CYBER ADVANCED WARNING SYSTEM USER GUIDE. Version 2.1

Size: px
Start display at page:

Download "CYBER ADVANCED WARNING SYSTEM USER GUIDE. Version 2.1"

Transcription

1 CYBER ADVANCED WARNING SYSTEM USER GUIDE Version 2.1

2 Version 2.1, 11/3/2016 NSS Labs, Inc. 206 Wild Basin Road Building A, Suite 200 Austin, TX US NSS Labs, Inc. All rights reserved. No part of this publication may be reproduced, copied/scanned,stored on a retrieval system, ed or otherwise disseminated or transmitted without the express written consent of NSS Labs, Inc. ( us or we ). Please read the disclaimer in this box because it contains important information that binds you. If you do not agree to these conditions, you should not read the rest of this report but should instead return the report immediately to us. You or your means the person who accesses this report and any entity on whose behalf he/she has obtained this report. The information in this report is subject to change by us without notice, and we disclaim any obligation to update it. The information in this report is believed by us to be accurate and reliable at the time of publication, but is not guaranteed. All use of and reliance on this report are at your sole risk. We are not liable or responsible for any damages, losses, or expenses of any nature whatsoever arising from any error or omission in this report. NO WARRANTIES, EXPRESS OR IMPLIED ARE GIVEN BY US. ALL IMPLIED WARRANTIES, INCLUDING IMPLIED WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, AND NONINFRINGEMENT, ARE HEREBY DISCLAIMED AND EXCLUDED BY US. IN NO EVENT SHALL WE BE LIABLE FOR ANY DIRECT, CONSEQUENTIAL, INCIDENTAL, PUNITIVE, EXEMPLARY, OR INDIRECT DAMAGES, OR FOR ANY LOSS OF PROFIT, REVENUE, DATA, COMPUTER PROGRAMS, OR OTHER ASSETS, EVEN IF ADVISED OF THE POSSIBILITY THEREOF. This report does not constitute an endorsement, recommendation, or guarantee of any of the products (hardware or software) tested or the hardware and/or software used in testing the products. The testing does not guarantee that there are no errors or defects in the products or that the products will meet your expectations, requirements, needs, or specifications, or that they will operate without interruption. This report does not imply any endorsement, sponsorship, affiliation, or verification by or with any organizations mentioned in this report. All trademarks, service marks, and trade names used in this report are the trademarks, service marks, and trade names of their respective owners

3 Introduction 1 Subscriptions 2 Free 2 Paid 2 Activating CAWS 3 Administration 5 Adding a User 5 Editing a User 6 Resetting a Password 7 Deleting a User 7 Adding a Profile 8 Editing a Profile 9 Deleting a Profile 10 Navigating CAWS 11 Selecting a Date Range 12 Using Global Search 12 Using the Dashboard to View Threat Summaries 13 Total Applications Compromised 13 Total Active Exploits 13 URLs - Last 30 Days 13 URLs Hosting Exploits 14 Average TTL - 30 Days 14 Exploits Bypassing Security Products 14 Exploits Blocked by Security Products 14 Top Application Families Targeted 14 Top Platforms Targeted

4 Chapter 3 Opening a Threat Detail Page 14 Threat Details Summary 15 HTTP Traffic 16 Chain of Events 17 Command and Control 17 Validating Active Threats 19 Total Number of Exploits 20 Targeted Applications 20 Newly Targeted Applications 21 Unique Suspicious File Hashes 21 New Shell Code Captures 22 Top Applications Targeted 22 Using Defenses to Measure Security 25 Bypassing All Security 25 Total Bypassing Security 26 Exploits Targeting Applications 27 Threats Bypassing Security Products 28 Bypasses by Application 28 Risk Modeling 30 Submit URL

5 INTRODUCTION This User Guide introduces you to the Cyber Advanced Warning System (CAWS) threat awareness and dynamic threat modeling suite. Use this guide to learn how to activate your account and navigate the suite. The CAWS platform includes the following modules: The Dashboard displays summaries from Active Threats and Defenses. See Using the Dashboard to View Threat Summaries for more information. Active Threat displays active threat information, including target applications, platforms, source countries, URLs, and source IPs. See Validating Active Threats for more information. Defenses displays information about threats specific to your layered security defenses. Use Defenses to build custom profiles that reflect the attack surfaces and vulnerable layer security defenses. See Using Defenses to Measure Security for more information. Risk Modeling allows you to create what-if simulations that compare security products against one another in real-world environments and demonstrate how the products perform over time. See Risk Modeling for more information

6 SUBSCRIPTIONS CAWS offers two subscription levels: Free and Paid. Free A free subscription provides: One seat with one profile with three security devices per profile No two devices from the same category Limited access to Active Threats Threat Details features Ability to use Defenses No access to Risk Modeling Up to 20 URL submissions per hour Paid An annual subscription provides: One seat with unlimited profiles included and unlimited devices per profile Full access to use of Active Threats, including automation features, such as exporting (PCAP, SAZ, Shell) Ability to use Defenses Ability to use Risk Modeling to compare profiles and create reports Unlimited URL submissions - 2 -

7 Activating CAWS ACTIVATING CAWS You will receive an message that contains a hyperlink to the Cyber Advanced Warning System login page. You must activate your account within 72 hours of receiving the , or the link expires. If your link expires, request a new activation on the login page. To activate your account: 1. Click the hyperlink in the system-generated from CAWS. The website displays the NSS Labs Inc. Cyber Advanced Warning System End User Agreement. If the link is not active, copy the web address in the and paste it into the address field of a browser window. NSS supports Google Chrome and Firefox browsers. 2. Read the end user agreement, scrolling to the end. Click I agree. The end user agreement closes, and the website displays the Set Password page. 3. Type your user name in the User Name or Address field. The user name is typically the address that NSS used to set up your account. 4. Type a secure password in the Password field. The password must have the following characteristics: At least 8 characters or longer At least 1 uppercase letter At least 1 lowercase letter At least 1 numeral or special character No blank spaces 5. Retype or paste the password into the Confirm Password field. 6. Click Submit

8

9 ADMINISTRATION The CAWS Administration menu allows you to add and edit Users and Profiles. CAWS has two user levels: Reviewers have read-only access to the system. They can see all data and create simulations in Risk Modeling if they have a subscription, but they cannot create or edit profiles. Administrators have the same privileges as reviewers, but they can also create users. Administrators use the User Configuration page to edit user profiles, reset passwords, or delete users. You can create multiple profiles to compare various security product to different competitors. Use the Profile summaries page to edit, delete, or copy profiles. You can find a profile or multiple profiles by entering all or part of the Profile Name, Description, Device, or other search term in the Filter field. Adding a User Administrators manage users through the CAWS Administration module. To add a new user: 1. From the menu bar, select Administration > Create a New User. The User Configuration/Add page displays

10 Chapter 4 2. Type the user s Address, First Name, and Last Name in the provided fields. 3. Select the correct role from the User Role list. Reviewers can view CAWS events and existing profiles, and create risk scenarios. Administrators can create and modify profiles and create and deploy risk scenarios, as well as view CAWS events. If you want to add more than one user, select Add Another. 4. Click Add User. CAWS sends the new user an with login information. The new user name displays in the List Users and is greyed out until the user activates the account. Editing a User To edit a user: 1. From the menu bar, select Administration > View/Edit Users. The User Configuration/List Users page displays

11 Administration 2. Right-click the icon next to the appropriate user name. 3. Select Edit User. The Edit User page opens. 4. Edit the following fields as needed: Address First Name Last Name User Role 5. Click Save User. Resetting a Password To reset a password: 1. From the menu bar, select Administration > View/Edit Users. The User Configuration/List Users page opens. 2. Right-click the icon next to the appropriate user name. 3. Select Reset Password. The system sends an to the user with a hyperlink and instructions for resetting the password. Deleting a User To delete a user: 1. From the menu bar, select Administration > View/Edit Users. The User Configuration/List Users page opens

12 Chapter 4 2. Click the icon next to the user to be deleted. 3. Select Delete User. A Confirmation page displays. 4. Click Delete. Click the icon in the right-hand corner to export the information to a CSV format file. Adding a Profile To add a profile: 1. From the menu bar, select Administration > Create a New Profile. The Profile Configuration/Add page opens. 2. Type a meaningful Name and Description. 3. Optional: Clear the Notifications to opt out of receiving notifications. 4. The Notifications option generates a summary of all exploits that bypass any of the security devices associated with this profile. 5. Select an application from the Applications list. Choose a single application, multiple applications, an entire application group, or all of the applications offered

13 Administration 6. Select a platform from the Platforms list. Choose a single platform, multiple platforms, or the entire platform group. 7. Select a security product device from the Devices list. Choose a single device, multiple devices, or the entire device group. 8. To add more than one profile, select Add Another. 9. Click Add Profile. Editing a Profile To edit a profile: 1. From the menu bar, select Administration > View/Edit Profiles. The List Profiles page displays. 2. Right-click the icon next to the name of the profile you want to edit, select Edit. The Edit Profile page displays. Click the name of the profile you want to delete. The Edit Profile page displays. 3. Make the desired changes, and click Save Profile

14 Chapter 4 Deleting a Profile To delete a profile: 1. From the menu bar, select Administration > View/Edit Profiles. The List Profiles page displays. 2. Right-click the icon next to the name of the profile you want to delete, select Delete. A confirmation page displays. Click the name of the profile you want to delete. The Edit Profile page displays. Click Delete to delete the profile

15 NAVIGATING CAWS CAWS opens to the Dashboard. This default home page summarizes critical information from Active Threats and Defenses. The menu bar on the left side of the page contains options for accessing each CAWS module. To expand the menu bar, click the arrow. Data panes in CAWS are interactive, allowing you to view the data in different ways or to view additional information. If you hover the cursor over a specific point, such as a high point or low point on a trend line, a message displays more information on that point. In the example, the message for the trend line shows the date of the threat and the application. Click and drag left or right within a pane to zoom in on data series. You can also zoom by scrolling the mouse wheel. Click the icon to display a data pane as a widget in a separate browser tab

16 Chapter 5 Click the Click the icon to print or download an image of the widget. icon in Risk Modeling to refresh the selected profile. Click a column header to sort the data. Selecting a Date Range The Dashboard displays the last 30 days of information, but you can select a different date range. To select a different date range: 1. Click the date icon in the top right corner. The Date widget expands. 2. Select one of the date range options, or specify a custom range. If you specify a custom range, type the appropriate dates in the From and To fields, or select the dates from the calendar. Custom ranges cannot be less than 30 days. 3. Click Apply. CAWS generates new data for the date range specified. The date range is applied to the current CAWS module. Using Global Search Use the search function to search by hashes, URLs, NSS IDs, and IP addresses. To perform a search: Each page in CAWS contains a global search field in the top navigation bar. To perform a global search, enter the search term in the field and press Enter

17 Navigating CAWS From the main menu bar, click the icon. Click the icon in the menu bar to view support information for CAWS. Using the Dashboard to View Threat Summaries The Dashboard is the default home page when you log in to CAWS, and summarizes global information from Active Threats and Defenses. Total Applications Compromised Displays the total number of applications tested the specified time period. Total Active Exploits Displays the total number of new, unique exploits CAWS detected the specified time period. URLs - Last 30 Days Displays the number of URLs crawled the specified time period

18 Chapter 5 URLs Hosting Exploits Displays the number of URLs found hosting exploits the specified time period. Average TTL - 30 Days Displays the average of the time to live (TTL) by hours the specified time period. Exploits Bypassing Security Products Displays the sum of the exploits that bypassed all security products in all profiles the specified time period. Exploits Blocked by Security Products Displays a line graph of the total number of exploits blocked based on your profiles the specified time period. Top Application Families Targeted Displays is a chart summarizing attacks on the top five applications the specified time period. Mouse over each section to view the total number of attacks for that application. Top Platforms Targeted Displays a chart summarizing attacks on the top five platforms the specified time period. Mouse over each section to view the total number of attacks for that platform. Opening a Threat Detail Page You can open a Threat Detail page in both Active Threats and Defenses. To open a Threat Details page: In Active Threats, click a widget to open the Threat Details page. Click any NSS ID hyperlink to open the Threat Details Summary page

19 Navigating CAWS In Defenses, click the Application tab, and click the appropriate hyperlinked application. The application s Threat Details page opens. Click the Click the icon in the right-hand corner to export the information to a CSV format file. icon in the right-hand corner to display the grid tools. Select or clear a column's check box to control whether the table displays the column. Threat Details Summary The Primary Information tab displays specific information about an individual threat, such as its time stamp, targeted application, victim, file hashes, and outbound connections. The Files section displays hash information about malicious files associated with the threat. Click an icon to view related threats, VirusTotal, and geolocation information. CAWS allows you to download a Packet Capture (PCAP) file, Session Archive Zip (SAZ), or Shell Code file so you can perform your own analysis

20 Chapter 5 HTTP Traffic The HTTP Traffic tab displays a log of the detailed HTTP traffic between the client and server

21 Navigating CAWS Chain of Events The Chain of Events tab displays a step-by-step playback of events for an exploit. This allows you to visualize the sequence of events leading up to and during an exploitation. To view a chain of events: Select the play button to automatically play through each step. Click an individual event in the Exploit Event Details list. Use the navigation icons to change the view of the Chain of Events. Clicking an individual event allows you to drill down for more information on each event. Command and Control The Command and Control tab displays the exploit detonation and the outbound server connections

22 Chapter 5 Use the navigation icons to change the view of the Chain of Events. Clicking an individual event allows you to drill down for more information on each event

23 VALIDATING ACTIVE THREATS Active Threats show active exploits and the applications targeted in active campaigns. Use Active Threats information to help determine the best actions to take for reducing risk, such as changing the security control policy. Active Threats provides a summary of the latest exploit information, and allows you to perform quick research into the latest exploits. The Active Threats summaries display the following: Total Number of Exploits Targeted Applications Newly Targeted Applications Unique Suspicious File Hashes New Shell Code Captures Unique Detected Connections Threat Encounters Top Applications Targeted

24 Chapter 6 Total Number of Exploits The Total Number of Exploits page displays specific information about an individual threat, such as the victim, targeted application, and number of outbound connections. It also displays the time stamp of when the test was run. Click an NSS ID hyperlink to open the Threat Details Summary page to view information on that particular threat. Targeted Applications The Targeted Applications summarizes attacks on the top applications the specified time period. Mouse over each bar to view the total number of attacks for that application

25 Validating Active Threats Newly Targeted Applications The Newly Targeted Applications page displays the number of newly targeted applications and the number of threats encountered within the current time frame. If an application name is a hyperlink, it has threats associated with it. Click the hyperlink to open its Threat Details Summary page. If an application name is not a hyperlink, it was not exploited and has no Threat Details Summary page. Unique Suspicious File Hashes Displays a list of file hashes that are known or suspected to be malware

26 Chapter 6 New Shell Code Captures Displays a list of captured exploits that contain new shell code captures. The list displays the NSS ID, detection time stamp, platform, targeted application, file count, and connection count. Top Applications Targeted The Top Targeted Applications is a bar graph showing the number of attacks on the five most highly targeted applications. You can toggle between bar graphs with tabs for targeted Applications, software families, and vendors. Hover over any bar to view data in more detail. Click the Families tab to view a bar graph showing the applications grouped by software family. Click the Vendors tab to view a bar graph showing the applications grouped by vendor

27 Validating Active Threats

28 Chapter

29 USING DEFENSES TO MEASURE SECURITY Defenses displays information about exploits specific to your layered security defenses. Use Defenses to build custom profiles that reflect the attack surfaces and vulnerable layer security defenses. The Defenses summaries display the following: Bypassing All Security Total Bypassing Security Exploits Targeting Applications Threats Bypassing Security Products Bypasses by Application Bypassing All Security Displays the number of exploits that have bypassed all defenses associated with the selected profile

30 Chapter 7 Click the number of critical threats to open the corresponding Critical Threat Summary page. Total Bypassing Security Bypassing All Security lists all exploits that have bypassed all security products associated with your selected profile

31 Using Defenses to Measure Security Click the number of threats to open the corresponding Threat Details page. Exploits Targeting Applications The Exploits Targeting Applications page displays the number of exploits targeting applications in a profile

32 Chapter 7 Threats Bypassing Security Products Threats Bypassing Security Products displays a count of exploits that have bypassed all security products associated with this profile. Click a device to open a Threat Detail page. Bypasses by Application Displays the total number of bypasses per application

33 Using Defenses to Measure Security Clicking an application displays information on the NSS ID, test time stamp, platform, target application, and more. Click the NSS ID hyperlink to display the Opening a Threat Detail Page page

34 RISK MODELING Risk Modeling allows you to view and understand how your existing profiles are performing, and to compare security products and applications against your live data. Here are a few examples of how risk modeling can be used to improve security: Situational awareness: Monitor which applications are being targeted by threat actors and determine how exploits relate to failures in deployed security products. This information helps prioritize security policy changes, patch cycles, and security product updates. Compare profiles: Evaluate up to three different security products side by side to compare their efficacy against current threats and exploits. Security reports: Extract data to analyze product performance and build business cases. To compare a profile: 1. From the menu bar, select Risk Modeling. The Risk Modeling page displays. 2. Select a single profile, or multiple profiles. 3. Click Compare. The Risk Modeling details page displays a comparison of your selected profiles

35 Chapter

36 SUBMIT URL The Submit URL feature allows you to submit URLs for analysis. To submit a URL: 1. From the menu bar, click Submit URL. The Submit URL page displays. 2. Type a URL in the Submit URL field. 3. Click Submit URL

ENTERPRISE EPP COMPARATIVE REPORT

ENTERPRISE EPP COMPARATIVE REPORT ENTERPRISE EPP COMPARATIVE REPORT Security Stack: Socially Engineered Malware Authors Bhaarath Venkateswaran, Randy Abrams, Thomas Skybakmoen Tested Products Bitdefender Endpoint Security v5.3.15.539 ESET

More information

Security Analytics Engine 1.0. Help Desk User Guide

Security Analytics Engine 1.0. Help Desk User Guide 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

Internet Advertising: Is Your Browser Putting You at Risk?

Internet Advertising: Is Your Browser Putting You at Risk? ANALYST BRIEF Is Your Browser Putting You at Risk? PART 2: CLICK FRAUD Authors Francisco Artes, Stefan Frei, Ken Baylor, Jayendra Pathak, Bob Walder Overview The US online advertising market in 2011 was

More information

ENTERPRISE EPP COMPARATIVE ANALYSIS

ENTERPRISE EPP COMPARATIVE ANALYSIS ENTERPRISE EPP COMPARATIVE ANALYSIS Socially Engineered Malware Randy Abrams, Jayendra Pathak, Ahmed Garhy Tested Products Fortinet Fortigate 100D Management station Forticlient- 5.0.7.333 McAfee VirusScan

More information

Contents Notice to Users

Contents  Notice to Users Web Remote Access Contents Web Remote Access Overview... 1 Setting Up Web Remote Access... 2 Editing Web Remote Access Settings... 5 Web Remote Access Log... 7 Accessing Your Home Network Using Web Remote

More information

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS

WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS WEB APPLICATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda Networks Web Application Firewall 960 Citrix NetScaler AppFirewall MPX 11520 Fortinet

More information

BROWSER SECURITY COMPARATIVE ANALYSIS

BROWSER SECURITY COMPARATIVE ANALYSIS BROWSER SECURITY COMPARATIVE ANALYSIS Privacy Settings 2013 Randy Abrams, Jayendra Pathak Tested Vendors Apple, Google, Microsoft, Mozilla Overview Privacy is an issue on the front lines of the browser

More information

Web Remote Access. User Guide

Web Remote Access. User Guide Web Remote Access User Guide Notice to Users 2005 2Wire, Inc. All rights reserved. This manual in whole or in part, may not be reproduced, translated, or reduced to any machine-readable form without prior

More information

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities?

Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? ANALYST BRIEF Can Consumer AV Products Protect Against Critical Microsoft Vulnerabilities? Author Randy Abrams Tested Products Avast Internet Security 7 AVG Internet Security 2012 Avira Internet Security

More information

SSL Performance Problems

SSL Performance Problems ANALYST BRIEF SSL Performance Problems SIGNIFICANT SSL PERFORMANCE LOSS LEAVES MUCH ROOM FOR IMPROVEMENT Author John W. Pirc Overview In early 2013, NSS Labs released the results of its Next Generation

More information

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS

NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS NEXT GENERATION FIREWALL COMPARATIVE ANALYSIS Security Value Map (SVM) Author Thomas Skybakmoen Tested Products Barracuda F800b Check Point 13500 Cisco ASA 5525-X Cisco ASA 5585-X SSP60 Cisco FirePOWER

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Data Center Overview

More information

Evolutions in Browser Security

Evolutions in Browser Security ANALYST BRIEF Evolutions in Browser Security TRENDS IN BROWSER SECURITY PERFORMANCE Author Randy Abrams Overview This analyst brief aggregates results from NSS Labs tests conducted between 2009 and 2013

More information

User Guide. BES12 Self-Service

User Guide. BES12 Self-Service User Guide BES12 Self-Service Published: 2016-01-27 SWD-20160127153905522 Contents About BES12 Self-Service...4 Log in to BES12 Self-Service... 4 Forgot your login password?... 4 Change your login password...5

More information

Administration Site Guide

Administration Site Guide Administration Site Guide 080612 2012 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical, including photocopying,

More information

Friends Asking Friends 2.94. New Features Guide

Friends Asking Friends 2.94. New Features Guide Friends Asking Friends 2.94 New Features Guide 8/10/2012 Friends Asking Friends 2.94 Friends Asking Friends US 2012 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted

More information

Trustwave SEG Cloud Customer Guide

Trustwave SEG Cloud Customer Guide Trustwave SEG Cloud Customer Guide Legal Notice Copyright 2015 Trustwave Holdings, Inc. All rights reserved. This document is protected by copyright and any distribution, reproduction, copying, or decompilation

More information

Deltek Touch Time & Expense for Vision 1.3. Release Notes

Deltek Touch Time & Expense for Vision 1.3. Release Notes Deltek Touch Time & Expense for Vision 1.3 Release Notes June 25, 2014 While Deltek has attempted to verify that the information in this document is accurate and complete, some typographical or technical

More information

Learn About Analysis, Interactive Reports, and Dashboards

Learn About Analysis, Interactive Reports, and Dashboards Learn About Analysis, Interactive Reports, and Dashboards This document supports Pentaho Business Analytics Suite 5.0 GA and Pentaho Data Integration 5.0 GA, documentation revision February 3, 2014, copyright

More information

Cisco Unified Workforce Optimization

Cisco Unified Workforce Optimization Cisco Unified Workforce Optimization Workforce Management Application User Guide Version 9.0(1) First Published: June 15, 2012 Last Modified: March 7, 2013 Americas Headquarters Cisco Systems, Inc. 170

More information

Verified Volunteers. System User Guide 10/2014. For assistance while navigating through the system, please contact Client Services at:

Verified Volunteers. System User Guide 10/2014. For assistance while navigating through the system, please contact Client Services at: Verified Volunteers System User Guide 10/2014 For assistance while navigating through the system, please contact Client Services at: RCAN@verifiedvolunteers.com - (855) 326-1860 - Option 1 Welcome to Verified

More information

User Manual for Web. Help Desk Authority 9.0

User Manual for Web. Help Desk Authority 9.0 User Manual for Web Help Desk Authority 9.0 2011ScriptLogic Corporation ALL RIGHTS RESERVED. ScriptLogic, the ScriptLogic logo and Point,Click,Done! are trademarks and registered trademarks of ScriptLogic

More information

MANAGER SELF SERVICE USER GUIDE

MANAGER SELF SERVICE USER GUIDE MANAGER SELF SERVICE USER GUIDE FEBRUARY 2016 Contents Note: If using this guide electronically the contents are hyperlinked to each section. Introduction... 2 Using This Manual... 2 Signing in to Workday...

More information

PHI Audit Us er Guide

PHI Audit Us er Guide PHI Audit Us er Guide Table Of Contents PHI Audit Overview... 1 Auditable Actions... 1 Navigating the PHI Audit Dashboard... 2 Access PHI Audit... 4 Create a Patient Audit... 6 Create a User Audit... 10

More information

Audit Management Reference

Audit Management Reference www.novell.com/documentation Audit Management Reference ZENworks 11 Support Pack 3 February 2014 Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents or use of

More information

View Payments. User Guide. Online Merchant Services

View Payments. User Guide. Online Merchant Services View Payments User Guide Online Merchant Services Copyright Statement Copyright 2010 by American Express Company. All rights reserved. No part of this document may be reproduced in any form or by any electronic

More information

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT

Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT Internet Explorer Exploit Protection ENTERPRISE BRIEFING REPORT TESTED PRODUCTS: AVG Internet Security Network Edition v8.0 Kaspersky Total Space Security v6.0 McAfee Total Protection for Endpoint Sophos

More information

CA Product Vision. Getting Started Guide

CA Product Vision. Getting Started Guide CA Product Vision Getting Started Guide Spring 2012 This documentation, which includes embedded help systems and electronically distributed materials, (hereinafter referred to as the Documentation ) is

More information

GUIDE. Web Client Application. Model: ER 4.0. Release 4.0.00 / Version No.: 1.01

GUIDE. Web Client Application. Model: ER 4.0. Release 4.0.00 / Version No.: 1.01 8e6R Enterprise Reporter USER GUIDE Web Client Application Model: ER 4.0 Release 4.0.00 / Version No.: 1.01 ii 8E6 TECHNOLOGIES, ENTERPRISE REPORTER WEB CLIENT USER GUIDE 8E6 ENTERPRISE REPORTER WEB CLIENT

More information

TheFinancialEdge. Dashboard Guide

TheFinancialEdge. Dashboard Guide TheFinancialEdge Dashboard Guide 101911 2011 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical, including

More information

Loyalty Program Guide

Loyalty Program Guide Loyalty Program Guide 110911 2011 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical, including photocopying,

More information

USER MANUAL APPLICATION MONITOR. Version 1.5 - March 2015

USER MANUAL APPLICATION MONITOR. Version 1.5 - March 2015 USER MANUAL APPLICATION MONITOR Version 1.5 - March 2015 USER MANUAL IP2Archive 1.5 Application Monitor Disclaimer This manual and the information contained herein are the sole property of EVS Broadcast

More information

BES10 Self-Service. Version: 10.2. User Guide

BES10 Self-Service. Version: 10.2. User Guide BES10 Self-Service Version: 10.2 User Guide Published: 2014-09-10 SWD-20140908171306471 Contents 1 BES10 Self-Service overview... 4 2 Log in to BES10 Self-Service... 5 3 Activating your device...6 Create

More information

FOR WINDOWS FILE SERVERS

FOR WINDOWS FILE SERVERS Quest ChangeAuditor FOR WINDOWS FILE SERVERS 5.1 User Guide Copyright Quest Software, Inc. 2010. All rights reserved. This guide contains proprietary information protected by copyright. The software described

More information

The Reporting Console

The Reporting Console Chapter 1 The Reporting Console This chapter provides a tour of the WebTrends Reporting Console and describes how you can use it to view WebTrends reports. It also provides information about how to customize

More information

Enterprise Asset Management System

Enterprise Asset Management System Enterprise Asset Management System in the Agile Enterprise Asset Management System AgileAssets Inc. Agile Enterprise Asset Management System EAM, Version 1.2, 10/16/09. 2008 AgileAssets Inc. Copyrighted

More information

How To Sell Security Products To A Network Security Company

How To Sell Security Products To A Network Security Company Market Segment Definitions Author Joshua Mittler Overview In addition to product testing, NSS Labs quantitatively evaluates market size for each of the product categories tested. NSS provides metrics that

More information

Ad-hoc Reporting Report Designer

Ad-hoc Reporting Report Designer Ad-hoc Reporting Report Designer AD- H O C R E P O R T D E S I G N E R M A N U A L 2012 NonProfit Technologies, Inc. All Rights Reserved. This document contains proprietary information which is protected

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Security Value Map (SVM) 2014 Thomas Skybakmoen, Jason Pappalexis Tested Products Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

Clearview Customer Web Access

Clearview Customer Web Access Clearview Customer Web Access This document outlines the Clearview Process flows for Logging in to Customer Web Access Service Listing o Service Order Desktop o Service Tasks o Viewing Service Schedules

More information

Breach Found. Did It Hurt?

Breach Found. Did It Hurt? ANALYST BRIEF Breach Found. Did It Hurt? INCIDENT RESPONSE PART 2: A PROCESS FOR ASSESSING LOSS Authors Christopher Morales, Jason Pappalexis Overview Malware infections impact every organization. Many

More information

Adeptia Suite 6.2. Application Services Guide. Release Date October 16, 2014

Adeptia Suite 6.2. Application Services Guide. Release Date October 16, 2014 Adeptia Suite 6.2 Application Services Guide Release Date October 16, 2014 343 West Erie, Suite 440 Chicago, IL 60654, USA Phone: (312) 229-1727 x111 Fax: (312) 229-1736 Document Information DOCUMENT INFORMATION

More information

TheFinancialEdge. Consolidation Management Guide

TheFinancialEdge. Consolidation Management Guide TheFinancialEdge Consolidation Management Guide 102011 2011 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical,

More information

History Explorer. View and Export Logged Print Job Information WHITE PAPER

History Explorer. View and Export Logged Print Job Information WHITE PAPER History Explorer View and Export Logged Print Job Information WHITE PAPER Contents Overview 3 Logging Information to the System Database 4 Logging Print Job Information from BarTender Designer 4 Logging

More information

Finance Reporting. Millennium FAST. User Guide Version 4.0. Memorial University of Newfoundland. September 2013

Finance Reporting. Millennium FAST. User Guide Version 4.0. Memorial University of Newfoundland. September 2013 Millennium FAST Finance Reporting Memorial University of Newfoundland September 2013 User Guide Version 4.0 FAST Finance User Guide Page i Contents Introducing FAST Finance Reporting 4.0... 2 What is FAST

More information

ios Deployment Simplified FileMaker How To Guide

ios Deployment Simplified FileMaker How To Guide ios Deployment Simplified FileMaker How To Guide Table of Contents FileMaker How To Guide Introduction... 3 Deployment Options... 3 Option 1 Transfer to the ios device... 3 Option 2 - Host with FileMaker

More information

Portal Administration. Administrator Guide

Portal Administration. Administrator Guide Portal Administration Administrator Guide Portal Administration Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec

More information

WEBTrader. User Guide

WEBTrader. User Guide WEBTrader User Guide Table of Contents Creating a Demo account How to log in Main Areas of the WebTrader Market Watch Favorites Adding Favorites Spot Panes Charts Adding New Chart Using Charts Chart Options

More information

AT&T Business Messaging Account Management

AT&T Business Messaging Account Management AT&T Business Messaging Account Management Admin User Guide December 2015 1 Copyright 2015 AT&T Intellectual Property. All rights reserved. AT&T, the AT&T logo and all other AT&T marks contained herein

More information

ChangeAuditor 6.0. Web Client User Guide

ChangeAuditor 6.0. Web Client User Guide ChangeAuditor 6.0 Web Client User Guide 2013 Quest Software, Inc. ALL RIGHTS RESERVED This guide contains proprietary information protected by copyright. The software described in this guide is furnished

More information

DATA CENTER IPS COMPARATIVE ANALYSIS

DATA CENTER IPS COMPARATIVE ANALYSIS DATA CENTER IPS COMPARATIVE ANALYSIS Total Cost of Ownership () 2014 Thomas Skybakmoen, Jason Pappalexis Tested s Fortinet FortiGate 5140B, Juniper SRX 5800, McAfee NS- 9300, Sourcefire 8290-2 Overview

More information

Query and Export Guide

Query and Export Guide Query and Export Guide 011712 2012 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical, including photocopying,

More information

NetIQ Operations Center 5: The Best IT Management Tool in the World Lab

NetIQ Operations Center 5: The Best IT Management Tool in the World Lab NetIQ Operations Center 5: The Best IT Management Tool in the World Lab NIQ08 Novell Training Services ATT LIVE 2012 LAS VEGAS www.novell.com Legal Notices Novell, Inc., makes no representations or warranties

More information

1. Right click using your mouse on the desktop and select New Shortcut.

1. Right click using your mouse on the desktop and select New Shortcut. offers 3 login page styles: Standard Login, List Login or Quick Time Punch. Each login page can be saved as a shortcut to your desktop or as a bookmark for easy fast login access. For quicker access to

More information

Email Track and Trace. Administration Guide

Email Track and Trace. Administration Guide Administration Guide Track and Trace Administration Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2013 Symantec Corporation. All rights reserved. Symantec, the Symantec Logo, the

More information

Configuration Information

Configuration Information Configuration Information Email Security Gateway Version 7.7 This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard.

More information

Call Recorder User Guide

Call Recorder User Guide Call Recorder User Guide User Types The Call Recorder application includes a web based user interface. You must have the proper credentials to access the interface. There are two types of users of the

More information

TheFinancialEdge. Fast! Guide

TheFinancialEdge. Fast! Guide TheFinancialEdge Fast! Guide 101811 2011 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical, including photocopying,

More information

SSL VPN Client Installation Guide Version 9

SSL VPN Client Installation Guide Version 9 SSL VPN Client Installation Guide Version 9 Document version 96060-1.0-08/10/2009 IMPORTANT NOTICE Elitecore has supplied this Information believing it to be accurate and reliable at the time of printing,

More information

Server Installation Guide ZENworks Patch Management 6.4 SP2

Server Installation Guide ZENworks Patch Management 6.4 SP2 Server Installation Guide ZENworks Patch Management 6.4 SP2 02_016N 6.4SP2 Server Installation Guide - 2 - Notices Version Information ZENworks Patch Management Server Installation Guide - ZENworks Patch

More information

Quest ChangeAuditor 5.1 FOR ACTIVE DIRECTORY. User Guide

Quest ChangeAuditor 5.1 FOR ACTIVE DIRECTORY. User Guide Quest ChangeAuditor FOR ACTIVE DIRECTORY 5.1 User Guide Copyright Quest Software, Inc. 2010. All rights reserved. This guide contains proprietary information protected by copyright. The software described

More information

Microsoft Dynamics CRM Clients

Microsoft Dynamics CRM Clients Microsoft Dynamics CRM Clients A user can work with Microsoft Dynamics CRM in two ways: By accessing the Microsoft Dynamics CRM application using Microsoft Internet Explorer, Google Chrome, FireFox, and

More information

Document Services Online Customer Guide

Document Services Online Customer Guide Document Services Online Customer Guide Logging in... 3 Registering an Account... 3 Navigating DSO... 4 Basic Orders... 5 Getting Started... 5 Attaching Files & Print Options... 7 Advanced Print Options

More information

User Guide QAD Field Service Scheduler

User Guide QAD Field Service Scheduler User Guide QAD Field Service Scheduler Introduction to QAD FSS All Calls Browse Gantt Chart Scheduling Tab Call Details Tab List of Engineers Tab Geography Map Tab Part Details Tab 78-0698-3.3.1 QAD Field

More information

formerly Help Desk Authority 9.1.3 HDAccess Administrator Guide

formerly Help Desk Authority 9.1.3 HDAccess Administrator Guide formerly Help Desk Authority 9.1.3 HDAccess Administrator Guide 2 Contacting Quest Software Email: Mail: Web site: info@quest.com Quest Software, Inc. World Headquarters 5 Polaris Way Aliso Viejo, CA 92656

More information

Administration Guide

Administration Guide Administration Guide 021411 Blackbaud Hosting Services 2011 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical,

More information

CORPORATE AV / EPP COMPARATIVE ANALYSIS

CORPORATE AV / EPP COMPARATIVE ANALYSIS CORPORATE AV / EPP COMPARATIVE ANALYSIS Exploit Evasion Defenses 2013 Randy Abrams, Dipti Ghimire, Joshua Smith Tested Vendors AVG, ESET, F- Secure, Kaspersky, McAfee, Microsoft, Norman, Panda, Sophos,

More information

TriCore Secure Web Email Gateway User Guide 1

TriCore Secure Web Email Gateway User Guide 1 TriCore Secure Web Email Gateway User Guide This document provides information about TriCore Secure Web Email Gateway. This document is for users who are authorized to send and receive encrypted email

More information

M2Web - Browser-Based Mobile Remote Access

M2Web - Browser-Based Mobile Remote Access Application User Guide M2Web - Browser-Based Mobile Remote Access AUG 058 / Rev. 1.2 This application guide describes how to use the M2Web interface for mobile remote access. support.ewon.biz Table of

More information

Dell Statistica Document Management System (SDMS) Installation Instructions

Dell Statistica Document Management System (SDMS) Installation Instructions Dell Statistica Document Management System (SDMS) Installation Instructions 2015 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described

More information

HP ALM. Software Version: 12.50. Tutorial

HP ALM. Software Version: 12.50. Tutorial HP ALM Software Version: 12.50 Tutorial Document Release Date: December 2015 Software Release Date: December 2015 Legal Notices Warranty The only warranties for HP products and services are set forth in

More information

AdventNet ManageEngine SupportCenter Plus :: User Guide. Table Of Contents INTRODUCTION... 3 REQUEST... 4. Creating a New Request...

AdventNet ManageEngine SupportCenter Plus :: User Guide. Table Of Contents INTRODUCTION... 3 REQUEST... 4. Creating a New Request... Table Of Contents INTRODUCTION... 3 REQUEST... 4 Creating a New Request... 5 Quick Create...5 Contact Details...5 Classifying Request Category...5 Prioritizing Request...6 Describe Request...6 Add Attachments

More information

Guide to Training Teachers on the Co-op Dashboard

Guide to Training Teachers on the Co-op Dashboard Guide to Training Teachers on the Co-op Dashboard https://www.hourrepublic.com Hour Republic is a tool used by (i) students to track co-op hours, activities, skills and more, and (ii) teachers to monitor

More information

Administration and Business Collaboration. User Manual

Administration and Business Collaboration. User Manual Administration and Business Collaboration User Manual Copyright 2007 by Eurekify Ltd., 8 Hasadna Street Raanana 43651, ISRAEL. All Rights Reserved. This document maybe used in its complete form only and

More information

Intergraph's eservice Support System

Intergraph's eservice Support System User Manual for eservice Version 8.1 Support System Publish Date: Version: 2.0 19-Apr-2011 Contents Commercial-In-Confidence 1 Introduction... 4 1.1 Accessing Intergraph s eservice... 4 2 Logging in to

More information

SAP BusinessObjects Financial Consolidation Web User Guide

SAP BusinessObjects Financial Consolidation Web User Guide SAP BusinessObjects Financial Consolidation Document Version: 10.0 Support Package 18 2016-02-19 SAP BusinessObjects Financial Consolidation Web User Guide Content 1 General user functions....12 1.1 To

More information

Installation Guide for the WebPortal

Installation Guide for the WebPortal Installation Guide for the WebPortal 100713 2013 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical, including

More information

Foglight. Dashboard Support Guide

Foglight. Dashboard Support Guide Foglight Dashboard Support Guide 2013 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under

More information

SonicWALL GMS Custom Reports

SonicWALL GMS Custom Reports SonicWALL GMS Custom Reports Document Scope This document describes how to configure and use the SonicWALL GMS 6.0 Custom Reports feature. This document contains the following sections: Feature Overview

More information

Resource Online User Guide JUNE 2013

Resource Online User Guide JUNE 2013 Resource Online User Guide JUNE 2013 CHASE PAYMENTECH SOLUTIONS MAKES NO WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, WITH REGARD TO THIS MATERIAL, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES

More information

Spambrella SaaS Email Encryption Enablement for Customers, Domains and Users Quick Start Guide

Spambrella SaaS Email Encryption Enablement for Customers, Domains and Users Quick Start Guide January 24, 2015 Spambrella SaaS Email Encryption Enablement for Customers, Domains and Users Quick Start Guide Spambrella and/or other noted Spambrella related products contained herein are registered

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Copyright SecureAnywhere Mobile Protection Administrator's Guide November, 2012 2012 Webroot Software, Inc. All rights reserved. Webroot is a registered trademark and SecureAnywhere

More information

WebSphere Business Monitor V6.2 Business space dashboards

WebSphere Business Monitor V6.2 Business space dashboards Copyright IBM Corporation 2009 All rights reserved IBM WEBSPHERE BUSINESS MONITOR 6.2 LAB EXERCISE WebSphere Business Monitor V6.2 What this exercise is about... 2 Lab requirements... 2 What you should

More information

GFI Product Manual. Administration and Configuration Manual

GFI Product Manual. Administration and Configuration Manual GFI Product Manual Administration and Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as is"

More information

Reports and KPIs Guide

Reports and KPIs Guide Reports and KPIs Guide 012511 Enterprise CRM, version 2.9 US 2011 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or

More information

Web Analytics. FAQs MONITOR, ANALYZE, TRACK. Page 1

Web Analytics. FAQs MONITOR, ANALYZE, TRACK. Page 1 Web Analytics FAQs MONITOR, ANALYZE, TRACK Page 1 Web Analytics FAQs Monitor, Analyze, Track This document contains a list of frequently asked questions on the following areas of the Web Analytics system:

More information

Contents PAYMENTS...1 PAYMENT TABLES...67

Contents PAYMENTS...1 PAYMENT TABLES...67 Payments Guide 062212 2012 Blackbaud, Inc. This publication, or any part thereof, may not be reproduced or transmitted in any form or by any means, electronic, or mechanical, including photocopying, recording,

More information

Client Ordering and Report Retrieval Website

Client Ordering and Report Retrieval Website 1165 S. Stemmons Frwy. Suite 233 Lewisville, TX 75067 800-460-0723 Client Ordering and Report Retrieval Website The Reliable Reports Client Ordering Website allows client users to submit, view, and retrieve

More information

GFI WebMonitor 2011. Administration and Configuration Manual

GFI WebMonitor 2011. Administration and Configuration Manual GFI WebMonitor 2011 Administration and Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as

More information

ORACLE USER PRODUCTIVITY KIT USAGE TRACKING ADMINISTRATION & REPORTING RELEASE 3.6 PART NO. E17087-01

ORACLE USER PRODUCTIVITY KIT USAGE TRACKING ADMINISTRATION & REPORTING RELEASE 3.6 PART NO. E17087-01 ORACLE USER PRODUCTIVITY KIT USAGE TRACKING ADMINISTRATION & REPORTING RELEASE 3.6 PART NO. E17087-01 FEBRUARY 2010 COPYRIGHT Copyright 1998, 2009, Oracle and/or its affiliates. All rights reserved. Part

More information

Symantec Backup Exec Management Plug-in for VMware User's Guide

Symantec Backup Exec Management Plug-in for VMware User's Guide Symantec Backup Exec Management Plug-in for VMware User's Guide The software described in this book is furnished under a license agreement and may be used only in accordance with the terms of the agreement.

More information

M86 Web Filter USER GUIDE for M86 Mobile Security Client. Software Version: 5.0.00 Document Version: 02.01.12

M86 Web Filter USER GUIDE for M86 Mobile Security Client. Software Version: 5.0.00 Document Version: 02.01.12 M86 Web Filter USER GUIDE for M86 Mobile Security Client Software Version: 5.0.00 Document Version: 02.01.12 M86 WEB FILTER USER GUIDE FOR M86 MOBILE SECURITY CLIENT 2012 M86 Security All rights reserved.

More information

EMC Smarts Network Configuration Manager

EMC Smarts Network Configuration Manager EMC Smarts Network Configuration Manager Version 9.4.1 Advisors User Guide P/N 302-002-279 REV 01 Copyright 2013-2015 EMC Corporation. All rights reserved. Published in the USA. Published October, 2015

More information

Security Explorer 9.5. User Guide

Security Explorer 9.5. User Guide 2014 Dell Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software license or nondisclosure agreement.

More information

Security, Audit, and e-signature Administrator Console v1.2.x

Security, Audit, and e-signature Administrator Console v1.2.x Security, Audit, and e-signature Administrator Console v1.2.x USER GUIDE SAE Admin Console for use with: QuantStudio Design and Analysis desktop Software Publication Number MAN0010410 Revision A.0 For

More information

ACS EPF Download Manager Technical Guide. Table of Contents

ACS EPF Download Manager Technical Guide. Table of Contents Table of Contents Introduction... 3 Administration... 3 Disclaimer... 3 System Requirements... 3 Software Download... 3 Software Installation... 4 Preparing for the Installation... 4 Unzip the Software

More information

Forefront Online Protection for Exchange (FOPE) User documentation

Forefront Online Protection for Exchange (FOPE) User documentation Forefront Online Protection for Exchange (FOPE) User documentation About Your FOPE Quarantine Mailbox Applies To: Forefront Online Protection for Exchange This document will help you get started with the

More information

HP IMC Firewall Manager

HP IMC Firewall Manager HP IMC Firewall Manager Configuration Guide Part number: 5998-2267 Document version: 6PW102-20120420 Legal and notice information Copyright 2012 Hewlett-Packard Development Company, L.P. No part of this

More information

Smart Web. User Guide. Amcom Software, Inc.

Smart Web. User Guide. Amcom Software, Inc. Smart Web User Guide Amcom Software, Inc. Copyright Version 4.0 Copyright 2003-2005 Amcom Software, Inc. All Rights Reserved. Information in this document is subject to change without notice. The software

More information

WebSphere Business Monitor V7.0 Business space dashboards

WebSphere Business Monitor V7.0 Business space dashboards Copyright IBM Corporation 2010 All rights reserved IBM WEBSPHERE BUSINESS MONITOR 7.0 LAB EXERCISE WebSphere Business Monitor V7.0 What this exercise is about... 2 Lab requirements... 2 What you should

More information