Administration Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit

Size: px
Start display at page:

Download "Administration Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit"

Transcription

1 . All right reserved. For more information about Specops Deploy and other Specops products, visit

2 Copyright and Trademarks Specops Deploy is a trademark owned by Specops Software. All other trademarks used in this document belong to their respective owners. 2

3 Contents Key components 6 Managing policies 7 Create a new policy 7 Edit an existing policy 8 GPO settings 9 General settings 9 Advanced settings 12 Reporting 21 View predefined Reports 21 Create a new report 22 Edit an existing report 23 Export Report data 24 Delete a Report 25 template customization 26 Specops Deploy / Endpoint Protection registry settings 27 3

4 About this guide This guide is intended for administrators who are responsible for managing the Forefront/System Center Endpoint Protection client. Before you perform the tasks in this guide, please ensure you have correctly installed Specops Deploy / Endpoint Protection. You can find the Specops Deploy / Endpoint Protection Installation Guide at 4

5 About Specops Deploy / Endpoint Protection Specops Deploy / Endpoint Protection integrates Microsoft Forefront/System Center Endpoint Protection with Active Directory and Group Policy. Specops Deploy / Endpoint Protection will allow you to administer the Forefront/System Center Endpoint Protection client through Group Policy, without implementing the full System Center solution. Specops Deploy / Endpoint Protection is a component of the Specops Desktop Management suite. You can learn more about Specops Deploy and other Specops products at 5

6 Key components Specops Deploy GPMC-snap in: You can use the Specops Deploy GPMC-snap in to create new Specops Deploy / Endpoint Protection GPOs. You can also add settings to an existing GPO, and use security filtering to gain more granular control over which computers should have which settings. Specops Reporting: You can use Specops Reporting to view reports and monitor the status of your Endpoint Protection clients. Specops Reporting creates reports of the data contained in the Specops Deploy / Endpoint Protection feedback database. Specops Reporting contains several predefined reports, but also allows you to create your own report definitions. 6

7 Managing Policies The Specops Deploy GPMC snap-in can be used to manage GPOs. You can access the Specops Deploy GPMC snap-in from the Group Policy Management Editor. Create a new policy The Specops Deploy GPMC snap-in works within the context of one GPO. The scope of the GPO should contain all the computers and users that you want to manage software for. 1. In the GPMC, expand your domain node, and locate the GPO node. 2. Right-click on the GPO node, and select New. 3. Enter a name for the Group Policy Object, and click OK. 4. Right click on the new GPO node, and select Edit. 5. In the Group Policy Management Editor expand Computer Configuration, Policies, Software Settings, and select Specops Deploy / Endpoint Protection. 6. Click Edit. 7. Configure the policy, and click OK. 7

8 Edit an existing policy 1. In the GPMC, expand your domain node, and locate the GPO you want to edit. 2. Right click on the new GPO node, and select Edit. 3. In the Group Policy Management Editor expand Computer Configuration, Policies, Software Settings, and select Specops Deploy / Endpoint Protection. 4. Click Edit. 5. Configure the policy, and click OK. 8

9 GPO settings The table below provides an overview of available settings that you can use to determine the customization your organization will need. The hierarchal approach allows you to enable the specific settings you wish to modify at each level in Active Directory. Settings passed on from higher policies will be merged and the resulting configuration will be applied to the Endpoint Protection client. General settings Setting Schedule Scan Scan type When Around Daily quick scan time around Check for the latest virus and spyware definitions before running a scheduled scan Start the scheduled scan when my computer is on but not in use Limit CPU usage during scan to Default actions Description This settings sets the time when a scan should be ran on the computer. This policy setting allows you to specify the scan type to use during a scheduled scan. The scan type options are: Quick Scan Full Scan This policy setting allows you to specify the day of the week on which to perform a scheduled scan. The scan can also be configured to run every day or to never run at all. This policy setting allows you to specify the time of the day at which to perform a daily quick scan. Note: The schedule is based on local time on the computer where the scan is executing. This policy settings allows you to specify the time of day at which to perform a daily quick scan. This policy setting allows you to manage whether a check for new virus and spyware definitions will occur before running a scan. scheduled scans to start only when your computer is on but not in use. the maximum percentage CPU utilization permitted during a scan. This policy setting allows you to set a default action to take when System Center Endpoint 9

10 Real-time protection Scan all download Monitor file and program activity on your computer Enable behavior monitoring Enable Network Inspection System Exclude files and locations Exclude file types Exclude processes Advanced Scan archive files Scan removable drives Protection finds a potential or known threat based on alert level. There are four threat levels: Severe High Medium Low This setting will also allow you to set whether SCEP will Remove, Quarantine, or Allow a threat for the level. realtime protection. This setting controls all real-time protection components. This policy allows you to configure scanning for all downloaded files and attachments. monitoring for file and program activity. behavior monitoring. network protection against exploits of known vulnerabilities. This policy setting allows you to disable scheduled and real-time scanning for files under the paths specified or for the fully qualified resources specified. This policy setting allows you to specify a list of the file types that should be excluded from scheduled, custom, and real-time scanning. This policy setting allows you to disable schedule and real-time scanning for any file opened by any of the specified processes. N/A scans for malicious software and unwanted software in archive files such as.zip or.cab This policy setting allows you to manage whether or not to scan for malicious software and unwanted software in the contents of removable 10

11 MAPS Create a system restore point Allow all users to view the full History results Remove quarantined files after drives, such as USB flash drives, when running a full scan. This policy setting allows you to create a system restore point on the computer on a daily basis prior to cleaning. This policy setting allows all the users of the computer to see the history results for that computer (Not recommended to set this). This policy setting defines the number of days items should be kept in the Quarantine folder before being removed. This setting allows you to control what information is sent to Microsoft about the current potentially unwanted software, malware, and viruses. The recommended setting is Basic membership and is the default setting for Managed client users. 11

12 Advanced settings Setting General Settings Allow antimalware service to startup with normal priority Turn on spyware definitions Turn on virus definitions Configure local administrator merge behavior for lists Define addresses to bypass proxy server Define proxy server for connecting to the network Randomize scheduled task times Allow antimalware service to remain running always Description This policy setting controls the load priority for the antimalware service. Increasing the load priority will allow for faster service startup, but may impact performance. This policy setting allows you to manage whether spyware definitions are used during a scan. This policy setting allows you to manage whether virus definitions are used during a scan. This policy setting controls whether or not complex list settings configured by a local administrator are merged with Group Policy settings. This setting applies to lists such as threats and exclusions. This policy, if defined, will prevent antimalware from using the configured proxy server when communicating with the specified IP addresses. The address value should be entered as a valid URL. the named proxy that should be used when the client attempts to connect to the network for definition updates and SpyNet reporting. If the named proxy fails or if there is no proxy specified, the following settings will be used (in order): 1. Internet Explorer proxy settings 2. Autodetect 3. None This policy setting allows you to enable or disable randomization of the scheduled scan time and the scheduled definition update start time. whether or not the antimalware service remains running when antivirus and antispyware definitions are disabled. It is recommended that this setting remains disabled. 12

13 Client Interface Display notifications to clients when they need to perform actions Display additional text to clients when they need to perform an actions Network Inspection System Turn on protocol recognition Turn on definition retirement Define the rate of detections events for logging Specify additional definition sets for network traffic inspection IP address range exclusions Port number exclusions Process exclusions for outbound traffic Threat ID exclusions Quarantine whether or not to display notifications to client when they need to perform the following actions: Run a full scan Download the latest virus and spyware definitions Download Standalone System Sweeper whether or not to display additional text to clients when they need to perform an action. protocol recognition for network protection against exploits of known vulnerabilities. definition retirement for network protection against exploits of known vulnerabilities. This policy setting limits the rate at which detection events for network protection against exploits of known vulnerabilities will be logged. This policy setting defines additional definition sets to enable for network traffic inspection. Definition set GUIDs should be added under the Options for this setting. This policy, if defined, will prevent network protection against exploits of known vulnerabilities from inspecting the specified IP addresses. This policy setting defines a list of TCP port numbers from which network traffic inspection will be disabled. This policy setting defines processes from which outbound network traffic will not be inspected. This policy setting defines threats which will be excluded from detection during network traffic inspection. 13

14 Configure local setting override for the removal of items from Quarantine folder Configure removal of items from Quarantine folder Real-time Protection Turn on Information Protection Control Remediation Turn on raw volume write notifications Turn on process scanning whenever real-time protection is enabled Define the maximum size of downloaded files and attachments to be scanned Configure local setting override for turn on behavior monitoring Configure local setting override for scanning all downloaded files and attachments Configure local setting override to turn off Intrusion Prevention System Configure local setting override for monitoring file and program activity on your computer Configure local setting override to turn on real-time protection Configure local setting override for monitoring for incoming and outgoing file activity This policy setting configures a local override for the configuration of the number of days items should be kept in the Quarantine folder before being removed. This policy setting defines the number of days items should be kept in the Quarantine folder before being removed. Information Protection Control. This policy setting controls whether raw volume write notifications are sent to behavior monitoring. process scanning when real-time protection is turned on. This policy setting defines the maximum size (in kilobytes) of downloaded files and attachments that will be scanned. This policy setting configures a local override for the configuration of behavior monitoring. This policy setting configures a local override for the configuration of scanning for all downloaded files and attachments. This setting can only be set by Group Policy. This policy setting configures a local override for the configuration of network protection against exploits of known vulnerabilities. This policy setting configures a local override for the configuration of monitoring for file and program activity on your computer. This setting can only be set by Group Policy. This policy setting configures a local override for the configuration to turn on real-time protection. This setting can only be set by Group Policy. This policy setting configures a local override for the configuration of monitoring for incoming and outgoing file activity. 14

15 Configure local setting override for the time of day to run a scheduled full scan to complete remediation Specify the day of the week to run a scheduled full scan to complete remediation Specify the time of day to run a scheduled full scan to complete remediation Reporting Configure time out for detections requiring additional action Scan Configure time out for detections in critically failed state Configure Watson events Configure time out for detections in non-critical failed state Configure time out for detections in recently remediated state Configure Windows software trace preprocessor components Configure WPP tracing level Allow users to pause scan Specify the maximum depth to scan archive files This policy setting configures a local override for the configuration of the time to run a scheduled full scan to complete remediation. This policy setting allows you to specify the day of the week on which to perform a scheduled full scan in order to complete remediation. This policy setting allows you to specify the time of day at which to perform a scheduled full scan in order to complete remediation. This policy setting configures the time in minutes before a detection in the additional action state moves to the cleared state. This policy setting configures the time in minutes before a detection in the critically failed state moves to either the additional action state or the cleared state. whether or not Watson events are sent. This policy setting configures the time in minutes before a detection in the non-critically failed state moves to the cleared state. This policy setting configures the time in minutes before a detection in the completed state moves to the cleared state. This policy configures Windows software trace preprocessor (WPP Software Tracing) components. This policy allows you to configure tracing levels for Windows software trace preprocessor (WPP Software Tracing). This policy setting allows you to manage whether or not end users can pause a scan in progress. the maximum directory depth level into which archive files such as.zip or.cab are unpacked during scanning. The default directory depth level is 0. 15

16 Specify the maximum size of archive files to be scanned Scan archive files Turn on catch-up full scan Turn on catch-up quick scan Turn on scanning Turn on heuristics Scan packed executables Scan removable drives Turn on reparse point scanning Create a system restore point Run full scan on mapped network drives the maximum size of archive files such as.zip or.cab that will be scanned. scans for malicious software and unwanted software in archive files such as.zip or.cab files. catchup scans for scheduled full scan. A catch-up scan is a scan that is initiates because a regularly scheduled scan was missed. catchup scans scheduled quick scans. A catch-up scan is a scan that is initiates because a regularly scheduled scan was missed. scanning. When scanning is enabled, the engine will parse the mailbox and mail files according to their specified format, in order to analyze the mail bodies and attachments. heuristics. Suspicious detections will be suppressed right before reporting to the engine client. scanning for packed executables. This policy setting allows you to manage whether or not to scan for malicious software and unwanted software in the contents of removable drives, such as USB flash drives, when running a full scan. reparse point scanning. This policy setting allows you to create a system restore point on the computer on a daily basis prior to cleaning. scanning mapped network drives. 16

17 Scan network files Configure local setting override for maximum percentage of CPU utilization Configure local setting override for the scan type to use for a scheduled scan Configure local setting override for schedule scan day Configure local setting override for scheduled quick scan time Configure local setting override for scheduled scan time Turn on removal of items from scan history folder Specify the interval to run quick scans per day Signature Updates Define the number of days before spyware definitions are considered out of date Define the number of days before virus definitions are considered out of date Define file shares for downloading definition updates Turn on scan after signature update scanning for network files. It is recommended that you do not enable this setting. This policy setting configures a local override for maximum percentage of CPU utilization. This policy setting configures a local override for the configuration of the scan type to use during a scheduled scan. This policy setting configures a local override for the configuration of scheduled scan day. This setting can only be set by Group Policy. This policy setting configures a local override for the configuration of scheduled quick scan time. This policy setting configures a local override for the configuration of scheduled scan time. This policy setting defines the number of days items should be kept in the scan history folder before being permanently removed. The value represents the number of days to keep items in the folder. If set to zero, items will be kept forever and will not be automatically removed. This policy setting allows you to specify an interval at which to perform a quick scan. The time value is represented as the number of hours between quick scans. This policy setting allows you to define the number of days that must pass before spyware definitions are considered out of date. This policy setting allows you to define the number days that must pass before virus definitions are considered out of date. UNC file share sources for downloading definition updates. the automatic scan which starts after a definition update has occurred. 17

18 Allow definition updates when running on battery power Initiate definition update on startup Define the order of sources for downloading definition updates Allow definition updates from Microsoft Update Allow real-time definition updates based on reports to Microsoft SpyNet Specify the day of the week to check for definition updates Specify the time to check for definition updates Allow notifications to disable definition based reports to Microsoft SpyNet Define the number of days after which a catch-up definition update is required Specify the interval to check for definition updates Check for the latest virus and spyware definitions on startup SpyNet Configure local setting override for reporting to Microsoft SpyNet definition updates when the computer is running on battery power. definition updates on startup when there is no antimalware engine present. This policy setting allows you to define the order in which different definition update sources should be contacted. This policy setting allows you to enable download of definition updates from Microsoft Update even if the Automatic Updates default server is configured to another download source such as Windows Update. This policy setting allows you to enable real-time definition updates in response to reports sent to Microsoft SpyNet. This policy setting allows you to specify the day of the week on which to check for definition updates. This policy setting allows you to specify the time of day ay which to check for definition updates. antimalware service to receive notifications to disable individual definitions in reponse to reports it sends to Microsoft SpyNet. This policy setting allows you to define the number of days after which a catch-up definition update will be required. This policy setting allows you to specify an interval at which to check for definition updates. This policy setting allows you to manage whether a check for new virus and spyware definition will occur immediately after service startup. This policy setting configures a local override for the configuration to join Microsoft SpyNet. 18

19 Threat Id Default Action This policy setting customize which remediation action will be taken for each listed Threat ID when it is detected during a scan. 19

20 Removing settings Removing a setting will cause the Endpoint Protection client to revert to its default values, or use the settings applied to it from a GPO linked at a higher level. 1. In the GPMC, expand your domain node, and locate the GPO you want to remove settings from. 2. Right click on the new GPO node, and select Edit. 3. In the Group Policy Management Editor expand Computer Configuration, Policies, Software Settings, and select Specops Deploy / Endpoint Protection. 4. You can: Option Step Remove all the settings that apply to the GPO In the settings overview page, click Disable. Remove individual settings 1. Click Edit. 2. Navigate to the setting you want to remove. 3. Uncheck the Enabled button. 20

21 Reporting The Specops Reporting component is entirely web based and can be accessed from your browser. You can access Specops Reporting using your browser. The URL for Specops Reporting depends on where the component was installed. Endpoint Protection reports provide a good overview of the feedback gathered from your Endpoint Protection clients. View predefined Reports 1. Enter the URL for Specops Reporting. 2. In the navigation pane, expand Specops Reporting, and click Specops Endpoint Protection. 3. Select the report you want to view. The following is a list of the predefined reports you can view: Incident reports: Allow you to monitor any reported issues with malware or viruses: o Antimalware/Virus for a computer o Antimalware/Virus information o Antispyware status per computer o Antivirus status per computer Client status reports: Allow you to quickly find information of the client computer. o Client status per computer o Endpoint Protection Client Installation Status o Last full scan information per computer o Last quick scan information per computer o Missing Endpoint Protection Client Threat reports: Allow you to monitor a summary of the current threat status. o Threat outbreak last 24 hours o Threat outbreak last 7 days 21

22 Create a new report You can customize the view of the information gathered by creating a new report definition. 1. Enter the URL for Specops Reporting. 2. In the navigation pane, click create new report. 3. Specify the following fields: Field Report name Report category Report description Columns Groupings Filters Import report definition Export report definition Step Enter a report name Specify a report category Enter a report description Add Columns to the report. You will be able to specify the Column heading, Field, and Display name. To group data in the report, select a column and drag and drop it in the group panel. This will remove the column from the visible columns and display a grouping rectangle for the column in the group panel. Add any filtering of data by clicking on the Filters tab and selecting additional filter data field and values to filter by. You can import report definition from the import web page or from a file. You can export a report definition from the export web page. The export page displays a complete list of all reports in the database grouped by report categories. 4. Click Save. 22

23 Edit an existing report 1. Enter the URL for Specops Reporting. 2. In the navigation pane, expand Specops Reporting, and click Specops Endpoint Protection. 3. Click Edit next to the report you want to modify. 4. Make the necessary changes, and click Save. 23

24 Export Report data You can export report data in a PDF or a CSV format for further processing. 1. Enter the URL for Specops Reporting. 2. In the navigation pane, expand Specops Reporting, and click Specops Endpoint Protection. 3. Select the Report you want to export. 4. If required, select the client computer from the Computer drop box. 5. Specify the page size in the Page size drop box. 6. From the Export to drop box, select the report format. a. If you selected PDF, you will also need to specify the page layout from the drop box. 7. Click the green button. 24

25 Delete a Report 1. Enter the URL for Specops Reporting. 2. In the navigation pane, expand Specops Reporting, and click Specops Endpoint Protection. 3. Click Delete next to the report you want to delete. 4. Click OK. 25

26 template customization You can customize the template that is used to send s when new threats are detected. You can find the template file on the server hosting the Specops Deploy Server service at the following path: %ProgramFiles%\Specopssoft\Deploy\Server\SEP Template.xml To edit the template, open the file in an editor and modify the content of the following tags: <Subject> <Body> 26

27 Specops Deploy / Endpoint Protection registry settings Below you will find a list of the registry settings used by the components of Specops Deploy / Endpoint Protection. Registry key HKLM\SOFTWARE\Specopssoft\Specops Deploy\Endpoint Protection\Configuration\ClearLogFile HKLM\SOFTWARE\Specopssoft\Specops Deploy\Endpoint Protection\Configuration\Debug HKLM\SOFTWARE\Specopssoft\Specops Deploy\Endpoint Protection\Configuration\LogFilePath HKLM\SOFTWARE\Specopssoft\Specops Deploy\Endpoint Protection\Configuration\MaxMbFileSize HKLM\SOFTWARE\Specopssoft\Specops Deploy\Endpoint Protection\SnapIn\ClearLogFile HKLM\SOFTWARE\Specopssoft\Specops Deploy\Endpoint Protection\SnapIn\Debug HKLM\SOFTWARE\Specopssoft\Specops Deploy\Endpoint Protection\Mail HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\windows NT\CurrentVersion\Winlogon\GPExtensions\ {A7A1D7A7-613D-4abf-8C6E- A427ADD2A200}\Debug Description Clears the log file when the server is initialized. Default value: 1 Enables or disables debug logging on the Specops Deploy Server Service. Default value: 0 Specifies the path where the debug log file will be stored. Default value: %LocalAppData%\Specopssoft\SEP.Configuration.log. Maximum size of a log file before a new log file is created. Note that only the two latest log files will be kept. Default value: 0x a (10) Indicates that the GPMC snap-in debug log file should be cleared when logging starts. Default value: 1 Enables or disables logging of the activity performed by the Specops Deploy / Endpoint Protection GPMC snap-in. Default value: 1 Holds the value for the mail configuration settings. Enables or disables debug logging of the activity performed by the Specops Deploy Client-Side Extension. Default value: 0x (0) 27

28 Support For helpful tips and solutions for troubleshooting the product, download the Specops Deploy / Endpoint Protection Troubleshooting Guide from: If you are unable to resolve a product related issue, contact Specops Support for assistance. Online We recommend submitting your case directly on our website at: Telephone International Monday - Friday: 09:00-17:00 CET North America SPECOPS ( ) Monday - Friday: 09:00-17:00 EST 28

Administration Guide. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft.

Administration Guide. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Inventory is a trademark owned by Specops Software.

More information

Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager

Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager Implementing Endpoint Protection in System Center 2012 R2 Configuration Manager This document is for informational purposes

More information

Best Practice Configurations for OfficeScan (OSCE) 10.6

Best Practice Configurations for OfficeScan (OSCE) 10.6 Best Practice Configurations for OfficeScan (OSCE) 10.6 Applying Latest Patch(es) for OSCE 10.6 To find out the latest patches for OfficeScan, click here. Enable Smart Clients 1. Ensure that Officescan

More information

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109

K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS. v.109 K7 Mail Security FOR MICROSOFT EXCHANGE SERVERS v.109 1 The Exchange environment is an important entry point by which a threat or security risk can enter into a network. K7 Mail Security is a complete

More information

Administration Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.

Administration Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Deploy is a trademark owned by Specops Software. All

More information

Best Practice Configurations for OfficeScan (OSCE) 10.6

Best Practice Configurations for OfficeScan (OSCE) 10.6 Best Practice Configurations for OfficeScan (OSCE) 10.6 Applying Latest Patch(es) for OSCE 10.6 To find out the latest patches, refer to http://www.trendmicro.com/download/product.asp?productid=5 Enable

More information

Installation Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.

Installation Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Deploy is a trademark owned by Specops Software. All

More information

Sophos for Microsoft SharePoint startup guide

Sophos for Microsoft SharePoint startup guide Sophos for Microsoft SharePoint startup guide Product version: 2.0 Document date: March 2011 Contents 1 About this guide...3 2 About Sophos for Microsoft SharePoint...3 3 System requirements...3 4 Planning

More information

Installation Guide. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft.

Installation Guide. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Inventory is a trademark owned by Specops Software.

More information

Specops Command. Installation Guide

Specops Command. Installation Guide Specops Software. All right reserved. For more information about Specops Command and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Command is a trademark owned by Specops

More information

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware

Trend Micro OfficeScan 11.0. Best Practice Guide for Malware Trend Micro OfficeScan 11.0 Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned

More information

How To Install & Use Metascan With Policy Patrol

How To Install & Use Metascan With Policy Patrol Policy Patrol 9 technical documentation June 16, 2014 How To Install & Use Metascan With Policy Patrol No antivirus engine is perfect. With over 220,000 new threats emerging daily, it would be impossible

More information

ESET NOD32 Antivirus 4 for Linux Desktop. Quick Start Guide

ESET NOD32 Antivirus 4 for Linux Desktop. Quick Start Guide ESET NOD32 Antivirus 4 for Linux Desktop Quick Start Guide ESET NOD32 Antivirus 4 provides state-of-the-art protection for your computer against malicious code. Based on the ThreatSense scanning engine

More information

Outpost Network Security

Outpost Network Security Administrator Guide Reference Outpost Network Security Office Firewall Software from Agnitum Abstract This document provides information on deploying Outpost Network Security in a corporate network. It

More information

Installation Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.

Installation Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Deploy is a trademark owned by Specops Software. All

More information

K7 Business Lite User Manual

K7 Business Lite User Manual K7 Business Lite User Manual About the Admin Console The Admin Console is a centralized web-based management console. The web console is accessible through any modern web browser from any computer on the

More information

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training McAfee Web Gateway Administration Intel Security Education Services Administration Course Training The McAfee Web Gateway Administration course from Education Services provides an in-depth introduction

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice.

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before installing and using the software, please review the readme files,

More information

System Administrator Guide

System Administrator Guide System Administrator Guide Webroot Software, Inc. PO Box 19816 Boulder, CO 80308 www.webroot.com Version 3.5 Webroot AntiSpyware Corporate Edition System Administrator Guide Version 3.5 2007 Webroot Software,

More information

Trend Micro OfficeScan 11.0 SP1. Best Practice Guide for Malware

Trend Micro OfficeScan 11.0 SP1. Best Practice Guide for Malware Trend Micro OfficeScan 11.0 SP1 Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned

More information

F-Secure E-mail and Server Security. Administrator's Guide

F-Secure E-mail and Server Security. Administrator's Guide F-Secure E-mail and Server Security Administrator's Guide TOC F-Secure E-mail and Server Security Contents Preface: Disclaimer...vi Chapter 1: About This Guide...7 1.1 Introduction...8 1.1.1 Product contents...8

More information

Best Practice Configurations for OfficeScan 10.0

Best Practice Configurations for OfficeScan 10.0 Best Practice Configurations for OfficeScan 10.0 Applying Latest Patch(es) for OSCE 10.0 To find out the latest patches, refer to http://www.trendmicro.com/download/product.asp?productid=5 NOTE : There

More information

Kaseya 2. User Guide. Version 1.1

Kaseya 2. User Guide. Version 1.1 Kaseya 2 AntiMalware User Guide Version 1.1 September 30, 2013 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULA as updated

More information

F-Secure Internet Security 2012

F-Secure Internet Security 2012 F-Secure Internet Security 2012 F-Secure Internet Security 2012 TOC 3 Contents Chapter 1: Getting started...7 How to use automatic updates...8 Check the update status...8 Change the Internet connection

More information

Product Guide. McAfee Endpoint Protection for Mac 2.1.0

Product Guide. McAfee Endpoint Protection for Mac 2.1.0 Product Guide McAfee Endpoint Protection for Mac 2.1.0 COPYRIGHT Copyright 2013 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active Protection, McAfee

More information

ViRobot Desktop 5.5. User s Guide

ViRobot Desktop 5.5. User s Guide ViRobot Desktop 5.5 User s Guide ViRobot Desktop 5.5 User s Guide Copyright Notice Copyright 2007 by HAURI Inc. All rights reserved worldwide. No part of this publication or software may be reproduced,

More information

Software. Webroot. Spy Sweeper. User Guide. for. Webroot Software, Inc. PO Box 19816 Boulder, CO 80308 www.webroot.com. Version 6.

Software. Webroot. Spy Sweeper. User Guide. for. Webroot Software, Inc. PO Box 19816 Boulder, CO 80308 www.webroot.com. Version 6. Webroot Software User Guide for Spy Sweeper Webroot Software, Inc. PO Box 19816 Boulder, CO 80308 www.webroot.com Version 6.1 Webroot Software User Guide Version 6.1 2003 2009 Webroot Software, Inc. All

More information

Quick Heal Exchange Protection 4.0

Quick Heal Exchange Protection 4.0 Quick Heal Exchange Protection 4.0 Customizable Spam Filter. Uninterrupted Antivirus Security. Product Highlights Built-in defense keeps your business communications and sensitive information secure from

More information

SonicWALL Email Security Quick Start Guide. Version 4.6

SonicWALL Email Security Quick Start Guide. Version 4.6 SonicWALL Email Security Quick Start Guide Version 4.6 Quick Start Guide - Introduction This document guides you through the most basic steps to set up and administer SonicWALL Email Security. For more

More information

Quick Start for Network Agent. 5-Step Quick Start. What is Network Agent?

Quick Start for Network Agent. 5-Step Quick Start. What is Network Agent? What is Network Agent? Websense Network Agent software monitors all internet traffic on the machines that you assign to it. Network Agent filters HTTP traffic and more than 70 other popular internet protocols,

More information

Microsoft Forefront Endpoint Protection 2010 Evaluation Guide

Microsoft Forefront Endpoint Protection 2010 Evaluation Guide Forefront Endpoint Protection 2010, the next version of Forefront Client Security, enables businesses to simplify and improve endpoint protection while greatly reducing infrastructure costs. It builds

More information

Sophos Anti-Virus for Windows, version 7 user manual. For Windows 2000 and later

Sophos Anti-Virus for Windows, version 7 user manual. For Windows 2000 and later Sophos Anti-Virus for Windows, version 7 user manual For Windows 2000 and later Document date: August 2008 Contents 1 About Sophos Anti-Virus...3 2 Introduction to Sophos Anti-Virus...5 3 Checking the

More information

Configuring Trend Micro Content Security

Configuring Trend Micro Content Security 9 CHAPTER This chapter describes how to configure the CSC SSM using the CSC Setup Wizard in ASDM and the CSC SSM GUI, and includes the following sections: Information About the CSC SSM, page 9-1 Licensing

More information

Decryption. Palo Alto Networks. PAN-OS Administrator s Guide Version 6.0. Copyright 2007-2015 Palo Alto Networks

Decryption. Palo Alto Networks. PAN-OS Administrator s Guide Version 6.0. Copyright 2007-2015 Palo Alto Networks Decryption Palo Alto Networks PAN-OS Administrator s Guide Version 6.0 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

F-Secure Anti-Virus for Windows Servers. Administrator's Guide

F-Secure Anti-Virus for Windows Servers. Administrator's Guide F-Secure Anti-Virus for Windows Servers Administrator's Guide F-Secure Anti-Virus for Windows Servers TOC 3 Contents Chapter 1: Introduction...5 Product license...6 Disclaimer...6 Installation...7 System

More information

Copyright and Trademarks

Copyright and Trademarks . All right reserved. For more information about Specops Active Directory Janitor and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Active Directory Janitor is a trademark

More information

GFI WebMonitor 2011. Administration and Configuration Manual

GFI WebMonitor 2011. Administration and Configuration Manual GFI WebMonitor 2011 Administration and Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as

More information

Sophos for Microsoft SharePoint Help

Sophos for Microsoft SharePoint Help Sophos for Microsoft SharePoint Help Product version: 2.0 Document date: March 2011 Contents 1 About Sophos for Microsoft SharePoint...3 2 Dashboard...4 3 Configuration...5 4 Reports...27 5 Search...28

More information

GFI Product Manual. Administration and Configuration Manual

GFI Product Manual. Administration and Configuration Manual GFI Product Manual Administration and Configuration Manual http://www.gfi.com info@gfi.com The information and content in this document is provided for informational purposes only and is provided "as is"

More information

MALWAREBYTES PLUGIN DOCUMENTATION

MALWAREBYTES PLUGIN DOCUMENTATION Contents Requirements... 2 Installation Scenarios... 2 Malwarebytes 2.xx or 1.75 is already deployed.... 2 Install / Update Malwarebytes Plugin... 3 Configuring Malwarebytes Plugin... 5 About the Screens...

More information

F-Secure Anti-Virus for Microsoft Exchange. Administrator s Guide

F-Secure Anti-Virus for Microsoft Exchange. Administrator s Guide F-Secure Anti-Virus for Microsoft Exchange Administrator s Guide "F-Secure" and the triangle symbol are registered trademarks of F-Secure Corporation and F-Secure product names and symbols/logos are either

More information

Best Practices for Deploying Behavior Monitoring and Device Control

Best Practices for Deploying Behavior Monitoring and Device Control Best Practices for Deploying Behavior Monitoring and Device Control 1 Contents Overview... 3 Behavior Monitoring Overview... 3 Malware Behavior Blocking... 3 Event Monitoring... 4 Enabling Behavior Monitoring...

More information

Quick Start for Network Agent. 5-Step Quick Start. What is Network Agent?

Quick Start for Network Agent. 5-Step Quick Start. What is Network Agent? What is Network Agent? The Websense Network Agent software component uses sniffer technology to monitor all of the internet traffic on the network machines that you assign to it. Network Agent filters

More information

Forefront Endpoint Protection. Jack Cobben

Forefront Endpoint Protection. Jack Cobben Forefront Endpoint Protection Jack Cobben Page number 1 1. Contents 2. Release Notes... 8 Microsoft Forefront Endpoint Protection 2010... 8 Running a repair on Microsoft Forefront Endpoint Protection 2010

More information

Anti-Spyware Enterprise Module software

Anti-Spyware Enterprise Module software Anti-Spyware Enterprise Module software version 8.0 Guide What is the Anti-Spyware Enterprise Module? The McAfee Anti-Spyware Enterprise Module is an add-on to the VirusScan Enterprise 8.0i product that

More information

Windows Live Mail Setup Guide

Windows Live Mail Setup Guide Versions Addressed: Windows Live Mail 2011 Document Updated: 11/24/2010 Copyright 2010 Purpose: This document will assist the end user in configuring Windows Live Mail to access a POP3 email account hosted

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice.

Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Trend Micro Incorporated reserves the right to make changes to this document and to the products described herein without notice. Before using this service, please review the latest version of the applicable

More information

Get Started Guide - PC Tools Internet Security

Get Started Guide - PC Tools Internet Security Get Started Guide - PC Tools Internet Security Table of Contents PC Tools Internet Security... 1 Getting Started with PC Tools Internet Security... 1 Installing... 1 Getting Started... 2 iii PC Tools

More information

Server Internet Veiligheidspakket Administrator s guide. Administrator s Guide Internet Veiligheidspakket voor Server s

Server Internet Veiligheidspakket Administrator s guide. Administrator s Guide Internet Veiligheidspakket voor Server s Server Internet Veiligheidspakket Administrator s guide Administrator s Guide Internet Veiligheidspakket voor Server s Server IVP Administrator s Guide Versie 1.0, d.d. 01-08-2011 Inhoudsopgave 1 Introduction...

More information

Configuration Information

Configuration Information This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard. Other topics covered include Email Security interface navigation,

More information

Total Protection Service

Total Protection Service User Guide McAfee Total Protection Service for Microsoft Windows Home Server COPYRIGHT Copyright 2008 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

Total Protection Service

Total Protection Service User Help McAfee Total Protection Service for Microsoft Windows Home Server COPYRIGHT Copyright 2008 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted, transcribed,

More information

Configuration Information

Configuration Information Configuration Information Email Security Gateway Version 7.7 This chapter describes some basic Email Security Gateway configuration settings, some of which can be set in the first-time Configuration Wizard.

More information

How To Use Secureanything On A Mac Or Ipad (For A Mac)

How To Use Secureanything On A Mac Or Ipad (For A Mac) User Guide for Mac OS X Copyright Webroot SecureAnywhere User Guide for Mac OS X March, 2013 2012-2013 Webroot Software, Inc. All rights reserved. Webroot is a registered trademark and SecureAnywhere is

More information

CALNET 3 Category 7 Network Based Management Security. Table of Contents

CALNET 3 Category 7 Network Based Management Security. Table of Contents State of California IFB STPD 12-001-B CALNET 3 Category 7 Network Based Security Table of Contents 7.2.1.4.a DDoS Detection and Mitigation Features... 1 7.2.2.3 Email Monitoring Service Features... 2 7.2.3.2

More information

Web DLP Quick Start. To get started with your Web DLP policy

Web DLP Quick Start. To get started with your Web DLP policy 1 Web DLP Quick Start Websense Data Security enables you to control how and where users upload or post sensitive data over HTTP or HTTPS connections. The Web Security manager is automatically configured

More information

What is Windows Intune? The Windows Intune Administrator Console. System Overview

What is Windows Intune? The Windows Intune Administrator Console. System Overview What is Windows Intune? Windows Intune helps you manage and secure computers in your environment through a combination of Windows cloud services and upgrade licensing. Windows Intune delivers cloud-based

More information

ESET Mobile Security Business Edition for Windows Mobile

ESET Mobile Security Business Edition for Windows Mobile ESET Mobile Security Business Edition for Windows Mobile Installation Manual and User Guide Click here to download the most recent version of this document Contents 1. Installation...3 of ESET Mobile Security

More information

Integrating Trend Micro OfficeScan 10 EventTracker v7.x

Integrating Trend Micro OfficeScan 10 EventTracker v7.x Integrating Trend Micro OfficeScan 10 EventTracker v7.x Publication Date: August 26, 2015 EventTracker 8815 Centre Park Drive Columbia MD 21045 www.eventtracker.com Abstract This guide will help you in

More information

SecuraLive ULTIMATE SECURITY

SecuraLive ULTIMATE SECURITY SecuraLive ULTIMATE SECURITY Home Edition for Windows USER GUIDE SecuraLive ULTIMATE SECURITY USER MANUAL Introduction: Welcome to SecuraLive Ultimate Security Home Edition. SecuraLive Ultimate Security

More information

11.1. Performance Monitoring

11.1. Performance Monitoring 11.1. Performance Monitoring Windows Reliability and Performance Monitor combines the functionality of the following tools that were previously only available as stand alone: Performance Logs and Alerts

More information

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control The software described in this book is

More information

Product Guide. McAfee Endpoint Security 10

Product Guide. McAfee Endpoint Security 10 Product Guide McAfee Endpoint Security 10 COPYRIGHT Copyright 2014 McAfee, Inc. Do not copy without permission. TRADEMARK ATTRIBUTIONS McAfee, the McAfee logo, McAfee Active Protection, McAfee DeepSAFE,

More information

IBM Information Server

IBM Information Server IBM Information Server Version 8 Release 1 IBM Information Server Administration Guide SC18-9929-01 IBM Information Server Version 8 Release 1 IBM Information Server Administration Guide SC18-9929-01

More information

Lumension AntiVirus Technical Notification December 19, 2012

Lumension AntiVirus Technical Notification December 19, 2012 Lumension AntiVirus Technical Notification December 19, 2012 Frequently Asked Questions Copyright 2009, Lumension Lumension deeply regrets any inconvenience and disruption of business operations suffered

More information

http://docs.trendmicro.com/en-us/enterprise/safesync-for-enterprise.aspx

http://docs.trendmicro.com/en-us/enterprise/safesync-for-enterprise.aspx Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

Netwrix Auditor for Exchange

Netwrix Auditor for Exchange Netwrix Auditor for Exchange Quick-Start Guide Version: 8.0 4/22/2016 Legal Notice The information in this publication is furnished for information use only, and does not constitute a commitment from Netwrix

More information

Maintaining, Updating, and Protecting Windows 7

Maintaining, Updating, and Protecting Windows 7 Lesson 7 Maintaining, Updating, and Protecting Windows 7 Learning Objectives Students will learn to: Understand Disk Defragmenter Understand Disk Cleanup Understand Task Scheduler Understand Action Center

More information

Windows Server Update Services 3.0 SP2 Step By Step Guide

Windows Server Update Services 3.0 SP2 Step By Step Guide Windows Server Update Services 3.0 SP2 Step By Step Guide Microsoft Corporation Author: Anita Taylor Editor: Theresa Haynie Abstract This guide provides detailed instructions for installing Windows Server

More information

Symantec Mail Security for Domino

Symantec Mail Security for Domino Getting Started Symantec Mail Security for Domino About Symantec Mail Security for Domino Symantec Mail Security for Domino is a complete, customizable, and scalable solution that scans Lotus Notes database

More information

Sophos Enterprise Console Help. Product version: 5.1 Document date: June 2012

Sophos Enterprise Console Help. Product version: 5.1 Document date: June 2012 Sophos Enterprise Console Help Product version: 5.1 Document date: June 2012 Contents 1 About Enterprise Console...3 2 Guide to the Enterprise Console interface...4 3 Getting started with Sophos Enterprise

More information

ESET SMART SECURITY 6

ESET SMART SECURITY 6 ESET SMART SECURITY 6 Microsoft Windows 8 / 7 / Vista / XP / Home Server Quick Start Guide Click here to download the most recent version of this document ESET Smart Security provides state-of-the-art

More information

Content Filtering Client Policy & Reporting Administrator s Guide

Content Filtering Client Policy & Reporting Administrator s Guide Content Filtering Client Policy & Reporting Administrator s Guide Notes, Cautions, and Warnings NOTE: A NOTE indicates important information that helps you make better use of your system. CAUTION: A CAUTION

More information

ESET NOD32 ANTIVIRUS 9

ESET NOD32 ANTIVIRUS 9 ESET NOD32 ANTIVIRUS 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus provides state-of-the-art protection

More information

6.9. Administrator Guide

6.9. Administrator Guide 6.9 Administrator Guide 2011 Quest Software, Inc. ALL RIGHTS RESERVED. This guide contains proprietary information protected by copyright. The software described in this guide is furnished under a software

More information

Sophos for Microsoft SharePoint Help. Product version: 2.0

Sophos for Microsoft SharePoint Help. Product version: 2.0 Sophos for Microsoft SharePoint Help Product version: 2.0 Document date: September 2015 Contents 1 About Sophos for Microsoft SharePoint...3 2 Dashboard...4 3 Configuration...5 3.1 On-access scan...5 3.2

More information

COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command... 10 Document Revision History... 10

COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command... 10 Document Revision History... 10 LabTech Commands COMMANDS 1 Overview... 1 Default Commands... 2 Creating a Script from a Command... 10 Document Revision History... 10 Overview Commands in the LabTech Control Center send specific instructions

More information

ESET NOD32 ANTIVIRUS 8

ESET NOD32 ANTIVIRUS 8 ESET NOD32 ANTIVIRUS 8 Microsoft Windows 8.1 / 8 / 7 / Vista / XP / Home Server 2003 / Home Server 2011 Quick Start Guide Click here to download the most recent version of this document ESET NOD32 Antivirus

More information

Charter Business Desktop Security Administrator's Guide

Charter Business Desktop Security Administrator's Guide Charter Business Desktop Security Administrator's Guide Table of Contents Chapter 1: Introduction... 4 Chapter 2: Getting Started... 5 Creating a new user... 6 Recovering and changing your password...

More information

PureMessage for Microsoft Exchange Help. Product version: 4.0

PureMessage for Microsoft Exchange Help. Product version: 4.0 PureMessage for Microsoft Exchange Help Product version: 4.0 Document date: July 2013 Contents 1 About PureMessage for Microsoft Exchange...3 2 Key concepts...4 3 Administration console...7 4 Monitoring...9

More information

Email Data Protection. Administrator Guide

Email Data Protection. Administrator Guide Email Data Protection Administrator Guide Email Data Protection Administrator Guide Documentation version: 1.0 Legal Notice Legal Notice Copyright 2015 Symantec Corporation. All rights reserved. Symantec,

More information

Comodo Antivirus for Linux Software Version 1.0

Comodo Antivirus for Linux Software Version 1.0 Comodo Antivirus for Linux Software Version 1.0 User Guide Guide Version 1.0.111114 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1.Introduction to Comodo Antivirus for

More information

Help. F-Secure Online Backup

Help. F-Secure Online Backup Help F-Secure Online Backup F-Secure Online Backup Help... 3 Introduction... 3 What is F-Secure Online Backup?... 3 How does the program work?... 3 Using the service for the first time... 3 Activating

More information

ESET SMART SECURITY 9

ESET SMART SECURITY 9 ESET SMART SECURITY 9 Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / XP Quick Start Guide Click here to download the most recent version of this document ESET Smart Security is all-in-one Internet security

More information

You must have at least Editor access to your own mail database to run archiving.

You must have at least Editor access to your own mail database to run archiving. Archiving An archive is a copy of a database you can create to store information no longer in use. Like a replica, an archive contains all documents and design elements in the original database, but unlike

More information

Also on the Performance tab, you will find a button labeled Resource Monitor. You can invoke Resource Monitor for additional analysis of the system.

Also on the Performance tab, you will find a button labeled Resource Monitor. You can invoke Resource Monitor for additional analysis of the system. 1348 CHAPTER 33 Logging and Debugging Monitoring Performance The Performance tab enables you to view the CPU and physical memory usage in graphical form. This information is especially useful when you

More information

PureMessage for Microsoft Exchange Help. Product version: 3.1

PureMessage for Microsoft Exchange Help. Product version: 3.1 PureMessage for Microsoft Exchange Help Product version: 3.1 Document date: June 2015 Contents 1 About PureMessage for Microsoft Exchange...4 2 Key concepts...5 2.1 Key concepts overview...5 2.2 Inbound,

More information

System Compatibility. Enhancements. Operating Systems. Hardware Requirements. Email Security

System Compatibility. Enhancements. Operating Systems. Hardware Requirements. Email Security Email Security SonicWALL Email Security 7.0 for Microsoft Small Business Server System Compatibility SonicWALL Email Security 7.0 Software is supported on systems with the following: Operating Systems

More information

Sophos Anti-Virus for Mac OS X: Home Edition Help

Sophos Anti-Virus for Mac OS X: Home Edition Help Sophos Anti-Virus for Mac OS X: Home Edition Help For standalone Macs running Mac OS X Product version: 9C Document date: June 2013 Sophos TOC 3 Contents About Sophos Anti-Virus...5 About the Scans window...5

More information

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control

Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control Client Guide for Symantec Endpoint Protection and Symantec Network Access Control The software described in this book is

More information

Web DLP Quick Start. To get started with your Web DLP policy

Web DLP Quick Start. To get started with your Web DLP policy 1 Web DLP Quick Start Websense Data Security enables you to control how and where users upload or post sensitive data over HTTP or HTTPS connections. TRITON - Web Security is automatically configured to

More information

User Guide - escan for Linux File Server

User Guide - escan for Linux File Server 1 User Guide - escan for Linux File Server 2 I. Required escan for Linux RPMS / Debian packages RPM Package Name File name mwadmin mwav escan escan-rtm mwadmin-x.x-x..i386.rpm mwav-x.x-x.

More information

Getting started. Symantec AntiVirus Corporate Edition. About Symantec AntiVirus. How to get started

Getting started. Symantec AntiVirus Corporate Edition. About Symantec AntiVirus. How to get started Getting started Corporate Edition Copyright 2005 Corporation. All rights reserved. Printed in the U.S.A. 03/05 PN: 10362873 and the logo are U.S. registered trademarks of Corporation. is a trademark of

More information

FortKnox Personal Firewall

FortKnox Personal Firewall FortKnox Personal Firewall User Manual Document version 1.4 EN ( 15. 9. 2009 ) Copyright (c) 2007-2009 NETGATE Technologies s.r.o. All rights reserved. This product uses compression library zlib Copyright

More information

Citrix Access Gateway Plug-in for Windows User Guide

Citrix Access Gateway Plug-in for Windows User Guide Citrix Access Gateway Plug-in for Windows User Guide Access Gateway 9.2, Enterprise Edition Copyright and Trademark Notice Use of the product documented in this guide is subject to your prior acceptance

More information

Contents. McAfee Internet Security 3

Contents. McAfee Internet Security 3 User Guide i Contents McAfee Internet Security 3 McAfee SecurityCenter... 5 SecurityCenter features... 6 Using SecurityCenter... 7 Fixing or ignoring protection problems... 16 Working with alerts... 21

More information

Table of Contents What s new? 1 Introduction 3. Installation 9. Using Enterprise Console 27. Troubleshooting 45

Table of Contents What s new? 1 Introduction 3. Installation 9. Using Enterprise Console 27. Troubleshooting 45 User Manual Lavasoft Ad-Aware SE Enterprise Table of Contents What s new? 1 Introduction 3 What is Lavasoft Ad-Aware SE Enterprise? 5 Components 6 Features 7 System Requirements 8 Installation 9 Prerequisites

More information

Sophos Endpoint Security and Control Help. Product version: 11

Sophos Endpoint Security and Control Help. Product version: 11 Sophos Endpoint Security and Control Help Product version: 11 Document date: October 2015 Contents 1 About Sophos Endpoint Security and Control...5 2 About the Home page...6 3 Sophos groups...7 3.1 About

More information

ez Agent Administrator s Guide

ez Agent Administrator s Guide ez Agent Administrator s Guide Copyright This document is protected by the United States copyright laws, and is proprietary to Zscaler Inc. Copying, reproducing, integrating, translating, modifying, enhancing,

More information

Sophos Anti-Virus for Mac OS X Help

Sophos Anti-Virus for Mac OS X Help Sophos Anti-Virus for Mac OS X Help For networked and standalone Macs running Mac OS X Product version: 9 Document date: June 2013 Sophos TOC 3 Contents About Sophos Anti-Virus...5 About the Scans window...5

More information