Android Analyzer VM section under Managing Advanced Threat Defense chapter in McAfee Advanced Threat Defense Product Guide Before upgrading to version 3.6.0, we either need to remove the Android VM from the analyzer profiles or upgrade the Android VM to 5.0. This is a pre-requisite to create an Android VM. 5 Refer to McAfee Advanced Threat Defense Product Guide and configure it for malware analysis. 6 To integrate with Network Security Platform, refer to the corresponding Network Security Platform release notes as well as the latest Network Security Platform Integration Guide. Recall that you need a Manager and a Sensor on version 8.1 or later. 7 To integrate with McAfee Web Gateway, you need McAfee Web Gateway or later. Refer to the McAfee Web Gateway Product Guide. 8 To integrate with McAfee epo, you need version or later. In order to integrate Advanced Threat Defense with McAfee Threat Intelligence Exchange (TIE), you need or above version of McAfee epo. The information for this integration is in the McAfee Advanced Threat Defense Product Guide. 5

6 Known issues McAfee Advanced Threat Defense software issues in this release: KB Product documentation Every McAfee product has a comprehensive set of documentation. Find product documentation 1 Go to the McAfee ServicePortal at and click Knowledge Center. 2 Enter a product name, select a version, then click Search to display a list of documents product documentation list The following software guides are available for Advanced Threat Defense release: Quick Start Guide Product Guide API Reference Guide Copyright 2016 McAfee, Inc. Intel and the Intel logo are trademarks/registered trademarks of Intel Corporation. McAfee and the McAfee logo are trademarks/ registered trademarks of McAfee, Inc. Other names and brands may be claimed as the property of others. 00

McAfee Threat Intelligence Exchange 1.0.1 Software

McAfee Threat Intelligence Exchange 1.0.1 Software Release Notes McAfee Threat Intelligence Exchange 1.0.1 Software Contents About this release Installation instructions New features Resolved issues Known issues Product documentation About this release

More information

McAfee Network Security Platform 8.2

McAfee Network Security Platform 8.2 8.2.7.71-8.2.3.84 Manager-Mxx30-series Release Notes McAfee Network Security Platform 8.2 Revision B Contents About this release New features Enhancements Resolved Issues Installation instructions Known

More information

How To Fix A Fault Notification On A Network Security Platform 8.0.0 (Xc) (Xcus) (Network) (Networks) (Manual) (Manager) (Powerpoint) (Cisco) (Permanent

How To Fix A Fault Notification On A Network Security Platform 8.0.0 (Xc) (Xcus) (Network) (Networks) (Manual) (Manager) (Powerpoint) (Cisco) (Permanent XC-Cluster Release Notes Network Security Platform 8.0 Revision A Contents About this document New features Resolved issues Known issues Installation instructions Product documentation About this document

More information

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training McAfee Web Gateway Administration Intel Security Education Services Administration Course Training The McAfee Web Gateway Administration course from Education Services provides an in-depth introduction

More information

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform

How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform How McAfee Endpoint Security Intelligently Collaborates to Protect and Perform McAfee Endpoint Security 10 provides customers with an intelligent, collaborative framework, enabling endpoint defenses to

More information

Data Center Connector for vsphere 3.0.0

Data Center Connector for vsphere 3.0.0 Product Guide Data Center Connector for vsphere 3.0.0 For use with epolicy Orchestrator 4.6.0, 5.0.0 Software COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS

More information

Managing Latency in IPS Networks

Managing Latency in IPS Networks Application Note Revision B McAfee Network Security Platform Managing Latency in IPS Networks Managing Latency in IPS Networks McAfee Network Security Platform provides you with a set of pre-defined recommended

More information

McAfee Network Security Platform Administration Course

McAfee Network Security Platform Administration Course McAfee Network Security Platform Administration Course Intel Security Education Services Administration Course The McAfee Network Security Platform Administration course from McAfee Education Services

More information

McAfee Web Gateway 7.4.1

McAfee Web Gateway 7.4.1 Release Notes Revision B McAfee Web Gateway 7.4.1 Contents About this release New features and enhancements Resolved issues Installation instructions Known issues Find product documentation About this

More information

McAfee Host Intrusion Prevention 8.0.0 Patch 6 Software

McAfee Host Intrusion Prevention 8.0.0 Patch 6 Software Release Notes McAfee Host Intrusion Prevention 8.0.0 Patch 6 Software For Windows For use with McAfee epolicy Orchestrator Contents About this release New features Resolved issues Installation instructions

More information

Endpoint Security for DeltaV Systems

Endpoint Security for DeltaV Systems DeltaV Systems Service Data Sheet Endpoint Security for DeltaV Systems Essential protection that consolidates endpoint and data security. Reduces the time and effort spent deploying and managing security

More information

Data Center Connector 3.0.0 for OpenStack

Data Center Connector 3.0.0 for OpenStack Product Guide Data Center Connector 3.0.0 for OpenStack For use with epolicy Orchestrator 5.1.0 Software COPYRIGHT Copyright 2014 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee,

More information

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work.

When your users take devices outside the corporate environment, these web security policies and defenses within your network no longer work. Deployment Guide Revision C McAfee Web Protection Hybrid Introduction Web Protection provides the licenses and software for you to deploy Web Gateway, SaaS Web Protection, or a hybrid deployment using

More information

Release Notes for McAfee(R) VirusScan(R) Enterprise for Linux Version 1.9.0 Copyright (C) 2014 McAfee, Inc. All Rights Reserved.

Release Notes for McAfee(R) VirusScan(R) Enterprise for Linux Version 1.9.0 Copyright (C) 2014 McAfee, Inc. All Rights Reserved. Release Notes for McAfee(R) VirusScan(R) Enterprise for Linux Version 1.9.0 Copyright (C) 2014 McAfee, Inc. All Rights Reserved. Release date: August 28, 2014 This build was developed and tested on: -

More information

McAfee Data Loss Prevention Endpoint 9.4.100

McAfee Data Loss Prevention Endpoint 9.4.100 Release Notes Revision A McAfee Data Loss Prevention Endpoint 9.4.100 For use with McAfee epolicy Orchestrator Contents About this release New features Enhancements Installation instructions Known issues

More information

McAfee Cloud Single Sign On

McAfee Cloud Single Sign On Setup Guide Revision B McAfee Cloud Single Sign On COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active Protection, McAfee

More information

Network Security Platform 7.5

Network Security Platform 7.5 M series Release Notes Network Security Platform 7.5 Revision B Contents About this document New features Resolved issues Known issues Installation instructions Product documentation About this document

More information

McAfee Global Threat Intelligence File Reputation Service. Best Practices Guide for McAfee VirusScan Enterprise Software

McAfee Global Threat Intelligence File Reputation Service. Best Practices Guide for McAfee VirusScan Enterprise Software McAfee Global Threat Intelligence File Reputation Service Best Practices Guide for McAfee VirusScan Enterprise Software Table of Contents McAfee Global Threat Intelligence File Reputation Service McAfee

More information

Network Security Platform 8.1

Network Security Platform 8.1 8.1.7.5-8.1.5.14 NS-series Release Notes Network Security Platform 8.1 Revision A Contents About this release New features Enhancements Resolved issues Installation instructions Known issues Product documentation

More information

Performance Optimizer 1.0.0 Software

Performance Optimizer 1.0.0 Software Product Guide Performance Optimizer 1.0.0 Software For use with epolicy Orchestrator 4.6.6-5.1.1 Introduction The Performance Optimizer analyzes the performance of your McAfee epolicy Orchestrator (McAfee

More information

McAfee MOVE AntiVirus (Agentless) 3.6.0

McAfee MOVE AntiVirus (Agentless) 3.6.0 Product Guide McAfee MOVE AntiVirus (Agentless) 3.6.0 For use with McAfee epolicy Orchestrator COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766,

More information

System Compatibility. Enhancements. Email Security. SonicWALL Email Security 7.3.2 Appliance Release Notes

System Compatibility. Enhancements. Email Security. SonicWALL Email Security 7.3.2 Appliance Release Notes Email Security SonicWALL Email Security 7.3.2 Appliance Release Notes System Compatibility SonicWALL Email Security 7.3.2 is supported on the following SonicWALL Email Security appliances: SonicWALL Email

More information

McAfee Asset Manager Console

McAfee Asset Manager Console Installation Guide McAfee Asset Manager Console Version 6.5 COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active Protection,

More information

McAfee Endpoint Encryption for PC 7.0

McAfee Endpoint Encryption for PC 7.0 Migration Guide McAfee Endpoint Encryption for PC 7.0 For use with epolicy Orchestrator 4.6 Software COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee,

More information

McAfee Optimized Virtual Environments - Antivirus for VDI. Installation Guide

McAfee Optimized Virtual Environments - Antivirus for VDI. Installation Guide McAfee Optimized Virtual Environments - Antivirus for VDI Installation Guide COPYRIGHT Copyright 2010-2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

Manage Licenses and Updates

Manage Licenses and Updates Manage Licenses and Updates Palo Alto Networks Panorama Administrator s Guide Version 6.1 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054

More information

Upgrade Guide. McAfee Vulnerability Manager Microsoft Windows Server 2008 R2

Upgrade Guide. McAfee Vulnerability Manager Microsoft Windows Server 2008 R2 Upgrade Guide McAfee Vulnerability Manager Microsoft Windows Server 2008 R2 COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARKS McAfee, the McAfee logo, McAfee Active Protection,

More information

McAfee Application Control / Change Control Administration Intel Security Education Services Administration Course

McAfee Application Control / Change Control Administration Intel Security Education Services Administration Course McAfee Application Control / Change Control Administration Intel Security Education Services Administration Course The McAfee University Application Control / Change Control Administration course enables

More information

McAfee Public Cloud Server Security Suite

McAfee Public Cloud Server Security Suite Installation Guide McAfee Public Cloud Server Security Suite For use with McAfee epolicy Orchestrator COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766,

More information

McAfee Data Loss Prevention Endpoint 9.3.416

McAfee Data Loss Prevention Endpoint 9.3.416 Release Notes Revision A McAfee Data Loss Prevention Endpoint 9.3.416 For use with McAfee epolicy Orchestrator Contents About this release Resolved issues Installation instructions Known issues Find product

More information

Installation Guide. McAfee VirusScan Enterprise for Linux 1.9.0 Software

Installation Guide. McAfee VirusScan Enterprise for Linux 1.9.0 Software Installation Guide McAfee VirusScan Enterprise for Linux 1.9.0 Software COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active

More information

Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager

Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager This document is for informational purposes

More information

ESET NOD32 Antivirus 4 for Linux Desktop. Quick Start Guide

ESET NOD32 Antivirus 4 for Linux Desktop. Quick Start Guide ESET NOD32 Antivirus 4 for Linux Desktop Quick Start Guide ESET NOD32 Antivirus 4 provides state-of-the-art protection for your computer against malicious code. Based on the ThreatSense scanning engine

More information

MALWAREBYTES PLUGIN DOCUMENTATION

MALWAREBYTES PLUGIN DOCUMENTATION Contents Requirements... 2 Installation Scenarios... 2 Malwarebytes 2.xx or 1.75 is already deployed.... 2 Install / Update Malwarebytes Plugin... 3 Configuring Malwarebytes Plugin... 5 About the Screens...

More information

Best Practices Guide Revision B. McAfee epolicy Orchestrator 5.1.0 Software

Best Practices Guide Revision B. McAfee epolicy Orchestrator 5.1.0 Software Best Practices Guide Revision B McAfee epolicy Orchestrator 5.1.0 Software COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766, www.intelsecurity.com

More information

McAfee VirusScan and epolicy Orchestrator Administration Course

McAfee VirusScan and epolicy Orchestrator Administration Course McAfee VirusScan and epolicy Orchestrator Administration Course Intel Security Education Services Administration Course Training The McAfee VirusScan and epolicy Orchestrator Administration course from

More information

GRAVITYZONE HERE. Deployment Guide VLE Environment

GRAVITYZONE HERE. Deployment Guide VLE Environment GRAVITYZONE HERE Deployment Guide VLE Environment LEGAL NOTICE All rights reserved. No part of this document may be reproduced or transmitted in any form or by any means, electronic or mechanical, including

More information

Seven Requirements for Hybrid Web Delivery Getting the best of both on-premises and SaaS

Seven Requirements for Hybrid Web Delivery Getting the best of both on-premises and SaaS Seven Requirements for Hybrid Web Delivery Getting the best of both on-premises and SaaS Traditionally, IT risk management has balanced security investment and the impact of the threat, allowing each business

More information

Novell Sentinel Log Manager 1.2 Release Notes. 1 What s New. 1.1 Enhancements to Licenses. Novell. February 2011

Novell Sentinel Log Manager 1.2 Release Notes. 1 What s New. 1.1 Enhancements to Licenses. Novell. February 2011 Novell Sentinel Log Manager 1.2 Release Notes February 2011 Novell Novell Sentinel Log Manager collects data from a wide variety of devices and applications, including intrusion detection systems, firewalls,

More information

Migration Guide Revision A. McAfee Email and Web Security 5.6 - McAfee Web Gateway 7.x

Migration Guide Revision A. McAfee Email and Web Security 5.6 - McAfee Web Gateway 7.x Migration Guide Revision A McAfee Email and Web Security 5.6 - McAfee Web Gateway 7.x COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo,

More information

Symantec Advanced Threat Protection: Network

Symantec Advanced Threat Protection: Network Symantec Advanced Threat Protection: Network DR150218C April 2015 Miercom www.miercom.com Contents 1.0 Executive Summary... 3 2.0 Overview... 4 2.1 Products Tested... 4 2.2. Malware Samples... 5 3.0 How

More information

McAfee SiteAdvisor Enterprise 3.5 Patch 2

McAfee SiteAdvisor Enterprise 3.5 Patch 2 Installation Guide McAfee SiteAdvisor Enterprise 3.5 Patch 2 For use with epolicy Orchestrator 4.5, 4.6 Software COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS

More information

McAfee Data Loss Prevention Endpoint 9.4.0

McAfee Data Loss Prevention Endpoint 9.4.0 Release Notes Revision A McAfee Data Loss Prevention Endpoint 9.4.0 For use with McAfee epolicy Orchestrator Contents About this release New features Enhancements Installation instructions Known issues

More information

Product Guide. McAfee Endpoint Security for Mac Threat Prevention 10.1.0

Product Guide. McAfee Endpoint Security for Mac Threat Prevention 10.1.0 Product Guide McAfee Endpoint Security for Mac Threat Prevention 10.1.0 COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766, www.intelsecurity.com

More information

Release Notes 7.5 [formerly IntruShield]

Release Notes 7.5 [formerly IntruShield] Release Notes Release Notes 7.5 [formerly IntruShield] Revision B Contents About this document New features Resolved issues Known issues Install and upgrade notes Find product documentation About this

More information

McAfee DAT Reputation Implementation Guide. Version 1.0 for Enterprise

McAfee DAT Reputation Implementation Guide. Version 1.0 for Enterprise McAfee DAT Reputation Implementation Guide Version 1.0 for Enterprise McAfee DAT Reputation... 2 What is McAfee DAT Reputation?... 2 Rollout phases: Elective Download, AutoUpdate & AutoEnable... 3 DAT

More information

McAfee MOVE AntiVirus Multi-Platform 3.5.0

McAfee MOVE AntiVirus Multi-Platform 3.5.0 Product Guide McAfee MOVE AntiVirus Multi-Platform 3.5.0 For use with epolicy Orchestrator 4.6.7, 4.6.8, 5.1.0 Software COPYRIGHT Copyright 2014 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS

More information

McAfee Firewall Enterprise 8.3.1

McAfee Firewall Enterprise 8.3.1 Configuration Guide Revision A McAfee Firewall Enterprise 8.3.1 FIPS 140-2 The McAfee Firewall Enterprise FIPS 140-2 Configuration Guide, version 8.3.1, provides instructions for setting up McAfee Firewall

More information

Achieving Actionable Situational Awareness... McAfee ESM. Ad Quist, Sales Engineer NEEUR

Achieving Actionable Situational Awareness... McAfee ESM. Ad Quist, Sales Engineer NEEUR Achieving Actionable Situational Awareness... McAfee ESM Ad Quist, Sales Engineer NEEUR The Old SECURITY Model Is BROKEN 2 Advanced Targeted Attacks The Reality ADVANCED TARGETED ATTACKS COMPROMISE TO

More information

WildFire Cloud File Analysis

WildFire Cloud File Analysis WildFire Cloud File Analysis The following topics describe the different methods for sending files to the WildFire Cloud for analysis. Forward Files to the WildFire Cloud Verify Firewall File Forwarding

More information

Juniper Secure Analytics Release Notes

Juniper Secure Analytics Release Notes Juniper Secure Analytics Release Notes 2014.5 February 2016 Juniper Networks is pleased to introduce JSA 2014.5. Juniper Secure Analytics (JSA) 2014.5 Release Notes provides new features, known issues

More information

McAfee Firewall for Linux 8.0.0

McAfee Firewall for Linux 8.0.0 Release Notes McAfee Firewall for Linux 8.0.0 Contents About this release Features Installation Known issues Find product documentation About this release This document contains important information about

More information

McAfee Endpoint Security 10.0.0 Software

McAfee Endpoint Security 10.0.0 Software Installation Guide McAfee Endpoint Security 10.0.0 Software For use with epolicy Orchestrator 5.1.1 5.2.0 software and the McAfee SecurityCenter COPYRIGHT Copyright 2014 McAfee, Inc. Do not copy without

More information

Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014

Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014 Malwarebytes Enterprise Edition Best Practices Guide Version 1.3 21 March 2014 Notices Malwarebytes products and related documentation are provided under a license agreement containing restrictions on

More information

Administration Guide Revision E. Account Management. For SaaS Email and Web Security

Administration Guide Revision E. Account Management. For SaaS Email and Web Security Administration Guide Revision E Account Management COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766, www.intelsecurity.com TRADEMARK ATTRIBUTIONS

More information

Enterprise Mobility Management Migration Migrating from Legacy EMM to an epo Managed EMM Environment. Paul Luetje Enterprise Solutions Architect

Enterprise Mobility Management Migration Migrating from Legacy EMM to an epo Managed EMM Environment. Paul Luetje Enterprise Solutions Architect Enterprise Mobility Management Migration Migrating from Legacy EMM to an epo Managed EMM Environment Paul Luetje Enterprise Solutions Architect Table of Contents Welcome... 3 Purpose of this document...

More information

Panorama High Availability

Panorama High Availability Panorama High Availability Palo Alto Networks Panorama Administrator s Guide Version 6.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054

More information

Bandwidth consumption: Adaptive Defense and Adaptive Defense 360

Bandwidth consumption: Adaptive Defense and Adaptive Defense 360 Contents 1. 2. 3. 4. How Adaptive Defense communicates with the Internet... 3 Bandwidth consumption summary table... 4 Estimating bandwidth usage... 5 URLs required by Adaptive Defense... 6 1. How Adaptive

More information

Web Application Firewall

Web Application Firewall Web Application Firewall Getting Started Guide August 3, 2015 Copyright 2014-2015 by Qualys, Inc. All Rights Reserved. Qualys and the Qualys logo are registered trademarks of Qualys, Inc. All other trademarks

More information

Junos WebApp Secure 5.0.0-10 (formerly Mykonos)

Junos WebApp Secure 5.0.0-10 (formerly Mykonos) Junos WebApp Secure 5.0.0-10 (formerly Mykonos) Juniper Networks, Inc. 1194 North Mathilda Avenue Sunnyvale, CA 94089 USA 408 745 2000 or 888 JUNIPER www.juniper.net April, 2013 Juniper Networks, Inc.

More information

Release Notes. Release Purpose... 1 Platform Compatibility... 1 Upgrading Information... 1 Browser Support... 2 Known Issues... 3 Resolved Issues...

Release Notes. Release Purpose... 1 Platform Compatibility... 1 Upgrading Information... 1 Browser Support... 2 Known Issues... 3 Resolved Issues... SonicOS SonicOS Contents Release Purpose... 1 Platform Compatibility... 1 Upgrading Information... 1 Browser Support... 2 Known Issues... 3 Resolved Issues... 5 Release Purpose SonicOS 6.1.1.5 is a maintenance

More information

Installing and Configuring vcloud Connector

Installing and Configuring vcloud Connector Installing and Configuring vcloud Connector vcloud Connector 2.0.0 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

About this release. McAfee Application Control and Change Control 6.1.1. Addendum. Content change tracking. Configure content change tracking rule

About this release. McAfee Application Control and Change Control 6.1.1. Addendum. Content change tracking. Configure content change tracking rule Addendum McAfee Application Control and Change Control 6.1.1 About this release For use with epolicy Orchestrator 4.6 5.0 Software This document is an addendum to the McAfee Change Control and Application

More information

McAfee Vulnerability Manager 7.5.1

McAfee Vulnerability Manager 7.5.1 McAfee Vulnerability Manager 7.5.1 The McAfee Vulnerability Manager 7.5.1 quarterly release adds features to the product without having to wait for the next major release. This release notes file contains

More information

McAfee Firewall Enterprise 8.2.1

McAfee Firewall Enterprise 8.2.1 Configuration Guide FIPS 140 2 Revision A McAfee Firewall Enterprise 8.2.1 The McAfee Firewall Enterprise FIPS 140 2 Configuration Guide, version 8.2.1, provides instructions for setting up McAfee Firewall

More information

McAfee Enterprise Security Manager 9.3.2

McAfee Enterprise Security Manager 9.3.2 Release Notes McAfee Enterprise Security Manager 9.3.2 Contents About this release New features for 9.3.2 Upgrade instructions for 9.3.2 Find product documentation About this release This document contains

More information

Extreme Networks Security Upgrade Guide

Extreme Networks Security Upgrade Guide Extreme Networks Security Upgrade Guide 9034868 Published July 2015 Copyright 2012 2015 All rights reserved. Legal Notice Extreme Networks, Inc. reserves the right to make changes in specifications and

More information

WildFire Features. Palo Alto Networks. PAN-OS New Features Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks

WildFire Features. Palo Alto Networks. PAN-OS New Features Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks WildFire Features Palo Alto Networks PAN-OS New Features Guide Version 6.1 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 http://www.paloaltonetworks.com/contact/contact/

More information

Technology Blueprint. Secure Your Virtual Desktop Infrastructure. Optimize your virtual desktop infrastructure for performance and protection

Technology Blueprint. Secure Your Virtual Desktop Infrastructure. Optimize your virtual desktop infrastructure for performance and protection Technology Blueprint Secure Your Virtual Desktop Infrastructure Optimize your virtual desktop infrastructure for performance and protection LEVEL 1 2 3 4 5 SECURITY CONNECTED REFERENCE ARCHITECTURE LEVEL

More information

Security Provider Integration Kerberos Authentication

Security Provider Integration Kerberos Authentication Security Provider Integration Kerberos Authentication 2015 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are

More information

Sophos Mobile Control as a Service Startup guide. Product version: 3.5

Sophos Mobile Control as a Service Startup guide. Product version: 3.5 Sophos Mobile Control as a Service Startup guide Product version: 3.5 Document date: August 2013 Contents 1 About this guide...3 2 What are the key steps?...4 3 First login...5 4 Change your administrator

More information

Zscaler Cloud Web Gateway Test

Zscaler Cloud Web Gateway Test Zscaler Cloud Web Gateway Test A test commissioned by Zscaler, Inc. and performed by AV-TEST GmbH. Date of the report: April15 th, 2016 Executive Summary In March 2016, AV-TEST performed a review of the

More information

Intel Security Certified Product Specialist McAfee Network Security Platform (NSP)

Intel Security Certified Product Specialist McAfee Network Security Platform (NSP) Intel Security Certified Product Specialist McAfee Network Security Platform (NSP) Why Get Intel Security Certified? As technology and security threats continue to evolve, organizations are looking for

More information

Desktop Release Notes. Desktop Release Notes 5.2.1

Desktop Release Notes. Desktop Release Notes 5.2.1 Desktop Release Notes Desktop Release Notes 5.2.1 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored in a retrieval

More information

ADSP Infrastructure Management Compliance Audit. How-To Guide

ADSP Infrastructure Management Compliance Audit. How-To Guide ADSP Infrastructure Management Compliance Audit How-To Guide Zebra and the Zebra head graphic are registered trademarks of ZIH Corp. The Symbol logo is a registered trademark of Symbol Technologies, Inc.,

More information

McAfee Security Architectures for the Public Sector

McAfee Security Architectures for the Public Sector White Paper McAfee Security Architectures for the Public Sector End-User Device Security Framework Table of Contents Business Value 3 Agility 3 Assurance 3 Cost reduction 4 Trust 4 Technology Value 4 Speed

More information

Hardware Sizing and Bandwidth Usage Guide. McAfee epolicy Orchestrator 4.6.0 Software

Hardware Sizing and Bandwidth Usage Guide. McAfee epolicy Orchestrator 4.6.0 Software Hardware Sizing and Bandwidth Usage Guide McAfee epolicy Orchestrator 4.6.0 Software COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

McAfee Content Security Reporter 1.0.0 Software

McAfee Content Security Reporter 1.0.0 Software Product Guide Revision A McAfee Content Security Reporter 1.0.0 Software For use with epolicy Orchestrator 4.6.2 Software COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK

More information

ESET NOD32 ANTIVIRUS 9

ESET NOD32 ANTIVIRUS 9 ESET NOD32 ANTIVIRUS 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus provides state-of-the-art protection

More information

VMware Mirage Web Manager Guide

VMware Mirage Web Manager Guide Mirage 5.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more recent editions of this document,

More information

ESET NOD32 ANTIVIRUS 8

ESET NOD32 ANTIVIRUS 8 ESET NOD32 ANTIVIRUS 8 Microsoft Windows 8.1 / 8 / 7 / Vista / XP / Home Server 2003 / Home Server 2011 Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus

More information

Copyright 2013 EMC Corporation. All Rights Reserved.

Copyright 2013 EMC Corporation. All Rights Reserved. White Paper INSTALLING AND CONFIGURING AN EMC DOCUMENTUM CONTENT TRANSFORMATION SERVICES 7.0 CLUSTER TO WORK WITH A DOCUMENTUM CONTENT SERVER 7.0 CLUSTER IN SECURE SOCKETS LAYER Abstract This white paper

More information

ESET SMART SECURITY 9

ESET SMART SECURITY 9 ESET SMART SECURITY 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET Smart Security is all-in-one Internet security

More information

Connection Broker Managing User Connections to Workstations, Blades, VDI, and More. Quick Start with Microsoft Hyper-V

Connection Broker Managing User Connections to Workstations, Blades, VDI, and More. Quick Start with Microsoft Hyper-V Connection Broker Managing User Connections to Workstations, Blades, VDI, and More Quick Start with Microsoft Hyper-V Version 8.1 October 21, 2015 Contacting Leostream Leostream Corporation http://www.leostream.com

More information

Time Matters and Billing Matters 15.1. Release Notes. Obtaining the Software. Before You Install. LexisNexis Time Matters and Billing Matters 15.

Time Matters and Billing Matters 15.1. Release Notes. Obtaining the Software. Before You Install. LexisNexis Time Matters and Billing Matters 15. Time Matters and Billing Matters 15.1 Obtaining the Software Time Matters is available via the download link that appears in your product key email. For assistance, please visit the Time Matters Support

More information

Kaspersky Security 10 for Mobile Implementation Guide

Kaspersky Security 10 for Mobile Implementation Guide Kaspersky Security 10 for Mobile Implementation Guide APPLICATION VERSION: 10.0 MAINTENANCE RELEASE 1 Dear User, Thank you for choosing our product. We hope that you will find this documentation useful

More information

SECURE ICAP Gateway. Blue Coat Implementation Guide. Technical note. Version 1.0 23/12/13. Product Information. Version & Platform SGOS 6.

SECURE ICAP Gateway. Blue Coat Implementation Guide. Technical note. Version 1.0 23/12/13. Product Information. Version & Platform SGOS 6. Technical note Version 1.0 23/12/13 Product Information Partner Name Web Site Product Name Blue Coat Systems, Inc. www.bluecoat.com ProxySG Version & Platform SGOS 6.5 Product Description Blue Coat ProxySG

More information

Release Notes for McAfee epolicy Orchestrator 4.5

Release Notes for McAfee epolicy Orchestrator 4.5 Release Notes for McAfee epolicy Orchestrator 4.5 About this document New features Known Issues Installation, upgrade, and migration considerations Considerations when uninstalling epolicy Orchestrator

More information

Best Practices Guide. McAfee Endpoint Protection for Mac 1.1.0

Best Practices Guide. McAfee Endpoint Protection for Mac 1.1.0 Best Practices Guide McAfee Endpoint Protection for Mac 1.1.0 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed, stored

More information

Steps for Basic Configuration

Steps for Basic Configuration 1. This guide describes how to use the Unified Threat Management appliance (UTM) Basic Setup Wizard to configure the UTM for connection to your network. It also describes how to register the UTM with NETGEAR.

More information

Introduction to Google Apps for Business Integration

Introduction to Google Apps for Business Integration Introduction to Google Apps for Business Integration Overview Providing employees with mobile email access can introduce a number of security concerns not addressed by most standard email security infrastructures.

More information

HP IMC User Behavior Auditor

HP IMC User Behavior Auditor HP IMC User Behavior Auditor Administrator Guide Abstract This guide describes the User Behavior Auditor (UBA), an add-on service module of the HP Intelligent Management Center. UBA is designed for IMC

More information

Security Provider Integration RADIUS Server

Security Provider Integration RADIUS Server Security Provider Integration RADIUS Server 2015 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property

More information

McAfee Endpoint Protection Products

McAfee Endpoint Protection Products McAfee Total Protection Security Overview for MEEC Sumeet Gohri, CISSP Sr. Sales Engineer GovED + Healthcare McAfee, Inc. Agenda Protection Challenges McAfee Protection Products McAfee epo walkthrough

More information

McAfee VirusScan Enterprise for Linux 1.7.0 Software

McAfee VirusScan Enterprise for Linux 1.7.0 Software Configuration Guide McAfee VirusScan Enterprise for Linux 1.7.0 Software For use with epolicy Orchestrator 4.5.0 and 4.6.0 COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication

More information

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them.

Only LDAP-synchronized users can access SAML SSO-enabled web applications. Local end users and applications users cannot access them. This chapter provides information about the Security Assertion Markup Language (SAML) Single Sign-On feature, which allows administrative users to access certain Cisco Unified Communications Manager and

More information

Integration Guide. McAfee Asset Manager. for use with epolicy Orchestrator 4.6

Integration Guide. McAfee Asset Manager. for use with epolicy Orchestrator 4.6 Integration Guide Manager for use with epolicy Orchestrator 4.6 COPYRIGHT Copyright 2012 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active Protection,

More information

FOR MAC. Quick Start Guide. Click here to download the most recent version of this document

FOR MAC. Quick Start Guide. Click here to download the most recent version of this document FOR MAC Quick Start Guide Click here to download the most recent version of this document ESET Cyber Security Pro provides state-of-the-art protection for your computer against malicious code. Based on

More information

The client transfer between epo servers guide. McAfee Drive Encryption 7.1.3

The client transfer between epo servers guide. McAfee Drive Encryption 7.1.3 The client transfer between epo servers guide McAfee Drive Encryption 7.1.3 COPYRIGHT Copyright 2015 McAfee, Inc., 2821 Mission College Boulevard, Santa Clara, CA 95054, 1.888.847.8766, www.intelsecurity.com

More information