Securely Registering Applications

Size: px
Start display at page:

Download "Securely Registering Applications"

Transcription

1 Author: Neelay S Shah Senior Software Security Consultant Foundstone Professional Services

2 Table of Contents Securely Registering Applications 1 Table of Contents 2 Abstract 3 Introduction 4 Discussion 5 Foundstone DIRE (Detecting Insecurely Registered Executables) 13 Acknowledgements 19 About Foundstone Professional Services FOUND

3 Abstract One of the more powerful and popular features that modern day operating systems offers its end users and administrators is the ability to register applications that can be automatically initiated. These applications will typically execute in the background with minimal or no interaction with the end user. This functionality enhances the end user s experience and furthermore enables system administrators to exert complete control over the machines in their environment. What application developers need to be aware of is that attackers can target these same systems by exploiting insecurely registered applications on target systems. Insecurely registered applications are identified by examining the registered path of the application. If the registered path contains one or more <space> characters and the path is not enclosed in double quotes then the application is potentially insecurely registered. This ultimately allows an attacker to potentially invoke malicious programs at higher privileges than normal, thus creating a privilege escalation vulnerability. An example of this could be an attacker installing a keyboard logger on a locked down system where ordinary users do not have the privileges to install any programs let alone malicious programs. Foundstone has released a free tool called Foundstone DIRE (Detecting Insecurely Registered Executables) which allows users/system administrators to identify insecurely registered applications on their systems. In this white paper we discuss the insecure registration vulnerability: identifying vulnerable applications, the impact of the vulnerability and what it takes to successfully exploit the vulnerability. We also cover existing mitigating factors, the primary cause, and the remediation of this vulnerability. This white paper is intended for all software developers, architects, testers, deployment engineers and system administrators FOUND

4 Introduction The need for an application to start automatically when the system starts up or when the user logs in is frequently necessary, for instance in the case of applications such as web servers, database servers or antivirus software. There are multiple ways which enable application developers to register an application with Windows so that Windows launches it automatically without requiring any further interaction with the user. Some examples include: Windows Services: Windows services are applications that Windows launches when the system starts up. Typically, services do not expose any user interface and do not interfere with the logged on user. Examples of services are: database server such as Microsoft SQL Server Logon Applications: Windows logon applications are applications that are started when the user logs into the system. Regular users can configure logon applications for themselves whereas the administrative users can configure logon applications for all users. Thus regular users can influence the logon experience for him/her whereas the administrator can influence the logon experience for all users. Examples of logon applications are: Instant messaging applications like Yahoo messenger, application updaters like SunJavaUpdateSched As simple as it sounds, registering applications with Microsoft Windows can be complex. The problem of insecurely registering applications with Windows may cause the operating system to launch a malicious application instead of the intended application. This malicious application will be launched with privileges intended for the vulnerable application thus making it a privilege escalation vulnerability FOUND

5 Discussion Overview The vulnerability potentially impacts all registered applications whose installation path contains a <space> character. For e.g. C:\Program Files\Foundstone Free Tools\Hacme Travel 1.0\HacmeTravelServer.exe. This is because the Win32 process APIs use the <space> character to separate the name of the application being executed from the arguments that will then be passed to this application. If the application is insecurely registered, i.e. the installation path contains one or more <space> characters and the installation path is not enclosed in double quotes while registering with Windows, then Windows will look for C:\Program.exe first. If found, Windows launches C:\Program.exe and passes Files\Foundstone Free Tools\Hacme Travel 1.0\HacmeTravelServer.exe as arguments. If Windows does not find C:\Program.exe it then looks for C:\Program Files\Foundstone.exe and if found launches it and passes Free Tools\Hacme Travel 1.0\HacmeTravelServer.exe as arguments. This process continues and the intended application C:\Program Files\Foundstone Free Tools\Hacme Travel 1.0\HacmeTravelServer.exe is launched only if none of the following are found on the system: C:\Program.exe C:\Program Files\Foundstone.exe C:\Program Files\Foundstone Free.exe C:\Program Files\Foundstone Free Tools\Hacme.exe C:\Program Files\Foundstone Free Tools\Hacme Travel.exe Since in most cases the system drive is C:\ and the installation directory for most programs is C:\Program Files\ the rest of this document assumes this is the path - however the concept is applicable irrespective of the system drive or application path. Identifying Vulnerable Applications There are a couple of ways to identify vulnerable applications: 1. Find the registered applications on the system and examine the installation paths to check if it contains the <space> character and if the installation path is enclosed in double quotes. 2. Run Foundstone DIRE (Detect Insecurely Registered Executables) tool and it will list out the vulnerable applications and services installed on the system. The tool essentially automates the first approach to a large extent FOUND

6 Impact of the Vulnerability The vulnerability allows an attacker to execute a malicious application with potentially higher privileges than they would otherwise have been allowed. What these privileges are depend upon the configuration of the vulnerable application. A majority of services are registered to run under the context of the LocalSystem account, so if the vulnerable application is a Windows service configured to run under the context of LocalSystem account, then the malicious application will execute under the context of LocalSystem account, which is the most privileged account on a Windows system. If the vulnerable application is a logon application, the malicious application will run under the context of the logged on user and will result in a privilege escalation when a more privileged user such as a power user or an administrator logs in and the vulnerable application is a part of the power user/administrator s log on profile. For example, an unprivileged user could copy a malicious program as C:\Program.exe (that performs certain privileged operations) and could then invite the system administrator to logon to the system under the pretext of troubleshooting the system. Once the administrator logs on, the malicious C:\Program.exe runs in the context of the logged on administrator and hence the privileged operations are successfully executed, and at that point the unprivileged user has been successful in realizing his malicious intent. A malicious unprivileged user could also exploit the vulnerability to his advantage by successfully disabling vulnerable critical applications. For instance the unprivileged user could copy a dummy C:\Program.exe onto the system and now when the system reboots Windows launches the dummy C:\Program.exe instead of the intended critical application viz. C:\Program Files\anti-virus.exe. Exploiting the Vulnerability To successfully exploit a vulnerable service an attacker: Must copy the malicious binary to the path which is part of the path of vulnerable service as illustrated above. Launch the vulnerable service by either o o o Starting the service or Restarting the underlying computer or Waiting until somebody manually starts the service or restarts the system However, successfully exploiting a vulnerable service can be tricky. When Windows starts a service, the Service Control Manager (SCM) expects the service application to call the FOUND

7 StartServiceCtrlDispatcher 1 function within 30 seconds. If it does not, then the SCM kills the service application. What this implies is that to successfully exploit the vulnerability, should The malicious binary must be able to behave and act as a regular Windows service or The malicious binary must spawn a new malicious child process (and this spawned malicious child process can reside anywhere on the system, since the path is controlled by the attacker s malicious binary so it could as well be the attacker s home directory or any other path on the file system where the attacker has privileges). This spawned malicious child process then continues to perform the malicious activity even though the original binary process is killed after 30 seconds. To successfully exploit a vulnerable logon application an attacker, you must: Copy the malicious binary to a path which is part of the path of vulnerable application as illustrated above and then, Wait for a higher privileged user to log in to the system Existing Mitigation(s) One of the main hurdles the attacker has to overcome to successfully exploit this vulnerability is to copy the malicious application to the victim s file system with a path that matches the vulnerable application as described above. To do this successfully, the attacker needs to have privileges so that the file system allows him / her write access to the appropriate path. In the case of Windows XP, the default file system applications allow only the administrator to create files in C:\. These default file system permissions combined with the typical installation directory for applications make it very hard to exploit the vulnerability to elevate privilege on systems running Windows XP. However on Windows XP, if a vulnerable service is configured to run under the context of Domain account then it is possible for a local administrator to elevate his privileges to a domain user and gain network privileges, which the LocalSystem account typically does not have. In the case of Windows 2000, the default file system permissions do allow regular users to create files in C:\. So, from an attacker s point of view, if he / she had access to even a low privileged account on the system, then he / she could copy a malicious Program.exe to C:\ and then wait for the vulnerable application to be launched to gain higher privileges and thus compromise the underlying system. 1 For a overview on service programs and service entry points refer to MSDN documentation at FOUND

8 The other mitigation that Windows offers is in the form of a warning message that is displayed (as shown in Figure 1) when the user logs in: Figure 1: Operating system warning dialog However, services are started when the system starts up, so this warning message does not cover services and if there was a vulnerable service then the malicious C:\Program.exe is launched without the knowledge of the user. As far as the vulnerable logon applications are concerned, Windows does not launch C:\Program.exe unless the user selects to Ignore this warning. If the user selects the Rename option the malicious C:\Program.exe is not launched. It should be noted that this check is per user and hence one limited rights user cannot disable the warning message for another user on the system. The warning dialog message reads If you do not rename C:\Program.exe certain other applications may not function correctly and does not mention the potential security risk involved if the user selects the Ignore option. The warning dialog seems to be hard-coded to look for C:\Program.*. So even if you don t have C:\Program.exe but instead have C:\Program.dat, the user is displayed the warning dialog at logon. Further it is also important to note that if the system is setup so that all applications are installed to the C:\Software Installations\ directory, no warning is displayed to indicate the presence of C:\Software.exe. Cause of the Vulnerability From a developer s perspective then, what implementation flaw can result in their application to be potentially vulnerable to this flaw? As explained previously, Windows uses the <space> character to separate the application path and the arguments passed to the application and thus if the application is insecurely registered, Windows can launch a malicious application instead of the intended application. Services registered with Windows are stored in registry at HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services key and each registered service has a FOUND

9 separate sub-key under this registry key path and has some predefined values. For e.g. the figure below shows the registry structure for the insecurely registered FoundstoneHacmeTravelServer service [HKLM\SYSTEM\CurrentControlSet\Services\FoundstoneHacmeTravelServer]: Figure 2: Registry structure for the insecurely registered Foundstone HacmeTravel service As can be seen from the figure the application developers have only one registry value ImagePath to register both the application path as well as any arguments that need to be passed to the application, and this in turn causes the vulnerability to be instantiated. It pushes the onus to securely register the service with Windows (enclosing the application path in double quotes) on the developer. Figure 3 below shows the registry structure for the securely registered FoundstoneHacmeTravelServer service. Note that the ImagePath is now appropriately enclosed in double quotes. Figure 3: Registry structure for the securely registered Foundstone HacmeTravel service Similarly, logon applications registered with Windows are stored in registry at HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run (All users) HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run (Current user) FOUND

10 Each registered logon application has a separate registry value under the above registry keys. For example figures 4 and 5 below show typical registry entries for a logon application registered for All users and for the Current user respectively. Figure 4: Registry structure for securely and insecurely registered logon applications for all users [HKLM\Microsoft\Windows\CurrentVersion\Run] Figure 5: Registry structure for securely and insecurely registered logon applications for the current user [HKCU\Microsoft\Windows\CurrentVersion\Run] The logon applications also register the application path and the arguments to the application in the same registry value and again in this case the onus is pushed onto the developer to make sure that that he/she registers the application with Windows securely i.e. enclosing the application path in double quotes. On a related note, the Win32 API CreateProcess API also suffers from the same vulnerability and developers must securely invoke CreateProcess so that they do not launch malicious unintended applications inadvertently. Remediation of the Vulnerability In the case of Windows XP and higher versions, the default file system permissions offer considerable mitigation against the vulnerability but remediation of the vulnerability boils down to registering the application securely with Windows i.e. as simple as enclosing the application path in double quotes FOUND

11 For instance consider the signature of the CreateService API that is typically used to register services with Windows SC_HANDLE CreateService( SC_HANDLE hscmanager, LPCTSTR lpservicename, LPCTSTR lpdisplayname, DWORD dwdesiredaccess, DWORD dwservicetype, DWORD dwstarttype, DWORD dwerrorcontrol, LPCTSTR lpbinarypathname, LPCTSTR lploadordergroup, LPDWORD lpdwtagid, LPCTSTR lpdependencies, LPCTSTR lpservicestartname, LPCTSTR lppassword ); The parameter lpbinarypathname points to the application path and the arguments. Developers must take care to make sure that application path is strictly double quoted as shown in the code snippet below std::wstring strservicebinarypath = L"\""; WCHAR strservicebinary[max_path]; DWORD dwsuccess = ::GetModuleFileName(NULL, strservicebinary, MAX_PATH); //Handle the return error values... strservicebinarypath.append(strservicebinary); strservicebinarypath += L"\""; SC_HANDLE hservice = ::CreateService(hSCManager, TRAVEL_SERVICE_NAME, TRAVEL_SERVICE_NAME, SC_MANAGER_ALL_ACCESS, SERVICE_WIN32_OWN_PROCESS, SERVICE_DEMAND_START, SERVICE_ERROR_IGNORE, strservicebinarypath.c_str(), NULL, NULL, NULL, NULL, _T("") ); Similarly, for the CreateProcess API FOUND

12 BOOL CreateProcess( LPCTSTR lpapplicationname, LPTSTR lpcommandline, LPSECURITY_ATTRIBUTES lpprocessattributes, LPSECURITY_ATTRIBUTES lpthreadattributes, BOOL binherithandles, DWORD dwcreationflags, LPVOID lpenvironment, LPCTSTR lpcurrentdirectory, LPSTARTUPINFO lpstartupinfo, LPPROCESS_INFORMATION lpprocessinformation ); Developers must make sure to pass the actual application path in the first parameter lpapplicationname as shown in the code snippet below: std::wstring strcommandline = L"\""; strcommandline.append(strapplicationname); strcommandline.append(l"\" "); strcommandline.append(strarguments); BOOL bsuccess = CreateProcess( strapplicationname, /* LPCTSTR lpapplicationname, */ (wchar_t*)strcommandline.c_str(), /* LPTSTR lpcommandline, */ NULL, /* LPSECURITY_ATTRIBUTES lpprocessattributes, */ NULL, /* LPSECURITY_ATTRIBUTES lpthreadattributes, */ FALSE, /* BOOL binherithandles, */ 0, /* DWORD dwcreationflags, */ NULL, /* LPVOID lpenvironment, */ FALSE, /* LPCTSTR lpcurrentdirectory, */ &si, /* LPSTARTUPINFO lpstartupinfo, */ &pi /* LPPROCESS_INFORMATION lpprocessinformation */ ); FOUND

13 Foundstone DIRE (Detecting Insecurely Registered Executables) Description Foundstone DIRE scans the systems to identify the applications registered with Windows, then analyzes these applications to check if they have been registered securely then displays only the insecurely registered applications. Following is the list of applications the tool scans for secure registration: Registered services Logon applications registered for all users Logon applications registered specifically for current user If a vulnerable application is found, the tool describes the vulnerability and the risk rating associated with the vulnerability. The risk rating for the vulnerability however varies with the operating system version. The vulnerability is termed as a Low Risk for all systems running Windows XP and later because the default file system permissions combined with the typical application installation directory makes it extremely hard to exploit. For all systems running Windows 2000 and lower the vulnerability is termed as High Risk. NOTE: This application is provided for free and is limited to Foundstone s Terms of Use and may not be used for commercial purposes FOUND

14 Installation Prerequisites Foundstone DIRE is a Windows forms application developed using C++. It requires the use of the Microsoft.NET framework version 2.0. These prerequisites may be obtained using Windows update or by visiting the websites listed in the following table: Microsoft.NET Framework v2.0 Foundstone DIRE has been tested on Windows XP, Windows 2000 workstations and Windows 2003 server running.net v2.0. While it has not been tested on other versions of Windows, it should execute successfully on all Windows operating systems that can support the.net framework v2.0 Installation Steps Foundstone DIRE can be downloaded from the Foundstone website at The installation is fairly straight forward and the installer will create a shortcut for the tool in the start menu folder Foundstone Free Tools FOUND

15 User Guide Launching the tool from the start menu shortcut will display the main page as shown below in Figure 6. Figure 6: Foundstone DIRE main page Selecting Start Scan will launch the scan which will identify the registered applications, analyze them and display the insecurely registered applications. The Status label displays the current status of the scan as it progresses. Figure 7 shows the result of a scan on a Windows XP system FOUND

16 Figure 7: Scan Result for a Windows XP based system For all the vulnerable applications certain related information is displayed such as: Column Command Line Category Description Command line registered with Windows to invoke the application. This typically includes the complete application path and the arguments (if any) passed to the application. Indicates the category of the registered application. Possible values include: Service - denotes the application is a registered service FOUND

17 Logon - denotes the application is a registered logon application. Type Indicates the startup type of the application. The possible values depend on the type of application. For services, the possible values include: Automatic: The service starts automatically when the system starts. Manual: The service starts only when explicitly invoked. Disabled: The service is disabled and cannot be started. For log on applications the possible values include: All Users: The logon application is registered for all users of the system. Current User: The logon application is registered specifically for the current user. RunsAs Indicates the privilege with which the vulnerable application is configured to run. For services, it is the user account with which it is configured to run. For logon applications it is the logged on users context. Table 1: Scan Result Description If any vulnerable applications are found, the tool also displays a brief description of the vulnerability along with the risk rating associated with this vulnerability. As explained previously this risk rating varies based on the version of Windows deployed on the system. Figure 8 shows a scan result when the scan is run on a Windows 2000 based system FOUND

18 Figure 8: Scan Result for a Windows 2000 based system FOUND

19 Acknowledgements Jason Bevis and Bill Hau provided vital support with the release of the whitepaper and the tool. Rudolph Araujo and Bill Hau provided significant support with reviewing the white paper. Rudolph Araujo, Mark Curphey, Jason Bevis, Dennis Hanzlik and John Viega provided considerable support in discussing the problem, its impact, identifying the existing mitigations. Ryan Permeh provided valuable support with reviewing the tool itself. About Foundstone Professional Services Foundstone Professional Services, a division of McAfee. Inc., offers expert services and education to help organizations continuously and measurably protect their most important assets from the most critical threats. Through a strategic approach to security, Foundstone identifies and implements the right balance of technology, people, and process to manage digital risk and leverage security investments more effectively. The company s professional services team consists of recognized security experts and authors with broad security experience with multinational corporations, the public sector, and the US military FOUND

Vista and ActiveX control

Vista and ActiveX control Vista and ActiveX control Prepared By: Su Yong Kim Dong Hyun Lee Do Hoon Lee Abstract This article covers security issues of ActiveX control on Windows Vista. Windows Vista has some new security mechanisms

More information

Proof of Concept. A New Data Validation Technique for Microsoft ASP.NET Web Applications. Foundstone Professional Services

Proof of Concept. A New Data Validation Technique for Microsoft ASP.NET Web Applications. Foundstone Professional Services Proof of Concept A New Data Validation Technique for Microsoft ASP.NET Web Applications Foundstone Professional Services February 2005 Introduction Despite significant awareness of security issues like

More information

Deployment of Keepit for Windows

Deployment of Keepit for Windows Deployment of Keepit for Windows Keepit A/S October 13, 2010 1 Introduction When deploying Keepit in larger setups with many desktops and servers, installing Keepit individually on each computer is cumbersome

More information

Spyware Doctor Enterprise Technical Data Sheet

Spyware Doctor Enterprise Technical Data Sheet Spyware Doctor Enterprise Technical Data Sheet The Best of Breed Anti-Spyware Solution for Businesses Spyware Doctor Enterprise builds on the strength of the industry-leading and multi award-winning Spyware

More information

Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses

Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses Step-by-Step Guide to Securing Windows XP Professional with Service Pack 2 in Small and Medium Businesses 2004 Microsoft Corporation. All rights reserved. This document is for informational purposes only.

More information

Installation Guide - Client. Rev 1.5.0

Installation Guide - Client. Rev 1.5.0 Installation Guide - Client Rev 1.5.0 15 th September 2006 Introduction IntraNomic requires components to be installed on each PC that will use IntraNomic. These IntraNomic Client Controls provide advanced

More information

All Tech Notes and KBCD documents and software are provided "as is" without warranty of any kind. See the Terms of Use for more information.

All Tech Notes and KBCD documents and software are provided as is without warranty of any kind. See the Terms of Use for more information. Tech Note 115 Overview of the InTouch 7.0 Windows NT Services All Tech Notes and KBCD documents and software are provided "as is" without warranty of any kind. See the Terms of Use for more information.

More information

Inteset Secure Lockdown ver. 2.0

Inteset Secure Lockdown ver. 2.0 Inteset Secure Lockdown ver. 2.0 for Windows XP, 7, 8, 10 Administrator Guide Table of Contents Administrative Tools and Procedures... 3 Automatic Password Generation... 3 Application Installation Guard

More information

Symantec AntiVirus Corporate Edition Patch Update

Symantec AntiVirus Corporate Edition Patch Update Symantec AntiVirus Corporate Edition Patch Update Symantec AntiVirus Corporate Edition Update Documentation version 10.0.1.1007 Copyright 2005 Symantec Corporation. All rights reserved. Symantec, the Symantec

More information

STATISTICA VERSION 9 STATISTICA ENTERPRISE INSTALLATION INSTRUCTIONS FOR USE WITH TERMINAL SERVER

STATISTICA VERSION 9 STATISTICA ENTERPRISE INSTALLATION INSTRUCTIONS FOR USE WITH TERMINAL SERVER Notes: STATISTICA VERSION 9 STATISTICA ENTERPRISE INSTALLATION INSTRUCTIONS FOR USE WITH TERMINAL SERVER 1. These instructions focus on installation on Windows Terminal Server (WTS), but are applicable

More information

InventoryControl for use with QuoteWerks Quick Start Guide

InventoryControl for use with QuoteWerks Quick Start Guide InventoryControl for use with QuoteWerks Quick Start Guide Copyright 2013 Wasp Barcode Technologies 1400 10 th St. Plano, TX 75074 All Rights Reserved STATEMENTS IN THIS DOCUMENT REGARDING THIRD PARTY

More information

TECHNICAL DOCUMENTATION SPECOPS DEPLOY / APP 4.7 DOCUMENTATION

TECHNICAL DOCUMENTATION SPECOPS DEPLOY / APP 4.7 DOCUMENTATION TECHNICAL DOCUMENTATION SPECOPS DEPLOY / APP 4.7 DOCUMENTATION Contents 1. Getting Started... 4 1.1 Specops Deploy Supported Configurations... 4 2. Specops Deploy and Active Directory...5 3. Specops Deploy

More information

How To Configure CU*BASE Encryption

How To Configure CU*BASE Encryption How To Configure CU*BASE Encryption Configuring encryption on an existing CU*BASE installation INTRODUCTION This booklet was created to assist CU*Answers clients with the configuration of encrypted CU*BASE

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

AdminToys Suite. Installation & Setup Guide

AdminToys Suite. Installation & Setup Guide AdminToys Suite Installation & Setup Guide Copyright 2008-2009 Lovelysoft. All Rights Reserved. Information in this document is subject to change without prior notice. Certain names of program products

More information

Vijeo Citect run as a Windows service

Vijeo Citect run as a Windows service Vijeo Citect run as a Windows service December 2013 / White Paper Olivier Vallee Validation Specialist Make the most of your energy Summary Introduction... p. 01 Session Isolation... p. 04 OPC Servers...

More information

Comodo MyDLP Software Version 2.0. Endpoint Installation Guide Guide Version 2.0.010215. Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

Comodo MyDLP Software Version 2.0. Endpoint Installation Guide Guide Version 2.0.010215. Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Comodo MyDLP Software Version 2.0 Endpoint Installation Guide Guide Version 2.0.010215 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1.About MyDLP... 3 1.1.MyDLP Features...

More information

Universal Management Service 2015

Universal Management Service 2015 Universal Management Service 2015 UMS 2015 Help All rights reserved. No parts of this work may be reproduced in any form or by any means - graphic, electronic, or mechanical, including photocopying, recording,

More information

NetWrix SQL Server Change Reporter. Quick Start Guide

NetWrix SQL Server Change Reporter. Quick Start Guide NetWrix SQL Server Change Reporter Quick Start Guide NetWrix SQL Server Change Reporter Quick Start Guide Contents Introduction...3 Product Features...3 Licensing...4 How It Works...5 Getting Started...6

More information

Quick Start Guide. User Manual. 1 March 2012

Quick Start Guide. User Manual. 1 March 2012 Quick Start Guide User Manual 1 March 2012 This document outlines the steps to install SAMLite system into a single box of server and configure it to run for passive collection (domain login script). This

More information

NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a

NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a NNT CIS Microsoft SQL Server 2008R2 Database Engine Level 1 Benchmark Report 0514a: WIN- 2LR8M18J6A1 On WIN-2LR8M18J6A1 - By admin for time period 6/10/2014 8:59:44 AM to 6/10/2014 8:59:44 AM NNT CIS Microsoft

More information

Outpost Network Security

Outpost Network Security Administrator Guide Reference Outpost Network Security Office Firewall Software from Agnitum Abstract This document provides information on deploying Outpost Network Security in a corporate network. It

More information

Pcounter Web Report 3.x Installation Guide - v2014-11-30. Pcounter Web Report Installation Guide Version 3.4

Pcounter Web Report 3.x Installation Guide - v2014-11-30. Pcounter Web Report Installation Guide Version 3.4 Pcounter Web Report 3.x Installation Guide - v2014-11-30 Pcounter Web Report Installation Guide Version 3.4 Table of Contents Table of Contents... 2 Installation Overview... 3 Installation Prerequisites

More information

Application Manager. Installation and Upgrade Guide. Version 8 FR6

Application Manager. Installation and Upgrade Guide. Version 8 FR6 Application Manager Installation and Upgrade Guide Version 8 FR6 APPLICATION MANAGER INSTALLATION AND UPGRADE GUIDE ii AppSense Limited, 2012 All rights reserved. No part of this document may be produced

More information

Issue Tracking Anywhere Installation Guide

Issue Tracking Anywhere Installation Guide TM Issue Tracking Anywhere Installation Guide The leading developer of version control and issue tracking software Table of Contents Introduction...3 Installation Guide...3 Installation Prerequisites...3

More information

Citrix Online, div. of Citrix Systems Inc. GoToAssist TM. Product Category: Knowledge Management/eSupport Validation Date: 2/22/2005

Citrix Online, div. of Citrix Systems Inc. GoToAssist TM. Product Category: Knowledge Management/eSupport Validation Date: 2/22/2005 , div. of Citrix Systems Inc. GoToAssist TM Product Category: Knowledge Management/eSupport Validation Date: 2/22/2005 Product Abstract GoToAssist enables businesses to securely interact in real time with

More information

PC Power Down. MSI Deployment Guide

PC Power Down. MSI Deployment Guide PC Power Down MSI Deployment Guide 1. Introduction 1.1. Outline The client software for PC Power Down can be pushed out across a network, saving the effort of individually visiting each computer to install

More information

Installation Assistance... 3. Windows/Microsoft Updates... 3. Updating from Spectra 7.0.1 or 7.1... 4. Upgrading from Spectra 6.x...

Installation Assistance... 3. Windows/Microsoft Updates... 3. Updating from Spectra 7.0.1 or 7.1... 4. Upgrading from Spectra 6.x... Spectra 7.1.1/Access 2010 Windows Upgrade Installation Instructions Installation Assistance... 3 Windows/Microsoft Updates... 3 Updating from Spectra 7.0.1 or 7.1... 4 Important Notices... 4 Downloading

More information

Tutorial. Patch Management

Tutorial. Patch Management Tutorial Patch Management 2011 DeskCenter Solutions AG Table of Contents 1. Introduction...3 2. Software deployer...4 2.1 Preparing the software deployer...4 2.2 Configuring software deployers...4 3. Central

More information

Global Image Management System For epad-vision. User Manual Version 1.10

Global Image Management System For epad-vision. User Manual Version 1.10 Global Image Management System For epad-vision User Manual Version 1.10 May 27, 2015 Global Image Management System www.epadlink.com 1 Contents 1. Introduction 3 2. Initial Setup Requirements 3 3. GIMS-Server

More information

Core Protection for Virtual Machines 1

Core Protection for Virtual Machines 1 Core Protection for Virtual Machines 1 Comprehensive Threat Protection for Virtual Environments. Installation Guide e Endpoint Security Trend Micro Incorporated reserves the right to make changes to this

More information

For Active Directory Installation Guide

For Active Directory Installation Guide For Active Directory Installation Guide Version 2.5.2 April 2010 Copyright 2010 Legal Notices makes no representations or warranties with respect to the contents or use of this documentation, and specifically

More information

Symantec Enterprise Vault Technical Note. Troubleshooting the Monitoring database and agents. Windows

Symantec Enterprise Vault Technical Note. Troubleshooting the Monitoring database and agents. Windows Symantec Enterprise Vault Technical Note Troubleshooting the Monitoring database and agents Windows December 2006 Symantec Enterprise Vault Troubleshooting the Monitoring database and agents Copyright

More information

Spector 360 Deployment Guide. Version 7.3 January 3, 2012

Spector 360 Deployment Guide. Version 7.3 January 3, 2012 Spector 360 Deployment Guide Version 7.3 January 3, 2012 Table of Contents Deploy to All Computers... 48 Step 1: Deploy the Servers... 5 Recorder Requirements... 52 Requirements... 5 Control Center Server

More information

Getting Started with the iscan Online Data Breach Risk Intelligence Platform

Getting Started with the iscan Online Data Breach Risk Intelligence Platform Getting Started with the iscan Online Data Breach Risk Intelligence Platform 2 Table of Contents Overview... 3 Data Breach Risk Intelligence... 3 Data Breach Prevention Lifecycle Defined... 3 Choosing

More information

How to configure the DBxtra Report Web Service on IIS (Internet Information Server)

How to configure the DBxtra Report Web Service on IIS (Internet Information Server) How to configure the DBxtra Report Web Service on IIS (Internet Information Server) Table of Contents Install the DBxtra Report Web Service automatically... 2 Access the Report Web Service... 4 Verify

More information

SETTING UP ACTIVE DIRECTORY (AD) ON WINDOWS 2008 FOR DOCUMENTUM @ EROOM

SETTING UP ACTIVE DIRECTORY (AD) ON WINDOWS 2008 FOR DOCUMENTUM @ EROOM SETTING UP ACTIVE DIRECTORY (AD) ON WINDOWS 2008 FOR DOCUMENTUM @ EROOM Abstract This paper explains how to setup Active directory service on windows server 2008.This guide also explains about how to install

More information

Pocket ESA Network Server Installation

Pocket ESA Network Server Installation Pocket ESA Network Server Installation This document details the installation and configuration of the networked version of Pocket ESA on a computer with Microsoft Windows XP/2000. Installation After agreeing

More information

PSCAD Installation Errors

PSCAD Installation Errors PSCAD PSCAD Installation Errors Written for: PSCAD v4.2 PSCAD X4 (v4.3, v4.4, v4.5, v4.6) Revision: 4 April 20, 2015 Contents 1. INSTALLATION ERROR ERROR 1053 STARTING LM SERVICE... 1 2. INSTALLATION ERROR

More information

Installation Guide for Microsoft SQL Server 2008 R2 Express. October 2011 (GUIDE 1)

Installation Guide for Microsoft SQL Server 2008 R2 Express. October 2011 (GUIDE 1) Installation Guide for Microsoft SQL Server 2008 R2 Express October 2011 (GUIDE 1) Copyright 2011 Lucid Innovations Limited. All Rights Reserved This guide only covers the installation and configuration

More information

K7 Business Lite User Manual

K7 Business Lite User Manual K7 Business Lite User Manual About the Admin Console The Admin Console is a centralized web-based management console. The web console is accessible through any modern web browser from any computer on the

More information

Sophos Enterprise Console server to server migration guide. Product version: 5.1 Document date: June 2012

Sophos Enterprise Console server to server migration guide. Product version: 5.1 Document date: June 2012 Sophos Enterprise Console server to server migration guide Product : 5.1 Document date: June 2012 Contents 1 About this guide...3 2 Terminology...4 3 Assumptions...5 4 Prerequisite...6 5 What are the key

More information

Nobeltec TZ: Microsoft SQL Server problems

Nobeltec TZ: Microsoft SQL Server problems Nobeltec TZ: Microsoft SQL Server problems Description: TimeZero uses Microsoft SQL server to manage routes, marks, logbook and track data. Microsoft SQL server is installed as part of the TimeZero installation.

More information

Nexio Connectus with Nexio G-Scribe

Nexio Connectus with Nexio G-Scribe Nexio Connectus with Nexio G-Scribe 2.1.2 3/20/2014 Edition: A 2.1.2 Publication Information 2014 Imagine Communications. Proprietary and Confidential. Imagine Communications considers this document and

More information

Rogue Wave HostAccess 7.40J Installation Guide... 1

Rogue Wave HostAccess 7.40J Installation Guide... 1 Rogue Wave HostAccess 7.40J Installation Guide... 1 Rogue Wave HostAccess 7.40J Installation Guide... 1 HostAccess Installations... 2 Standard Installation - Desktop and Windows Terminal Server/Citrix

More information

Introduction and Overview

Introduction and Overview Inmagic Content Server Workgroup 10.00 Microsoft SQL Server 2005 Express Edition Installation Notes Introduction and Overview These installation notes are intended for the following scenarios: 1) New installations

More information

Installation Guide. (June 2014)

Installation Guide. (June 2014) Installation Guide Medtech Fax Solution (for Windows 7 and later) (June 2014) IMPORTANT NOTE Medtech recommends that all Medtech upgrades and database back-up and restore processes are performed by a Medtech

More information

Sophos Enterprise Console server to server migration guide. Product version: 5.2

Sophos Enterprise Console server to server migration guide. Product version: 5.2 Sophos Enterprise Console server to server migration guide Product : 5.2 Document date: December 2014 Contents 1 About this guide...3 2 Terminology...4 3 Assumptions...5 4 Prerequisite...6 5 What are the

More information

NetWrix Password Manager. Quick Start Guide

NetWrix Password Manager. Quick Start Guide NetWrix Password Manager Quick Start Guide Contents Overview... 3 Setup... 3 Deploying the Core Components... 3 System Requirements... 3 Installation... 4 Windows Server 2008 Notes... 4 Upgrade Path...

More information

Citrix Systems, Inc.

Citrix Systems, Inc. Citrix Systems, Inc. Notice The information in this publication is subject to change without notice. THIS PUBLICATION IS PROVIDED AS IS WITHOUT WARRANTIES OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING ANY

More information

National Security Agency

National Security Agency National Security Agency Information Assurance Directorate Vulnerability Analysis and Operations Systems and Network Analysis Center Application Whitelisting using Software Restriction Policies Version

More information

ILTA HANDS ON Securing Windows 7

ILTA HANDS ON Securing Windows 7 Securing Windows 7 8/23/2011 Table of Contents About this lab... 3 About the Laboratory Environment... 4 Lab 1: Restricting Users... 5 Exercise 1. Verify the default rights of users... 5 Exercise 2. Adding

More information

Administrator s Guide to deploying Engagement across multiple computers in a network using Microsoft Active Directory

Administrator s Guide to deploying Engagement across multiple computers in a network using Microsoft Active Directory Administrator s Guide to deploying Engagement across multiple computers in a network using Microsoft Active Directory Fall 2009 Copyright 2009, CCH INCORPORATED. A Wolters Kluwer Business. All rights reserved.

More information

v.2.5 2015 Devolutions inc.

v.2.5 2015 Devolutions inc. v.2.5 Contents 3 Table of Contents Part I Getting Started 6... 6 1 What is Devolutions Server?... 7 2 Features... 7 3 System Requirements Part II Management 10... 10 1 Devolutions Server Console... 11

More information

Novell ZENworks Asset Management

Novell ZENworks Asset Management Novell ZENworks Asset Management Administrative Best Practices and Troubleshooting www.novell.com APRIL 19, 2005 2 GETTING THE MOST OUT OF NOVELL ZENWORKS ASSET MANAGEMENT The award-winning asset tracking

More information

Linko Software Express Edition Typical Installation Guide

Linko Software Express Edition Typical Installation Guide Linko Software Express Edition Typical Installation Guide Install Database Service Components and Database...1 Install Workstation Components...4 Install DB Administration Tool...6 Office 2003 Security

More information

Citrix Shared Desktop

Citrix Shared Desktop Citrix Shared Desktop Via the secure access portal The Citrix Shared Desktop enables users to access view and edit documents within their home areas and group areas. The Citrix Shared Desktop gives you

More information

Guide to deploy MyUSBOnly via Windows Logon Script Revision 1.1. Menu

Guide to deploy MyUSBOnly via Windows Logon Script Revision 1.1. Menu Menu INTRODUCTION...2 HOW DO I DEPLOY MYUSBONLY ON ALL OF MY COMPUTERS...3 ADMIN KIT...4 HOW TO SETUP A LOGON SCRIPTS...5 Why would I choose one method over another?...5 Can I use both methods to assign

More information

Sage 300 ERP 2014. Sage CRM 7.2 Integration Guide

Sage 300 ERP 2014. Sage CRM 7.2 Integration Guide Sage 300 ERP 2014 Sage CRM 7.2 Integration Guide This is a publication of Sage Software, Inc. Version 2014 Copyright 2013. Sage Software, Inc. All rights reserved. Sage, the Sage logos, and the Sage product

More information

Team Foundation Server 2013 Installation Guide

Team Foundation Server 2013 Installation Guide Team Foundation Server 2013 Installation Guide Page 1 of 164 Team Foundation Server 2013 Installation Guide Benjamin Day benday@benday.com v1.1.0 May 28, 2014 Team Foundation Server 2013 Installation Guide

More information

Installation Guide. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft.

Installation Guide. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Inventory and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Inventory is a trademark owned by Specops Software.

More information

Creating client-server setup with multiple clients

Creating client-server setup with multiple clients Creating client-server setup with multiple clients Coffalyser.Net uses a SQL client server database model to store all project/experiment- related data. The client-server model has one main application

More information

Trax Attendance Manager Full Installation (Windows XP, 32 bit Windows Vista, or 32 bit Windows 7)

Trax Attendance Manager Full Installation (Windows XP, 32 bit Windows Vista, or 32 bit Windows 7) Trax Attendance Manager Full Installation (Windows XP, 32 bit Windows Vista, or 32 bit Windows 7) NOTE: There are separate instructions for 64 bit Windows Vista, 64 bit Windows 7, and clients in Canada.

More information

Installation instructions for MERLIN Dashboard

Installation instructions for MERLIN Dashboard Installation instructions for MERLIN Dashboard Contents Installation Prerequisites:... 2 Procedure to manually backup and restore Views and Settings in AxOEE Manager... 3 For XP users go to:... 3 For Vista

More information

LANDesk Patch and Compliance. Common Troubleshooting steps for Vulnerability Remediation.

LANDesk Patch and Compliance. Common Troubleshooting steps for Vulnerability Remediation. LANDesk Patch and Compliance Common Troubleshooting steps for Vulnerability Remediation. Contents Introduction... 3 Scope... 3 Assumptions... 3 Logs used in Troubleshooting... 4 Vulscan Switches... 4 The

More information

DCA Local Print Agent Push Install

DCA Local Print Agent Push Install DCA Local Print Agent Push Install PageTrac Support DCA Local Print Agent Push Install System Requirements Each workstation on which you install Local Print Agent must have the following: Windows operating

More information

epolicy Orchestrator Log Files

epolicy Orchestrator Log Files Reference Guide epolicy Orchestrator Log Files For use with epolicy Orchestrator 4.6.0 Software COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced,

More information

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream User Manual Onsight Management Suite Version 5.1 Another Innovation by Librestream Doc #: 400075-06 May 2012 Information in this document is subject to change without notice. Reproduction in any manner

More information

Instructions for update installation of ElsaWin 5.00

Instructions for update installation of ElsaWin 5.00 Instructions for update installation of ElsaWin 5.00 Page 1 of 21 Contents 1. Requirements... 3 2. Updating to version 5.00... 4 3. Client update... 19 Page 2 of 21 1. Requirements ElsaWin 4.10 must be

More information

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later

for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later for Networks Installation Guide for the application on the server July 2014 (GUIDE 2) Lucid Rapid Version 6.05-N and later Copyright 2014, Lucid Innovations Limited. All Rights Reserved Lucid Research

More information

Installation Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.

Installation Guide. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft. . All right reserved. For more information about Specops Deploy and other Specops products, visit www.specopssoft.com Copyright and Trademarks Specops Deploy is a trademark owned by Specops Software. All

More information

UserLock vs Microsoft CConnect

UserLock vs Microsoft CConnect UserLock vs Microsoft White paper This document reviews how Microsoft and ISDecisions UserLock achieve logon management, and focuses on the concurrent connections restriction features provided by these

More information

Pearl Echo Installation Checklist

Pearl Echo Installation Checklist Pearl Echo Installation Checklist Use this checklist to enter critical installation and setup information that will be required to install Pearl Echo in your network. For detailed deployment instructions

More information

Running 4D Server as a Service on Windows

Running 4D Server as a Service on Windows Running 4D Server as a Service on Windows By Timothy Aaron Penner, Technical Services Team Member, 4D Inc. Technical Note 10-02 1 Table of Contents Table of Contents... 2 Abstract... 3 Introduction...

More information

Manage Traps in a VDI Environment. Traps Administrator s Guide. Version 3.3. Copyright 2007-2015 Palo Alto Networks

Manage Traps in a VDI Environment. Traps Administrator s Guide. Version 3.3. Copyright 2007-2015 Palo Alto Networks Manage Traps in a VDI Environment Traps Administrator s Guide Version 3.3 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 www.paloaltonetworks.com/company/contact-us

More information

Ad Hoc Transfer Plug-in for Outlook Installation Guide

Ad Hoc Transfer Plug-in for Outlook Installation Guide IPSWITCH TECHNICAL BRIEF Ad Hoc Transfer Plug-in for Outlook Installation Guide In This Document Installing the Ad Hoc Transfer Plug-in for Outlook...1 Silent Install for Ad Hoc Transfer Plug-in for Outlook...3

More information

Historical Reporting Client (HRC) User Login Fails

Historical Reporting Client (HRC) User Login Fails Historical Reporting Client (HRC) User Login Fails Document ID: 110276 Contents Introduction Prerequisites Requirements Components Used Conventions Error: Not associated with a trusted SQL Server connection

More information

Insight Video Net. LLC. CMS 2.0. Quick Installation Guide

Insight Video Net. LLC. CMS 2.0. Quick Installation Guide Insight Video Net. LLC. CMS 2.0 Quick Installation Guide Table of Contents 1. CMS 2.0 Installation 1.1. Software Required 1.2. Create Default Directories 1.3. Create Upload User Account 1.4. Installing

More information

Using WMI Scripts with BitDefender Client Security

Using WMI Scripts with BitDefender Client Security Using WMI Scripts with BitDefender Client Security Whitepaper Copyright 2009 BitDefender; Table of Contents 1. Introduction... 3 2. Key Benefits... 4 3. Available WMI Script Templates... 5 4. Operation...

More information

Microsoft Corporation. Project Server 2010 Installation Guide

Microsoft Corporation. Project Server 2010 Installation Guide Microsoft Corporation Project Server 2010 Installation Guide Office Asia Team 11/4/2010 Table of Contents 1. Prepare the Server... 2 1.1 Install KB979917 on Windows Server... 2 1.2 Creating users and groups

More information

How To Set Up Safetica Insight 9 (Safetica) For A Safetrica Management Service (Sms) For An Ipad Or Ipad (Smb) (Sbc) (For A Safetaica) (

How To Set Up Safetica Insight 9 (Safetica) For A Safetrica Management Service (Sms) For An Ipad Or Ipad (Smb) (Sbc) (For A Safetaica) ( SAFETICA INSIGHT INSTALLATION MANUAL SAFETICA INSIGHT INSTALLATION MANUAL for Safetica Insight version 6.1.2 Author: Safetica Technologies s.r.o. Safetica Insight was developed by Safetica Technologies

More information

4cast Client Specification and Installation

4cast Client Specification and Installation 4cast Client Specification and Installation Version 2015.00 10 November 2014 Innovative Solutions for Education Management www.drakelane.co.uk System requirements The client requires Administrative rights

More information

Copyright. Disclaimer. Introduction 1. System Requirements... 3. Installing the software 4

Copyright. Disclaimer. Introduction 1. System Requirements... 3. Installing the software 4 Digital Signatures User Guide Revision 1.2 build 1, Document Revision 1.12 Published 31. Octover 2011 ii Contents Copyright Disclaimer iii iii Introduction 1 System Requirements... 3 Installing the software

More information

Getting Started Guide

Getting Started Guide Getting Started Guide www.exclaimer.com Contents About This Guide... 2 Mail Disclaimers Overview... 3 What Does Exclaimer Mail Disclaimers Do?... 3 But That s Not All... 3 And There s More... 3 How Does

More information

Installation Notes for Outpost Network Security (ONS) version 3.2

Installation Notes for Outpost Network Security (ONS) version 3.2 Outpost Network Security Installation Notes version 3.2 Page 1 Installation Notes for Outpost Network Security (ONS) version 3.2 Contents Installation Notes for Outpost Network Security (ONS) version 3.2...

More information

Both MS Windows 2000 Server and MS System Management Server (SMS) support this type of network installation.

Both MS Windows 2000 Server and MS System Management Server (SMS) support this type of network installation. Network Installation of OmniPage Pro 12 Office Introduction Network installation enables a system administrator to push applications out to client computers without the need to visit each client system.

More information

INSTALLATION INSTRUCTIONS FOR UKSSOGATEWAY

INSTALLATION INSTRUCTIONS FOR UKSSOGATEWAY INSTALLATION INSTRUCTIONS FOR UKSSOGATEWAY 1) Install the UKSSOGateway application on the desktop: The UKSSOGateway application passes information from the myuk portal to launch the FESClient. The FESClient

More information

XIA Configuration Server

XIA Configuration Server XIA Configuration Server XIA Configuration Server v7 Installation Quick Start Guide Monday, 05 January 2015 1 P a g e X I A C o n f i g u r a t i o n S e r v e r Contents Requirements... 3 XIA Configuration

More information

AdminStudio 2013. Release Notes. 16 July 2013. Introduction... 3. New Features... 6

AdminStudio 2013. Release Notes. 16 July 2013. Introduction... 3. New Features... 6 AdminStudio 2013 Release Notes 16 July 2013 Introduction... 3 New Features... 6 Microsoft App-V 5.0 Support... 6 Support for Conversion to App-V 5.0 Virtual Packages... 7 Automated Application Converter

More information

Copyrights, Legal Notices, Trademarks and Servicemarks

Copyrights, Legal Notices, Trademarks and Servicemarks Installation Guide Copyrights, Legal Notices, Trademarks and Servicemarks Copyright 1998-2003 Westbrook Technologies Incorporated. All rights reserved. No part of this work may be reproduced or transmitted

More information

Implementing a SAS 9.3 Enterprise BI Server Deployment TS-811. in Microsoft Windows Operating Environments

Implementing a SAS 9.3 Enterprise BI Server Deployment TS-811. in Microsoft Windows Operating Environments Implementing a SAS 9.3 Enterprise BI Server Deployment TS-811 in Microsoft Windows Operating Environments Table of Contents Introduction... 1 Step 1: Create a SAS Software Depot..... 1 Step 2: Prepare

More information

McAfee One Time Password

McAfee One Time Password McAfee One Time Password Integration Module Outlook Web App 2010 Module version: 1.3.1 Document revision: 1.3.1 Date: Feb 12, 2014 Table of Contents Integration Module Overview... 3 Prerequisites and System

More information

How to Install Multiple Monitoring Agents on a Microsoft Operating System. Version StoneGate Firewall/VPN 2.6 and SMC 3.2

How to Install Multiple Monitoring Agents on a Microsoft Operating System. Version StoneGate Firewall/VPN 2.6 and SMC 3.2 How to Install Multiple Monitoring Agents on a Microsoft Operating System Version StoneGate Firewall/VPN 2.6 and SMC 3.2 INTRODUCTION This document provides detailed instructions for installing multiple

More information

Setting up DCOM for Windows XP. Research

Setting up DCOM for Windows XP. Research Setting up DCOM for Windows XP Research 1- Setting up DCOM for Windows XP This document has been produced as a guide to configuring DCOM settings on machines with Windows XP SP2 installed. You must make

More information

Password Manager Windows Desktop Client

Password Manager Windows Desktop Client Password Manager Windows Desktop Client EmpowerID provides an extension that allows organizations to plug into Password Manager to customize the Windows logon experience beyond that supplied by the standard

More information

ms-help://ms.technet.2005mar.1033/security/tnoffline/security/smbiz/winxp/fwgrppol...

ms-help://ms.technet.2005mar.1033/security/tnoffline/security/smbiz/winxp/fwgrppol... Page 1 of 16 Security How to Configure Windows Firewall in a Small Business Environment using Group Policy Introduction This document explains how to configure the features of Windows Firewall on computers

More information

Server Installation: ServerTools

Server Installation: ServerTools Server Installation: ServerTools ServerTools Page 1 Table of Contents To Install ServerTools...3 Backup and Restore...6 Purpose...6 Background...6 Requirements...6 Creating a Backup Schedule using the

More information

Practice Fusion API Client Installation Guide for Windows

Practice Fusion API Client Installation Guide for Windows Practice Fusion API Client Installation Guide for Windows Quickly and easily connect your Results Information System with Practice Fusion s Electronic Health Record (EHR) System Table of Contents Introduction

More information

Design Authorization Systems Using SecureUML

Design Authorization Systems Using SecureUML Design Authorization Systems Using SecureUML By Rudolph Araujo & Shanit Gupta, Foundstone Professional Services February 2005 Overview This whitepaper describes the Foundstone SecureUML template, a Microsoft

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS Secure Bytes, October 2011 This document is confidential and for the use of a Secure Bytes client only. The information contained herein is the property of Secure Bytes and may

More information