diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/usecases.md b/docs/endpointprotector/5.9.4.2/admin/cap_module/usecases.md deleted file mode 100644 index 3ab11834d1..0000000000 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/usecases.md +++ /dev/null @@ -1,54 +0,0 @@ ---- -title: "Content Aware Protection Use Cases" -description: "Content Aware Protection Use Cases" -sidebar_position: 30 ---- - -# Content Aware Protection Use Cases - -Content Aware Protection enables organizations to define policies for monitoring and controlling the -transfer of sensitive data. This section highlights real-world use cases to illustrate how these -policies can be applied to protect information, ensure compliance, and prevent unauthorized data -leakage. - -## Use Case 1: HIPAA Compliance for Patient Data Protection - -Company X manages electronic medical records containing sensitive information such as patient names, -addresses, birthday, phone numbers, social security numbers, and email address. The company aims to -block the transfer of this data through common Windows desktop applications. - -Since the data is organized by patient profile, the administrator can create a HIPAA-compliant -policy as shown below. - -![Content Aware Edit Policy](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/capeditpolicytwo.webp) - -This policy is set to Block & Report, with a Global Threshold of 4. It scans the following: - -- Controlled Storage Device Types (configured in **System Parameters** > **Device Types**) -- Clipboard -- Network Share -- All applications recognized by Endpoint Protector. - -This policy blocks the transfer of files containing 4 or more instances of the selected Personally -Identifiable Information (PII). Files with fewer instances (e.g., 1 address, 2 phone numbers, or 2 -email addresses) will be allowed to transfer. - -## Use Case 2: Blocking Sensitive PII in Employee Records - -Company Y maintains a large database of sensitive patient information, stored in individual office -files. Each file contains 10 or more Personal Identifiable Information (PII) items per patient. In -addition to these files, the company’s staff frequently handles files that contain 3 PII items. -Company Y wants to block the transfer of files containing 10 or more PII items while only reporting -the transfer of files containing 3 PII items. - -You can create a policy to block the transfer of files containing 10 or more PIIs by setting the -Global Threshold to 10, as shown in the policy example below. - -![Applying multiple Content Aware Policies](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyinformationtwo.webp) - -Another HIPAA-compliant policy can be configured to report the transfer of files containing 3 PII -items by setting the Regular Threshold to 3, as shown in the example below. - -![Applying multiple Content Aware Policies](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyinformationthree.webp) - -The Block & Report policy takes priority, while the Report Only policy is secondary. diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssookta.md b/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssookta.md deleted file mode 100644 index 092a08c182..0000000000 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssookta.md +++ /dev/null @@ -1,106 +0,0 @@ ---- -title: "Single Sign On (SSO) Configuration with Okta" -description: "Single Sign On (SSO) Configuration with Okta" -sidebar_position: 20 ---- - -# Single Sign On (SSO) Configuration with Okta - -Single Sign On (SSO) is a powerful authentication process that enhances security and improves user -experience by allowing users to access multiple applications with a single set of login credentials. -In this guide, we focus on configuring SSO using Okta, a leading identity management service, to -streamline user access and secure your system effectively. - -## Configuring SSO with Okta - -Configuring Single Sign-On with Okta involves several key steps that integrate your server with -Okta’s authentication framework. Begin by activating SSO within your system’s configuration -settings, selecting a failover user, and preparing for provider selection. This section will guide -you through the precise steps required to establish a secure and efficient SSO connection, including -application integration in Okta, SAML settings configuration, and the necessary data synchronization -between your server and Okta. Follow the steps below to ensure a successful setup. - -**Step 1 –** To activate Single Sign-On, navigate to **System Configuration** > **System -Settings** > **Single Sign-On**. Once activated, select a Failover Login User from the drop-down -menu. The Root user is selected by default. - -![Single Sign On Configuration with OKTA](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssookta.webp) - -After completing the above steps, a Single Sign-On subsection will appear in the System -Configuration section. - -**Step 2 –** Select the **Provider** in order for Single Sign On subsection to be displayed. - -![ssoprovider](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssoprovider.webp) - -**Step 3 –** Go to yourcompany.okta.com, select **Applications**, and then click **Create App -Integration**. - -![Create App Integration.](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktaapplications.webp) - -**Step 4 –** On the next screen, select **SAML 2.0** and click **Next**. - -![Create App Integration](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktanewappintergration.webp) - -**Step 5 –** Set a **Name** for the Application and click **Next**. - -![Create SAML Intergration](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktacreatesamlintergration.webp) - -**Step 6 –** Open the **Configure SAML** tab. - -**Step 7 –** Go to your Endpoint Protector **Server**, **System Configuration**, Single Sign On. - -![Endpoint Protector Server Single Sign On coffiguration ](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssoconfiguration.webp) - -**Step 8 –** Copy the information from: - -- Audience URI (SP Entity ID) and paste it on the field with the same name from OKTA, Configure SAML. -- Login URL OKTA and paste it on the field Single sign on URL from OKTA page, Configure SAML. - -![Copy Audience URI (SP Entity ID) and paste it on the field with the same name from OKTA, Configure SAML](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/audienceuriokta.webp) - -**Step 9 –** On the OKTA page, click **Show Advanced Settings**. - -![Show Advanced Setting](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktaadvancedsetting.webp) - -**Step 10 –** Edit the following fields: - -- Signature Algorithm, select **RSA-SHA1** -- Digest Algorithm, select **SHA1** - -![Edit Signature Algorithm](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktaeditsignaturealgorithm.webp) - -**Step 11 –** Hide Advanced Settings and click **Next**. - -**Step 12 –** At step 3, select an answer for each question and click **Finish**. - -![Select an answer for each question](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktacreatesamlintergrationtwo.webp) - -**Step 13 –** Navigate to **Applications**, select the Endpoint Protector application, go to -Assignments, and assign people to the application. - -![Assign Application to People](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktaassignapplication.webp) - -**Step 14 –** After assigning the accounts, click **Done**. - -![Assign Application to People](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktaassignapplicationtwo.webp) - -**Step 15 –** Navigate to Applications, open the created app and click **Sign On**, **View Setup -Instructions**. - -![View Setup Instructions](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/oktaviewsetupinstructions.webp) - -**Step 16 –** From the new opened section, copy the needed information and paste it on your Endpoint -Protector Server: - -- Identity Provider Single Sign-On URL to Endpoint Protector Server, System configuration, Single - Sign On, Identity Provider Single Sign-on URL -- Identity Provider Issuer to Endpoint Protector Server, System configuration, Single Sign On, - Identity Provider Issuer -- X.509 Certificate to Endpoint Protector Server, System configuration, Single Sign On, X.509 - Certificate - -![Copy the needed information and paste it on your Endpoint Protector Server](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssoconfigurationtwo.webp) - -**Step 17 –** **Save** the settings on your Endpoint Protector Server and click **Test** to confirm -configuration settings are correct. diff --git a/docs/endpointprotector/5.9.4.2/install/activedirectory/linkingwmitogpo.md b/docs/endpointprotector/5.9.4.2/install/activedirectory/linkingwmitogpo.md deleted file mode 100644 index 2251f2e16b..0000000000 --- a/docs/endpointprotector/5.9.4.2/install/activedirectory/linkingwmitogpo.md +++ /dev/null @@ -1,16 +0,0 @@ ---- -title: "Linking the WMI to GPO" -description: "Linking the WMI to GPO" -sidebar_position: 30 ---- - -# Linking the WMI to GPO - -To link the WMI filters to each GPO, follow these steps: - -**Step 1 –** Open the Group Policy Management console, select the Endpoint Protector 32-bit policy, -and on the WMI Filtering section, select 32-bit Windows filter; - -**Step 2 –** Repeat this step for Endpoint Protector 64-bit GPO. - -![Linking the Windows Management Instrument filters to Group Policy Objects](/images/endpointprotector/5.9.4.2/configuration/activedirectory/wmitogpolinking.webp) diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/amazon/amazon.md b/docs/endpointprotector/5.9.4.2/install/configuration/amazon/amazon.md deleted file mode 100644 index e4f0524923..0000000000 --- a/docs/endpointprotector/5.9.4.2/install/configuration/amazon/amazon.md +++ /dev/null @@ -1,25 +0,0 @@ ---- -title: "Amazon Web Services" -description: "Amazon Web Services" -sidebar_position: 10 ---- - -# Amazon Web Services - -In this section of our user guide, you will find comprehensive instructions for leveraging Endpoint -Protector within your AWS environment. Whether you are seeking to safeguard sensitive data, enhance -compliance measures, or ensure secure communication channels, Endpoint Protector offers robust -protection. Below, you will find step-by-step guidance on obtaining the Endpoint Protector AMI, -launching your EC2 instance, configuring network settings, requesting an Elastic IP, and -implementing additional security measures to fortify your instance. - -## Obtaining the AMI - -Endpoint Protector is not generally available in the AWS Marketplace. To access the Amazon Machine -Image (AMI), you need to contact your Endpoint Protector sales representative directly or submit a -request to your Customer Management lead. Please provide information such as your AWS account -number, region, and availability zone. You will receive a reply from an Endpoint Protector -representative, notifying you when the Endpoint Protector Amazon Machine Image has been shared with -your account. - -![Obtaining Amazon Machine Image (AMI)](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/obtainingami.webp) diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/gcpdeployment.md b/docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/gcpdeployment.md deleted file mode 100644 index 8ca8cab310..0000000000 --- a/docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/gcpdeployment.md +++ /dev/null @@ -1,57 +0,0 @@ ---- -title: "Launching on Google Cloud Platform" -description: "Launching on Google Cloud Platform" -sidebar_position: 10 ---- - -# Launching on Google Cloud Platform - -Once the Endpoint Protector Image becomes accessible in the Google Cloud Platform images list, -proceed to create a new Virtual Machine Instance: - -**Step 1 –** In the Google Cloud Platform Console, go to the VM Instances page and click Create -instance. - -![Creating Virtual Machine instance.](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/createinstance.webp) - -**Step 2 –** In the Boot disk section, click Change to begin configuring your boot disk and on the -Custom Images tab, fill in the following: - -- Image - select the image you imported -- Boot disk type - select Standard persistent disk -- Size – add a size larger than the Endpoint Protector image size received -- Click Select to confirm the boot disk configuration. - -![Boot disk Configuration](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/bootdisk.webp) - -**Step 3 –** On the Firewall section, select Allow HTTP traffic and Allow HTTPS traffic, and then -click Create. - -![Firewall configuration](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/firewall.webp) - -## Requesting a Static IP - -You will need to request a static IP so the Endpoint Protector Clients can communicate with the same -IP Address in case of an instance restart. - -Without a Static IP (Elastic IP) the instance will assign a new IP address every time it is -restarted and the Endpoint Protector Clients have to be reinstalled. - -To request a Static IP, go to IP addresses and select the External IP addresses tab. - -![Requesting a static IP](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/externalip.webp) - -## Create Firewall Rules - -To create a Firewall rule, on the Google Cloud Platform Console, follow these steps: - -**Step 4 –** Go to the Firewall page and select default-allow-ssh; - -![Creating firewall rules](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/firewallrules.webp) - -**Step 5 –** Click Edit and on the Protocols and ports section provide the following information: - -- select Specified protocols and ports -- check the tcp box and enter 64848 - -![Editing firewall rules](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/editrules.webp) diff --git a/docs/endpointprotector/5.9.4.2/install/jamf/creatingpolicy.md b/docs/endpointprotector/5.9.4.2/install/jamf/creatingpolicy.md deleted file mode 100644 index 86e83d8906..0000000000 --- a/docs/endpointprotector/5.9.4.2/install/jamf/creatingpolicy.md +++ /dev/null @@ -1,44 +0,0 @@ ---- -title: "Creating the Policy" -description: "Creating the Policy" -sidebar_position: 30 ---- - -# Creating the Policy - -Once the script and package are successfully uploaded, you need to create a new Jamf policy. To -create the new policy, follow these steps: - -**Step 1 –** In your Jamf account, from the main navigation bar, click **Computer**, from the left -sidebar menu, select **Policies**, and then click **+ New**. - -![Creating a New Policy](/images/endpointprotector/5.9.4.2/install/agent/jamf/policies.webp) - -**Step 2 –** On the default General section, enter the following information: - -- Display Name – enter the name to use for this policy. -- Select the **Recurring Check-in** check-box. - -![Configuring information on new policy](/images/endpointprotector/5.9.4.2/install/agent/jamf/newpolicy.webp) - -**Step 3 –** On the Scripts section, click **Configure** and then enter the following information: - -- Add the epp_change_ip.sh script. -- Priority – set priority to Before, as the script needs to be installed before the next step. - -![Configuring Script under Policies](/images/endpointprotector/5.9.4.2/install/agent/jamf/scripts.webp) - -**Step 4 –** On the Packages section, click **Configure** and then add the package -EndpointProtector.pkg. - -![Adding the Endpoint Protector package to policy](/images/endpointprotector/5.9.4.2/install/agent/jamf/addingpackage.webp) - -**Step 5 –** Go to the Scope tab and add the devices and users to apply the new policy. - -**Step 6 –** Click **Save** to apply all settings to the new policy. - -![Adding Devices and users to apply to the scope](/images/endpointprotector/5.9.4.2/install/agent/jamf/policyscope.webp) - -To confirm that the Endpoint Protector Client has been successfully deployed and the Server- Client -communication and policies work as expected, you can view the endpoint in the List of Computers from -the Endpoint Protector UI, and the Endpoint Protector Client is displayed in the menu bar. diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/citrixxenserver.md b/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/citrixxenserver.md deleted file mode 100644 index 8dc45469bf..0000000000 --- a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/citrixxenserver.md +++ /dev/null @@ -1,59 +0,0 @@ ---- -title: "Citrix XenServer" -description: "Citrix XenServer" -sidebar_position: 40 ---- - -# Citrix XenServer - -Citrix XenServer facilitates the import of virtual appliances using the OVF format, catering to -enterprise-grade virtualization needs. - -## Citrix XenServer - -Citrix XenServer offers straightforward OVF imports for virtual appliances. - -Follow the steps to get started with your deployment process. - -**Step 1 –** Unzip the downloaded package. - -**Step 2 –** Start XenCenter. - -![Starting XenCenter](/images/endpointprotector/5.9.4.2/install/startingxencenter.webp) - -**Step 3 –** Go to File and select **Appliance Import**. - -![Selecting Appliance Import under files](/images/endpointprotector/5.9.4.2/install/fileapplianceimport.webp) - -**Step 4 –** Select the OVF file and then click **Next**. - -![Selecting the OVF file for import](/images/endpointprotector/5.9.4.2/install/xenapplianceimport.webp) - -**Step 5 –** Read and accept the EULA, then click **Next**. - -**Step 6 –** Select the target for the Virtual Appliance. - -![Select the target for the Virtual Appliance.](/images/endpointprotector/5.9.4.2/install/xenselecttarget.webp) - -**Step 7 –** Select the storage location. - -![Select the storage location](/images/endpointprotector/5.9.4.2/install/xenselectstorage.webp) - -**Step 8 –** Select the network (keep default values). - -![Selecting the network](/images/endpointprotector/5.9.4.2/install/xenselectnetwork.webp) - -**Step 9 –** On the Security screen, click **Next**. - -![Selecting Import Security Settings](/images/endpointprotector/5.9.4.2/install/xensecuritysettings.webp) - -**Step 10 –** On the Advanced Options screen, click **Next**. - -![Advanced setting for Appliance Import](/images/endpointprotector/5.9.4.2/install/xenadnvancedoptions.webp) - -**Step 11 –** On the Finish screen, review the configuration, click **Finish** and wait for the -import to be completed. - -![ Reviewing the configuration and Import progress](/images/endpointprotector/5.9.4.2/install/xenimportprogress.webp) - -The virtual machine is ready to be started. diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/oraclevm.md b/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/oraclevm.md deleted file mode 100644 index 4a3bc91cb5..0000000000 --- a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/oraclevm.md +++ /dev/null @@ -1,46 +0,0 @@ ---- -title: "Oracle VM VirtualBox" -description: "Oracle VM VirtualBox" -sidebar_position: 30 ---- -# Oracle VM VirtualBox - -Oracle VM VirtualBox supports the OVF format for deploying virtual appliances, offering a -user-friendly open-source solution. - -## Oracle VM VirtualBox - -Deploy your appliance using Oracle VM VirtualBox with the OVF format. - -Follow the steps to get started with the import process. - -**Step 1 –** Unzip the downloaded package. - -**Step 2 –** Open VirtualBox. - -![Opening Oracle VM Virtual Box Manager](/images/endpointprotector/5.9.4.2/install/openoraclevm.webp) - -**Step 3 –** Go to File and select **Import Appliance**. - -![Importing Appliances](/images/endpointprotector/5.9.4.2/install/importappliance.webp) - -**Step 4 –** On the Appliance to import page, click the **File icon**, browse and select the OVF file -from the extracted zip. - -![ Selecting the OVF file from the extracted zip](/images/endpointprotector/5.9.4.2/install/selectsource.webp) - -**Step 5 –** Click **Open**. - -![Selecting the Virtual Appliance to Import](/images/endpointprotector/5.9.4.2/install/fileimport.webp) - -**Step 6 –** Click **Import**. - -![Importing the Virtual Appliance](/images/endpointprotector/5.9.4.2/install/appliancesettings.webp) - -**Step 7 –** Wait for the import displayed by the progress bar. - -![ Import displayed by the progress bar](/images/endpointprotector/5.9.4.2/install/importprogress.webp) - -The virtual machine is now ready for use. - -![ Oracle virtual machine ready for use](/images/endpointprotector/5.9.4.2/install/machineready.webp) diff --git a/docs/endpointprotector/5.9.4/admin/_category_.json b/docs/endpointprotector/5.9.4/admin/_category_.json deleted file mode 100644 index 51435b6e32..0000000000 --- a/docs/endpointprotector/5.9.4/admin/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Administration", - "position": 40, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/contentaware/_category_.json b/docs/endpointprotector/5.9.4/admin/contentaware/_category_.json deleted file mode 100644 index 8f4fed5785..0000000000 --- a/docs/endpointprotector/5.9.4/admin/contentaware/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Content Aware Protection", - "position": 40, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "module" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/contentaware/cappolicies.md b/docs/endpointprotector/5.9.4/admin/contentaware/cappolicies.md deleted file mode 100644 index 807ed50843..0000000000 --- a/docs/endpointprotector/5.9.4/admin/contentaware/cappolicies.md +++ /dev/null @@ -1,296 +0,0 @@ ---- -title: "Policy Configuration and Application" -description: "Policy Configuration and Application" -sidebar_position: 10 ---- - -# Policy Configuration and Application - -Content Aware Policies are sets of rules for sensitive content detection that enforce file transfers -management on selected entities (users, computers, groups, departments). - -From this section, you can create a new policy, edit or delete an existing policy or create and -apply a predefined policy. - -For example; Content Aware Policy can be set to only block Credit Cards AND Email Addresses. In this -case, a file that contains a Credit Card AND an email address will be blocked, but if transferring a -file that only contains Credit Cards, it will not be blocked. - -Each company can define its sensitive content data lists as Custom Content Dictionaries corresponding -to their specific domain of activity, targeted industry, and roles. - -To ease this task, the Content Aware Protection module comes with a Predefined Content Dictionary -that covers the most used sets of confidential terms and expressions. - -For example; a policy can be set up for the Financial Department of the company to block Excel -reports sent via E-mail or to report all transfers of files containing personally identifiable and -financial information (e.g., credit card numbers, E-mail, phone numbers, social security numbers -etc.). - -**NOTE:** Content Aware Policies also apply to the File Allowlist. As a result, all files that were -previously allowed will now be inspected for sensitive content and, depending on the policy -configuration, either reported, blocked, or allowed. - -Similar to Device Control policies, Content Aware policies remain enforced on a computer even after -it is disconnected from the company network. - -One or more Content Aware Policy can be enforced on the same computer, user, group, or department. -To avoid any conflicts between the applied rules, a prioritization of policies is performed through a -left-to-right ordering. The leftmost policy has the highest priority (Priority 1), while the -rightmost policy has the lowest priority. Changing priorities for one or more policies can be -performed by moving the policy to the right or the left with a simple click on the left arrow for -higher priority or on the right arrow for lower priority. - -To manage Content Aware Protection policies, you can: - -- Switch views between Grid or Widget mode using the controls in the top-right corner -- Edit policy priority by double-clicking on a policy listed in the Priority column - -![Manage the Content Aware Protection policies](/images/endpointprotector/5.9.4/admin/contentawareprotection/policies.webp) - -## Policy Information - -Starting with Endpoint Protector version 5.9.4, you can now create up to 300 Content Aware -Protection policies, an increase from the previous limit of 48. - -To create a Content Aware Policy, provide the following information: - -**NOTE:** Depending on the specific application and OS, some limitations may apply. - -- OS Type - select the operating system to which the policy applies, Windows, macOS, or Linux -- Policy Name – add a name for the policy -- Policy Description – add a description for the policy -- Policy Action - select the type of action you want the policy to perform - - - Block & Report – this policy will deny all transfers of data that include sensitive content - and report the action - - Report only – this policy will allow all transfers of data that include sensitive content and - will only report the action - - Block only - this policy will deny all transfers of data that include sensitive content but - not report the action - - Block and Remediate - this policy will deny all transfers of data that include sensitive - content but allow the user to remediate the action by using a justification - -**NOTE:** Initially, we recommend using the Report only action to gain a better view of data use -across your network and not interrupt your activity. - -- Policy Type - select the policy type, Standard, Outside Hous, or Outside Network - -**NOTE:** To enforce the Outside Hours and Outside Network options, after you save the policy, -enable the setting on the specific device from Device Control, Global settings, Group or Computers. - -- Policy Template – select a custom notification from the drop-down list or create one from System - Parameters, Device Types and Notification, - [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4/admin/overview_6.md#custom-content-aware-protection-notifications) - section -- Policy Status – enable to set policy status to active -- Client Notifications – enable this setting to send notifications to clients -- Global Thresholds – if disabled, the threshold can be considered a Regular Threshold -- Threat Threshold – type the number of maximum allowed content violations for a file transfer -- File size threshold – enter the file size (in MB) starting from which the file transfer is either - blocked or reported - -**NOTE:** If a File Size Threshold is set, it will be applied to the whole policy, regardless of -what file types or custom contents are checked inside the policy. The value used in the File Size -Threshold must be a positive, whole number. - -- Apply Policy if File Size Threshold is Matched – enable this setting to apply the policy in - combination with the threshold. The content selected from the Denylist will be blocked taking into - consideration the threshold. - -**NOTE:** This setting does not apply for File Name and File Location. - -**NOTE:** The Threshold option applies only to multiple filters, including Predefined Content, Custom -Content, and Regular Expressions. As a general rule, it is recommended that Block & Report policies -that use the Threshold should be placed with higher priority than Report Only policies. - -### Regular and Global Threshold Use Cases - -This section allows Block & Report policies to handle Social Security Numbers (SSN) and phone -numbers, emphasizing the distinctions between Regular and Global Thresholds. - -1. Block & Report Policy for Social Security Numbers (SSN) in Multiple Browsers: - - - Set a policy to block transfers of SSNs across various internet browsers - - Regular Threshold: Blocks transfers with four or more individual SSN instances - - Global Threshold: Blocks four or more threats of different types combined - -1. Block & Report Policy for SSN and Phone Numbers: - - - Set a policy to block transfers of both SSNs and phone numbers - - Regular Threshold: Does not block two threats (SSN + phone number) - - Global Threshold: Blocks two SSNs or any combination of two threats - -![Block & Report policies to handle Social Security Numbers (SSN) and phone numbers](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyinformation.webp) - -## Policy Exit Points - -Policy Exit Points allow you to monitor and control the transfer of sensitive data across various -platforms and channels. The following exit points are available for monitoring. - -### Applications - -- Web Browsers (e.g., Internet Explorer, Chrome, Firefox, Safari, etc.) -- E-mail (e.g., Outlook, Thunderbird, Lotus Notes, etc.) - -**CAUTION:** Universal Windows Platform applications, including the Windows 10 Mail application, run -in an isolated environment, restraining the use of add-ons. This will prevent Content Aware policies -with Windows Mail set as Exit Point to block restricted file transfers. - -- Instant Messaging (e.g., Skype, Pidgin, Google Talk, etc.) -- Cloud Services / File Sharing (e.g., Google Drive Client, iCloud, Dropbox, DC++, etc.) -- Social Media / Others (e.g., iTunes, Total Commander, GoToMeeting, etc.) - -**NOTE:** Select Adobe Flash Player from the Web Browser category to block sites that use Adobe -Flash Active X. - -**NOTE:** To distinguish OneDrive for Business from OneDrive, enable Deep Packet Inspection (DPI). - -![Monitor transfers from the following exit points](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyexistpoints.webp) - -### Storage Devices - -From the storage devices tab, you can select to monitor transfers: - -- only to Custom Classes -- for all Storage Devices - enable the **Apply policy to all storage devices** setting to enforce - content policies on all storage devices, regardless of Custom Classes. - -**NOTE:** For Windows, file transfers will be monitored both to and from removable media. - -**CAUTION:** On Linux the paste functionality only works when the default gnome session is Xorg. On -other gnome sessions the paste functionality is disabled (ex: wayland). - -![From the storage devices tab, you can select to monitor transfers](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyexitstoragedevices.webp) - -**NOTE:** The **Block CD/DVD Burning** feature is only available for Windows, built-in or -third-party burning features. - -To restrict the user from saving sensitive content on a CD or DVD using the built-in Windows -features, follow these steps: - -**Step 1 –** Create a **Content Aware Policy** - -**Step 2 –** From the Policy Exit Points section, on the Storage Devices tab, enable the **Apply -policy to all storage devices setting** - -**Step 3 –** From the Policy Denylist section, select the threats you want the policy to detect - -To restrict the user from saving sensitive content on a CD or DVD using third-party applications, -follow these steps: - -**Step 1 –** Create a **Content Aware Policy** - -**Step 2 –** From the Policy Exit Points section, on the Storage Devices tab, enable the **Apply -policy to all storage devices setting** - -**Step 3 –** On the Applications tab, from the Social Media/Others options, select the following: - -- **CDBurnerXP** -- **ImgBurn CD/DVD** -- **InfraRecorder CD - DVD** - -**Step 4 –** From the Policy Denylist section, select the threats you want the policy to detect - -**NOTE:** The feature will apply to CD/DVD burning options Like a USB flash drive and With a CD/DVD -player, using either Drag and Drop or Copy and Paste actions. - -### Clipboard - -The Clipboard functionality enables you to monitor all content captured through Copy & Paste or Cut -& Paste operations. - -**NOTE:** The Clipboard functionality applies only to confidential content that is defined inside the -Policy Denylists section for the Source Code tab, Predefined Content, Custom Content, or Regular -Expressions. - -The Clipboard functionality provides a certain degree of granularity and can be enabled: - -- Clipboard – enable this setting to monitor all content from a computer, regardless of the defined - exit points. - - **NOTE:** This setting only applies to Copy operations. - -When performing a Copy operation, the Endpoint Protector Client will inspect the clipboard content -and if confidential information is detected, the content will be deleted. As such, the Paste -operation will not work because the clipboard content was deleted. - -- Source code – enable this setting to detect the defined in the policy. - - **NOTE:** This setting applies to Copy or Paste operations. - -The Endpoint Protector Client will inspect the clipboard content for source codes and if source code -is detected and monitored in a Content Aware policy (e.g., C++ is selected in a Content Aware -policy, and the detected clipboard content is C++) the content will be blocked on a Copy or Paste -operation (depending if the Apply Paste restrictions to all monitored applications settings is -enabled) - -- Detect Images – enable this setting to detect copying images to clipboard. The following image - types will be targeted: - - 1. print screen type images - the content is automatically blocked - 2. image files copied with CTRL+C shortcut and pasted to clipboard (this will paste the file URL - to clipboard) - - **NOTE:** If multiple files are copied and the content contains at least one image, the file - content will be blocked. - -Similar to code source detection, the Detect images setting applies if the file type is blocked in -Content Aware Protection policy (if the user will copy a PNG file, the file will be blocked if the PNG -file type is checked in the Content Aware Protection policy). - -The Endpoint Protector notifier will save the content of an image in a temporary location, which will -be moved if shadow is enabled or deleted if not after scan. - -- To inspect certain applications and set Paste restrictions, enable the **Apply Paste restrictions - to all monitored applications** setting - - **NOTE:** This setting restricts the Paste operations for the defined Policy Exit Points. - -When performing a Copy operation, the Endpoint Protector Client will inspect the clipboard content -and if confidential information is detected, the content will be allowed, instead, it will block a -Paste operation if the application is monitored in a Content Aware policy. - -**CAUTION:** The Paste operation is allowed when the user changes the window to other applications. - -For example; in a Content Aware policy, Firefox is monitored, Chrome is not monitored and the Apply -Paste restrictions to all monitored applications setting is enabled. The user performs a Copy -operation from Notepad which contains confidential information, then the Paste operation on Firefox -is blocked, and the Paste operation on Chrome is allowed - -- To inspect extended applications and set Paste restrictions, enable the **Extend Paste - restrictions to below applications** setting - - **NOTE:** This setting restricts the Paste operation for the defined applications. - -Use this setting to extend the applications not listed in a Content Aware policy and block the Paste -operations. - -For example; Microsoft Word is not listed in a Content Aware policy, but you can select the -application from the list to monitor the Paste operation on the Microsoft Word app. - -On-demand, Endpoint Protector can add other applications. - -**CAUTION:** On certain Linux environments, like those utilizing Wayland protocol by default, paste -control is limited due to Wayland's lack of support for detecting the focused window. To ensure -security, content blocking occurs during the copy operation. - -![The Clipboard functionality enables you to monitor all content captured through Copy & Paste or Cut & Paste operations](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyexitclipboard.webp) - -Newer Linux Ubuntu versions have 'snap'-based applications installed by default, affecting Endpoint -Protector Client functionality. This may result in missing file-related events in Content Aware -Protection scans. The reliance on 'snap'-based applications also affects file-related web browser -activities, exacerbating this limitation. Consider non-’snap’-based applications (where possible) as -alternative configurations for optimal functionality. - -Below are additional setting found under Policy Exit Points: - -1. **Network Share** Endpoint Protector will report all the events for Report Only policies for - macOS. For Block & Report policies the transfer from a Local Share towards the Local Disk, - Controlled Storage Device Types, and Controlled Applications are blocked. -2. **Thin Clients** applies to file transfers to thin clients drives. -3. **Print Screen** applies to the screen capture options. -4. **Printers** apply to both local and network shared printers. - -**_RECOMMENDED:_** When enabled, it is recommended to enable the **Advanced Printer** and **MTP -Scanning** option in Settings (Global, Groups, Computers, etc.) diff --git a/docs/endpointprotector/5.9.4/admin/contentaware/contentdetection.md b/docs/endpointprotector/5.9.4/admin/contentaware/contentdetection.md deleted file mode 100644 index e13777a781..0000000000 --- a/docs/endpointprotector/5.9.4/admin/contentaware/contentdetection.md +++ /dev/null @@ -1,339 +0,0 @@ ---- -title: "Content Detection, Remediation and Compliance" -description: "Content Detection, Remediation and Compliance" -sidebar_position: 20 ---- - -# Content Detection, Remediation and Compliance - -Content detection identifies sensitive data across various file types and applications. Remediation -allows users to resolve policy violations, while compliance ensures adherence to regulations like -HIPAA and GDPR. By configuring detection rules, denylists, allowlists, and contextual filters, -organizations can control the transfer of sensitive information and mitigate risks associated with -data leakage. - -## Content Detection Summary - -The Custom Detection Summary displays all predefined content, custom content, regular expressions, -and HIPAA which were checked in the Content Aware Policy. - -You can use the Content Detection Rule to define the policy by combining multiple criteria using the -operators **AND**, **OR**. - -To edit a Content Detection Rule, click **Edit** and then, on the Define operation section, provide -the following information: - -- Select operator - OR (default), **AND** -- Enable **Threshold** and type the number adjacent to each entry from 1 to 1000; this will disable - the Global Threshold setting from the Content Detection, Remediation and Compliance section. -- Add item and select from the drop-down Personal Identifiable Information; before saving the - operation, you can change PIIs by selecting from the drop-down list. To delete an entry from the - list, click **x** adjacent to each PII. -- **Add group** - -Use the up and down arrows or drag and drop an entry from the list to change the order from the -operation. - -![Content Detection Summary](/images/endpointprotector/5.9.4/admin/contentawareprotection/contentdetectionsummary.webp) - -To Restrict Content Detection, select from the drop-down list the file types you want to apply the -Content Detection Rule to. - -If no file type is set, the content defined in the content Detection Rule will be searched in all the -file types that are not blocked by this policy. - -The Context Detection Rules allows you to specify the minimum or maximum number of contexts matches -for one or more threat types previously defined in the Content Detection Rule and reducing false -positive detections. - -**CAUTION:** You can create Context Detection Rules only if you define a Content Detection Rule using -an OR operator. - -To create a new Context Detection Rules click **Add**, fill in the following and then **Save**: - -- Name – add a name for the context detection rule -- Apply Contextual for Items – select from the drop-down list the predefined content selected in the - Content Detection Rule -- Proximity – add a number between 50 and 3000 -- Included Context – select the AND/OR operator and then select from the drop-down list the custom - content, RegEx or HIPPA you want to be included in the rule -- Excluded Context – select the AND/OR operator and then select from the drop-down list the custom - content, RegEx or HIPPA you want to be excluded from the rule - - **NOTE:** Custom content used in Content Detection rules will not be displayed in the included - and excluded context drop-down lists. - -- Apply context rule for - select if you want to apply the rule to All items or At least 1 item. - - **NOTE:** You can create a maximum number of 15 Context Detection Rules. - -![Creating new Context Detection Rules ](/images/endpointprotector/5.9.4/admin/contentawareprotection/contentdetectionrules.webp) - -**CAUTION:** To address conflicts between per-policy and Global Contextual Rules, Endpoint Protector -clients no longer receive Global Contextual Rules if at least one policy has its individual -Contextual Rule set. This marks the deprecation of Global Contextual Rules, emphasizing the -prioritization of individual policy configurations. - -## Policy Denylists and Allowlists - -The policy denylist and allowlist specify the content to be detected – it includes file type -filtering, predefined content filtering, custom content filtering, file allowlists, regular expressions -and domain allowlists, deep packet inspection, etc. - -**NOTE:** Upgrade to Endpoint Protector 5.9.4+ to take advantage of increased denylist/allowlist -capabilities: 1000 lists (previously 10/100) and 50,000 entries per list. - -### Policy Denylists - -You can use the following Denylists: - -- File Type - since many files (e.g.: Programming Files) are actually .TXT files, we recommend more - precaution when selecting this file type to avoid any unexpected effects. - - **NOTE:** File type detection will not always work accurately for some very large - password-protected Microsoft Office files. - -- Source Code - An N-gram based detection method is used to increase the accuracy of these file - types. However, as various source code is closely linked together (e.g.: C, C++, etc.), these also - are checked. To make things easier, Endpoint Protector automatically marks these correlations. - -When the Deep Packet Inspection is enabled an extended way to monitor Git is available. If Git is -selected from the Restricted Apps, Git-related actions (fetch, clone, push, pull) will be blocked, -regardless of the git application used. This will result in completely blocking Git. However, Deep -Packet Inspection Allowlists can be used to allow a specific Git, linked to a specific domain (e.g.: -internalgit.mydomain.com). - -**NOTE:** All Git traffic is encrypted therefore, allowing a specific domain will result in any file -transfers to be allowed, regardless of content or other policy restrictions defined. - -If Git is selected from Restricted Apps, no Endpoint Protector client notifications and logs will be -generated for the Git-related actions (fetch, clone, push, pull). - -Italian SSN and ID Usage - -Starting with Endpoint Protector server version 5.7.0.0, Italian SSN was added to the PII list. -Similar to Italian ID, if selected from the list of PIIs, the SSN will detect the same entity. - -**_RECOMMENDED:_** When using Italian SSN and ID, we recommend you upgrade to the latest Endpoint -Protector agent version. - -To maintain compatibility with older agent versions after the server upgrade, Italian ID will remain -under section ID and server upgrade will retain previous settings, including Italian ID. - -- Use Italian SSN when deploying to agent versions xxx and later -- Use Italian ID when deploying to agent versions xxx and earlier -- Use both Italian SSN and ID for a mixed environment of new and older agent versions - -Because the Italian SSN and ID detect the same entity, do not select Italian ID to avoid multiple -reporting results. - -The new Endpoint Protector agent versions will report on both Italian ID and SSN. - -- Predefined Content - the majority of the Predefined Content items are country-specific (e.g. - Australia, Canada, Germany, Korea, United Kingdom, United States, .etc.). To avoid a large number - of logs or potential false positives, only enable the Passports that apply to your region or - sensitive data. -- Custom Content -- File Name -- File Location -- Regular Expressions -- HIPAA -- Domain and URL - -![Policy Denylists](/images/endpointprotector/5.9.4/admin/contentawareprotection/policydenylists.webp) - -### HIPAA Compliance - -Any Content Aware Protection policy automatically becomes a HIPAA policy if any options from the -HIPAA tab are selected. The available options refer to FDA-approved lists and ICD terms. These will -automatically report or block transfer files containing PII like Health Insurance Numbers, Social -Security Numbers, Addresses, and much more. - -![HIPAA Compliance](/images/endpointprotector/5.9.4/admin/contentawareprotection/hipaacompliance.webp) - -**NOTE:** For a HIPAA policy to be effective and more accurate, it is recommended to utilize -Contextual Detection Rules in conjunction with Predefined Content and Custom Content filters. To -enhance precision, users should also enable ‘Whole Word Only’ under Custom Content. The ICD-11 -dictionary focuses solely on specific terms, not insurance codes. - -**NOTE:** It is advisable to set appropriate thresholds and combinations of arguments to minimize -false positives for shorter disease descriptions - -### Policy Allowlists - -You can use the following Allowlists: - -- MIME Type -- Allowed Files -- File Location -- Network Share -- Email Domain -- URL Name -- Deep Packet Inspection - -**NOTE:** For detailed information on Denylists and Allowlist, refer to the -[Denylists and Allowlists](/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md) -topic. - -**CAUTION:** The Content Aware Protection Policies continue to report and/or block sensitive data -transfers from protected computers even after they are disconnected from the company network. Logs -will be saved within the Endpoint Protector Client and will be sent to the Server once the -connection has been reestablished. - -![Policy Allowlists](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyallowlists.webp) - -## DPI Monitored URL Categories - -You can define the monitored URL categories the Deep Packet Inspection will filter. If none is -selected, Deep Packet Inspection will filter all content uploaded for any URL. - -You can add, delete and edit -[Denylists and Allowlists](/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md) -from the Denylists and Allowlists section. - -![Define the monitored URL categories the Deep Packet Inspection](/images/endpointprotector/5.9.4/admin/contentawareprotection/dpimonitored.webp) - -## Policy Entities - -The final step in creating a policy is selecting the entities that it will apply to from the -available ones: - -- Departments -- Groups -- Computers -- Users - -**NOTE:** If a Content Aware Policy was already enforced on a computer, user, group, or department, -when clicking on it, the corresponding network entities on which it was applied will be highlighted. - -You can also define a list of entities that will be excluded from the policy by selecting from the -Excluded section. - -![Policy Entities](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyentities.webp) - -## Block and Remediate Policies - -Block and Remediate policies are a category of Content Aware Policies. This category of policies -gives the end-user the possibility to resolve the Content Aware threats by using justifications. - -You can create Block and Remediate Content Aware Policies from the Content Aware Protection section, -Create Content Aware Policies, Policy Action, Block and Remediate. - -When detected, Content Aware threats are displayed: - -- in the Endpoint Protector notifier, the Content Aware tab -- as pop-up notifications if this option is enabled from the Settings section - -To remediate the threat, the user has to follow these steps: - -**Step 1 –** Open the Endpoint Protector notifier and go to the **Content Aware Protection** tab. - -**Step 2 –** Select the file for remediation and click Self **Remediate**. - -![Block and Remediate Policies](/images/endpointprotector/5.9.4/admin/contentawareprotection/blockremediateclient.webp) - -**Step 3 –** On the Self Remediate section: - -- select a **justification** from the drop-down list -- add a **reason** for the justification (if required) -- navigate to the custom **URL** situated under the logo -- add your credentials if the **Require Credentials** setting was enabled (click the username icon - to refresh your current username) -- add the **number of minutes** needed to remediate the device (you can hover over the default - number to view the maximum time interval) -- click **Authorize** - -**NOTE:** You can manage more settings for the Self Remediate feature from System Preferences and -[User Remediation](/docs/endpointprotector/5.9.4/admin/overview_6.md#user-remediation) -sections. - -User Remediation for Content Aware Protection can remediate file transfers via web domains. - -To apply User Remediation on specific web domains, enable Deep Packet Inspection from -Global/Computers/Users/Group. This feature will then be enabled by default for Browsers and Desktop -Email applications. - -To enable Deep Packet Inspection for other applications, navigate to the **Content Aware -Protection** module, specifically the **Deep Packet Inspection** section, and manually activate it -in the **Actions** column. - -![Configuring Self Remediate ](/images/endpointprotector/5.9.4/admin/contentawareprotection/selfremediate.webp) - -- When Deep Packet Inspection is enabled – you can apply User Remediation for files transferred on a - specific web domain. - - For example; If you upload a file on uploadsite.com and apply User Remediation, you can only - upload on uploadsite.com, not on otheruploadsite.com. - -- When Deep Packet Inspection is disabled – you can only apply User Remediation for files transferred - on a specific application. - - For example; If you upload a file on Chrome and apply User Remediation, you can upload the file on - any URL from Chrome. - -![Deep Packet Inspection Applications](/images/endpointprotector/5.9.4/admin/contentawareprotection/dpiapplications.webp) - -You can view the web domains used for the User Remediation in the Endpoint Protector Client, the -Content Aware Protection tab on the Web Domains column. - -![selfremediatetwo](/images/endpointprotector/5.9.4/admin/contentawareprotection/selfremediatetwo.webp) - -## Applying multiple Content Aware Policies - -Content Aware Protection is a very versatile tool, where you can perform the granular implementation -of actions regarding the report and/or block and report of files. - -A Content Aware Policy is a set of rules for reporting or blocking & reporting the selected -information. All the other options left unchecked will be considered as Ignored by Endpoint -Protector. - -When applying two policies to the same PC, it is possible to block one type of file, for example, PNG -files, when they are uploaded through Mozilla Firefox, while a second policy is to report only PNG -files when they are uploaded through Internet Explorer. In the same way, it is possible to report -only files that contain confidential words from a selected dictionary that are sent through Skype, -while the second policy is to block the same files if they are sent through Yahoo Messenger. -Similarly, it is possible to create combinations that block a file type or a file that contains -predefined content/custom content/regular expression for one application, while letting it through -reporting it only for another. - -The following rules are used in the application of one or more Content Aware Policies on a -computer/user/group/department for each separately selected item (e.g., a specific file type, -predefined information, or a custom content dictionary): - -| Policy A with Priority 1 | Policy B with Priority 2 | Policy C with Priority 3 | Endpoint Protector Action | -| ------------------------ | ------------------------ | ------------------------ | -------------------------------------------- | -| IGNORED | IGNORED | IGNORED | Information will not be blocked or reported. | -| IGNORED | IGNORED | REPORTED | Information will be reported. | -| IGNORED | REPORTED | REPORTED | Information will be reported. | -| REPORTED | REPORTED | REPORTED | Information will be reported. | -| IGNORED | IGNORED | BLOCKED | Information will be blocked. | -| IGNORED | BLOCKED | BLOCKED | Information will be blocked. | -| BLOCKED | BLOCKED | BLOCKED | Information will be blocked. | -| IGNORED | REPORTED | BLOCKED | Information will be reported. | -| IGNORED | BLOCKED | REPORTED | Information will be blocked. | -| REPORTED | IGNORED | BLOCKED | Information will be reported. | -| BLOCKED | IGNORED | REPORTED | Information will blocked. | -| REPORTED | BLOCKED | IGNORED | Information will be reported. | -| BLOCKED | REPORTED | IGNORED | Information will be blocked. | - -**CAUTION:** The information left unchecked when creating a policy will be considered as Ignored by -Endpoint Protector and not as Allowed. - -The deep packet inspection feature has been expanded to email scanning based on domain allowing. - -![Applying multiple Content Aware Policies](/images/endpointprotector/5.9.4/admin/contentawareprotection/capeditpolicy.webp) - -**_RECOMMENDED:_** HIPAA should be considered a Content Aware Policy that, besides the options in -the HIPAA tab, also has the below configuration: - -- All the File Types recognized should be included. -- All Personal Identifiable Information should be Country Specific to the United States (Address, - Phone/Fax, and Social Security Numbers) -- Both Internet Protocol Addresses Access should be selected -- The URL and Domain Allowlists options should also be checked - -HIPAA policies can be created and used on their own or in combination with regular policies, for -better control of the data inside the network. These policies are available for Windows, Mac OS X, -or Linux computers. - -![HIPAA policies can be created and used on their own or in combination with regular policies](/images/endpointprotector/5.9.4/admin/contentawareprotection/hipaapolicies.webp) diff --git a/docs/endpointprotector/5.9.4/admin/contentaware/deeppacket.md b/docs/endpointprotector/5.9.4/admin/contentaware/deeppacket.md deleted file mode 100644 index 3244411762..0000000000 --- a/docs/endpointprotector/5.9.4/admin/contentaware/deeppacket.md +++ /dev/null @@ -1,319 +0,0 @@ ---- -title: "Deep Packet Inspection" -description: "Deep Packet Inspection" -sidebar_position: 40 ---- - -# Deep Packet Inspection - -The Deep Packet Inspection functionality provides a certain degree of granularity, allowing you to -fine-tune the content inspection functionality to the network specifications. - -**NOTE:** Enabling Deep Packet Inspection could impact upload speed of inspected files. Use our -network extension instead of Packet Filter as a possible workaround (i.e., turn Intercept VPN Traffic -on). - -**CAUTION:** Newer Linux Ubuntu versions have 'snap'-based applications installed by default, -affecting Endpoint Protector Client functionality. This may result in missing file-related events in -DPI file resolution. The reliance on 'snap'-based applications also affects file-related web browser -activities, exacerbating this limitation. Consider non-’snap’-based applications (where possible) as -alternative configurations for optimal functionality. - -**CAUTION:** To ensure consistent DPI behavior after enabling or disabling the feature or upgrading -the Endpoint Protector, a restart of your computer is required. - -## Deep Packet Inspection Certificate - -The Deep Packet Inspection functionality uses Certificates generated from Endpoint Protector Root -Certificate Authority to intercept network traffic by Deep Packet Inspection and for Client-Endpoint -Protector Server communication. - -Endpoint Protector offers the option to automatically refresh Certificates with various scheduling -alternatives. After a new Certificate is generated, it will be sent in to the Client and replace the -existing one. - -To configure Deep Packet Inspection - Auto-refresh Certificate feature, please reference the following -steps: - -**Step 1 –** Go to **System Configuration** > **System Settings**> **Deep Packet Inspection - -Auto-refresh Certificate** and chose **Automatically** option - -**Step 2 –** Choose one of available scheduling options and **Save** changes. - -**Step 3 –** New Certificate will be distributed automatically to the endpoints after it is -generated. - -**Step 4 –** Reboot the endpoint to enforce a new Certificate. - -**NOTE:** Issuing the Deep Packet Inspection Certificate on Windows is handled automatically and -transparently by the Endpoint Protector Client. No additional steps are required. - -![Configuring the Deep Packet Inspection - Auto-refresh Certificate feature](/images/endpointprotector/5.9.4/admin/contentawareprotection/autorefreshcert.webp) - -## Deep Packet Inspection Certificate on macOS - -Due to the latest changes in the macOS 11.0 that affect Deep Packet Inspection, a new Root -Certificate is needed in order for the Deep Packet Inspection feature to work on the mentioned macOS -version. - -**NOTE:** Deep Packet Inspection will only work on macOS 11.0 and newer if Deep Packet Inspection -Certificate is added for the Endpoint Protector Client. - -This certificate can be downloaded from System Configuration, System Settings, and Deep Packet -Inspection Certificate and added manually or automatically through deployment solutions. - -To add it manually, follow these steps. - -**Step 1 –** Go to **System Configuration** >**System Settings** >**Deep Packet Inspection -Certificate**, - -and download the **CA Certificate**. - -![Deep Packet Inspection Certificate on macOS](/images/endpointprotector/5.9.4/install/agent/dpicertificate.webp) - -**Step 2 –** Open the **Keychain Access** application from your macOS and select **System**. - -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4/install/agent/keychainaccess.webp) - -**Step 3 –** Decompress the downloaded **ClientCerts** file. - -**Step 4 –** Select **cacert.pem** file and drag and drop it on **System** > **Keychain Access**. - -![Configuring Client Certificate on MacOs](/images/endpointprotector/5.9.4/install/agent/clientcerts.webp) - -**Step 5 –** Double click the **X** from the newly added certificate and from the Trust section, -select **Always Trust**. - -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4/install/agent/keychainaccesstwo.webp) - -**Step 6 –** **Save** the changes. - -**CAUTION:** Please be aware that regenerating the Server Certificate Stack will require macOS and -Linux users to manually add the new certificate into the keychain. On Windows, the certificate will -be updated automatically. - -## Deep Packet Inspection Certificate on Linux - -Due to system-level requirements in Linux, adding the Deep Packet Inspection certificate involves -specific steps to ensure compatibility. The certificate enables Endpoint Protector to perform secure -inspection for printing and file transfers to MTP devices. The process differs slightly for -Debian-based and Red Hat-based systems. - -**NOTE:** Ensure the cacert.pem certificate is downloaded from the Endpoint Protector Server and -properly configured for your Linux distribution. - -Follow the steps below, specific to your Linux distribution, to configure the certificate manually. - -Debian-based Systems (e.g., Ubuntu) - -**Step 1 –** Download the archived certificates from the Endpoint Protector Server. - -**Step 2 –** Unzip the certificate file: - -unzip ClientCerts.zip - -**Step 3 –** Copy the cacert.pem file to the trusted certificate directory and rename it to .crt: - -sudo cp cacert.pem /usr/local/share/ca-certificates/cacert.crt - -**Step 4 –** Update the system's certificate store: - -sudo update-ca-certificates - -Red Hat-based Systems (e.g., RHEL, Fedora) - -**Step 1 –** Download the archived certificates from the Endpoint Protector Server. - -**Step 2 –** Unzip the certificate file: - -unzip ClientCerts.zip - -**Step 3 –** Copy the cacert.pem file to the appropriate directory for trusted anchors: - -sudo cp cacert.pem /etc/pki/ca-trust/source/anchors/ - -**Step 4 –** Update the system's certificate store: - -sudo update-ca-trust - -Additional Resources - -For more details on certificate installation and management on Linux, see the following references: - -- [Installing a Root CA Certificate in Ubuntu's Trust Store](https://ubuntu.com/server/docs/install-a-root-ca-certificate-in-the-trust-store) -- [Configuring the CA Trust List on Red Hat](https://www.redhat.com/en/blog/configure-ca-trust-list) -- [Managing CA Certificates on Linux](https://www.baeldung.com/linux/ca-certificate-management) - -**CAUTION:** Ensure the certificate is added correctly for the Endpoint Protector Client to function -properly. If the Server Certificate Stack is regenerated, Linux users must manually reconfigure the -certificate using the steps above. - -## Deep Packet Inspection Ports and Settings - -From this section, you can correlate the monitored applications with the ports used in each network, -manage settings and add allowed domains for the Gmail provider. - -By default, the Deep Packet Inspection functionality comes with a list of predefined ports (80, 443, -8080, etc.). You can add ports from this section, if custom ports are used in a specific network, -particularly by one of the monitored applications defined as an Exit Point within a Content Aware -Protection Policy. - -![Deep Packet Inspection Ports and Settings](/images/endpointprotector/5.9.4/admin/contentawareprotection/dpiports.webp) - -In this section you can also manage the following settings: - -- Text Inspection - enable this setting to monitor confidential content typed in Teams, Skype, Slack, - Mattermost or Google Spreadsheet, Facebook Post, Facebook Comment, and Instagram Comment online - applications. - - **NOTE:** For comprehensive visibility while using 'Teams over web' in a MS Edge browser, make - sure to enable **Edge** under **Policy Exits Points** > **Applications** > **Web Browser** in - the CAP policy. - - **CAUTION:** In blocking mode, Instant Messaging events related to platforms such as Slack and - Google Chat might be generated multiple times. This behavior is attributed to the tools' - inherent retry mechanisms when a message is blocked. Endpoint Protector is designed to block all - such retry attempts for enhanced security. - -- Detailed Slack Reporting – to access this setting, ensure Text Inspection is enabled and use - Reporting V2 from **System Configuration** > **System Settings**. Once enabled, you can view - Destination Details for Slack on the Content Aware Report page in the Reports and Analysis - section. - - **NOTE:** This setting requires an active Internet connection for the Endpoint Protector Client. - -- Block unsupported protocols in New Outlook – Enable this setting to block the send email - functionality in the New Outlook without interacting with the Outlook legacy functionality. - -- Monitor webmail – Enable this setting to scan the subject and body for Gmail, Outlook and Yahoo on - the browser. Attachments will be monitored regardless of this setting. - - **CAUTION:** When using Yahoo, the email recipients whitelist for attachments will work only if - the attachment is uploaded after the recipients are added. If the recipients are modified after - the attachment has been added, the file will not be scanned again and validated against the new - recipients list. Inconsistent behavior may be experienced on Linux machines. - - You can also use the Monitor webmail feature to detect source code for web browsers emails in - subject and body. For email applications, source code can be detected in subject, and for the - body, source code cannot be enabled for detection without breaking other functionality. - - **NOTE:** Always use Monitor webmail with Extended Source Code Detection setting enabled. - -- Allowed domains for Google Business accounts - You can use this setting to allow the users to - access specific Google domains for professional usage when Deep Packet Inspection is enabled. - - To specify the allowed business accounts, type an entry on the Add allowed Business accounts and - then click **+** - - The new entry will be displayed on the Allowed Business accounts list, from where you can delete - by clicking **X**. - - **CAUTION:** Endpoint Protector will block access to all Google domains (business and private) - used for Gmail, Google Drive, Google Docs, etc. that are not listed here. If the list remains - empty, no Google domain will be blocked. - -![Allowed domains for Google Business accounts](/images/endpointprotector/5.9.4/admin/contentawareprotection/alloweddomainsgoogle.webp) - -### Monitor Webmail JSON Format Parser Usage - -To use this setting, you need to be familiarized with JSON concepts and structures. - -Go over the following Syntax examples considering the values used are the default values from the -Endpoint Protector Server UI: - -- You can specify multiple paths, separated by a comma "," inside the curly brackets. The paths will - then be parsed and used, in the specified order, one by one, until the information is successfully - extracted - -- \[:] takes all entries from the array and parses the result, and can be used with both of the - following examples: - -1. Subject extraction example for Yahoo: - - `__subject={requests[:].payloadParts[:].payload.message.headers.subject}__` - - - Uses named key-value pairs and arrays (\[]) - - for example; If the \[:] array located at the requests key has 3 elements, the path will be - expanded for each element: - - - requests\[0].payloadParts\[:].payload.message.headers.subject - - requests\[1].payloadParts\[:].payload.message.headers.subject - - requests\[2].payloadParts\[:].payload.message.headers.subject - - The process is then repeated for the payloadParts array, - -1. Subject extraction example for Gmail: - - `__subject={[1][0][0][1][1][13][0][7]}__` - - - Uses only nested arrays - - The subject here is located at a specific path inside nested arrays without having to go - through all elements of a specific array and use \[:] - -![Monitor Webmail JSON Format Parser Usage](/images/endpointprotector/5.9.4/admin/contentawareprotection/webmailjson.webp) - -**_RECOMMENDED:_** It is advised, that due to recent changes applied by cloud providers, to not -apply any changes in the JSON parser, unless Monitor Webmail is not working - -### Note on Peer Certificate Validation Usage - -If Deep Packet Inspection is ON and Peer Certificate Validation is enabled then you cannot access -unsecured websites and a certificate warning message is displayed. - -If Deep Packet Inspection is ON and Peer Certificate Validation is disabled then you can access -unsecured websites and no certificate warning messages are displayed. - -For Example; your organization uses an SSL inspection proxy or gateway. The certificates injected by -the proxy or gateway cannot be validated on the endpoint because they are either invalid or the -issuer CA certificate is not installed in the "Trusted Root Certification Authorities" in the computer -certificate store. To allow Deep Packet Inspection to work in this case you must skip peer -certificates validation. Endpoint Protector Client assumes that in this case the peer certificate -validation is performed by the proxy or gateway so that security is not compromised. - -## Deep Packet Inspection Applications - -From this section, you can enable or disable the Deep Packet Inspection functionality for each -application that is subject to this functionality. - -**NOTE:** Only the applications that support Deep Packet Inspection are available in the list below. - -![Deep Packet Inspection Applications](/images/endpointprotector/5.9.4/admin/contentawareprotection/dpiapplications.webp) - -**NOTE:** The Deep Packet Inspection functionality needs to be first enabled from **Device -Control** > **Settings** (Global, Groups, Computers, etc.). For detailed information on, refer to -the -[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) -topic. - -## Certificate status matrix - -The following table lists when Endpoint Protector Server reports specific states: - -| OS | is Available | is Trusted | Server Side | -| ------- | ------------ | ---------- | ----------- | -| macOS | N/A | N/A | N/A | -| macOS | N/A | 0 | N/A | -| macOS | N/A | 1 | N/A | -| macOS | 0 | N/A | Not added | -| macOS | 0 | 0 | Not added | -| macOS | 0 | 1 | Not added | -| macOS | 1 | N/A | Not trusted | -| macOS | 1 | 0 | Not trusted | -| macOS | 1 | 1 | Trusted | -| Linux | N/A | N/A | N/A | -| Linux | N/A | 0 | N/A | -| Linux | N/A | 1 | N/A | -| Linux | 0 | N/A | N/A | -| Linux | 0 | 0 | N/A | -| Linux | 0 | 1 | N/A | -| Linux | 1 | N/A | N/A | -| Linux | 1 | 0 | N/A | -| Linux | 1 | 1 | N/A | -| Windows | N/A | | N/A | -| Windows | 0 | | Not added | -| Windows | 1 | | Trusted | - -**NOTE:** Linux has dedicated certificate stores. - -**NOTE:** On Windows, if the certificate is added, it is automatically trusted. diff --git a/docs/endpointprotector/5.9.4/admin/contentaware/module.md b/docs/endpointprotector/5.9.4/admin/contentaware/module.md deleted file mode 100644 index cf4e185c02..0000000000 --- a/docs/endpointprotector/5.9.4/admin/contentaware/module.md +++ /dev/null @@ -1,55 +0,0 @@ ---- -title: "Content Aware Protection" -description: "Content Aware Protection" -sidebar_position: 40 ---- - -# Content Aware Protection - -This module allows the Administrator to set up and enforce strong content filtering policies for -selected users, computers, groups, or departments and take control over the risks posed by -accidental or intentional file transfers of sensitive company data, such as: - -- Personal Identifiable Information (PII): social security numbers (SSN), driving license numbers, - email addresses, passport numbers, phone numbers, addresses, dates, etc. -- Financial and credit card information: credit card numbers for Visa, MasterCard, American Express, - JCB, Discover Card, Diners Club, bank account numbers, etc. -- Confidential files: sales and marketing reports, technical documents, accounting documents, customer - databases, etc. - -**CAUTION:** Endpoint Protector cannot scan encrypted files or applications that use encryption to -secure communication. - -To prevent sensitive data leakage, Endpoint Protector closely monitors all activity at various exit -points: - -- Transfers on portable storage and other media devices (USB Drives, external HDDs, CDs, DVDs, SD - cards, etc.), either directly or through encryption software (e.g., Enforced Encryption) -- Transfers on local networks (Network Share) -- Transfers via the Internet (email Clients, File Sharing Application, Web Browsers, Instant - Messaging, Social Media, etc.) -- Transfers to the cloud (iCloud, Google Drive, Dropbox, Microsoft SkyDrive, etc.) -- Transfers through Copy & Paste / Cut & Paste -- Print screens -- Printers and others - -## Content Aware Protection Activation - -Content Aware Protection comes as the second level of data protection available in Endpoint -Protector. The module is displayed but requires a simple activation by pressing the Enable button. -If not previously provided, the contact details of the Main Administrator will be required. - -**NOTE:** Any details provided will only be used to ensure the Live Update Server is configured -correctly and that the Content Aware Protection module was enabled successfully. - -![The module is displayed but requires a simple activation by pressing the Enable button](/images/endpointprotector/5.9.4/admin/contentawareprotection/activation.webp) - -**NOTE:** The Content Aware Protection module is separate from Device Control or eDiscovery modules, -and requires separate licensing. - -## Dashboard - -This section offers a quick overview in the form of graphics and charts related to the Content Aware -Protection module. - -![A quick overview in the form of graphics and charts related to the Content Aware Protection module](/images/endpointprotector/5.9.4/admin/contentawareprotection/dashboard.webp) diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/_category_.json b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/_category_.json deleted file mode 100644 index e6e110b6be..0000000000 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Denylists and Allowlists", - "position": 60, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/allowlists.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/allowlists.md deleted file mode 100644 index def97b9424..0000000000 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/allowlists.md +++ /dev/null @@ -1,199 +0,0 @@ ---- -title: "Allowlists" -description: "Allowlists" -sidebar_position: 20 ---- - -# Allowlists - -## MIME Type - -The content inspection functionally within Endpoint Protector identifies multiple file types. While -some files (e.g. Word, Excel, PDFs, etc.) can contain confidential information (e.g. PIIs, SSNs, -Credit Cards, etc.), other files are highly unlikely to contain such data (e.g. .dll, .exe, .mp3, -.avi, etc.). - -The purpose of the MIME Type Allowlists is to eliminate the use of resources to inspect redundant -and unnecessary files for content, as well as reducing false positives due to information detected in -the metadata of files where the risk of data loss is extremely low. - -Example: As songs or video files cannot contain lists of credit card numbers, there is no need to -inspect them using content filters. - -MIME Type Allowlists are available for both the Content Aware Protection and eDiscovery modules and -apply to Custom Content, Predefined Content, and Regular Expressions. - -**NOTE:** By default, graphic files, media files, some password-protected archive files and some system -files are automatically defined within the MIME Type Allowlists. While this can be changed, we -recommend only doing so after gaining a deeper understanding of the type of data transferred used, -or stored by the users in your system, and the subsequent logs increase in the Endpoint Protector -Server. - -![MIME Type Allowlists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/mimetypeallowlists.webp) - -## Allowed Files - -Allowed Files Allowlists are custom groups of files you exclude from Endpoint Protector sensitive -content detection, available for both Content Aware Protection and eDiscovery modules. - -![Allowed Files Allowlists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/allowedfilesallowlists.webp) - -You can add a new allowlist or edit and delete from the Actions column. - -To create a new allowlist, under the list of available allowlists, click **Add**, provide a **name** -and **description** and then select a file from the list or upload a new file you can use in multiple -allowlists. - -Once the allowlist is created, it will be displayed on the Allowed File list and will be available -when creating or editing a Content Aware Protection or eDiscovery policy. - -![New Allowed Files Allowlists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/newallowedfilesallowlists.webp) - -## File Location - -File Location Allowlists are custom-defined lists of locations identified by Endpoint Protector. File -transfers within this location are automatically allowed, regardless of the content inspection rules -or permissions defined in various Policies. - -File Location Allowlists are available for both Content Aware Protection and eDiscovery modules - -Enable the **Include subfolders for File Location Allowlists** option to affect all other File -Location Denylists and Allowlists throughout the system. By default, the File Location Allowlists -apply to all files located in the specific folder but also to any other files located in containing -subfolders. - -**NOTE:** In addition to defining the File Location Allowlist, the browser or application used to -transfer files also needs to be selected from within the Content Aware Protection Policy. - -You can use wildcard patterns in the file location allow list, to specify wildcard matching. To match -a desktop folder on Windows use the pattern "?:\Users\\\*\Desktop\". - -Wildcards Usage Examples for File Location - -| Wildcards Type | File Location | Results matched | Results not matched | -| -------------- | ------------------ | ---------------------------------------------------------------------------------- | ----------------------------------------------------------------------- | -| Implicit | \\file-share\public | \\file-share\public\jdoe\file.txt \\file-share\public\user512\file2.txt | \\file-share\c$\file.txt \\file-server\public\jdoe\file.txt | -| Explicit | \\\*\public\\\* | \\localhost\public\payslip.xlsx \\192.168.20.2\public\Windows\system32\notepad.exe | \\localhost\c$\system32\notepad.exe C:\Windows.old\system32\notepad.exe | - -![File Location Allowlists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/filelocationallowlists.webp) - -You can add a new allowlist or edit, delete or export from the Actions column. - -From this section, you can view and add file location denylists and from the Actions column, you can -edit, delete or export an existing denylist. - -To create a new denylist, under the list of available denylists, click **Add**, provide a **name** -and **description**, add the items separated by a new line, comma, or semicolon and then select the -**groups** and **computers**. - -File Location Allowlists will not apply to groups of users, only to groups of computers. File -Location Allowlists will only apply for the selected computer groups after 15 minutes. - -![New File Location Allowlists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/filelocationnewdenylists.webp) - -## Network Share - -Network Share Allowlists are custom-defined lists of network share addresses where transfers of -confidential information will be allowed by Endpoint Protector. - -**NOTE:** Network Share Allowlists are available only for the Content Aware Protection module. - -You can use wildcard patterns in the Network Share Allowlist to specify wildcard matching. The -Network Share Allowlist can perform matching the whole file name, not only on the directory name, -when wildcard patterns are used. - -**CAUTION:** The Network Share must be set to Allow Access and Scan Network Share must be checked -inside a Content Aware Protection Policy. - -![Network Share Allowlists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/networkshareallowlists.webp) - -You can add a new allowlist or edit, delete or export from the Actions column. - -To create a new allowlist, under the list of available allowlists, click **Add**, provide a **name** -and **description**, add server name or IP address to define a network share path separated by a new -line, comma, or semicolon and then select the **groups** and **computers**. - -Network Share Allowlists will not apply to groups of users, only to groups of computers. Network -Share Allowlists will only apply for the selected computer groups after 15 minutes. - -**CAUTION:** Do not type the network share path with backslashes (\\) 192.168.0.1\public\users\test; -fileserver\documents\example - -![New Network Share Allowlists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/newnetworkshareallowlists.webp) - -## E-mail Domain - -E-mail Domain Allowlists are custom-defined e-mail addresses to which sending of confidential -information will be allowed by Endpoint Protector. - -**NOTE:** E-mail Domain Allowlists are available only for the Content Aware Protection module. - -![E-mail Domain Allowlists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/emaildomainallowlists.webp) - -You can add a new allowlist or edit, delete or export from the Actions column. - -To create a new allowlist, under the list of available allowlists, click **Add**, provide a **name** -and **description** and then type or paste items at least three characters separated by a new line, -comma, or semicolon. You can import content using the sample file provided on the form. - -Once the allowlist is created, it will be displayed on the E-mail Domain list and will be available -when creating or editing a Content Aware Protection policy. - -![New E-mail Domain Allowlists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/newemaildomainallowlists.webp) - -You can use wildcard patterns in the e-mail domain to specify wildcard matching as displayed in the -following example. - -Wildcards Usage Examples for E-mail Domain - -| E-mail Domain name | Results matched | Results not matched | -| ------------------ | -------------------------------------------- | ------------------------- | -| @epp.com | robert@epp.com jdoe@epp.com james@epp.com.ca | sara@epp.com jeff@ccs.com | - -## Deep Packet Inspection - -Available only for the Content Aware Protection module, Deep Packet Inspection Allowlists are -custom-defined lists or dictionaries with web domains Endpoint Protector will allow confidential -information uploads. - -![Deep Packet Inspection Allowlists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/dpiallowlists.webp) - -You can add a new allowlist or edit, delete or export from the Actions column. - -You can create or import up to 100 lists of dictionaries, each dictionary comprising up to 50000 web -domains. - -**NOTE:** Dictionaries comprising up to 100 web domains can be edited, but for more extensive -dictionaries, you will need to import them again. - -To create a new allowlist, under the list of available allowlists, click Add, provide a name and -description and then type or paste items at least three characters separated by a new line, comma, -or semicolon. You can import content using the sample file provided on the form. - -Example: example.endpointprotector, \*example.com, \*example\*, https://website.com, etc. - -**CAUTION:** “?” cannot be used to replace a character. - -**NOTE:** Due to Gmail usage, take the following into consideration: - -- You need to allow **mail.google.com** for adding e-mail attachments or files using the drag and - drop option -- You need to allow **doc.google.com** to add images in the email body - -Once the allowlist is created, it will be displayed on the Deep Packet Inspection list and will be -available when creating or editing a Content Aware Protection policy. - -![New Deep Packet Inspection Allowlists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/newdpiallowlists.webp) - -Wildcards Usage Examples for Deep Packet Inspection - -| Domain name | Results matched | Results not matched | -| ------------------- | ---------------------------------------------------------------------- | ------------------------------------------------------------------------ | -| box.com | box.com | Sub.box.com box1.com | -| \*.box.com | Sub.box.com bad.box.com | Fakebox.com mybox.com | -| box.\*.com | Box.co.com box.bad.com | Sub.box.co.com Box1.co.com box.co.uk | -| box.com.\* | Box.com.co box.com.us | Sub.box.com.us box1.com.us | -| https://cisco.com | https://cisco.com/drives/downloads/ http://cisco.com/drives/downloads/ | https://sub.cisco.com/drives/download s/ https://cisco.com.ca/downloads/ | -| https://cisco.com\* | https://cisco.com.ca/downloads/ http://cisco.com.ca/downloads/ | https://sub.cisco.com.ca/downloads/ https://bad.cisco.com/downloads/ | - -**NOTE:** Using wildcards will search for domain names, not URLs. diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/denylists.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/denylists.md deleted file mode 100644 index cb20044163..0000000000 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/denylists.md +++ /dev/null @@ -1,293 +0,0 @@ ---- -title: "Denylists" -description: "Denylists" -sidebar_position: 10 ---- - -# Denylists - -## Custom Content - -Custom Content denylists are custom-defined lists of terms and expressions detected as sensitive -content by Endpoint Protector, available for both Content Aware Protection and eDiscovery modules. - -![Denylists Custom Content configuration](/images/endpointprotector/5.9.4/admin/denylistsallowlists/customecontent.webp) - -From this section, you can view and add e-mail custom content denylists and from the Actions column, -you can edit, delete or export an existing denylist. - -To create a new denylist, under the list of available denylists, click **Add**, provide a **name** -and **description** and then type or paste items at least three characters separated by a new line, -comma, or semicolon. You can import content using the sample file provided on the form and then -select the option based on the number of uploaded items. - -**NOTE:** Dictionaries of under 100 items can be edited, while larger dictionaries have to be -uploaded again. - -Once the denylist is created, it will be displayed on the Custom Content list and will be available -when creating or editing a Content Aware Protection or eDiscovery policy. - -![Creating a new denylist](/images/endpointprotector/5.9.4/admin/denylistsallowlists/newdenylist.webp) - -## File Name - -File Name Denylists are custom-defined lists of file names detected by Endpoint Protector, available -for both Content Aware Protection and eDiscovery modules. - -From this section, you can view and add filename denylists and from the Actions column, you can edit, -delete or export an existing denylist. - -To create a new denylist, under the list of available denylists, click Add, provide a name and -description and then type or paste the file names separated by a new line, comma, or semicolon. You -can import content using the sample file provided on the form. - -You can define the content by adding the filename and extension, or just the extension. - -Examples: Matching and Non-Matching for File Names like “example.pdf”: - -- Matching – example.pdf, my_example.pdf -- Non-Matching – example.txt, myexample.txt, test.pdf, example.pdf.txt, test_example.pdf_test.zip - -Examples: Matching and Non-Matching for File Extensions like “.epp”: - -- Matching – test.epp, mail.epp, 123.epp -- Non-Matching – 123.epp.zip, mail.epp.txt - -Once the denylist is created, it will be displayed on the File Name list and will be available when -creating or editing a Content Aware Protection or eDiscovery policy. - -**CAUTION:** For Content Aware Protection, the File Name Denylists work only for Block & Report type -Policies. The Case Sensitive and Whole Words Only features do not apply. - -![File Name Denylists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/filename.webp) - -## File Location - -File Location Denylists are custom-defined lists of locations identified by Endpoint Protector. File -transfers within this location are automatically blocked, regardless of the content inspection rules -or permissions defined in various Policies. - -File Location Denylists are available for both Content Aware Protection and eDiscovery modules. - -![File Location Denylists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/filelocation.webp) - -Enabling the option to Include subfolders for File Location Denylists will affect all other File -Location Denylists and Allowlists throughout the system. By default, the File Location Denylists -apply to all files located in the specific folder but also to any other files located in containing -subfolders. - -**NOTE:** In addition to defining the File Location Denylist, the browser or application used to -transfer files also needs to be selected from within the Content Aware Protection Policy. - -From this section, you can view and add file location denylists and from the Actions column, you can -edit, delete or export an existing denylist. - -To create a new denylist, under the list of available denylists, click **Add**, provide a **name** -and **description**, add the items separated by a new line, comma, or semicolon and then select the -**groups** and **computers**. - -**NOTE:** File Location Denylist will not apply to groups of users, only to groups of computers. -File Location Denylist will only apply for the selected computer groups after 15 minutes. - -![File Location New Denylist](/images/endpointprotector/5.9.4/admin/denylistsallowlists/filelocationnewdenylists.webp) - -You can use wildcard patterns in the File Location Denylists to specify wildcard matching. To match -a desktop folder on Windows, use the pattern "?:\Users\\\*\Desktop\". - -Wildcards Usage Examples for File Location - -| Wildcards Type | File Location | Results matched | Results not matched | -| -------------- | -------------- | ------------------------------------------------------ | -------------------------------------------------------------- | -| Implicit | C:\temp | C:\temp\file.txt C:\temp\test\file2.txt C:\tempfile.txt | C:\temp1\file.txt C:\Windows\file.txt | -| Explicit | C:\Windows\\\* | C:\Windows\regedit.exe C:\Windows\system32\notepad.exe | C:\Windows.old\regedit.exe C:\Windows.old\system32\notepad.exe | - -## Scan Location - -Scan Location Denylists are custom-defined lists of locations identified by the eDiscovery module. -Data at rest within this location are automatically inspected for content, depending on the rules -defined in various Policies. - -![Scan Location Denylists are custom-defined lists of locations identified by the eDiscovery module](/images/endpointprotector/5.9.4/admin/denylistsallowlists/scanlocation.webp) - -From this section, you can view and add scan location denylists and from the Actions column, you can -edit or delete an existing denylist. - -To create a new denylist, under the list of available denylists, click **Add**, provide a **name** -and **description**, add the scan locations separated by a new line, comma, or semicolon or select -from the **Predefined Scan Locations** and then **Add to Content**. - -When defining a Scan Location, use these special characters to define the path: - -- \* - to replace any word -- ? - to replace any character - -![Scan Location New Denylist](/images/endpointprotector/5.9.4/admin/denylistsallowlists/scanlocationnewdenylist.webp) - -## Regex - -Regular Expressions are sequences of characters that form a search pattern, mainly for use in -pattern matching with strings. - -You can create a regular expression to find a certain recurrence in the data that is transferred -across the protected network. Regex Denylists are available for both the Content Aware Protection -and eDiscovery modules. - -**CAUTION:** If possible, avoid using Regular Expressions, as their complexity typically increases -the resources usage. Using a large number of regular expressions as filtering criteria typically -increases CPU usage. Also, improper regular expressions or improper use can have negative -implications. - -From this section, you can view and add regex expressions and from the Actions column, you can edit -or delete an existing denylist. - -To create a new denylist, under the list of available denylists, click **Ad**d, provide a **name** -and **description** and then add the regex expression. - -![You can view and add regex expressions and from the Actions column](/images/endpointprotector/5.9.4/admin/denylistsallowlists/regexdenylists.webp) - -You can test a regular expression for accuracy using the right-side option. Add the content and then -click Test. If the Regular Expression has no errors, then the same content should appear into the -Matched content box, as shown below: - -- To match an E-mail – [-0-9a-zA-Z.+_]+@[-0-9a-zA-Z.+_]+\.[a-zA-Z]{2,4} -- To match an IP – - (25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)(\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)){3} - -**NOTE:** This feature is provided “as is” and requires advanced knowledge of the Regular Expression -syntax. No direct support is offered and it is the responsibility of the customers to learn and -implement regular expressions and to thoroughly test. - -![You can test a regular expression for accuracy using the right-side option](/images/endpointprotector/5.9.4/admin/denylistsallowlists/regexnewdenylist.webp) - -## Domain and URL - -Domain and URL Denylists are custom-defined lists of web addresses identified by Endpoint Protector. -Access to domains and URLs from these lists will be denied. - -**NOTE:** Domain and URL Denylists are available only for the Content Aware Protection module. - -![Domain and URL Denylists ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/domainurldenylists.webp) - -From this section, you can view and add domain and URL denylists and from the Actions column, you -can edit, delete or export an existing denylist. - -To create a new denylist, under the list of available denylists, click **Add**, provide a **name** -and **description** and then **type or paste** items separated by a new line, comma, or semicolon. -You can import content using the sample file provided on the form. - -You can create or import up to 100 lists of dictionaries, each dictionary comprising up to 50000 web -domains. - -**NOTE:** Dictionaries comprising up to 100 web domains can be edited, but for more extensive -dictionaries, you will need to import them again. - -You can define the content by adding the file name, file name and extension, or just the extension - -pdf, test1example.pdf. example.endpointprotector.com, \*example.com, \*example\*example, -https://website.com - -Once the denylist is created, it will be displayed on the Domain and URL list and will be available -when creating or editing a Content Aware Protection policy. - -![Creating a New Domain URL denylists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/domainurlnewdenylists.webp) - -## E-mail Domain - -E-mail Domain Denylists are custom-defined e-mail addresses and domains applicable to groups and -computers that block the user from sending emails. - -**CAUTION:** This feature blocks the user from sending emails regardless of content and type. As the -denylist applies to the computer, not the policy, it blocks emails sent from the applications you -select that have Report Only or Block and Remediate policies with no remediation possible. - -**NOTE:** This feature is only available for Content Aware Protection when Deep Packet Inspection is -enabled and only impacts applications that retrieve the email recipients and are selected on Content -Aware Protection Policy. - -![E-mail Domain Denylists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/e-maildomaindenylists.webp) - -From this section, you can view and add e-mail domain denylists and from the Actions column, you can -edit, delete or export an existing e-mail domain denylist. - -To create a new denylist, under the list of available denylists, click **Add**, provide a **name** -and **description**, add the items separated by a new line, comma, or semicolon and then select the -**groups** and **computers**. You can import content using the sample file provided on the form. - -![E-mail Domain New Denylists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/e-maildomainnewdenylists.webp) - -## Microsoft Information Protection - -This section covers the use of Microsoft Purview Information Protection (MPIP) (formerly known as -Microsoft Information Protection (MIP) and Azure Information protection (AIP)), including -classification within Endpoint Protector 5.9.4+ Content Aware Protection and eDiscovery policies. - -MPIP is a Microsoft toolset enabling organizations to enforce data classification, file encryption, -and Rights Management Services (RMS) on user data. - -Since the 5.9.4 release, Endpoint Protector allows direct label definition for Content Aware -Protection and eDiscovery policies via the Endpoint Protector Server interface. - -The Endpoint Protector Server offers three options for defining MIP labels: - -- MIP Label Name – Specify the human-redable name of the MIP label. -- MIP GUID – Utilize the unique identifier associated with the MIP label. -- Both – Combine both the label name and GUID for maximum accuracy. - -This flexibility allows administrators to avoid creating custom dictionaries to recognize -MIP-labeled files. - -MIP labels can be used along other CAP conditions, including content-aware and label-aware data -scanning. This enable granular control over data protection based on MPIP classifications. - -**NOTE:** While Endpoint Protector can currently recognize MIP-encrypted files by their GUID (if -they follow the latest MIP format used by office web tools labeling), content-aware scanning for -these files is not yet supported. - -**NOTE:** Endpoint Protector Server in Microsoft Entra (formerly Azure AD) applications is -unnecessary. Endpoint Protector relies on information with labeled files. This might change in -future releases. - -![Confguration for Microsoft Information Protection (MIP) ](/images/endpointprotector/5.9.4/admin/denylistsallowlists/mipclassification.webp) - -## Applications - -This section introduces the documentation related to CLI (Command Line Interface) commands denylists -usage. CLI commands denylists empower customers with greater control over application start events -and offer the capability to scrutinize command line arguments used to launch specific applications. -This functionality enhances the precision of CAP (Content Aware Protection) policies, enabling users -to gain visibility and control over the usage of particular applications. - -Example: Consider the scenario of controlling the startup mode of an application, as illustrated by -the example below for Google Chrome: - -chrome.exe --incognito - -With CLI commands denylists, you can define criteria for command line arguments that match specific -application behaviors. This allows you to create CAP policies tailored to your organization's needs, -ensuring that the launch and behavior of applications align with your security and compliance -requirements. - -**NOTE:** Certain native command line utilities such as `ls`, `md`, `cd`, which are embedded in the -Operating System Core, may not be captured by CAP visibility. These commands are integral to the -functioning of the operating system and are typically excluded from CAP policies, and are not an -egress channel. - -Follow the steps to define CLI command denylist policies. - -**Step 1 –** Navigate to **Denylists** > **Application** tab in the Endpoint Protector Console. - -**Step 2 –** Define your criteria based on the command line arguments used by the applications you -want to control. - -**Step 3 –** Incorporate these criteria into your CAP policies as arguments to ensure precise -control and monitoring of application usage. - -![Configuring Applications Denylists](/images/endpointprotector/5.9.4/admin/denylistsallowlists/applicationsdenylists.webp) - -Follow these steps and leverage CLI commands denylists to enhance your organization's security -posture and ensure that applications are used in compliance with your policies and regulations. - -**NOTE:** The Endpoint Protector Client has limited visibility into activity within PowerShell and -PowerShell ISE environments, as well as basic command-line operations on macOS and Linux systems -(actions like `touch`, `cp`, `cd`, `mv`, and `mkdir`). To ensure Denylists entries match processes -with default parameters, use the wildcard character "\*" at the end of the Application Name field -(e.g, `notepad.exe *`. diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md deleted file mode 100644 index c797b832e1..0000000000 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md +++ /dev/null @@ -1,37 +0,0 @@ ---- -title: "Denylists and Allowlists" -description: "Denylists and Allowlists" -sidebar_position: 60 ---- - -# Denylists and Allowlists - -From this section, you can create Denylists and Allowlists that can be used in both the Content -Aware Protection and eDiscovery modules. Once defined, these lists can be enabled for a specific -policy. - -Denylists and Allowlists Availability - -| Type | Name | Windows Platform | macOS Platform | Linux Platform | Content Aware Protection Module | eDiscovery Module | -| -------------- | ---------------------- | ------------------------------- | -------------- | -------------- | ------------------------------- | ----------------- | -| Denylists | Custom Content | Yes | Yes | Yes | Yes | Yes | -| Denylists | File Name | Yes | Yes | Yes | Yes | Yes | -| Denylists | File Location | Yes | Yes | Yes | Yes | Yes | -| Denylists | Scan Location | Yes | Yes | Yes | No | Yes | -| Denylists | Regex | Yes | Yes | Yes | Yes | Yes | -| Denylists | Domain and URL | Yes | Yes | Yes | Yes | No | -| Denylists | E-mail Domain | Yes | Yes | Yes | Yes | NO | -| Allowlists | MIME Type | Yes | Yes | Yes | Yes | Yes | -| Allowlists | Allowed Files | Yes | Yes | Yes | Yes | Yes | -| Allowlists | File Location | Yes | Yes | Yes | Yes | Yes | -| Allowlists | Network Share | Yes | Yes | No | Yes | No | -| Allowlists | E-mail Domain | Yes | Yes | Yes | Yes | No | -| Allowlists | URL Name | Yes\* Only on Internet Explorer | No | No | Yes | No | -| Allowlists | Deep Packet Inspection | Yes | Yes | Yes | Yes | No | -| URL Categories | URL Categories | Yes | Yes | Yes | Yes | No | - -**_RECOMMENDED:_** Endpoint Protector 5.9.4+ supports larger lists, but extensive use can impact -performance. Use the minimum number of lists with reasonable entries for optimal performance. - -**NOTE:** The Allowlist/Network Shares retain the old limit of 15 dictionaries, with 10 items per -dictionary. diff --git a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.md b/docs/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.md deleted file mode 100644 index 6db704bb1c..0000000000 --- a/docs/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.md +++ /dev/null @@ -1,32 +0,0 @@ ---- -title: "URL Categories" -description: "URL Categories" -sidebar_position: 30 ---- - -# URL Categories - -URL Categories are custom-defined lists of web domains that can be set on Content Aware Policies to -limit the Deep Packet Inspection monitoring of the web traffic. If no Deep Packet Inspection Monitored -URL Category is set on a policy, the Endpoint Protector Client will monitor all web domains by -default. - -**CAUTION:** URL Categories only apply when the Deep Packet Inspection feature is active. - -Blocking content based on URL categories can lead to data loss if not used correctly because it will -restrict a policy to a few domain names. Policies must be constantly updated as new URLs need to be -added to the categories lists. - -![URL Categories](/images/endpointprotector/5.9.4/admin/denylistsallowlists/urlcategories.webp) - -You can add a new URL category or edit, delete or export from the Actions column. - -To create a new URL category, under the list of available URL categories, click **Add**, provide a -**name** and **description** and then type or paste items at least three characters separated by a -new line, comma, or semicolon. You can import content using the sample file provided on the form and -then select the option based on the number of uploaded items. - -Once the URL category is created, it will be displayed on the URL category list and will be -available when creating or editing a Content Aware Protection policy. - -![ Creating a new URL category](/images/endpointprotector/5.9.4/admin/denylistsallowlists/newurlcategory.webp) diff --git a/docs/endpointprotector/5.9.4/admin/module.md b/docs/endpointprotector/5.9.4/admin/module.md deleted file mode 100644 index 9c47716da0..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module.md +++ /dev/null @@ -1,142 +0,0 @@ ---- -title: "eDiscovery" -description: "eDiscovery" -sidebar_position: 50 ---- - -# eDiscovery - -This module allows you to create policies that inspect data residing on protected Windows, Macs, and -Linux computers. The company’s data protection strategy can be enforced and risks posed by -accidental or intentional data leaks can be managed. You can mitigate problems posed by data at rest -by discovering sensitive data, such as: - -- Personal Identifiable Information (PII) – social security numbers (SSN), driving license numbers, - E-mail addresses, passport numbers, phone numbers, addresses, dates, etc. -- Financial and credit card information – credit card numbers for Visa, MasterCard, American - Express, JCB, Discover Card, Diners Club, bank account numbers, etc. -- Confidential files – sales and marketing reports, technical documents, accounting documents, - customer databases, etc. - -## eDiscovery Activation - -eDiscovery comes as the third level of data protection available in Endpoint Protector. The module -is displayed but requires a simple activation by pressing the Enable button. If not previously -provided, the contact details of the Main Administrator will be required. - -**NOTE:** Any details provided will only be used to ensure the Live Update Server is configured -correctly and that the eDiscovery module was enabled successfully. - -**CAUTION:** The eDiscovery module is separate from Device Control or Content Aware Protection -modules, and requires separate licensing. - -![eDiscovery Activation](/images/endpointprotector/5.9.4/admin/ediscovery/activation.webp) - -## Dashboard - -This section offers a quick overview in the form of graphics and charts related to the eDiscovery -module. - -![A quick overview in the form of graphics and charts related to the eDiscovery module](/images/endpointprotector/5.9.4/admin/ediscovery/dashboard.webp) - -## eDiscovery Policies and Scans - -eDiscovery Policies are sets of rules for sensitive content detection for data stored on protected -computers. - -An eDiscovery Policy is made up of five main elements: - -- OS Type – the OS it applies to (Windows, Mac, or Linux) -- Thresholds – the number of acceptable violations -- Policy Denylists – the content to be detected -- Policy Allowlists – the content that can be ignored -- Entities – the departments, groups, or computers it applies to - -**NOTE:** Once the eDiscovery Policies are created, select the type of eDiscovery Scan. - -eDiscovery Scans are sets of rules for Policies, defining when to start the data discovery. There are -several types of scans: - -- Clean scan – stars a new discovery (from scratch) -- Incremental scan – continues the discovery (skipping the previously scanned files) - -eDiscovery Automatic Scanning is also available, allowing you to set an Incremental Scan - -- One time – a scan will run once, at the specific date and time -- Weekly – a scan will run every 7 days, from the set date and time -- Monthly – a scan will run every 30 days, from the set date and time - -![eDiscovery Automatic Scanning](/images/endpointprotector/5.9.4/admin/ediscovery/automaticscanning.webp) - -An eDiscovery Scan can be stopped at any time as results can also be automatically cleared. This can -be done by using: - -- Stop scan: stops the scan (but does not affect the logs) -- Stop scan and clear scan: stops the scan and clears the logs - -**NOTE:** Use Global Stop and Clear in situations where all the eDiscovery Scans need to be stopped -and all the Logs cleared. - -### Creating an eDiscovery Policy and Scan - -You can easily create and manage eDiscovery Policies and Scans from the eDiscovery, Policies and -Scans section. - -![Creating an eDiscovery Policy and Scan](/images/endpointprotector/5.9.4/admin/ediscovery/policiesscans.webp) - -To create a new policy click **Create Custom Policy** and to edit an available policy, double-click -it. You need to select a policy to edit, duplicate or delete a policy. - -![Creating a new Policy](/images/endpointprotector/5.9.4/admin/ediscovery/newpolicy.webp) - -When creating a new policy, select the following: - -- Policy Information (OS Type, Policy name, description, action, and type) -- Policy Exit points -- Policy Denylists, Policy Allowlists -- Policy Entities (Departments, Groups, and Computers) - -You can use the following thresholds: - -- Limit Reporting eD -- Threat Threshold value -- File Size Threshold - -You can find more details about Thresholds directly in the Endpoint Protector User Interface. - -For detailed information on Denylists and Allowlist, refer to the -[Denylists and Allowlists](/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md) -chapter. - -After the eDiscovery Policy has been created, Scanning Actions can be assigned. These include Start -clean scan, Start incremental scan, Stop scan, and Clear logs. - -**NOTE:** Exactly like Content Aware Protection Policies, the eDiscovery Policies and Scans continue -to detect sensitive data stored on protected computers even after they are disconnected from the -company network. Logs will be saved within the Endpoint Protector Client and will be sent to the -Server once the connection has been reestablished. - -## eDiscovery Scan Result and Actions - -After an eDiscovery Scan starts, you can inspect the items found and apply actions to remediate -(e.g., delete on target, encrypt on target, decrypt on target, etc.). All results are displayed in -the eDiscovery, Scan Results, and Actions section. - -![eDiscovery Scan Result and Actions](/images/endpointprotector/5.9.4/admin/ediscovery/scanresults.webp) - -You can also access the Scan Results and Actions section directly from eDiscovery > Policies and -Scans by selecting a computer from the eDiscovery Scans list and choosing the Inspect found items -action. This will automatically filter the Scan Results list and display the items only for that -specific computer. - -![eDiscovery Scan Result and Actions](/images/endpointprotector/5.9.4/admin/ediscovery/ediscoveryscans.webp) - -### Viewing Scan Results and Taking Actions - -From this section, you can manage the scan results. A list of all the computers that were scanned -can be viewed and actions such as deleting, encrypting or decrypting files can be taken. - -![Viewing Scan Results and Taking Actions](/images/endpointprotector/5.9.4/admin/ediscovery/ediscoveryactions.webp) - -You can apply an action to each item individually or, can select multiple items and apply the action -simultaneously by using the Choose action button. diff --git a/docs/endpointprotector/5.9.4/admin/module/_category_.json b/docs/endpointprotector/5.9.4/admin/module/_category_.json deleted file mode 100644 index 221c6a66b5..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Device Control", - "position": 30, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "module" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/module/customclasses.md b/docs/endpointprotector/5.9.4/admin/module/customclasses.md deleted file mode 100644 index f10a9a2a6a..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module/customclasses.md +++ /dev/null @@ -1,134 +0,0 @@ ---- -title: "Custom Classes" -description: "Custom Classes" -sidebar_position: 50 ---- - -# Custom Classes - -This section provides you with the option to create new classes of devices for easier management. It -is a powerful feature, especially for devices belonging to the same vendor and/or being the same -product (same VID and/or PID). - -A new Custom Class can be created by clicking on the Create. An existing policy can be edited by -double-clicking on it. - -You can edit, duplicate or delete a policy after selecting the policy. - -![Provides you with the option to create new classes of devices for easier management](/images/endpointprotector/5.9.4/admin/devicecontrol/customclasses.webp) - -Before adding devices to a Custom Class, the Name, Description, Device Type (USB Storage Devices, -Cameras, etc.), Device Right (Allow Access, Block Access, etc.) must be provided. Once this is done, -there are multiple ways of adding devices to a Custom Class: - -- New Device (VID, PID, Serial Number) – will allow at Step 2 to add new devices based on Vendor ID, - Product ID, and Serial Number. - -![Multiple ways of adding devices to a Custom Class](/images/endpointprotector/5.9.4/admin/devicecontrol/newdevice.webp) - -- Existing Device (Wizard) – will allow at Step 2 to add devices previously connected to protected - computers and already in the Endpoint Protector database. - -![Add devices previously connected to protected computers](/images/endpointprotector/5.9.4/admin/devicecontrol/existingdevice.webp) - -- Device Serial Number Range – will allow at Step 2 to add multiple devices at the same time, by - specifying the first and last Serial Number in the range. The recommended use for this feature is - for devices that have a consecutive range, with a clear, noticeable pattern. - -![Add multiple devices at the same time, by specifying the first and last Serial Number in the range](/images/endpointprotector/5.9.4/admin/devicecontrol/multipledevices.webp) - -> **NOTE:** Although this feature can work in situations where the Serial Number range does not -> follow a noticeable pattern, this is not recommended. In this type of situation, some devices will -> be ignored by Endpoint Protector and the Custom Class will not have the expected effect. - -- Bulk List of Devices – will allow at Step 2 to add up to 1000 devices at the same time. There are - two methods to choose from, either importing a list or simply pasting the information. - -![Allow at Step 2 to add up to 1000 devices at the same time](/images/endpointprotector/5.9.4/admin/devicecontrol/bulkdevices.webp) - -- Device Class (Device Type) – will allow at Step 2 to add a specific right to a Device Type. This - option is intended to be used in scenarios when a very fast way to change all device types in the - system but specific device rights were granularly added to some users or computers. - -For example; we created a Custom Class CD-ROM Allow and set Allow access rights to devices of type -CD-ROM /DVD-ROM. Let’s say that CD-ROMs have Deny access rights set on Client PC CIP0. Once the -custom class CD-ROM Allow is created and Custom Classes is enabled, all the CD-ROMs/DVD-ROMs will -have access, even if on the Client PC CIP0 they have Deny access. - -## Priorities for Device Rights - -Computer Rights, Group Rights, and Global Rights form a single unit and they inherit each-others -settings. This means that changes to any one of these entities affect the other ones. - -There are three levels of hierarchy: Global Rights, Group Rights, and Computer Rights, the latter -being the deciding factor in rights management. - -The device rights surpass all computer, group, and global rights. - -The user rights are on the same level as the computer rights. The priority can be set from the -System Settings section. - -**NOTE:** For detailed information, refer to the -[System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) -topic. - -Select an option to grant access for clients based on the Department Code. You can also view the -Default Department code – defdep. - -Select an option to grant access for clients based on the Department Code. - -You can also view the Default Department code - defdep. - -**NOTE:** For detailed information, refer to the -[System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) -topic. - -![Select an option to grant access for clients based on the Department Code](/images/endpointprotector/5.9.4/admin/systemconfiguration/departmentusage.webp) - -### Session Settings - -You can modify the following session timeout settings: - -- Session Timeout – set the amount of time the user is inactive until the session expires between 5 - and 60 minutes -- Timeout counter – set the amount of time for the session timeout countdown between 5 seconds and - Session Timeout minus one minute - -For example; If you define the Session Timeout to 5 minutes and the Timeout counter to 60 seconds, -then after 4 minutes of inactivity you will be notified by the pop-up window that in 60 seconds you -will be logged out. - -![Modify session timeout settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/sessionsettings.webp) - -If you remain idle for the defined amount of time, then Endpoint Protector stops responding and -displays a message that indicates the session will expire in the predefined countdown. - -You can choose to log out or continue your session, resetting the session timeout interval. - -![Choose to log out or continue your session, resetting the session timeout interval](/images/privilegesecure/4.1/accessmanagement/enduser/sessiontimeout.webp) - -Endpoint Protector Rights Functionality - -![Rights Functionality ](/images/endpointprotector/5.9.4/admin/devicecontrol/rightsfunctionality.webp) - -For example; Device X is allowed from Global Rights. If in the Computer Rights section, the same -device does not have permission to be used, the device will not be usable. Same applies vice-versa: -if the device lacks access permission globally, and has permission set per computer, the device will -be allowed. The same applies for Global Rights and Group Rights: if globally the device does not -have permission to be used, and group permission exists, the device will be allowed. - -### Priorities for Device Control Policies - -By default, only the Standard Device Control Rights are available. They include the Device Types and -the Already Existing Devices sections. - -Custom Classes can be defined. They represent a group of devices that have particular access right -across the entire network. Custom Classes surpass the Standard rights. - -If enabled, Outside Network and Outside Hours device rights can be configured. These surpass the -Custom Classes rights. - -The Offline Temporary Password rights allow the creation of exceptions from applied rules. These -rights surpass all others. - -![Priorities for Device Control Policies](/images/endpointprotector/5.9.4/admin/devicecontrol/prioritiesdevicecontrol.webp) diff --git a/docs/endpointprotector/5.9.4/admin/module/devicesandcomputers.md b/docs/endpointprotector/5.9.4/admin/module/devicesandcomputers.md deleted file mode 100644 index cd0916573d..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module/devicesandcomputers.md +++ /dev/null @@ -1,238 +0,0 @@ ---- -title: "Devices and Computers" -description: "Devices and Computers" -sidebar_position: 10 ---- - -# Devices and Computers - -## Devices - -From this section, you can view, sort, and export in Excel, PDF or CSV format any devices from the -system. Use the Actions column to edit, manage rights, view device history and delete a specific -device. - -You can view the right for each device based on the color code from the Status column: - -- Red indicates the device is blocked in the system -- Green indicates the device is allowed on computers or for users -- Yellow indicates the device is allowed for some users or computers with restrictions - -**NOTE:** Any new device connected to a protected computer is automatically added to the database -and assigned to its first user which can be changed later. - -![View, sort, and export in Excel, PDF or CSV format any devices from the system](/images/endpointprotector/5.9.4/admin/devicecontrol/devices.webp) - -Click **Create** to manually add a new device on the list by providing device information: name, -friendly name, type PID, department, description, friendly description, VID, serial number and -custom class. - -Use **Choose action** to export list of devices, schedule a list export, export or import in JSON -format or refresh the device codes. - -The **Export/Import Devices** in JSON format feature allows you to manage device lists from one -Endpoint Protector Server to another and aims to correlate the device rights and the Groups. - -- If the same Groups exist on both Servers, the imported devices will also maintain the access - rights -- If the Groups do not exist, the devices will still be imported but the access rights will be - ignored - -You can also import the devices directly from Active Directory. - -**NOTE:** For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) -topic. - -### Priority order - -If you do not configure the devices, the rights are inherited from the default Global Rights that are -set per Device Types (USB Storage Device, Digital Camera, iPod, Thunderbolt, Chip Card Device, -etc.). - -**NOTE:** For detailed information, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) -topic. - -If you configure device rights granularly for all entities, the priority order will be the following, -starting with the highest: - -![Priority order whech configuring device rights](/images/endpointprotector/5.9.4/admin/devicecontrol/priortyorder.webp) - -For example, If global rights indicate that no computer on the system has access to a specific -device, and for one computer that device has been authorized, then that computer will have access to -that device. - -### Device Rights - -To manage device rights for specific computers, groups, or users, select **Manage Rights** from the -Actions column. - -![Manage device rights for specific computers, groups, or users](/images/endpointprotector/5.9.4/admin/devicecontrol/effectiverights.webp) - -![Managing device rights](/images/endpointprotector/5.9.4/admin/devicecontrol/devicerights.webp) - -After selecting a device and assigning rights to specific users, computers or groups follow these -steps: - -**Step 1 –** Select the **Entity** and the **Device** right. - -![Selecting the Entity and the Device right](/images/endpointprotector/5.9.4/admin/devicecontrol/entintydeviceright.webp) - -**Step 2 –** Select the **Entities** (Computers, Groups, or Users). - -![Selecting the Entities (Computers, Groups, or Users)](/images/endpointprotector/5.9.4/admin/devicecontrol/entitiesrights.webp) - -### Device History - -From this section, you can view the device history by selecting the View Device History action. This -will display the Logs Report page filtered for the respective device. - -![ Logs Report page filtered for the respective device](/images/endpointprotector/5.9.4/admin/devicecontrol/logsreport.webp) - -## Computers - -From this section, you can filter, create, uninstall or delete a computer and use the Choose action -option to create a Settings Report, Export List of Computers and Schedule Export list. - -You can download the Settings Report from System Maintenance, the -[Exported Entities](/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md#exported-entities) -topic to view the Deep Packet Inspection status for each entity (Computer/User/Group) and the entity -from which Deep Packet Inspection is used. - -Any new computer that has the Endpoint Protector Client deployed will be automatically added to the -database, thus making it manageable. - -![Filter, create, uninstall or delete a computer ](/images/endpointprotector/5.9.4/admin/devicecontrol/computers.webp) - -The Endpoint Protector Client has a self-registration mechanism. This process is run once after the -Client software is installed on a client computer. The Client will then communicate to the Server -its existence in the system. The Server will store the information regarding the Computer in the -database and it will assign a License. - -**NOTE:** The self-registration mechanism acts whenever a change in the Computer licensing module is -made, and also each time the application Client is reinstalled. The owner of the computer is not -saved in the process of self-registration. - -For more details about Licensing, go to the -[System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) -topic. - -A Computer is identified by the computer parameters (Main IP, IP List, MAC, Domain, Workgroup, -Computer Serial Number or MachineUUID, OS version) but information like Name and Description is also -essential. - -By default, the computer is assigned to the first user that handles the computer. This can later be -changed and is updated automatically based on whoever logs into the computer. - -**NOTE:** Computer MachineUUID may not be taken for Virtual Machines due to System Limitations. - -You can manually create a new computer at any time by providing the computer parameters and -information mentioned above or import computers from Active Directory. - -For more details about Active Directory, go to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) -topic. You can also assign the computers to the following for a better organization: - -- Devices and Computers e.g., several computers within the same office -- [System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) - an alternative organization to Groups - -### Computer Rights - -You can manage computer rights from the Actions column for a specific computer by selecting **Manage -Rights**. This section is built around the computers, allowing you to specify which Device Types and -Specific Devices can be accessible. - -![Specifies which Device Types and Specific Devices can be accessible](/images/endpointprotector/5.9.4/admin/devicecontrol/computerrights.webp) - -The Standard device control rights include the Device Types and Already Existing Devices sections. -These are generally the only device rights used. - -In addition to the Standard device control rights, if enabled from the Global Settings, you can -create fallback policies for Outside Network and Outside Hours circumstances. - -For detailed information on Device Types and Specific Devices (Standard, Outside Network, and Outside -Hours), refer to the Devices and Computers topic. - -**NOTE:** Use Restore Global Rights to revert to a lower level of rights. Once enabled, all rights -on that level will be set to preserve global settings and the system will use the next level of -rights. - -All Existing Devices that were added on that level will be deleted when the restore is used. - -### Computer Settings - -This section allows you to edit the settings for each computer. - -Defining custom settings for all computers is not necessary since a computer is perfectly capable of -functioning correctly without any manual settings defined. - -It will do this by either inheriting the settings from the group it belongs to or, if not possible, -the global settings, which are mandatory and exist in the system with default values from -installation. - -![Editing the settings for each computer](/images/endpointprotector/5.9.4/admin/devicecontrol/computersettings.webp) - -### Computer History - -From this section, you can view the computer history by selecting the View Computer History action. -This will display the Logs Report page filtered for the respective computer. - -![This will display the Logs Report page filtered for the respective computer](/images/endpointprotector/5.9.4/admin/devicecontrol/logsreport.webp) - -### Terminal Servers and Thin Clients - -The capability to control file transfers on RDP storage between Thin Clients and Windows Terminal -Servers can be enforced through Endpoint Protector, as detailed below. - -#### Initial Configuration - -The process starts with the menu view from Device Control > Computers, namely the action to Mark as -Terminal Server -![Mark as Terminal Server Action](/images/endpointprotector/5.9.4/admin/devicecontrol/terminalserver_19x14.webp) -. - -After you selected the computer in the system as a Terminal Server, “Yes” will be displayed for ease -of identification, as seen below: - -![Displays List of computers](/images/endpointprotector/5.9.4/admin/devicecontrol/computers.webp) - -**NOTE:** The computers that can be targeted by this action are strictly Windows Servers with -Terminal Server roles properly configured - -Make sure that there is at least one Terminal Server license available when the action Mark as -Terminal Server is performed. If the Terminal Server is successfully marked, a new device type will -appear when choosing to Edit it under Device Control, Computers, Computer Rights. - -The settings for the Terminal Server-specific Device Types are: Preserve Global Settings, Allow -Access, Deny Access, and Read-Only Access. - -![ Preserves Global Settings, Allow Access, Deny Access, and Read-Only Access.](/images/endpointprotector/5.9.4/admin/devicecontrol/rdpstorage.webp) - -An Allow Access right set to the RDP Storage device type will enable all users that connect to the -Terminal Server by RDP to transfer files to and from their local disk volume or shared storage -devices such as USBs. - -By contrast, a Deny Access right set to the RDP Storage will not allow any user that connects to the -Terminal Server by RDP to transfer files to and from their local disk volume or shared storage -devices such as USBs. - -**NOTE:** Enable **Use User Rights** in the settings bar from System Configuration, System Settings, -Endpoint Rights Functionality for the rights policy to apply on user logins with user priority. - -Secondly, the menu from Device Control > Users > Rights will present an additional device type for -all the users in Endpoint Protector, namely Thin Client Storage (RDP Storage). - -![Thin Client Storage (RDP Storage) device type](/images/endpointprotector/5.9.4/admin/devicecontrol/thinclientstorage.webp) - -Multiple users can be recognized as active users on any given Terminal Server, and so, the setting -of this right can be used as a powerful tool to create access policies for specific users, as -detailed in the use case below. - -![Illustrate tool to create access policies for specific users](/images/endpointprotector/5.9.4/admin/devicecontrol/thingrouptools.webp) - -On a Windows Terminal Server, the Endpoint Protector Client will display RDP Storage disks shared by -one or multiple Thin Clients as seen below. - -![Client version displays RDP Storage disks shared by one or multiple Thin Clients](/images/endpointprotector/5.9.4/admin/devicecontrol/clientversiondc.webp) diff --git a/docs/endpointprotector/5.9.4/admin/module/globalrights.md b/docs/endpointprotector/5.9.4/admin/module/globalrights.md deleted file mode 100644 index 9381fab479..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module/globalrights.md +++ /dev/null @@ -1,160 +0,0 @@ ---- -title: "Global Rights" -description: "Global Rights" -sidebar_position: 30 ---- - -# Global Rights - -From this section, you can manage the entire system and specify what rights and settings apply -globally, to all Endpoint Protector entities. - -**NOTE:** If device rights or other settings will be configured granularly for entities, the priority -order, starting with the highest, will be as follows: - -![priortyorder](/images/endpointprotector/5.9.4/admin/devicecontrol/priortyorder.webp) - -This section relates to the entire system, allowing you to specify what Device Types and Specific -Devices can be accessible. While Standard Rights Policies are the default ones, Outside Hours or -Outside Network Policies are also available. These are dependent on first activating settings from -Global Settings. - -## Device Types (Standard) - -Endpoint Protector supports a wide range of device types, which represent key sources of security -breaches. These devices can be authorized, which makes it possible for the users to view, create, or -modify their content and for administrators to view the data transferred to and from the authorized -devices. - -![Standard supported Devices](/images/endpointprotector/5.9.4/admin/devicecontrol/standarddevices.webp) - -- Removable Storage Devices -- Normal USB Flash Drives, U3 and Autorun Drives, Disk on Key, etc. -- USB 1.1, USB 2.0, USB 3.0 -- Memory Cards - SD Cards, MMC Cards, Compact Flash Cards, etc. -- Card Readers - internal and external -- CD/DVD-Player/Burner - internal and external -- Digital Cameras -- Smartphones / Handhelds / PDAs (includes Nokia N-Series, Blackberry, and Windows CE compatible - devices, Windows Mobile devices, etc.) -- iPods / iPhones / iPads -- MP3 Player / Media Player Devices -- External HDDs / portable hard disks -- FireWire Devices -- PCMCIA Devices -- Biometric Devices -- Bluetooth -- Printers (applies to serial, USB, and LTP connection methods) -- Express Card (SSD) -- Wireless USB -- LPT/Parallel ports \*applies only to storage devices -- Floppy disk drives -- Serial ATA Controllers -- Network Printers - -Depending on the device type, besides the Allow and Deny Access rights, additional rights are also -available. These include Read-Only Access or multiple combinations of Allow Access but with various -limitations, such as Allow access but exclude from CAP scanning or Allow Access if Trusted Device -Level 1 to 4. - -The Trusted Device™ technology integrated within Endpoint Protector is available in four security -levels, depending on the degree of protection offered by a device (trusted devices using Enforced -Encryption are TD level 1). - -For detailed information on Trusted Device™ and Enforced Encryption, refer to the -[Trusted Device™](/docs/endpointprotector/5.9.4/admin/module_1.md#trusted-device) -topic. - -**NOTE:** With the WiFi – Block if wired network is present option you can disable the WiFi -connection, while a wired network connection is present. The WiFi connection will be available when -the wired network is not present. - -**NOTE:** On macOS version 14 (Sonoma) and higher, Bluetooth devices are managed only when the -device is connected and visible under ‘My Devices’ in the Bluetooth section of ‘System settings’. - -![Bluetooth Device Management on Mac](/images/endpointprotector/5.9.4/admin/devicecontrol/macbluetooth.webp) - -By default, the majority of device types are blocked. However, as a working internet connection or -wireless keyboards are needed during the configuration process, several devices are set to Allow -Access. These include Wi-Fi, Bluetooth, Network Share, Additional Keyboard, and USB Modem. - -![Device Type configuration](/images/endpointprotector/5.9.4/admin/devicecontrol/devicetypes.webp) - -### VM USB Device Usage - -The VM USB device type extends Endpoint Protector applicability for VMWare and VirtualBox virtual -environments. - -You can also use this option to manage USB access through the virtual environment. - -When using a virtual environment, the USB devices will not be displayed in the Endpoint Protector -Notifier with their original names, VID and PID information. Only the original information will -remain the serial number. - -For example; in the below image, you can view the 3 devices detected by Endpoint Protector have -different VID, PID and device code, but they all have the same serial number. - -**NOTE:** The Endpoint Protector Client does not distinguish between USB devices (e.g. USB hard -drive vs USB Webcam) by Device name/VID/PID. - -![Manage USB access through the virtual environment.](/images/endpointprotector/5.9.4/admin/devicecontrol/vmusb.webp) - -## Specific Devices (Standard) - -From this section, you can manage access rights for a specific device. - -Device rights can be set either Globally or, per Group, User, or Computer, by using the Manage -Rights action from each section/entity. - -![Manage access rights for a specific device.](/images/endpointprotector/5.9.4/admin/devicecontrol/specificdevices.webp) - -To add a new device click **Add** and provide the mandatory information. There are multiple ways of -adding devices: - -- New Device (VID, PID, Serial Number) – will allow at Step 2 to add new devices based on Vendor ID, - Product ID, and Serial Number. - -![Device Wizard - Adding New Device](/images/endpointprotector/5.9.4/admin/devicecontrol/newdevicestep.webp) - -- Existing Device (Wizard) – will allow at Step 2 to add devices previously connected to protected - computers and already in the Endpoint Protector database. - -![Add devices previously connected to protected computers and already in the database.](/images/endpointprotector/5.9.4/admin/devicecontrol/existingdevice.webp) - -- Device Serial Number Range – will allow at Step 2 to add multiple devices at the same time, by - specifying the first and last Serial Number in the range. The recommended use for this feature is - for devices that have a consecutive range, with a clear, noticeable pattern. - -![ Add multiple devices at the same time.](/images/endpointprotector/5.9.4/admin/devicecontrol/multipledevices.webp) - -**NOTE:** Although this feature can work in situations where the Serial Number range does not follow -a noticeable pattern, this is not recommended. In this type of situation, some devices will be -ignored by Endpoint Protector and will not have the expected effect. - -- Bulk List of Devices – will allow at Step 2 to add up to 1000 devices at the same time. There are - two methods to choose from, either importing a list or simply pasting the information. - -![Add up to 1000 devices at the same time](/images/endpointprotector/5.9.4/admin/devicecontrol/bulkdevices.webp) - -The File Allowlist feature is also available for USB storage devices that have allowed access. For -detailed information on using the File Allowlist, refer to the File -[Denylists and Allowlists](/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md) -topic. - -## Outside Network - -**NOTE:** To use this setting, the feature needs to be enabled in the Global Settings section. - -From this section, you can define fallback policies that will apply when outside the network. All of -the functionalities are identical to the Standard section. - -![Define fallback policies that will apply when outside the network](/images/endpointprotector/5.9.4/admin/devicecontrol/outsidenetwork.webp) - -## Outside Hours - -**NOTE:** To use this setting, the feature needs to be enabled in the Global Settings section. - -From this section, you can define fallback policies that will apply when outside working hours. All -of the functionalities are identical to the Standard section. - -![ Define fallback policies that will apply when outside working hours](/images/endpointprotector/5.9.4/admin/devicecontrol/outsidehours.webp) diff --git a/docs/endpointprotector/5.9.4/admin/module/globalsettings.md b/docs/endpointprotector/5.9.4/admin/module/globalsettings.md deleted file mode 100644 index d1632a9af8..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module/globalsettings.md +++ /dev/null @@ -1,884 +0,0 @@ ---- -title: "Global Settings" -description: "Global Settings" -sidebar_position: 40 ---- - -# Global Settings - -From this section, you can apply settings globally to all Endpoint Protector entities. - -- If there are no settings defined granularly for a computer, and it does not belong to a group, - these are the settings it will inherit. -- If the computer belongs to a group, then it will inherit that group’s settings. - -**NOTE:** Several settings from this section also relate to other modules apart from the Device -Control module (Content Aware Protection, eDiscovery, etc.). - -![Apply settings globally to all Netwrix Endpoint Protector entities](/images/endpointprotector/5.9.4/admin/devicecontrol/globalsettings.webp) - -## Client Settings - -From this section, you can manage settings that relate directly to the Endpoint Protector Client and -the Client’s behavior for each specific entity (Global, Groups, and Computers). - -- Client Mode – select a mode to change Endpoint Protector Client behavior. - - **NOTE:** Learn more from the [Client Mode](#client-mode) section. - -- Notifier Language – Configure the Endpoint Protector Client to automatically match the OS language - of the user for notifications. When set to "Automatic," the client adjusts its language to the - user's OS language preference without any server interactions, enhancing the user experience and - reducing confusion. - - To configure the Endpoint Protector Notifier language selection: - -> **Step 1 –** Navigate to Device Control > Global Settings in the Endpoint Protector Console. -> -> **Step 2 –** In the "Notifier language" section, select either "Automatic" or "Default" based on -> your preferences. -> -> - “Automatic" means the language will be detected automatically from the OS, without server -> interaction. -> - "Default" means the language selected on the server will be applied. If the "Automatic" language -> was selected on the server, the "Automatic" language will be used. -> -> **Step 3 –** Save your settings to apply the chosen language selection. - -> With this enhanced language selection feature, Endpoint Protector provides a more accommodating -> experience for users, making notifications and alerts more accessible and user-centric. - -- Tamper Mode – enable this setting to protect the Endpoint Protector Client from unauthorized - termination and modification - -> **CAUTION:** A machine or service reboot is mandatory after enabling this setting to work -> correctly. - -- Policy Refresh Interval (sec) – enter the time interval at which the Client checks with the Server - and updates with the latest settings, rights, and policies. - - **NOTE:** The policy refresh cycles may be influenced by Azure Active Directory sync intervals - (or Active Directory syncs) if Endpoint Protector is configured to sync entities. Please consider - the sync intervals of your Azure Active Directory or Active Directory sync processes when - determining an appropriate policy refresh interval. - -- Log Interval (min) – enter the time interval at which the Client attempts to re-send the Logs to - the Server. -- Shadow Interval (min) – enter a time interval between 0-720 minutes at which the Endpoint - Protector Client sends the file Shadows to the Endpoint Protector Server. - - **NOTE:** Set the interval to 0 to send the file shadows instantly. - -- Recovery Folder Retention Period (days) – this setting is specific for Mac and Linux computers. It - acts as a quarantine folder before a transferred file has been fully inspected for content, - avoiding any potential file loss due to blocked transfers. After the specified time interval, the - files are permanently deleted. -- Log Size (MB) – enter the largest size of all logs stored on the Client. If the value is reached, - new logs will overwrite the oldest ones. These circumstances occur only when the Client and Server - do not communicate for a large period of time. -- Shadow Size (MB) – enter the largest size of all file shadows on the Client. If the value is - reached, new shadows will overwrite the oldest ones. These circumstances occur only when the - Client and Server do not communicate for a large period of time. -- Min File Size for Shadowing (KB) – enter the smallest size of a file at which a File Shadow is - created. -- Max File Size for Shadowing (KB) – enter the largest size of a file at which a File Shadow is - created. -- Devices Recovery Folder Max Size (MB) – this setting is specific for Mac and Linux computers. - Maximum size for the quarantine folder. If the value is reached, new files will overwrite the - oldest ones. - -![Manage settings that relate directly to the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4/admin/devicecontrol/clentsettings.webp) - -- Custom Client Notifications - if enabled, the Client Notifications can be customized. -- Mandatory OTP Justification - if enabled, the Justification a User has to provide when requesting or - using an Offline Temporary Password is mandatory. -- Extend Source Code Detection - if enabled, this will extend the detection also inside of file type, - such as PDF, Docx, etc. With Monitor Webmail setting enabled, you can also detect source code in - emails in subject and body using web browsers. - - **NOTE:** Source Code Detection may encounter challenges when dealing with small code snippets. - This can occur due to the potential overlap among various programming languages. It's important - to consider these limitations when configuring and utilizing Source Code Detection for optimal - results. - -- User edited information - if enabled, the User can edit the user and computer information from - within the Endpoint Protector Client. -- Optical Character Recognition - if enabled, JPEG, PNG, GIF, BMP, and TIFF file types can be - inspected for content. This option will also change the global MIME Type Allowlists. -- Disable OCR notifications – if enabled, this will disable all notifications generated by the Optical - Character Recognition setting. -- Limit Reporting Content Aware Protection - if enabled, this will allow information discovered - after reaching the Threat Threshold or after matching the Content Detection Rule that contains AND - operator for a Report Only Content Aware Protection policy, to no longer be logged. This - considerably reduces the number of logs, therefore, optimizing the allocated storage space. - -![Manage settings that relate directly to the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4/admin/devicecontrol/clientsettingstwo.webp) - -- Disable Bluetooth File Transfer – if enabled, this setting will block transfers to Bluetooth - Devices, without considering if they are paired or not to the endpoint. This only applies to - Windows endpoints. -- Allow formatting/renaming Removable devices in Trusted Device™ Level 1+ (TD1+) – only available - for Windows, enable this setting to allow the user to format or rename a USB device that has TD1-x - access permission. - - **NOTE:** For this setting to work successfully, enable the Minifilter Driver setting. - -- User Remediation Pop-up – this setting is available when the - [User Remediation](/docs/endpointprotector/5.9.4/admin/overview_6.md#user-remediation) - feature is active and enables User Remediation pop-up notifications for end-users. -- Enforce User Remediation Pop-up - this setting is available only if the User Remediation Pop-up - setting is enabled. When this setting is enabled, end-users cannot disable User Remediation Pop-up - notifications. -- Notifications Pop-up – you can select between the traditional notification, system tray, or pop-up - notifications. -- Enable Minifilter driver – only available for Windows, this setting allows the use of an enhanced - driver that provides more reliability and ease of maintenance. You can also enable this setting on - the Computers/Users/Groups/Global Rights sections with Manage Settings from the Actions column. -- User Remediation Notification Template - you can select from the drop-down list a custom - notification. -- Show Request OTP section in Endpoint Protector Client – disable this setting to hide the Request - OTP action from Endpoint Protector Client -- Show Authorize section in Endpoint Protector Client – disable this setting to hide the Authorize - action from Endpoint Protector Client - -![Manage settings that relate directly to the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4/admin/devicecontrol/clientsettingsthree.webp) - -### Client Mode - -Select from the drop-down list a client mode to define the Endpoint Protector Client behavior. - -![Select from the drop-down list a client mode to define the Endpoint Protector Client behavior.](/images/endpointprotector/5.9.4/admin/devicecontrol/clientmode.webp) - -1. Normal – this is the default and recommended setting to use before being fully aware of what the - other modes imply. Normal mode does not apply to Content Aware Protection; all other client - modes, except Silent mode, are specific to Device Control. - - **NOTE:** If the Normal Mode does not suit your needs, consider the Hidden or Silent modes as - the best alternatives. - -2. Transparent – use this mode to block all devices whilst maintaining users unaware of any - restrictions or presence of the Endpoint Protector Client. Transparent mode does not apply to - Content Aware Protection; all other client modes, except Silent mode, are specific to Device - Control. - - Selecting this mode will: - - - Not display the system tray icon - - Not display system tray notifications - - Block all devices, regardless of authorization, with the following exceptions: - - - Keyboards are blocked either when a third one is connected to the same computer or after - 48 hours have passed - - Wi-Fi connections are not blocked - - Bluetooth devices remain operational - - USB modems are not blocked - - - Administrator receives alerts for all activities - -3. Stealth - Use this mode to discreetly monitor users and computers with a focus on Device Control - and file-tracing. Stealth mode does not apply to Content Aware Protection; all other client modes, - except Silent mode, are specific to Device Control. - - **NOTE:** As everything is allowed, there will be no disruptions in the daily activities of the - users. - - Selecting this mode will: - - - Not display the system tray icon - - Not display system tray notifications - - Allow everything, regardless of authorized or not - - Enable file shadowing and file tracing to view and monitor all user activity - - Administrator receives alerts for all activities - -4. Panic – This mode should be selected under extreme situations when a user’s malicious intent or - activity is detected by the Endpoint Protector Admin. Panic mode does not apply to Content Aware - Protection; all other client modes, except Silent mode, are specific to Device Control. - - **_RECOMMENDED:_** It is recommended to use this mode for selected users/groups/computers only, - as it will block all devices and generate a high volume of logs. - - Selecting this mode will: - - - Display the system tray icon - - Display system tray notifications - - Block all devices, regardless of authorization,, with the following exceptions: - - - Keyboards are blocked either when a third one is connected to the same computer or after - 48 hours have passed - - Wi-Fi connections are not blocked - - Bluetooth devices remain operational - - USB modems are not blocked - - - Enable file shadowing and file tracing to view and monitor all user activity - - Administrator receives alerts when computers go in and out of Panic Mode - -5. Hidden Icon - this mode is similar to Normal mode, except that the Endpoint Protector Client is - not visible to the user. Hidden Icon mode does not apply to Content Aware Protection; all other - client modes, except Silent mode, are specific to Device Control. - - Selecting this mode will: - - - Not display the system tray icon - - Not display system tray notifications - - Apply all set rights and settings as per their configuration - -6. Silent - this mode is similar to Normal mode, except that pop-up notifications are not visible to - the user. - - Selecting this mode will: - - - Display the system tray icon - - Not display system tray notifications - - Apply all set rights and settings as per their configuration - -**NOTE:** Certain Linux distributions (like SLED) lack system tray support, resulting in the absence -of an Endpoint Protector Notifier icon. To receive Endpoint Protector notifications in these -systems, keep the Endpoint Protector Notifier window open. - -## DPI Configuration - -In this section, you can manage the following settings: - -- Deep Packet Inspection - if enabled, network and browser traffic can be inspected for content. This - option is required for both the Deep Packet Inspection Allowlists and URL and Domain Denylist - -- Use Stealthy DPI Driver – enable this driver to improve interoperability with independent software - vendors - -- Intercept VPN Traffic – if you enable this setting, you allow the Endpoint Protector Client to - intercept VPN traffic on macOS using the network extension framework - - **NOTE:** Learn more from the [Intercept VPN Traffic](#intercept-vpn-traffic) topic. - -- Endpoint Protector Behavior with Network Extension Off – select a behavior type from the available - entries -- Peer Certificate Validation – enable this setting to turn on the Endpoint Protector certificate - validation of the websites that are accessed by the user when DPI is active - - - Ignore Expiration Date - when checked, expired certificates will be ignored and traffic will be - permitted. - - Ignore Trust - when checked, certificates will not be validated against the Root Certificate. - - Ignore Hostname - when checked, the certificate hostname property will not be validated against - the server hostname. - - **CAUTION:** Disabling setting ‘Peer Certificate Validation’ will not impact Endpoint Protector - functionality. It should only be disabled when an alternative network traffic inspection product, - such as a Secure Web Gateway Solution, is validating website certificates. - -- Display Dialog Boxes for DPI Dropped Connections - enable this setting to display Dialog windows - on endpoint machines, containing more details. -- Disable DPI Dropped Connections Notifications - check this setting to suppress notifications shown - by the Notification Center nearby the System tray. -- Block Unsecured Connection - if enabled, unsecured access through HTTP will be blocked and user - access restricted. - - **NOTE:** The Block Unsecured Connection feature is only available when the Deep Packet - Inspection feature is enabled. - -- DPI Bypass Traffic – this setting automatically bypasses non-inspectable traffic and sends an event - for allowed traffic. - - Possible Bypass reasons: - - 1. Bypass DPI Certificate Rejection by Third-Party Applications - - - Enable this setting, if SSL errors are encountered from the source applications, such as - web browsers, like: - - > SSL_R_TLSV1_ALERT_UNKNOWN_CA - > - > SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN - - - This signifies that the source application failed to validate the server certificate, - which was issued by Endpoint Protector. - - The absence of the DPI certificate in the system keychain may also contribute to this - scenario. - - ‘Certificate Pinning’ also falls under this category. - - **NOTE:** Learn more about - [Using Wireshark for Network Traffic Analysis](#using-wireshark-for-network-traffic-analysis). - - 2. Bypass Unknown TLS Handshakes - - - Enable this setting, when a secure port connection employs custom encryption instead of - TLS, the DPI bypass is activated. - - - This is exemplified by configuring Telegram.app for DPI monitoring, logging into the - app, and encountering an unknown TLS handshake. - - 3. Bypass Websites Temporarily Whitelisted (Possible mTLS Connection/SSL Setup - Failure/Unsupported TLS Protocol) - - - Enable this setting where an SSL setup failure or an unsupported TLS protocol error occurs - on the server side of an SSL connection. Endpoint Protector temporarily allow-lists the - website. - - - While specific examples are infrequent, such instances involve potential mTLS - connections. - - 4. Bypass Websockets - - - Enable this setting, when Websites utilize websockets with arbitrary data protocols. - - - Endpoint Protector passthroughs connections upon the HTTP connection's upgrade to a - websocket. - - Examples are applications, such as WhatsApp Web, Firefox Send etc. - - 5. Bypass on HTTP Errors Indicating mTLS Requirement - - - Enable this setting, when a server indicates the requirement of a client certificate - (mTLS). - - - Endpoint Protector triggers bypass for HTTP error codes like ‘400 Bad Response’ and - ‘496 SSL Certificate Required’. - - Accessing [https://client.badssl.com/](https://client.badssl.com/) from a web browser - without providing the necessary client certificate illustrates such situations. - - 6. Bypass Invalid Peer Certificates - - - Enable this setting, to permit connections with invalid peer certificates when ‘Peer - Certificate Validation’ is enabled. - - - If both ‘Bypass Invalid Peer Certificates’ and ‘Peer Certificate Validation’ are - enabled, ‘Bypass Invalid Peer Certificates’ will override setting ‘Peer Certificate - Validation’. - - Accessing [https://expired.badssl.com/](https://expired.badssl.com/)from a web browser - with both settings ‘Bypass Invalid Peer Certificates’ and ‘Peer Certificate Validation’ - enabled, illustrates such situations (the website will be accessible). - - **CAUTION:** Please be aware that the current Default DPI list and the new Default DPI bypass - list are exclusively utilized when manually checked within CAP (Content Aware Protection) - policies. - - **NOTE:** Learn more about Timeout Period for Bypassed Websites, and Handling of Bypassed - Domains and Applications. - -- DPI Bypass Event Logging – this setting will automatically send DPI Bypass events/reasons to - Endpoint Protector Server when connections are being bypassed on endpoints. - - **NOTE:** Learn more about [Bypass Log Reporting Frequency](#bypass-log-reporting-frequency). - -![If enabled, network and browser traffic can be inspected for content](/images/endpointprotector/5.9.4/admin/devicecontrol/dpiconfiguration.webp) - -### Intercept VPN Traffic - -If you enable this setting, the Endpoint Protector Client will intercept VPN traffic on macOS using -the network extension framework. - -**NOTE:** The Intercept VPN Traffic feature is only available when the Deep Packet Inspection feature -is enabled. It will only work for macOS from version 11.0 onwards and only if Deep Packet Inspection -Certificate is also added. - -To use this feature, follow these steps: - -**Step 1 –** Enable **Deep Packet Inspection**. - -**Step 2 –** Enable **Intercept VPN Traffic**. - -**Step 3 –** Select an option for **Endpoint Protector behavior when network extension is disabled** - -- **Temporary Disable Deep Packet Inspection** – this will disable Deep Packet Inspection temporary -- **Block Internet Access** - this will block the Internet connection until the user approves the - Endpoint Protector Proxy configuration. The user also can allow the configuration after rebooting - the PC. -- **Repeat VPN notification** – this will display the VPN pop-up window multiple times even after the - user has previously denied permission. - -**Step 4 –** Click **Save**. - -**Step 5 –** On the pop-up window informing the user that a System Extension is blocked, click -**OK** to allow. - -![Pop-up window informing the user that a System Extension is blocked](/images/endpointprotector/5.9.4/install/agent/systemextensionblocked.webp) - -**Step 6 –** Go to **System Preferences** >**Security and Privacy** > **General**, and then -**allow** the Endpoint Protector Client Extension. - -![Security and private settings on Mac](/images/endpointprotector/5.9.4/install/agent/generaltabios.webp) - -**Step 7 –** On the Endpoint Protector Proxy Configuration pop-up window, click **Allow**. - -![Proxy Configuration pop-up window](/images/endpointprotector/5.9.4/install/agent/proxypop-up.webp) - -**NOTE:** When network extension is successfully enabled, a Client Integrity OK log is generated. - -**Step 8 –** Go to **System Configuration** > **System Settings** > **Deep Packet Inspection -Certificate**, and then download the CA Certificate. - -![Downloading a DPI Certificate](/images/endpointprotector/5.9.4/install/agent/dpicertificate.webp) - -**Step 9 –** On your macOS, open the **Keychain Access** application and go to **System**. - -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4/install/agent/keychainaccess.webp) - -**Step 10 –** Decompress the ClientCerts file. - -**Step 11 –** Select the **cacert.pem** file and drag and drop it under **System** > **Keychain -Access**. - -![Configuring Client Certificate on MacOs](/images/endpointprotector/5.9.4/install/agent/clientcerts.webp) - -**Step 12 –** Double click the **X** from the newly added certificate and select **Always Trust** -from the Trust section. - -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4/install/agent/keychainaccesstwo.webp) - -**Step 13 –** **Save** the changes. - -### Smart DPI (Log Throttling) - -Enable this setting to address the number of excessive false positives for URL Denylists. This -improvement provides you with a configuration option to filter out non-relevant information, resulting -in a more accurate log that focuses on true false positives and reduces unnecessary noise saving -database storage. - -![Enable this setting to address the number of excessive false positives for URL Denylists](/images/endpointprotector/5.9.4/admin/devicecontrol/smartdpi.webp) - -### Bypass Log Reporting Frequency - -Endpoint Protector's agent ensures efficient resource utilization by reporting each domain name and -application pair at most once every two weeks. This approach prevents an overwhelming influx of logs, -which could reach excessive numbers if reported more frequently. - -### Timeout Period for Bypassed Websites - -To maintain a streamlined process, Endpoint Protector enforces a timeout period of two weeks. During -this time frame, the state for bypassed websites is retained. Beyond this period, the bypass state -is automatically removed, contributing to effective resource management. - -### Handling of Bypassed Domains and Applications - -Endpoint Protector employs a nuanced approach to handle bypassed domains and applications: - -#### Memory and Disk Persistence - -Bypassed website information is stored in both memory and on disk. This dual storage ensures that -the list of skipped websites is readily accessible for efficient future reference. By persisting this -information, the frequency of log generation can be controlled to avoid unnecessary strain on -resources. - -#### Clearing Bypass State - -To reset the bypass state and clear associated records, administrators can initiate a simple -process. Temporarily disabling and subsequently re-enabling the bypass DPI setting on the Endpoint -Protector server achieves this reset. - -### Using Wireshark for Network Traffic Analysis - -Prior to a "DPI certificate rejected" event, Wireshark can be instrumental in diagnosing network -traffic. The presence of a "TLS alert" error in Wireshark signals the impending event. - -## File Tracing and Shadowing - -In this section, you can manage the following settings: - -- File Tracing – this feature allows you to monitor data traffic between protected endpoints and - removable devices, internal eSATA HDDs, and Network Shares. It also shows other actions that took - place, such as files named, deleted, accessed, modified, etc. - - To enable this feature, you can do so from Device Control, Global Settings, or granularly for - Groups or Computers. - -- File Shadowing – this feature extends the information provided by File Tracing, creating exact - copies of files accessed by users. - -The creation of shadow copies can be triggered by the following events: file copy, file write, and file -read. Events such as file deleted, file renamed, etc. do not trigger the function. You can enable File -Shadowing on all supported Removable Devices: - -- eSATA HDDs or Time Machines -- Network Shares -- Content Aware Protection - file transfers through various exit points such as online applications, - printers, clipboards, etc. -- E-mail Body - -**CAUTION:** File Shadowing cannot be used without File Tracing. - -File Shadowing can be delayed due to network traffic and Endpoint Protector Settings for different -computers or file sizes. Shadowed files are usually available after a few minutes. Shadow creation may -not occur for newly created files; however, the system diligently tracks file activities and generates -File Shadowing for subsequent file events as expected. - -**NOTE:** For your deployment, we strongly advise activating File Shadowing for not more than 15% of -your total endpoint capacity (e.g., for a 1000 endpoint deployment, File Shadowing should be set to -a maximum of 150 endpoints for optimal performance). For more users, please contact customer support -for recommended settings. - -- Exclude Extensions from Tracing – you can disable File Tracing for specific file types. - -- Exclude Extensions from Scanning – you can disable scanning for specific file types. -- File Tracing Direction – this setting enables you to monitor file transfers based on transfer - direction: - - - Outgoing File Tracing Direction is defined by transfers made from the local machine to - removable devices. - - Incoming File Tracing Direction indicates transfers from the removable devices to the local - machine. - - Both (Outgoing & Incoming) allows you to monitor all types of transfers that are made between - removable devices and the local machine. - - **NOTE:** The File Tracing Direction setting only applies for transfers between removable - devices, computers, and network shares and works only on Windows and macOS starting with version - 11.0. - - **NOTE:** MTP (Media Transfers Protocols) file transfer is currently supported only on Windows - client machines. It allows you to transfer files in one direction, from your PC to your Android - device. - -- Exclude Extensions from Shadowing – use this setting to disable File Shadowing for specific file - types. - -- Scan archive in archive – use this setting to define the archive depth in which content is - inspected. - -- Block Time Machine – if you enable this setting, you will block Time Machine backups on macOS. - -![File Tracing and Shadowing Settings](/images/endpointprotector/5.9.4/admin/devicecontrol/filetracingshadowing.webp) - -- Metadata Scanning - if you disable this setting, metadata will not be scanned for PDFs, ZIPs, and - Office Files DOCX, XLSX, PPTX, DOC, XLX, PPT). - -- Advanced Printer and MTP Scanning – Advanced Printer and MTP Scanning – if you enable this - setting, a DLL is loaded into certain Windows applications when they are launched. This DLL - enables Endpoint Protector to monitor printing and files copied to MTP devices by hooking into - Windows API functions responsible for these actions. For example, when a user opens Microsoft - Word, an Endpoint Protector DLL is loaded into Word’s address space. If the user attempts to print - a document, the DLL scans the printed document content, and if sensitive data is detected, - Endpoint Protector can block the print operation. - - **NOTE:** This feature increases accuracy and reduces false positives for File Tracing and File - Shadowing. It is available only for Windows and will require a computer restart. - -- Block Print from Browsers – Enable this setting to prevent users from printing web pages from any - supported browser on Windows. - - **NOTE:** The Content-Aware Protection (CAP) feature is available only for Chrome and Edge via a - dedicated extension. For other browsers, this setting will block print functionality. - -- Block Print if CAP Cannot Process File – This setting determines the action if CAP cannot access - the file content. By default, printing is allowed. This option applies only to Chrome and Edge - with the browser extension on Windows. - -- File Hash - if you enable this setting, a file hash will be generated and included in the file - transfer logs. - -- Scan Printed Document – select if you want to be notified a threat was restricted on the whole - document or on the specific page. - -![File Tracing and Shadowing Settings](/images/endpointprotector/5.9.4/admin/devicecontrol/blockprintone.webp) - -**CAUTION:** Newer Linux Ubuntu versions have 'snap'-based applications installed by default, -affecting Endpoint Protector Client functionality. This may result in missing file-related events in -File Tracing and File Shadow artifacts. The reliance on 'snap'-based applications also affects -file-related web browser activities, exacerbating this limitation. Consider non-’snap’-based -applications (where possible) as alternative configurations for optimal functionality. - -## Block Print from Browsers - -Enable this setting to restrict the user from printing web pages from various browser types -available, define the specific browsers, and create and enforce a Content Aware Policy that includes -Printers from the Policy Exit Points section. - -**NOTE:** This setting is available only for Windows. - -**CAUTION:** After enabling the Block Print from Browsers setting and applying the configuration on -the Client to enforce it, please be aware that open browser tabs will need to be reloaded, or a -browser restart will be required for the changes to take effect. - -**CAUTION:** Since version 5.9.4.1, Endpoint Protector Clients require binding to the new Endpoint -Protector web printing extensions. Customers using GPO configuration, should ensure that the browser -extension ID configured in the GPO is updated. The old extensions will soon be deprecated. Customers -using this feature and older Endpoint Protector Clients than version 5.9.4.1 should immediately -enforce an Endpoint Protector Client upgrade process. After updating the GPO configurations and -completing the Endpoint Protector Client upgrade process, a full computer reboot is required for the -changes to take effect. - -**CAUTION:** Upgrading the Endpoint Protector Client with the browser plug-in enabled will require a -full computer restart. - -![blockprinttwo](/images/endpointprotector/5.9.4/admin/devicecontrol/blockprinttwo.webp) - -Users printing from Google Chrome and Microsoft Edge can utilize content-aware detection by -enforcing a Content Aware Policy that includes Printers from the Policy Exit Points section. For -seamless protection, the Endpoint Protector Browser Connection extension installs automatically the -first time upon enabling the Block Print from Browsers setting. This extension enhances content -scanning capabilities during web document printing, integrating seamlessly on both server and client -sides. - -**NOTE:** The extension does not function in 'in Private/Incognito' mode. If it fails to load, it -reverts to full Block-mode with Printing, providing comprehensive protection. - -**NOTE:** To ensure the extensions' stability and prevent user interference, use Group Policy -Objects (GPO), the exclusive and recommended method for installing on both Google Chrome and -Microsoft Edge. - -**CAUTION:** Use the Group Policies to set PDF files to be downloaded instead of opened in the web -browser for the block print from the browser to function accurately. - -**CAUTION:** Group Policy Objects (GPO) are the only supported method to prevent users from -disabling or uninstalling the Google Chrome and Microsoft Edge extension. - -### Configuring GPO for Browser Extensions - -To configure Group Policy Objects (GPO) to deploy a browser extension to Windows machines and prevent -users from removing it, follow these steps: - -1. Google Chrome - - **Step 1 –** Refer to the official - [Google support guide](https://support.google.com/chrome/a/answer/10407780?hl=en) for detailed - instructions. - - **Step 2 –** Download the - [Chrome Group Policy](https://chromeenterprise.google/browser/download/#chrome-group-policy). - - **Step 3 –** Configure your Group Policy as shown below. - - - Endpoint Protector Browser Connector ID: nnnaeanocbmnnjjlcfhcbpefmlgbcgoi - -![Configuring GPO for Browser Extensions](/images/endpointprotector/5.9.4/admin/devicecontrol/grouppolicyeditor.webp) - -1. Microsoft Edge - - **Step 1 –** Utilize the - [Configure Microsoft Edge](https://learn.microsoft.com/en-us/deployedge/configure-microsoft-edge) - guide provided by Microsoft. - - **Step 2 –** Download the - [Edge Group Policy Template](https://learn.microsoft.com/en-US/troubleshoot/windows-client/group-policy/create-and-manage-central-store). - - **Step 3 –** Configure your Group Policy as shown below. - - - Endpoint Protector Browser Connector ID: nnnaeanocbmnnjjlcfhcbpefmlgbcgoi - -![Configuring GPO for Browser Extensions](/images/endpointprotector/5.9.4/admin/devicecontrol/grouppolicyeditortwo.webp) - -**CAUTION:** Make sure to thoroughly test the configuration in a controlled environment to ensure the -intended behavior. Always keep endpoint security policies updated and aligned with organizational -security standards. - -## Ignore Virtual Printers - -The option to Ignore Virtual Printing events, empowers users to have control over Content Aware -Protection and File Tracing visibility over virtual printers like Microsoft to PDF, PDFCreator, and -more. This not only helps conserve valuable log space but also reduces the workload on your -analytics and administration teams. With this option, users can focus on tracking PDFs only when -they exit your organization's environment and not when they have been created, streamlining -monitoring efforts and improving efficiency. - -**NOTE:** This feature only applies for Windows. - -## Configure Max File Size - -This section allows customers to tailor Content Aware Protection scanner’s file size settings -according to their specific needs. By customizing these settings, users can ensure Endpoint Protector -meets their organization's requirements. The default maximum file size is set at 40 MB, with a -maximum limit of 4096 MB. - -Furthermore, users have the flexibility to configure additional file type sizes, which are set as -follows by default: PDF (2048 MB) and Archives (256 MB). These file type sizes can be adjusted within -the range of 1 KB to 4 GB to accommodate your specific needs. - -Additionally, in the Windows environment, a default time-out of 10 seconds is applied. For MacOS, a -strict 10-second time-out is enforced due to Apple OS architecture, which terminates processes that -do not respond promptly. Linux currently operates without a specific time-out limitation. - -**NOTE:** This setting only applies to Content Aware Protection policies and does not affect -eDiscovery Policies and Max File Size for File Shadows. - -![ Tailor Content Aware Protection scanner’s file size settings according to their specific needs. ](/images/endpointprotector/5.9.4/admin/devicecontrol/maxfileconfg.webp) - -## Outside Hours and Outside Network - -From this section, users can manage Outside Network and Outside Hours Policies, for both Device -Control and Content Aware modules. - -- Outside Hours policies – enable the setting and then set the Working days, Business hours start - time, and end time. -- Outside Network policies – enable the setting and then add the DNS Fully Qualified Domain Name and - DNS IP Addresses. - -Once these settings are made, the fallback device type rights can be set Globally, per Groups, -Users, or Computers. - -**CAUTION:** When triggered, fallback policies supersede the standard device rights. Regarding -fallback policies, the Outside Network Policies supersede the Outside Hours Policies. - -**NOTE:** For -[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentaware/module.md), -the Outside Network and Outside Hours Policy Type also needs to be selected. - -![Manage Outside Network and Outside Hours Policies, for both Device Control and Content Aware modules](/images/endpointprotector/5.9.4/admin/devicecontrol/outsidehoursnetwork.webp) - -## Transfer Limit - -From this section, users can set the transfer limit, within a specific time interval (hours). Once -the limit is reached, file transfers to storage devices (Device Control) to control applications -(Content Aware Protection) will no longer be possible, until the time interval expires and the count -is reset. Similarly, file transfers through Network Shares can also be included in the Transfer -Limit. - -![Set the transfer limit, within a specific time interval (hours)](/images/endpointprotector/5.9.4/admin/devicecontrol/transferlimit.webp) - -The mechanism that checks when the Transfer Limit is reached has been designed in such a way that it -does not impact the performance of the computer. - -Therefore, there might be a slight delay between the exact time the limit is reached and the -enforcement of the transfer restrictions. In general, it’s just a few seconds but also depending on -the network, it could be up to a few minutes. - -There are three actions to choose from when the Transfer Limit is reached: - -- Monitor Only – this setting reports when the limit is reached -- Restrict – this setting blocks the devices and applications that have been defined in the Device - Control policies -- Lockdown – this setting blocks all devices, regardless if they have been defined within the Device - Control policies, including the network interfaces and therefore, any type of transfer - -**NOTE:** To re-establish the Server-Client communication before the Transfer Limit Time Interval -expires, a Transfer Limit Reached Offline Temporary Password is available. For detailed information, -refer to the Offline Temporary Password chapter. - -You can enable a Transfer Limit Reached Alert and schedule a Transfer Limit Reached Report on a -daily, weekly, or monthly basis. - -![Enable a Transfer Limit Reached Alert and schedule a Transfer Limit Reached Report on a daily, weekly, or monthly basis](/images/endpointprotector/5.9.4/admin/devicecontrol/transferlimitreached.webp) - -## Debug Logging - -You can use this feature to collect logs for a specific issue and send the resulting archive to the -Endpoint Protector Server on the Reports and analysis section, the Logs Report page. - -By enabling this feature, the Endpoint Protector Client will create the log file (general log file), -and if Deep Packet Inspection is enabled, it will collect supplementary Deep Packet Inspection logs -along with sslsplit logs. - -**NOTE:** We recommend using the Debug level mode as it contains more than error and warning type -information. - -![Use this feature to collect logs for a specific issue](/images/endpointprotector/5.9.4/admin/devicecontrol/debuglogging.webp) - -### Debug Logging Usage - -To use the debug feature and collect logs, follow these steps: - -Manual Logging - -On the Global > Computer > User Settings page, configure the following settings: - -**Step 1 –** Enable **Debug Mode** from the DEBUG logging section. - -**Step 2 –** Click and select an option on the **set logs level** (None, Error, Warning, -Informational, Debug) drop down. - -**Step 3 –** For Error, Warning, Informational, and Debug log levels select **obfuscate sensitive -data**. - -**Step 4 –** **Save.** - -**NOTE:** Read the [Data Obfuscation Rules](#data-obfuscation-rules) section for more information. - -![Used to debug feature and collect logs](/images/endpointprotector/5.9.4/admin/devicecontrol/debugloggingtwo.webp) - -**Step 5 –** Right-click the **Endpoint Protector Client icon** and select **Update Policies Now**. - -**Step 6 –** Replicate the issue to generate the corresponding logs. - -**Step 7 –** Open the Endpoint Protector Client and go to the **Troubleshooting** tab. - -**Step 8 –** Click **Upload Logs** - this will upload the logs on the Endpoint Protector Server. - -**Step 9 –** Go to the **Global Settings** page and disable **Debug Mode**. - -![Netwrix Endpoint Protector Client Debug Mode](/images/endpointprotector/5.9.4/admin/devicecontrol/clientdebugmode.webp) - -Automatic Logging - -You can also substitute the user action from the Manual Logging procedure by using the automatic -logging option. - -- This option is available under **Device Control** on the **Computer** page. -- Hover over a computer, right-click, and select **Collect diagnostic** - this will collect logs - from a specific computer without input or knowledge from the computer user. - -Logs will be sent to the Endpoint Protector Server on the Logs Report page, Artifact Received events -are registered when diagnostic data are received. - -### Debug Logging Actions - -To view the log actions, go to the **Device Control** module, on the **Computer**s page and click -the **Actions** column. - -![Debug Logging Actions](/images/endpointprotector/5.9.4/admin/devicecontrol/debugloggingactions.webp) - -- Collect Diagnostics - registers an event when diagnostic data are requested (Artifact requested - event) - -![Registers an event when diagnostic data are requested](/images/endpointprotector/5.9.4/admin/devicecontrol/collectdiagnostics.webp) - -- Go to Diagnostic data - this option redirects the user to the Reports and Analysis module on the - Logs Report page to Artifact received type events with debug mode logs - -![Redirects the user to the Reports and Analysis module on the Logs Report page to Artifact received type events with debug mode logs](/images/endpointprotector/5.9.4/admin/devicecontrol/logsreport.webp) - -- Terminate Client - this option terminates the Endpoint Protector Client - -![Terminates the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4/admin/devicecontrol/terminateclient.webp) - -- Forced Restart Computer - this option sends a force reboot command to the computer, restarting it - in 10 minutes after using the command. The user receives a message warning to avoid losing unsaved - documents. - -![A message warning to avoid losing unsaved documents](/images/endpointprotector/5.9.4/admin/devicecontrol/forcedrestart.webp) - -![Forced Restart Computer - this option sends a force reboot command to the computer](/images/endpointprotector/5.9.4/admin/devicecontrol/forcedrestarttwo.webp) - -### Data Obfuscation Rules - -All data is obfuscated according to the following rules: - -- the first 4 characters are displayed if the length of the threat is lower than 12 characters, or -- the first 6 characters are displayed if the length of the threat is longer than 12 characters - -Specific use cases: - -1. For credit cards, the PCI Security Standards were implemented -2. For SSNs, the last 4 characters are displayed -3. For Brazil ID (CPF), the first 3 and the last 2 characters are obfuscated - -**NOTE:** Data is not obfuscated for the file-type threat, file-size threat, and date threat. - -![Data Obfuscation Example](/images/endpointprotector/5.9.4/admin/devicecontrol/dataobfuscationone.webp) - -![Data Obfuscation Example](/images/endpointprotector/5.9.4/admin/devicecontrol/dataobfuscationtwo.webp) - -![Data Obfuscation Example](/images/endpointprotector/5.9.4/admin/devicecontrol/dataobfuscationthree.webp) - -![Data Obfuscation Example](/images/endpointprotector/5.9.4/admin/devicecontrol/dataobfuscationfour.webp) - -## EasyLock Settings - -From this section you can allow EasyLock to be installed and run only on computers that have -Endpoint Protector installed or in relation to a list of trusted Endpoint Protector Servers. - -![Allow EasyLock to be installed](/images/endpointprotector/5.9.4/admin/devicecontrol/easylocksettings.webp) - -## Additional Information - -From this section you can restore global settings to default and view the name and date when the -action was performed. - -![Restore global settings to default and view the name and date when the action was performed](/images/endpointprotector/5.9.4/admin/devicecontrol/additionalinformation.webp) - -## Display Settings - -From this section you can set the maximum number of logs displayed on the Endpoint Protector Server -and the number of reports per page. - -You can set a maximum number of 10 000 logs to be displayed per report. To export all entries when -the log number exceeds the maximum 10 000 limit, use the Create export option or narrow the search -using filters. - -**NOTE:** The information you set on this setting will also be applied for eDiscovery. - -![Set the maximum number of logs that can be displayed](/images/endpointprotector/5.9.4/admin/devicecontrol/displaysettings.webp) diff --git a/docs/endpointprotector/5.9.4/admin/module/module.md b/docs/endpointprotector/5.9.4/admin/module/module.md deleted file mode 100644 index 63d2a24986..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module/module.md +++ /dev/null @@ -1,24 +0,0 @@ ---- -title: "Device Control" -description: "Device Control" -sidebar_position: 30 ---- - -# Device Control - -From this section, you can manage all entities in the system, their subsequent rights, and settings. -You can also manage other types of settings from the Device Control section such as Endpoint -Protector Client and Deep Packet Inspection settings. As the first layer of security within Endpoint -Protector, it is activated by default in every configuration provided. - -For a detailed overview of the devices that are discovered and covered under the Device Control -settings, please refer to the -[Device Types (Standard)](/docs/endpointprotector/5.9.4/admin/module/globalrights.md#device-types-standard) subtopic. - -## Dashboard - -This section offers an overview in the form of graphics and charts related to the Endpoint Protector -Entities. You can select the start and end date for the data used in these visual representations -from the top-right calendars and view the data in real time. - -![Overview in the form of graphics and charts ](/images/endpointprotector/5.9.4/admin/devicecontrol/dcdashboard.webp) diff --git a/docs/endpointprotector/5.9.4/admin/module/usersandgroups.md b/docs/endpointprotector/5.9.4/admin/module/usersandgroups.md deleted file mode 100644 index 8545dd6452..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module/usersandgroups.md +++ /dev/null @@ -1,271 +0,0 @@ ---- -title: "Users and Groups" -description: "Users and Groups" -sidebar_position: 20 ---- - -# Users and Groups - -## Users - -From this section, you can manage all the users in the system. Users are defined as the end-users who -are logged on a computer on which the Endpoint Protector Client software is installed. Any new user -will be automatically added to the database, thus making them manageable. - -![Managing all the users in the system](/images/endpointprotector/5.9.4/admin/devicecontrol/listofusers.webp) - -A user is identified by information like Name (Username, First Name, Last Name), Department, Contact -Details (Phone, E-mail), and others and is also automatically assigned to a computer. - -The Administrator can manually create a new user at any time by providing the user’s parameters and -information mentioned above. Users can also be imported into Endpoint Protector from Active -Directory. - -For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) -chapter. - -There are two users created by default during the installation process of Endpoint Protector: - -- noUser is the user linked to all events performed while no user was logged into the computer. - Remote users’ names who log into the computer will not be logged and their events will be stored - as events of noUser. Another occurrence of noUser events would be to have an automated - script/software which accesses a device when no user is logged in to the specific computer. -- autorunUser indicates that an installer has been launched by Windows from a specific device. It is - the user attached to all events generated by the programs launched from the specific device when - Autoplay is enabled in the Operating System. - -**CAUTION:** Depending on the OS, additional system users can appear: - -- _mbsetupuser (for macOS, during updates) -- 65535, 62624, etc. (for Linux, during locked screens) - -The Actions column offers multiple options related to user management like Edit, Manage Rights, -History, and Delete. - -### User Rights - -The User Rights can be accessed by going to the Actions column for the specific user and selecting -Manage Rights. - -This section is built around the users, allowing the Administrator to specify what Device Types and -also what Specific Devices can be accessible. - -The Standard device control rights includes the Device Types and Already Existing Devices sections. -These are generally the only device rights used. - -In addition to the Standard device control rights, if enabled from the Global Settings, the -administrator can create fallback policies for Outside Network and Outside Hours circumstances. - -**NOTE:** The Restore Global Rights button can be used to revert to a lower level of rights. Once -this button is pushed all rights on that level will be set to preserve global settings and the -system will use the next level of rights. - -All Existing Devices that were added on that level will be deleted when the restore is used. - -![ Allows Administrator to specify what Device Types and also what Specific Devices can be accessible](/images/endpointprotector/5.9.4/admin/devicecontrol/userrights.webp) - -### User Settings - -From this section, you can edit the settings for each user. - -![You can edit the settings for each user.](/images/endpointprotector/5.9.4/admin/devicecontrol/groupsettings.webp) - -Defining custom settings for all users is not necessary since a user is perfectly capable of -functioning correctly without any manual settings defined. It will do this by either inheriting the -settings from the group it belongs to or, if not possible, the global settings, which are mandatory -and exist in the system with default values from installation. - -### User History - -From this section, you can view the user history by selecting the View User History action. This -will display the Logs Report page filtered for the respective user. - -![Displays the Logs Report page filtered for the respective user](/images/endpointprotector/5.9.4/admin/devicecontrol/logsreport.webp) - -## Groups - -From this section, you can manage all the groups in the system. Grouping computers and users will -help the Administrator manage rights or settings for these entities in a more efficient way. - -![Manages the list of groups](/images/endpointprotector/5.9.4/admin/devicecontrol/listofgroups.webp) - -A group is identified by information like Name and Description, as well as based on the entities -(Computers and Users). - -You can manually create a new group at any time by providing the group information mentioned above. -Groups can also be imported into Endpoint Protector from Active Directory. - -**NOTE:** For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4/admin/overview_4.md) -topic. - -The Actions column offers multiple options related to the group’s management like Edit, Manage -Rights, Manage Settings, History, and Delete. - -### Group Types - -#### Regular Groups - -Regular Groups are the groups created by the Administrator or are imported from AD and are not -created based on a rule. From this section you can add or remove Computers or Users. - -#### Smart Groups - -Smart Groups are a dynamic category of computers and user groups for which membership can be defined -based on element name patterns. - -To use Smart Groups, follow these steps: - -**Step 1 –** Enable Smart Groups from System Configuration, System Settings, on the Smart Groups -section, scroll to the bottom of the page and click **Save**. - -**NOTE:** By enabling the Smart Group feature, Computers and Users will not be automatically -assigned to the Default Group unless you create a Smart Group. - -![ Membership can be defined based on element name patterns](/images/endpointprotector/5.9.4/admin/devicecontrol/smartgroups.webp) - -**Step 2 –** Create a Smart Groups from Device Control, Groups section. Click **Create**, provide -the following and then click **Save**: - -- Group name, description and Department -- Enable the Smart Group setting -- Select the Entity, Computers or Users -- Set rules for the Computers or Users by inclusion and exclusion. - -Define the rules Computers or Users are added to the Smart Groups based on the naming pattern rules: -XYZ\*, \*XYZ\*,\*XYZ. - -**CAUTION:** The rules set are key-sensitive! - -**NOTE:** Once created, you can manage the group's priority by drag and drop actions. - -![Adding users to smart groups](/images/endpointprotector/5.9.4/admin/devicecontrol/groupinformation.webp) - -**Step 3 –** Synchronize entities to the Smart Groups. - -The Smart Groups rule will not remove items from the regular groups to assign them to smart groups. -Entities are added to the Smart group through the synchronization process. After you created the -Smart Group, click **Sync** to start the synchronization at a given interval every 1 minute. - -**NOTE:** The Synchronization process will not change settings for the regular groups. - -If a new Computer is registered and matches one of the rules, the Computer will automatically be -assigned to that Group. - -If the new Computer does not match the rule, it will be added to the Default Group, if Default -Groups are enabled from System Configuration, System Settings, and the Smart Groups section. - -![Editing Group Information](/images/endpointprotector/5.9.4/admin/devicecontrol/groupinfoedit.webp) - -**Step 4 –** Delete a Smart Group from the Actions column or select the group from the list and then -click **Delete**. - -![Deleting A smart group](/images/endpointprotector/5.9.4/admin/devicecontrol/smartgroupdelete.webp) - -Smart Groups have the following limitations: - -- Smart Groups do not display assigned computers or users -- You cannot manually add an entity to a Smart Group -- Smart Groups are part of the Default Department but do not use Departments - -If you disable Smart Group from System Settings, the Smart Group will be converted into a Regular -Group. This will preserve its settings, rights, and other settings but will lose its entities and -will remove the Default Group for Computers and the Default Group for Users. - -User entities can only be assigned to Smart Groups after the synchronization process, not when a -computer is registered, based on how the Endpoint Protector Client relays the user information. - -When a Computer is registered, Endpoint Protector only receives information on computers; User -information is relayed through events (logs) or regular pings/reprovision requests. User information -is volatile: it can change between requests (different users can log in or log out on the same -computer; log out events/sleep can also result in default hard coded user entities being marked as -active/online). - -#### Default Groups - -Default Groups are groups of Computers and Users that do not belong to Smart Groups. These are -Computers and Users that do not follow the name pattern set for Smart Groups. - -**NOTE:** Default Groups are available only if Smart Groups are enabled. To use Default Groups, -follow these steps: - -**Step 1 –** Enable Default Groups for Computers and Users from System Configuration > System -Settings > on the Smart Groups section, scroll to the bottom of the page and click **Save**. - -![Enabling Default Groups for Computers and Users from System Configuration](/images/endpointprotector/5.9.4/admin/devicecontrol/enablesmartgroups.webp) - -**CAUTION:** You are not required to manually create Default Groups – by enabling them, the Default -Groups for Users and Computers will be automatically created. - -![Manage all the groups in the system](/images/endpointprotector/5.9.4/admin/devicecontrol/listofgroups.webp) - -**Step 2 –** Synchronize entities to the Default Groups. To assign Computers and Users to the -Default Groups, navigate to the Device Control section and locate the Groups section. In the List of -Groups section, find the Actions column, select **Edit**, and then click **Sync**. - -![Managing information about groups](/images/endpointprotector/5.9.4/admin/devicecontrol/syncgroupinformation.webp) - -Default Groups have the following limitations: - -- You can only edit Default Groups description, not the Default Groups name -- The Default Groups cannot be deleted, but can be disabled from System Configuration, System - Settings, on the Smart Groups section -- If Default Groups are disabled, they will be deleted with all their dependencies - -#### Allowlists on Computer Groups - -File Location, Network Share Allowlists, and File Location Denylist can be set for groups of -Computers. - -![Allowlists on Computer Groups](/images/endpointprotector/5.9.4/admin/devicecontrol/allowlist.webp) - -In the Groups select section, all groups will be displayed. - -For a selected group the allowlist/denylist rule will apply only to computers from that group. If -the group contains no computer, the rule won’t apply to anything. The Administrator can select -additional computers from the select box. - -Smart groups are always in sync with all the contained computers for denylists, just like they apply -to a policy. Groups selected on allowlists or denylists will be synchronized every 15 minutes. - -### Group Rights - -The Group Rights can be accessed from the Actions column for the specific group and selecting Manage -Rights. - -This section is built around the group, allowing you to specify what Device Types and also what -Specific Devices can be accessible. - -This section is similar to the Computer Rights section, the difference being that it applies to all -the computers that are part of the group simultaneously. - -The Standard device control rights include the Device Types and Already Existing Devices sections. -These are generally the only device rights used. - -In addition to the Standard device control rights, if enabled from the Global Settings, you can -create fallback policies for Outside Network and Outside Hours circumstances. - -For detailed information on Device Types and Specific Devices (Standard, Outside Network, and Outside -Hours), refer to the Users and Groups topic. - -**NOTE:** Use Restore Global Rights to revert to a lower level of rights. Once enabled, all rights -on that level will be set to preserve global settings and the system will use the next level of -rights. - -**NOTE:** All Existing Devices that were added on that level will be deleted when the restore is -used. - -![Specify what Device Types and also what Specific Devices can be accessible.](/images/endpointprotector/5.9.4/admin/devicecontrol/devicetypes.webp) - -### Group Settings - -From this section, you can edit the settings for each group. - -![groupsettings](/images/endpointprotector/5.9.4/admin/devicecontrol/groupsettings.webp) - -Computers and users can be grouped to make editing the settings easier and more logical. Defining -custom settings for all groups is not necessary since a computer is perfectly capable of functioning -correctly without any granular settings defined. It will do this by either inheriting the settings -from the group it belongs to or, if not possible, the global settings, which are mandatory and exist -in the system with default values from installation. diff --git a/docs/endpointprotector/5.9.4/admin/module_1.md b/docs/endpointprotector/5.9.4/admin/module_1.md deleted file mode 100644 index 56f040a031..0000000000 --- a/docs/endpointprotector/5.9.4/admin/module_1.md +++ /dev/null @@ -1,180 +0,0 @@ ---- -title: "Enforced Encryption" -description: "Enforced Encryption" -sidebar_position: 70 ---- - -# Enforced Encryption - -Enforced Encryption, Formerly known as EasyLock, is a cross-platform solution that protects data -with government-approved 256 bit AES CBC-mode encryption. For USB devices, it needs to be deployed -on the root of the device. With the intuitive Drag & Drop interface, files can be quickly copied to -and from the device. - -![Enforced Encryption, Formerly known as EasyLock](/images/endpointprotector/5.9.4/admin/enforcedencryption/enforcedencryption.webp) - -Used in combination with Endpoint Protector, Enforced Encryption allows USB storage devices to be -identified as Trusted Device™ Level 1. This can ensure that USB Enforced Encryption is used on -protected computers. Accessing data stored on the device can be done via the password the user -configured or via a Master Password set by the Endpoint Protector administrator. The encrypted data -can be opened by any user only after it is decrypted, therefore requiring the user to copy the -information out of Enforced Encryption. - -**CAUTION:** Enforced Encryption is not compatible with devices that have a write-protection -mechanism in place, preventing the modification or deletion of data. The write-protection mechanism -can be enforced using a hardware component (for example a switch on the USB device) or a software -component. - -**NOTE:** While Endpoint Protector can detect any Enforced Encryption USB encrypted device as a -Trusted Device™ Level 1, to use the Enforced Encryption feature, a specific Enforced Encryption -version must be used. This is available for the Endpoint Protector User Interface. - -Enforced Encryption works on read-only mode if the device was formatted on Windows, the Enforced -Encryption configured on Windows or some files were encrypted on Windows. On macOS, these files can be -decrypted, except for NTFS due to incompatibility with Enforced Encryption. - -## Enforced Encryption Deployment - -Enforced Encryption is supported for both Mac and Windows computers. - -![Enforced Encryption is supported for both Mac and Windows computers](/images/endpointprotector/5.9.4/admin/enforcedencryption/deployment.webp) - -Deployment can be done automatically if **Allow Access if Trusted Device™ Level 1+** is selected -for the USB Storage Devices. This can be done by going to Device Control, Global Rights section, or -using the quick links provided, as per the image above. - -Manual deployment is also available. Download links for both Windows and Mac are available in this -section. The downloaded Enforced Encryption file must be copied onto the USB storage device and -executed from the root of the device. Due to extended security features for manual deployment, -Enforced Encryption will have to be redownloaded from the Endpoint Protector interface each time it -will be used to encrypt a new USB storage device. - -**NOTE:** Starting with Endpoint Protector 5.2.0.0, manual deployment can also be made by the user -if the device is set on Allow Access, by pressing the small USB icon- Encrypt Device with Enforced -Encryption. - -Both Enforced Encryption deployments are straightforward and require the user only to configure a -password. - -**NOTE:** On Macs, USB storage devices with multiple partitions are not supported by Enforced -Encryption and Trusted Device™ Level 1. - -## Enforced Encryption Settings - -This section allows you to remotely manage Enforced Encryption encrypted devices. Before being able -to take advantage of these features, you must configure a Master Password. - -![Enforced Encryption Settings](/images/endpointprotector/5.9.4/admin/enforcedencryption/settings.webp) - -In the Settings section, the Master Password can be configured, the Enforced Encryption File Tracing -enabled, as well as defining the installation and execution of Enforced Encryption only on computers -where the Endpoint Protector Client is present. - -For both the Master Password and the User Password, complex rules can be enforced. If these are -enabled, the password lengths, minimum characters, validity, history, and other settings can be set. - -![ Master Password Settings](/images/endpointprotector/5.9.4/admin/enforcedencryption/masterpasswordsettings.webp) - -Endpoint Protector allows tracing of files copied and encrypted on portable devices using Enforced -Encryption. This option can be activated from inside the Settings windows located under the Enforced -Encryption tab. - -![File Tracing Settings](/images/endpointprotector/5.9.4/admin/enforcedencryption/filetracing.webp) - -By checking the File Tracing option, all data transferred to and from devices using Enforced -Encryption is recorded and logged for later auditing. The logged information is automatically sent -to the Endpoint Protector Server if the Endpoint Protector Client is present on that computer. This -action takes place regardless of the File Tracing option being enabled or not for that specific -computer through the Device Control module. - -In case the Endpoint Protector Client is not present, the information is stored locally in an -encrypted format on the device and it will be sent at a later time from any other computer with the -Endpoint Protector Client installed. - -The additional Offline File Tracing option is an extension to the first option, offering the -possibility to store information directly on the device, before being sent to the Endpoint Protector -Server. The list of copied files is sent only the next time the device is plugged in and only if the -Endpoint Protector Client is present and communicates with the Endpoint Protector Server. - -Additionally, Easy Lock performs File Shadowing for the files that are transferred if the Endpoint -Protector Client is present and the File Shadowing option is enabled on the computer on which the -events occur – through the Device Control module. This is a real-time event and no shadowing -information is stored on the device at any given time. - -**NOTE:** Enabling global File Tracing will not automatically activate the File Tracing option on -Enforced Encryption Trusted Device™ and vice versa. - -### Enforced Encryption Clients - -In the Clients list section, all Enforced Encryption enforced devices are listed. By selecting the -Manage Client Action a list of Actions History is displayed, as well as the option to manage them by -sending a message, changing the user’s password, resetting the device, resending the master -password, and more. - -![Enforced Encryption Clients](/images/endpointprotector/5.9.4/admin/enforcedencryption/clientslist.webp) - -### Trusted Device™ - -Protecting Data in Transit is essential to ensure no third party has access to data in case a device -is lost or stolen. The Enforced Encryption solution gives administrators the possibility to protect -confidential data on portable devices in case of loss or theft. Ensuring only encrypted devices can -be used on computers where Endpoint Protector is present can be done by utilizing Trusted Device™. -Trusted Device™ must receive authorization from the Endpoint Protector Server, otherwise, they will -be unusable. There are four levels of security for Trusted Device™: - -- Level 1 – Minimum security for office and personal use with a focus on software-based encryption for - data security. Any USB Flash Drive and most other portable storage devices can be turned into a - Trusted Device™ Level 1. It does not require any specific hardware but it does need an encryption - solution such as Enforced Encryption -- Level 2 – Medium security level with biometric data protection or advanced software-based data - encryption. It requires special hardware that includes security software and has been tested for - Trusted Device™ Level 2. -- Level 3 – High-security level with strong hardware-based encryption that is mandatory for - regulatory compliance such as SOX, HIPAA, GBLA, PIPED, Basel II, DPA, or PCI 95/46/EC. It requires - special hardware that includes advanced security software and hardware-based encryption that has - been tested for Trusted Device™ Level 3. -- Level 4 – Maximum security for military and government use. Level 4 Trusted Device™ include - strong hardware-based encryption for data protection and are independently certified (e.g., FIPS - 140). These devices have successfully undergone rigorous testing for software and hardware. It - requires special hardware that is available primarily through security-focused resellers. -- Level 1+ – Derived from Level 1, it will ensure that Enforced Encryption 2 with Master Password - will be automatically deployed on USB storage devices plugged into computers where the Endpoint - ProtectorEndpoint Protector Client is present. - -**NOTE:** If a Trusted Device™ Level 1 right is enabled and a Trusted Device™ level 2, 3 or 4 is -connected, the right will apply accordingly. - -The table below provides a list of Trusted Device™: - -| Device Names | Trusted Device™ Level | -| ------------------------------------- | ---------------------- | -| Enforced Encryption Encrypted devices | 1 | -| AT1177 | 2 | -| UT169 | 2 | -| UT176 | 2 | -| Trek ThumbDrive | 2 | -| BitLocker Encrypted devices | 3 | -| FileVault Encrypted devices | 3 | -| Buffalo Secure Lock | 3 | -| CTWO SafeXs | 3 | -| Integral Crypto | 3 | -| Integral Crypto Dual | 3 | -| Integral Courier Dual | 3 | -| IronKey Secure Drive | 3 | -| iStorage datAshur | 3 | -| Kanguru Bio Drive | 3 | -| Kanguru Defender | 3 | -| Kanguru Elite (30, 200 & 300) | 3 | -| Kanguru Defender Elite | 3 | -| Kingston DataTraveler Locker+ | 3 | -| Lexar 1 (Locked I Device) | 3 | -| Lexar Gemalto | 3 | -| SaferZone Token | 3 | -| ScanDisk Enterprise | 3 | -| Verbatim Professional | 3 | -| Verbatim Secure Data | 3 | -| Verbatim V-Secure | 3 | -| iStorage datAshur Pro | 4 | -| Kanguru Defender (2000 & 3000) | 4 | -| SafeStick BE | 4 | -| Stealth MXP Bio | 4 | diff --git a/docs/endpointprotector/5.9.4/admin/overview.md b/docs/endpointprotector/5.9.4/admin/overview.md deleted file mode 100644 index 0107701f5b..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview.md +++ /dev/null @@ -1,18 +0,0 @@ ---- -title: "Administration" -description: "Administration" -sidebar_position: 40 ---- - -# Administration - -This document provides a comprehensive resource for system administrators tasked with managing -Netwrix Endpoint Protector. It offers in-depth information on the system's components, -functionality, and best practices. - -Endpoint Protector is a complex system composed of interconnected elements: endpoint clients, -supported devices, user accounts, and a central server infrastructure. This document will guide you -through understanding these components and their roles within the system. - -Gain insights into managing users, devices, and network policies to ensure optimal system -performance and data security. diff --git a/docs/endpointprotector/5.9.4/admin/overview_1.md b/docs/endpointprotector/5.9.4/admin/overview_1.md deleted file mode 100644 index b083ba83e0..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_1.md +++ /dev/null @@ -1,95 +0,0 @@ ---- -title: "Offline Temporary Password" -description: "Offline Temporary Password" -sidebar_position: 80 ---- - -# Offline Temporary Password - -In this section, you can generate Offline Temporary Passwords (or OTPs) and grant temporary access -rights. In addition to situations when only temporary access is needed, it can also be used when -there is no network connection between the protected computers and the Endpoint Protector Server. - -The Offline Temporary Password can be generated for the below entities: - -- Device (a specific device) -- Computer and User (all devices) -- Computer and User (all file transfers) - -A password is linked to a time period and is unique for a certain device and computer. This means -the same password cannot be used for a different device or computer. It also cannot be used twice -(except for Universal Offline Temporary Password). - -The time intervals available are 15 minutes, 30 minutes, 1 hour, 2 hours, 4 hours, 8 hours, 1 day, 2 -days, 5 days, 14 days, and 30 days or Custom. - -The Offline Temporary Password Duration offers a customized option, allowing the generation of -time-based Offline Temporary Password Codes, with a Start Date/Time and an End Date/Time. - -For large companies or multinationals that have the Endpoint Protector Server and the protected -endpoints in different time zones, taking into consideration how the Server Time and Client Time -work is essential. - -Example: The Endpoint Protector Server is located in Germany, making the Server Time UTC+01:00. - -The protected endpoints are located in Romania, making the Client Time UTC+02:00. - -When generating an Offline Temporary Password Code that should take effect tomorrow, from 16:00 on -the endpoint time, it should actually be generated for tomorrow, from 15:00 (to adjust for the 1h -difference in the time zone). - -For the predefined duration, the above adjustment is not necessary. The Offline Temporary Password -Code will be valid for that specific amount of time, starting with the moment it was redeemed. The -only thing to consider is that the Offline Temporary Password Code needs to be redeemed the same day -it was generated. - -**NOTE:** The Universal Offline Temporary Password feature can also be turned on. If enabled, it can -be used by any user, on any computer, for any device or file transfers – it eliminates security -restrictions for one hour. It can be used multiple times, by any user that knows it. - -The Universal Offline Temporary Password can be made visible only for Super Administrators. If this -setting is enabled, Normal and Offline Temporary Password Administrators will not be able to see and -use it. Enable this setting from System Configuration, System Settings, and Custom settings. - -You have the option to add a justification, mentioning the reason why the password was created. This -can later be used for a better overview or various audit purposes. - -Once an Offline Temporary Password has been authorized, any other rights and settings saved afterwards -on the Endpoint Protector Server will not take immediate effect. The Offline Temporary Password has to -expire and the connection with the Server re-established. - -**NOTE:** The Transfer Limit Reset Offline Temporary Password is only available if the feature is -enabled. The main purpose of this type of Offline Temporary Password is to re-establish the -Server-Client communication before the Transfer Limit Reset Time Interval has expired. - -## Generating the Offline Temporary Password - -Depending on the options selected from the drop-down menus, the Offline Temporary Password (or OTP) -can be generated for an exact device, all devices, or all file transfers. - -![Generating the Offline Temporary Password](/images/endpointprotector/5.9.4/admin/offlinetemporarypassword/offlinetemporarypassword.webp) - -When generating an Offline Temporary Password for a Device, you can either introduce the Device Code -communicated by the user or search the Endpoint Protector database for an existing device. -Alternatively, you can generate an Offline Temporary Password directly from the Device Control, -Computers section, by selecting the Offline Temporary Password option from the Actions column. - -When generating an OTP Code for a device, either the Device Code or the Device Name has to be -entered (one of them will automatically fill in the other field). - -The Computer Name and the Username fields do not need to be both filled in. The OTP Code is perfectly -valid if only one of them is provided. However, if the OTP Code needs to be valid for an exact -device, on an exact computer, for an exact user, all of the relevant fields need to be filled in. - -Once the OTP Code has been generated, it will be displayed on the right side of the image above. - -As it needs to be provided to the person that made the request, Endpoint Protector offers two quick -ways of doing this, either by sending a direct e-mail or by printing it out. - -**NOTE:** You can edit the Administrator contact information that is displayed to a user from System -Configuration, System Settings, as the Main Administrator Contact Details. - -Similar to generating an Offline Temporary Password for a specific device, when generating one for all -devices or all file transfers, the Computer Name and the Username fields are not both mandatory. The -OTP Code is perfectly valid if only one of them is provided. However, if the OTP Code needs to be -valid for an exact computer and an exact user, all of the relevant fields need to be filled in. diff --git a/docs/endpointprotector/5.9.4/admin/overview_2.md b/docs/endpointprotector/5.9.4/admin/overview_2.md deleted file mode 100644 index 061b398d78..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_2.md +++ /dev/null @@ -1,181 +0,0 @@ ---- -title: "Reports and Analysis" -description: "Reports and Analysis" -sidebar_position: 90 ---- - -# Reports and Analysis - -This section offers an overview of the System Logs, Device Control Logs and Shadows, Content Aware -Logs and Shadows, Admin Actions, Statistics, and other helpful information. - -Details regarding eDiscovery Scans and Enforced Encryption can be viewed in their specific sections -and not in the Reports and Analysis section. - -As an additional security measure, this section may be protected by an additional password set by -the Super Administrator, from **System Configuration** > **System Security**. - -## Logs Report - -From this section, you can view, sort, and export the main logs in the system. There are several -event types such as User Login, User Logout, AD Import, AD Synchronization, Uninstall Attempt, etc., -included in this section. Additionally, the main Device Control logs can be viewed in this section. - -![Logs Report Settings](/images/endpointprotector/5.9.4/admin/devicecontrol/logsreport.webp) - -**NOTE:** Use the Filters option to view and sort different log types and then export the result -list. - -## File Tracing - -This section offers an overview of trace files that have been transferred from a protected computer -to a portable device or another computer on the network, and vice versa. - -A special mention is given here to the “File Hash” column. Endpoint Protector computes an MD5 hash -for most of the files to which the File Tracing feature applies to. This way, mitigating threats -coming from changing the file content is ensured. - -You can export the search results (as an Excel, PDF, or CSV) or Create and Export containing the -entire log report as a .CSV file. - -![File Tracing Reports](/images/endpointprotector/5.9.4/admin/reportsanalysis/filetracingreports.webp) - -### File Tracing Events by Direction - -The "File Tracing Events Matrix by Direction" table is a valuable reference for understanding how -Endpoint Protector categorizes file tracing events based on data transfer directions. It offers -insight into event handling and helps users customize data protection policies effectively. Whether -tracking local transfers or interactions with removable devices and network shares, this table -provides a clear overview. It's an essential resource for configuring data protection policies in the -Endpoint Protector environment, ensuring strong security and compliance. - -**NOTE:** This matrix refers to clients from the 5.9.0.0 release and higher. - -Please see the table below for a detailed view of the events. - -File Tracing Events Matrix by Direction - -| Direction | Windows | macOS | Linux | -| ------------------------------------ | ---------- | ---------- | ---------- | -| Local -> Local (Partition 0) | N/A | N/A | N/A | -| Local -> Removable | Src & Dest | Src & Dest | Src & Dest | -| Local -> Network share | Src & Dest | Src & Dest | N/A | -| Local -> Partition 1 | Src & Dest | N/A | N/A | -| Removable -> Local (Partition 0) | Src & Dest | Src & Dest | Src & Dest | -| Removable -> Removable | Src & Dest | Dest | Src & Dest | -| Removable -> Network share | Src & Dest | Dest | N/A | -| Removable -> Partition 1 | Src & Dest | Src & Dest | Src & Dest | -| Network share -> Local (Partition 0) | Src & Dest | Src & Dest | N/A | -| Network share -> Removable | Src & Dest | Dest | N/A | -| Network share -> Network share | Src & Dest | Dest | N/A | -| Network share -> Partition 1 | Src & Dest | Src & Dest | N/A | -| Partition 1 -> Local (Partition 0) | N/A | N/A | N/A | -| Partition 1 -> Removable | Src & Dest | Src & Dest | Src & Dest | -| Partition 1 -> Network share | Src & Dest | Src & Dest | N/A | -| Partition 1 -> Partition 0 | N/A | N/A | N/A | - -Legend: - -- Partition 0 -> Boot Partition (OS) -- Partition 1 -> 2nd Partition (e.g., 2nd OS or Data Partition) - -## Content Aware Report - -From this section, you can view Content Aware Logs in the system and detect data incidents -corresponding to the Content Aware Policies applied. - -![Content Aware Reports](/images/endpointprotector/5.9.4/admin/reportsanalysis/capreports.webp) - -When using the latestEndpoint Protector client, you can view log details structured per file scanned. - -Expand each entry from the log report list to view the Log Details expanded section, providing the -following information: - -- Policy – select an active policy from the drop-down list -- Policy name – the name of the selected policy -- Policy type – the type of the selected policy -- Items type – the Policy Denylist category selected -- Matched type – the Policy Denylist type selected -- Matched items – click the link to view a pop-up window with the list of matched items - -![A pop-up window with the list of matched items](/images/endpointprotector/5.9.4/admin/reportsanalysis/capmatcheditems.webp) - -- Count – the number of matched items - -![Count – the number of matched items](/images/endpointprotector/5.9.4/admin/reportsanalysis/matcheditemscount.webp) - -From the Filters section, check the **Include old logs prior to 5.7** upgrade option from the filter -section to include all logs in your searches. If the option is not selected, the filters will apply -only to the new structure of logs. - -![Content Aware Protection Filters](/images/endpointprotector/5.9.4/admin/reportsanalysis/capfilters.webp) - -For Mac users, when the Deep Packet Inspection feature is enabled on the Endpoint Protector agent -for Mac, there might be certain scenarios where the agent does not provide full destination details -for files being transferred from a network share through monitored applications, such as browsers. In -such cases, the destination information may not be fully captured in the monitoring process - -For Linux users, it's important to note that the Endpoint Protector agent does not currently support -network share visibility, except in situations where files are being transferred from a network share -through Deep Packet Inspection monitored applications, like browsers. In other scenarios, network -share visibility might not be available. - -### Export Content Aware Reports - -You can export Content Aware Logs as an Excel, PDF, or CSV or create and export the entire log -report as a CSV or XLSX file. - -Excel/PDF/CSV – situated above the Content Aware Reports list, this will export only the default -columns - -![Export Content Aware Reports](/images/endpointprotector/5.9.4/admin/reportsanalysis/exportreports.webp) - -Create Export – situated below the Content Aware Reports list, this will create an export containing -all data, including the expanded Logs Details section with columns Policy Type, Policy Name, Item -type, Matched type, Matched items and Count. - -![Creating Export ](/images/endpointprotector/5.9.4/admin/reportsanalysis/createexport.webp) - -After the message that is displayed that A new export has been made and is available on Export List, -click View Export List to open the list of Reports, where you can download or delete a report. - -![Viewing Export List ](/images/endpointprotector/5.9.4/admin/reportsanalysis/viewexportlist.webp) - -![Export List Results ](/images/endpointprotector/5.9.4/admin/reportsanalysis/exportlistresults.webp) - -## Admin Actions - -This section offers an overview of every important action performed in the interface. From the -Action column, you can view additional information. - -![ An overview of every important action performed in the interface](/images/endpointprotector/5.9.4/admin/reportsanalysis/adminactions.webp) - -## Online Computers - -This section offers an overview of computers registered on the system which have an established -connection with the server. If the Refresh Interval for computer X is 1 minute, then computer X was -communicating with the server in the last 1 minute. - -![Overview of computers registered on the system](/images/endpointprotector/5.9.4/admin/reportsanalysis/onlinecomputers.webp) - -## Online Users - -This section offers an overview of users registered on the system which have an established -connection with the server. - -![An overview of users registered on the system](/images/endpointprotector/5.9.4/admin/reportsanalysis/onlineusers.webp) - -## Online Devices - -This section provides an overview of devices registered on the system which have an established -connection with the server. - -![An overview of devices registered on the system](/images/endpointprotector/5.9.4/admin/reportsanalysis/onlinedevices.webp) - -## Statistics - -The Statistics module lets you view system activity related to data traffic and device connections. -The integrated filter makes generating reports quick and easy; simply select the field of interest -and click **Apply Filter**. - -![View system activity regarding data traffic and device connections](/images/endpointprotector/5.9.4/admin/reportsanalysis/statistics.webp) diff --git a/docs/endpointprotector/5.9.4/admin/overview_3.md b/docs/endpointprotector/5.9.4/admin/overview_3.md deleted file mode 100644 index cf2464ab1e..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_3.md +++ /dev/null @@ -1,190 +0,0 @@ ---- -title: "Alerts" -description: "Alerts" -sidebar_position: 100 ---- - -# Alerts - -From this section, you can define E-mail Alerts for the main events detected by Endpoint Protector: -System Alerts, Device Control Alerts, Content Aware Alerts, and Enforced Encryption Alerts. - -**NOTE:** Before creating alerts, make sure the Endpoint Protector E-mail Server Settings have been -configured from the System Configuration, System Settings section. You also have the option to verify -these settings by sending a test E-mail. - -For each Administrator to appear in the list of recipients for the Alerts, this has to be provided -under the Administrator details from the System Configuration, System Administrators section. - -![ Endpoint Protector E-mail Server Settings](/images/endpointprotector/5.9.4/admin/alerts/emailserversettings.webp) - -## System Alerts - -From this section, you can create system alerts, including APNS certificate expiry, updates and -support expiry, endpoint licenses used, etc. - -![System Alerts Settings](/images/endpointprotector/5.9.4/admin/alerts/systemalerts.webp) - -### Creating a System Alert - -Follow the steps to add a new Alert. - -**Step 1 –** Click **Create**, provide the required information and then click **Save**. - -- Event – select the type of event that generates the alert -- Updates and Support – set an alert regarding each module’s maintenance status (Device Control, - Content Aware Protection, and eDiscovery) - - **NOTE:** You can disable the Update and Support system alert from General Dashboard, System - Status. - -- Endpoint Licenses – set an alert to be notified of the percentage of used Endpoint Licenses and - eliminate the risks of having unprotected endpoints as each network is constantly growing. Define - alerts when the percentage of used Endpoint Licenses reaches 70%, 80%, or 90%. -- Client Uninstall – set an alert each time an Endpoint Protector Client is uninstalled for better - management of an extensive network. This is particularly helpful when there are several assigned - Administrators. -- Server Disk Space – set an alert to be notified of the Server Disk Space status and ensure Server - Disk Space remains available for logs to be stored and policies are correctly applied. -- Define alerts when disk space reaches 70%, 80%, or 90% and then select the monitored partitions - from the available root, epp and boot. -- Device Control – Logs Amount – set an alert each time the Number of Device Control Logs Stored - reaches a specific amount. Select from the available intervals or define a custom value. -- Content Aware – Logs Amount –set an alert each time the Number of Content Aware Logs Stored - reaches a specific amount. Select from the available intervals or define a custom value. -- Password Expiration – set an alert to be notified when a password is about to expire. Define the - alert using the 10, 5, or 1 day options. -- Not Seen Online – set an alert each time a protected endpoint has not been seen online in the - specific timeframe. Select an option from the available intervals or define a custom interval. This - alert can also identify computers where the Endpoint Protector Client might have been uninstalled. -- Unplanned Client Termination – set an alert to identify when a user tries to terminate the - Endpoint Protector process. - -**Step 2 –** Alert Name – Add a name for the alert. - -**Step 3 –** Options –Based on the type of alert you selected, define the alert using the additional -options. - -**Step 4 –** Administrators - Select the Administrators that will receive the alerts. - -![Creating a System Alert](/images/endpointprotector/5.9.4/admin/alerts/creatsystemalert.webp) - -### System Alerts History - -From this section, you can view a history of the System Alerts. Alerts that are no longer needed for -auditing purposes can later be deleted. - -![System Alerts History](/images/endpointprotector/5.9.4/admin/alerts/systemalertshistory.webp) - -## Device Control Alerts - -From this section, you can create Device Control alerts, for events such as Connected, File Read, -File Write, Enforced Encryption – successfully deployed, etc. - -![Device Control Alerts](/images/endpointprotector/5.9.4/admin/alerts/dcalerts.webp) - -### Creating a Device Control Alert - -To add a new device control alert, click **Create**, provide the required information, and then -click **Save**. - -- Event – select the event type that generates the alert; -- Alerts Name – add a name for the alert; -- Device Type – select the device type from the drop-down list of available devices; -- Devices – select the specific device already available in the system; -- Monitored Entities – select the Groups, Computers, or Users that generate the event; -- Administrators – select the Administrators that will receive the alerts. - -![Creating a Device Control Alert](/images/endpointprotector/5.9.4/admin/alerts/creatingdcalert.webp) - -### Device Control Alerts History - -From this section, you can view a history of the Device Control Alerts. Alerts that are no longer -needed for auditing purposes can later be deleted. - -![Device Control Alerts History](/images/endpointprotector/5.9.4/admin/alerts/dcalertshistory.webp) - -## Content Aware Alerts - -From this section, you can create Content Aware alerts, for events such as Content Threat Detected -or Content Threat Blocked. - -![Content Aware Alerts](/images/endpointprotector/5.9.4/admin/alerts/contentawarealerts.webp) - -### Creating a Content Aware Alert - -Follow the steps to create a content aware alert. - -**Step 1 –** To add a new Alert, click **Create** and provide the information required. - -- Event - the event type that generates the alert (Content Threat Detected or Content Threat - Blocked) - - - Content Threat DetectedDPI bypasswhitelist - - Content Threat Blocked - - Content Remediation Session Active - - Content Remediation Request Canceled by User - - DPI Bypassed Traffic - -- Alerts Name – Add a name for the alert. -- Content Policy – Select a policy to apply the alert (this field is not available if you select DPI - Bypass Traffic event). -- Administrators – Select the Administrators that will receive the alerts. -- Monitored Entities – Select the Groups, Computers, or Users that generate the event . - -**Step 2 –** Click **Save**. - -The alert sent on the email will also include a CSV file with a report of the threats found. - -**NOTE:** Before creating the alert, ensure the selected Content Aware Policy is enabled on the -chosen Computer, User, Group, or Department. - -![Creating a Content Aware Alert](/images/endpointprotector/5.9.4/admin/alerts/creatingcontentawarealertinfo.webp) - -![Creating a Content Aware Alert](/images/endpointprotector/5.9.4/admin/alerts/creatingcontentawarealert.webp) - -### Content Aware Alerts History - -From this section, you can view a history of the Content Aware Alerts. Alerts that are no longer -needed for auditing purposes can later be deleted. - -![Content Aware Alerts History](/images/endpointprotector/5.9.4/admin/alerts/contentawarealertshistory.webp) - -## Enforced Encryption Alert - -From this section, you can create Enforced Encryption alerts, for events such as password changes, -messages sent, etc. - -![Enforced Encryption Alert](/images/endpointprotector/5.9.4/admin/alerts/enforcedencryptionalert.webp) - -### Creating an Enforced Encryption Alert - -Follow the steps to create an enforced encryption alert. - -**Step 1 –** Click **Create** and provide the required information. - -- Event – Select the type of event that generates the alert - - - Send Message - - Change Master Password - - Change User’s Password - - Reset Device - - Change Settings – Installation and Execution - - Re-deploy Client - - Master Password Login Success - - Password Login Failure - - Password Login Exceeded - -- Alerts Name – Add a name for the alert. -- Administrators - Select the Administrators that will receive the alerts. - -**Step 2 –** Click **Save**. - -![Creating an Enforced Encryption Alert ](/images/endpointprotector/5.9.4/admin/alerts/createeealert.webp) - -### Enforced Encryption Alert History - -From this section, you can view the history of the Enforced Encryption Alerts. Alerts that are no -longer needed for auditing purposes can later be deleted. - -![Enforced Encryption Alert History ](/images/endpointprotector/5.9.4/admin/alerts/eealerthistory.webp) diff --git a/docs/endpointprotector/5.9.4/admin/overview_4.md b/docs/endpointprotector/5.9.4/admin/overview_4.md deleted file mode 100644 index 11c7d39a39..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_4.md +++ /dev/null @@ -1,266 +0,0 @@ ---- -title: "Directory Services" -description: "Directory Services" -sidebar_position: 110 ---- - -# Directory Services - -From this section, you can import and synchronize the entities (Users, Computers, and Groups) from -the company’s Active Directories. - -![Import and synchronize the entities (Users, Computers, and Groups) from the company’s Active Directories](/images/endpointprotector/5.9.4/admin/directoryservices/directoryservices.webp) - -## Microsoft Active Directory - -You can create and manage connections from the Directory Services, Microsoft Active Directory -section. The required information includes the Connection Type, Server, Port, Username, and -Password. - -![Manage connections from the Directory Services](/images/endpointprotector/5.9.4/admin/directoryservices/newconnection.webp) - -**NOTE:** When having to import a very large number of entities, we recommend using the Base Search -Path to get only the relevant information displayed. Due to browser limitations, importing the whole -AD structure may impede the display of the import tree if it contains a very large number of -entities. - -To ensure the information is correct, click Test to test the new connection. - -Once a new connection has been created, it is available in the synchronization list and can be -further edited, to include the required entities. - -For the defined connections, several synchronization options are available. From this section, the -connection credentials and synchronization interval can also be changed. - -![Change connection credentials and synchronization interval](/images/endpointprotector/5.9.4/admin/directoryservices/testsync.webp) - -The Advanced Groups Filter can be used to import and synchronize only specific groups, ignoring all -other entities. - -From the Directory Browser section, you can select the entities that need to be synced. - -**NOTE:** You can view only Organizational units (OU) and Groups in the Directory Browser. - -![From the Directory Browser section, you can select the entities that need to be synced.](/images/endpointprotector/5.9.4/admin/directoryservices/directorybrowser.webp) - -Once the entities have been selected, they can be saved to sync. - -![Synchronization Filters](/images/endpointprotector/5.9.4/admin/directoryservices/synchfilters.webp) - -## Microsoft Entra ID - -You can create and manage connections from the Directory Services, Microsoft Entra ID. From this -section, Groups from the Microsoft Entra ID will have their users synchronized with the Endpoint -Protector Server. Group membership will be retrieved recursively by the API platform itself. - -Example - -- Group 1 - User 1, User 2, User 3 -- Group 2 - Group 1, User 4 -- Group 3 - Group 2, User 5 - -If Group 3 is selected for the synchronization operation, only Group 3 will be imported and created -in the Endpoint Protector Server. User 5 will also be imported and will be added as a member of -Group 3. Group 2 and all subsequent groups will be parsed and only the Users will be retrieved and -the actual groups will not be added to the server. - -After the synchronization is done, it will look like that on the Endpoint Protector server: - -- Group 3 - User 5, User 4, User 3, User 2, User 1 - -### Configure Microsoft Entra ID - -#### Create the Application on Microsoft Entra ID - -Follow the steps to create the application on Microsoft Entra ID. - -**Step 1 –** Log in to Azure Portal. - -**Step 2 –** Go to Microsoft Entra ID. - -**Step 3 –** Click App Registrations from the Manage section on the Active Directory menu on the -left side, then on New Registration. - -![Create the application on Microsoft Entra ID](/images/endpointprotector/5.9.4/admin/directoryservices/appregmsentraid.webp) - -**Step 4 –** On the Registration page enter your **Name**. - -**Step 5 –** On the Supported account type select **Default Directory**. - -**CAUTION:** Do not fill in the Redirect URI field! - -**Step 6 –** Click **Register**. - -![Create the application on Microsoft Entra ID](/images/endpointprotector/5.9.4/admin/directoryservices/appregmsentraidtwo.webp) - -**Step 7 –** On the Essentials section save the following information: - -- Application (client) ID will be needed for adding it in the Application (client) ID field on the - Endpoint Protector Server -- Directory (tenant) ID will be needed for adding it in the Tenant ID field on the Endpoint - ProtectorEndpoint Protector Server - -![Create the Application on Azure Active Directory](/images/endpointprotector/5.9.4/admin/directoryservices/testapplication.webp) - -#### Create a Secret ID for the Application - -The secret ID will be used as an authentication method to gain access to the application via Graph -API. - -**Step 1 –** Click **Certificates & Secrets** on the side menu from the Manage section. - -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4/admin/directoryservices/certsecrets.webp) - -**Step 2 –** Click **New client secret** on the Certificates & secrets page. - -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4/admin/directoryservices/certsecretestwo.webp) - -**Step 3 –** Enter a **Description** for the secret ID. - -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4/admin/directoryservices/certsecretsthree.webp) - -**Step 4 –** Click **Add** and **Add a client** secret section. - -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4/admin/directoryservices/certsecretsfour.webp) - -**Step 5 –** Take note of the Secret ID value and make sure to copy it to the clipboard and also to -store it safely because it will be needed further on. - -**NOTE:** Notice that when navigating back, the secret ID will be hidden. - -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4/admin/directoryservices/certsecretsfive.webp) - -#### Create Users/Groups Using Graph API - -Follow the steps to create users/groups using Graph API. - -**Step 1 –** Click **Home** and then Microsoft Entra ID. - -![Create Users/Groups Using Graph API](/images/endpointprotector/5.9.4/admin/directoryservices/certsecretsfivesix.webp) - -![Azure Home Page](/images/endpointprotector/5.9.4/admin/directoryservices/azurehome.webp) - -**Step 2 –** Click **Add** from the Default Directory| Overview page - -![Default Directory| Overview page](/images/endpointprotector/5.9.4/admin/directoryservices/azureadoverview.webp) - -**Step 3 –** Click **Add User**. - -![Overview Add User ](/images/endpointprotector/5.9.4/admin/directoryservices/overviewadduser.webp) - -- Select **Create User**. -- Enter the **Username** and select the **Domain**. -- Enter the **Name**. -- Either click **Auto-generate password** or create one on your own. -- Add the **Department**. -- Click **Create**. - -![Azure Active Director Create User](/images/endpointprotector/5.9.4/admin/directoryservices/azureadnewuser.webp) - -**Step 4 –** Repeat Steps 1 and 2, then click **Group**. - -- Select group type **security**. -- Enter a **name** for the group. -- Click **No members selected** to add membership. -- Search for the newly created user and click **Select**. - -![ Default Directory| New Group](/images/endpointprotector/5.9.4/admin/directoryservices/azureadnewgroup.webp) - -#### Add Permissions to the Application - -Permission to be added to our application: - -- Directory.Read.All -- Group.Read.All -- User.Read.All - -Make sure the created application is open then: - -**Step 1 –** Click **API Permissions**. - -![Add Permissions to the Application](/images/endpointprotector/5.9.4/admin/directoryservices/azureadapipermissionone.webp) - -**Step 2 –** Click **Add a Permission**. - -![Add Permissions to the Application](/images/endpointprotector/5.9.4/admin/directoryservices/azureadapipermissiontwo.webp) - -**Step 3 –** Click **Microsoft Graph**. - -![Add Permissions to the Application](/images/endpointprotector/5.9.4/admin/directoryservices/azureadapipermissionthree.webp) - -**Step 4 –** Click **Application Permissions**. - -![Add Permissions to the Application](/images/endpointprotector/5.9.4/admin/directoryservices/azureadapipermissionfour.webp) - -**Step 5 –** Search for the permissions mentioned above and check each of the permissions. -(Directory.Read.All, Group.Read.All, User.Read.All) - -![Add Permissions to the Application](/images/endpointprotector/5.9.4/admin/directoryservices/azureadapipermissionfive.webp) - -**Step 6 –** Click **Add Permissions**. - -![Add Permissions to the Application](/images/endpointprotector/5.9.4/admin/directoryservices/azureadapipermissionsix.webp) - -**Step 7 –** Click **Grant admin consent for Default Directory** from the API Permission page. - -![Add Permissions to the Application](/images/endpointprotector/5.9.4/admin/directoryservices/azureadapipermissionseven.webp) - -#### Add Graph Application to Server - -Follow the steps to add a graph application to the Endpoint Protector server. - -**Step 1 –** Open the Endpoint ProtectorServer and navigate to **Directory Services** > **Microsoft -Entra ID**. - -**Step 2 –** Click **Add** to add an API Consumer – One API Consumer can be used for multiple -synchronization jobs. - -![Add Graph Application to Endpoint Protector Server](/images/endpointprotector/5.9.4/admin/directoryservices/azuread.webp) - -**Step 3 –** Provide the following details: - -- Name -- Description -- Directory (tenant) ID saved earlier on the Tenant ID field -- Application (client) ID saved earlier on the Application (Client) ID field -- Secret ID saved earlier in the Client Secret Value field - -![Add Graph Application to Endpoint Protector Server](/images/endpointprotector/5.9.4/admin/directoryservices/azureadtwo.webp) - -**Step 4 –** Click **Test** and then **Save**. - -![Add Graph Application to Endpoint Protector Server](/images/endpointprotector/5.9.4/admin/directoryservices/azureadthree.webp) - -#### Create a Synchronization Job on the Server - -Follow the steps to create a synchronization job on the Endpoint Protector server. - -**Step 1 –** Click **Create Sync Job**. - -![Create a Synchronization Job on the Endpoint Protector Server](/images/endpointprotector/5.9.4/admin/directoryservices/createsynchjob.webp) - -**Step 2 –** Provide Synchronization information: - -- Name -- Description -- Select the created API Consumer -- Select Sync Interval - -**Step 3 –** Click **Save**. - -![Create a Synchronization Job on the Endpoint Protector Server](/images/endpointprotector/5.9.4/admin/directoryservices/mapon-premisesusers.webp) - -The **Map on-premises users** switch in the Microsoft Entra ID connector controls how Endpoint -Protector retrieves user names in hybrid environments with both a local Active Directory and -Microsoft Entra ID. This switch has two states: - -- Unmarked (feature disabled) – Endpoint Protector uses the "userPrincipalName" Azure AD attribute - to retrieve user names. This attribute is the primary source for user identification and account - mapping. -- Marked (feature enabled) – Endpoint Protector uses the "onPremisesSamAccountName" Azure AD - attribute to retrieve user names, ensuring accurate synchronization between the local Active - Directory and Azure AD. - -By utilizing this feature, Endpoint Protector ensures seamless synchronization of user names, -preventing duplicate usernames. Enable or disable the "Map on-premises users" feature based on your -specific hybrid environment setup and requirements. diff --git a/docs/endpointprotector/5.9.4/admin/overview_5.md b/docs/endpointprotector/5.9.4/admin/overview_5.md deleted file mode 100644 index b3942a8264..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_5.md +++ /dev/null @@ -1,450 +0,0 @@ ---- -title: "Appliance" -description: "Appliance" -sidebar_position: 120 ---- - -# Appliance - -## Server Information - -From this section you can view general information about the Server, the System Fail/Over status, -information on Disk Space usage and Database, and the Server Uptime. - -![View general information about the Server](/images/endpointprotector/5.9.4/admin/appliance/serverinformation.webp) - -## Server Maintenance - -In this section, you can set up a preferential time zone and NTP synchronization server, configure -the IP and DNS, register the client certificate, set up a self-signing certificate, perform routine -operations and manage the SSH access. - -![ Set up a preferential time zone and NTP synchronization server](/images/endpointprotector/5.9.4/admin/appliance/servermaintenance.webp) - -### Time Zone - -In this section you can set a preferential time zone and/or sync the appliance to an NTP source. - -- Time zone – select from the drop-down lists the zone and location -- NTP Server – type the server or go with the default entry -- How often to synchronize – select from the drop-down a time interval when to synchronize of go - with the default selection - -**NOTE:** The appliances are prefigured to sync once a week with pool.ntp.org. - -- Current server time – the field displays the current server time -- Automatic NTP Synchronization – opt in or out to trigger the NTP synchronization automatically -- Click Save to keep all modifications without triggering the synchronization process -- Click Synchronize Time to trigger the synchronization, which will occur in the next 5 minutes. The - Alerts and Logs will be reported after the 5 minutes in a format of your choice -- Click Refresh Current Time to update the Current server time field - -![Set a preferential time zone and/or sync the appliance to an NTP source](/images/endpointprotector/5.9.4/admin/appliance/timezone.webp) - -### IP Configuration - -In this section you can change the network settings for the appliance to communicate correctly in -your network. - -**NOTE:** Once you change the IP address, close and open again the Internet browser and then access -the Endpoint Protector Administration and Reporting Tool with the new IP address. - -![ Change the network settings for the appliance to communicate correctly in your network](/images/endpointprotector/5.9.4/admin/appliance/ipconfg.webp) - -### DNS Configuration - -In this section you can modify or add a DNS server address and then Save your changes. - -![Modify or add a DNS server address and then Save your changes](/images/endpointprotector/5.9.4/admin/appliance/dnsconfg.webp) - -### Client Registration Certificate - -From this section, you can register and then verify the Endpoint Protector Client certificate -signature. The client registration certificate is an additional security measure enabling -certificate-based authentication. - -**CAUTION:** The Client Registration Certificate feature is not available for Linux! - -**Step 1 –** Enable the custom certificate setting and then upload the certificate chain, Root CA and -Intermediate; - -When the custom certificate is **enabled** then: - -- Endpoint Protector Server will validate the client certificate at the registration phase -- Endpoint Protector Client will not validate the server certificate - -When the custom certificate is **disabled** then: - -- Endpoint Protector Server will not validate the client certificate at the registration phase -- Endpoint Protector Client will not validate the server certificate - -**Step 2 –** Enable the test certificate setting and then upload a **certificate signed by root CA** -just for testing the signature (for example the Endpoint Protector Client certificate) - -**Step 3 –** Click **Save** and allow 2 minutes for the information to be validated. You will view a -successful message confirming the custom certificate was added and the test certificate is valid. - -**NOTE:** The client registration authentication certificate and the Endpoint Protector server -certificate must be issued by the same CA. - -For this feature to work, there must be cryptographic identities signed by the root CA deployed on -the endpoints. - -- On macOS these identities should be added to System Keychain in the "My Certificates" section -- On Windows they should be placed in the Certificate Manager's Local Computer\Certificates\Personal - section - -![Register and then verify the Endpoint Protector Client certificate signature](/images/endpointprotector/5.9.4/admin/appliance/clientregcert.webp) - -### Server Certificate Validation - -From this section, you can configure Server Certificate Validation, which ensures that certificates -used for all communication requests on Endpoint Protector clients are validated. This feature is -crucial for maintaining secure communication between various Endpoint Protector products. - -**NOTE:** All certificate validation statuses will be reported to the Endpoint Protector Server and -stored for debugging purposes in Endpoint Protector Client logs. - -**CAUTION:** Please use this feature responsibly, as improper certificate usage with certification -validation might disrupt Endpoint Protector Client to Endpoint Protector Server communication. For a -successful connection, both server and client certificate validation must be enabled. - -**NOTE:** Starting from the 5.9.0 or later, enabling this option activates Endpoint Protector Server -Certificate Validation for all Endpoint Protector Client communication. This strengthens security by -ensuring trusted and valid certificates are used. - -### Appliance Operations - -In this section you can perform appliance operations such as Reboot or Shutdown. - -![Perform appliance operations such as Reboot or Shutdown](/images/endpointprotector/5.9.4/admin/appliance/applianceoperations.webp) - -### SSH Server - -In this section you can manage user access to the Appliance through the SSH protocol. - -**_RECOMMENDED:_** Set this option to **Enable** before requesting Support access. - -![Manage user access to the Appliance through the SSH protocol](/images/endpointprotector/5.9.4/admin/appliance/sshserver.webp) - -## SIEM Integration - -SIEM are a third-party security information and event management tools that allow logging and -analyzing logs generated by network devices and software. The integration with SIEM technology -enables Endpoint Protector to transfer activity events to a SIEM server for analysis and reporting. - -In this section, you can add, edit or delete an existing SIEM Server integration. To edit or delete -a SIEM Server you need to select an available SIEM server integration. - -**CAUTION:** You can configure a maximum number of 4 SIEM Server integrations. - -![Add, edit or delete an existing SIEM Server integration](/images/endpointprotector/5.9.4/admin/appliance/siemserverintegration.webp) - -To create a SIEM Server, click **Add New** and provide the following information: - -- SIEM Status – toggle switch to enable/disable the SIEM server -- Disable Logging – toggle switch to enable/disable logging - - **NOTE:** If you disable logging, logs will be stored on the Endpoint Protector server or on the - SIEM server when SIEM is installed. - -- Server Name – add a server name -- Server Description – add a description -- Server IP or DNS – add the IP or DNS -- Server Protocol – select the UDP or TCP server protocol - - **NOTE:** Based on the protocol you select you can enable [SIEM Encryption](#siem-encryption). - -- Server Port – add a port -- Exclude Headers - toggle switch to enable/disable log headers - - **NOTE:** If you disable log headers, you will only export data to SIEM. - -- Log Types – select from the available options the logs to send to the SIEM Server - -![SIEM Intergration - Adding a New Server](/images/endpointprotector/5.9.4/admin/appliance/siemintegrationnewserver.webp) - -**CAUTION:** Please be aware that the SIEM integration feature in Endpoint Protector comes with -certain limitations. To make use of the latest features of this SIEM integration, your environment -must meet specific criteria. It should have been installed from image version 5.6.0.0 or a more -recent version, and maintain an active HTTPS connection. Please note that SIEM integration is only -accessible in environments that meet these stringent prerequisites. - -### SIEM Encryption - -When using the TCP protocol, you have the option to encrypt communication to each SIEM server. In -order to do so, enable the Encryption setting and then Upload the root CA that was used to sign the -server certificate for the SIEM server in .pem format. - -**CAUTION:** The certificate used on the SIEM server must be signed by the same CA as the one -uploaded to the Endpoint Protector Server. - -Endpoint Protector will check the following: - -- The SIEM certificate is signed by the CA, and the CN or SAN matches the name for the SIEM machine -- The Root CA has the Basic Constraint CA set to true - -When validating a certificate, the entire certificate chain must be valid, including the CA -certificate; if any certificate of the chain is invalid, the connection will be rejected. - -Make sure you update the certificate files when they expire. - -**NOTE:** If you applied the latest patch using the option, and cannot view the SIEM encryption -setting, please contact Customer Support. - -### SIEM Export log formats - -Each log entry follows this -format: `log_type: [field_name] field_value | [field_name] field_value | [field_name] field_value ..` - -#### Log structure - -The `log_type` is a combination of "Device Control" and the event name. - -Example terms for log types include: - -- Device Control – Blocked - -- Device Control – Connected - -- Device Control – Device not TD - -To see the supported events on the Endpoint Protector Server, navigate to Appliances > SIEM -Integration > SIEM Policy. - -#### Column header - -The column header is `[field_name]`. - -Example column headers include: - -- [Event Name] -- [Client Computer] -- [IP Address] - -You can find the complete list of `[field_name]` in the -[SIEM Export Log Fields](#siem-export-log-fields) section. - -#### Contents of the column - -The `field_value` represents the actual contents within the column. - -Example field values include: - -- Offline Temporary Password used -- User’s computer -- 192.168.0 - -### SIEM Export Log Fields - -This section presents the field names for the Endpoint Protector Server's "Standard format," which -has been available since the Endpoint Protector 5.9.4 release. Endpoint Protector Server exports -logs to SIEM solutions with a maximum of 2,100 characters. Since the Endpoint Protector 5.9.1 -release, we have increased the message limit to 10000 characters. - -#### Device Control - -The standard format for the Device Control fields is as follows: - -- [Log ID] -- [Event Name] -- [Client Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [OS] -- [Client User] -- [Device Type] -- [Device] -- [Device VID] -- [Device PID] -- [Device Serial] -- [EPP Client Version] -- [File Name] -- [File Hash] -- [File Type] -- [File Size] -- [Justification] -- [Time Interval] -- [Date/Time(Server)] -- [Date/Time(Client)] -- [Date/Time(Server UTC)] -- [Date/Time(Client UTC)] - -#### Content Aware Protection - -When Reporting V1 is utilized, fields associated with Reporting V2 content, such as [Destination -Details], [Email Sender], and [Email Subject], will remain blank. - -The standard format for the Content Aware Protection fields is as follows: - -- [Log ID] -- [Client Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [OS] -- [Client User] -- [Content Policy] -- [Content Policy Type] -- [Destination Type] -- [Destination] -- [Destination Details] -- [Email Sender] -- [Email Subject] -- [Justification] -- [Device VID] -- [Device PID] -- [Device Serial] -- [File Name] -- [File Hash] -- [File Size] -- [Matched Item] -- [Item Details] -- [Date/Time(Server)] -- [Date/Time(Client)] -- [Date/Time(Server UTC)] -- [Date/Time(Client UTC)] - -#### E-Discovery - -The standard format for the E-Discovery fields is as follows: - -- [Log ID] -- [Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [OS] -- [Policy] -- [Matched type] -- [Matched Item] -- [Path] -- [Discovered at] -- [Discovered at (UTC)] - -#### Other SIEM Logs - -User Login/User Logout - -The standard format for the Other SIEM Logs fields is as follows: - -- [Log ID] -- [Client Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [OS] -- [EPP Client Version] -- [Client User] -- [File Name] -- [File Type] -- [Date/Time(Server)] -- [Date/Time(Client)] -- [Date/Time(Server UTC)] -- [Date/Time(Client UTC)] - -#### Client Integrity OK/Client Integrity Fail - -The standard format for the Client Integrity OK/Client Integrity Fail fields is as follows: - -- [Log ID] -- [Client Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [OS] -- [EPP Client Version] -- [Client User] -- [File Name] -- [File Type] -- [Date/Time(Server)] -- [Date/Time(Client)] -- [Date/Time(Server UTC)] -- [Date/Time(Client UTC)] - -#### Admin Action - -The standard format for the Admin Action fields is as follows: - -- [Log ID] -- [Administrator] -- [Section] -- [Action Type] -- [Before] -- [After] -- [Date/Time(UTC)] - -#### User Information Updated - -The standard format for the User Information Updated fields is as follows: - -- [Log ID] -- [Client Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [OS] -- [EPP Client Version] -- [Client User] -- [Date/Time(Server)] -- [Date/Time(Client)] -- [Date/Time(Server UTC)] -- [Date/Time(Client UTC)] - -#### Policies Received - -The standard format for the Policies Received fields is as follows: - -- [Log ID] -- [Event Name] -- [Client Computer] -- [IP Address] -- [Client User] -- [OS] -- [Date/Time(Server)] -- [Date/Time(Client)] -- [Date/Time(Server UTC)] -- [Date/Time(Client UTC)] - -#### Uninstall Attempt / Forced Uninstall Attempt - -The standard format for the Uninstall Attempt/Forced Uninstall Attempt fields is as follows: - -- [Log ID] -- [Event Name] -- [Client Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [OS] -- [Client User] -- [Device Type] -- [Device] -- [Device VID] -- [Device PID] -- [Device Serial] -- [EPP Client Version] -- [File Name] -- [File Hash] -- [File Type] -- [File Size] -- [Justification] -- [Time Interval] -- [Date/Time(Server)] -- [Date/Time(Client)] -- [Date/Time(Server UTC)] -- [Date/Time(Client UTC)] - -#### Client Uninstall - -The standard format for the Client Uninstall fields is as follows: - -- [Log ID] -- [Client Computer] -- [IP Address] -- [MAC Address] -- [Serial Number] -- [Department] -- [EPP Client Version] -- [Last Time Online] diff --git a/docs/endpointprotector/5.9.4/admin/overview_6.md b/docs/endpointprotector/5.9.4/admin/overview_6.md deleted file mode 100644 index 1ce044e0bd..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_6.md +++ /dev/null @@ -1,505 +0,0 @@ ---- -title: "System Parameters" -description: "System Parameters" -sidebar_position: 150 ---- - -# System Parameters - -## Device Types and Notifications - -From this section you can view and manage device types and notifications, view and enable default -notifications and their translations and define custom notifications for Content Aware Protection -policies and Device Control User Remediation. - -![Manage device types and notifications](/images/endpointprotector/5.9.4/admin/systemparameters/devicetypesnotif.webp) - -### List of Device Types and Notifications - -On the List of Device Types and Notifications, you can view the Device Types available in the system -along with their availability for each operating system and if those devices can be inspected by the -Content Aware Protection module. - -You can enable and edit the notification messages that appear on the Endpoint Protector Client from -the Actions column. - -![List of Device Types and Notifications](/images/endpointprotector/5.9.4/admin/systemparameters/devicetypesnotiftwo.webp) - -You can enable or disable messages from the Default Notifications list and edit custom notification -translations. - -**NOTE:** You can enable Custom Client Notifications globally from Device Control, Global Settings or -individually for computers or groups, from their specific Settings sections. - -![Enable/disable a message from the list of Default Notifications or edit the custom notifications translations](/images/endpointprotector/5.9.4/admin/systemparameters/listdefaultnotif.webp) - -### Custom Content Aware Protection Notifications - -Endpoint Protector allows you to create informative notifications that users see when a Content -Aware Policy blocks or reports a file. These notifications provide context about the triggered -policy and the affected file. - -Traditionally, Content Aware Protection Notifications were delivered in plain text. Starting from -Agent version 6.2.3.1 (Windows), 3.0.3.1 (Mac), and 2.4.3.1 (Linux), users can use HTML code to -format notifications. By utilizing HTML, administrators can highlight key information such as threat -names or affected files with bold, italics, or underlining, making it easier for users to -understand. In addition, you can employ colors to differentiate sections or emphasize critical -details within the notification. This results in visually engaging notifications that capture user -attention and ensure important information is not missed. - -Follow the steps to create notifications. - -**Step 1 –** Click the **Create** button. - -**Step 2 –** Assign a descriptive **Template Name** for easy identification later. - -**Step 3 –** Craft a clear and informative **Title** for the notification. - -**Step 4 –** Within the **Body** text editor, compose your message using the provided placeholders: - -- \{fileName\}: Replaced with the actual blocked/reported file name. -- \{type\}: Replaced with "blocked" or "reported" based on the policy type. -- \{threatName\}: Replaced with the identified threat name (if applicable). -- \{threatMatch\}: Replaced with the specific text that triggered the policy (if applicable). - -**Step 5 –** Click **Save** to finalize your custom notification. - -![Custom Content Aware Protection Notifications](/images/endpointprotector/5.9.4/admin/systemparameters/capnotifications.webp) - -For example, the file named 'financial_report.xlsx' (`\{fileName\}`) was classified as -'Confidential' (`\{type\}`) because it contains confidential data. - -Once created, you can associate the custom notification with a specific Content Aware Policy using -the Notification Template drop-down menu. - -To ensure notifications display correctly and securely, Endpoint Protector supports a limited set of -HTML elements. The following list shows the supported elements you can use in your notifications. - -- Basic Formatting: - - - `` (bold) - - `` (italic) - - `` (underline) - - `
` (line break) - -- Text Styling: - - - `Text` (color) - Replace `#rrggbb` with a hexadecimal - color code (e.g., `style="color: red;"` for red text) - - `Text` (font size) - Replace `xxpx` with the desired font - size in pixels (e.g., `style="font-size: 16px;"` for 16px font) - -- Links: - - - `Text` - Replace `URL` with the actual website address and `Text` with the - clickable link text (e.g., `Netwrix Website`) - -Follow the steps to create notifications using HTML code. - -**Step 1 –** As described in the previous steps, create a new notification by clicking **Create** -and entering a name, title, and body text. - -**Step 2 –** Within the body text editor, directly enter the desired HTML code to format your -message. - -### Custom Device Control User Remediation Notifications - -This section is available only if the Device Control User Remediation setting is enabled from the -[User Remediation](#user-remediation) section. In this section you can add, edit and delete custom -notifications for Device Control User Remediation. - -You can add a maximum of 100 custom notifications but you cannot delete the default entry. - -Follow the steps to add a new custom notification. - -**Step 1 –** Click **Create**. - -**Step 2 –** Use these parameters to create your custom message: - -- \{deviceName\} -- \{action\} - -**Step 3 –** Click **Save**. - -Example: USB Driver(deviceName) is blocked(action) - -Once the notification was created, you can select the custom notification from the User Remediation -Notification Template drop-down located in the Device Control section, Global Setting, Users, -Computers and Groups. - -![Custom Device Control User Remediation Notifications](/images/endpointprotector/5.9.4/admin/systemparameters/userremediationnotif.webp) - -## Contextual Detection - -From this section, you can manage the contextual detection for the entire system. If enabled, the -confidential information detected by Endpoint Protector will be inspected for both content and -context. - -In addition to the function that detects sensitive information (e.g.: Credit Cards, IDs, Passports, -Driving Licenses, etc.), the context will also be taken into consideration (e.g.: proximity to other -relevant keywords, other related functions, regular expressions, etc.). - -In addition to providing context to the detected sensitive information, this functionality also -helps decrease false positives. - -**NOTE:** This feature applies at a global level, for both Content Aware Protection and eDiscovery -Policies. If enabled, the context detection will supersede the content only detection through the -system. Please ensure the accuracy of the rules and the relevance for your scenarios before enabling -this functionality. - -Once the Contextual Detection feature is enabled, it will apply at a global level, based on the -rules defined in the Contextual XML (but also linked to the configured Content Aware Protection and -eDiscovery policies). - -There are two options to create the Contextual rules: - -- creating it directly from the Endpoint Protector Server -- manually editing the Contextual XML and then uploading it to the Endpoint Protector Server - -**NOTE:** To address conflicts between Global and per-policy Contextual Rules, Endpoint Protector -Clients no longer receive Global Contextual Rules if at least one policy has its individual -Contextual Rule set. This marks the deprecation of Global Contextual Rules, emphasizing the -prioritization of individual policy configurations. - -### Creating the XML - -This method is recommended for general use as it is the easiest method and it can cover most use -cases. - -![Creating the XML](/images/endpointprotector/5.9.4/admin/systemparameters/contextualdetectionone.webp) - -![Creating the XML](/images/endpointprotector/5.9.4/admin/systemparameters/contextualdetectiontwo.webp) - -For each category of Predefined Content (e.g.: Credit Cards, IDs, Passports, Driving Licenses, etc.), -contextual detection can be configured by clicking on the **Add** button and selecting options such -as: - -- Category and Type – the content aware detection function. -- Surrounding text – the number of characters of the search interval to determine the context. -- Related Dictionary – a set of keywords related to the PII. -- Related Regular Expression – an additional way of adding a related rule that is not among the - content aware detection functions. -- Related File Type – the related file type. -- Related File Size (MB) – the related file size, in megabytes. -- Minimum Matches – the minimum number of items to match to validate the detection rule. -- Unrelated Dictionary – a set of keywords not related to the PII. -- Unrelated Regular Expression – an additional way of adding a non-related rule that is not among - the content aware detection functions. -- Unrelated File Type – the unrelated file type. -- Unrelated File Size (MB) – the unrelated file size, in megabytes. -- Maximum Matches – the value above which the rule will not be validated (recommended value is 0). - -**CAUTION:** Do not forget to Generate the Contextual XML after creating or making changes to -contextual rules! - -### Uploading the XML - -This method is recommended for advanced Administrators as it offers extended functionalities but it -also requires a deeper understanding of the XML syntax. - -Advanced contextual functionalities are also available. For this method, the Contextual XML file has -to be edited manually by the Administrator and then uploaded to the Endpoint Protector Server. - -Proximity, Dictionaries, Regex, etc. have to be defined within the XML document. In addition to the -functionalities described in the previous chapter, there are more complex options available like: -Confidence Level, additional Functions to consider when determining the Main Function, etc. - -Study the examples provided within Endpoint Protector Server to understand the syntax needed in the -Contextual XML. - -Example - -``` - -   -    -    -      -    -      -    -       -    -      -   - -   -   -``` - -Example - -``` - -   -    sin -    social insurance -    numero d'assurance sociale -    sins -    ssn -    ssns -    social security -    numero d'assurance sociale -    national identification number -    national id -    sin# - - -   -    driver's license -    drivers license -    driver's license -    drivers license -    DOB -    Birthdate - - -   -     random word - -[-0-9a-zA-Z.+_]+@[-0-9a-zA-Z.+_]+\.[a-zA-Z]{2,4} - - -``` - -## Advanced Scanning Detection - -The Windows environment is subject to constant OS and security updates and the installed -applications are in a constant loop of continuous development. To avoid eventual changes that -interfere with the Endpoint Protector Client, the ability to allow applications and processes is -available. - -The Advanced Scanning Exceptions feature allows applications to be excluded from scanning for -endpoints with the Advanced Printing and MTP Scanning feature enabled. - -This feature maintains a list of applications into which Endpoint Protector will not inject its DLL -when the “Advanced Printer and MTP Scanning” is enabled. For instance, many applications that cannot -print or copy files to MTP devices do not require the injection of the Endpoint Protector DLL. -Adding such applications to the exceptions list improves performance and avoids unexpected -interactions with Endpoint Protector. - -**NOTE:** This feature applies at a global level for all Windows endpoints with the Advanced -Printing and MTP Scanning features enabled. - -![Advanced Scanning Detection](/images/endpointprotector/5.9.4/admin/systemparameters/advancedscanningexceptions.webp) - -## Rights - -This subsection displays a list with all access rights that can be assigned to devices. - -![Displays a list with all access rights that can be assigned to devices](/images/endpointprotector/5.9.4/admin/systemparameters/rights.webp) - -## Events - -In this section you can view, manage and export the events list logged by Endpoint Protector. You -can also edit event names and descriptions or enable/disable logging for specific events from the -Actions column. - -![View, manage and export the events list logged by Netwrix Endpoint Protector](/images/endpointprotector/5.9.4/admin/systemparameters/listofevents.webp) - -### Events Types and Descriptions - -This subsection displays a comprehensive list of events, and ensures that administrators can -effectively manage and monitor their data protection policies. Additionally, there are more specific -events, such as those related to EasyLock deployment, printer activity, user information updates, -transfer limits, external repository uploads, content remediation, forced uninstall attempts, device -remediation sessions, certificate management, unplanned client terminations, artifact receipts, and -DPI bypassed traffic. These events provide granular insight into various system activities, ensuring -that organizations can maintain robust security and compliance measures. - -For a detailed view of all events and their descriptions, please see the table below. - -| Event Name | Description | -| -------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------- | -| Connected | Device Connected | -| Disconnected | Device Disconnected | -| File Read | File read from device | -| File Write | File written to device | -| File Read-Write | File read and write from device | -| File Rename | File from device renamed | -| File Delete | File deleted from device | -| Device TD | Trusted Device™ connected | -| Deleted | File deleted from device | -| Enable Read-Only | Device Read-Only Enabled | -| Enable if TD Level 1 | Allows access when a Trusted Device™ is connected (e.g., a USB stick with EasyLock installed, which is automatically launched) | -| Enable if TD Level 2 | Allows access when Trust Level 2 device is connected | -| Enable if TD Level 3 | Allows access when Trust Level 3 device is connected | -| Enable if TD Level 4 | Allows access when Trust Level 4 device is connected | -| AD Synchronization | AD Synchronization | -| Blocked | Device or port blocked | -| Unblocked | Device or port unblocked | -| Offline Temporary Password Used | Offline Temporary Password Used | -| User Login | User Login | -| File Encrypt | File encrypted using EasyLock | -| File Decrypt | File decrypted using EasyLock | -| File Encrypt (offline) | File encrypted using EasyLock when not communicating with the Endpoint Protector Server | -| File Decrypt (offline) | File decrypted using EasyLock when not communicating with the Endpoint Protector Server | -| Content Threat Detected | Content Aware Protection - Threat Detected | -| Content Threat Blocked | Content Aware Protection - Threat Blocked | -| File Copy | A file was copied to or from a removable device | -| Content Threat Discovered | eDiscovery - Threat Discovered | -| eDiscovery Client Action | eDiscovery - Action received successfully | -| User Logout | User Logout | -| Client Integrity OK | Endpoint Protector Client Integrity ok | -| Client Integrity Fail | Endpoint Protector Client Integrity failed | -| Policies Received | Endpoint Protector Client received policy successfully | -| Uninstall Attempt | Endpoint Protector Client uninstall attempt | -| EasyLock – successfully deployed | EasyLock - successfully deployed | -| EasyLock - deployment failed | EasyLock - deployment failed | -| File Printed | File sent to printer successfully | -| User Information Updated | User information updated successfully | -| Transfer Limit Reached | Transfer Limit Reached | -| External Repository Upload | File Shadow uploaded to Repository successfully | -| External Repository Upload Fail | File Shadow uploaded to Repository failed | -| Content Remediation Session Active | Content Aware Protection - Threat Remediated | -| Content Remediation Request Canceled by User | Content Aware Protection - User Remediation dialog was closed by the user | -| Forced Uninstall Attempt | Endpoint Protector Client forced uninstall attempt | -| Device Remediation Request Canceled by User | Device Control - User Remediation dialog was closed by the user | -| Device Remediation Session Canceled | Device Temporarily Unlock with User Remediation canceled | -| Device Remediation Session Active | Device Temporarily Unlocked with User Remediation | -| Device Remediation Session Ended | Device Temporarily Unlock with User Remediation ended | -| Certificate added to Keychain/store | Certificate added to Keychain/store successfully | -| Unplanned Client Termination | Unplanned Client Termination | -| Artifact Received | Artifact Received | -| DPI Bypassed Traffic | DPI Bypassed Traffic | - -## User Remediation - -User remediation is a feature that allows the end-users to apply a justification and self-remediate a -policy violation or a restricted-access device. - -![Allows the end-users to apply a justification and self-remediate a policy violation or a restricted-access device](/images/endpointprotector/5.9.4/admin/systemparameters/userremediation.webp) - -### User Remediation Settings - -In this section, you can customize the User Remediation notification, manage settings and enable User -Remediation for Device Control. - -- Display Custom Logo – select a 200x200 pixels image to be displayed on the pop-up notification -- Display Custom URL – add a URL to direct the end-user to a specific web page, and then add a label - for the URL - - **NOTE:** The following URL formats are accepted: - - - http://endpointprotector.com - - https://endpointprotector.com - - http://www.endpointprotector.com - - https://www.endpointprotector.com - -- Require Credentials – request the end-user to use their local account or Active Directory - credentials - - **NOTE:** The following credential formats are accepted for login: - - - Local user - computer_name\username (John-PC\John) - - LDAP/AD user - - domain_name\username (epp.com\John) - - ip\username (192.168.14.140\John) - -- Time Interval – enter the time interval in which the end-user can remediate a Block and Remediated - threat or a restricted-access device -- Maximum Time Interval – enter the maximum time interval in which the end-user can remediate a - Block and Remediated threat or restricted-access device - - **NOTE:** The maximum time interval you can enter is 1440 minutes (24 hours). - -- Enable User Remediation for Device Control – enable the setting to use the user remediation - feature for the Device Control module. - - **NOTE:** The Enable User Remediation for Device Control setting is disabled by default. By - enabling this feature, all the settings regarding User Remediation will be applied to both - Content Aware Protection and Device Control modules. - -![User Remediation Settings](/images/endpointprotector/5.9.4/admin/systemparameters/userremediationsettings.webp) - -### Justifications List - -In this section, you can view, add, edit, export, and remove justifications. The justification -represents the reason selected by the end-user to justify the threat or device remediation. - -To add a new justification, click **Add**, fill in the mandatory fields and then click **Save**. You -can add up to a maximum of 10 justifications. By default, several justifications are already added, -but make sure that at least one justification is enabled all the time. - -To enable and enforce the end-user to view User Remediation pop-up notifications, manage the option -from Device Control, Global Settings, -[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md). - -![Justifications List](/images/endpointprotector/5.9.4/admin/systemparameters/justflist.webp) - -### Enabling User Remediation - -Follow the steps to use User Remediation for Device Control. - -**Step 1 –** Enable the User Remediation for Device Control feature from -[User Remediation Settings](#user-remediation-settings) - -![Enabling User Remediation](/images/endpointprotector/5.9.4/admin/systemparameters/dcuserremediation.webp) - -**Step 2 –** Customize the User Remediation notifications for Device Control. - -To do so, go to the Devices Types and Notifications, -[Custom Device Control User Remediation Notifications](#custom-device-control-user-remediation-notifications) -section, click **Create**, fill in the mandatory fields and **Save**. - -![Custom Device Control User Remediation Notifications](/images/endpointprotector/5.9.4/admin/systemparameters/customdcuserremediationnotif.webp) - -**Step 3 –** Enable the **User Remediation Pop-up** setting from the -[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) -topic and then select the **customized notification** from the User Remediation Notification Template -drop-down list; - -![User Remediation Pop-up](/images/endpointprotector/5.9.4/admin/systemparameters/userremediationpopup.webp) - -**Step 4 –** Navigate to -[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md), -Device Types section and enable **User Remediation** for devices with limited access – devices that -have full access permission cannot benefit from the User Remediation feature. - -**NOTE:** For built-in devices, such as Webcam and Network share, the User Remediation feature is -not available. - -![These are device types that apply in General](/images/endpointprotector/5.9.4/admin/systemparameters/devicetypes.webp) - -### User Remediation Usage - -Follow these steps to remediate the device. - -**Step 1 –** Open the Endpoint Protector notifier and go to the Device Control tab. - -**Step 2 –** Select the device for remediation and click Self Remediate. - -![User Remediation Usage](/images/endpointprotector/5.9.4/admin/systemparameters/dcselfremediate.webp) - -**Step 3 –** On the Self Remediate section: - -1. Select a **justification** from the drop-down list. -2. Add a **reason** for the justification (if required). -3. Navigate to the **custom URL** situated under the logo. -4. Add your credentials if the **Require Credentials** setting was enabled (click the username icon - to refresh your current username). - - 1. When reopening the dialog, if a different username was used for authentication, EPP Notifier - will automatically switch back to the username of the currently logged-in user. - 2. Usernames are not case sensitive. - -5. Add the **number of minutes** needed to remediate the device (you can hover over the default - number to view the maximum time interval) -6. Click **Authorize**. - -**NOTE:** You can manage more settings for the Self Remediate feature from System Preferences and -User Remediation sections. - -![Self Remediate section](/images/endpointprotector/5.9.4/admin/systemparameters/selfremediatesection.webp) - -To stop the device remediation session at any time during the time interval, select the device from -the Device Control tab in the Endpoint Protector notifier and then click **Revoke Remediation**. - -![ Stopping the device remediation session](/images/endpointprotector/5.9.4/admin/systemparameters/revokeremediation.webp) diff --git a/docs/endpointprotector/5.9.4/admin/overview_7.md b/docs/endpointprotector/5.9.4/admin/overview_7.md deleted file mode 100644 index e9c335ef07..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_7.md +++ /dev/null @@ -1,216 +0,0 @@ ---- -title: "Agent" -description: "Agent" -sidebar_position: 160 ---- - -# Agent - -The Endpoint Protector Agent enforces the Rights and Settings received from the Endpoint Protector -Server on the protected endpoints (Windows, Mac, and Linux). - -You can download the Endpoint Protector Agent directly from the Endpoint Protector UI. For detailed -information about downloading the Endpoint Protector Agent, refer to the -[Client Software](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md#client-software) -topic. - -**NOTE:** You can use tools like Active Directory or JAMF to deploy the Endpoint Protector Agent in -large networks. - -**NOTE:** Starting with Endpoint Protector Server version 5.8.0.0, an additional security feature is -available to protect the integrity of the Agent. This feature, accessible via Device Control on the -Global Settings page, is known as the Tamper Mode setting. It is designed to prevent unauthorized -termination or modification of the Endpoint Protector Agent. - -## Agent Installation - -For Windows and Mac, your input in installing the Endpoint Protector Agent is minimal. The -Installation folder and Server information are already pre-configured, and downloadable from the -Endpoint Protector Server. - -**NOTE:** For Linux installation instructions, read the readmeLinux.txt file available under the Read -this before installing link. - -**NOTE:** You can also install the Agent from a repository for Endpoint Protector Linux Agents -starting with version 1.4.0.4., as described in the topic below. - -The following are several examples of supported distributions: - -- Ubuntu 14.04+ -- Mint 18.X -- CentOS 7.x -- Fedora 29 -- OpenSUSE 42.2 and 42.3 - -![The Agent enforces the Rights and Settings received from the Endpoint Protector Server on the protected endpoints (Windows, Mac, and Linux)](/images/endpointprotector/5.9.4/install/agent/setupagent.webp) - -![The Agent enforces the Rights and Settings received from the Endpoint Protector Server on the protected endpoints (Windows, Mac, and Linux)](/images/endpointprotector/5.9.4/install/agent/setupagenttwo.webp) - -### Installation on macOS with Deep Packet Inspection and VPN Traffic Intercept Active - -Follow the steps to install on macOS with Deep Packet Inspection and VPN Traffic Intercept active. - -**Step 1 –** Open the Endpoint Protector Server. - -**Step 2 –** Go to the **System configuration** section, select **Client Software** and then download -the macOS Endpoint Protector Agent. - -**Step 3 –** Decompress the downloaded file. - -![Installation on macOS with Deep Packet Inspection and VPN Traffic Intercept Active](/images/endpointprotector/5.9.4/install/agent/clientinstallationios.webp) - -**Step 4 –** Open the **.pkg** file and follow the installation steps and give the requested -permissions. - -**Step 5 –** After the installation is complete, go to **System Preferences** > **Security & -Privacy** > **Privacy tab** > **Full Disk Access**. Search for Endpoint Protector Client, select the -checkbox, and then **save** the changes. - -![Grant permission to the Endpoint Protector Client](/images/endpointprotector/5.9.4/install/agent/eppagentpermisions.webp) - -**Step 6 –** Open the Endpoint Protector Server and activate Deep Packet Inspection by navigating to -**Device Control** > **Users/Computer/Group/Global Settings** > **Manage Settings** > **Endpoint -Protector Client** > **Deep Packet Inspection**. - -![Activating Deep Packet Inspection](/images/endpointprotector/5.9.4/install/agent/dpion.webp) - -**Step 7 –** Go to the **System Configuration** section, then **System Settings** > **Deep Packet -Inspection Certificate**, and download the **CA Certificate**. - -![Download the Client CA Certificates](/images/endpointprotector/5.9.4/install/agent/dpicertificate.webp) - -**Step 8 –** Open the **Keychain Access** application from your macOS and select **System**. - -![Open the Keychain Access application from your macOS and select System](/images/endpointprotector/5.9.4/install/agent/keychainaccess.webp) - -**Step 9 –** Decompress the downloaded **ClientCerts** file. - -**Step 10 –** Select **cacert.pem** file and drag and drop it on **System > Keychain Access**. - -![Select cacert.pem file and drag and drop it on Keychain Access, System](/images/endpointprotector/5.9.4/install/agent/clientcerts.webp) - -**Step 11 –** Double-click the **X** on the newly added certificate and on the Trust section, select -**Always Trust**. - -![On the newly added certificate and on the Trust section, select Always Trust.](/images/endpointprotector/5.9.4/install/agent/keychainaccesstwo.webp) - -**Step 12 –** **Save** the changes. - -**Step 13 –** Activate **Intercept VPN Traffic**. - -**Step 14 –** Select one option for **EPP behavior when network extension is disabled**. - -- Temporarily Disable Deep Packet Inspection – this option will temporary disable Deep Packet - Inspection -- Block Internet Access – this option will end the Internet connection until the end-user approves - the Endpoint Protector Proxy Configuration once the computer is rebooted. - -![Activate Intercept VPN Traffic](/images/endpointprotector/5.9.4/install/agent/interceptvpntraffic.webp) - -**Step 15 –** **Save** the changes. - -**Step 16 –** The following pop-up will be displayed informing the end-user that a System Extension -is blocked and needs to be allowed. - -![System Extension is blocked and needs to be allowed](/images/endpointprotector/5.9.4/install/agent/systemextensionblocked.webp) - -**Step 17 –** Go to **System Preferences** > **Security and Privacy** > select the **General tab** -and **allow** the Endpoint Protector Client Extension. - -![select the General tab and allow the Endpoint Protector Client Extension](/images/endpointprotector/5.9.4/install/agent/generaltabios.webp) - -**Step 18 –** **Allow** the Endpoint Protector Proxy Configuration from the pop-up window. - -![proxypop-up](/images/endpointprotector/5.9.4/install/agent/proxypop-up.webp) - -At this point, the macOS Endpoint Protector Client installation is completed. - -**NOTE:** If EPPNotifier is not visible or notifications do not display after the installation or -upgrade of the Endpoint Protector Client on macOS, please resolve this issue by restarting your -machine. In situations where the Endpoint Protector Client is installed and then uninstalled on -macOS, you may still see EPPNotifier in the Notification settings. To remove it from the list, simply -right-click and select "Reset notifications." - -### Debian Based Distributions - -While the installation process is similar, each distribution and version have their own -particularities. - -The following are several examples of supported distributions: - -- Ubuntu 14.04 -- Ubuntu 15.04 -- Ubuntu 16.04 -- Ubuntu 17.04 -- Ubuntu 18.04 -- Ubuntu 19.04 -- Ubuntu 20.04 -- Ubuntu 21.04 -- Ubuntu 21.10 -- Ubuntu 22.04 -- LinuxMint -- Debian - -![Debian Based Distributions](/images/endpointprotector/5.9.4/install/agent/debianbaseddistributions.webp) - -### RedHat based distributions - -While the installation process is similar, each distribution and version have their own -particularities. - -The following are several examples of supported distributions: - -- CentOS 7.x -- RedHat 8.x -- Fedora 32, 33, 34, 35 -- AWS Linux 2 - -![RedHat based distributions](/images/endpointprotector/5.9.4/install/agent/redhatbaseddistributions.webp) - -- OpenSuse 15.2 -- SUSE 15+ -- SLED Linux Enterprise Server 15 SP1 -- SLED Linux Enterprise Server 15 SP2 -- SLED Linux Enterprise Server 15 SP3 - -![RedHat based distributions](/images/endpointprotector/5.9.4/install/agent/redhatbaseddistributionstwo.webp) - -### Setting the Server IP - -For all RedHat-based distributions, you need to follow an additional step after executing the above -commands in order to set the Endpoint Protector Server IP. - -Based on each distribution, follow the corresponding method: - -![Setting the Endpoint Protector Server IP](/images/endpointprotector/5.9.4/install/agent/setserverip.webp) - -![Setting the Endpoint Protector Server IP](/images/endpointprotector/5.9.4/install/agent/setserveriptwo.webp) - -### The Windows Subsystem for Linux - -The Windows Subsystem for Linux (WSL) allows you to run native Linux distributions directly within -your Windows environment. However, due to its nature, the Endpoint Protector Client cannot be -directly installed as an application within WSL. - -While direct installation is not possible, you can still manage and control the usage of WSL -applications through the Application Denylist feature in Endpoint Protector. This allows you to -define specific applications or processes associated with WSL that you want to restrict and monitor. - -Follow the steps to use use Denylists to control WSL applications. - -**Step 1 –** Navigate to the -[Denylists and Allowlists](/docs/endpointprotector/5.9.4/admin/denylistsallowlists/overview.md) -section within the Endpoint Protector Console. - -**Step 2 –** Create a new **Denylist entry**. - -**Step 3 –** In the **Application Name field**, specify the WSL application you want to control. -This could be: - -- `wsl *` – This wildcard entry will match all WSL applications. -- `wsl.exe` – This entry will specifically target the `wsl.exe` executable. -- `wsl.exe --help` – This entry will target the specific command `wsl.exe --help`. -- `wsl --list`– This entry will target the `wsl --list` command. - -**NOTE:** Endpoint Protector Client cannot directly control the usage of WSL Bash command-line tools -on Windows. diff --git a/docs/endpointprotector/5.9.4/admin/overview_8.md b/docs/endpointprotector/5.9.4/admin/overview_8.md deleted file mode 100644 index fdc585b93f..0000000000 --- a/docs/endpointprotector/5.9.4/admin/overview_8.md +++ /dev/null @@ -1,17 +0,0 @@ ---- -title: "Support" -description: "Support" -sidebar_position: 180 ---- - -# Support - -For additional support resources, please visit our [website](https://www.netwrix.com/support.html) -where you can read manuals, view FAQs, watch videos and tutorials, access direct e-mail support, and -much more. - -You can contact our technical support team by submitting a ticket through the -[Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html). A team member -will respond to your inquiry as soon as possible. - -![Support Details](/images/endpointprotector/5.9.4/admin/support/support.webp) diff --git a/docs/endpointprotector/5.9.4/admin/serverclientcommunication.md b/docs/endpointprotector/5.9.4/admin/serverclientcommunication.md deleted file mode 100644 index dddeff9658..0000000000 --- a/docs/endpointprotector/5.9.4/admin/serverclientcommunication.md +++ /dev/null @@ -1,34 +0,0 @@ ---- -title: "Server – Client Communication" -description: "Server – Client Communication" -sidebar_position: 170 ---- - -# Server – Client Communication - -This section details the communication between the Endpoint Protector Server and Client encrypted by -the TLS protocol. - -- On Endpoint Protector Server version 5.7.0.0 TLSv1.2 is enabled by default and TLSv1.1 could be - enabled upon request (backwards compatibility to older agents/appliances) in 5.7.0.0. -- On Endpoint Protector Server version 5.8.0.0 TLSv1.2 and TLSv1.3 will be enabled by default. - TLSv1.1 could be enabled upon request (backwards compatibility to older agents/appliances) in - 5.8.0.0. - -## Endpoint Protector Client - -TLS 1.3 Compatibility - -| OS | Older version | Newer version | Endpoint Protector Client Features | -| ------- | ---------------------------------------------------------------- | ---------------------------------------------- | --------------------------------------------------------------------------------- | -| Windows | Not compatible Windows 7, XP, and versions older than Windows 10 | Compatible Windows 10, version 1903 and higher | Uses Windows' built-in TLS encryption engine (Schannel). | -| macOS | Compatible | Compatible | Uses a custom bundled OpenSSL package shipped with the Endpoint Protector Client. | -| Linux | Not compatible | Compatible | Uses Linux's built-in OpenSSL engine. | - -## Endpoint Protector Server - -TLS 1.3 Compatibility - -| Older than 5.7.0.0 | | -| ------------------------- | -------------------------------------------------------------------------------------------------- | -| Version 5.7.0.0 or higher | For in-place upgrades via Live Update, the Linux OS libraries must be upgraded by Customer Support | diff --git a/docs/endpointprotector/5.9.4/admin/serverlogin.md b/docs/endpointprotector/5.9.4/admin/serverlogin.md deleted file mode 100644 index c89fe7bb13..0000000000 --- a/docs/endpointprotector/5.9.4/admin/serverlogin.md +++ /dev/null @@ -1,39 +0,0 @@ ---- -title: "Logging in to the Server" -description: "Logging in to the Server" -sidebar_position: 10 ---- - -# Logging in to the Server - -After provisioning the Endpoint Protector Server, you can configure the feature modules. To manage -policies in preparation for agent deployment, follow these steps to access the web user interface -set up during the server installation: - -**Step 1 –** Access the Web Interface: Enter the server's address in your web browser's address bar. -This address may be a static IP or a namespace. - -**Step 2 –** Log In: You will be prompted to enter your credentials. Use your assigned username and -password. If you are logging in for the first time, use the default credentials: - -- Username: root -- Password: epp2011 - -**NOTE:** Please ensure to update your login credentials after the first login to enhance security. - -![ Input your assigned username and password to log in to the Server](/images/endpointprotector/5.9.4/admin/serverlogin.webp) - -Upon successful log in, the **Dashboard** > **General Dashboard** window will be displayed (see -below image). This window is intended to provide a high-level overview of endpoints under management -as well as activity, licensing status, and modules licensed. - -Your available modules are displayed in the left-side navigation pane. These can be selected to -further manage module-specific policies. Ultimately, policies define the actions allowed / -disallowed on the endpoint. - -![High-level overview of endpoints under management as well as activity](/images/endpointprotector/5.9.4/admin/dashboard.webp) - -Before deploying any agents, each module’s policy should be reviewed. If agents have already been -delivered to systems, a review of the configuration(s) can be accomplished by verifying active -policy mappings. To clarify, once a policy is built or edited, it would be ‘mapped’ to a defined -target or group of targets. This will be discussed later in the sections for each module. diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/_category_.json b/docs/endpointprotector/5.9.4/admin/systemconfiguration/_category_.json deleted file mode 100644 index df4d8e7e05..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "System Configuration", - "position": 140, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/adminandaccess.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/adminandaccess.md deleted file mode 100644 index fd799d451d..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/adminandaccess.md +++ /dev/null @@ -1,211 +0,0 @@ ---- -title: "Administration and Access Control" -description: "Administration and Access Control" -sidebar_position: 10 ---- - -# Administration and Access Control - -This section allows you to manage system administrators, their roles, and access permissions. It -includes features for setting up account details, applying security measures such as Two-Factor -Authentication (2FA), and overseeing administrator groups and system departments to ensure effective -access control and system security. - -## System Administrators - -From this section you can view, create, manage and delete administrators. - -![System Administrators](/images/endpointprotector/5.9.4/admin/systemconfiguration/clientuninstall.webp) - -To create a new Administrator, under the table with existing administrators, click Create and then -provide the following information: - -Administrator Details - -- Add the username and password, email, first and last name, phone number and then select the UI - language - -Account Settings - -- Account is active – manage the account status -- Login Attempt Restrictions – enforce a 5 to 10 minutes timeout for 5 to 10 unsuccessful login - attempts before a new login attempt can be made -- Enforce login IP restrictions – restrict login attempts from specific IP addresses -- Require password change at next login – request the administrator to change password at first - login; once the password is changed, this setting is automatically disabled. - -**CAUTION:** The Require password change at next login setting is ignored in the following -situations: - -1. When the Enforce all administrator password security at next login setting is also enabled from - System Configuration, System Security, then Require password change at next login is ignored and - disabled once the password is changed. -2. For Active Directory imported users -3. For SSO users (Azure and OKTA) the setting is hidden - -- Failed Login Alert – receive alerts for any failed login -- Schedule Exports Alert – receive alerts on any scheduled exports -- Ignore AD Authentication – allow using AD credentials to login Endpoint Protector - -Super Administrator Details - -- Super Administrator – enable this section to grant the Administrator access to all Departments and - Endpoint Protector sections -- Two Factor Authentication – enforce 2FA (Two-Factor Authentication) by using the Google - Authenticator previously installed on your device -- Managed Departments – assign the Administrator to one or more departments -- Managed Administrators Groups – assign the Administrator to one or more Administrators Group - -![Super Administrator Details](/images/endpointprotector/5.9.4/admin/systemconfiguration/superadministratordetails.webp) - -## Administrator Types - -The Super Administrator has complete control over the entire system. By enabling the Import users as -super administrators settings in the Administration and Access Control section, you can grant Super -Administrator privilege to all Azure Single Sign On imported users. - -Super Administrators have access to the General Dashboard, can control Live Updates, can run -Effective Rights reports, can manage Device Control, can manage Content Aware Protection including -Deep Packet Inspection, can manage eDiscovery, can manage Denylists, Allowlists, and URL Categories, -can manage Enforced Encryption, can manage Offline Temporary Password, can view Reporting and -Statistics, manage and view Administrative Actions, manage and view Alerts, manage and view -Directory Services, manage and view Appliance Configuration and SIEM Integration, manage and view -System Maintenance, manage and view Systems Configuration, download and view Client Software -(including Upgrade), manage system parameters , and download and view Client Software (including -Upgrade). - -The Normal Administrator is a system user with normal privileges but some limitations. They can only -manage entities belonging to the system departments for which they are responsible for. Normal -Administrators can be allocated to certain responsibilities inside Administrators Groups to further -restrict access. They can, for example, be assigned to a Helpdesk group with specific duties such as -Offline Temporary Password and Enforced Encryption, or their permissions restricted to specific modules -such as Content Aware and Device Control. - -Despite these restrictions, Normal Administrators have access to a variety of system management -tools, such as Manage Device Control, Manage Content Aware Protection (including Deep Packet -Inspection), Manage eDiscovery, Manage Denylists, Manage Allowlists, Manage Offline Temporary -Password, Manage Enforced Encryption, View Reporting and Statistics, View and Manage Alerts, and -Download and View Client Software (including Upgrade). They can also control system parameters. - -By assigning Normal Administrators specific roles and groups, an organization can ensure that -sensitive data and tools are only accessible to those who need them, while still providing their -team members with the tools they need to efficiently manage the system. - -## Administrators Groups - -From this section you can create and manage Administrators Groups, granting Normal Administrators -with access to specific Endpoint Protector sections. - -The Administrators added to these groups will only be able to view and manage the sections assigned -by the selected roles. - -By default, the following Administrators Groups are created: - -- Offline Temporary Password Administrators – grants access only to the Offline Temporary Password - section -- Reports and Analysis Administrators – grants access to the Reports and Analysis section -- Enforced Encryption Administrators – grants access only to the Enforced Encryption section -- Maintenance Administrators – grants access only to the Directory Services, as well as Appliance - Configuration, SIEM Integration and System Maintenance. -- Helpdesk - grants access only to the Enforced Encryption and Offline Temporary Password sections -- Device Control Administrators – grants access only to the Device Control section -- Read Only Administrators – grants read only access to all Endpoint Protector sections -- Content Aware Protection Administrators – grants access to Content Aware Protection (including - Deep Packet Inspection) as well as Denylists, Allowlists, and URL Categories. -- eDiscovery Administrators – grants access only to the eDiscovery section - -To create a new Administrators Group, click Create and then provide the following information: - -- Name – add a name for the new Administrators Group -- Roles – select one or more roles from the list - -**CAUTION:** The Read Only role cannot be combined with any other roles! - -- Description – add a description of the new Administrators Group -- Select Administrators – add one or more Administrators to this group - -You can also add Administrators to an Administrator Group when creating an Administrator from System -Configuration, Systems Administrators section, on the Managed Administrators Groups field. - -**NOTE:** The Support section will always be available in Endpoint Protector regardless of the role -you assign to the Administrator Group. - -![Administrators Groups](/images/endpointprotector/5.9.4/admin/systemconfiguration/administratorsgroups.webp) - -### User Role Matrix - -The Endpoint Protector User Role Matrix defines the many capabilities and permissions that -Administrators have based on their role. This matrix ensures that users only have access to the -features they need to fulfill their duties, boosting security and lowering the chance of -unintentional changes or data breaches. - -![User Role Matrix](/images/endpointprotector/5.9.4/admin/systemconfiguration/userrolematrix.webp) - -Within the Endpoint Protector, there are several different user roles, each with their own set of -permissions. The Super Administrator role is the most powerful and has access to all features, -whilst other roles have more restricted access based on their job tasks. - -**NOTE:** Each of the aforementioned roles can be assigned to a department. When in read-only mode, -users are only given viewing options. This guarantees that they can obtain essential information but -are unable to alter the system. - -## Two Factor Authentication - -The Two Factor Authentication (2FA) allows the login process to include an extra step requesting a -temporary code generated via the Google Authenticator app. With the Two Factor Authentication on, -once the user creation or edit is saved, the administrator will be redirected to a verification -screen. - -![Two Factor Authentication](/images/endpointprotector/5.9.4/admin/systemconfiguration/twofactorauthentication.webp) - -The Google Authenticator app will ask you to register using a unique code or QR Code. Following the -registration process, your account will be added to the list with a validity timer for the unique -code that will be used for the second authentication factor. - -![Google Authenticator app](/images/endpointprotector/5.9.4/admin/systemconfiguration/googleauthenticator.webp) - -## System Departments - -This section allows you to create and manage System Departments. - -Using System Departments is optional. Endpoint Protector works perfectly well with just the Default -Department (defdep). Moreover, most scenarios are best covered by simply using Devices, Computers, -Users, and Groups (the entities also available in AD). - -The functionality becomes useful mainly in large installations, with a high number of Administrators -and, where strict regulatory compliance rules are in place. Under these circumstances, departments -can be created, allowing each Normal Administrators to only manage their own entities. - -**CAUTION:** This functionality should not be confused with Groups of computers and users, nor with -administrators’ roles. - -![System Departments](/images/endpointprotector/5.9.4/admin/systemconfiguration/systemdepartments.webp) - -To create a new department click Create and then provide a name, description and unique code. - -**NOTE:** If you provide a wrong department code or none at all, the department code is considered -invalid and that computer will be assigned to the default department (defdep). - -![Create a new department click Create and then provide a name, description and unique code](/images/endpointprotector/5.9.4/admin/systemconfiguration/newdepartment.webp) - -In terms of terminology, a similarity between Endpoint Protector and Active Directory (or any other -Director Service software) would make the Department equivalent to an Organization Unit. Of course, -the Organization Unit is not identical to the Department, and again Endpoint Protector leaves the -power to the actual Super Administrator to virtually link one or more Organization Units to an -Endpoint Protector Department. - -Each entity (e.g.: computer) must belong to a department. When deploying the Endpoint Protector -Client, if a department having the given code is found, then the computer will register, and it will -belong to that department. - -Example: Computer Test-PC is registered to the department “developers”. In this case, the user Test -logged on that computer will be assigned to the same department together with the devices connected -on the computer Test-PC. - -Super Administrators (e.g.: root) (see Administrator Types) will have access to all the main -entities regardless of their departments. They will also be able to create departments, as well as -Normal Administrators or Administrators with other roles. Super Administrators will also be -responsible for assigning administrators to manage departments. - -A regular administrator can only manage the departments it was assigned to. It cannot see entities -relating to other departments. diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md deleted file mode 100644 index 8d46aabdb3..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md +++ /dev/null @@ -1,215 +0,0 @@ ---- -title: "System Configuration" -description: "System Configuration" -sidebar_position: 140 ---- - -# System Configuration - -This section includes essential elements such as Endpoint Protector Clients, System Licensing, and -advanced configurations. These settings are critical for maintaining the system's performance, -stability, and compliance, as they directly influence both the operational efficiency and -reliability of the Endpoint Protector solution. - -## Client Software - -From this section, you can download and install the Endpoint Protector Client corresponding to your -operating system. - -**NOTE:** The Server and Client communicate through port 443. - -When using a custom WebUI port, please contact -[Netwrix Support](https://www.netwrix.com/support.html) to assist in configuring the Nginx -configuration file. - -The Windows Client installers allow the option to download the package with or without add-ons. This -option fixes any incompatibility that may arise between Endpoint Protector and the specific solutions. - -**CAUTION:** Only the latest Endpoint Protector Clients are available for download. You cannot set -another default Endpoint Protector Client version from the Client Software Upgrade section. - -To improve the Endpoint Protector installation process, use the Endpoint Protector tool that allows -you to run installation-related actions, identify your current Linux distribution, and view Endpoint -Protector Release Notes. - -Use the following commands: - -- i - install -- u - uninstall -- rn - release notes -- l - distribution list - -**NOTE:** Contact Customer Support to provide the tool as well as assistance. - -![Download and install the Endpoint Protector Client corresponding to your operating system](/images/endpointprotector/5.9.4/admin/systemconfiguration/clientsoftware.webp) - -**NOTE:** Endpoint Protector Client versions are displayed in the format X.X.X.XXXX on endpoints. -This version will be saved in the Endpoint Protector Server database, although the web console will -truncate the last 3 digits. - -### Bypass Proxy Settings - -You have the ability to bypass proxy settings for all operating systems. - -#### Windows and macOS - -Endpoint Protector Wizard Installer - -Select the option to **Use Manual Proxy Settings** from the Endpoint Protector Wizard installer and -then provide the following information: - -- Proxy IP – IP of the proxy server -- Proxy Port – Port of the proxy -- Select the Use authentication checkbox -- Username – add proxy server username -- Password – add proxy server password - -CLI commands - -You can also apply manual proxy settings using CLI commands: - -Example: - -msiexec.exe /i "C:\Work\Tools\EPPClientSetup.5.7.1.5_x86_64.msi" /q REBOOT=ReallySuppress -RUNNOTIFIER=0 /log "C:\Windows\TEMP\epp-upgrade.log" WSIP="192.168.18.125"  WSPORT="8080"  -DEPT_CODE="defdep"  PROXYIP="127.0.0.1" PROXYPORT="80" AUTHUSR="user_name" AUTHPASS="password" - -Where: - -- PROXY_IP – IP of the proxy -- PROXY_PORT – Port of the proxy -- AUTHUSR – Username (if authentication for proxy is needed) -- AUTHPASS – Password (if authentication for proxy is needed) - -You can also use CLI Commands below to install Endpoint Protector Client in specific mode of working. - -- WSIP – server address -- WSPORT – server port number -- DEPT_CODE – department code -- IPV6MAPPING – IPV6 Mapping IPv4 addresses -- SUPPRESSRD – suppress FileRead/FileDelete events for NS and Removable devices -- DISABLECAP – disabling loading of CAP drivers (CAP will not work) - -**NOTE:** For macOS, please contact the Netwrix Support team to obtain the latest version of the -installer script, which allows customization of installation parameters. - -#### Linux - -For Linux, you can only use CLI arguments in the options to bypass proxy settings.sh file. To do so, -follow these steps: - -**Step 1 –** Access the installation folder, open a Terminal, and run the following command: - -`cd pathToLinuxClientFolder` - -**Step 2 –** To run commands as root, run the following command and type your password. - -`sudo su` - -**Step 3 –** Open the options.sh configuration file with the following command: - -`gedit options.sh` - -**Step 4 –** In the configuration file, you will view the following fields for the proxy setup: - -#EPPCLIENT_HTTPS_PROXY= - -#export EPPCLIENT_HTTPS_PROXY - -**Step 5 –** Remove the # before each entry to apply the proxy setups. - -**Step 6 –** For the first proxy setup, EPPCLIENT_HTTPS_PROXY, add the proxy server information in -the address:port:user:password format. - -Example: EPPCLIENT_HTTPS_PROXY=address:port:user:password - -**Step 7 –** Save the changes, and then run the installation without having a VPN connection: - -`bash install.sh` - -Additional CLI commands for Linux in specific mode: - -- #EPPCLIENT_SUPRESSRW - suppress FileRead/FileDelete events for NS and Removable devices -- #EPPCLIENT_DISABLECAP - disabling loading of CAP drivers (CAP will not work) - -## Client Software Upgrade - -From this section, you can upgrade the Endpoint Protector Client and manage the upgraded jobs. The -Client Software Upgrade feature is only available for Windows and macOS Clients. To upgrade your -Linux Clients, submit a request using the[online form](https://www.endpointprotector.com/linux). - -**NOTE:** When updating your operating system to the latest macOS Ventura, eppclient.log and -eppsslsplit.log will be deleted from private/var/log. - -**CAUTION:** The feature is not compatible for Endpoint Protector instances that are running on -32-bit versions of Windows. - -![Client Software Upgrade](/images/endpointprotector/5.9.4/admin/systemconfiguration/clientsoftwareupgrade.webp) - -**NOTE:** Endpoint Protector Client versions are displayed in the format X.X.X.XXXX on endpoints. -This version will be saved in the Endpoint Protector Server database, although the web console will -truncate the last 3 digits. In case Endpoint Protector Client versions are identical (first -4-digits), Endpoint Protector Server will still compare the full version number against each other, -identifying the most recent version. - -### Create New Upgrade Job - -To upgrade your Endpoint Protector Client, you need to create a new upgrade job, following these -steps: - -**Step 1 –** Select the OS version from the drop-down list and then click **Next**. - -![Create New Upgrade Job](/images/endpointprotector/5.9.4/admin/systemconfiguration/createnewupgradejob.webp) - -**Step 2 –** Select the groups and/or computers to perform or exclude from the upgrade and then -click **Next**. You will view a summary of your selection above the table with endpoints. - -**NOTE:** Only computers that use the operating system you previously selected will be upgraded. If -you selected a group that has an endpoint using a different operating system, it will not be -upgraded. If you selected a mixed group, with both computers and users, only the computers will be -upgraded. - -![Select the groups and/or computers to perform or exclude from the upgrade](/images/endpointprotector/5.9.4/admin/systemconfiguration/selectendpointsupgrade.webp) - -**Step 3 –** Edit the default job title, add a description and confirm the upgrade job details by -clicking **Start Upgrade job**. You will view the upgrade as an entry on the Upgrade jobs section. - -**NOTE:** The upgrade process for the Endpoint Protector Client is impacted by a dedicated cron. -Running every 5 minutes, the cron sets the upgrade process status to Pending and every 15 minutes -checks and updates process status to Completed or Completed with failures. - -![Edit the default job title, add a description and confirm the upgrade job details](/images/endpointprotector/5.9.4/admin/systemconfiguration/upgradejobdetails.webp) - -### Manage Upgrade Jobs - -From this section you can view the upgraded jobs and use the Actions column to view job details, -cancel, pause, retry, archive or delete an entry on the list. - -To continue upgrading canceled Client Upgrade jobs, use the **Retry** option from the Actions -column. - -**NOTE:** If you deleted or archived a Client Upgrade job, then the endpoints become available for -selection in other jobs. - -![Manage Upgrade Jobs](/images/endpointprotector/5.9.4/admin/systemconfiguration/manageupgradejobs.webp) - -## Client Uninstall - -From this section, you can perform a remote uninstall of the Endpoint Protector Client. The -computers will receive the uninstall command at the same time they receive the next set of commands -from the server. - -If the computer is offline, it will receive the uninstall command the first time it will come online. -When the uninstall button is pressed the computer(s) will be grayed out until the action will be -performed. - -The uninstall command can be canceled if it was not already executed. - -![Client Uninstall](/images/endpointprotector/5.9.4/admin/systemconfiguration/clientuninstall.webp) - -**NOTE:** If the server and Endpoint Protector client can't communicate due to missing server -certification validation (when the certification validation setting is enabled), uninstall commands -can't be executed from the Endpoint Protector Server. In such cases, if you're unable to manually -install the certificate on the Endpoint Protector Client computer, you can temporarily disable the -certification validation setting on the Endpoint Protector Server and synchronize the Endpoint -Protector Client to retrieve an uninstall command. diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/_category_.json b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/_category_.json deleted file mode 100644 index 7caea42773..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Single Sign On", - "position": 50, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "singlesignon" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md deleted file mode 100644 index 9ad3103b79..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md +++ /dev/null @@ -1,29 +0,0 @@ ---- -title: "Single Sign On" -description: "Single Sign On" -sidebar_position: 50 ---- - -# Single Sign On - -Single Sign On (SSO) allows you to log in the Endpoint Protector Server with Azure AD and OKTA. This -integration simplifies authentication, enhancing security and user convenience by enabling access -with existing organizational credentials. - -![Allows you to log in the Endpoint Protector Server with Azure AD and OKTA](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignonpage.webp) - -The Single Sign On section includes the following: - -- Provider – Select a provider to start the configuration -- Failover Login URL – Enter or generate a link to a page where login locally with Endpoint - Protector Super Administrator is allowed. This will bypass Azure Single Sign On login in the - situation when it stops working. To view the URL, enable the Display Failover Login URL setting. - -**NOTE:** You can provide Super Administrator status to all imported users by enabling the Import -users as super administrators setting. - -- Service Provider represents the identity of the Endpoint Protector Server. The information is - required when configuring the Endpoint Protector application in Azure. Select if the login is based - on IP or Domain, provide an Entity ID as well as Login and Logout URL. -- Identity Provider represents Azure side. It includes the fields where data generated from Azure - should be filed so you will be able to login to Endpoint Protector Server. diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoazuread.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoazuread.md deleted file mode 100644 index c6fa022d71..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoazuread.md +++ /dev/null @@ -1,155 +0,0 @@ ---- -title: "Single Sign On (SSO) Configuration with Azure AD" -description: "Single Sign On (SSO) Configuration with Azure AD" -sidebar_position: 10 ---- - -# Single Sign On (SSO) Configuration with Azure AD - -Single Sign On (SSO) streamlines user authentication by enabling access to multiple applications -with a single set of credentials. This guide explains how to configure SSO with Azure Active -Directory (AD), enhancing security and improving user access across your organization’s -applications. - -## Configuring SSO with Azure AD - -Setting up Single Sign-On (SSO) with Azure AD integrates your server with Azure's authentication -services. By configuring system settings, activating SSO, and choosing a login user, you prepare -your server for seamless integration. This guide covers setting up a new enterprise application in -Azure, configuring SAML settings, and syncing data between your server and Azure AD. Follow the -steps below to activate Single Sign-On with Azure AD. - -**Step 1 –** Navigate to **System Configuration** > **System Settings** > **Single Sign On**. - -**Step 2 –** Upon the activation, select a **Failover Login User** from the drop-down; root user -will be selected by default. - -![Single Sign On Configuration with Microsoft Entra ID ](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssomicrosoftentraid.webp) - -After the above steps have been completed, a Single Sign On subsection is displayed in the System -Configuration section. - -**NOTE:** The Failover Login User you selected cannot be deleted from Endpoint Protector Server -while it is selected. Single Sign On cannot be activated without a Failover Login User. - -**Step 3 –** Select the **Provider** to view Single Sign On subsections. - -![Single Sign On Configuration with Microsoft Entra ID](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssomicrosoftentraidtwo.webp) - -**Step 4 –** Navigate to portal.azure.com and login. - -**Step 5 –** Navigate to **Azure Active Directory**. - -**Step 6 –** Create a **New Enterprise Application**: - -![Microsoft Entra ID](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidenterpriseapplication.webp) - -- Click **Create your own application** to add an new application. - -![Create Your Own Application](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidcreateapplication.webp) - -- Give the application a name. -- Select **Integrate any other application you don’t find in the gallery**. -- Click **Create**. - -![Integrate any other application you don’t find in the gallery](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidintergrateapplication.webp) - -**Step 7 –** From the left-hand menu Navigate to Single sign-on and then select the **SAML** method. - -![Entra ID Single Sign On](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidsso.webp) - -**Step 8 –** To edit Basic SAML Configuration, open the Single Sign On page from the Endpoint -Protector Server and copy/paste the data from the Single Sign On page on the **Basic SAML -Configuration** page. - -![Entra ID SAML](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidsaml.webp) - -**Step 9 –** On the Basic SAML Configuration page, delete the data that is by default completed for -Identifier (Entity Edit). - -![Basic SAML Configuration page](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidbasicsamlconf.webp) - -**Step 10 –** From the Single Sign On page on the Endpoint Protector Server: - -- Copy the data from the Service Provider's Entity ID field and paste it into both the Identifier - (Entity ID) and Reply URL (Assertion Consumer Service URL) fields on the Basic SAML Configuration - page in Microsoft Azure. Finally, set it as Default. - -![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidbasicsamlconftwo.webp) - -- Copy the Login URL from the Single Sign-On and paste it into the Sign-On URL field on the Basic - SAML Configuration page in Microsoft Azure. - -![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidbasicsamlconfthree.webp) - -- Copy the Logout URL from the Single Sign-On and paste it into the Logout URL field on the Basic - SAML Configuration page in Microsoft Azure. - -![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidbasicsamlconffour.webp) - -**Step 11 –** Click **Save** to save the settings without testing Single Sign On yet. - -**Step 12 –** Navigate to Step 3 on the SAML Signing Certificate page and click **Edit**. - -![Edit SAML Signing Certificate](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/editsamlsigningcert.webp) - -**Step 13 –** Change the Signing Algorithm to SHA-1 and click **Save**. - -![Edit SAML Signing Certificate](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/editsamlsigningcerttwo.webp) - -**Step 14 –** In Step 3 of the SAML Signing Certificate, download the **Certificate (Base64)**. - -![Download Certificate (Base64).](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidownloadcert.webp) - -**Step 15 –** Open the downloaded certificate with a text editor and copy the content inside it. - -**Step 16 –** Paste the content into the **Security Certificate** field under the Single Sign-On -section in the System Configuration of the Endpoint Protector Server. - -![Open the downloaded certificate with a text editor and copy the content inside it](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/pastesecuritycert.webp) - -**Step 17 –** Return to the Azure **SAML-based Sign-On** page, proceed to Step 4 ("Set up your -application"), and copy the Azure AD Identifier. - -**Step 18 –** Navigate to the Endpoint Protector Server **System Configuration > Single Sign On > -Identity Provider, Azure AD Identifier** and paste the data from the previous step. - -![Microsoft Entra ID Identifier](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidindetifier.webp) - -**Step 19 –** Return to Azure SAML-based Sign On page and reach Step 4, Set up “your application” -and copy Login URL. - -**Step 20 –** Switch to the Endpoint Protector Server, **System Configuration** > **Single Sign -On** > **Identity Provider** > Login URL and paste the data from the previous step. - -![ Login URL](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidloginurl.webp) - -![Logout URL](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidlogouturl.webp) - -**Step 21 –** Generate the Failover Login URL from Endpoint Protector Server **System -Configuration** > **Single Sign-On** > **Failover Login URL** and **Save** it. - -![Failover Login URL](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/failoverloginurl.webp) - -**Step 22 –** **Save** the settings on the Single Sign On page from the Endpoint Protector Server. - -**Step 23 –** Switch to Azure, Select **Users and groups** from the left menu. - -![Users and groups](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidusergroups.webp) - -**Step 24 –** Go to **Add user/group** > **none Selected**, search for the Azure User, then -**Select**, and **Assign**. - -![Add user/group](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidaddusergroup.webp) - -![Add user/group](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidusergroupstwo.webp) - -![Add user/group](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidusergroupsthree.webp) - -![Add user/group](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/entraidusergroupsfour.webp) - -**Step 25 –** The user is assigned to the application, and logging into Endpoint Protector with -Azure is now possible. - -**Step 26 –** Log out of the Endpoint Protector Server and log back in. The administrator should be -redirected to http://login.microsoftonline.com/ for the Azure login process. diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.md deleted file mode 100644 index 304643a97b..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.md +++ /dev/null @@ -1,74 +0,0 @@ ---- -title: "System Licensing" -description: "System Licensing" -sidebar_position: 40 ---- - -# System Licensing - -This section provides a complete overview of your licensing status and allows you to manage licenses -for Modules, such as Content Aware Protection and eDiscovery, as well as Endpoints, the computers -you protect. You can import licenses, view details, and handle free trials, ensuring efficient and -flexible license management. - -![System Licensing](/images/endpointprotector/5.9.4/admin/systemconfiguration/systemlicensing.webp) - -**NOTE:** As of Endpoint Protector Version 5.9.0.0, a new subscription-based licensing system has -been introduced. This change removes the licensing restrictions on Premium features, granting -unrestricted access to features like Contextual Detection for all customers. This adjustment aligns -with the revised licensing model, categorizing all features as standard and accessible to all users. - -Endpoint Protector Licensing is based on two main aspects: - -- Modules – all modules are licensed separately (Content Aware Protection, eDiscovery, etc.) and - require the Device Control module -- Endpoints – refers to the Windows, Mac or Linux computers that need to be protected, by having the - Endpoint Protector Client installed on them - -Based on the selected Modules and Endpoints, a licensing file will be provided by your Endpoint -Protector Representative. - -The Endpoint Protector **Server ID** uniquely identifies each server and is linked to the license -file. This needs to be provided to the Endpoint Protector representative before purchasing the -licenses. - -The **License End Date** displays the validity of the licenses in the system, and **Support** -represents the level of purchased Support (Standard or Premium) - -## Free Trial - -Endpoint Protector provides a one-time free, 30-day trial period, and by enabling the Free Trial -option, you will automatically enable all modules for 50 computers. The endpoint licenses will be -assigned on a first-in-first-served basis. - -If one or more licensed endpoints become inactive and need to be reassigned, you can release those -licenses, and they will automatically be reassigned to other active computers. - -## Import and Manage Licenses - -Click **Import Licenses** to allow browsing for the license file. It contains all the relevant -information in a single file (modules, number of endpoints, expiry date, type of Support, etc.). -Click **View Licenses** to allow the management of the endpoint licenses. - -![Import and Manage Licenses](/images/endpointprotector/5.9.4/admin/systemconfiguration/importmanagelicenses.webp) - -If one or more licensed endpoints become inactive and need to be reassigned, you can release those -licenses, which will automatically be reassigned to other online computers. - -By using the Automatic Release Licenses functionality, licenses will be released automatically for -endpoints that have not been seen online in a specific number of days (15 days, 30 days, 90 days, -etc. or a custom value). - -![Automatic Release Licenses ](/images/endpointprotector/5.9.4/admin/systemconfiguration/autoreleaselicenses.webp) - -To streamline license management within System Configuration, navigate to **System Licensing** and -discover the Serial Number field under the **View Licenses** section. In the licensing table, you -will find a Serial Number column. To customize your view, use the **Show/Hide Columns** button, -including a checkbox for "Serial Number" (defaulted to 'show'). This resolves issues with identical -computer names and facilitates more effective management via Serial Number integration, reinforced -by MachineUUIDs. - -**NOTE:** If a computer's Serial Number is absent, it will be substituted with MachineUUID to ensure -endpoint machine reliability, now featuring in the license page column across all OS platforms. - -![Licensing Table](/images/endpointprotector/5.9.4/admin/systemconfiguration/licensingtable.webp) diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.md deleted file mode 100644 index beef044e82..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.md +++ /dev/null @@ -1,115 +0,0 @@ ---- -title: "System Security" -description: "System Security" -sidebar_position: 20 ---- - -# System Security - -This section enables you to configure various security settings, including client uninstall -passwords, restricted access to sensitive information (limited to super administrators), data -protection, and enforcement of password security for all administrators at the next login. -Additionally, you can set password expiration policies. - -![System Security Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/systemsecurity.webp) - -## Security Password for Uninstall Protection - -From this section, you can set a password that will be required when the user performs an Endpoint -Protector Client uninstall action. - -**NOTE:** At the top of the page, you will view a message informing you if a password is set for -this action. - -![Security Password for Uninstall Protection](/images/endpointprotector/5.9.4/admin/systemconfiguration/uninstallprotectionone.webp) - -Define the security password for uninstall protection in the Password box. - -![Security Password for Uninstall Protection](/images/endpointprotector/5.9.4/admin/systemconfiguration/uninstallprotectiontwo.webp) - -## Data Security Privileges - -From this section, you can allow access to sensitive data only to super administrators by selecting -the **Restrict Sensitive Data Access only to super administrators** checkbox. - -![Data Security Privileges](/images/endpointprotector/5.9.4/admin/systemconfiguration/datasecurityprivileges.webp) - -## Additional Security Password for Sensitive Data Protection - -From this section, you can set a password for sensitive data to provide additional security. - -**NOTE:** At the top of the page, you will view a message informing you if a password is set for -this action. - -![Additional Security Password for Sensitive Data Protection](/images/endpointprotector/5.9.4/admin/systemconfiguration/passwordsensitivedataprotectionone.webp) - -Reset the security password for sensitive data protection password by filling in the current -password and then the new password. - -![Additional Security Password for Sensitive Data Protection](/images/endpointprotector/5.9.4/admin/systemconfiguration/passwordsensitivedataprotectiontwo.webp) - -## Backend Console Setup Password - -This feature enhances security by allowing only authorized users to configure critical settings in -the Backend Console. To activate this safeguard, navigate to Security Configuration, select System -Security, and enable Backend Console Setup Password under the Backend Console Setup section. Save -your changes to add an extra layer of security, for a more secure and controlled environment. - -![Backend Console Setup Password](/images/endpointprotector/5.9.4/admin/systemconfiguration/backendconsolesetuppassword.webp) - -**CAUTION:** This feature is designed for Ubuntu 22. With backend password settings enabled and -applied: - -- On Ubuntu 14 and Ubuntu 18, pressing 'Exit' refreshes the menu without requiring the password - again. -- On Ubuntu 22, pressing 'Exit' prompts for the password again. - -**NOTE:** To enforce password protection, a reboot of the Endpoint Protector Server appliance is -required. Please be aware of this when changing passwords. - -**NOTE:** ASCII character set is supported for passwords. - -## Security Password for System Administrator - -From this section, you can require all administrators to use their security password at the next -login session. - -**NOTE:** Once you have enabled the “Enforce all administrator password security at next login” -setting, the feature cannot be disabled. - -If enabled, only complex passwords can be defined, complying with the below rules: - -- the minimum length is 9 characters -- must contain small and capital letters, numbers and special characters -- consecutive characters and numbers in ascending order cannot be used - -**CAUTION:** The Enforce all administrator password security at next login setting will have -priority over Advanced User Password Settings as this setting also applies to non-admin, such as -Reporter, Read-only users, etc. - -![Security Password for System Administrator](/images/endpointprotector/5.9.4/admin/systemconfiguration/securitypasswordsystemadministrator.webp) - -## Advanced User Password Settings - -From this section, you can set advanced user password settings for all users. Enable the Complex -Password setting and then provide the following information: - -- Minimum password length: 8 -- Minimum password uppercase characters: 1 -- Minimum password lowercase characters: 1 -- Minimum password numbers: 1 -- Minimum password special characters: 1 -- Select if consecutive and ascending characters can be used - -If you enforce a password that expires, provide the following information: - -- Set **password validity** up to 30 day(s) -- Select if the new **password must be different** from the previous 4 entries - -These are mandatory requirements when creating a new Administrator from the System Administrators -section. - -**CAUTION:** After you provide all information for the Advanced User Password Settings section, all -users are required to change their passwords at the next login, not only admins. - -![Advanced User Password Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/advanceduserpasswordsettings.webp) diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsettings.md b/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsettings.md deleted file mode 100644 index 4840d588ad..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/systemsettings.md +++ /dev/null @@ -1,501 +0,0 @@ ---- -title: "System Settings" -description: "System Settings" -sidebar_position: 30 ---- - -# System Settings - -From this section, you can manage general settings that apply to the entire Endpoint Protector -system. Some of these settings were pre-configured during the initial setup through the Endpoint -Protector Configuration Wizard. You can adjust these settings to customize system behavior, security -protocols, user access, and integrations to meet your organization’s needs. - -## Department Usage - -Select an option to grant access for clients based on the Department Code. You can also view the -Default Department code - defdep. - -**NOTE:** See the System Settings topic for additional information. - -![Department Usage](/images/endpointprotector/5.9.4/admin/systemconfiguration/departmentusage.webp) - -## Session Settings - -You can modify the following session timeout settings: - -- Session Timeout – set the amount of time the user is inactive until the session expires between 5 - and 60 minutes -- Timeout counter – set the amount of time for the session timeout countdown between 5 seconds and - Session Timeout minus one minute - -Example: If you define the Session Timeout to 5 minutes and the Timeout counter to 60 seconds, then -after 4 minutes of inactivity you will be notified by the pop-up window that in 60 seconds you will -be logged out. - -![Session Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/sessionsettings.webp) - -If you remain idle for the defined amount of time, then Endpoint Protector stops responding and -displays a message that indicates the session will expire in the predefined countdown. - -You can choose to log out or continue your session, resetting the session timeout interval. - -![Session timeout interval](/images/endpointprotector/5.9.4/admin/systemconfiguration/sessiontimeout.webp) - -## Endpoint Protector Rights Functionality - -Set functionality rights for computer, user, or both, in which case you can prioritize user rights -or computer rights. - -![Endpoint Protector Rights Functionality](/images/endpointprotector/5.9.4/admin/systemconfiguration/rightsfunctionality.webp) - -## Smart Groups - -Manage settings related to Smart Groups, Default Groups for Computers or Users. - -**NOTE:** Smart Groups are dynamic groups for which membership can be defined based on element name -pattern. - -- Enable Smart Groups – when this setting is disabled, it will convert Smart Groups to regular - groups with no entities assigned and will remove the Default Group for Computers and the Default - Group for Users. -- Enable Default Group for Computers – this will create a default group for computers containing all - computers that are not part of a Smart Group. - -**NOTE:** By disabling this setting, you will delete the Default Group for Computers. - -- Enable Default Group for Users – this will create a default group for users containing all users - that are not part of a Smart Group. - -**NOTE:** By disabling this setting, you will delete the Default Group for Users. - -![Smart Groups](/images/endpointprotector/5.9.4/admin/systemconfiguration/smartgroups.webp) - -## Client Update Mechanism - -Configure the client update settings to optimize update performance by specifying a custom hostname -and port. - -- Use custom hostname: Enter a custom hostname to tailor the client update URL as needed. -- Use custom port: Specify a custom port for generating the client update download link, instead of - using the default port 443. - -**NOTE:** Note: Ensure that your specified hostname and port settings comply with your network -policies and any security requirements. - -![Client Update Mechanism](/images/endpointprotector/5.9.4/admin/systemconfiguration/clientupdatemechanism.webp) - -## Custom Settings - -To display more information in Endpoint Protector, enable the following: - -- Show VID, PID and Serial Number for Offline Temporary Password -- Show MAC Address for Offline Temporary Password -- Show User Domain -- MAC Address Priority -- Show Universal Offline Temporary Password only to Super Admins - -![Custom Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/customsettings.webp) - -## Log Settings - -Manage the following log settings: - -- Set the Maximum number of rows in millions to export the Logs Report in .csv format. - -**NOTE:** By setting the maximum number of rows to 1.0, you will export 1 million logs in the Logs -Report .csv export as one row corresponds with one log. - -When having partitions for logs on the server, make sure the dates are also selected when making the -export. - -- Reporting V2 – enabled by default, use this setting to modify the Content Aware Report log - structure and display information in Destination details, Email sender, and Email subject columns. - -**NOTE:** For Endpoint Protector Server versions older than 5.7.0.0, the Reporting V2 setting is not -enabled by default. - -The structure enabled by this setting will also be reflected in SIEM. - -- **NOTE:** Set the Maximum number of reported threats per event that will be displayed in the - Content Aware Report log structure, the expanded Log Details section, on the Count column. - -**NOTE:** You can set a number of reported threats between 100 and 1000. - -![Log Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/logsettings.webp) - -### Log Settings Use Case and Terminology - -- Log request - sent by the Endpoint Protector Client -- Event - scan result of a scanned document -- Threat - matched item (e.g. US SSN) - -Log request: - -- event1.0 (scan result of a scanned document) => 1000 threats before splitting events -- event1.1 => 500 threats -- event2.0 => 200 threats -- up to 100 events - -Example: Value set to 500. 3 documents containing 1,500; 600; and 200 threats are subject to Content -Aware Protection policies. - -The Endpoint Protector Client will send a single log request. - -Log request: - -- event1.0 (scan result of a scanned document) => 500 threats => splitting event -- event1.1 (scan result of a scanned document) => 500 threats => splitting event (second log entry - in the reports) -- event1.2 (scan result of a scanned document) => 500 threats (third log entry in the reports) -- event2.0 (scan result of a scanned document) => 500 threats => splitting event -- event2.1 (scan result of a scanned document) => 100 threats (second log entry in the reports) -- event3.0 (scan result of a scanned document) => 200 threats -- up to 100 events - -## Content Aware Protection – Ignore Thresholds - -Enable the Ignore Thresholds setting to allow Endpoint Protector to log all sensitive information -from scanned files from 1 to 100 000 threats limit set in the Maximum number of reported threats -field, for the Content Aware Protection Block policies applied. - -**NOTE:** This will increase the amount of logging and potentially affect client and server -performance. - -**CAUTION:** The Limit Reporting Content Aware Protection setting has priority over Ignore -Thresholds setting. If Limit Reporting Content Aware Protection is enabled, the reporting will stop -when the threshold is reached. - -The maximum number of reported threats will be automatically modified as follows: - -| User Input | Input Updated | -| ---------- | ------------- | -| 0 | 1 | -| | | -| | | - -![Content Aware Protection – Ignore Thresholds ](/images/endpointprotector/5.9.4/admin/systemconfiguration/capignorethresholds.webp) - -Limit Reporting Content Aware Protection refers to Report Only policies. - -- If enabled, the Endpoint Protector client will stop reporting threats for a Report Only policy - once it finds enough threats to conclude it is satisfied. - -The "Content Aware Protection - Ignore Thresholds" toggle refers to Block & Report policies. - -- When this toggle is On, scanning will not stop when a block verdict is determined, but will - continue to report further threats found in a transfer. -- To limit the number of reported threats in this case, the value of the "Maximum number of reported - threats" setting can be set to a value greater than zero. The set value is only indicative for the - number of reported threats, the actual number reported can be slightly larger. - -The ‘Global/Threat Threshold’ values in Content Aware Protection policies will be ignored/overridden -by the setting ‘Ignore Thresholds’ when the Boolean logic of the Content Aware Protection policy -contains at least one “AND” operator. A policy will be satisfied when the Boolean logic (example: see -below) is met with one or more matches per identifier. - -Eg. ( E-mail AND SSN US) OR CC Visa - -Example - Scenario 1 - -- Content Aware Protection Policy: - - - Block & Report - - Threat Threshold: 4 - - Content Detection Rule: (E-mail AND SSN US) OR CC Visa - -- Ignore Thresholds: ON - - - Maximum number of reported threats: 10 - -- Limit Reporting: OFF -- Test File contains - - - E-mail: 2 - - SSN US: 3 - - CC Visa: 6 - - IBAN: 22 - -In our example, the policy will trigger when the policy is satisfied (Boolean logic), no matter if -the ‘Threat Threshold’ is met or not due to the ‘AND’ operator in the policy. Depending on the data -structure in our test file, Endpoint Protector Client may report different 10 threats to Endpoint -Protector Server - -- 2 E-mails + 2 SSN US + 6 CC Visa -- or 1 E-mail + 3 SSN US + 6 CC Visa -- Etc. - -**NOTE:** Identifiers which are not part of the Boolean logic in a Content Aware Protection policy -will not be reported! - -Generally, a Content Aware Protection policy (Block & Report) will trigger when the Boolean logic of -the policy is satisfied. However, with ‘Ignore Thresholds’ enabled and with 1+ ‘AND’ operator(s) in -the policy, the scan engine will ignore the ‘Threat Threshold’ setting and continue the scan until -the total threat of 10 is reached, no matter if “Limit Reporting” (under DEVICE CONTROL - Global -Settings) is being enabled or disabled. - -Generally, a Content Aware Protection policy (Report only) will trigger when the Boolean logic of -the policy is satisfied. However, with ‘Ignore Thresholds’ enabled and with 1+ ‘AND’ operator(s) in -the policy, the scan engine will ignore the ‘Threat Threshold’ setting. If “Limit Reporting” (under -DEVICE CONTROL - Global Settings) is enabled, the scan continues until the total threat of 10 from -setting ‘Maximum number of reported threats’ under ‘Ignore Thresholds’ is reached. - -Generally, a Content Aware Protection policy (Report only) will trigger when the Boolean logic of -the policy is satisfied. However, with ‘Ignore Thresholds’ enabled and with 1+ ‘AND’ operator(s) in -the policy, the scan engine will ignore the ‘Threat Threshold’ setting. If “Limit Reporting” (under -DEVICE CONTROL - Global Settings) is disabled, the scan engine will continue the scan until the -entire file is scanned, but will only report 10 threats, set with ‘Maximum number of reported -threats’ under ‘Ignore Thresholds’. - -Example - Scenario 2 - -- Content Aware Protection Policy: - - - Block & Report - - Threat Threshold: 4 - - Content Detection Rule: (E-mail AND SSN US) OR CC Visa - -- Ignore Thresholds: ON - - - Maximum number of reported threats: 4 - -- Limit Reporting: OFF -- Test File contains - - - E-mail: 2 - - SSN US: 3 - - CC Visa: 6 - - IBAN: 22 - -In our example, the policy will trigger when the policy is satisfied (Boolean logic), no matter if -the ‘Threat Threshold’ is met or not due to the ‘AND’ operator in the policy. Depending on the data -structure in our test file, Endpoint Protector Client may report different 4 threats to Endpoint -Protector Server - -- 1 E-mail + 1 SSN US + 2 CC Visa -- or 2 E-mails + 1 SSN US + 1 CC Visa -- Or 1 E-mail + 2 SSN US + 1 CC Visa - -Generally, a Content Aware Protection policy (Block & Report) will trigger when the Boolean logic of -the policy is satisfied. However, with ‘Ignore Thresholds’ enabled and with 1+ ‘AND’ operator(s) in -the policy, the scan engine will ignore the ‘Threat Threshold’ setting and continue the scan until -the total threat of 4 from setting ‘Maximum number of reported threats’ is reached, no matter if -“Limit Reporting” (under DEVICE CONTROL - Global Settings) is being enabled or disabled. - -Generally, a Content Aware Protection policy (Report only) will trigger when the Boolean logic of -the policy is satisfied. However, with ‘Ignore Thresholds’ enabled and with 1+ ‘AND’ operator(s) in -the policy, the scan engine will ignore the ‘Threat Threshold’ setting. If “Limit Reporting” (under -DEVICE CONTROL - Global Settings) is enabled, the scan continues until the total threat of 4 from -setting ‘Maximum number of reported threats’ under ‘Ignore Thresholds’ is reached. - -Generally, a Content Aware Protection policy (Report only) will trigger when the Boolean logic of -the policy is satisfied. However, with ‘Ignore Thresholds’ enabled and with 1+ ‘AND’ operator(s) in -the policy, the scan engine will ignore the ‘Threat Threshold’ setting. If “Limit Reporting” (under -DEVICE CONTROL - Global Settings) is disabled, the scan engine will continue the scan until the -entire file is scanned, but will only report 4 threats, set with ‘Maximum number of reported threats’ -under ‘Ignore Thresholds’. - -Example - Scenario 3 - -- Content Aware Protection Policy: - - - Report Only - - Threat Threshold: 4 - - Content Detection Rule: (E-mail AND SSN US) OR CC Visa - -- Ignore Thresholds: ON - - - Maximum number of reported threats: 10 - -- Limit Reporting: ON -- Test File contains - - - E-mail: 2 - - SSN US: 3 - - CC Visa: 6 - - IBAN: 22 - -In our example, the policy will trigger when the policy is satisfied (Boolean logic), meaning that -all identifiers reach a ‘Threat Threshold’ of at least 1, ignoring setting ‘Maximum number of -reported threats’ under ‘Ignore Thresholds’. Depending on the data structure in our test file, -Endpoint Protector Client may report the single threats to Endpoint Protector Server differently - -- 1 E-mails + 1 SSN US -- or 1 CC Visa - -Generally, a Content Aware Protection policy (Report only) will trigger when the Boolean logic of -the policy is satisfied, meaning that all identifiers reach a ‘Threat Threshold’ of at least 1. The -scan engine will ignore the ‘Maximum number of reported threats’ under ‘Ignore Thresholds’, when -“Limit Reporting” (under DEVICE CONTROL - Global Settings) is enabled. Reporting stops as soon as -the policy is satisfied. - -Generally, a Content Aware Protection policy (Report only) will trigger when the Boolean logic of -the policy is satisfied, meaning that all identifiers reach a ‘Threat Threshold’ of at least 1. The -scan engine will consider the ‘Maximum number of reported threats’ under ‘Ignore Thresholds’, when -“Limit Reporting” (under DEVICE CONTROL - Global Settings) is disabled. Reporting stops when 10 -threats are found. - -Example - Scenario 4 - -- Content Aware Protection Policy: - - - Block & Report - - Threat Threshold: 4 - - Content Detection Rule: E-mail OR SSN US OR CC Visa - -- Ignore Thresholds: ON - - - Maximum number of reported threats: 10 - -- Limit Reporting: OFF -- Test File contains - - - E-mail: 2 - - SSN US: 3 - - CC Visa: 6 - - IBAN: 22 - -In our example, the policy will trigger when the policy is satisfied (Boolean logic), meaning when at -least one identifier (eg. E-mail) reaches a ‘Threat Threshold’ of 4, but the scan engine will -continue to scan until the total threat of 10 from setting ‘Maximum number of reported threats’ -under ‘Ignore Thresholds’ is reached. Depending on the data structure in our test file, Endpoint -Protector Client may report different 10 threats to Endpoint Protector Server - -- 2 E-mails + 2 SSN US + 6 CC Visa -- or 1 E-mail + 3 SSN US + 6 CC Visa -- Etc. - -Generally, a Content Aware Protection policy (Block & Report) will trigger when the Boolean logic of -the policy is satisfied. However, with ‘Ignore Thresholds’ enabled and no ‘AND’ operator(s) in the -policy, the scan engine will search until the total threat of 10 from setting ‘Maximum number of -reported threats’ under ‘Ignore Thresholds’ is reached. - -## Virtual Desktop Clones - -Enable the Virtual Desktop Clones Support setting to allow the Endpoint Protector server to identify -the virtual desktop clone and interact accordingly with the Endpoint Protector client. - -![Virtual Desktop Clones](/images/endpointprotector/5.9.4/admin/systemconfiguration/virtualdesktopclones.webp) - -## Deep Packet Inspection Certificate - -Disable the Deep Packet Inspection certificate download to require the Endpoint Protector clients to -use the legacy certificate. You can also download the **Client CA Certificate**. - -![Deep Packet Inspection Certificate ](/images/endpointprotector/5.9.4/admin/systemconfiguration/dpinspectioncert.webp) - -## Server Certificate Stack - -Use this section to regenerate a custom server certificate. Enable the option and then provide the -following information: - -- FQDN (Fully Qualified Domain Name) – used in certificates and Regenerate Server Certificate Stack and - CA Certificate used for Deep Packet Inspection on macOS -- Country name – add the first two letters of the country -- State or Province name – add the state or province name -- Locality Name – add locality name - -Once you’ve set all the mandatory information, scroll to the bottom of the settings page, click -**Save** and then return to the Server Certificate Stack section and click **Regenerate Server -Certificate Stack**. - -The Server certificate will be regenerated in a couple of minutes, and the user will be logged out. - -**NOTE:** Please download the Deep Packet Inspection certificate again on both macOS and Linux, and -ensure that it is trusted in the respective keychain on each system. - -**NOTE:** Regenerating the CA certificate requires manually adding it to the macOS keychain, as well -as to Linux systems. - -**CAUTION:** Do not use this setting if no instance of macOS 12.0 (or higher) is registered on the -Endpoint Protector server. - -![Server Certificate Stack](/images/endpointprotector/5.9.4/admin/systemconfiguration/servercertstack.webp) - -## Single Sign On - -Enable the Single Sign On Login setting to log into Endpoint Protector and then select a **Failover -Login User** to use when single sign on is not functional. - -![Single Sign On](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon.webp) - -**NOTE:** See the -[Single Sign On](/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/singlesignon.md) -topic for additional information. - -## Active Directory Authentication - -Enable the **Active Directory Authentication** setting to import an Active Directory group of -administrators into Endpoint Protector as Super Administrators. - -**NOTE:** By enabling the Active Directory Authentication, you allow the administrators to use their -Active Directory credentials to log into Endpoint Protector. - -To import an Active Directory group of administrators, follow these steps: - -**Step 1 –** Fill in the fields with the required information, considering: - -1. In some cases, you need to add the domain in front of the username (domain\username) -2. Active Directory Administrators Group can be synchronized with any other groups of users except - for "primary groups" which is limited from this action by Microsoft - -**Step 2 –** Scroll to the bottom of the page and save the changes. You will view a successful -message at the top of the page. - -**Step 3 –** Return to the Active Directory Authentication section and click **Test Connection** to -confirm the process was successful. - -**Step 4 –** Click **Sync AD Administrators**. - -**CAUTION:** Once the Active Directory Administrators Group has been defined, only users that are -part of this AD group will be synced and imported as Super Administrators for Endpoint Protector. -Any additional administrators (with different access control levels) can be created manually from -the System Administrators section. - -![Active Directory Authentication](/images/endpointprotector/5.9.4/admin/systemconfiguration/activedirectoryauthentication.webp) - -## E-mail Server Settings - -![E-mail Server Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/mailserversettings.webp) - -Manage Email server settings based on the email type you use - native or SMTP. - -**NOTE:** To enable this feature, you need an Internet connection. - -Manage email server settings based on your email type—native or SMTP, with support for TLS 1.3. - -![E-mail Server Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/mailserversettingstwo.webp) - -![E-mail Server Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/mailserversettingsthree.webp) - -### Proxy Server Settings - -Configure Proxy server settings by managing the following: - -- Proxy Type -- Authentication Type -- IP and Port -- Proxy access credentials (username/password) - -Once you provide all the information, click Test to confirm the settings are working successfully. - -**NOTE:** If a Proxy Server is not configured, Endpoint Protector will connect directly to -liveupdate.endpointprotector.com. - -![Proxy Server Settings](/images/endpointprotector/5.9.4/admin/systemconfiguration/proxyserversettings.webp) - -## Main Administrator Contact Details - -Edit contact details for the main administrator and then click Save to keep all modifications. - -![Main Administrator Contact Details](/images/endpointprotector/5.9.4/admin/systemconfiguration/mainadministratorcontact.webp) - -### Server Display Name - -Endpoint Protector users have the capability to visually differentiate environments within the -Endpoint Protector console. This feature enables users to add custom text above the Endpoint -Protector logo on the login page and alongside the logo in the Endpoint Protector header. You can -customize text and upload a custom logo for further personalization. These visual cues are designed -to prevent incidents like unintentional modifications on the wrong environment - -![EPP Server Display Name](/images/endpointprotector/5.9.4/admin/systemconfiguration/serverdisplayname.webp) diff --git a/docs/endpointprotector/5.9.4/admin/systemdashboard.md b/docs/endpointprotector/5.9.4/admin/systemdashboard.md deleted file mode 100644 index aa7ec1c1e6..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemdashboard.md +++ /dev/null @@ -1,165 +0,0 @@ ---- -title: "Server Functionality" -description: "Server Functionality" -sidebar_position: 20 ---- - -# Server Functionality - -Once the Endpoint Protector Hardware or Virtual Appliance setup is complete, access the User -Interface from the assigned IP address. - -The default Endpoint Protector Appliance IP address is https://192.168.0.201 - -**NOTE:** Always use the IP address with HTTPS (Hypertext Transfer Protocol Secure). - -Use the default login credentials for the root account. To obtain the password, submit a support -ticket through the -[Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html). - -For detailed information on settings change or creating additional administrators, refer to the -[System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) -topic. - -![Page for default login credentials for the root account](/images/endpointprotector/5.9.4/admin/dashboard/login.webp) - -## Configuration Wizard - -The Configuration Wizard provides you with several steps to define basic settings. These include -setting up the Server Time Zone, importing Licenses, Server Update or uploading Offline Patches, -Global device rights, E-mail Server settings, Main Administrator details, etc. You can change these -settings at any time. - -The Configuration Wizard is available only if the basic settings for the Endpoint Protector have -never been configured. - -As an additional security measure, a session timeout is implemented for 300 seconds (5 minutes) of -inactivity. If you are not active for this amount of time, you are notified the session will expire -and logged out unless you select to continue the session. - -**NOTE:** You can customize the session timeout and timeout counter from the -[System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) -topic. - -![The Configuration Wizard provides you with several steps to define basic settings](/images/endpointprotector/5.9.4/admin/dashboard/configwizard.webp) - -## General Dashboard - -In this section, you can view general information as graphics and charts related to the most -important activities logged by Endpoint Protector. - -You will view more specific dashboards on the Device Control, Content Aware Protection and eDiscovery -sections. - -![View general information as graphics and charts related to the most important activities](/images/endpointprotector/5.9.4/admin/dashboard/general.webp) - -## System Status - -In this section you can view general information of the system’s functionality, alerts, and backup -status. - -![View general information of the system’s functionality, alerts, and backup status](/images/endpointprotector/5.9.4/admin/dashboard/systemstatus.webp) - -From the System Functionality section, you can enable Endpoint Protector, as well as just specific -modules (Device Control, Content Aware Protection, or eDiscovery). - -![Enable EPP , as well as just specific modules](/images/endpointprotector/5.9.4/admin/dashboard/systemfunctionality.webp) - -From the System Status subsection, you can enable the HDD Disk Space and Log Rotation. - -**NOTE:** If this setting is enabled, when the Server’s disk space reaches a certain percentage -(starting from 50% up to 90%), old logs will be automatically overwritten by the new ones. - -![Enable the HDD Disk Space and Log Rotation.](/images/endpointprotector/5.9.4/admin/dashboard/diskspace.webp) - -From the System Alerts subsection, you can enable important alerts notifying the expiration of the -APNS Certificate, Updates, and Support or Passwords. - -![Enable important alerts ](/images/endpointprotector/5.9.4/admin/dashboard/systemalerts.webp) - -From the System Backup subsection, you can enable the System Backup. - -![Enable the System Backup](/images/endpointprotector/5.9.4/admin/dashboard/systembackup.webp) - -## Live Update - -From this section, you can check and apply the latest security and Endpoint Protector Server -updates. - -**NOTE:** This feature communicates through port 80. Whitelist the liveupdate.endpointprotector.com -(IP: 178.63.3.86) domain. - -![Check and apply the latest security and Server updates](/images/endpointprotector/5.9.4/admin/dashboard/liveupdate.webp) - -### Software Update - -![Management of software updates](/images/endpointprotector/5.9.4/admin/dashboard/softwareupdate.webp) - -Click **Configure Live Update** to select manual or automatic live updates check, the number of -retries, and manage the Automatic Reporting to the LiveUpdate Server. - -![Configuring Live Updates](/images/endpointprotector/5.9.4/admin/dashboard/configliveupdate.webp) - -Click **Check Now** to search for the Endpoint Protector Server updates displayed in the Available -Updates section. You can select and install an update with **Apply Updates**, or all updates with -**Apply all updates**. To view the latest installed updates, click **View Applied Updates**. - -You can also schedule an update. Select an entry from the available updates, click **Schedule -update** and then use the calendar to select the date and confirm your selection. - -![Checking for available EPP server Updates](/images/endpointprotector/5.9.4/admin/dashboard/availableupdates.webp) - -Use the Offline Patch upload option to select the offline patches from your computer and successively -install them to the latest Endpoint Protector version. - -**NOTE:** To request the Offline Patch, submit a support ticket through the -[Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html). - -![Select the offline patches from your computer and successively install them to the latest](/images/endpointprotector/5.9.4/admin/dashboard/offlinepatch.webp) - -**CAUTION:** Before upgrading your Endpoint Protector server to the 5.7.0.0 server version from a -pre-5206 version and adjacent OS image, you need to enable database partitions. For assistance, -submit a support ticket through the -[Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html).[](https://support.endpointprotector.com/hc/en-us/requests/new) - -### Security Updates - -You can use this section to check and apply different types of security updates, view information on -recent updates checked or installed, and a list of updates available. - -**NOTE:** The security update options will only be available for customer-hosted instances (e.g. -AWS, Goggle, etc.) with the exception for Operating System and Kernel upgrades. - -**NOTE:** Updates are not tested beforehand but are pulled from the official Linux repository. - -To ensure the updates will not harm the system, follow these actions: - -- test the updates in a test environment first -- make a VM snapshot -- make a system backup from the System Maintenance, the System Backup v2 section - -Select one of the security updates type available and then click **Check Updates**: - -- Security – this will update all security-related updates of installed packages (Critical and High) -- Other – this will download and apply any update available to 3rd party libraries, kernel, OS - packages and MySQL database -- All Updates – this will download and apply Informational and Optional/Unclassified updates - -If there are updates available, click **Apply Updates**. - -![Applying Backend Security Updates](/images/endpointprotector/5.9.4/admin/dashboard/backendsecurityupdates.webp) - -**NOTE:** For history of applied Backend Updates go to admin action report and choose **Apply -Updates** under Activity filter. - -**NOTE:** Due to patching nature, some updates may automatically restart the Endpoint Protector -server or other sub-services in the background - -## Effective Rights - -In this section you can view currently applied Device Control or Content Aware Protection policies. -Based on the options you select from the Effective Rights Criteria form, you can view information -based on rights, users, computers, device types, specific devices, report type (PDF or XLS), -including Outside Hours and Outside Network Policies, and more. - -Once the report is generated, from the Actions column, you can download or delete it. diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/_category_.json b/docs/endpointprotector/5.9.4/admin/systemmaintenance/_category_.json deleted file mode 100644 index e8097193f2..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemmaintenance/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "System Maintenance", - "position": 130, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/backup.md b/docs/endpointprotector/5.9.4/admin/systemmaintenance/backup.md deleted file mode 100644 index e6e4585e96..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemmaintenance/backup.md +++ /dev/null @@ -1,150 +0,0 @@ ---- -title: "Backup and Recovery Solutions" -description: "Backup and Recovery Solutions" -sidebar_position: 10 ---- - -# Backup and Recovery Solutions - -Implementing effective backup and recovery solutions is essential for safeguarding your system data -and ensuring operational continuity. This section covers the key methods for performing system -backups, restoring data, and managing migrations. - -## System Backup - -The System Backup feature allows you to create and manage comprehensive backups of your system. -Using the web interface or administrative console, you can perform backups, restore previous -versions, and set up automatic routines to ensure your data is consistently protected. - -### From the Web Interface - -This module allows you to make complete system backups. - -![Allows you to make complete system backups](/images/endpointprotector/5.9.4/admin/systemmaintenance/listofsystembackups.webp) - -To view the list of current backups, go to **System Maintenance** > **System Backup v2**. - -To restore the system to an earlier state, click **Restore** next to the entry and then confirm your -action. - -**CAUTION:** Once deleted, a backup cannot be recovered. - -The Download button will prompt you to save the **.eppb backup file** on the local drive. It is -recommended to keep a good record of where these files are saved. - -**CAUTION:** When using the Restore Backup feature, we recommend requesting assistance from customer -support. - -![Allows you to make complete system backups](/images/endpointprotector/5.9.4/admin/systemmaintenance/createsystembackup.webp) - -On the Make Backup section, you have the following options: - -- Save the Database content – the backup file will contain all the devices, rights, logs, settings - and policies present on the Endpoint Protector server at the making of the backup -- Save the Application sources – the backup will contain files such as the Endpoint Protector clients - and others related to the proper functioning of the server - -**NOTE:** The System Backup will not contain nor preserve the IP Address, File Shadowing copies or -the Temporary Logs Files. - -The second section, Status, returns the state of the system. If a backup creation is in progress, it -will be reported as seen below. - -![System Backup Status](/images/endpointprotector/5.9.4/admin/systemmaintenance/systembackupstatus.webp) - -If the system is idle, the button will return the last known status, which by default is set at 100% -done. - -The next menu, Upload, allows you to populate the backup list with .eppb files from the local -filesystem. This functionality is useful in cases of server migration or crash recovery. - -**_RECOMMENDED:_** Endpoint Protector Backup Files (.eppb) larger than 200 MB can only be uploaded -from the console of the appliance. We recommend that you contact Customer Support when a created -.eppb file exceeds this 200 MB limit. - -![Upload System Backup](/images/endpointprotector/5.9.4/admin/systemmaintenance/uploadsystembackup.webp) - -From this section, you can schedule an automatic backup routine by setting a trigger condition, the -System Backup time interval. The routine can be set to run daily, weekly, monthly and so forth. The -Scheduler will also prompt the administrator with the Last Automatic System Backup reminder. - -**_RECOMMENDED:_** A scheduled routine is recommended in order to prevent unwanted loss. - -![Schedule an automatic backup routine](/images/endpointprotector/5.9.4/admin/systemmaintenance/availablebackups.webp) - -### From the Console - -Endpoint Protector offers the option to revert the system to a previous state from the -administrative console on which the initial configuration occurs. - -![Endpoint Protector offers the option to revert the system to a previous state from the administrative console on which the initial configuration occurs.](/images/endpointprotector/5.9.4/admin/systemmaintenance/administrativeconsole.webp) - -The Number 2 (System Backup) menu presents you with the following options: - -- System Restore – can be performed if a system backup has been performed prior to the event, using - the web interface -- Import – can be performed if a .eppb file has been downloaded and saved on an FTP server -- Export – can be performed in order to save existing backups on an existent FTP server - -To either import or export the .eppb files, an administrator will need to provide the system a valid -FTP IP address and the path inside its filesystem to the .eppb file. - -An example is shown below: - -![An administrator will need to provide the system a valid FTP IP address and the path inside its filesystem to the .eppb file](/images/endpointprotector/5.9.4/admin/systemmaintenance/ftpconnectiondetails.webp) - -## System Backup v2 - -From this section, you can migrate the database (entities, rights, settings, policies, -configurations, etc.) from an older Endpoint Protector Server to a newer one. - -**NOTE:** This feature is not intended as a replacement for the System Backup functionality but -rather as a migration tool from older Endpoint Protector images to the ones starting with version -5.2.0.6. - -The version of the old Server and the new Server will have to be the same. Before starting the -migration process, make sure both Servers have the same version (e.g.: update the old server to -5206, aligning it with the new server that is about to be deployed). - -System Backup v2 does not include logs, Audits or System Backups. If needed, these should be -downloaded before proceeding. - -Example - -The initial Endpoint Protector deployed was version 4.4.0.7. Over time, updates were applied though -the Live Update section, bringing the appliance to Endpoint Protector version 5.2.0.6. While these -constantly included patches and security updates, they did not include a full roll-out of a new core -OS version (e.g.: the appliance is still running on Ubuntu 14.04 LTS). - -As Ubuntu 14.04 no longer receives security patches since 2019, those that want to migrate to a -Server running on the latest Ubuntu LTS version should take advantage of this functionality. - -![Migrate the database (entities, rights, settings, policies, configurations, etc.) from an older Endpoint Protector Server to a newer one.](/images/endpointprotector/5.9.4/admin/systemmaintenance/listofsystembackups.webp) - -### Creating a System Backup v2 (Migration) - -You can create a new migration backup from the System Maintenance, System Backup v2 section. - -![Creating a System Backup v2 (Migration)](/images/endpointprotector/5.9.4/admin/systemmaintenance/createsystembackupone.webp) - -**NOTE:** For security purposes, the System Backup Key will not be stored by the Endpoint Protector. -Before proceeding, make sure it is properly saved. - -![Creating a System Backup v2 (Migration)](/images/endpointprotector/5.9.4/admin/systemmaintenance/createsystembackuptwo.webp) - -### Importing and Restore (Migrate) - -A backup can be restored on the same Endpoint Protector Server. However, the main use case would be -to import and restore the backup on a newer Endpoint Protector Server (e.g.: version higher than -5.2.0.6). - -The migration process of a System Backup requires the backup file and System Backup Key. - -**NOTE:** If needed, previous System Backups or Audit Log Backups should be downloaded prior to this -step, as they will not be kept in process. - -After the Import and Restore (Migration) has been made to the new Appliance, the old Appliance -should be turned off. Its IP would then have to be reassigned to the new Appliance in order for the -deployed Endpoint Protector Clients to start communicating with the new Appliance. - -![Importing and Restore (Migrate)](/images/endpointprotector/5.9.4/admin/systemmaintenance/importingrestore.webp) diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md b/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md deleted file mode 100644 index 092324a0b1..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemmaintenance/overview.md +++ /dev/null @@ -1,168 +0,0 @@ ---- -title: "System Maintenance" -description: "System Maintenance" -sidebar_position: 130 ---- - -# System Maintenance - -System Maintenance is crucial for ensuring the optimal performance and reliability of your server. -This section covers essential maintenance tasks including file management, system snapshots, audit -log backups, and external storage configurations. By effectively managing these components, you can -maintain a well-organized system, facilitate recovery, and ensure data integrity. - -## File Maintenance - -This module allows you to retrieve, organize and clean-up files used by the Endpoint Protector -Server. - -![Retrieve, organize and clean-up files used by the Endpoint Protector Server](/images/endpointprotector/5.9.4/admin/systemmaintenance/filemaintenance.webp) - -You have the following options: - -- Shadow Files – allows archiving and deleting shadowed files from a selected client computer -- Log Backup Files – allows archiving and deleting previously backed up log files - -To archive a previously selected set of files click **Save as Zip** and to permanently remove a set -of files from theEndpoint Protector Server click **Delete**. - -## Exported Entities - -From this section, you can view the list of exported entities, download or delete them, and view the -scheduled export in the system and reschedule them accordingly. - -![View the list of exported entities, download or delete them, and view the scheduled export in the system and reschedule them accordingly](/images/endpointprotector/5.9.4/admin/systemmaintenance/listofentities.webp) - -You can initiate the manual generation of the scheduled export from the Device Control, List of -Devices / List of Computers / List of Users / List of Groups sections. - -![Initiate the manual generation of the scheduled export from the Device Control](/images/endpointprotector/5.9.4/admin/systemmaintenance/listofdevices.webp) - -![Manual generation of the scheduled export from the Device Control](/images/endpointprotector/5.9.4/admin/systemmaintenance/dcscheduleexport.webp) - -The scheduled exports can be sent automatically via e-mail to all the Administrators that have the -**Scheduled Export Alert** setting enabled. - -The Scheduled Exports are reoccurring (Daily / Weekly or Monthly), and, as such, will continuously -take up more and more storage on the Endpoint Protector Server. - -To maintain performance and, since these exports can also be sent automatically via e-mail to -specific Administrators, the Scheduled Exports already generated are automatically deleted from the -Server after 14 days. - -For performance reasons, the Scheduled Exports and Disable Logging option allows you to also keep -the logs on the Endpoint Protector Server or only have them in the SIEM Server. - -## System Snapshots - -The System Snapshots module allows you to save all device control rights and settings in the system -and restore them later if needed. - -**_RECOMMENDED:_** After installing the Endpoint Protector Server, we strongly recommend that you -create a System Snapshot before modifying anything. In this case, you can revert back to the -original settings if you configure the server incorrectly. - -Follow the steps to create a system snapshot. - -**Step 1 –** Go to System Configuration and click **Make Snapshot**. - -![The System Snapshots module allows you to save all device control rights and settings in the system and restore them later if needed](/images/endpointprotector/5.9.4/admin/systemmaintenance/systemsnapshots.webp) - -**Step 2 –** Enter a name for the snapshot and a description. Select the items to store in the -snapshot, **Only Rights**, **Only Settings**, or **Both** and then click **Save**. - -The snapshot will appear in the list of System Snapshots. - -**Step 3 –** To restore a previously created snapshot, click **Restore** next to the snapshot, and -then confirm your action. - -![Restore a previously created snapshot](/images/endpointprotector/5.9.4/admin/systemmaintenance/restoresnapshot.webp) - -## Audit Log Backup - -Similar to the Log Backup and Content Aware Log Backup, this section allows old logs to be saved and -exported. You can select the number of logs to export, specify the period, and set the file size. -Additionally, options are available to view a Backup List or set a Backup Scheduler. - -Both the Audit Log Backup and Audit Backup Scheduler offer several options like what type of logs to -backup, how old should the included logs be, to keep or delete them from the server, to include file -shadows or not, etc. - -![Allows old logs to be saved and exported](/images/endpointprotector/5.9.4/admin/systemmaintenance/auditlogbackup.webp) - -However, the main difference comes from the fact that the exported logs come in an improved visual -model, making things easier to audit or to create reports for executives. - -The Backup export CSV file will differ based on the Endpoint Protector Server version used: - -- For Endpoint Protector 5.6.0.0 or older, the CSV file reports a file for each threat discovered -- For Endpoint Protector 5.7.0.0, reports, only one file containing all threats discovered, separated - by an underscore - -### Audit Log Backup Scheduler - -While the Audit Log Backup starts the backup instantly, the Audit Log Backup Scheduler provides the -option to set the procedure for a specific time and the frequency of the backup (every day, every -week, every month, every year, etc.). - -![Audit Log Backup Scheduler](/images/endpointprotector/5.9.4/admin/systemmaintenance/scheduledbackup.webp) - -## External Storage - -From this section, you can externalize files generated by Endpoint Protector to a particular storage -disk from the network. Files such as Shadows, Audit Log Backups and System Backups can be saved to -an FTP, SFTP or Samba / Network Share server. - -You can enable the option to keep a copy of the files on the Endpoint Protector Server for all -External Storage Types. - -![Externalize files generated by Endpoint Protector to a particular storage disk from the network](/images/endpointprotector/5.9.4/admin/systemmaintenance/externalstorage.webp) - -### FTP Server - -To configure an FTP Server, provide the following information: - -- Externalize Files – the Endpoint Protector files: Shadows, Audit Log Backup or System Backups -- Server IP Address – the IP of the external server -- Remote Directory – a specific location on the external directory -- Username – the username of the external server -- Password – the associated password -- Enable Storage -- Server Port -- Passive Connection -- Anonymous Login - -![Configure an FTP Server](/images/endpointprotector/5.9.4/admin/systemmaintenance/ftpserver.webp) - -### SFTP Server - -To configure an SFTP Server, provide the following information: - -- Externalize Files – the Endpoint Protector files: Shadows, Audit Log Backups or System Backups -- Server IP Address – the IP of the external server -- Remote Directory – a specific location on the external directory -- Server Port – the port of the external storage server -- Username – the username of the external server -- Password – the associated password -- Enable storage - -![Configure an SFTP Server](/images/endpointprotector/5.9.4/admin/systemmaintenance/sftpserver.webp) - -### Samba / Network Share Server - -To configure a Samba / Network Share Server, provide the following information: - -- Enable Storage -- Keep copy on Endpoint Protector Server – enable this setting to create; a backup of the storage on - theEndpoint Protector Server -- Externalize Files – select the Endpoint ProtectorEndpoint Protector files: Shadows, Audit Log - Backup or System Backups -- Authentication Security – select the security protocol: Default, NTLM, NTLMv2, NTLMSSP -- Domain or Workgroup – only where applicable -- Mount Point -- Remote Directory – a specific location on the external directory -- Protocol Version -- Username – the username of the external server -- Password – the associated password - -![Configure a Samba / Network Share Server](/images/endpointprotector/5.9.4/admin/systemmaintenance/sambastorage.webp) diff --git a/docs/endpointprotector/5.9.4/admin/systemmaintenance/shadowrepository.md b/docs/endpointprotector/5.9.4/admin/systemmaintenance/shadowrepository.md deleted file mode 100644 index 012b778d8d..0000000000 --- a/docs/endpointprotector/5.9.4/admin/systemmaintenance/shadowrepository.md +++ /dev/null @@ -1,297 +0,0 @@ ---- -title: "File Shadow Repository" -description: "File Shadow Repository" -sidebar_position: 20 ---- - -# File Shadow Repository - -From this section, you can enable the Endpoint Protector Client to send File Shadows directly and at -a global level to an externalized location, the File Shadows Repositories. - -You can create multiple File Shadow Repositories and define how each endpoint manages the File -Shadows based on department and repository type. - -**NOTE:** In Endpoint Protector, the Department defines a collection of entities with the same -attributes. It should not be confused with the department from an organizational chart. - -Starting with Endpoint Protector Server version 5.8.0.0, file shadowing was made more reliable on -macOS and Linux by first relying on OS features to transfer the files. - -On Mac/Linux: - -- primary: LDAP (as-is) -- fallback: curl (as-is) - -On Windows: - -- primary: LDAP -- fallback: curl - -To create a File Shadow Repository, click **Add** and then provide the following information: - -- Department – assign one or more departments to the File Shadow Repository -- Repository Type – select the type of repository, FTP, Samba (smbv1), Azure File Storage and Samba - (smbv2) or S3 Bucket - -**NOTE:** If you select S3 Bucket type, the information required to create a File Shadow Repository -will differ. Read more on S3 Buckets File Shadow Repository in the following section. - -**NOTE:** The minimum permissions required for Samba shares is 750 (case owner has full access and -the Group has only Read and Execute). - -- Repository IP Address – add the File Shadow Repository IP address -- Port – add the port used by the File Shadow Repository - -**NOTE:** You are not required to define the port for Samba (smbv1) or Azure File Storage and Samba -(smbv2) repositories. - -- Folder Path – add the folder path where File Shadows will be saved -- Username and Password – add the repository credentials - -**NOTE:** If you are using the Samba V1 protocol for File Shadows on Mac, make sure that NTLMv1 -authorization is set on the Samba server. - -![Enable the Endpoint Protector Client to send File Shadows directly](/images/endpointprotector/5.9.4/admin/systemmaintenance/fileshadowrepository.webp) - -## Test Connection - -The "Test" button facilitates the verification process for FTP and S3 bucket repositories (Indirect -artifact retrieval). This functionality enables you to authenticate and execute a dummy file upload -using the provided credentials. - -- FTP Repository – The "Test" button verifies authentication and file upload. -- S3 Bucket Repository (Indirect Artefact Retrieval) – The "Test" button checks key, secret_key, and - validates bucket region and name if authentication response was successful. - -**NOTE:** The Test Connection for S3 Bucket (Direct Artefact Retrieval), Samba v1, Samba v2, and -Azure File Storage Repository is not supported due to additional 3rd Party requirements, such as IP -Whitelisting, smbclient, etc. - -This enhancement aims to make the testing process more transparent and efficient for FTP and S3 bucket -repositories while considering the specific requirements of each repository type. - -## S3 Bucket File Shadow Repository - -The Amazon S3 bucket is a public cloud object storage resource available from Amazon Web Services -(AWS) Simple Storage Service (S3). - -S3 Bucket type File Shadow Repository supports large files up to 5TB (AWS specification). - -To create an S3 Bucket type File Shadow Repository on Endpoint Protector, provide the following -information: - -- Repository Type – select S3 Bucket as the type of repository -- Department – assign one or more departments to the File Shadow Repository -- S3 Bucket Region – depending on the artifacts retrieval method, select one of the options from the - drop-down list or add a bucket region corresponding with the AWS S3 Bucket settings -- S3 Bucket Name – add a name for the bucket repository corresponding with the AWS S3 Bucket - settings -- S3 Location – add a specific sub-folder location in the AWS S3 Bucket -- Access Key ID – add the Key for S3 Bucket corresponding with the AWS S3 Bucket settings -- Secret Access Key – add the Token Key generated for a user corresponding with the AWS S3 Bucket - settings - -Select the artifacts retrieval method: - -Indirect Artefact Retrieval - -This is the recommended and most secure option to retrieve artifacts via the Endpoint Protector -Server. - -In this approach, when the download button is pressed, a request is sent to AWS to verify the file's -presence in the bucket. If the file is not found, the Endpoint Protector server responds with a -message: "The object object_name does not exist in the S3 Bucket Repository." In the case of the -file's existence, a subsequent request to AWS is made to obtain a pre-assigned URL for the shadow, -which is then used to initiate the shadow download. - -**NOTE:** The Endpoint Protector server does not acquire a copy of the shadow at any point during -this transaction. It only receives confirmation that the shadow exists in the S3 Bucket repository. -Users then download the shadows directly from the S3 bucket using a preassigned URL provided by AWS. - -You can download or delete an object using SDK, which limits the regions available to the following: - -- us-west1 - Northern California -- us-west2 - Oregon -- eu-west1 - EU (Ireland) -- ap-southeast-1 - Asia Pacific (Singapore) -- ap-southeast-2 - Asia Pacific (Sydney) -- ap-northeast-1 - Asia Pacific (Japan) -- sa-east-1 - South America (São Paulo) -- us-gov1-west-1 - United States GovCloud -- fips-us-gov-west-1 - United States GovCloud FIPS 140-2 - -Direct Artifact Retrieval - -This option is dedicated to globally distributed Endpoint Protector deployment. This method will -establish a direct connection from the system administrator’s computer to the S3 Bucket Repository -and initiate direct artifact download. - -**NOTE:** To set up the S3 bucket repository using both the Direct and Indirect methods, -administrators are required to specify the 'Bucket Name' and generate the 'Access Key ID' and -'Secret Access Key' through AWS administration. - -To use the direct artifact retrieval method, add the Endpoint Protector Server IP in the S3 Bucket -whitelist as detailed below. - -You can download or delete file shadows from the Reports and Analysis section, the Logs Report page, -and the Content Aware Report page using the Actions column. - -When a file is uploaded, an External Repository Upload log will be displayed. - -**CAUTION:** File shadows contained in the S3 Bucket (File Shadow Repository) will not be included -in the Audit. - -![S3 Bucket File Shadow Repository](/images/endpointprotector/5.9.4/admin/systemmaintenance/fileshadowrepositorytwo.webp) - -**NOTE:** In the scenario where there may be an unreliable network, the Client will attempt to -upload the artifact 10 times before the guard-rail will stop upload attempts. This will delete the -File Shadow from the queue to ensure endpoint performance, disk space utilization, and mobile -transfer limits are not affected. - -### Domain Whitelisting - -To add the Endpoint Protector Server IP to the S3 Bucket whitelist, follow these steps: - -**Step 1 –** Log in to **AWS**. - -**Step 2 –** Click on an entry from the **S3 Bucket list**. - -![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](/images/endpointprotector/5.9.4/admin/systemmaintenance/amazons3one.webp) - -**Step 3 –** On the S3 Bucket, select the **Permission** tab, scroll down to the Bucket policy -section, and then click **Edit**. - -![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](/images/endpointprotector/5.9.4/admin/systemmaintenance/amazons3two.webp) - -**Step 4 –** On the Bucket Policy, add the following IPs: - -- Static IP address of the Administrator endpoint for download -- Endpoint Protector External Server IP address to delete - -**Step 5 –** Use the Policy generator from the top-right corner to help you edit or create a new -Bucket policy. This will open a new page with the AWS Policy Generator. - -![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](/images/endpointprotector/5.9.4/admin/systemmaintenance/amazons3three.webp) - -On the AWS Policy Generator, provide the following information: - -- Select Type of Policy – S3 Bucket Policy -- Effect – select to Allow -- Principal – add \* -- Actions – select DeleteObject and GetObject -- Amazon Resource Name (ARN) – add the ARN name - -Click **Add Conditions** and then select from the drop-down lists **IpAddress** as the Condition, -**aws:SourceIp** as the Key and add the **two IPs** separated by a comma to the Value field. - -Add the Statement, click **Generate Policy**, and then use the **Bucket Policy**. - -For more information on this procedure, read the -[AWS documentation](https://docs.aws.amazon.com/AmazonS3/latest/userguide/example-bucket-policies.html). - -![ AWS Policy Generator](/images/endpointprotector/5.9.4/admin/systemmaintenance/awspolicygenerator.webp) - -``` -Example: S3 Bucket Policy (JSON) -{ -"Version": "2012-10-17", -"Id": "S3PolicyId1", -"Statement": [ - { -  "Effect": "Allow", -  "Principal": "*", -  "Action": [ -     "s3:GetObject",  -      "s3:DeleteObject" -   ], -   "Resource": "arn:aws:s3:::your-bucket-name/*", -   "Condition": { -    "IpAddress": { -     "aws:SourceIp": [ -     “IP1”, //the external IP of the server; it’s need it for Delete action -     “IP2”, //public IP address; It’s needed for the download method -     ] -    } -   } -  } - ] -} -``` - -Explanation: - -- "Effect" – "Allow" signifies permission granted. -- "Principal" – "\*" extends access to anyone (you can substitute \* with an AWS account ID for - limiting access to a specific account). -- "Action" – [“s3:DeleteObject”, “s3:DeleteObject”]" permits both the "GetObject" action and the - "DeleteObject" action (Download and Delete methods). -- "Resource" – arn:aws:s3:::your-bucket-name/"" designates the ARN (Amazon Resource Name) of objects - in your bucket. Replace "your-bucket-name" with your actual bucket name. - - **CAUTION:** It is crucial to append / at the end of the bucket ARN, as the AWS generator does - not include it by default. - -- "Condition" is where you specify the IP address condition. -- For the “GetObject” method (Download action from Endpoint Protector) – this method requires the - public IP address. To download the shadow, a proper AWS URL is constructed based on the Bucket - Name, Bucket location, region, and shadow name. -- For the “DeleteObject” method (Delete action from Endpoint Protector) – this method requires the - server's external IP. - -In this approach, a cURL request is employed to dispatch the DELETE request to AWS S3, facilitating -the removal of the object from the bucket. This request is initiated from the Endpoint Protector -server, necessitating the whitelisting of its external IP in the Bucket Policy. - -## Internet Connectivity Requirements - -When using S3 Bucket as the File Shadows Repository type, you will need a direct internet connection -in the following situations: - -- For the Endpoint Protector Client to deliver File Shadows to the AWS S3 Bucket repository -- For the Endpoint Protector Server to retrieve File Shadows from the AWS S3 Bucket repository using - the indirect artifact retrieval method -- For the Administrator endpoint to retrieve File Shadows from the AWS S3 Bucket repository using - the direct artifact retrieval method - -### File naming and structure - -File name convention - -The file names will be uploaded to the S3 Bucket with URLs encoded to avoid issues with special -characters. The Endpoint Protector Server will then decode to display the original name. - -Example: - -File name - -``` -canada_&$@=;/+ ,?{^}%`]>[~<#|_山人é口ŏ刀ā木ù日ì月è女ǚ子ĭ馬/马鳥/鸟niǎ目ù水 .txt -``` - -File name displayed in AWS S3 Bucket - -ln4w7yuqax-dev-client-bucket/2022-11-23/ComputerName/canada*%26%24%40%3D%3B%3 -A%2B%20%2C%3F%5C%7B%5E%7D%25%60%5D%3E%5B~%3C%23%7C*%E5%B1%B1%E4%B -A%BAe%CC%81%E5%8F%A3o%CC%86%E5%88%80a%CC%84%E6%9C%A8u%CC%80%E6%9 -7%A5i%CC%80%E6%9C%88e%CC%80%E5%A5%B3u%CC%88%CC%8C%E5%AD%90i%CC%86 - -%E9%A6%AC%3A%E9%A9%AC%E9%B3%A5%3A%E9%B8%9Fnia%CC%8C%E7%9B%AEu%CC - -%80%E6%B0%B4%20.txt - -File name and special characters from the computer name and location will also be encoded. - -File name structure - -Default file name structure: - -bucketName/CurrentDate/ComputerName - -- bucket name (ln4w7yuqax-dev-client-bucket) -- current date in YYYY-MM-DD format (2022-11-23) -- computer name URL encoded - -File name structure with S3 Bucket location field specified: - -bucketName/location/CurrentDate/ComputerName diff --git a/docs/endpointprotector/5.9.4/index.md b/docs/endpointprotector/5.9.4/index.md deleted file mode 100644 index c0c3fa9814..0000000000 --- a/docs/endpointprotector/5.9.4/index.md +++ /dev/null @@ -1 +0,0 @@ -# Endpoint Protector 5.9.4 diff --git a/docs/endpointprotector/5.9.4/install/_category_.json b/docs/endpointprotector/5.9.4/install/_category_.json deleted file mode 100644 index 5e278cbbc7..0000000000 --- a/docs/endpointprotector/5.9.4/install/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Deployments", - "position": 30, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/activedirectory/_category_.json b/docs/endpointprotector/5.9.4/install/activedirectory/_category_.json deleted file mode 100644 index f4e6cc55a8..0000000000 --- a/docs/endpointprotector/5.9.4/install/activedirectory/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Active Directory", - "position": 30, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/activedirectory/creatingfilters.md b/docs/endpointprotector/5.9.4/install/activedirectory/creatingfilters.md deleted file mode 100644 index 69e7b3b49b..0000000000 --- a/docs/endpointprotector/5.9.4/install/activedirectory/creatingfilters.md +++ /dev/null @@ -1,62 +0,0 @@ ---- -title: "Creating WMI Filters" -description: "Creating WMI Filters" -sidebar_position: 10 ---- - -# Creating WMI Filters - -To create the Windows Management Instrumentation (WMI) filters, follow these steps: - -**Step 1 –** Open the Group Policy Management console, expand Domains and then the domain tree; - -![Group Policy Management Window](/images/endpointprotector/5.9.4/configuration/activedirectory/grouppolicywindow_198x327.webp) - -**Step 2 –** Right-click WMI Filters and select New – this will open the New WMI Filter window; - -![New Windows Management Instrumentation Filter Window](/images/endpointprotector/5.9.4/configuration/activedirectory/newwmifilter_624x202.webp) - -**Step 3 –** On the New WMI Filter window, add entries for 32-bit and 64-bit WMI filters by -providing the name, description, and queries; - -32-bit WMI Filters: - -![32-bit Windows Management Instrumentation Filters Wizard](/images/endpointprotector/5.9.4/configuration/activedirectory/32bitwmi_filter_624x224.webp) - -64-bit WMI Filters: - -![64-bit Windows Management Instrumentation Filters](/images/endpointprotector/5.9.4/configuration/activedirectory/64bitwmi_filter_624x193.webp) - -**Step 4 –** The new filters will be displayed in the WMI Filters folder. - -![Newly Created Windows Management Instrumentation Filters](/images/endpointprotector/5.9.4/configuration/activedirectory/createdwmifilters_118x25.webp) - -Selecting the 32-bit and 64-bit operating systems: - -- 32-bit Operating System: Select \* from Win32_Processor where AddressWidth = '32' -- 64-bit Operating System: Select \* from Win32_Processor where AddressWidth = '64' - -You can add the following queries to target certain oeprating systems and/or type of computers: - -- Workstation: Select \* from WIN32_OperatingSystem where ProductType=1 -- Domain Controller: Select \* from WIN32_OperatingSystem where ProductType=2 -- Server: Select \* from WIN32_OperatingSystem where ProductType=3 -- Windows XP: Select \* from WIN32_OperatingSystem where Version='5.1.2600' and ProductType=1 -- Windows Vista: Select \* from WIN32_OperatingSystem where Version='6.0.6002' and ProductType=1 -- Windows 7: Select \* from WIN32_OperatingSystem where Version='6.1.7600' and ProductType=1 -- Windows 8: SELECT \* FROM Win32_OperatingSystem WHERE Version LIKE "6.2%" AND ProductType="1" -- Windows 8.1: SELECT \* FROM Win32_OperatingSystem WHERE Version LIKE "6.3%" AND ProductType="1" -- Windows 10: SELECT \* FROM Win32_OperatingSystem WHERE Version LIKE "10%" AND ProductType="1" -- Windows Server 2003: Select \* from WIN32_OperatingSystem where Version='5.2.3790' and - ProductType>1 -- Windows Server 2008: Select \* from WIN32_OperatingSystem where Version='6.0.6002' and - ProductType>1 -- Windows 2008 R2: Select \* from WIN32_OperatingSystem where Version='6.1.7600' and ProductType>1 -- Window Server 2012: SELECT \* FROM Win32_OperatingSystem WHERE Version LIKE "6.2%" AND - ProductType="2" -- Windows Server 2012R2: SELECT \* FROM Win32_OperatingSystem WHERE Version LIKE "6.3%" AND - ProductType="2" -- Windows Server 2016: SELECT \* FROM Win32_OperatingSystem WHERE Version LIKE "10.0%" AND - ProductType="2" -- Windows Server 2019: SELECT \* FROM Win32_OperatingSystem WHERE BuildNumber >= 17763 AND - (ProductType="3" OR ProductType="2") diff --git a/docs/endpointprotector/5.9.4/install/activedirectory/deployment.md b/docs/endpointprotector/5.9.4/install/activedirectory/deployment.md deleted file mode 100644 index 1d5aa250ac..0000000000 --- a/docs/endpointprotector/5.9.4/install/activedirectory/deployment.md +++ /dev/null @@ -1,29 +0,0 @@ ---- -title: "Creating the Deployment GPO" -description: "Creating the Deployment GPO" -sidebar_position: 20 ---- - -# Creating the Deployment GPO - -To create the deployment Group Policy Objects (GPO), follow these steps: - -**Step 1 –** Open the Group Policy Management console, right-click Group Policy Objects and click -New; - -**Step 2 –** Add Endpoint Protector 32 bit as the GPO name; - -**Step 3 –** Right-click the new GPO and click Edit; - -![Creating the Deployment Group Policy Objects](/images/endpointprotector/5.9.4/configuration/activedirectory/gpoeditor.webp) - -**Step 4 –** Expand Computer Configuration / Software Settings and right-click Software -Installation, and then select New/Package; - -**NOTE:** When browsing the ‘msi’ file, ensure it is located in a folder shared over your network -and accessible by the computers on your Active Directory. - -![Configuring Deployment for Group Policy Objects](/images/endpointprotector/5.9.4/configuration/activedirectory/gpoconfiguration.webp) - -**Step 5 –** Close the Group Policy Object Editor console and repeat this step for the Endpoint -Protector 64-bit GPO. diff --git a/docs/endpointprotector/5.9.4/install/activedirectory/linkinggpotoou.md b/docs/endpointprotector/5.9.4/install/activedirectory/linkinggpotoou.md deleted file mode 100644 index 57c71a36d2..0000000000 --- a/docs/endpointprotector/5.9.4/install/activedirectory/linkinggpotoou.md +++ /dev/null @@ -1,20 +0,0 @@ ---- -title: "Linking the GPO to OU" -description: "Linking the GPO to OU" -sidebar_position: 40 ---- - -# Linking the GPO to OU - -Once you have created the GPOs, link them to any of your Organization Units (OU). To do so, follow -these steps: - -**Step 1 –** Right-click the OU and then select Link an Existing GPO; - -**Step 2 –** From the Group Policy objects, select Endpoint Protector 32 bit and then click OK; - -**Step 3 –** Repeat these steps and select the Endpoint Protector 64-bit. - -**NOTE:** The new policies will be applied only when the target computers are rebooted. - -![Linking Group Policy Objects to Organization Units ](/images/endpointprotector/5.9.4/configuration/activedirectory/gpotooulinking.webp) diff --git a/docs/endpointprotector/5.9.4/install/activedirectory/overview.md b/docs/endpointprotector/5.9.4/install/activedirectory/overview.md deleted file mode 100644 index c14e75ce88..0000000000 --- a/docs/endpointprotector/5.9.4/install/activedirectory/overview.md +++ /dev/null @@ -1,26 +0,0 @@ ---- -title: "Active Directory" -description: "Active Directory" -sidebar_position: 30 ---- - -# Active Directory - -Netwrix Endpoint Protector Client software is delivered as a Microsoft Installer file ‘msi’, to be -easily deployed using Active Directory, but also using third-party software. Endpoint Protector -comes in two versions: 32-bit and 64-bit targeted installers, as the driver contained within the -application can only be built and installed separately for each of the two operating system types. - -Endpoint Protector Client installer has two versions resulting to two different Group Policy objects -being created in the Active Directory; each having set parameters to install each of the two -clients. The two Group Policy objects will then be filtered using Windows Management Instrumentation -filters to be applied only on the computers for which they are created. - -The Group Policy objects will be later linked to each Organization Unit on which you want to perform -the deployment. This document presents a basic and functional overview of the deployment strategy of -Endpoint Protector Client software. You can modify and adjust these techniques to his environment. - -**NOTE:** This document is provided as an optional reference for Active Directory deployment method -configuration. It is not regularly updated and may not reflect the current state of the product or -its interface. For the most current information, please refer to the official resources provided by -the product vendor. diff --git a/docs/endpointprotector/5.9.4/install/configuration/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/_category_.json deleted file mode 100644 index c7d653c9d5..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Cloud Services", - "position": 20, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/configuration/amazon/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/amazon/_category_.json deleted file mode 100644 index dd3a82a4e2..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/amazon/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Amazon Web Services", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "amazon" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/configuration/amazon/awsdeployment.md b/docs/endpointprotector/5.9.4/install/configuration/amazon/awsdeployment.md deleted file mode 100644 index e8d05eb6de..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/amazon/awsdeployment.md +++ /dev/null @@ -1,69 +0,0 @@ ---- -title: "Launching the EC2 Image" -description: "Launching the EC2 Image" -sidebar_position: 10 ---- - -# Launching the EC2 Image - -As the Endpoint Protector image has already been shared with you, this process is similar to any -other EC2 launch. - -Follow the steps to launch the EC2 image. - -**Step 1 –** Go to Services: EC2 and select your region. - -**Step 2 –** Go to Images: AMIs and select the type of the Private image and search for Endpoint -Protector. - -![Launching AMISs](/images/endpointprotector/5.9.4/configuration/amazonwebservices/imagesamis.webp) - -**Step 3 –** Right-click and select **Launch Instance from AMI**. - -![Launching Private Image](/images/endpointprotector/5.9.4/configuration/amazonwebservices/privateimage.webp) - -**Step 4 –** Enter the Name and Create tags as per your policies. - -**Step 5 –** Select an Instance Type. - -**NOTE:** For assistance in selecting the instance type that best suits your needs, customers should -submit a support ticket through the -[Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html). - -**Step 6 –** Select an available key pair or create a new key pair. - -If you choose to use a key pair, you may need to share it with our Support Team for certain support -requests. Ensure that the key pair is used exclusively for this instance to maintain security. We -recommend selecting **Proceed without a Key Pair** and then clicking **Launch Instances**. - -![Launching AMI instances ](/images/endpointprotector/5.9.4/configuration/amazonwebservices/launchinstance.webp) - -**Step 7 –** Configure the Network section. - -![Configuring the Network section](/images/endpointprotector/5.9.4/configuration/amazonwebservices/networksettings.webp) - -**Step 8 –** Edit Network Section and provide the following information: - -- Select a VPC and a Subnet -- Enable the Auto-assign public IP -- Select Create security group and then provide a name and description -- Remove the existing Inbound rules -- Add two new Inbound security group rules: - - - Type HTTPS, Protocol TCP, Port range 443, Source type Custom, Source 0.0.0.0/0 (mandatory) - - Type HTTP, Protocol TCP, Port range 80, Source type Custom, Source 0.0.0.0/0 (optional) - -![Editing the Network Section ](/images/endpointprotector/5.9.4/configuration/amazonwebservices/editnetwork.webp) - -**Step 9 –** The Storage section does not require any changes. - -![Configuring the storage section](/images/endpointprotector/5.9.4/configuration/amazonwebservices/configurestorage.webp) - -**Step 10 –** On the Summary section click **Launch Instance**. - -![Summary section ](/images/endpointprotector/5.9.4/configuration/amazonwebservices/summary.webp) - -**Step 11 –** Wait for the instance to start; this might take a few minutes while the Status Checks -appear as Initializing. - -![Initiating Instance](/images/endpointprotector/5.9.4/configuration/amazonwebservices/instancestarting.webp) diff --git a/docs/endpointprotector/5.9.4/install/configuration/amazon/awselasticip.md b/docs/endpointprotector/5.9.4/install/configuration/amazon/awselasticip.md deleted file mode 100644 index 8becb42dbb..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/amazon/awselasticip.md +++ /dev/null @@ -1,31 +0,0 @@ ---- -title: "Requesting an Elastic IP" -description: "Requesting an Elastic IP" -sidebar_position: 20 ---- - -# Requesting an Elastic IP - -This step is required so the Endpoint Protector Clients can communicate with the same IP Address in -case of an instance restart. Without an Elastic IP (Static IP) the instance will assign a new IP -address every time it is restarted and the Endpoint Protector Clients have to be reinstalled. - -To request an Elastic IP, go in the AWS Management Console to the option Network & Security, Elastic -IPs, and click Allocate New Address. - -![ Allocate Elastic IP Address](/images/endpointprotector/5.9.4/configuration/amazonwebservices/allocateelasticip.webp) - -**Step 1 –** Associate the Elastic IP with your Endpoint Protector Instance. - -![Associating the Elastic IP with your Instance.](/images/endpointprotector/5.9.4/configuration/amazonwebservices/allocationsuccessful.webp) - -**Step 2 –** Select the Endpoint Protector Instance from the dropdown list, the Private IP address, -and then click Associate; - -![Associating Elastic IP Address](/images/endpointprotector/5.9.4/configuration/amazonwebservices/associateelasticip.webp) - -The Elastic IP is now associated with your Endpoint Protector Instance. After a few minutes, the -Endpoint Protector Instance will be running associated with the Elastic IP. - -**NOTE:** We recommend further securing your Instance by making all possible settings in the AWS -Interface under the option Security Groups. diff --git a/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/_category_.json deleted file mode 100644 index b207d72838..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Google Cloud Platform", - "position": 20, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "googlecloudplatform" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/googlecloudplatform.md b/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/googlecloudplatform.md deleted file mode 100644 index e63f3060a9..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/googlecloudplatform.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -title: "Google Cloud Platform" -description: "Google Cloud Platform" -sidebar_position: 20 ---- - -# Google Cloud Platform - -In this section, we outline the integration of Endpoint Protector into your Google Cloud Platform -(GCP) environment. While Endpoint Protector is not available among default images, this guide -provides a straightforward process for obtaining and deploying it. You will upload a custom image, -create a Virtual Machine Instance, and configure the necessary settings to enable Endpoint -Protector. Follow the steps below to successfully deploy Endpoint Protector within your Google Cloud -infrastructure. - -## Obtaining and Downloading the GCP Image - -Endpoint Protector is not available from the default images on the Google Cloud Platform. To obtain -it, follow the process described below: - -**Step 1 –** Download the Endpoint Protector image from the link provided by your Endpoint Protector -Representative. If this image has already been obtained, you can skip this step. - -**Step 2 –** To upload the Endpoint Protector image to the Google Cloud Platform, navigate to the -[Cloud Storage Browser page](https://console.cloud.google.com/projectselector2/storage/browser?pli=1&supportedpurview=project) -on the Google Cloud Platform Console and create a bucket. - -![Creating a bucket](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/createbucket.webp) - -**Step 3 –** Provide the necessary information (i.e., Name, Storage Class, Location), then click -**Create**. - -![Naming the bucket](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/namebucket.webp) - -**Step 4 –** Once the bucket is created, upload the Endpoint Protector image file received from -Endpoint Protector. - -**NOTE:** The upload can take several hours, depending on the size of the compressed image and the -speed of the network connection. - -![Uploading Endpoint Protector image to the bucket](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/uploadimage.webp) - -**Step 5 –** After the Endpoint Protector image has been uploaded to Google Cloud Storage, navigate -to the Images page on the Google Cloud Platform Console. - -**Step 6 –** Set the Source to **Virtual disk (VMDK, VHD)** and select **Go to new image import**. - -![New Image Import](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/newimageimport.webp) - -**Step 7 –** When prompted, enable the required API. - -**Step 8 –** In the GCP search bar, type **Migrate to Virtual Machines** and select it. - -**Step 9 –** Go to the Targets tab and click **Add a target project**. - -![Add a target project](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/targetproject.webp) - -**Step 10 –** Select the project and Click **Add**. - -![Selecting Target Project](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/addtargetprojects.webp) - -**Step 11 –** Navigate to the **Image Imports** tab and click **Create image**. - -- Provide a name for the image. -- Set **Source Cloud Storage file** (.vmdk). -- Select the **Region**. -- Enable **Skip OS adaptation**. -- Click **Create**. - -![Creating an Image](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/createanimage.webp) - -**Step 12 –** Once the process is complete, navigate to the **Images** page and locate the newly -created disk image. Click on it to view its details. - -![Create Instance](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/images.webp) - -**Step 13 –** Click **Create Instance** and select the newly created disk image as the boot disk. - -**Step 14 –** Configure the instance settings based on your environment’s requirements, such as -machine type, network settings, and storage. - -**Step 15 –** Complete the setup process and verify that the instance is functioning as expected. diff --git a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/_category_.json b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/_category_.json deleted file mode 100644 index fe0a38561c..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Microsoft Azure", - "position": 30, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "microsoftazure" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/azuredeployment.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/azuredeployment.md deleted file mode 100644 index 68f30a0383..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/azuredeployment.md +++ /dev/null @@ -1,64 +0,0 @@ ---- -title: "Launching VM for Azure Deployment" -description: "Launching VM for Azure Deployment" -sidebar_position: 10 ---- - -# Launching VM for Azure Deployment - -To have access to the Virtual Machine, contact your Endpoint Protector Representative and provide -information such as the access keys to a Container specifically created for the Endpoint Protector -Virtual Machine. - -**NOTE:** We will upload the Endpoint Protector Virtual Machine to your Container as soon as -possible. Once this step is done, we advise regenerating the access key. - -## Creating the Storage Account and Container - -This part of the process is similar to creating any other Storage Account and Container on Azure. If -you are already familiar with it or have created a dedicated Container already, proceed to the next -steps. - -To obtain the Azure Endpoint Protector Virtual Machine, you need to create a dedicated Storage -account / Container, following these steps: - -**Step 1 –** Open the [Azure portal](https://portal.azure.com/#azure-portal); - -**Step 2 –** Go to Storage accounts and click +Create; - -**Step 3 –** To create a storage account, provide the following information: - -- Subscription – select Pay-As-You-Go -- Resource group – select a group from the available list or create a new one -- Storage account name – add a name for the storage account -- Region – select the nearest the location of the computers that will be protected by Endpoint - Protector -- Performance – select Standard performance -- Redundancy – select Locally-redundant storage (LRS) - -**Step 4 –** Click Review + create; - -![ Creating a storage account](/images/endpointprotector/5.9.4/configuration/azure/createstorage.webp) - -**Step 5 –** Go to Storage accounts and click the newly created account; - -**Step 6 –** Go to Containers and click +Container; - -**Step 7 –** Give the container the same name as you did to the storage account and for the Public -access level select Container (anonymous read access for containers and blobs); - -![Naming the container ](/images/endpointprotector/5.9.4/configuration/azure/createcontainer.webp) - -**Step 8 –** Select the container you created, and then click Shared access tokens. - -**CAUTION:** Make sure you are creating a token on the container level, not the storage account! - -**Step 9 –** Configure the SAS token with Create, Write and Add Permissions with a 5-day window to -allow the Netwrix team to copy the image; - -![Configuring the SAS token](/images/endpointprotector/5.9.4/configuration/azure/accesstokens.webp) - -**Step 10 –** Copy the Blob SAS URL and send it to Netwrix. - -**NOTE:** Netwrixwill copy the Endpoint Protector Virtual Machine to your storage account and notify -you when the process is over. diff --git a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/creatingdisk.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/creatingdisk.md deleted file mode 100644 index 2e9f4ebbfa..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/creatingdisk.md +++ /dev/null @@ -1,92 +0,0 @@ ---- -title: "Creating the Disk" -description: "Creating the Disk" -sidebar_position: 20 ---- - -# Creating the Disk - -Before starting the Endpoint Protector Virtual Machine, you have to prepare a disk and a Virtual -Machine. To create a disk, follow these steps. - -**Step 1 –** From the top right side of the page, go to All resources and click +Create; - -![createdisk](/images/endpointprotector/5.9.4/configuration/azure/createdisk.webp) - -**Step 2 –** Search the marketplace for Managed Disks; - -![marketplace](/images/endpointprotector/5.9.4/configuration/azure/marketplace.webp) - -**Step 3 –** Go to Managed Disks and select Create; - -![manageddisk](/images/endpointprotector/5.9.4/configuration/azure/manageddisk.webp) - -**Step 4 –** To create a managed disk, provide the following information - -- Subscription - select Pay-As-You-Go -- Resource group – select the previously created one -- Disk name – add a name for the storage account -- Region – select the nearest the location of the computers that will be protected by Endpoint - Protector -- Availability Zone -- Source type - select Storage Blob -- Source subscription - select Pay-As-You-Go -- Source blob – enter the URL received from Netwrix after providing the key and URL mentioned above. -- OS type - select Linux -- Security type – select Standard -- VM generation – select Generation 1 -- Size - select 128 GB - -**Step 5 –** Click Review + Create and wait for the Successfully created disk message to be -displayed. - -![A screenshot of a computer - -Description automatically -generated](/images/endpointprotector/5.9.4/configuration/azure/createmanageddisk.webp) - -## Creating the Virtual Machine - -To start the Endpoint Protector Virtual Machine in Azure, follow these steps: - -**Step 6 –** Go to the All resources page, select the newly created disks and then click Create VM - -![createvm](/images/endpointprotector/5.9.4/configuration/azure/createvm.webp) - -**Step 7 –** To create the Virtual Machine, provide the following information: - -- On the Basics tab, fill in the following: - - - Subscription – select Pay-As-You-Go - - Resource group – select the group used when creating the disk - - Virtual Machine Name – enter a name for the Virtual Machine - - Size - select a virtual machine profile based closest to the recommended requirements for the - disk file used - -![A screenshot of a computer - -Description automatically -generated](/images/endpointprotector/5.9.4/configuration/azure/newvm.webp) - -- On the Networking tab, fill in the following: - - - Public IP - click Create new and select Basic SKU and Static Assignment. - - Select inbound ports – add HTTP (80) and HTTPS (443) - -**Step 8 –** Click Review + create and then Create. - -**NOTE:** For Additional Features, we recommend selecting HDD instead of SSD to avoid unnecessary -payments for an unused SSD attached to the Virtual Machine. - -![A screenshot of a computer - -Description automatically -generated](/images/endpointprotector/5.9.4/configuration/azure/publicip.webp) - -**Step 9 –** Once the deployment has finished, go to Virtual Machines on the right side and select -the Endpoint Protector image. - -![connetctip](/images/endpointprotector/5.9.4/configuration/azure/connetctip.webp) - -**Step 10 –** Open a web browser and connect to the Public IP address assigned to the Endpoint -Protector image. diff --git a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/microsoftazure.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/microsoftazure.md deleted file mode 100644 index 67bba6e862..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/microsoftazure.md +++ /dev/null @@ -1,13 +0,0 @@ ---- -title: "Microsoft Azure" -description: "Microsoft Azure" -sidebar_position: 30 ---- - -# Microsoft Azure - -This section explores the integration of Endpoint Protector into your Azure environment. Although -Endpoint Protector is not readily found in the Azure Marketplace; we will walk you through the -process of acquiring the specialized Virtual Machine (VM) tailored for your Azure setup. From -creating the Storage Account and Container to configuring the Disk and Virtual Machine, we have got -your Azure deployment covered. diff --git a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/virtualmachine.md b/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/virtualmachine.md deleted file mode 100644 index e9be9e1b3a..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/microsoftazure/virtualmachine.md +++ /dev/null @@ -1,45 +0,0 @@ ---- -title: "Creating the Virtual Machine" -description: "Creating the Virtual Machine" -sidebar_position: 30 ---- - -# Creating the Virtual Machine - -To start the Endpoint Protector Virtual Machine in Azure, follow these steps: - -**Step 1 –** Go to the All resources page, select the newly created disks and then click Create VM - -![Creating the Virtual Machine ](/images/endpointprotector/5.9.4/configuration/azure/createvm.webp) - -**Step 2 –** To create the Virtual Machine, provide the following information: - -- On the Basics tab, fill in the following: - - - Subscription – select Pay-As-You-Go - - Resource group – select the group used when creating the disk - - Virtual Machine Name – enter a name for the Virtual Machine - - Size - select a virtual machine profile based closest to the recommended requirements for the - disk file used - -![Information tab for creating a new Virtual Machine. ](/images/endpointprotector/5.9.4/configuration/azure/newvm.webp) - -- On the Networking tab, fill in the following: - - - Public IP - click Create new and select Basic SKU and Static Assignment. - - Select inbound ports – add HTTP (80) and HTTPS (443) - -**Step 3 –** Click Review + create and then Create. - -**NOTE:** For Additional Features, we recommend selecting HDD instead of SSD to avoid unnecessary -payments for an unused SSD attached to the Virtual Machine. - -![Information tab for creating a public IP](/images/endpointprotector/5.9.4/configuration/azure/publicip.webp) - -**Step 4 –** Once the deployment has finished, go to Virtual Machines on the right side and select -the Endpoint Protector image. - -![Connecting the IP to the Endpoint Protector Image](/images/endpointprotector/5.9.4/configuration/azure/connetctip.webp) - -**Step 5 –** Open a web browser and connect to the Public IP address assigned to the Endpoint -Protector image. diff --git a/docs/endpointprotector/5.9.4/install/configuration/overview.md b/docs/endpointprotector/5.9.4/install/configuration/overview.md deleted file mode 100644 index 56f0bbd54a..0000000000 --- a/docs/endpointprotector/5.9.4/install/configuration/overview.md +++ /dev/null @@ -1,27 +0,0 @@ ---- -title: "Cloud Services" -description: "Cloud Services" -sidebar_position: 20 ---- - -# Cloud Services - -This User Guide offers brief guidance on utilizing the Netwrix Endpoint Protector Server in Amazon -Web Services (AWS), Google Cloud Platform (GCP), and Azure. It does not provide a step-by-step guide -for creating AWS or GCP accounts. It is assumed that the reader already has these accounts set up -and understands the basics of these third-party services, with responsibilities falling to each -respective administrator. - -- Amazon Web Services - the Endpoint Protector AMI is provided as an Amazon EC2 instance -- Google Cloud Platform - the Endpoint Protector image is provided as a \*.tar.gz. -- Azure - the Endpoint Protector image will be uploaded into your account. - -## Licensing - -Endpoint Protector is a Bring Your License (BYOL) Instance. This means that you are paying Amazon -(AWS) / Google (GCP) / Microsoft (Azure) for running the instance and then importing the license -previously purchased from Netwrix or any Endpoint Protector Partner. - -The price of the Endpoint Protector Licenses with AWS, GCP, or Azure is the same as licensing the -Endpoint Protector Virtual Appliance. To purchase a license please contact your Endpoint Protector -Representative or [sales@netwrix.com](mailto:sales@cososys.com). diff --git a/docs/endpointprotector/5.9.4/install/intune/_category_.json b/docs/endpointprotector/5.9.4/install/intune/_category_.json deleted file mode 100644 index b02dbbcc66..0000000000 --- a/docs/endpointprotector/5.9.4/install/intune/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Microsoft Intune", - "position": 50, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/intune/macosdeployment.md b/docs/endpointprotector/5.9.4/install/intune/macosdeployment.md deleted file mode 100644 index f1d34313dc..0000000000 --- a/docs/endpointprotector/5.9.4/install/intune/macosdeployment.md +++ /dev/null @@ -1,82 +0,0 @@ ---- -title: "macOS Deployment" -description: "macOS Deployment" -sidebar_position: 20 ---- - -# macOS Deployment - -To deploy the Endpoint Protector package for macOS using Intune, follow these steps: - -**Step 1 –** Open and log in to Endpoint Protector. - -**Step 2 –** Go to the System Configuration, Client Software and download the macOS Endpoint -Protector package. - -![Downloading the macOS Endpoint Protector package](/images/endpointprotector/5.9.4/install/agent/intune/packagedownload.webp) - -**Step 3 –** Convert the Endpoint Protector client to an .intunemac file – for more information and -procedure, visit the Microsoft Docs portal; - -**Step 4 –** Go to the Microsoft Endpoint Manager admin center and sign in - -**Step 5 –** Go to Apps from the left-hand side menu, and on the Apps Overview page, select the -macOS platform; - -**Step 6 –** On the macOS apps page, click Add, select the Line of business app type, and then click -**Select**. - -![macOS configurations on the Apps Overview page](/images/endpointprotector/5.9.4/install/agent/intune/macappsoverview.webp) - -**Step 7 –** Click Select app package file and from the right-hand side, select the Endpoint -Protector intunemac file, Upload and click **OK.** - -![Information about the app package file](/images/endpointprotector/5.9.4/install/agent/intune/macaddapp.webp) - -**Step 8 –** On the App information page, fill in the mandatory fields and then click **Next**. - -- Name – add Endpoint Protector Client -- Description – add Endpoint Protector Client -- Publisher – add Netwrix Ltd. - -![Completing Mandatory Fileds under App inforamtion page](/images/endpointprotector/5.9.4/install/agent/intune/appinformation.webp) - -**Step 9 –** On the Assignments page, in the Required section, select the group for which you want -to deploy the Endpoint Protector client and then click **Next**. - -![Selecting the group for which you want to deploy the Endpoint Protector client](/images/endpointprotector/5.9.4/install/agent/intune/macassignments.webp) - -**Step 10 –** On the Review + create page, click Create - this will start the Endpoint Protector -package upload. - -![Inititating the Endpoint Protector package Download](/images/endpointprotector/5.9.4/install/agent/intune/macreviewpage.webp) - -**Step 11 –** Go to Devices from the left-hand menu, select macOS, Shell scripts and then click -**Add**. - -**NOTE:** Please contact the Customer Support department to provide the script. - -![Adding scripts on shell scripts page](/images/endpointprotector/5.9.4/install/agent/intune/shellscripts.webp) - -**Step 12 –** On the Add script page, fill in the mandatory information and then click **Next**. - -- Name (mandatory) – add a name for the script (Post install script) -- Description – add a description for the script - -![Completing mandatory inforamtion for Shell Scripts](/images/endpointprotector/5.9.4/install/agent/intune/addscript.webp) - -**Step 13 –** On the Script settings tab, add the following information and then click Next: - -- Upload and select the New Jamf PostInstall script from your computer -- Set the Run script as sign-in user setting to No - -![Adding inforamtion on the script settings page](/images/endpointprotector/5.9.4/install/agent/intune/scriptsettings.webp) - -**Step 14 –** On the Assignments tab, include the groups you prefer (Add groups, all users, or all -devices) and then click **Next**. - -![Including the groups you prefer](/images/endpointprotector/5.9.4/install/agent/intune/includegroups.webp) - -**Step 15 –** On the Review + add tab, you can view the script information and click **Add**. - -![Viewing the script information](/images/endpointprotector/5.9.4/install/agent/intune/scriptinformation.webp) diff --git a/docs/endpointprotector/5.9.4/install/intune/overview.md b/docs/endpointprotector/5.9.4/install/intune/overview.md deleted file mode 100644 index ee631c2fcd..0000000000 --- a/docs/endpointprotector/5.9.4/install/intune/overview.md +++ /dev/null @@ -1,15 +0,0 @@ ---- -title: "Microsoft Intune" -description: "Microsoft Intune" -sidebar_position: 50 ---- - -# Microsoft Intune - -This guide describes the steps needed to deploy Netwrix Endpoint Protector to multiple endpoints -using the MSI application in Microsoft Intune. Microsoft Intune is a cloud-based service focusing on -mobile device management (MDM) and mobile application management (MAM). - -**NOTE:** This document serves as an optional reference for Microsoft Intune (currently known as -Microsoft Endpoint Manager). It is not regularly updated and may not align with the current version -of the product. Please refer to the official resources for the most up-to-date information. diff --git a/docs/endpointprotector/5.9.4/install/intune/windowsdeployment.md b/docs/endpointprotector/5.9.4/install/intune/windowsdeployment.md deleted file mode 100644 index 2b8e7ae710..0000000000 --- a/docs/endpointprotector/5.9.4/install/intune/windowsdeployment.md +++ /dev/null @@ -1,62 +0,0 @@ ---- -title: "Windows Deployment" -description: "Windows Deployment" -sidebar_position: 10 ---- - -# Windows Deployment - -To deploy the Endpoint Protector MSI package for Windows using Intune, follow these steps: - -**Step 1 –** Open and log in to Endpoint Protector; - -**Step 2 –** Go to the System Configuration, Client Software and download the Windows Endpoint -Protector MSI package; - -![Downloading the Windows Endpoint Protector MSI Package](/images/endpointprotector/5.9.4/install/agent/intune/msipackagedownload.webp) - -**CAUTION:** When deploying the .msi package, delete the information contained in the brackets as -well as the underscore that precedes it - EPPClientSetup.5.6.3.1_x86_64.msi - -![A black text on a white background - -Description automatically -generated](/images/endpointprotector/5.9.4/install/agent/intune/msipackage.webp) - -**Step 3 –** Go to the Microsoft Endpoint Manager admin center and sign in; - -**Step 4 –** Go to Apps from the left-hand side menu, and on the Apps Overview page, select the -Windows platform; - -![Apps Overview Page](/images/endpointprotector/5.9.4/install/agent/intune/appsoverview.webp) - -**Step 5 –** On the Windows App page, click Add, select the Line of business app type, and then -click Select; - -![Selecting the Line of business app type](/images/endpointprotector/5.9.4/install/agent/intune/apptype.webp) - -**Step 6 –** Click Select app package file and from the right-hand side, select the Endpoint -Protector MSI file and click OK; - -![Selecting Endpoint Protector Package file ](/images/endpointprotector/5.9.4/install/agent/intune/apppackagefile.webp) - -**Step 7 –** On the App information page, fill in the mandatory fields and then click Next: - -- Name – add Endpoint Protector and optional, the package version (Endpoint Protector 5.7.3.6) -- Description – click Edit Description and add installation details -- Publisher – add NetwrixLtd. -- Command-line argument – add the following command line in the text box - - - WSIP="EPP_server_IP" WSPORT="443" /q REBOOT=ReallySuppress - -![App information page to add information. ](/images/endpointprotector/5.9.4/install/agent/intune/addapp.webp) - -**Step 8 –** On the Assignments page, in the Requirement section, select the group for which you -want to deploy the Endpoint Protector client and then click Next; - -![Selecting the group for which you want to deploy the Endpoint Protector Client](/images/endpointprotector/5.9.4/install/agent/intune/assignmentspage.webp) - -**Step 9 –** On the Review + create page, click Create - this will start the Endpoint Protector MSI -package upload. - -![Initiating the Endpoint Protector Package MSI upload](/images/endpointprotector/5.9.4/install/agent/intune/reviewpage.webp) diff --git a/docs/endpointprotector/5.9.4/install/jamf/_category_.json b/docs/endpointprotector/5.9.4/install/jamf/_category_.json deleted file mode 100644 index b53320eb05..0000000000 --- a/docs/endpointprotector/5.9.4/install/jamf/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Jamf", - "position": 40, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/jamf/configuration.md b/docs/endpointprotector/5.9.4/install/jamf/configuration.md deleted file mode 100644 index 89726b2a97..0000000000 --- a/docs/endpointprotector/5.9.4/install/jamf/configuration.md +++ /dev/null @@ -1,230 +0,0 @@ ---- -title: "Creating the Configuration Profile" -description: "Creating the Configuration Profile" -sidebar_position: 10 ---- - -# Creating the Configuration Profile - -In order to use Jamf, first, you need to create a new configuration profile. To do so, follow these -steps: - -**Step 1 –** Open the Jamf Pro account and log in using your credentials. - -**Step 2 –** In your Jamf account, from the main navigation bar click **Computer**, and then from -the left sidebar menu, select **Configuration Profiles**. - -**Step 3 –** To create a new configuration profile, in the upper right, above the table with -available configuration profiles, click **+New**. - -![Creating a New configuration Profile](/images/endpointprotector/5.9.4/install/agent/jamf/configurationprofile.webp) - -On the New macOS Configuration Profile section, you can manage profile settings and select the -devices and users to which you want to deploy the profile. - -**NOTE:** Click **Save** only once you have managed all settings and the profile scope. - -## General Settings - -On the default General section, enter the following information: - -- Name – enter a name to use for this configuration profile. -- Description (optional) – add a description that details the purpose of the configuration profile. - -You can continue with the default settings for the category, level, and distribution method fields. - -![Completing information on the general section](/images/endpointprotector/5.9.4/install/agent/jamf/generalsettings.webp) - -## Certificate Settings - -You will add the Client CA Certificate in .cer format on the Certificate settings section. - -**NOTE:** This step is not required if you are not using Deep Package Inspection. To continue the -process, go to the Privacy Preferences Policy Control section. - -**Step 1 –** Log in to Endpoint Protector Server, go to the System Configuration section, and then -select **System Settings**. - -**Step 2 –** On the Default System Settings section, enable Deep Packet Inspection Certificate and -then download Client CA Certificate – the downloaded .zip file contains the .cer and .crt client -certifications. - -![Enabling Deep Packet Inspection Certificate and then downloading Client CA Certificate](/images/endpointprotector/5.9.4/install/agent/jamf/dpicertificate.webp) - -**Step 3 –** Go to Jamf, the Certificate section, and click **Configure**. - -**Step 4 –** Enter a Certificate name and then select and upload the downloaded Client CA -Certificate in .cer format. - -![Entering the required information on New macOS Configuration Profile](/images/endpointprotector/5.9.4/install/agent/jamf/macosconfiguration.webp) - -## Privacy Preferences Policy Control Settings - -On the Privacy Preferences Policy Control section, click **Configure** and then enter the following -information: - -- Identifier - `com.cososys.eppclient`. -- Identifier Type – go with the default Bundle ID type. -- Code Requirement - -`anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /* exists */ and certificate leaf[field.1.2.840.113635.100.6.1.13] /* exists */ and certificate leaf[subject.OU] = TV3T7A76P4`. - -**NOTE:** Use the Terminal Editor to verify there are no formatting alterations before executing -this command line. - -- Select the **Validate the Static Code Requirement** check-box. -- Click **Add** and **Save** to allow access to SystemPolicyAllFiles and Accessibility services. - -![Configuring Privacy Peferences Policy Control](/images/endpointprotector/5.9.4/install/agent/jamf/privacypreferences.webp) - -## Allow EppNotifier Settings - -On the Privacy Preferences Policy Control section, click the **+ icon** to add a new policy and then -enter the following information: - -Identifier - `com.cososys.eppclient.notifier` - -Identifier Type – go with the default Bundle ID type. - -Code Requirement - -`anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /* exists */ and certificate leaf[field.1.2.840.113635.100.6.1.13] /* exists */ and certificate leaf[subject.OU] = TV3T7A76P4`. - -**NOTE:** Use the Terminal Editor to verify there are no formatting alterations before executing -this command line. - -- Select the **Validate the Static Code Requirement** check-box. -- Click **Add** and then **Save** to allow access to Accessibility services. - -![Configuring EPPNotifier Settings](/images/endpointprotector/5.9.4/install/agent/jamf/eppnotifer.webp) - -## Enforced Encryption Settings - -On the Privacy Preferences Policy Control section, click the **+ icon** to add a new policy and then -enter the following information: - -Identifier – `com.cososys.easylock`. - -Identifier Type – go with the default Bundle ID type. - -Code Requirement - -`anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /* exists */ and certificate leaf[field.1.2.840.113635.100.6.1.13] /* exists */ and certificate leaf[subject.OU] = TV3T7A76P4`. - -**NOTE:** Use the Terminal Editor to verify there are no formatting alterations before executing -this command line. - -- Select the **Validate the Static Code Requirement** check-box. -- Click **Add** and then **Save** to allow access to SystemPolicyAllFiles and Accessibility - services. - -![Configuring Enforced Encryption settings](/images/endpointprotector/5.9.4/install/agent/jamf/enforcedencryption.webp) - -## System Extension Settings - -### Allow System Extensions - -On the System Extension section, click **Configure** and then enter the following information: - -- Display Name (optional) - enter a name to use for this configuration. -- System Extension Type - select **Allow System Extension type**. -- Team Identifier - `TV3T7A76P4`. -- Allowed System Extensions – click **Add**, enter `com.cososys.eppclient`, and then **Save** the - changes. - -![Allowing System Extensions ](/images/endpointprotector/5.9.4/install/agent/jamf/systemextensions.webp) - -**NOTE:** For operating systems lower than macOS 11 (Big Sur), manage settings from the Approved -Kernel Extensions section instead of System Extensions. Define the Team ID (enter TV3T7A76P4) and -proceed to the next step. - -### Removable System Extensions - -On the System Extension section, click the **+ icon** to add a new policy that will allow removing -system extensions without a pop-up, and then enter the following information: - -- Display Name (optional) - enter a name to use for this configuration. -- System Extension Type - select **Removable System Extensions** type. -- Team Identifier - `TV3T7A76P4`. -- Allowed System Extensions – click **Add**, enter `com.cososys.eppclient`, and then **Save** the - changes. - -**NOTE:** This setting will be applied starting with MacOS 12 version (Monterey). - -![Adding a new policy that will allow the removing of system extensions](/images/endpointprotector/5.9.4/install/agent/jamf/removeableextensions.webp) - -### Managed Login Items - -Administrators can quickly disable Endpoint Protector Items in Jamf Configuration Profiles with -Ventura's (macOS 13) new capability. This can be accomplished by taking the following steps: - -**Step 5 –** Log in to your Jamf account. - -**Step 6 –** Click **Computer** from the main navigation bar. - -**Step 7 –** Select **Configuration Profiles** from the sidebar menu on the left. - -**Step 8 –** Click **New** in the upper right-hand corner. - -**Step 9 –** On the left, under the Options box, select **Managed Logged In Items**. - -Endpoint Protector Items can be simply disabled in your Jamf Configuration Profiles from here. -Simply uncheck the box next to the Endpoint ProtectorItem(s) you want to disable, and then click -**Save** to save your changes. - -**NOTE:** Disabling Endpoint Protector Items may have an impact on the security of your system. Only -disable these items if you are positive it is essential and you have taken every precaution -necessary to keep your system secure. - -## VPN Settings - -**NOTE:** This step is not required if you are not using VPN services. To continue the process, go -to the Scope section. - -On the VPN section, click **Configure** and then enter the following information: - -- Connection Name – enter a connection name that will be displayed on the device. -- VPN Type – select **Per-App VPN** type. -- Per-App VPN Connection Type – select **Custom SSL connection** type. -- Identifier – com.cososys.eppclient.daemon. -- Server – localhost. -- Provider Bundle Identifier – com.cososys.eppclient.daemon. -- Provider Type – select **App-proxy** type. -- Select the **Include All Networks** check-box. -- Provider Designated Requirement - -`anchor apple generic and certificate 1[field.1.2.840.113635.100.6.2.6] /* exists */ and certificate leaf[field.1.2.840.113635.100.6.1.13] /* exists */ and certificate leaf[subject.OU] = TV3T7A76P4` - -**NOTE:** Use the Terminal Editor to verify there are no formatting alterations before executing -this command line. - -- Select the **Prohibit users from disabling on-demand VPN settings** check-box. - -![First section to configuring VPN settings](/images/endpointprotector/5.9.4/install/agent/jamf/vpnsettings.webp) - -![Second section to configuring VPN settings](/images/endpointprotector/5.9.4/install/agent/jamf/vpnconfiguration.webp) - -## Notifications Settings - -**NOTE:** This step is optional. To continue the process, go to the Scope section. - -On the Notifications section, click **Configure** and then enter the following information: - -- App Name - `EppNotifier`. -- Bundle ID - `com.cososys.eppclient.notifier`. -- Toggle the switch to include the settings type and then disable/enable to manage each notification - option. - -![Optional Notifiaction Settings](/images/endpointprotector/5.9.4/install/agent/jamf/notificationsettings.webp) - -## Scope - -Once you manage all settings, go to the Scope tab and select the devices and users to deploy the new -profile. - -Click **Save** to apply all settings to the new configuration profile. - -**NOTE:** To confirm that the new configuration profile is saved successfully, reboot your computer -at this point. - -![Selecting Devices and Users to deploy to the new profile.](/images/endpointprotector/5.9.4/install/agent/jamf/scope.webp) diff --git a/docs/endpointprotector/5.9.4/install/jamf/overview.md b/docs/endpointprotector/5.9.4/install/jamf/overview.md deleted file mode 100644 index 17b786446c..0000000000 --- a/docs/endpointprotector/5.9.4/install/jamf/overview.md +++ /dev/null @@ -1,21 +0,0 @@ ---- -title: "Jamf" -description: "Jamf" -sidebar_position: 40 ---- - -# Jamf - -Since the release of macOS 11.0 (Big Sur), significant changes have been made regarding system -extensions that now allow deploying endpoint security solutions without kernel-level access. - -This affects the deployment of the Netwrix Endpoint Protector Client on all Macs that are using 11.0 -operating systems or later. Companies can use third-party deployment tools such as Jamf as well as -other alternatives. - -This user guide aims to explain how to use Jamf in order to deploy Endpoint Protector on multiple -endpoints. - -**NOTE:** This is an optional document for Jamf. It is not kept up-to-date with product changes and -may not accurately represent the current interface or features. For the latest information, consult -the official resources from the product vendor. diff --git a/docs/endpointprotector/5.9.4/install/jamf/scriptandpackage.md b/docs/endpointprotector/5.9.4/install/jamf/scriptandpackage.md deleted file mode 100644 index c31c3fb1d9..0000000000 --- a/docs/endpointprotector/5.9.4/install/jamf/scriptandpackage.md +++ /dev/null @@ -1,38 +0,0 @@ ---- -title: "Uploading the Script and Package" -description: "Uploading the Script and Package" -sidebar_position: 20 ---- - -# Uploading the Script and Package - -To deploy the Endpoint Protector Client, upload the `EndpointProtector.pkg` package along with the -`epp_change_ip.sh` script. - -**CAUTION:** To obtain the `epp_change_ip.sh script`, customers should submit a support ticket -through the [Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html). - -To upload the script and package, follow these steps: - -**Step 1 –** In your Jamf account, from the main navigation bar, click **Computer**, and then from -the left sidebar menu, select **Management Settings**. - -**Step 2 –** From the Computer Management section, select **Scripts** and then, in the upper right, -click **+ New**. - -**Step 3 –** On the General section, add a name for the profile, and then select the **Script tab** -and add the `epp_change_ip.sh` script. - -**Step 4 –** Add your Server IP to the EPP_SERVER_ADDRESS field. - -**NOTE:** You can edit the EPP_DEPARTMET CODE and EPP_SERVER_PORT fields to deploy the Endpoint -Protector Client on specific departments or custom ports. - -![Uploading the new Script.](/images/endpointprotector/5.9.4/install/agent/jamf/newscript.webp) - -**Step 5 –** From the Computer Management section, select **Package** and then, in the upper right, -click **+ New**. - -**Step 6 –** On the General tab, add a name and then upload the package `EndpointProtector.pkg`. - -![Uploading the new Package](/images/endpointprotector/5.9.4/install/agent/jamf/newpackage.webp) diff --git a/docs/endpointprotector/5.9.4/install/overview.md b/docs/endpointprotector/5.9.4/install/overview.md deleted file mode 100644 index 0900c20133..0000000000 --- a/docs/endpointprotector/5.9.4/install/overview.md +++ /dev/null @@ -1,51 +0,0 @@ ---- -title: "Deployments" -description: "Deployments" -sidebar_position: 30 ---- - -# Deployments - -This documentation provides comprehensive guidance on deploying Endpoint Protector across various -environments. Whether you are managing physical hardware, virtual appliances, cloud-based -infrastructure, or integrating with existing management systems, this resource offers essential -information and procedures. - -We cover a range of deployment methods, including: - -- Physical and Virtual Appliances: Detailed instructions for configuration, deployment, and - management. -- Cloud Platforms: Deployment strategies for AWS, GCP, and Azure, assuming existing cloud accounts - and basic platform knowledge. -- Active Directory Integration: Leveraging Group Policy Objects for efficient client deployment. -- Third-party Management Tools: Utilizing JAMF and Microsoft Intune for streamlined deployment. - -## Staging the Server - -To start using Endpoint Protector, a server instance needs to be made available. The server is where -all endpoint controls and behavior will be configured, and is the vehicle for delivering the -Endpoint Protector agent to endpoint systems. There are two principal options for server management; -Customer-Managed or Provider- Managed. If Customer-Managed is a desired option, the server can be -installed On-Premise or in a Hosted-Cloud Environment. - -The On-Premise option for a Customer-Managed instance allows for a virtualized image to be set up in -a customer’s LAN setting. Virtualization options include, but are not limited to: VMware and -Hyper-V. The Hosted-Cloud method of deployment allows for use of a customer’s Amazon Web Services -(AWS), Azure, or Google Cloud Platform (GCP) instance. To obtain more specific information for each -of these options, see the -[Virtual Appliance Formats](/docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md) -topic and the -[Cloud Services](/docs/endpointprotector/5.9.4/install/configuration/overview.md) -topic. - -Alternatively, if a Provider-Managed setup is required, an instance of Endpoint Protector can be -spun up in an isolated cloud environment. To obtain more details on the Provider- Managed option, -speak with your Netwrix Account Manager. - -Please note, in order to use the Endpoint Protector Server in a production environment, a License -Key is required. After purchasing Endpoint Protector with the necessary module(s), your Account -Manager will assign a license that can be installed within the Endpoint Protector Management Console -(the configuration interface available on the Endpoint Protector Server). - -The following sections will delve deeper into the different methods used to deploy Endpoint -Protector, offering step-by-step instructions and best practices. diff --git a/docs/endpointprotector/5.9.4/install/updates.md b/docs/endpointprotector/5.9.4/install/updates.md deleted file mode 100644 index 1f0b908882..0000000000 --- a/docs/endpointprotector/5.9.4/install/updates.md +++ /dev/null @@ -1,20 +0,0 @@ ---- -title: "Updates" -description: "Updates" -sidebar_position: 60 ---- - -# Updates - -Endpoint Protector updates are available through the Live Update or Offline Patches features. The -average size of an update is: - -- Endpoint Protector Client for Windows ~ 50 MB -- Endpoint Protector Client for macOS ~ 50 MB -- Endpoint Protector Client for Linux ~ 15 MB (with no dependencies) -- Endpoint Protector Enforced Encryption Client ~ 15 MB -- Endpoint Protector Server ~ 30 MB - -For environments where the payload of an update is a concern, saving the bandwidth can easily be -done by using Offline Patches. Moreover, the Endpoint Protector Clients can also be deployed -manually, directly on each endpoint. diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/_category_.json b/docs/endpointprotector/5.9.4/install/virtualappliance/_category_.json deleted file mode 100644 index 0080d9a8f5..0000000000 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Virtual Appliance", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "virtualappliance" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/_category_.json b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/_category_.json deleted file mode 100644 index 37e5d040ca..0000000000 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Virtual Appliance Formats", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "formats" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md deleted file mode 100644 index 057e44a6dd..0000000000 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/formats.md +++ /dev/null @@ -1,50 +0,0 @@ ---- -title: "Virtual Appliance Formats" -description: "Virtual Appliance Formats" -sidebar_position: 10 ---- - -# Virtual Appliance Formats - -The Endpoint Protector Virtual Appliance is available in different formats and for various -platforms. The table below provides a list of supported virtual environments, versions, and main -formats. - -## Virtual Appliance Compatibility - -In addition to the Virtual Environments mentioned above, the Endpoint Protector Virtual Appliance -can also be run on older versions of the virtualization software. This makes testing and -implementation as easy as possible. Additional information can be found in the following topics. - -| Supported Virtual Environments | Version | .OVF | .OVA | .VHD | -| ----------------------------------- | ----------- | ---- | ---- | ---- | -| VMware Player | 7.1.0 | X | X | | -| VMware Workstation | 11.1.0 | X | X | | -| Oracle VM VirtualBox | 5.0.28 | X | X | | -| VMware vSphere (ESXi) | 6.0.0 | X | X | | -| VMware Fusion Professional | 7.1.3 | X | X | | -| Hyper-V Manager Windows Server 2016 | 10.0.14393. | | | X | -| Parallels Desktop | 0 | | | | -| Citrix XenCenter | 11.1.3 | | | | - -**NOTE:** The most commonly used format is OVF (Open Virtualization Format) as it is compatible with -the majority of the virtualization software. - -## Format Supported by Virtualization Software - -In addition to the virtualization software listed in the previous table, these formats are also -supported by the following: - -- OVF and OVA - - - VMware Workstation 11.1 - - VMware Player 5.0 (or higher) - - VMware Fusion 7.1.2 - - VMware ESXi 5.1 (or higher) - - Oracle VM VirtualBox - - Citrix XenCenter 6.2 - -- VHD - - - Microsoft Hyper-V 6.1.7601.17514 - - Microsoft Hyper-V 6.3.9600.16384 diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/hypervtools.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/hypervtools.md deleted file mode 100644 index 46c5213313..0000000000 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/hypervtools.md +++ /dev/null @@ -1,80 +0,0 @@ ---- -title: "Hyper-V" -description: "Hyper-V" -sidebar_position: 20 ---- - -# Hyper-V - -Hyper-V Tools utilize the VHD format for virtualization, ensuring seamless integration with -Microsoft environments. - -## Implementing Using Microsoft Hyper-V 2022 - -Follow the steps below to get started with your implementation. - -**Step 1 –** Extract the downloaded Endpoint Protector Virtual Appliance .zip package. - -**Step 2 –** Start Hyper-V Manager. - -**Step 3 –** From the panel on the right, select the **Import Virtual Machine** option. - -![hypervmanager](/images/endpointprotector/5.9.4/install/hypervmanager.webp) - -**Step 4 –** Click **Next**. - -**Step 5 –** Browse and select the Endpoint Protector Virtual Appliance folder, containing. - -- Snapshots -- Virtual Hard Disks -- Virtual Machines - -![Virtual Appliance folder](/images/endpointprotector/5.9.4/install/appliancefolder.webp) - -![Specifying the Folder containg the VM import](/images/endpointprotector/5.9.4/install/locatefolder.webp) - -**Step 6 –** Click **Next**. - -**Step 7 –** On the Select Virtual Machine section, select the Endpoint Protector Virtual Appliance, -then click **Next**. - -![Selecting the Endpoint Protector Virtual Appliance](/images/endpointprotector/5.9.4/install/selectvirtualmachine.webp) - -**Step 8 –** On the Choose Import Type section, select the **Copy the virtual machine (create a new -unique ID) option**. Click **Next**. - -![Choosing Import Type](/images/endpointprotector/5.9.4/install/importtype.webp) - -**Step 9 –** In the 'Choose Folders for Virtual Machine Files' section, select **Store the virtual -machine in a different location**, then specify the desired paths in the three input fields. Click -**Next** to proceed. - -![ Choosing Folders for Virtual Machine Files ](/images/endpointprotector/5.9.4/install/destination.webp) - -**Step 10 –** On the Choose Folders to Store Virtual Hard Disks section, set the desired path for -storing imported virtual hard disk. Click **Next**. - -![ Setting the desired path for storing the imported virtual hard disk](/images/endpointprotector/5.9.4/install/storagefolders.webp) - -**CAUTION:** If you get to the Get Memory step, it means you have insufficient memory on the Hyper-V -Host. Please abort the process here and either increase memory on the Host or choose another Host to -import the Endpoint Protector Virtual Appliance on. - -![Insufficient memory on the Hyper-V Host](/images/endpointprotector/5.9.4/install/configurememory.webp) - -**Step 11 –** On the first Connect Network step, please mention the virtual switch you want to use -for the first virtual network interface, changing it from ‘Not Connected’ to desired one. Click -**Next**. - -![Connect network settings](/images/endpointprotector/5.9.4/install/connectnetwork.webp) - -**Step 12 –** On the second Connect Network step, please mention the virtual switch you want to use -for the second virtual network interface. You may use the same one you have used at the previous -step. Click **Next**. - -![Connect network settings](/images/endpointprotector/5.9.4/install/networkconnect.webp) - -**Step 13 –** On the Completing Import Wizard step, check that the settings are the ones wanted. -Click **Finish**. - -The new Virtual Machine will display in the Virtual Machines list. diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/vmwaretools.md b/docs/endpointprotector/5.9.4/install/virtualappliance/formats/vmwaretools.md deleted file mode 100644 index cbc03022ee..0000000000 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/vmwaretools.md +++ /dev/null @@ -1,148 +0,0 @@ ---- -title: "VMware" -description: "VMware" -sidebar_position: 10 ---- - -# VMware - -VMware Tools support a variety of formats such as OVF, OVA, and VMX for deploying the Endpoint -Protector Virtual Appliance. This section provides the necessary guidance to implement the solution -using different virtualization tools available within the VMware suite. - -## Implement Using OVF Format - -Leverage the OVF format to efficiently deploy your Endpoint Protector Virtual Appliance across -supported platforms. - -### VMware vSphere - -VMware vSphere allows you to deploy virtual appliances efficiently using the OVF format. - -Follow the steps to set up your virtual machine. - -**Step 1 –** Unzip the downloaded package. - -**Step 2 –** Start vSphere. - -![Using the VMware vShpere](/images/endpointprotector/5.9.4/install/startvsphere.webp) - -**Step 3 –** Go to File and select **Deploy OVF Template**. - -![Selecting Deploy OVF Template.](/images/endpointprotector/5.9.4/install/ovftemplate.webp) - -**Step 4 –** Click **Browse**. - -![Browsing the location of the tenplate](/images/endpointprotector/5.9.4/install/sourcelocation.webp) - -**Step 5 –** Select the OVF file from the extracted zip file. - -![Selecting the OVF file from the extracted zip file](/images/endpointprotector/5.9.4/install/selectovffile.webp) - -**Step 6 –** Click **Next**. - -![Selecting the Source Location](/images/endpointprotector/5.9.4/install/ofvsourceselect.webp) - -**Step 7 –** Check the OVF Template Details and then click **Next**. - -![Checking the OVF Template Details ](/images/endpointprotector/5.9.4/install/ovftemplatedetails.webp) - -**Step 8 –** Specify the name of the OVF template and click **Next**. - -![Specifying the name of the OVF template ](/images/endpointprotector/5.9.4/install/templatenaming.webp) - -**Step 9 –** Select the Thin provision Disk Format option and click **Next**. - -![Selecting the Thin provision Disk Format](/images/endpointprotector/5.9.4/install/diskformat.webp) - -**Step 10 –** Click **Finish** to complete the installation. - -![Completing the installation](/images/endpointprotector/5.9.4/install/installationcomplete.webp) - -### VMware Workstation - -VMware Workstation provides strong virtualization capabilities for deploying Endpoint Protector -using the OVF format. - -Follow the steps to get started with setting up your appliance. - -**Step 1 –** Extract the downloaded Endpoint Protector Virtual Appliance package and move the files -to the path where your virtual machines are stored. - -**Step 2 –** Open VMWare Workstation. - -![Opening VMWare Workstation](/images/endpointprotector/5.9.4/install/vmwareworkstation.webp) - -**Step 3 –** Select **Open Existing VM** or **Team**. - -![ Opening Existing VM or Team](/images/endpointprotector/5.9.4/install/vmorteam.webp) - -**Step 4 –** After the Virtual Appliance is in your inventory power on the Virtual Appliance. - -![ Powering on the Virtual Appliance](/images/endpointprotector/5.9.4/install/poweron.webp) - -**Step 5 –** If asked if the Virtual Machine was copied or moved, select **I moved it** (if it is -the only Endpoint Protector Virtual Appliance in your network). - -![Select I moved it](/images/endpointprotector/5.9.4/install/vmwaremoved.webp) - -The Virtual Machine is started and ready for use. - -## Implement Using VMX Format - -Utilize the VMX format to integrate existing virtual machines into your VMware environment. - -### VMware Server - -In VMware Server environments, the VMX format facilitates the addition of existing virtual machines -to your inventory. Follow the steps below to get started. - -**Step 1 –** Extract the downloaded Endpoint Protector Virtual Appliance package and move the files -to the path where your virtual machines are stored. - -**Step 2 –** Open your VMware Server web interface and log in. - -![Opening VMware Server web interface](/images/endpointprotector/5.9.4/install/vmwareserver.webp) - -**Step 3 –** Select **Add Virtual Machine to inventory**. - -![Adding Virtual Machine to inventory](/images/endpointprotector/5.9.4/install/vmwaretoinventory.webp) - -**Step 4 –** Browse in the inventory for Endpoint Protector Virtual Appliance and select the **VMX -file** and click **OK**. - -![Adding Existing Virtual Machine](/images/endpointprotector/5.9.4/install/addexistingvm.webp) - -At this point, the Virtual Machine is ready to be started. - -### VMware Player - -VMware Player supports legacy VMX formats, enabling straightforward virtual machine setup. Follow -the steps below to get started on integrating your appliance. - -**Step 1 –** Extract the downloaded Endpoint Protector Virtual Appliance package and move the files -to the path where your virtual machines are stored. - -**Step 2 –** Open VMware Player. - -![Opening VMware Player](/images/endpointprotector/5.9.4/install/vmwareplayer.webp) - -**Step 3 –** Select **Open a Virtual Machine** and select the VMX file from the location where you -extracted it and then click **Open**. - -![Selecting the VMX file from the location where it was extracted](/images/endpointprotector/5.9.4/install/vmwareopenvm.webp) - -**Step 4 –** After the Virtual Machine is in your inventory click **Play Virtual Machine**. - -![Initiating VM Play on VMware Player](/images/endpointprotector/5.9.4/install/vmwareplaymachine.webp) - -**Step 5 –** If asked if the Virtual Machine was copied or moved, select **I moved it** (if it is -the only Endpoint Protector Virtual Appliance in your network). - -![Select I moved it](/images/endpointprotector/5.9.4/install/vmwaremoved.webp) - -At this point, the Virtual Machine is ready to be started. - -**CAUTION:** Do not suspend the VMware Player while Endpoint Protector Virtual Appliance is running. - -**CAUTION:** Do not shut down your computer while VMware Player is running. diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/setupwizard.md b/docs/endpointprotector/5.9.4/install/virtualappliance/setupwizard.md deleted file mode 100644 index 36b0363249..0000000000 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/setupwizard.md +++ /dev/null @@ -1,65 +0,0 @@ ---- -title: "Setup Wizard" -description: "Setup Wizard" -sidebar_position: 20 ---- - -# Setup Wizard - -The Endpoint Protector Appliance requires incoming traffic for ports 443 inbound to be whitelisted -from the firewall. They are used for: - -- Endpoint Protector Server and Client communication: 443 inbound -- Live Update (liveupdate.endpointprotector.com): 80 & 443 outbound to this single address - (178.63.3.86/32) - -Follow the steps to configure the Endpoint Protector Appliance for the first time. - -**Step 1 –** Select **Continue** when finished reading the End User License Agreement. - -![End User License Agreement](/images/endpointprotector/5.9.4/install/licenseagreement.webp) - -**Step 2 –** Select **Accept**. - -![Accepting the term of the license](/images/endpointprotector/5.9.4/install/acceptagreement.webp) - -**Step 3 –** Select **Networking**. - -![Selecting Networking](/images/endpointprotector/5.9.4/install/networking.webp) - -**Step 4 –** The configuration methods are now available. - -**CAUTION:** We recommend a manual configuration of the network settings. - -![Automatic Network configuration for Endpoint Protector Appliance](/images/endpointprotector/5.9.4/install/autonetworkconfig.webp) - -## Manual Configuration - -For precise control, use manual configuration to set the IP address and default gateway, ensuring -the appliance is correctly set up and accessible. - -**Step 1 –** Select **Configure Network manually** (recommended). - -![Manual Network configuration for Endpoint Protector Appliance](/images/endpointprotector/5.9.4/install/manualnetworkconfig.webp) - -**Step 2 –** Set the IP Address, and Default Gateway (in our example we set the IP Address as -192.168.7.94 and the Default Gateway as 192.168.7.1). - -![Setting IP and default GateAway](/images/endpointprotector/5.9.4/install/setip.webp) - -**Step 3 –** Press **Tab**. - -![Select tab to move to the apply button](/images/endpointprotector/5.9.4/install/netmask.webp) - -**Step 4 –** Select **Apply**. The virtual appliance is now accessible from the configured IP -Address. (e.g., https:// 192.168.7.94). - -![Virtual appliance is now accessible from the configured IP Address](/images/endpointprotector/5.9.4/install/dhcpmethod.webp) - -## Automatic Configuration - -Select **configure network automatically**, and click **Enter**. - -![ IP Address and Default Gateway configured automatically](/images/endpointprotector/5.9.4/install/staticipmethod.webp) - -The IP Address and Default Gateway will be configured automatically. diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/virtualappliance.md b/docs/endpointprotector/5.9.4/install/virtualappliance/virtualappliance.md deleted file mode 100644 index 2ead80c035..0000000000 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/virtualappliance.md +++ /dev/null @@ -1,17 +0,0 @@ ---- -title: "Virtual Appliance" -description: "Virtual Appliance" -sidebar_position: 10 ---- - -# Virtual Appliance - -Welcome to the Endpoint Protector Virtual Appliance Guide, your comprehensive resource for -configuring, deploying, and effectively managing the Endpoint Protector system. Whether you are a -seasoned administrator, an IT professional, or simply someone invested in enhancing security, this -guide offers essential insights to strengthen your network and safeguard your endpoints. - -Inside, will find detailed instructions, best practices, and troubleshooting tips to facilitate the -implementation and operation of the Endpoint Protector solution. By tapping into the knowledge -contained within this guide, you will be equipped to protect your organization's sensitive data and -maintain robust security protocols. diff --git a/docs/endpointprotector/5.9.4/overview/_category_.json b/docs/endpointprotector/5.9.4/overview/_category_.json deleted file mode 100644 index 18c23a2b70..0000000000 --- a/docs/endpointprotector/5.9.4/overview/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Netwrix Endpoint Protector v5.9.4", - "position": 10, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/overview/gettingstarted.md b/docs/endpointprotector/5.9.4/overview/gettingstarted.md deleted file mode 100644 index 0057abae48..0000000000 --- a/docs/endpointprotector/5.9.4/overview/gettingstarted.md +++ /dev/null @@ -1,180 +0,0 @@ ---- -title: "Getting Started" -description: "Getting Started" -sidebar_position: 10 ---- - -# Getting Started - -Welcome to Netwrix Endpoint Protector, your solution for securing endpoint data. With features like -Device Control, Content Aware Protection, eDiscovery, and Enforced Encryption, Endpoint Protector -safeguards against data breaches from a wide range of endpoints, including portable storage devices -such as USB flash drives, external HDDs, digital cameras, MP3 players, and iPods. These devices are -seamlessly connected to Windows, Mac, or Linux computers, increasing the risk of data theft or -accidental loss. Ensure compliance and protect sensitive information with our user-friendly -platform. - -## System Requirements - -Before starting, ensure that your environment meets the following requirements: - -- Operating Systems: Windows, macOS, Linux -- Disk Space: Sufficient for agent installation -- Network: Access to Endpoint Protector Server - -See the -[Requirements](/docs/endpointprotector/5.9.4/requirements/overview.md) -topic for additional information. - -## Staging the Server - -- Access the Endpoint Protector Management Console: - - - Access the appliance using the IP address configured during the deployment process, which is - also visible on the backend console. - - Log in using your administrator credentials. - -See the -[Server Functionality](/docs/endpointprotector/5.9.4/admin/systemdashboard.md) -topic for additional information. - -## Managing Administrators - -- Administrator Accounts: - - - Create and manage administrator accounts with appropriate permissions under System - Configuration > System Administrators. - -See the -[System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) -topic for additional Information. - -## Configuring Device Control - -- Create Device Control Policies: - - - Navigate to Device Control. - - Create Custom Policies to configure device access rules. - - Customize policies based on device types and access requirements. - -See the -[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) -topic for additional information. - -## Configuring Content Aware Protection - -- Create Content Aware Policies: - - - Navigate to Content Aware Protection > Content Aware Policies. - - Create Custom Policies to define file monitoring and protection rules. - - Specify Denylists, Predefined Content, or Custom Content to identify sensitive data. - -See the -[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentaware/module.md) -topic for more information. - -## Configuring an eDiscovery Scan - -- Setup eDiscovery Scans: - - - Navigate to eDiscovery > Policies and Scans. - - Create custom scan policies to identify sensitive data at rest on endpoint systems. - - Configure scan options and remediation actions (Encrypt, Decrypt, Delete). - -See the -[eDiscovery](/docs/endpointprotector/5.9.4/admin/module.md) -topic for additional more information. - -## Configuring the User Experience - -- Customize Netwrix Endpoint Protector Client Settings: - - - Navigate to Device Control > Client Settings. - - Configure Client Modes (Normal, Transparent, Stealth, etc.) and Notification Preferences. - -See the -[Device Control](/docs/endpointprotector/5.9.4/admin/module/module.md) -topic for more information. - -### Configuring User Remediation Settings - -- Setup User Remediation: - - - Navigate to System Parameters > User Remediation. - - Configure settings such as Time Interval for user actions and User Remediation Pop-up - notifications. - -See the -[System Parameters](/docs/endpointprotector/5.9.4/admin/overview_6.md) -topic for more information. - -### Setting Up Offline Temporary Password - -- Generate Offline Temporary Passwords: - - - Navigate to Offline Temporary Passwords. - - Generate passwords to provide temporary access rights when User Remediation is unavailable. - -See the -[Offline Temporary Password](/docs/endpointprotector/5.9.4/admin/overview_1.md) -topic for more information. - -## Deploying Agents - -- Deploy Netwrix Endpoint Protector Agents: - - - Access System Configuration > Client Software. - - Download and deploy Endpoint Protector Client packages for Windows, macOS, and Linux systems. - - Utilize MDM software or other deployment tools for efficient agent deployment. - -See the -[System Configuration](/docs/endpointprotector/5.9.4/admin/systemconfiguration/overview.md) -topic for more information. - -## Blocking Content Aware Protection Policies - -- Transition to Blocking Policies: - - - Duplicate "Report Only" CAP policies and modify them to enforce restrictions. - - Activate blocking policies to prevent unauthorized data movements. - -See the -[Content Aware Protection](/docs/endpointprotector/5.9.4/admin/contentaware/module.md) -topic for more information. - -## Performing Remediation within eDiscovery - -- Implement Remediation Actions: - - - Review eDiscovery scan results under eDiscovery > Scan Results and Actions. - - Perform actions such as Encrypt, Decrypt, or Delete on identified sensitive data to mitigate - risks. - -See the -[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4/admin/module.md#ediscovery-scan-result-and-actions) -topic for more information. - -## Deploying Enforced Encryption - -- Automatic Deployment: - - - Go to Device Control > Global Rights. - - Enable Allow Access if Trusted Device™ Level 1+. - - Ensures automatic deployment of Enforced Encryption 2 on USB devices recognized as Trusted - Device™ Level 1. - -- Manual Deployment: - - - Download Enforced Encryption installer for Windows/macOS. - - Copy installer to USB root. - - Execute installer from USB to setup Enforced Encryption. - -- Configuration: - - - Set Master Password and user policies in Settings > Enforced Encryption. - - Monitoring Devices: - - Manage Enforced Encryption devices in Clients list section. - -See the -[Enforced Encryption](/docs/endpointprotector/5.9.4/admin/module_1.md) -topic for more information. diff --git a/docs/endpointprotector/5.9.4/overview/overview.md b/docs/endpointprotector/5.9.4/overview/overview.md deleted file mode 100644 index 0a7cd59ee8..0000000000 --- a/docs/endpointprotector/5.9.4/overview/overview.md +++ /dev/null @@ -1,35 +0,0 @@ ---- -title: "Netwrix Endpoint Protector v5.9.4" -description: "Netwrix Endpoint Protector v5.9.4" -sidebar_position: 10 ---- - -# Netwrix Endpoint Protector v5.9.4 - -Netwrix Endpoint Protector is a comprehensive Data Loss Prevention (DLP) solution designed to -safeguard endpoint systems from data ex-filtration and loss. In today's interconnected world, where -portable storage devices and internet connectivity are ubiquitous, the risk of data theft and -accidental loss is ever-present. - -Traditional network security measures often struggle to prevent data breaches originating from -endpoints such as laptops, desktops, and servers. Endpoint Protector addresses this challenge with a -robust suite of features including Device Control, Content Aware Protection, eDiscovery, and -Enforced Encryption. - -Device Control empowers organizations to manage and monitor all device activities at the endpoint, -ensuring that sensitive data remains protected from unauthorized access or transfer. Content Aware -Protection extends this security by scanning and detecting sensitive content at all potential exit -points, whether it is being copied to external devices or transmitted over the internet. - -Moreover, Endpoint Protector facilitates compliance with regulatory standards such as PCI-DSS, -HIPAA, and GDPR through predefined discovery patterns and response strategies. It caters to diverse -organizational needs, from protecting intellectual property and client lists to ensuring compliance -with industry-specific regulations. - -With Endpoint Protector, administrators gain a centralized, web-based interface for seamless -management and enforcement of security policies across all endpoints. Whether preventing accidental -data leakage or mitigating risks from insider threats, Endpoint Protector offers essential tools to -safeguard critical business data. - -The subsequent sections will detail the deployment, setup, and configuration steps necessary to -implement Endpoint Protector and begin protecting your endpoints against data breaches effectively. diff --git a/docs/endpointprotector/5.9.4/overview/whatsnew.md b/docs/endpointprotector/5.9.4/overview/whatsnew.md deleted file mode 100644 index b9dccaacb4..0000000000 --- a/docs/endpointprotector/5.9.4/overview/whatsnew.md +++ /dev/null @@ -1,149 +0,0 @@ ---- -title: "What's New" -description: "What's New" -sidebar_position: 20 ---- - -# What's New - -## New Netwrix Community! - -All Netwrix product announcements have moved to the new Netwrix Community. See announcements for -Netwrix Endpoint Protector in the -[Endpoint Protector](https://community.netwrix.com/c/endpoint-protector/announcements/106) area of -our new community. - -The following information highlights the new and enhanced features introduced in Netwrix Endpoint -Protector v5.9.4. - -## Endpoint Protector 5.9.4 - -This release includes the following: - -## Product Versions - -Versions of components provided with this release: - -- Server Version: 5.9.4.0 -- Windows Client: 6.2.3.1010 -- Mac Client: 3.0.3.1009 -- Linux Client: 2.4.3.1007 -- Enforced Encryption: 2.1.0.2 - -## General - -Netwrix Endpoint Protector Rebranding - -This release marks the beginning of a soft rebranding initiative for Netwrix Endpoint Protector, -which includes its Server, Client, and Enforced Encryption components. The purpose of this change is -to enhance visual consistency and align with Netwrix's overall branding strategy. - -New branding cover: - -• CoSoSys Endpoint Protector is now Netwrix Endpoint Protector - -![eppnetwrixbranding](/images/endpointprotector/5.9.4/eppnetwrixbranding.webp) - -**NOTE:** All hardcoded e-mail addresses are not changed from CoSoSys.com domain to avoid -misconfiguration issues of any existing firewall filtering configuration. - -**NOTE:** Modules abbreviations are not changed. - -Customizable Sender Email Address for Alerts - -Administrators can now customize the "From" email address used in alert notifications by specifying -a preferred sender address in the Netwrix Endpoint Protector Server Alternative mail method -configuration. - -## Device Control (DC) - -Enhanced File Rename Tracking on MacOS - -You can now capture both source and destination file names during file renames on MacOS for complete -audit trails and accurate shadowing. - -## Content Aware Protection (CAP) - -Improved Browser Printing Monitoring - -Enhancements to Netwrix Endpoint Protector expand monitoring capabilities for web browser printing -beyond print spooler notifications, ensuring broader coverage across various printing methods and -printer types. This upgrade strengthens data loss prevention efforts by enhancing control over -unauthorized or accidental printing. - -Defining behavior for not Content Aware Printing - -This update introduces new settings that allow you to configure the action triggered when Content -Aware Protection cannot access the content of the printed file. - -Strengthened Data Protection with Improved MPIP Integration - -This release enhances mobile threat defense for organizations using Microsoft Purview Information -Protection (MPIP), also known as MIP; enabling interception of files based on their MPIP label names -or GUIDs to enforce stricter control over sensitive data access and transfer on mobile devices. -Improved integration in Netwrix Endpoint Protector Server WebUI also offers a more comprehensive -configuration option, strengthening your organization's security strategy. - -Enhanced MPIP Encrypted Office Files Label Recognition - -Content Aware Protection (CAP) can now detect sensitive metadata within MIP encrypted Microsoft -Office files, ensuring accurate detection and blocking of sensitive content. - -Enhanced User Remediation Messaging with Rich Text Editing - -Administrators can now format User Remediation messages with bold, italics, underline, text color, -hyperlinks, and different font sizes, enabling them to create clear, visually appealing, and -impactful messages that enhance user comprehension and encourage policy compliance. - -Enhanced Control for Hightail Express File Sharing - -Hightail Express can now be designated as a controlled application in Content Aware Protection, -allowing you to monitor and regulate file transfers through this popular service. - -Expanded Content Aware Protection Policies - -The maximum number of Content Aware Protection (CAP) policies has been increased, allowing for more -granular control over sensitive data. - -Expanded Content Aware Protection Policies - -The maximum number of Content Aware Protection (CAP) policies has been increased from 48 to 300, -allowing for more granular control over sensitive data. - -Expanded Deny/Allowlists limits - -The maximum number of Deny/Allowlists has been increased up to 1 000 list per category, and each -list limit has been increased to 50 000 entries per list, allowing for more granular control over -sensitive data. Notably, the Allowlist Network Share category is not affected by this change. - -Improved Deny/Allowlists Management in CAP and eDiscovery - -We have enhanced the ability to create and manage more deny/allowlists and entities per list, -benefiting both Content Aware Protection (CAP) and eDiscovery with improved data filtering and -investigation efficiency. - -MyBox File Uploads Now Detectable with CAP - -Content Aware Protection (CAP) now identifies and controls file uploads to MyBox, extending security -to popular cloud storage platforms. - -More Precise OneDrive Content Inspection - -Content Aware Protection (CAP) now extracts text more accurately from OneDrive DOC and DOCX files -via the Chrome extension, reducing false positives and blocking only files containing selected -sensitive data (e.g., SSN US). - -Improved Google Docs Text Extraction - -Enhanced text extraction in Google Docs ensures accurate content inspection and minimizes false -positives. - -Improved Google Sheets Text Extraction - -Improved text extraction in Google Sheets reduces false positives for secure content analysis. - -Enhanced Mac Monitoring with Microsoft Remote Desktop Support - -Content Aware Protection now supports monitoring Microsoft Remote Desktop (MRD) connections on Mac -endpoints, enabling policy definition to detect and control sensitive data transfers during MRD -sessions, enhancing your overall data security. diff --git a/docs/endpointprotector/5.9.4/requirements/_category_.json b/docs/endpointprotector/5.9.4/requirements/_category_.json deleted file mode 100644 index 8a00596580..0000000000 --- a/docs/endpointprotector/5.9.4/requirements/_category_.json +++ /dev/null @@ -1,10 +0,0 @@ -{ - "label": "Requirements", - "position": 20, - "collapsed": true, - "collapsible": true, - "link": { - "type": "doc", - "id": "overview" - } -} \ No newline at end of file diff --git a/docs/endpointprotector/5.9.4/requirements/client.md b/docs/endpointprotector/5.9.4/requirements/client.md deleted file mode 100644 index 2804f2b659..0000000000 --- a/docs/endpointprotector/5.9.4/requirements/client.md +++ /dev/null @@ -1,159 +0,0 @@ ---- -title: "Client" -description: "Client" -sidebar_position: 20 ---- - -# Client - -The Endpoint Protector Client has one of the smallest footprints of any similar solution on the -market. The resources it consumes or the bandwidth it uses is insignificant. The processing power -consumed, and bandwidth used by the Client depends on the functions, settings, policies used, and -the endpoint’s hardware configuration. In an idle state, the base requirements are: - -- CPU: At least 1 GHz dual-core CPU -- RAM: 30 MB -- Bandwidth: Less than 1 Kbs (Kilobit per second) when idle. This may increase depending on usage - when sending logs or uploading shadow files. - -**NOTE:** For Content Aware Protection and eDiscovery scanning, more CPU and RAM are required. - -Below is a closer look at the resource consumption when all modules are enabled , function are -active, and policies are configured for a stress test: - -| Module | Device Control | Content Aware Protection | eDiscovery | -| --------- | ------------------------------------------------------------------------- | ------------------------------------------------------------------------- | ------------------------------------------------------------------------- | -| CPU | 1 GHz | 1 GHz (in general) > 1 GHz (during scanning) | 1 GHz (in general) > 1 GHz (during scanning) | -| RAM | 30 MB | 30 MB (in general) > 30 MB (during scanning) | 30 MB (in general) > 30 MB (during scanning) | -| Bandwidth | < 1 Kbs (when idle) > 1 Kbs (when sending logs or uploading shadow files) | < 1 Kbs (when idle) > 1 Kbs (when sending logs or uploading shadow files) | < 1 Kbs (when idle) > 1 Kbs (when sending logs or uploading shadow files) | - -## Security Exclusions - -To maintain the optimal performance and stability of the Endpoint Protector Client, configure -security exclusions within third-party security software, such as antivirus, EDR, and HIPS -solutions. The Endpoint Protector Client is designed to be lightweight, but certain antivirus -programs may scan its files and processes intensively, which can impact performance. - -### Importance of Exclusions - -The Endpoint Protector Client logs data in small, frequent increments. Antivirus software may -attempt to scan each entry as it is written, which can lead to: - -- Timeouts on larger files due to extended antivirus scanning. -- Increased RAM and CPU usage, as both Endpoint Protector and antivirus processes compete for system - resources. -- Potential client stability issues, as well as reduced Deep Packet Inspection visibility and - performance. - -To prevent these conflicts and allow the Endpoint Protector Client to function without interference, -add exclusions for specific files, folders, and processes on Windows, macOS, and Linux, as outlined -below. - -#### Recommended Exclusions for Windows - -Service Level Exclusions - -- CssDcFlt -- cssdlp20 -- cssnwtap -- cssredir -- cssguard -- Endpoint Protector - -Folder Level Exclusions - -- C:\Program Files\CoSoSys\Endpoint Protector\\\* - - Alternative (for the folder-level exclusion above): - - - C:\Program Files\CoSoSys\Endpoint Protector\EPPservice.exe - - C:\Program Files\CoSoSys\Endpoint Protector\sslsplit.exe - - C:\Program Files\CoSoSys\Endpoint Protector\cssguard.exe - - C:\Program Files\CoSoSys\Endpoint Protector\EPPNotifier.exe - -- C:\Windows\System32\config\systemprofile\AppData\Local\CoSoSys\EPP\* - -File Level Exclusions - -- C:\ProgramFiles\CoSoSys\EndpointProtector\EPPservice.exe -- C:\ProgramFiles\CoSoSys\EndpointProtector\sslsplit.exe -- C:\ProgramFiles\CoSoSys\EndpointProtector\cssguard.exe -- C:\ProgramFiles\CoSoSys\EndpointProtector\EPPNotifier.exe - - Alternative (to the above file exclusions): - - - C:\ProgramFiles\CoSoSys\EndpointProtector\\\* - -- C:\Windows\System32\drivers\cssdlp20.sys -- C:\Windows\System32\drivers\cssredir.sys -- C:\Windows\System32\drivers\cssdcflt.sys -- C:\Windows\System32\drivers\cssnwtap.sys -- C:\eppclient.log -- C:\eppsslsplit.log - -Process Level Exclusions - -- cssguard.exe -- EPPNotifier.exe -- EPPservice.exe - -Registry Level Exclusions - -- HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\CssDcFlt -- HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\cssdlp20 -- HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\cssguard -- HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\cssnwtap -- HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\cssredir - -#### Recommended Exclusions for macOS - -Folder Level Exclusions - -- /Applications/EndpointProtectorClient.app/\* -- /private/etc/epp/\* -- /private/var/tmp/epp/\* - -File Level Exclusions - -- /Applications/EndpointProtectorClient.app/Contents/MacOS/EppClient -- /Applications/EndpointProtectorClient.app/Contents/MacOS/sslsplit -- /Applications/EndpointProtectorClient.app/Contents/MacOS/netdlp_setup -- /Applications/EndpointProtectorClient.app/Contents/Applications/EppNotifier.app/Contents -- /MacOS/EppNotifier -- /var/log/eppclient.log -- /var/log/eppsslsplit.log - -Process Level Exclusions - -- EppClient -- sslsplit -- netdlp_setup -- EppNotifier - -#### Recommended Exclusions for Linux - -Folder Level Exclusions - -- /opt/cososys/\* -- /var/log/epp-client/\* - -File Level Exclusions - -- /opt/cososys/sbin/epp-client-daemon -- /opt/cososys/sbin/epp_sslsplit -- /opt/cososys/sbin/epp_netdlp_setup -- /opt/cososys/sbin/netdlp_scripts/linux_install_certicates.sh -- /opt/cososys/bin/epp-client -- /var/log/epp-client/epp_client_daemon.log -- /var/log/epp-client/eppsslsplit.log - -Process Level Exclusions - -- epp-client-daemon -- epp-client -- epp_sslsplit -- epp_netdlp_setup -- linux_install_certicates.sh - -By applying these exclusions, you will allow the Endpoint Protector Client to operate smoothly -alongside other security products, ensuring both functionality and protection across endpoints. diff --git a/docs/endpointprotector/5.9.4/requirements/components.md b/docs/endpointprotector/5.9.4/requirements/components.md deleted file mode 100644 index 0cf8ce48ca..0000000000 --- a/docs/endpointprotector/5.9.4/requirements/components.md +++ /dev/null @@ -1,76 +0,0 @@ ---- -title: "Main Components" -description: "Main Components" -sidebar_position: 10 ---- - -# Main Components - -Endpoint Protector is designed around several physical entities: - -- Computers – The Windows, Mac, and Linux workstations that have the Endpoint Protector Client - installed. -- Devices – The devices that are currently supported by Endpoint Protector (USB devices, digital - photo cameras, USB memory cards, etc). -- Users – The user who will be handling the devices and the computers. - -The Server side of Endpoint Protector has different parts working close together: - -- Endpoint Protector Hardware or Virtual Appliance – containing Operating System, Database, etc. -- Web Service – communicating with the Endpoint Protector Clients and storing the information - received from them. -- Endpoint Protector User Interface – managing the existing devices, computers, users, groups, and - their behavior in the entire system. - -The Client-side of Endpoint Protector has two different components: - -- Endpoint Protector Client – enforcing the rights and settings received from the Server on Windows, - Mac, and Linux computers; it also automatically deploys Enforced Encryption on the USB storage - devices. -- Enforced Encryption Client – enforcing 256 AES encryption on USB storage devices as specified from - the Server; it is a stand-alone application compatible with Windows and Mac computers. - -![Main Components](/images/endpointprotector/5.9.4/requirements/maincomponents.webp) - -## Architecture Overview - -The diagram below illustrates the network architecture for the Endpoint Protector system. This setup -enables comprehensive Data Loss Prevention (DLP) across both local and remote users, securing -sensitive information and ensuring compliance with security policies. - -![Architecture Overview](/images/endpointprotector/5.9.4/requirements/networkarchitecture.webp) - -### Key Components and Data Flow - -Endpoint Protector Server - -This server is the core of Endpoint Protector, enforcing security policies and monitoring data flows -across the organization. It communicates with all endpoints to ensure compliance with data -protection rules and logs activity for auditing purposes. - -MySQL Database - -The Endpoint Protector server is integrated with a MySQL database that stores configuration data, -user activity logs, and incident reports. This allows for centralized data management, enabling -efficient policy enforcement and detailed reporting. - -Firewall/Gateway Device - -Acting as a security barrier, the firewall/gateway protects the network from external threats and -manages secure connections for remote users. It ensures that only authorized traffic reaches the -Endpoint Protector Server, safeguarding internal resources. - -DLP Admin - -The Data Loss Prevention (DLP) Admin manages the entire Endpoint Protector infrastructure. They -configure policies, monitor endpoint activity, and address potential data breaches. The admin uses -the server’s interface to adjust security rules and respond to incidents as they occur. - -DLP Users (LAN and Remote): - -- LAN Users – These internal users are connected to the organization’s Local Area Network (LAN), and - their devices are monitored by the Endpoint Protector server to prevent unauthorized data - transfers. -- Remote Users – Remote employees access the network through secure channels via the - firewall/gateway. Their activities are also monitored by Endpoint Protector to ensure consistent - enforcement of policies. diff --git a/docs/endpointprotector/5.9.4/requirements/overview.md b/docs/endpointprotector/5.9.4/requirements/overview.md deleted file mode 100644 index 533b5a5728..0000000000 --- a/docs/endpointprotector/5.9.4/requirements/overview.md +++ /dev/null @@ -1,22 +0,0 @@ ---- -title: "Requirements" -description: "Requirements" -sidebar_position: 20 ---- - -# Requirements - -This document provides an in-depth overview of the Netwrix Endpoint Protector solution, designed for -large-scale deployments exceeding 5,000 endpoints. It addresses the solution scalability (back-end, -administration server, etc.) and not the specific endpoints it protects or the policies and settings -it can enforce. - -Endpoint Protector with its different modules - consisting of Device Control, Content Aware -Protection, eDiscovery, and Enforced Encryption - applies its policies at the endpoint level. The -number of endpoints, their geographical distribution, network bandwidth, etc., impacts the Endpoint -Protector system requirements and will need to be addressed and planned for. - -Deployed as a Virtual Appliance, Endpoint Protector works out of the box for approximately 1,000 -endpoints. As a Hardware Appliance, different configurations are available, scaling up to 5,000 -endpoints from a single appliance. All out-of-the-box versions of Endpoint Protector use MySQL as a -database. diff --git a/docs/endpointprotector/5.9.4.2/admin/_category_.json b/docs/endpointprotector/admin/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/_category_.json rename to docs/endpointprotector/admin/_category_.json diff --git a/docs/endpointprotector/admin/adminactions.webp b/docs/endpointprotector/admin/adminactions.webp new file mode 100644 index 0000000000..4db00cb5a9 Binary files /dev/null and b/docs/endpointprotector/admin/adminactions.webp differ diff --git a/docs/endpointprotector/admin/advancedscanningexceptions.webp b/docs/endpointprotector/admin/advancedscanningexceptions.webp new file mode 100644 index 0000000000..89ab1f3c27 Binary files /dev/null and b/docs/endpointprotector/admin/advancedscanningexceptions.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/agent.md b/docs/endpointprotector/admin/agent.md similarity index 79% rename from docs/endpointprotector/5.9.4.2/admin/agent.md rename to docs/endpointprotector/admin/agent.md index 18ddc9e32a..2e062d0c40 100644 --- a/docs/endpointprotector/5.9.4.2/admin/agent.md +++ b/docs/endpointprotector/admin/agent.md @@ -11,7 +11,7 @@ Server on the protected endpoints (Windows, Mac, and Linux). You can download the Endpoint Protector Agent directly from the Endpoint Protector UI. For detailed information about downloading the Endpoint Protector Agent, refer to the -[Client Software](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md#client-software) topic. +[Client Software](/docs/endpointprotector/admin/systemconfiguration/overview.md#client-software) topic. :::note You can use tools like Active Directory or JAMF to deploy the Endpoint Protector Agent in @@ -53,9 +53,9 @@ The following are several examples of supported distributions: - Fedora 29 - OpenSUSE 42.2 and 42.3 -![The Agent enforces the Rights and Settings received from the Endpoint Protector Server on the protected endpoints (Windows, Mac, and Linux)](/images/endpointprotector/5.9.4.2/install/agent/setupagent.webp) +![The Agent enforces the Rights and Settings received from the Endpoint Protector Server on the protected endpoints (Windows, Mac, and Linux)](setupagent.webp) -![The Agent enforces the Rights and Settings received from the Endpoint Protector Server on the protected endpoints (Windows, Mac, and Linux)](/images/endpointprotector/5.9.4.2/install/agent/setupagenttwo.webp) +![The Agent enforces the Rights and Settings received from the Endpoint Protector Server on the protected endpoints (Windows, Mac, and Linux)](setupagenttwo.webp) ### Installation on macOS with Deep Packet Inspection and VPN Traffic Intercept Active @@ -68,7 +68,7 @@ the macOS Endpoint Protector Agent. **Step 3 –** Decompress the downloaded file. -![Installation on macOS with Deep Packet Inspection and VPN Traffic Intercept Active](/images/endpointprotector/5.9.4.2/install/agent/clientinstallationios.webp) +![Installation on macOS with Deep Packet Inspection and VPN Traffic Intercept Active](clientinstallationios.webp) **Step 4 –** Open the **.pkg** file and follow the installation steps and give the requested permissions. @@ -77,33 +77,33 @@ permissions. Privacy** > **Privacy tab** > **Full Disk Access**. Search for Endpoint Protector Client, select the checkbox, and then **save** the changes. -![Grant permission to the Endpoint Protector Client](/images/endpointprotector/5.9.4.2/install/agent/eppagentpermisions.webp) +![Grant permission to the Endpoint Protector Client](eppagentpermisions.webp) **Step 6 –** Open the Endpoint Protector Server and activate Deep Packet Inspection by navigating to **Device Control** > **Users/Computer/Group/Global Settings** > **Manage Settings** > **Endpoint Protector Client** > **Deep Packet Inspection**. -![Activating Deep Packet Inspection](/images/endpointprotector/5.9.4.2/install/agent/dpion.webp) +![Activating Deep Packet Inspection](dpion.webp) **Step 7 –** Go to the **System Configuration** section, then **System Settings** > **Deep Packet Inspection Certificate**, and download the **CA Certificate**. -![Download the Client CA Certificates](/images/endpointprotector/5.9.4.2/install/agent/dpicertificate.webp) +![Download the Client CA Certificates](dpicertificate.webp) **Step 8 –** Open the **Keychain Access** application from your macOS and select **System**. -![Open the Keychain Access application from your macOS and select System](/images/endpointprotector/5.9.4.2/install/agent/keychainaccess.webp) +![Open the Keychain Access application from your macOS and select System](keychainaccess.webp) **Step 9 –** Decompress the downloaded **ClientCerts** file. **Step 10 –** Select **cacert.pem** file and drag and drop it on **System > Keychain Access**. -![Select cacert.pem file and drag and drop it on Keychain Access, System](/images/endpointprotector/5.9.4.2/install/agent/clientcerts.webp) +![Select cacert.pem file and drag and drop it on Keychain Access, System](clientcerts.webp) **Step 11 –** Double-click the **X** on the newly added certificate and on the Trust section, select **Always Trust**. -![On the newly added certificate and on the Trust section, select Always Trust.](/images/endpointprotector/5.9.4.2/install/agent/keychainaccesstwo.webp) +![On the newly added certificate and on the Trust section, select Always Trust.](keychainaccesstwo.webp) **Step 12 –** **Save** the changes. @@ -116,23 +116,23 @@ Inspection Certificate**, and download the **CA Certificate**. - Block Internet Access – this option will end the Internet connection until the end-user approves the Endpoint Protector Proxy Configuration once the computer is rebooted. -![Activate Intercept VPN Traffic](/images/endpointprotector/5.9.4.2/install/agent/interceptvpntraffic.webp) +![Activate Intercept VPN Traffic](interceptvpntraffic.webp) **Step 15 –** **Save** the changes. **Step 16 –** The following pop-up will be displayed informing the end-user that a System Extension is blocked and needs to be allowed. -![System Extension is blocked and needs to be allowed](/images/endpointprotector/5.9.4.2/install/agent/systemextensionblocked.webp) +![System Extension is blocked and needs to be allowed](systemextensionblocked.webp) **Step 17 –** Go to **System Preferences** > **Security and Privacy** > select the **General tab** and **allow** the Endpoint Protector Client Extension. -![select the General tab and allow the Endpoint Protector Client Extension](/images/endpointprotector/5.9.4.2/install/agent/generaltabios.webp) +![select the General tab and allow the Endpoint Protector Client Extension](generaltabios.webp) **Step 18 –** **Allow** the Endpoint Protector Proxy Configuration from the pop-up window. -![proxypop-up](/images/endpointprotector/5.9.4.2/install/agent/proxypop-up.webp) +![proxypop-up](proxypop-up.webp) At this point, the macOS Endpoint Protector Client installation is completed. @@ -165,7 +165,7 @@ The following are several examples of supported distributions: - LinuxMint - Debian -![Debian Based Distributions](/images/endpointprotector/5.9.4.2/install/agent/debianbaseddistributions.webp) +![Debian Based Distributions](debianbaseddistributions.webp) ### RedHat based distributions @@ -179,7 +179,7 @@ The following are several examples of supported distributions: - Fedora 32, 33, 34, 35 - AWS Linux 2 -![RedHat based distributions](/images/endpointprotector/5.9.4.2/install/agent/redhatbaseddistributions.webp) +![RedHat based distributions](redhatbaseddistributions.webp) - OpenSuse 15.2 - SUSE 15+ @@ -187,7 +187,7 @@ The following are several examples of supported distributions: - SLED Linux Enterprise Server 15 SP2 - SLED Linux Enterprise Server 15 SP3 -![RedHat based distributions](/images/endpointprotector/5.9.4.2/install/agent/redhatbaseddistributionstwo.webp) +![RedHat based distributions](redhatbaseddistributionstwo.webp) ### Setting the Server IP @@ -196,9 +196,9 @@ commands in order to set the Endpoint Protector Server IP. Based on each distribution, follow the corresponding method: -![Setting the Endpoint Protector Server IP](/images/endpointprotector/5.9.4.2/install/agent/setserverip.webp) +![Setting the Endpoint Protector Server IP](setserverip.webp) -![Setting the Endpoint Protector Server IP](/images/endpointprotector/5.9.4.2/install/agent/setserveriptwo.webp) +![Setting the Endpoint Protector Server IP](setserveriptwo.webp) ### The Windows Subsystem for Linux @@ -212,7 +212,7 @@ define specific applications or processes associated with WSL that you want to r Follow the steps to use use Denylists to control WSL applications. -**Step 1 –** Navigate to the [Denylists and Allowlists](/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/overview.md) +**Step 1 –** Navigate to the [Denylists and Allowlists](/docs/endpointprotector/admin/denylistsallowlists/overview.md) section within the Endpoint Protector Console. **Step 2 –** Create a new **Denylist entry**. diff --git a/docs/endpointprotector/5.9.4.2/admin/alerts.md b/docs/endpointprotector/admin/alerts.md similarity index 82% rename from docs/endpointprotector/5.9.4.2/admin/alerts.md rename to docs/endpointprotector/admin/alerts.md index fd3ef75c69..6b42a1c8af 100644 --- a/docs/endpointprotector/5.9.4.2/admin/alerts.md +++ b/docs/endpointprotector/admin/alerts.md @@ -19,14 +19,14 @@ these settings by sending a test E-mail. For each Administrator to appear in the list of recipients for the Alerts, this has to be provided under the Administrator details from the System Configuration, System Administrators section. -![ Endpoint Protector E-mail Server Settings](/images/endpointprotector/5.9.4.2/admin/alerts/emailserversettings.webp) +![ Endpoint Protector E-mail Server Settings](emailserversettings.webp) ## System Alerts From this section, you can create system alerts, including APNS certificate expiry, updates and support expiry, endpoint licenses used, etc. -![System Alerts Settings](/images/endpointprotector/5.9.4.2/admin/alerts/systemalerts.webp) +![System Alerts Settings](systemalerts.webp) ### Creating a System Alert @@ -73,21 +73,21 @@ options. **Step 4 –** Administrators - Select the Administrators that will receive the alerts. -![Creating a System Alert](/images/endpointprotector/5.9.4.2/admin/alerts/creatsystemalert.webp) +![Creating a System Alert](creatsystemalert.webp) ### System Alerts History From this section, you can view a history of the System Alerts. Alerts that are no longer needed for auditing purposes can later be deleted. -![System Alerts History](/images/endpointprotector/5.9.4.2/admin/alerts/systemalertshistory.webp) +![System Alerts History](systemalertshistory.webp) ## Device Control Alerts From this section, you can create Device Control alerts, for events such as Connected, File Read, File Write, Enforced Encryption – successfully deployed, etc. -![Device Control Alerts](/images/endpointprotector/5.9.4.2/admin/alerts/dcalerts.webp) +![Device Control Alerts](dcalerts.webp) ### Creating a Device Control Alert @@ -101,21 +101,21 @@ click **Save**. - Monitored Entities – select the Groups, Computers, or Users that generate the event; - Administrators – select the Administrators that will receive the alerts. -![Creating a Device Control Alert](/images/endpointprotector/5.9.4.2/admin/alerts/creatingdcalert.webp) +![Creating a Device Control Alert](creatingdcalert.webp) ### Device Control Alerts History From this section, you can view a history of the Device Control Alerts. Alerts that are no longer needed for auditing purposes can later be deleted. -![Device Control Alerts History](/images/endpointprotector/5.9.4.2/admin/alerts/dcalertshistory.webp) +![Device Control Alerts History](dcalertshistory.webp) ## Content Aware Alerts From this section, you can create Content Aware alerts, for events such as Content Threat Detected or Content Threat Blocked. -![Content Aware Alerts](/images/endpointprotector/5.9.4.2/admin/alerts/contentawarealerts.webp) +![Content Aware Alerts](contentawarealerts.webp) ### Creating a Content Aware Alert @@ -148,23 +148,23 @@ chosen Computer, User, Group, or Department. ::: -![Creating a Content Aware Alert](/images/endpointprotector/5.9.4.2/admin/alerts/creatingcontentawarealertinfo.webp) +![Creating a Content Aware Alert](creatingcontentawarealertinfo.webp) -![Creating a Content Aware Alert](/images/endpointprotector/5.9.4.2/admin/alerts/creatingcontentawarealert.webp) +![Creating a Content Aware Alert](creatingcontentawarealert.webp) ### Content Aware Alerts History From this section, you can view a history of the Content Aware Alerts. Alerts that are no longer needed for auditing purposes can later be deleted. -![Content Aware Alerts History](/images/endpointprotector/5.9.4.2/admin/alerts/contentawarealertshistory.webp) +![Content Aware Alerts History](contentawarealertshistory.webp) ## Enforced Encryption Alert From this section, you can create Enforced Encryption alerts, for events such as password changes, messages sent, etc. -![Enforced Encryption Alert](/images/endpointprotector/5.9.4.2/admin/alerts/enforcedencryptionalert.webp) +![Enforced Encryption Alert](enforcedencryptionalert.webp) ### Creating an Enforced Encryption Alert @@ -189,11 +189,11 @@ Follow the steps to create an enforced encryption alert. **Step 2 –** Click **Save**. -![Creating an Enforced Encryption Alert ](/images/endpointprotector/5.9.4.2/admin/alerts/createeealert.webp) +![Creating an Enforced Encryption Alert ](createeealert.webp) ### Enforced Encryption Alert History From this section, you can view the history of the Enforced Encryption Alerts. Alerts that are no longer needed for auditing purposes can later be deleted. -![Enforced Encryption Alert History ](/images/endpointprotector/5.9.4.2/admin/alerts/eealerthistory.webp) +![Enforced Encryption Alert History ](eealerthistory.webp) diff --git a/docs/endpointprotector/5.9.4.2/admin/appliance.md b/docs/endpointprotector/admin/appliance.md similarity index 93% rename from docs/endpointprotector/5.9.4.2/admin/appliance.md rename to docs/endpointprotector/admin/appliance.md index df1a5337f9..af3362b4c9 100644 --- a/docs/endpointprotector/5.9.4.2/admin/appliance.md +++ b/docs/endpointprotector/admin/appliance.md @@ -11,7 +11,7 @@ sidebar_position: 120 From this section you can view general information about the Server, the System Fail/Over status, information on Disk Space usage and Database, and the Server Uptime. -![View general information about the Server](/images/endpointprotector/5.9.4.2/admin/appliance/serverinformation.webp) +![View general information about the Server](serverinformation.webp) ## Server Maintenance @@ -19,7 +19,7 @@ In this section, you can set up a preferential time zone and NTP synchronization the IP and DNS, register the client certificate, set up a self-signing certificate, perform routine operations and manage the SSH access. -![ Set up a preferential time zone and NTP synchronization server](/images/endpointprotector/5.9.4.2/admin/appliance/servermaintenance.webp) +![ Set up a preferential time zone and NTP synchronization server](servermaintenance.webp) ### Time Zone @@ -42,7 +42,7 @@ The appliances are prefigured to sync once a week with pool.ntp.org. Alerts and Logs will be reported after the 5 minutes in a format of your choice - Click Refresh Current Time to update the Current server time field -![Set a preferential time zone and/or sync the appliance to an NTP source](/images/endpointprotector/5.9.4.2/admin/appliance/timezone.webp) +![Set a preferential time zone and/or sync the appliance to an NTP source](timezone.webp) ### IP Configuration @@ -55,13 +55,13 @@ the Endpoint Protector Administration and Reporting Tool with the new IP address ::: -![ Change the network settings for the appliance to communicate correctly in your network](/images/endpointprotector/5.9.4.2/admin/appliance/ipconfg.webp) +![ Change the network settings for the appliance to communicate correctly in your network](ipconfg.webp) ### DNS Configuration In this section you can modify or add a DNS server address and then Save your changes. -![Modify or add a DNS server address and then Save your changes](/images/endpointprotector/5.9.4.2/admin/appliance/dnsconfg.webp) +![Modify or add a DNS server address and then Save your changes](dnsconfg.webp) ### Client Registration Certificate @@ -106,7 +106,7 @@ the endpoints. - On Windows they should be placed in the Certificate Manager's Local Computer\Certificates\Personal section -![Register and then verify the Endpoint Protector Client certificate signature](/images/endpointprotector/5.9.4.2/admin/appliance/clientregcert.webp) +![Register and then verify the Endpoint Protector Client certificate signature](clientregcert.webp) ### Server Certificate Validation @@ -138,7 +138,7 @@ ensuring trusted and valid certificates are used. In this section you can perform appliance operations such as Reboot or Shutdown. -![Perform appliance operations such as Reboot or Shutdown](/images/endpointprotector/5.9.4.2/admin/appliance/applianceoperations.webp) +![Perform appliance operations such as Reboot or Shutdown](applianceoperations.webp) ### SSH Server @@ -149,7 +149,7 @@ Set this option to **Enable** before requesting Support access. ::: -![Manage user access to the Appliance through the SSH protocol](/images/endpointprotector/5.9.4.2/admin/appliance/sshserver.webp) +![Manage user access to the Appliance through the SSH protocol](sshserver.webp) ## SIEM Integration @@ -165,7 +165,7 @@ You can configure a maximum number of 4 SIEM Server integrations. ::: -![Add, edit or delete an existing SIEM Server integration](/images/endpointprotector/5.9.4.2/admin/appliance/siemserverintegration.webp) +![Add, edit or delete an existing SIEM Server integration](siemserverintegration.webp) To create a SIEM Server, click **Add New** and provide the following information: @@ -198,7 +198,7 @@ To create a SIEM Server, click **Add New** and provide the following information - Log Types – select from the available options the logs to send to the SIEM Server -![SIEM Intergration - Adding a New Server](/images/endpointprotector/5.9.4.2/admin/appliance/siemintegrationnewserver.webp) +![SIEM Intergration - Adding a New Server](siemintegrationnewserver.webp) :::warning Please be aware that the SIEM integration feature in Endpoint Protector comes with diff --git a/docs/endpointprotector/admin/applianceoperations.webp b/docs/endpointprotector/admin/applianceoperations.webp new file mode 100644 index 0000000000..97299bad1a Binary files /dev/null and b/docs/endpointprotector/admin/applianceoperations.webp differ diff --git a/docs/endpointprotector/admin/appregmsentraid.webp b/docs/endpointprotector/admin/appregmsentraid.webp new file mode 100644 index 0000000000..1e57a91279 Binary files /dev/null and b/docs/endpointprotector/admin/appregmsentraid.webp differ diff --git a/docs/endpointprotector/admin/appregmsentraidtwo.webp b/docs/endpointprotector/admin/appregmsentraidtwo.webp new file mode 100644 index 0000000000..13ec10c51e Binary files /dev/null and b/docs/endpointprotector/admin/appregmsentraidtwo.webp differ diff --git a/docs/endpointprotector/admin/availableupdates.webp b/docs/endpointprotector/admin/availableupdates.webp new file mode 100644 index 0000000000..2a8ea08a4a Binary files /dev/null and b/docs/endpointprotector/admin/availableupdates.webp differ diff --git a/docs/endpointprotector/admin/azuread.webp b/docs/endpointprotector/admin/azuread.webp new file mode 100644 index 0000000000..1690d54a98 Binary files /dev/null and b/docs/endpointprotector/admin/azuread.webp differ diff --git a/docs/endpointprotector/admin/azureadapipermissionfive.webp b/docs/endpointprotector/admin/azureadapipermissionfive.webp new file mode 100644 index 0000000000..90c5b20f88 Binary files /dev/null and b/docs/endpointprotector/admin/azureadapipermissionfive.webp differ diff --git a/docs/endpointprotector/admin/azureadapipermissionfour.webp b/docs/endpointprotector/admin/azureadapipermissionfour.webp new file mode 100644 index 0000000000..15bbdb76e9 Binary files /dev/null and b/docs/endpointprotector/admin/azureadapipermissionfour.webp differ diff --git a/docs/endpointprotector/admin/azureadapipermissionone.webp b/docs/endpointprotector/admin/azureadapipermissionone.webp new file mode 100644 index 0000000000..c656fa10d6 Binary files /dev/null and b/docs/endpointprotector/admin/azureadapipermissionone.webp differ diff --git a/docs/endpointprotector/admin/azureadapipermissionseven.webp b/docs/endpointprotector/admin/azureadapipermissionseven.webp new file mode 100644 index 0000000000..59f8dc6882 Binary files /dev/null and b/docs/endpointprotector/admin/azureadapipermissionseven.webp differ diff --git a/docs/endpointprotector/admin/azureadapipermissionsix.webp b/docs/endpointprotector/admin/azureadapipermissionsix.webp new file mode 100644 index 0000000000..ab3617cd1d Binary files /dev/null and b/docs/endpointprotector/admin/azureadapipermissionsix.webp differ diff --git a/docs/endpointprotector/admin/azureadapipermissionthree.webp b/docs/endpointprotector/admin/azureadapipermissionthree.webp new file mode 100644 index 0000000000..02a4ad982d Binary files /dev/null and b/docs/endpointprotector/admin/azureadapipermissionthree.webp differ diff --git a/docs/endpointprotector/admin/azureadapipermissiontwo.webp b/docs/endpointprotector/admin/azureadapipermissiontwo.webp new file mode 100644 index 0000000000..bf05ff9b57 Binary files /dev/null and b/docs/endpointprotector/admin/azureadapipermissiontwo.webp differ diff --git a/docs/endpointprotector/admin/azureadnewgroup.webp b/docs/endpointprotector/admin/azureadnewgroup.webp new file mode 100644 index 0000000000..bb74071b19 Binary files /dev/null and b/docs/endpointprotector/admin/azureadnewgroup.webp differ diff --git a/docs/endpointprotector/admin/azureadnewuser.webp b/docs/endpointprotector/admin/azureadnewuser.webp new file mode 100644 index 0000000000..ee482025bd Binary files /dev/null and b/docs/endpointprotector/admin/azureadnewuser.webp differ diff --git a/docs/endpointprotector/admin/azureadoverview.webp b/docs/endpointprotector/admin/azureadoverview.webp new file mode 100644 index 0000000000..154c7d9951 Binary files /dev/null and b/docs/endpointprotector/admin/azureadoverview.webp differ diff --git a/docs/endpointprotector/admin/azureadthree.webp b/docs/endpointprotector/admin/azureadthree.webp new file mode 100644 index 0000000000..bbfb8654b3 Binary files /dev/null and b/docs/endpointprotector/admin/azureadthree.webp differ diff --git a/docs/endpointprotector/admin/azureadtwo.webp b/docs/endpointprotector/admin/azureadtwo.webp new file mode 100644 index 0000000000..ca5391a979 Binary files /dev/null and b/docs/endpointprotector/admin/azureadtwo.webp differ diff --git a/docs/endpointprotector/admin/azurehome.webp b/docs/endpointprotector/admin/azurehome.webp new file mode 100644 index 0000000000..5b51335371 Binary files /dev/null and b/docs/endpointprotector/admin/azurehome.webp differ diff --git a/docs/endpointprotector/admin/backendsecurityupdates.webp b/docs/endpointprotector/admin/backendsecurityupdates.webp new file mode 100644 index 0000000000..d100840dd0 Binary files /dev/null and b/docs/endpointprotector/admin/backendsecurityupdates.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/_category_.json b/docs/endpointprotector/admin/cap_module/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/cap_module/_category_.json rename to docs/endpointprotector/admin/cap_module/_category_.json diff --git a/docs/endpointprotector/admin/cap_module/activation.webp b/docs/endpointprotector/admin/cap_module/activation.webp new file mode 100644 index 0000000000..4f9d7d1830 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/activation.webp differ diff --git a/docs/endpointprotector/admin/cap_module/alloweddomainsgoogle.webp b/docs/endpointprotector/admin/cap_module/alloweddomainsgoogle.webp new file mode 100644 index 0000000000..34ca551a14 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/alloweddomainsgoogle.webp differ diff --git a/docs/endpointprotector/admin/cap_module/autorefreshcert.webp b/docs/endpointprotector/admin/cap_module/autorefreshcert.webp new file mode 100644 index 0000000000..aca1eb8040 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/autorefreshcert.webp differ diff --git a/docs/endpointprotector/admin/cap_module/blockremediateclient.webp b/docs/endpointprotector/admin/cap_module/blockremediateclient.webp new file mode 100644 index 0000000000..96fd7cd3b3 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/blockremediateclient.webp differ diff --git a/docs/endpointprotector/admin/cap_module/capeditpolicy.webp b/docs/endpointprotector/admin/cap_module/capeditpolicy.webp new file mode 100644 index 0000000000..f0bb2ca1d2 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/capeditpolicy.webp differ diff --git a/docs/endpointprotector/admin/cap_module/capeditpolicytwo.webp b/docs/endpointprotector/admin/cap_module/capeditpolicytwo.webp new file mode 100644 index 0000000000..5c05a9b583 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/capeditpolicytwo.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md b/docs/endpointprotector/admin/cap_module/capmodule.md similarity index 91% rename from docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md rename to docs/endpointprotector/admin/cap_module/capmodule.md index ed1135de84..606f1eb399 100644 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md +++ b/docs/endpointprotector/admin/cap_module/capmodule.md @@ -48,7 +48,7 @@ correctly and that the Content Aware Protection module was enabled successfully. ::: -![The module is displayed but requires a simple activation by pressing the Enable button](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/activation.webp) +![The module is displayed but requires a simple activation by pressing the Enable button](activation.webp) :::note The Content Aware Protection module is separate from Device Control or eDiscovery modules, @@ -61,4 +61,4 @@ and requires separate licensing. This section offers a quick overview in the form of graphics and charts related to the Content Aware Protection module. -![A quick overview in the form of graphics and charts related to the Content Aware Protection module](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/dashboard.webp) +![A quick overview in the form of graphics and charts related to the Content Aware Protection module](dashboard.webp) diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md b/docs/endpointprotector/admin/cap_module/cappolicies.md similarity index 95% rename from docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md rename to docs/endpointprotector/admin/cap_module/cappolicies.md index 59506486f3..f803ecb350 100644 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/cappolicies.md +++ b/docs/endpointprotector/admin/cap_module/cappolicies.md @@ -49,7 +49,7 @@ To manage Content Aware Protection policies, you can: - Switch views between Grid or Widget mode using the controls in the top-right corner - Edit policy priority by double-clicking on a policy listed in the Priority column -![Manage the Content Aware Protection policies](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policies.webp) +![Manage the Content Aware Protection policies](policies.webp) ## Policy Information @@ -93,7 +93,7 @@ enable the setting on the specific device from Device Control, Global settings, - Policy Template – select a custom notification from the drop-down list or create one from System Parameters, Device Types and Notification, - [Custom Content Aware Protection Notifications](/docs/endpointprotector/5.9.4.2/admin/systempar.md) + [Custom Content Aware Protection Notifications](/docs/endpointprotector/admin/systempar.md) section - Policy Status – enable to set policy status to active - Client Notifications – enable this setting to send notifications to clients @@ -142,7 +142,7 @@ numbers, emphasizing the distinctions between Regular and Global Thresholds. - Regular Threshold: Does not block two threats (SSN + phone number) - Global Threshold: Blocks two SSNs or any combination of two threats -![Block & Report policies to handle Social Security Numbers (SSN) and phone numbers](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyinformation.webp) +![Block & Report policies to handle Social Security Numbers (SSN) and phone numbers](policyinformation.webp) ## Policy Exit Points @@ -176,7 +176,7 @@ To distinguish OneDrive for Business from OneDrive, enable Deep Packet Inspectio ::: -![Monitor transfers from the following exit points](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyexistpoints.webp) +![Monitor transfers from the following exit points](policyexistpoints.webp) ### Storage Devices @@ -197,7 +197,7 @@ other gnome sessions the paste functionality is disabled (ex: wayland). ::: -![From the storage devices tab, you can select to monitor transfers](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyexitstoragedevices.webp) +![From the storage devices tab, you can select to monitor transfers](policyexitstoragedevices.webp) :::note The **Block CD/DVD Burning** feature is only available for Windows, built-in or @@ -341,7 +341,7 @@ security, content blocking occurs during the copy operation. ::: -![The Clipboard functionality enables you to monitor all content captured through Copy & Paste or Cut & Paste operations](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyexitclipboard.webp) +![The Clipboard functionality enables you to monitor all content captured through Copy & Paste or Cut & Paste operations](policyexitclipboard.webp) Newer Linux Ubuntu versions have 'snap'-based applications installed by default, affecting Endpoint Protector Client functionality. This may result in missing file-related events in Content Aware diff --git a/docs/endpointprotector/admin/cap_module/clientcerts.webp b/docs/endpointprotector/admin/cap_module/clientcerts.webp new file mode 100644 index 0000000000..213438cc84 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/clientcerts.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md b/docs/endpointprotector/admin/cap_module/contentdetection.md similarity index 89% rename from docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md rename to docs/endpointprotector/admin/cap_module/contentdetection.md index 2978e13805..d800f9962e 100644 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/contentdetection.md +++ b/docs/endpointprotector/admin/cap_module/contentdetection.md @@ -34,7 +34,7 @@ the following information: Use the up and down arrows or drag and drop an entry from the list to change the order from the operation. -![Content Detection Summary](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/contentdetectionsummary.webp) +![Content Detection Summary](contentdetectionsummary.webp) To Restrict Content Detection, select from the drop-down list the file types you want to apply the Content Detection Rule to. @@ -76,7 +76,7 @@ To create a new Context Detection Rules click **Add**, fill in the following an ::: -![Creating new Context Detection Rules ](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/contentdetectionrules.webp) +![Creating new Context Detection Rules ](contentdetectionrules.webp) :::warning To address conflicts between per-policy and Global Contextual Rules, Endpoint Protector @@ -164,7 +164,7 @@ The new Endpoint Protector agent versions will report on both Italian ID and SSN - HIPAA - Domain and URL -![Policy Denylists](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policydenylists.webp) +![Policy Denylists](policydenylists.webp) ### HIPAA Compliance @@ -173,7 +173,7 @@ HIPAA tab are selected. The available options refer to FDA-approved lists and IC automatically report or block transfer files containing PII like Health Insurance Numbers, Social Security Numbers, Addresses, and much more. -![HIPAA Compliance](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/hipaacompliance.webp) +![HIPAA Compliance](hipaacompliance.webp) :::note For a HIPAA policy to be effective and more accurate, it is recommended to utilize @@ -203,7 +203,7 @@ You can use the following Allowlists: :::note For detailed information on Denylists and Allowlist, refer to the -[Denylists and Allowlists](/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/overview.md) topic. +[Denylists and Allowlists](/docs/endpointprotector/admin/denylistsallowlists/overview.md) topic. ::: @@ -215,17 +215,17 @@ connection has been reestablished. ::: -![Policy Allowlists](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyallowlists.webp) +![Policy Allowlists](policyallowlists.webp) ## DPI Monitored URL Categories You can define the monitored URL categories the Deep Packet Inspection will filter. If none is selected, Deep Packet Inspection will filter all content uploaded for any URL. -You can add, delete and edit [Denylists and Allowlists](/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/overview.md) from the +You can add, delete and edit [Denylists and Allowlists](/docs/endpointprotector/admin/denylistsallowlists/overview.md) from the Denylists and Allowlists section. -![Define the monitored URL categories the Deep Packet Inspection](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/dpimonitored.webp) +![Define the monitored URL categories the Deep Packet Inspection](dpimonitored.webp) ## Policy Entities @@ -246,7 +246,7 @@ when clicking on it, the corresponding network entities on which it was applied You can also define a list of entities that will be excluded from the policy by selecting from the Excluded section. -![Policy Entities](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/policyentities.webp) +![Policy Entities](policyentities.webp) ## Block and Remediate Policies @@ -267,7 +267,7 @@ To remediate the threat, the user has to follow these steps: **Step 2 –** Select the file for remediation and click Self **Remediate**. -![Block and Remediate Policies](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/blockremediateclient.webp) +![Block and Remediate Policies](blockremediateclient.webp) **Step 3 –** On the Self Remediate section: @@ -282,8 +282,8 @@ To remediate the threat, the user has to follow these steps: :::note You can manage more settings for the Self Remediate feature from System Preferences and -[User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) sections. -[User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) sections. +[User Remediation](/docs/endpointprotector/admin/systempar.md#user-remediation) sections. +[User Remediation](/docs/endpointprotector/admin/systempar.md#user-remediation) sections. ::: @@ -297,7 +297,7 @@ To enable Deep Packet Inspection for other applications, navigate to the **Conte Protection** module, specifically the **Deep Packet Inspection** section, and manually activate it in the **Actions** column. -![Configuring Self Remediate ](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/selfremediate.webp) +![Configuring Self Remediate ](selfremediate.webp) - When Deep Packet Inspection is enabled – you can apply User Remediation for files transferred on a specific web domain. @@ -311,12 +311,12 @@ in the **Actions** column. For example; If you upload a file on Chrome and apply User Remediation, you can upload the file on any URL from Chrome. -![Deep Packet Inspection Applications](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/dpiapplications.webp) +![Deep Packet Inspection Applications](dpiapplications.webp) You can view the web domains used for the User Remediation in the Endpoint Protector Client, the Content Aware Protection tab on the Web Domains column. -![selfremediatetwo](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/selfremediatetwo.webp) +![selfremediatetwo](selfremediatetwo.webp) ## Applying multiple Content Aware Policies @@ -364,7 +364,7 @@ Endpoint Protector and not as Allowed. The deep packet inspection feature has been expanded to email scanning based on domain allowing. -![Applying multiple Content Aware Policies](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/capeditpolicy.webp) +![Applying multiple Content Aware Policies](capeditpolicy.webp) :::info HIPAA should be considered a Content Aware Policy that, besides the options in @@ -382,4 +382,4 @@ HIPAA policies can be created and used on their own or in combination with regul better control of the data inside the network. These policies are available for Windows, Mac OS X, or Linux computers. -![HIPAA policies can be created and used on their own or in combination with regular policies](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/hipaapolicies.webp) +![HIPAA policies can be created and used on their own or in combination with regular policies](hipaapolicies.webp) diff --git a/docs/endpointprotector/admin/cap_module/contentdetectionrules.webp b/docs/endpointprotector/admin/cap_module/contentdetectionrules.webp new file mode 100644 index 0000000000..50492bbc8e Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/contentdetectionrules.webp differ diff --git a/docs/endpointprotector/admin/cap_module/contentdetectionsummary.webp b/docs/endpointprotector/admin/cap_module/contentdetectionsummary.webp new file mode 100644 index 0000000000..faad7632e3 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/contentdetectionsummary.webp differ diff --git a/docs/endpointprotector/admin/cap_module/dashboard.webp b/docs/endpointprotector/admin/cap_module/dashboard.webp new file mode 100644 index 0000000000..a1fd0d1611 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/dashboard.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md b/docs/endpointprotector/admin/cap_module/deeppacket.md similarity index 92% rename from docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md rename to docs/endpointprotector/admin/cap_module/deeppacket.md index 563e23de6c..a4edb23ad2 100644 --- a/docs/endpointprotector/5.9.4.2/admin/cap_module/deeppacket.md +++ b/docs/endpointprotector/admin/cap_module/deeppacket.md @@ -60,7 +60,7 @@ transparently by the Endpoint Protector Client. No additional steps are required ::: -![Configuring the Deep Packet Inspection - Auto-refresh Certificate feature](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/autorefreshcert.webp) +![Configuring the Deep Packet Inspection - Auto-refresh Certificate feature](autorefreshcert.webp) ## Deep Packet Inspection Certificate on macOS @@ -84,22 +84,22 @@ Certificate**, and download the **CA Certificate**. -![Deep Packet Inspection Certificate on macOS](/images/endpointprotector/5.9.4.2/install/agent/dpicertificate.webp) +![Deep Packet Inspection Certificate on macOS](dpicertificate.webp) **Step 2 –** Open the **Keychain Access** application from your macOS and select **System**. -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4.2/install/agent/keychainaccess.webp) +![Keychain Access application settings on MacOs](keychainaccess.webp) **Step 3 –** Decompress the downloaded **ClientCerts** file. **Step 4 –** Select **cacert.pem** file and drag and drop it on **System** > **Keychain Access**. -![Configuring Client Certificate on MacOs](/images/endpointprotector/5.9.4.2/install/agent/clientcerts.webp) +![Configuring Client Certificate on MacOs](clientcerts.webp) **Step 5 –** Double click the **X** from the newly added certificate and from the Trust section, select **Always Trust**. -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4.2/install/agent/keychainaccesstwo.webp) +![Keychain Access application settings on MacOs](keychainaccesstwo.webp) **Step 6 –** **Save** the changes. @@ -182,7 +182,7 @@ By default, the Deep Packet Inspection functionality comes with a list of prede particularly by one of the monitored applications defined as an Exit Point within a Content Aware Protection Policy. -![Deep Packet Inspection Ports and Settings](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/dpiports.webp) +![Deep Packet Inspection Ports and Settings](dpiports.webp) In this section you can also manage the following settings: @@ -254,7 +254,7 @@ In this section you can also manage the following settings: ::: -![Allowed domains for Google Business accounts](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/alloweddomainsgoogle.webp) +![Allowed domains for Google Business accounts](alloweddomainsgoogle.webp) ### Monitor Webmail JSON Format Parser Usage @@ -293,7 +293,7 @@ Endpoint Protector Server UI: - The subject here is located at a specific path inside nested arrays without having to go through all elements of a specific array and use \[:] -![Monitor Webmail JSON Format Parser Usage](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/webmailjson.webp) +![Monitor Webmail JSON Format Parser Usage](webmailjson.webp) :::info It is advised, that due to recent changes applied by cloud providers, to not @@ -326,12 +326,12 @@ Only the applications that support Deep Packet Inspection are available in the l ::: -![Deep Packet Inspection Applications](/images/endpointprotector/5.9.4.2/admin/contentawareprotection/dpiapplications.webp) +![Deep Packet Inspection Applications](dpiapplications.webp) :::note The Deep Packet Inspection functionality needs to be first enabled from **Device Control** > **Settings** (Global, Groups, Computers, etc.). For detailed information on, refer to -the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic. +the [Device Control](/docs/endpointprotector/admin/dc_module/dcmodule.md) topic. ::: diff --git a/docs/endpointprotector/admin/cap_module/dpiapplications.webp b/docs/endpointprotector/admin/cap_module/dpiapplications.webp new file mode 100644 index 0000000000..20fe917f45 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/dpiapplications.webp differ diff --git a/docs/endpointprotector/admin/cap_module/dpicertificate.webp b/docs/endpointprotector/admin/cap_module/dpicertificate.webp new file mode 100644 index 0000000000..85750094b4 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/dpicertificate.webp differ diff --git a/docs/endpointprotector/admin/cap_module/dpimonitored.webp b/docs/endpointprotector/admin/cap_module/dpimonitored.webp new file mode 100644 index 0000000000..9857d90acb Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/dpimonitored.webp differ diff --git a/docs/endpointprotector/admin/cap_module/dpiports.webp b/docs/endpointprotector/admin/cap_module/dpiports.webp new file mode 100644 index 0000000000..ae67bcacdb Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/dpiports.webp differ diff --git a/docs/endpointprotector/admin/cap_module/hipaacompliance.webp b/docs/endpointprotector/admin/cap_module/hipaacompliance.webp new file mode 100644 index 0000000000..4cf2472422 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/hipaacompliance.webp differ diff --git a/docs/endpointprotector/admin/cap_module/hipaapolicies.webp b/docs/endpointprotector/admin/cap_module/hipaapolicies.webp new file mode 100644 index 0000000000..827725f3d5 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/hipaapolicies.webp differ diff --git a/docs/endpointprotector/admin/cap_module/keychainaccess.webp b/docs/endpointprotector/admin/cap_module/keychainaccess.webp new file mode 100644 index 0000000000..ea698daf59 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/keychainaccess.webp differ diff --git a/docs/endpointprotector/admin/cap_module/keychainaccesstwo.webp b/docs/endpointprotector/admin/cap_module/keychainaccesstwo.webp new file mode 100644 index 0000000000..ff11f5b134 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/keychainaccesstwo.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policies.webp b/docs/endpointprotector/admin/cap_module/policies.webp new file mode 100644 index 0000000000..57c8e35a33 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policies.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyallowlists.webp b/docs/endpointprotector/admin/cap_module/policyallowlists.webp new file mode 100644 index 0000000000..2cd91655b5 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyallowlists.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policydenylists.webp b/docs/endpointprotector/admin/cap_module/policydenylists.webp new file mode 100644 index 0000000000..0bd310f2fb Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policydenylists.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyentities.webp b/docs/endpointprotector/admin/cap_module/policyentities.webp new file mode 100644 index 0000000000..d4cb6f32b1 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyentities.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyexistpoints.webp b/docs/endpointprotector/admin/cap_module/policyexistpoints.webp new file mode 100644 index 0000000000..d2a5b4a541 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyexistpoints.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyexitclipboard.webp b/docs/endpointprotector/admin/cap_module/policyexitclipboard.webp new file mode 100644 index 0000000000..fad9a594a1 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyexitclipboard.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyexitstoragedevices.webp b/docs/endpointprotector/admin/cap_module/policyexitstoragedevices.webp new file mode 100644 index 0000000000..52e53dfa2e Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyexitstoragedevices.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyinformation.webp b/docs/endpointprotector/admin/cap_module/policyinformation.webp new file mode 100644 index 0000000000..71e65ff9ea Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyinformation.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyinformationthree.webp b/docs/endpointprotector/admin/cap_module/policyinformationthree.webp new file mode 100644 index 0000000000..8377331370 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyinformationthree.webp differ diff --git a/docs/endpointprotector/admin/cap_module/policyinformationtwo.webp b/docs/endpointprotector/admin/cap_module/policyinformationtwo.webp new file mode 100644 index 0000000000..43e91aebfb Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/policyinformationtwo.webp differ diff --git a/docs/endpointprotector/admin/cap_module/selfremediate.webp b/docs/endpointprotector/admin/cap_module/selfremediate.webp new file mode 100644 index 0000000000..8b29bdcb33 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/selfremediate.webp differ diff --git a/docs/endpointprotector/admin/cap_module/selfremediatetwo.webp b/docs/endpointprotector/admin/cap_module/selfremediatetwo.webp new file mode 100644 index 0000000000..4c79e74fd1 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/selfremediatetwo.webp differ diff --git a/docs/endpointprotector/5.9.4/admin/contentaware/usecases.md b/docs/endpointprotector/admin/cap_module/usecases.md similarity index 86% rename from docs/endpointprotector/5.9.4/admin/contentaware/usecases.md rename to docs/endpointprotector/admin/cap_module/usecases.md index 5e1fc0199b..5b8a650747 100644 --- a/docs/endpointprotector/5.9.4/admin/contentaware/usecases.md +++ b/docs/endpointprotector/admin/cap_module/usecases.md @@ -20,7 +20,7 @@ block the transfer of this data through common Windows desktop applications. Since the data is organized by patient profile, the administrator can create a HIPAA-compliant policy as shown below. -![Content Aware Edit Policy](/images/endpointprotector/5.9.4/admin/contentawareprotection/capeditpolicytwo.webp) +![Content Aware Edit Policy](capeditpolicytwo.webp) This policy is set to Block & Report, with a Global Threshold of 4. It scans the following: @@ -44,11 +44,11 @@ the transfer of files containing 3 PII items. You can create a policy to block the transfer of files containing 10 or more PIIs by setting the Global Threshold to 10, as shown in the policy example below. -![Applying multiple Content Aware Policies](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyinformationtwo.webp) +![Applying multiple Content Aware Policies](policyinformationtwo.webp) Another HIPAA-compliant policy can be configured to report the transfer of files containing 3 PII items by setting the Regular Threshold to 3, as shown in the example below. -![Applying multiple Content Aware Policies](/images/endpointprotector/5.9.4/admin/contentawareprotection/policyinformationthree.webp) +![Applying multiple Content Aware Policies](policyinformationthree.webp) The Block & Report policy takes priority, while the Report Only policy is secondary. diff --git a/docs/endpointprotector/admin/cap_module/webmailjson.webp b/docs/endpointprotector/admin/cap_module/webmailjson.webp new file mode 100644 index 0000000000..b862228666 Binary files /dev/null and b/docs/endpointprotector/admin/cap_module/webmailjson.webp differ diff --git a/docs/endpointprotector/admin/capfilters.webp b/docs/endpointprotector/admin/capfilters.webp new file mode 100644 index 0000000000..e136cccb16 Binary files /dev/null and b/docs/endpointprotector/admin/capfilters.webp differ diff --git a/docs/endpointprotector/admin/capmatcheditems.webp b/docs/endpointprotector/admin/capmatcheditems.webp new file mode 100644 index 0000000000..161fd5a52e Binary files /dev/null and b/docs/endpointprotector/admin/capmatcheditems.webp differ diff --git a/docs/endpointprotector/admin/capnotifications.webp b/docs/endpointprotector/admin/capnotifications.webp new file mode 100644 index 0000000000..3dc23cd699 Binary files /dev/null and b/docs/endpointprotector/admin/capnotifications.webp differ diff --git a/docs/endpointprotector/admin/capreports.webp b/docs/endpointprotector/admin/capreports.webp new file mode 100644 index 0000000000..acb04d81a6 Binary files /dev/null and b/docs/endpointprotector/admin/capreports.webp differ diff --git a/docs/endpointprotector/admin/certsecretestwo.webp b/docs/endpointprotector/admin/certsecretestwo.webp new file mode 100644 index 0000000000..84e08eef19 Binary files /dev/null and b/docs/endpointprotector/admin/certsecretestwo.webp differ diff --git a/docs/endpointprotector/admin/certsecrets.webp b/docs/endpointprotector/admin/certsecrets.webp new file mode 100644 index 0000000000..caea1c7749 Binary files /dev/null and b/docs/endpointprotector/admin/certsecrets.webp differ diff --git a/docs/endpointprotector/admin/certsecretsfive.webp b/docs/endpointprotector/admin/certsecretsfive.webp new file mode 100644 index 0000000000..640d747771 Binary files /dev/null and b/docs/endpointprotector/admin/certsecretsfive.webp differ diff --git a/docs/endpointprotector/admin/certsecretsfivesix.webp b/docs/endpointprotector/admin/certsecretsfivesix.webp new file mode 100644 index 0000000000..e7e915fd4b Binary files /dev/null and b/docs/endpointprotector/admin/certsecretsfivesix.webp differ diff --git a/docs/endpointprotector/admin/certsecretsfour.webp b/docs/endpointprotector/admin/certsecretsfour.webp new file mode 100644 index 0000000000..7c527474bb Binary files /dev/null and b/docs/endpointprotector/admin/certsecretsfour.webp differ diff --git a/docs/endpointprotector/admin/certsecretsthree.webp b/docs/endpointprotector/admin/certsecretsthree.webp new file mode 100644 index 0000000000..890c2a45d7 Binary files /dev/null and b/docs/endpointprotector/admin/certsecretsthree.webp differ diff --git a/docs/endpointprotector/admin/clientcerts.webp b/docs/endpointprotector/admin/clientcerts.webp new file mode 100644 index 0000000000..213438cc84 Binary files /dev/null and b/docs/endpointprotector/admin/clientcerts.webp differ diff --git a/docs/endpointprotector/admin/clientinstallationios.webp b/docs/endpointprotector/admin/clientinstallationios.webp new file mode 100644 index 0000000000..db562399b2 Binary files /dev/null and b/docs/endpointprotector/admin/clientinstallationios.webp differ diff --git a/docs/endpointprotector/admin/clientregcert.webp b/docs/endpointprotector/admin/clientregcert.webp new file mode 100644 index 0000000000..d0378e395e Binary files /dev/null and b/docs/endpointprotector/admin/clientregcert.webp differ diff --git a/docs/endpointprotector/admin/configliveupdate.webp b/docs/endpointprotector/admin/configliveupdate.webp new file mode 100644 index 0000000000..fadff59efe Binary files /dev/null and b/docs/endpointprotector/admin/configliveupdate.webp differ diff --git a/docs/endpointprotector/admin/configwizard.webp b/docs/endpointprotector/admin/configwizard.webp new file mode 100644 index 0000000000..13381665ad Binary files /dev/null and b/docs/endpointprotector/admin/configwizard.webp differ diff --git a/docs/endpointprotector/admin/contentawarealerts.webp b/docs/endpointprotector/admin/contentawarealerts.webp new file mode 100644 index 0000000000..a78b236107 Binary files /dev/null and b/docs/endpointprotector/admin/contentawarealerts.webp differ diff --git a/docs/endpointprotector/admin/contentawarealertshistory.webp b/docs/endpointprotector/admin/contentawarealertshistory.webp new file mode 100644 index 0000000000..d48479310f Binary files /dev/null and b/docs/endpointprotector/admin/contentawarealertshistory.webp differ diff --git a/docs/endpointprotector/admin/contextualdetectionone.webp b/docs/endpointprotector/admin/contextualdetectionone.webp new file mode 100644 index 0000000000..d432c2adff Binary files /dev/null and b/docs/endpointprotector/admin/contextualdetectionone.webp differ diff --git a/docs/endpointprotector/admin/contextualdetectiontwo.webp b/docs/endpointprotector/admin/contextualdetectiontwo.webp new file mode 100644 index 0000000000..d9dd3a3f33 Binary files /dev/null and b/docs/endpointprotector/admin/contextualdetectiontwo.webp differ diff --git a/docs/endpointprotector/admin/createeealert.webp b/docs/endpointprotector/admin/createeealert.webp new file mode 100644 index 0000000000..a93985171d Binary files /dev/null and b/docs/endpointprotector/admin/createeealert.webp differ diff --git a/docs/endpointprotector/admin/createexport.webp b/docs/endpointprotector/admin/createexport.webp new file mode 100644 index 0000000000..1fe6b20227 Binary files /dev/null and b/docs/endpointprotector/admin/createexport.webp differ diff --git a/docs/endpointprotector/admin/createsynchjob.webp b/docs/endpointprotector/admin/createsynchjob.webp new file mode 100644 index 0000000000..5bdc108ee0 Binary files /dev/null and b/docs/endpointprotector/admin/createsynchjob.webp differ diff --git a/docs/endpointprotector/admin/creatingcontentawarealert.webp b/docs/endpointprotector/admin/creatingcontentawarealert.webp new file mode 100644 index 0000000000..100ac8a7cc Binary files /dev/null and b/docs/endpointprotector/admin/creatingcontentawarealert.webp differ diff --git a/docs/endpointprotector/admin/creatingcontentawarealertinfo.webp b/docs/endpointprotector/admin/creatingcontentawarealertinfo.webp new file mode 100644 index 0000000000..507db88bf3 Binary files /dev/null and b/docs/endpointprotector/admin/creatingcontentawarealertinfo.webp differ diff --git a/docs/endpointprotector/admin/creatingdcalert.webp b/docs/endpointprotector/admin/creatingdcalert.webp new file mode 100644 index 0000000000..947d346bf2 Binary files /dev/null and b/docs/endpointprotector/admin/creatingdcalert.webp differ diff --git a/docs/endpointprotector/admin/creatsystemalert.webp b/docs/endpointprotector/admin/creatsystemalert.webp new file mode 100644 index 0000000000..ff0a042aee Binary files /dev/null and b/docs/endpointprotector/admin/creatsystemalert.webp differ diff --git a/docs/endpointprotector/admin/customdcuserremediationnotif.webp b/docs/endpointprotector/admin/customdcuserremediationnotif.webp new file mode 100644 index 0000000000..24e268c3d7 Binary files /dev/null and b/docs/endpointprotector/admin/customdcuserremediationnotif.webp differ diff --git a/docs/endpointprotector/admin/dashboard.webp b/docs/endpointprotector/admin/dashboard.webp new file mode 100644 index 0000000000..bbe52e405d Binary files /dev/null and b/docs/endpointprotector/admin/dashboard.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/_category_.json b/docs/endpointprotector/admin/dc_module/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/dc_module/_category_.json rename to docs/endpointprotector/admin/dc_module/_category_.json diff --git a/docs/endpointprotector/admin/dc_module/additionalinformation.webp b/docs/endpointprotector/admin/dc_module/additionalinformation.webp new file mode 100644 index 0000000000..b039e3d089 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/additionalinformation.webp differ diff --git a/docs/endpointprotector/admin/dc_module/allowlist.webp b/docs/endpointprotector/admin/dc_module/allowlist.webp new file mode 100644 index 0000000000..0f06b488cc Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/allowlist.webp differ diff --git a/docs/endpointprotector/admin/dc_module/blockprintone.webp b/docs/endpointprotector/admin/dc_module/blockprintone.webp new file mode 100644 index 0000000000..216a096cbd Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/blockprintone.webp differ diff --git a/docs/endpointprotector/admin/dc_module/blockprinttwo.webp b/docs/endpointprotector/admin/dc_module/blockprinttwo.webp new file mode 100644 index 0000000000..aa950c99b8 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/blockprinttwo.webp differ diff --git a/docs/endpointprotector/admin/dc_module/bulkdevices.webp b/docs/endpointprotector/admin/dc_module/bulkdevices.webp new file mode 100644 index 0000000000..11d1ee73bd Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/bulkdevices.webp differ diff --git a/docs/endpointprotector/admin/dc_module/clentsettings.webp b/docs/endpointprotector/admin/dc_module/clentsettings.webp new file mode 100644 index 0000000000..bbee7ed803 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/clentsettings.webp differ diff --git a/docs/endpointprotector/admin/dc_module/clientcerts.webp b/docs/endpointprotector/admin/dc_module/clientcerts.webp new file mode 100644 index 0000000000..213438cc84 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/clientcerts.webp differ diff --git a/docs/endpointprotector/admin/dc_module/clientdebugmode.webp b/docs/endpointprotector/admin/dc_module/clientdebugmode.webp new file mode 100644 index 0000000000..11c3da0e85 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/clientdebugmode.webp differ diff --git a/docs/endpointprotector/admin/dc_module/clientmode.webp b/docs/endpointprotector/admin/dc_module/clientmode.webp new file mode 100644 index 0000000000..ab748490ee Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/clientmode.webp differ diff --git a/docs/endpointprotector/admin/dc_module/clientsettingsthree.webp b/docs/endpointprotector/admin/dc_module/clientsettingsthree.webp new file mode 100644 index 0000000000..cc16868324 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/clientsettingsthree.webp differ diff --git a/docs/endpointprotector/admin/dc_module/clientsettingstwo.webp b/docs/endpointprotector/admin/dc_module/clientsettingstwo.webp new file mode 100644 index 0000000000..09c708f358 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/clientsettingstwo.webp differ diff --git a/docs/endpointprotector/admin/dc_module/clientversiondc.webp b/docs/endpointprotector/admin/dc_module/clientversiondc.webp new file mode 100644 index 0000000000..c0b6c59deb Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/clientversiondc.webp differ diff --git a/docs/endpointprotector/admin/dc_module/collectdiagnostics.webp b/docs/endpointprotector/admin/dc_module/collectdiagnostics.webp new file mode 100644 index 0000000000..389c96162b Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/collectdiagnostics.webp differ diff --git a/docs/endpointprotector/admin/dc_module/computerrights.webp b/docs/endpointprotector/admin/dc_module/computerrights.webp new file mode 100644 index 0000000000..022a4d2514 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/computerrights.webp differ diff --git a/docs/endpointprotector/admin/dc_module/computers.webp b/docs/endpointprotector/admin/dc_module/computers.webp new file mode 100644 index 0000000000..9d4ed6d17a Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/computers.webp differ diff --git a/docs/endpointprotector/admin/dc_module/computersettings.webp b/docs/endpointprotector/admin/dc_module/computersettings.webp new file mode 100644 index 0000000000..a7fb3f1342 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/computersettings.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/customclasses.md b/docs/endpointprotector/admin/dc_module/customclasses.md similarity index 82% rename from docs/endpointprotector/5.9.4.2/admin/dc_module/customclasses.md rename to docs/endpointprotector/admin/dc_module/customclasses.md index abe1ad90af..ea223c4cb6 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/customclasses.md +++ b/docs/endpointprotector/admin/dc_module/customclasses.md @@ -15,7 +15,7 @@ double-clicking on it. You can edit, duplicate or delete a policy after selecting the policy. -![Provides you with the option to create new classes of devices for easier management](/images/endpointprotector/5.9.4.2/admin/devicecontrol/customclasses.webp) +![Provides you with the option to create new classes of devices for easier management](customclasses.webp) Before adding devices to a Custom Class, the Name, Description, Device Type (USB Storage Devices, Cameras, etc.), Device Right (Allow Access, Block Access, etc.) must be provided. Once this is done, @@ -24,18 +24,18 @@ there are multiple ways of adding devices to a Custom Class: - New Device (VID, PID, Serial Number) – will allow at Step 2 to add new devices based on Vendor ID, Product ID, and Serial Number. -![Multiple ways of adding devices to a Custom Class](/images/endpointprotector/5.9.4.2/admin/devicecontrol/newdevice.webp) +![Multiple ways of adding devices to a Custom Class](newdevice.webp) - Existing Device (Wizard) – will allow at Step 2 to add devices previously connected to protected computers and already in the Endpoint Protector database. -![Add devices previously connected to protected computers](/images/endpointprotector/5.9.4.2/admin/devicecontrol/existingdevice.webp) +![Add devices previously connected to protected computers](existingdevice.webp) - Device Serial Number Range – will allow at Step 2 to add multiple devices at the same time, by specifying the first and last Serial Number in the range. The recommended use for this feature is for devices that have a consecutive range, with a clear, noticeable pattern. -![Add multiple devices at the same time, by specifying the first and last Serial Number in the range](/images/endpointprotector/5.9.4.2/admin/devicecontrol/multipledevices.webp) +![Add multiple devices at the same time, by specifying the first and last Serial Number in the range](multipledevices.webp) > **NOTE:** Although this feature can work in situations where the Serial Number range does not > follow a noticeable pattern, this is not recommended. In this type of situation, some devices will @@ -44,7 +44,7 @@ there are multiple ways of adding devices to a Custom Class: - Bulk List of Devices – will allow at Step 2 to add up to 1000 devices at the same time. There are two methods to choose from, either importing a list or simply pasting the information. -![Allow at Step 2 to add up to 1000 devices at the same time](/images/endpointprotector/5.9.4.2/admin/devicecontrol/bulkdevices.webp) +![Allow at Step 2 to add up to 1000 devices at the same time](bulkdevices.webp) - Device Class (Device Type) – will allow at Step 2 to add a specific right to a Device Type. This option is intended to be used in scenarios when a very fast way to change all device types in the @@ -70,7 +70,7 @@ System Settings section. :::note For detailed information, refer to the -[System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) topic. +[System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) topic. ::: @@ -83,11 +83,11 @@ You can also view the Default Department code - defdep. :::note For detailed information, refer to the -[System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) topic. +[System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) topic. ::: -![Select an option to grant access for clients based on the Department Code](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/departmentusage.webp) +![Select an option to grant access for clients based on the Department Code](departmentusage.webp) ### Session Settings @@ -102,7 +102,7 @@ For example; If you define the Session Timeout to 5 minutes and the Timeout cou then after 4 minutes of inactivity you will be notified by the pop-up window that in 60 seconds you will be logged out. -![Modify session timeout settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/sessionsettings.webp) +![Modify session timeout settings](sessionsettings.webp) If you remain idle for the defined amount of time, then Endpoint Protector stops responding and displays a message that indicates the session will expire in the predefined countdown. @@ -113,7 +113,7 @@ You can choose to log out or continue your session, resetting the session timeou **Endpoint Protector Rights Functionality** -![Rights Functionality ](/images/endpointprotector/5.9.4.2/admin/devicecontrol/rightsfunctionality.webp) +![Rights Functionality ](rightsfunctionality.webp) For example; Device X is allowed from Global Rights. If in the Computer Rights section, the same device does not have permission to be used, the device will not be usable. Same applies vice-versa: @@ -135,4 +135,4 @@ Custom Classes rights. The Offline Temporary Password rights allow the creation of exceptions from applied rules. These rights surpass all others. -![Priorities for Device Control Policies](/images/endpointprotector/5.9.4.2/admin/devicecontrol/prioritiesdevicecontrol.webp) +![Priorities for Device Control Policies](prioritiesdevicecontrol.webp) diff --git a/docs/endpointprotector/admin/dc_module/customclasses.webp b/docs/endpointprotector/admin/dc_module/customclasses.webp new file mode 100644 index 0000000000..6b1fcdd896 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/customclasses.webp differ diff --git a/docs/endpointprotector/admin/dc_module/dataobfuscationfour.webp b/docs/endpointprotector/admin/dc_module/dataobfuscationfour.webp new file mode 100644 index 0000000000..5c34f1e708 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/dataobfuscationfour.webp differ diff --git a/docs/endpointprotector/admin/dc_module/dataobfuscationone.webp b/docs/endpointprotector/admin/dc_module/dataobfuscationone.webp new file mode 100644 index 0000000000..87cd366235 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/dataobfuscationone.webp differ diff --git a/docs/endpointprotector/admin/dc_module/dataobfuscationthree.webp b/docs/endpointprotector/admin/dc_module/dataobfuscationthree.webp new file mode 100644 index 0000000000..44557fd37d Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/dataobfuscationthree.webp differ diff --git a/docs/endpointprotector/admin/dc_module/dataobfuscationtwo.webp b/docs/endpointprotector/admin/dc_module/dataobfuscationtwo.webp new file mode 100644 index 0000000000..1eed6a2242 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/dataobfuscationtwo.webp differ diff --git a/docs/endpointprotector/admin/dc_module/dcdashboard.webp b/docs/endpointprotector/admin/dc_module/dcdashboard.webp new file mode 100644 index 0000000000..a050b1b4ab Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/dcdashboard.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md b/docs/endpointprotector/admin/dc_module/dcmodule.md similarity index 88% rename from docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md rename to docs/endpointprotector/admin/dc_module/dcmodule.md index b0b52d3247..40f619fca4 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md +++ b/docs/endpointprotector/admin/dc_module/dcmodule.md @@ -21,4 +21,4 @@ This section offers an overview in the form of graphics and charts related to th Entities. You can select the start and end date for the data used in these visual representations from the top-right calendars and view the data in real time. -![Overview in the form of graphics and charts ](/images/endpointprotector/5.9.4.2/admin/devicecontrol/dcdashboard.webp) +![Overview in the form of graphics and charts ](dcdashboard.webp) diff --git a/docs/endpointprotector/admin/dc_module/debuglogging.webp b/docs/endpointprotector/admin/dc_module/debuglogging.webp new file mode 100644 index 0000000000..fe68a09bcc Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/debuglogging.webp differ diff --git a/docs/endpointprotector/admin/dc_module/debugloggingactions.webp b/docs/endpointprotector/admin/dc_module/debugloggingactions.webp new file mode 100644 index 0000000000..39b6a496ef Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/debugloggingactions.webp differ diff --git a/docs/endpointprotector/admin/dc_module/debugloggingtwo.webp b/docs/endpointprotector/admin/dc_module/debugloggingtwo.webp new file mode 100644 index 0000000000..1461ee7978 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/debugloggingtwo.webp differ diff --git a/docs/endpointprotector/admin/dc_module/departmentusage.webp b/docs/endpointprotector/admin/dc_module/departmentusage.webp new file mode 100644 index 0000000000..87b8028b7d Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/departmentusage.webp differ diff --git a/docs/endpointprotector/admin/dc_module/devicerights.webp b/docs/endpointprotector/admin/dc_module/devicerights.webp new file mode 100644 index 0000000000..749619baa8 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/devicerights.webp differ diff --git a/docs/endpointprotector/admin/dc_module/devices.webp b/docs/endpointprotector/admin/dc_module/devices.webp new file mode 100644 index 0000000000..26b2796be7 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/devices.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md b/docs/endpointprotector/admin/dc_module/devicesandcomputers.md similarity index 79% rename from docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md rename to docs/endpointprotector/admin/dc_module/devicesandcomputers.md index edddf6124c..a358ead7a5 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/devicesandcomputers.md +++ b/docs/endpointprotector/admin/dc_module/devicesandcomputers.md @@ -24,7 +24,7 @@ and assigned to its first user which can be changed later. ::: -![View, sort, and export in Excel, PDF or CSV format any devices from the system](/images/endpointprotector/5.9.4.2/admin/devicecontrol/devices.webp) +![View, sort, and export in Excel, PDF or CSV format any devices from the system](devices.webp) Click **Create** to manually add a new device on the list by providing device information: name, friendly name, type PID, department, description, friendly description, VID, serial number and @@ -45,7 +45,7 @@ You can also import the devices directly from Active Directory. :::note For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. +[Directory Services](/docs/endpointprotector/admin/directoryserv.md) topic. ::: @@ -57,14 +57,14 @@ etc.). :::note For detailed information, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. +[Directory Services](/docs/endpointprotector/admin/directoryserv.md) topic. ::: If you configure device rights granularly for all entities, the priority order will be the following, starting with the highest: -![Priority order whech configuring device rights](/images/endpointprotector/5.9.4.2/admin/devicecontrol/priortyorder.webp) +![Priority order whech configuring device rights](priortyorder.webp) For example, If global rights indicate that no computer on the system has access to a specific device, and for one computer that device has been authorized, then that computer will have access to @@ -75,27 +75,27 @@ that device. To manage device rights for specific computers, groups, or users, select **Manage Rights** from the Actions column. -![Manage device rights for specific computers, groups, or users](/images/endpointprotector/5.9.4.2/admin/devicecontrol/effectiverights.webp) +![Manage device rights for specific computers, groups, or users](effectiverights.webp) -![Managing device rights](/images/endpointprotector/5.9.4.2/admin/devicecontrol/devicerights.webp) +![Managing device rights](devicerights.webp) After selecting a device and assigning rights to specific users, computers or groups follow these steps: **Step 1 –** Select the **Entity** and the **Device** right. -![Selecting the Entity and the Device right](/images/endpointprotector/5.9.4.2/admin/devicecontrol/entintydeviceright.webp) +![Selecting the Entity and the Device right](entintydeviceright.webp) **Step 2 –** Select the **Entities** (Computers, Groups, or Users). -![Selecting the Entities (Computers, Groups, or Users)](/images/endpointprotector/5.9.4.2/admin/devicecontrol/entitiesrights.webp) +![Selecting the Entities (Computers, Groups, or Users)](entitiesrights.webp) ### Device History From this section, you can view the device history by selecting the View Device History action. This will display the Logs Report page filtered for the respective device. -![ Logs Report page filtered for the respective device](/images/endpointprotector/5.9.4.2/admin/devicecontrol/logsreport.webp) +![ Logs Report page filtered for the respective device](logsreport.webp) ## Computers @@ -103,14 +103,14 @@ From this section, you can filter, create, uninstall or delete a computer and u option to create a Settings Report, Export List of Computers and Schedule Export list. You can download the Settings Report from System Maintenance, the -[Exported Entities](/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/overview.md#exported-entities) topic to view the Deep +[Exported Entities](/docs/endpointprotector/admin/systemmaintenance/overview.md#exported-entities) topic to view the Deep Packet Inspection status for each entity (Computer/User/Group) and the entity from which Deep Packet Inspection is used. Any new computer that has the Endpoint Protector Client deployed will be automatically added to the database, thus making it manageable. -![Filter, create, uninstall or delete a computer ](/images/endpointprotector/5.9.4.2/admin/devicecontrol/computers.webp) +![Filter, create, uninstall or delete a computer ](computers.webp) The Endpoint Protector Client has a self-registration mechanism. This process is run once after the Client software is installed on a client computer. The Client will then communicate to the Server @@ -125,7 +125,7 @@ saved in the process of self-registration. For more details about Licensing, go to the -[System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) topic. +[System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) topic. A Computer is identified by the computer parameters (Main IP, IP List, MAC, Domain, Workgroup, Computer Serial Number or MachineUUID, OS version) but information like Name and Description is also @@ -143,11 +143,11 @@ You can manually create a new computer at any time by providing the computer par information mentioned above or import computers from Active Directory. For more details about Active Directory, go to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. You can also assign the computers to +[Directory Services](/docs/endpointprotector/admin/directoryserv.md) topic. You can also assign the computers to the following for a better organization: - Devices and Computers e.g., several computers within the same office -- [System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) an alternative organization to Groups +- [System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) an alternative organization to Groups ### Computer Rights @@ -155,7 +155,7 @@ You can manage computer rights from the Actions column for a specific computer Rights**. This section is built around the computers, allowing you to specify which Device Types and Specific Devices can be accessible. -![Specifies which Device Types and Specific Devices can be accessible](/images/endpointprotector/5.9.4.2/admin/devicecontrol/computerrights.webp) +![Specifies which Device Types and Specific Devices can be accessible](computerrights.webp) The Standard device control rights include the Device Types and Already Existing Devices sections. These are generally the only device rights used. @@ -186,14 +186,14 @@ It will do this by either inheriting the settings from the group it belongs to o the global settings, which are mandatory and exist in the system with default values from installation. -![Editing the settings for each computer](/images/endpointprotector/5.9.4.2/admin/devicecontrol/computersettings.webp) +![Editing the settings for each computer](computersettings.webp) ### Computer History From this section, you can view the computer history by selecting the View Computer History action. This will display the Logs Report page filtered for the respective computer. -![This will display the Logs Report page filtered for the respective computer](/images/endpointprotector/5.9.4.2/admin/devicecontrol/logsreport.webp) +![This will display the Logs Report page filtered for the respective computer](logsreport.webp) ### Terminal Servers and Thin Clients @@ -204,13 +204,13 @@ Servers can be enforced through Endpoint Protector, as detailed below. The process starts with the menu view from Device Control > Computers, namely the action to Mark as Terminal Server -![Mark as Terminal Server Action](/images/endpointprotector/5.9.4.2/admin/devicecontrol/terminalserver_19x14.webp) +![Mark as Terminal Server Action](terminalserver_19x14.webp) . After you selected the computer in the system as a Terminal Server, “Yes” will be displayed for ease of identification, as seen below: -![Displays List of computers](/images/endpointprotector/5.9.4.2/admin/devicecontrol/computers.webp) +![Displays List of computers](computers.webp) :::note The computers that can be targeted by this action are strictly Windows Servers with @@ -225,7 +225,7 @@ appear when choosing to Edit it under Device Control, Computers, Computer Rights The settings for the Terminal Server-specific Device Types are: Preserve Global Settings, Allow Access, Deny Access, and Read-Only Access. -![ Preserves Global Settings, Allow Access, Deny Access, and Read-Only Access.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/rdpstorage.webp) +![ Preserves Global Settings, Allow Access, Deny Access, and Read-Only Access.](rdpstorage.webp) An Allow Access right set to the RDP Storage device type will enable all users that connect to the Terminal Server by RDP to transfer files to and from their local disk volume or shared storage @@ -244,15 +244,15 @@ Endpoint Rights Functionality for the rights policy to apply on user logins with Secondly, the menu from Device Control > Users > Rights will present an additional device type for all the users in Endpoint Protector, namely Thin Client Storage (RDP Storage). -![Thin Client Storage (RDP Storage) device type](/images/endpointprotector/5.9.4.2/admin/devicecontrol/thinclientstorage.webp) +![Thin Client Storage (RDP Storage) device type](thinclientstorage.webp) Multiple users can be recognized as active users on any given Terminal Server, and so, the setting of this right can be used as a powerful tool to create access policies for specific users, as detailed in the use case below. -![Illustrate tool to create access policies for specific users](/images/endpointprotector/5.9.4.2/admin/devicecontrol/thingrouptools.webp) +![Illustrate tool to create access policies for specific users](thingrouptools.webp) On a Windows Terminal Server, the Endpoint Protector Client will display RDP Storage disks shared by one or multiple Thin Clients as seen below. -![Client version displays RDP Storage disks shared by one or multiple Thin Clients](/images/endpointprotector/5.9.4.2/admin/devicecontrol/clientversiondc.webp) +![Client version displays RDP Storage disks shared by one or multiple Thin Clients](clientversiondc.webp) diff --git a/docs/endpointprotector/admin/dc_module/devicetypes.webp b/docs/endpointprotector/admin/dc_module/devicetypes.webp new file mode 100644 index 0000000000..2a73146c7d Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/devicetypes.webp differ diff --git a/docs/endpointprotector/admin/dc_module/displaysettings.webp b/docs/endpointprotector/admin/dc_module/displaysettings.webp new file mode 100644 index 0000000000..9878f08c28 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/displaysettings.webp differ diff --git a/docs/endpointprotector/admin/dc_module/dpicertificate.webp b/docs/endpointprotector/admin/dc_module/dpicertificate.webp new file mode 100644 index 0000000000..85750094b4 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/dpicertificate.webp differ diff --git a/docs/endpointprotector/admin/dc_module/dpiconfiguration.webp b/docs/endpointprotector/admin/dc_module/dpiconfiguration.webp new file mode 100644 index 0000000000..bd84192996 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/dpiconfiguration.webp differ diff --git a/docs/endpointprotector/admin/dc_module/easylocksettings.webp b/docs/endpointprotector/admin/dc_module/easylocksettings.webp new file mode 100644 index 0000000000..efbd62a99a Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/easylocksettings.webp differ diff --git a/docs/endpointprotector/admin/dc_module/effectiverights.webp b/docs/endpointprotector/admin/dc_module/effectiverights.webp new file mode 100644 index 0000000000..a947930602 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/effectiverights.webp differ diff --git a/docs/endpointprotector/admin/dc_module/enablesmartgroups.webp b/docs/endpointprotector/admin/dc_module/enablesmartgroups.webp new file mode 100644 index 0000000000..0c02477246 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/enablesmartgroups.webp differ diff --git a/docs/endpointprotector/admin/dc_module/entintydeviceright.webp b/docs/endpointprotector/admin/dc_module/entintydeviceright.webp new file mode 100644 index 0000000000..739d11bcf0 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/entintydeviceright.webp differ diff --git a/docs/endpointprotector/admin/dc_module/entitiesrights.webp b/docs/endpointprotector/admin/dc_module/entitiesrights.webp new file mode 100644 index 0000000000..31d561a7a0 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/entitiesrights.webp differ diff --git a/docs/endpointprotector/admin/dc_module/existingdevice.webp b/docs/endpointprotector/admin/dc_module/existingdevice.webp new file mode 100644 index 0000000000..00a1afeb86 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/existingdevice.webp differ diff --git a/docs/endpointprotector/admin/dc_module/filetracingshadowing.webp b/docs/endpointprotector/admin/dc_module/filetracingshadowing.webp new file mode 100644 index 0000000000..1687915cd3 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/filetracingshadowing.webp differ diff --git a/docs/endpointprotector/admin/dc_module/forcedrestart.webp b/docs/endpointprotector/admin/dc_module/forcedrestart.webp new file mode 100644 index 0000000000..6862366b4a Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/forcedrestart.webp differ diff --git a/docs/endpointprotector/admin/dc_module/forcedrestarttwo.webp b/docs/endpointprotector/admin/dc_module/forcedrestarttwo.webp new file mode 100644 index 0000000000..3a2fec3df1 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/forcedrestarttwo.webp differ diff --git a/docs/endpointprotector/admin/dc_module/generaltabios.webp b/docs/endpointprotector/admin/dc_module/generaltabios.webp new file mode 100644 index 0000000000..eeb12f651a Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/generaltabios.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md b/docs/endpointprotector/admin/dc_module/globalrights.md similarity index 82% rename from docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md rename to docs/endpointprotector/admin/dc_module/globalrights.md index a3a96dd60d..27e99c3667 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalrights.md +++ b/docs/endpointprotector/admin/dc_module/globalrights.md @@ -15,7 +15,7 @@ order, starting with the highest, will be as follows: ::: -![priortyorder](/images/endpointprotector/5.9.4.2/admin/devicecontrol/priortyorder.webp) +![priortyorder](priortyorder.webp) This section relates to the entire system, allowing you to specify what Device Types and Specific Devices can be accessible. While Standard Rights Policies are the default ones, Outside Hours or @@ -29,7 +29,7 @@ breaches. These devices can be authorized, which makes it possible for the users modify their content and for administrators to view the data transferred to and from the authorized devices. -![Standard supported Devices](/images/endpointprotector/5.9.4.2/admin/devicecontrol/standarddevices.webp) +![Standard supported Devices](standarddevices.webp) - Removable Storage Devices - Normal USB Flash Drives, U3 and Autorun Drives, Disk on Key, etc. @@ -80,13 +80,13 @@ device is connected and visible under ‘My Devices’ in the Bluetooth section ::: -![Bluetooth Device Management on Mac](/images/endpointprotector/5.9.4.2/admin/devicecontrol/macbluetooth.webp) +![Bluetooth Device Management on Mac](macbluetooth.webp) By default, the majority of device types are blocked. However, as a working internet connection or wireless keyboards are needed during the configuration process, several devices are set to Allow Access. These include Wi-Fi, Bluetooth, Network Share, Additional Keyboard, and USB Modem. -![Device Type configuration](/images/endpointprotector/5.9.4.2/admin/devicecontrol/devicetypes.webp) +![Device Type configuration](devicetypes.webp) ### VM USB Device Usage @@ -108,7 +108,7 @@ drive vs USB Webcam) by Device name/VID/PID. ::: -![Manage USB access through the virtual environment.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/vmusb.webp) +![Manage USB access through the virtual environment.](vmusb.webp) ## Specific Devices (Standard) @@ -117,7 +117,7 @@ From this section, you can manage access rights for a specific device. Device rights can be set either Globally or, per Group, User, or Computer, by using the Manage Rights action from each section/entity. -![Manage access rights for a specific device.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/specificdevices.webp) +![Manage access rights for a specific device.](specificdevices.webp) To add a new device click **Add** and provide the mandatory information. There are multiple ways of adding devices: @@ -125,18 +125,18 @@ adding devices: - New Device (VID, PID, Serial Number) – will allow at Step 2 to add new devices based on Vendor ID, Product ID, and Serial Number. -![Device Wizard - Adding New Device](/images/endpointprotector/5.9.4.2/admin/devicecontrol/newdevicestep.webp) +![Device Wizard - Adding New Device](newdevicestep.webp) - Existing Device (Wizard) – will allow at Step 2 to add devices previously connected to protected computers and already in the Endpoint Protector database. -![Add devices previously connected to protected computers and already in the database.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/existingdevice.webp) +![Add devices previously connected to protected computers and already in the database.](existingdevice.webp) - Device Serial Number Range – will allow at Step 2 to add multiple devices at the same time, by specifying the first and last Serial Number in the range. The recommended use for this feature is for devices that have a consecutive range, with a clear, noticeable pattern. -![ Add multiple devices at the same time.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/multipledevices.webp) +![ Add multiple devices at the same time.](multipledevices.webp) :::note Although this feature can work in situations where the Serial Number range does not follow @@ -148,11 +148,11 @@ ignored by Endpoint Protector and will not have the expected effect. - Bulk List of Devices – will allow at Step 2 to add up to 1000 devices at the same time. There are two methods to choose from, either importing a list or simply pasting the information. -![Add up to 1000 devices at the same time](/images/endpointprotector/5.9.4.2/admin/devicecontrol/bulkdevices.webp) +![Add up to 1000 devices at the same time](bulkdevices.webp) The File Allowlist feature is also available for USB storage devices that have allowed access. For detailed information on using the File Allowlist, refer to the File -[Denylists and Allowlists](/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/overview.md) topic. +[Denylists and Allowlists](/docs/endpointprotector/admin/denylistsallowlists/overview.md) topic. ## Outside Network @@ -164,7 +164,7 @@ To use this setting, the feature needs to be enabled in the Global Settings sect From this section, you can define fallback policies that will apply when outside the network. All of the functionalities are identical to the Standard section. -![Define fallback policies that will apply when outside the network](/images/endpointprotector/5.9.4.2/admin/devicecontrol/outsidenetwork.webp) +![Define fallback policies that will apply when outside the network](outsidenetwork.webp) ## Outside Hours @@ -176,4 +176,4 @@ To use this setting, the feature needs to be enabled in the Global Settings sect From this section, you can define fallback policies that will apply when outside working hours. All of the functionalities are identical to the Standard section. -![ Define fallback policies that will apply when outside working hours](/images/endpointprotector/5.9.4.2/admin/devicecontrol/outsidehours.webp) +![ Define fallback policies that will apply when outside working hours](outsidehours.webp) diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md b/docs/endpointprotector/admin/dc_module/globalsettings.md similarity index 89% rename from docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md rename to docs/endpointprotector/admin/dc_module/globalsettings.md index d95f2d66ef..3f11310437 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/globalsettings.md +++ b/docs/endpointprotector/admin/dc_module/globalsettings.md @@ -18,7 +18,7 @@ Control module (Content Aware Protection, eDiscovery, etc.). ::: -![Apply settings globally to all Netwrix Endpoint Protector entities](/images/endpointprotector/5.9.4.2/admin/devicecontrol/globalsettings.webp) +![Apply settings globally to all Netwrix Endpoint Protector entities](globalsettings.webp) ## Client Settings @@ -98,7 +98,7 @@ the Client’s behavior for each specific entity (Global, Groups, and Computers Maximum size for the quarantine folder. If the value is reached, new files will overwrite the oldest ones. -![Manage settings that relate directly to the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4.2/admin/devicecontrol/clentsettings.webp) +![Manage settings that relate directly to the Netwrix Endpoint Protector Client](clentsettings.webp) - Custom Client Notifications - if enabled, the Client Notifications can be customized. - Mandatory OTP Justification - if enabled, the Justification a User has to provide when requesting or @@ -126,7 +126,7 @@ the Client’s behavior for each specific entity (Global, Groups, and Computers operator for a Report Only Content Aware Protection policy, to no longer be logged. This considerably reduces the number of logs, therefore, optimizing the allocated storage space. -![Manage settings that relate directly to the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4.2/admin/devicecontrol/clientsettingstwo.webp) +![Manage settings that relate directly to the Netwrix Endpoint Protector Client](clientsettingstwo.webp) - Disable Bluetooth File Transfer – if enabled, this setting will block transfers to Bluetooth Devices, without considering if they are paired or not to the endpoint. This only applies to @@ -141,8 +141,8 @@ the Client’s behavior for each specific entity (Global, Groups, and Computers - User Remediation Pop-up – this setting is available when the - [User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) feature is active and enables -[User Remediation](/docs/endpointprotector/5.9.4.2/admin/systempar.md#user-remediation) feature is active and enables + [User Remediation](/docs/endpointprotector/admin/systempar.md#user-remediation) feature is active and enables +[User Remediation](/docs/endpointprotector/admin/systempar.md#user-remediation) feature is active and enables User Remediation pop-up notifications for end-users. - Enforce User Remediation Pop-up - this setting is available only if the User Remediation Pop-up setting is enabled. When this setting is enabled, end-users cannot disable User Remediation Pop-up @@ -159,13 +159,13 @@ the Client’s behavior for each specific entity (Global, Groups, and Computers - Show Authorize section in Endpoint Protector Client – disable this setting to hide the Authorize action from Endpoint Protector Client -![Manage settings that relate directly to the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4.2/admin/devicecontrol/clientsettingsthree.webp) +![Manage settings that relate directly to the Netwrix Endpoint Protector Client](clientsettingsthree.webp) ### Client Mode Select from the drop-down list a client mode to define the Endpoint Protector Client behavior. -![Select from the drop-down list a client mode to define the Endpoint Protector Client behavior.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/clientmode.webp) +![Select from the drop-down list a client mode to define the Endpoint Protector Client behavior.](clientmode.webp) 1. Normal – this is the default and recommended setting to use before being fully aware of what the other modes imply. Normal mode does not apply to Content Aware Protection; all other client @@ -409,7 +409,7 @@ In this section, you can manage the following settings: ::: -![If enabled, network and browser traffic can be inspected for content](/images/endpointprotector/5.9.4.2/admin/devicecontrol/dpiconfiguration.webp) +![If enabled, network and browser traffic can be inspected for content](dpiconfiguration.webp) ### Intercept VPN Traffic @@ -443,16 +443,16 @@ To use this feature, follow these steps: **Step 5 –** On the pop-up window informing the user that a System Extension is blocked, click **OK** to allow. -![Pop-up window informing the user that a System Extension is blocked](/images/endpointprotector/5.9.4.2/install/agent/systemextensionblocked.webp) +![Pop-up window informing the user that a System Extension is blocked](systemextensionblocked.webp) **Step 6 –** Go to **System Preferences** >**Security and Privacy** > **General**, and then **allow** the Endpoint Protector Client Extension. -![Security and private settings on Mac](/images/endpointprotector/5.9.4.2/install/agent/generaltabios.webp) +![Security and private settings on Mac](generaltabios.webp) **Step 7 –** On the Endpoint Protector Proxy Configuration pop-up window, click **Allow**. -![Proxy Configuration pop-up window](/images/endpointprotector/5.9.4.2/install/agent/proxypop-up.webp) +![Proxy Configuration pop-up window](proxypop-up.webp) :::note When network extension is successfully enabled, a Client Integrity OK log is generated. @@ -462,23 +462,23 @@ When network extension is successfully enabled, a Client Integrity OK log is gen **Step 8 –** Go to **System Configuration** > **System Settings** > **Deep Packet Inspection Certificate**, and then download the CA Certificate. -![Downloading a DPI Certificate](/images/endpointprotector/5.9.4.2/install/agent/dpicertificate.webp) +![Downloading a DPI Certificate](dpicertificate.webp) **Step 9 –** On your macOS, open the **Keychain Access** application and go to **System**. -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4.2/install/agent/keychainaccess.webp) +![Keychain Access application settings on MacOs](keychainaccess.webp) **Step 10 –** Decompress the ClientCerts file. **Step 11 –** Select the **cacert.pem** file and drag and drop it under **System** > **Keychain Access**. -![Configuring Client Certificate on MacOs](/images/endpointprotector/5.9.4.2/install/agent/clientcerts.webp) +![Configuring Client Certificate on MacOs](clientcerts.webp) **Step 12 –** Double click the **X** from the newly added certificate and select **Always Trust** from the Trust section. -![Keychain Access application settings on MacOs](/images/endpointprotector/5.9.4.2/install/agent/keychainaccesstwo.webp) +![Keychain Access application settings on MacOs](keychainaccesstwo.webp) **Step 13 –** **Save** the changes. @@ -489,7 +489,7 @@ improvement provides you with a configuration option to filter out non-relevan in a more accurate log that focuses on true false positives and reduces unnecessary noise saving database storage. -![Enable this setting to address the number of excessive false positives for URL Denylists](/images/endpointprotector/5.9.4.2/admin/devicecontrol/smartdpi.webp) +![Enable this setting to address the number of excessive false positives for URL Denylists](smartdpi.webp) ### Bypass Log Reporting Frequency @@ -602,7 +602,7 @@ for recommended settings. - Block Time Machine – if you enable this setting, you will block Time Machine backups on macOS. -![File Tracing and Shadowing Settings](/images/endpointprotector/5.9.4.2/admin/devicecontrol/filetracingshadowing.webp) +![File Tracing and Shadowing Settings](filetracingshadowing.webp) - Metadata Scanning - if you disable this setting, metadata will not be scanned for PDFs, ZIPs, and Office Files DOCX, XLSX, PPTX, DOC, XLX, PPT). @@ -640,7 +640,7 @@ for recommended settings. - Scan Printed Document – select if you want to be notified a threat was restricted on the whole document or on the specific page. -![File Tracing and Shadowing Settings](/images/endpointprotector/5.9.4.2/admin/devicecontrol/blockprintone.webp) +![File Tracing and Shadowing Settings](blockprintone.webp) :::warning Newer Linux Ubuntu versions have 'snap'-based applications installed by default, @@ -686,7 +686,7 @@ full computer restart. ::: -![blockprinttwo](/images/endpointprotector/5.9.4.2/admin/devicecontrol/blockprinttwo.webp) +![blockprinttwo](blockprinttwo.webp) Users printing from Google Chrome and Microsoft Edge can utilize content-aware detection by enforcing a Content Aware Policy that includes Printers from the Policy Exit Points section. For @@ -738,7 +738,7 @@ users from removing it, follow these steps: - Endpoint Protector Browser Connector ID: nnnaeanocbmnnjjlcfhcbpefmlgbcgoi -![Configuring GPO for Browser Extensions](/images/endpointprotector/5.9.4.2/admin/devicecontrol/grouppolicyeditor.webp) +![Configuring GPO for Browser Extensions](grouppolicyeditor.webp) 1. Microsoft Edge @@ -753,7 +753,7 @@ users from removing it, follow these steps: - Endpoint Protector Browser Connector ID: nnnaeanocbmnnjjlcfhcbpefmlgbcgoi -![Configuring GPO for Browser Extensions](/images/endpointprotector/5.9.4.2/admin/devicecontrol/grouppolicyeditortwo.webp) +![Configuring GPO for Browser Extensions](grouppolicyeditortwo.webp) :::warning Make sure to thoroughly test the configuration in a controlled environment to ensure the @@ -797,7 +797,7 @@ eDiscovery Policies and Max File Size for File Shadows. ::: -![ Tailor Content Aware Protection scanner’s file size settings according to their specific needs. ](/images/endpointprotector/5.9.4.2/admin/devicecontrol/maxfileconfg.webp) +![ Tailor Content Aware Protection scanner’s file size settings according to their specific needs. ](maxfileconfg.webp) ## Outside Hours and Outside Network @@ -819,12 +819,12 @@ fallback policies, the Outside Network Policies supersede the Outside Hours Poli :::note -For [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md), the Outside Network +For [Content Aware Protection](/docs/endpointprotector/admin/cap_module/capmodule.md), the Outside Network and Outside Hours Policy Type also needs to be selected. ::: -![Manage Outside Network and Outside Hours Policies, for both Device Control and Content Aware modules](/images/endpointprotector/5.9.4.2/admin/devicecontrol/outsidehoursnetwork.webp) +![Manage Outside Network and Outside Hours Policies, for both Device Control and Content Aware modules](outsidehoursnetwork.webp) ## Transfer Limit @@ -834,7 +834,7 @@ the limit is reached, file transfers to storage devices (Device Control) to con is reset. Similarly, file transfers through Network Shares can also be included in the Transfer Limit. -![Set the transfer limit, within a specific time interval (hours)](/images/endpointprotector/5.9.4.2/admin/devicecontrol/transferlimit.webp) +![Set the transfer limit, within a specific time interval (hours)](transferlimit.webp) The mechanism that checks when the Transfer Limit is reached has been designed in such a way that it does not impact the performance of the computer. @@ -861,7 +861,7 @@ refer to the Offline Temporary Password chapter. You can enable a Transfer Limit Reached Alert and schedule a Transfer Limit Reached Report on a daily, weekly, or monthly basis. -![Enable a Transfer Limit Reached Alert and schedule a Transfer Limit Reached Report on a daily, weekly, or monthly basis](/images/endpointprotector/5.9.4.2/admin/devicecontrol/transferlimitreached.webp) +![Enable a Transfer Limit Reached Alert and schedule a Transfer Limit Reached Report on a daily, weekly, or monthly basis](transferlimitreached.webp) ## Debug Logging @@ -878,7 +878,7 @@ information. ::: -![Use this feature to collect logs for a specific issue](/images/endpointprotector/5.9.4.2/admin/devicecontrol/debuglogging.webp) +![Use this feature to collect logs for a specific issue](debuglogging.webp) ### Debug Logging Usage @@ -903,7 +903,7 @@ Read the [Data Obfuscation Rules](#data-obfuscation-rules) section for more info ::: -![Used to debug feature and collect logs](/images/endpointprotector/5.9.4.2/admin/devicecontrol/debugloggingtwo.webp) +![Used to debug feature and collect logs](debugloggingtwo.webp) **Step 5 –** Right-click the **Endpoint Protector Client icon** and select **Update Policies Now**. @@ -915,7 +915,7 @@ Read the [Data Obfuscation Rules](#data-obfuscation-rules) section for more info **Step 9 –** Go to the **Global Settings** page and disable **Debug Mode**. -![Netwrix Endpoint Protector Client Debug Mode](/images/endpointprotector/5.9.4.2/admin/devicecontrol/clientdebugmode.webp) +![Netwrix Endpoint Protector Client Debug Mode](clientdebugmode.webp) **Automatic Logging** @@ -934,29 +934,29 @@ are registered when diagnostic data are received. To view the log actions, go to the **Device Control** module, on the **Computer**s page and click the **Actions** column. -![Debug Logging Actions](/images/endpointprotector/5.9.4.2/admin/devicecontrol/debugloggingactions.webp) +![Debug Logging Actions](debugloggingactions.webp) - Collect Diagnostics - registers an event when diagnostic data are requested (Artifact requested event) -![Registers an event when diagnostic data are requested](/images/endpointprotector/5.9.4.2/admin/devicecontrol/collectdiagnostics.webp) +![Registers an event when diagnostic data are requested](collectdiagnostics.webp) - Go to Diagnostic data - this option redirects the user to the Reports and Analysis module on the Logs Report page to Artifact received type events with debug mode logs -![Redirects the user to the Reports and Analysis module on the Logs Report page to Artifact received type events with debug mode logs](/images/endpointprotector/5.9.4.2/admin/devicecontrol/logsreport.webp) +![Redirects the user to the Reports and Analysis module on the Logs Report page to Artifact received type events with debug mode logs](logsreport.webp) - Terminate Client - this option terminates the Endpoint Protector Client -![Terminates the Netwrix Endpoint Protector Client](/images/endpointprotector/5.9.4.2/admin/devicecontrol/terminateclient.webp) +![Terminates the Netwrix Endpoint Protector Client](terminateclient.webp) - Forced Restart Computer - this option sends a force reboot command to the computer, restarting it in 10 minutes after using the command. The user receives a message warning to avoid losing unsaved documents. -![A message warning to avoid losing unsaved documents](/images/endpointprotector/5.9.4.2/admin/devicecontrol/forcedrestart.webp) +![A message warning to avoid losing unsaved documents](forcedrestart.webp) -![Forced Restart Computer - this option sends a force reboot command to the computer](/images/endpointprotector/5.9.4.2/admin/devicecontrol/forcedrestarttwo.webp) +![Forced Restart Computer - this option sends a force reboot command to the computer](forcedrestarttwo.webp) ### Data Obfuscation Rules @@ -976,27 +976,27 @@ Data is not obfuscated for the file-type threat, file-size threat, and date th ::: -![Data Obfuscation Example](/images/endpointprotector/5.9.4.2/admin/devicecontrol/dataobfuscationone.webp) +![Data Obfuscation Example](dataobfuscationone.webp) -![Data Obfuscation Example](/images/endpointprotector/5.9.4.2/admin/devicecontrol/dataobfuscationtwo.webp) +![Data Obfuscation Example](dataobfuscationtwo.webp) -![Data Obfuscation Example](/images/endpointprotector/5.9.4.2/admin/devicecontrol/dataobfuscationthree.webp) +![Data Obfuscation Example](dataobfuscationthree.webp) -![Data Obfuscation Example](/images/endpointprotector/5.9.4.2/admin/devicecontrol/dataobfuscationfour.webp) +![Data Obfuscation Example](dataobfuscationfour.webp) ## EasyLock Settings From this section you can allow EasyLock to be installed and run only on computers that have Endpoint Protector installed or in relation to a list of trusted Endpoint Protector Servers. -![Allow EasyLock to be installed](/images/endpointprotector/5.9.4.2/admin/devicecontrol/easylocksettings.webp) +![Allow EasyLock to be installed](easylocksettings.webp) ## Additional Information From this section you can restore global settings to default and view the name and date when the action was performed. -![Restore global settings to default and view the name and date when the action was performed](/images/endpointprotector/5.9.4.2/admin/devicecontrol/additionalinformation.webp) +![Restore global settings to default and view the name and date when the action was performed](additionalinformation.webp) ## Display Settings @@ -1012,4 +1012,4 @@ The information you set on this setting will also be applied for eDiscovery. ::: -![Set the maximum number of logs that can be displayed](/images/endpointprotector/5.9.4.2/admin/devicecontrol/displaysettings.webp) +![Set the maximum number of logs that can be displayed](displaysettings.webp) diff --git a/docs/endpointprotector/admin/dc_module/globalsettings.webp b/docs/endpointprotector/admin/dc_module/globalsettings.webp new file mode 100644 index 0000000000..4d955f102e Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/globalsettings.webp differ diff --git a/docs/endpointprotector/admin/dc_module/groupinfoedit.webp b/docs/endpointprotector/admin/dc_module/groupinfoedit.webp new file mode 100644 index 0000000000..09870983ed Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/groupinfoedit.webp differ diff --git a/docs/endpointprotector/admin/dc_module/groupinformation.webp b/docs/endpointprotector/admin/dc_module/groupinformation.webp new file mode 100644 index 0000000000..41fb098ec9 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/groupinformation.webp differ diff --git a/docs/endpointprotector/admin/dc_module/grouppolicyeditor.webp b/docs/endpointprotector/admin/dc_module/grouppolicyeditor.webp new file mode 100644 index 0000000000..647cc4b287 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/grouppolicyeditor.webp differ diff --git a/docs/endpointprotector/admin/dc_module/grouppolicyeditortwo.webp b/docs/endpointprotector/admin/dc_module/grouppolicyeditortwo.webp new file mode 100644 index 0000000000..4ec83c7eaa Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/grouppolicyeditortwo.webp differ diff --git a/docs/endpointprotector/admin/dc_module/groupsettings.webp b/docs/endpointprotector/admin/dc_module/groupsettings.webp new file mode 100644 index 0000000000..987a4ae384 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/groupsettings.webp differ diff --git a/docs/endpointprotector/admin/dc_module/keychainaccess.webp b/docs/endpointprotector/admin/dc_module/keychainaccess.webp new file mode 100644 index 0000000000..ea698daf59 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/keychainaccess.webp differ diff --git a/docs/endpointprotector/admin/dc_module/keychainaccesstwo.webp b/docs/endpointprotector/admin/dc_module/keychainaccesstwo.webp new file mode 100644 index 0000000000..ff11f5b134 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/keychainaccesstwo.webp differ diff --git a/docs/endpointprotector/admin/dc_module/listofgroups.webp b/docs/endpointprotector/admin/dc_module/listofgroups.webp new file mode 100644 index 0000000000..217e4993ae Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/listofgroups.webp differ diff --git a/docs/endpointprotector/admin/dc_module/listofusers.webp b/docs/endpointprotector/admin/dc_module/listofusers.webp new file mode 100644 index 0000000000..1b2670cf3f Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/listofusers.webp differ diff --git a/docs/endpointprotector/admin/dc_module/logsreport.webp b/docs/endpointprotector/admin/dc_module/logsreport.webp new file mode 100644 index 0000000000..e4eebfcdbc Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/logsreport.webp differ diff --git a/docs/endpointprotector/admin/dc_module/macbluetooth.webp b/docs/endpointprotector/admin/dc_module/macbluetooth.webp new file mode 100644 index 0000000000..4bac6d062f Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/macbluetooth.webp differ diff --git a/docs/endpointprotector/admin/dc_module/maxfileconfg.webp b/docs/endpointprotector/admin/dc_module/maxfileconfg.webp new file mode 100644 index 0000000000..b82d48b337 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/maxfileconfg.webp differ diff --git a/docs/endpointprotector/admin/dc_module/multipledevices.webp b/docs/endpointprotector/admin/dc_module/multipledevices.webp new file mode 100644 index 0000000000..c4a5a2e854 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/multipledevices.webp differ diff --git a/docs/endpointprotector/admin/dc_module/newdevice.webp b/docs/endpointprotector/admin/dc_module/newdevice.webp new file mode 100644 index 0000000000..e0b17e646a Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/newdevice.webp differ diff --git a/docs/endpointprotector/admin/dc_module/newdevicestep.webp b/docs/endpointprotector/admin/dc_module/newdevicestep.webp new file mode 100644 index 0000000000..b9b547448b Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/newdevicestep.webp differ diff --git a/docs/endpointprotector/admin/dc_module/outsidehours.webp b/docs/endpointprotector/admin/dc_module/outsidehours.webp new file mode 100644 index 0000000000..fadbfd3f92 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/outsidehours.webp differ diff --git a/docs/endpointprotector/admin/dc_module/outsidehoursnetwork.webp b/docs/endpointprotector/admin/dc_module/outsidehoursnetwork.webp new file mode 100644 index 0000000000..f9cf1b9800 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/outsidehoursnetwork.webp differ diff --git a/docs/endpointprotector/admin/dc_module/outsidenetwork.webp b/docs/endpointprotector/admin/dc_module/outsidenetwork.webp new file mode 100644 index 0000000000..f8552bb7a7 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/outsidenetwork.webp differ diff --git a/docs/endpointprotector/admin/dc_module/prioritiesdevicecontrol.webp b/docs/endpointprotector/admin/dc_module/prioritiesdevicecontrol.webp new file mode 100644 index 0000000000..5c4798282f Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/prioritiesdevicecontrol.webp differ diff --git a/docs/endpointprotector/admin/dc_module/priortyorder.webp b/docs/endpointprotector/admin/dc_module/priortyorder.webp new file mode 100644 index 0000000000..fe60ee322f Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/priortyorder.webp differ diff --git a/docs/endpointprotector/admin/dc_module/proxypop-up.webp b/docs/endpointprotector/admin/dc_module/proxypop-up.webp new file mode 100644 index 0000000000..ead6a39c18 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/proxypop-up.webp differ diff --git a/docs/endpointprotector/admin/dc_module/rdpstorage.webp b/docs/endpointprotector/admin/dc_module/rdpstorage.webp new file mode 100644 index 0000000000..c2532b645d Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/rdpstorage.webp differ diff --git a/docs/endpointprotector/admin/dc_module/rightsfunctionality.webp b/docs/endpointprotector/admin/dc_module/rightsfunctionality.webp new file mode 100644 index 0000000000..310b71fd9b Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/rightsfunctionality.webp differ diff --git a/docs/endpointprotector/admin/dc_module/sessionsettings.webp b/docs/endpointprotector/admin/dc_module/sessionsettings.webp new file mode 100644 index 0000000000..071b1c4f11 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/sessionsettings.webp differ diff --git a/docs/endpointprotector/admin/dc_module/smartdpi.webp b/docs/endpointprotector/admin/dc_module/smartdpi.webp new file mode 100644 index 0000000000..b3e6338e99 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/smartdpi.webp differ diff --git a/docs/endpointprotector/admin/dc_module/smartgroupdelete.webp b/docs/endpointprotector/admin/dc_module/smartgroupdelete.webp new file mode 100644 index 0000000000..fb194b4429 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/smartgroupdelete.webp differ diff --git a/docs/endpointprotector/admin/dc_module/smartgroups.webp b/docs/endpointprotector/admin/dc_module/smartgroups.webp new file mode 100644 index 0000000000..9012e05137 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/smartgroups.webp differ diff --git a/docs/endpointprotector/admin/dc_module/specificdevices.webp b/docs/endpointprotector/admin/dc_module/specificdevices.webp new file mode 100644 index 0000000000..4ec1f80227 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/specificdevices.webp differ diff --git a/docs/endpointprotector/admin/dc_module/standarddevices.webp b/docs/endpointprotector/admin/dc_module/standarddevices.webp new file mode 100644 index 0000000000..387006052e Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/standarddevices.webp differ diff --git a/docs/endpointprotector/admin/dc_module/syncgroupinformation.webp b/docs/endpointprotector/admin/dc_module/syncgroupinformation.webp new file mode 100644 index 0000000000..417c756668 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/syncgroupinformation.webp differ diff --git a/docs/endpointprotector/admin/dc_module/systemextensionblocked.webp b/docs/endpointprotector/admin/dc_module/systemextensionblocked.webp new file mode 100644 index 0000000000..f50a6562e3 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/systemextensionblocked.webp differ diff --git a/docs/endpointprotector/admin/dc_module/terminalserver_19x14.webp b/docs/endpointprotector/admin/dc_module/terminalserver_19x14.webp new file mode 100644 index 0000000000..d01437e416 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/terminalserver_19x14.webp differ diff --git a/docs/endpointprotector/admin/dc_module/terminateclient.webp b/docs/endpointprotector/admin/dc_module/terminateclient.webp new file mode 100644 index 0000000000..262a36fc5b Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/terminateclient.webp differ diff --git a/docs/endpointprotector/admin/dc_module/thinclientstorage.webp b/docs/endpointprotector/admin/dc_module/thinclientstorage.webp new file mode 100644 index 0000000000..b6fd17bbbe Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/thinclientstorage.webp differ diff --git a/docs/endpointprotector/admin/dc_module/thingrouptools.webp b/docs/endpointprotector/admin/dc_module/thingrouptools.webp new file mode 100644 index 0000000000..ad23d6a3a2 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/thingrouptools.webp differ diff --git a/docs/endpointprotector/admin/dc_module/transferlimit.webp b/docs/endpointprotector/admin/dc_module/transferlimit.webp new file mode 100644 index 0000000000..24896731cb Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/transferlimit.webp differ diff --git a/docs/endpointprotector/admin/dc_module/transferlimitreached.webp b/docs/endpointprotector/admin/dc_module/transferlimitreached.webp new file mode 100644 index 0000000000..37bbbc8d3b Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/transferlimitreached.webp differ diff --git a/docs/endpointprotector/admin/dc_module/userrights.webp b/docs/endpointprotector/admin/dc_module/userrights.webp new file mode 100644 index 0000000000..c4be9ad0b7 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/userrights.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md b/docs/endpointprotector/admin/dc_module/usersandgroups.md similarity index 86% rename from docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md rename to docs/endpointprotector/admin/dc_module/usersandgroups.md index 60b3e7fb3a..7192813ea2 100644 --- a/docs/endpointprotector/5.9.4.2/admin/dc_module/usersandgroups.md +++ b/docs/endpointprotector/admin/dc_module/usersandgroups.md @@ -12,7 +12,7 @@ From this section, you can manage all the users in the system. Users are define are logged on a computer on which the Endpoint Protector Client software is installed. Any new user will be automatically added to the database, thus making them manageable. -![Managing all the users in the system](/images/endpointprotector/5.9.4.2/admin/devicecontrol/listofusers.webp) +![Managing all the users in the system](listofusers.webp) A user is identified by information like Name (Username, First Name, Last Name), Department, Contact Details (Phone, E-mail), and others and is also automatically assigned to a computer. @@ -22,7 +22,7 @@ information mentioned above. Users can also be imported into Endpoint Protector Directory. For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) chapter. +[Directory Services](/docs/endpointprotector/admin/directoryserv.md) chapter. There are two users created by default during the installation process of Endpoint Protector: @@ -68,13 +68,13 @@ system will use the next level of rights. All Existing Devices that were added on that level will be deleted when the restore is used. -![ Allows Administrator to specify what Device Types and also what Specific Devices can be accessible](/images/endpointprotector/5.9.4.2/admin/devicecontrol/userrights.webp) +![ Allows Administrator to specify what Device Types and also what Specific Devices can be accessible](userrights.webp) ### User Settings From this section, you can edit the settings for each user. -![You can edit the settings for each user.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/groupsettings.webp) +![You can edit the settings for each user.](groupsettings.webp) Defining custom settings for all users is not necessary since a user is perfectly capable of functioning correctly without any manual settings defined. It will do this by either inheriting the @@ -86,14 +86,14 @@ and exist in the system with default values from installation. From this section, you can view the user history by selecting the View User History action. This will display the Logs Report page filtered for the respective user. -![Displays the Logs Report page filtered for the respective user](/images/endpointprotector/5.9.4.2/admin/devicecontrol/logsreport.webp) +![Displays the Logs Report page filtered for the respective user](logsreport.webp) ## Groups From this section, you can manage all the groups in the system. Grouping computers and users will help the Administrator manage rights or settings for these entities in a more efficient way. -![Manages the list of groups](/images/endpointprotector/5.9.4.2/admin/devicecontrol/listofgroups.webp) +![Manages the list of groups](listofgroups.webp) A group is identified by information like Name and Description, as well as based on the entities (Computers and Users). @@ -103,7 +103,7 @@ Groups can also be imported into Endpoint Protector from Active Directory. :::note For detailed information on Active Directory, refer to the -[Directory Services](/docs/endpointprotector/5.9.4.2/admin/directoryserv.md) topic. +[Directory Services](/docs/endpointprotector/admin/directoryserv.md) topic. ::: @@ -133,7 +133,7 @@ assigned to the Default Group unless you create a Smart Group. ::: -![ Membership can be defined based on element name patterns](/images/endpointprotector/5.9.4.2/admin/devicecontrol/smartgroups.webp) +![ Membership can be defined based on element name patterns](smartgroups.webp) **Step 2 –** Create a Smart Groups from Device Control, Groups section. Click **Create**, provide the following and then click **Save**: @@ -156,7 +156,7 @@ Once created, you can manage the group's priority by drag and drop actions. ::: -![Adding users to smart groups](/images/endpointprotector/5.9.4.2/admin/devicecontrol/groupinformation.webp) +![Adding users to smart groups](groupinformation.webp) **Step 3 –** Synchronize entities to the Smart Groups. @@ -175,12 +175,12 @@ assigned to that Group. If the new Computer does not match the rule, it will be added to the Default Group, if Default Groups are enabled from System Configuration, System Settings, and the Smart Groups section. -![Editing Group Information](/images/endpointprotector/5.9.4.2/admin/devicecontrol/groupinfoedit.webp) +![Editing Group Information](groupinfoedit.webp) **Step 4 –** Delete a Smart Group from the Actions column or select the group from the list and then click **Delete**. -![Deleting A smart group](/images/endpointprotector/5.9.4.2/admin/devicecontrol/smartgroupdelete.webp) +![Deleting A smart group](smartgroupdelete.webp) Smart Groups have the following limitations: @@ -215,7 +215,7 @@ follow these steps: **Step 1 –** Enable Default Groups for Computers and Users from System Configuration > System Settings > on the Smart Groups section, scroll to the bottom of the page and click **Save**. -![Enabling Default Groups for Computers and Users from System Configuration](/images/endpointprotector/5.9.4.2/admin/devicecontrol/enablesmartgroups.webp) +![Enabling Default Groups for Computers and Users from System Configuration](enablesmartgroups.webp) :::warning You are not required to manually create Default Groups – by enabling them, the Default @@ -223,13 +223,13 @@ Groups for Users and Computers will be automatically created. ::: -![Manage all the groups in the system](/images/endpointprotector/5.9.4.2/admin/devicecontrol/listofgroups.webp) +![Manage all the groups in the system](listofgroups.webp) **Step 2 –** Synchronize entities to the Default Groups. To assign Computers and Users to the Default Groups, navigate to the Device Control section and locate the Groups section. In the List of Groups section, find the Actions column, select **Edit**, and then click **Sync**. -![Managing information about groups](/images/endpointprotector/5.9.4.2/admin/devicecontrol/syncgroupinformation.webp) +![Managing information about groups](syncgroupinformation.webp) Default Groups have the following limitations: @@ -243,7 +243,7 @@ Default Groups have the following limitations: File Location, Network Share Allowlists, and File Location Denylist can be set for groups of Computers. -![Allowlists on Computer Groups](/images/endpointprotector/5.9.4.2/admin/devicecontrol/allowlist.webp) +![Allowlists on Computer Groups](allowlist.webp) In the Groups select section, all groups will be displayed. @@ -287,13 +287,13 @@ used. ::: -![Specify what Device Types and also what Specific Devices can be accessible.](/images/endpointprotector/5.9.4.2/admin/devicecontrol/devicetypes.webp) +![Specify what Device Types and also what Specific Devices can be accessible.](devicetypes.webp) ### Group Settings From this section, you can edit the settings for each group. -![groupsettings](/images/endpointprotector/5.9.4.2/admin/devicecontrol/groupsettings.webp) +![groupsettings](groupsettings.webp) Computers and users can be grouped to make editing the settings easier and more logical. Defining custom settings for all groups is not necessary since a computer is perfectly capable of functioning diff --git a/docs/endpointprotector/admin/dc_module/vmusb.webp b/docs/endpointprotector/admin/dc_module/vmusb.webp new file mode 100644 index 0000000000..d0d29c5674 Binary files /dev/null and b/docs/endpointprotector/admin/dc_module/vmusb.webp differ diff --git a/docs/endpointprotector/admin/dcalerts.webp b/docs/endpointprotector/admin/dcalerts.webp new file mode 100644 index 0000000000..d705272470 Binary files /dev/null and b/docs/endpointprotector/admin/dcalerts.webp differ diff --git a/docs/endpointprotector/admin/dcalertshistory.webp b/docs/endpointprotector/admin/dcalertshistory.webp new file mode 100644 index 0000000000..b90ae81ad2 Binary files /dev/null and b/docs/endpointprotector/admin/dcalertshistory.webp differ diff --git a/docs/endpointprotector/admin/dcselfremediate.webp b/docs/endpointprotector/admin/dcselfremediate.webp new file mode 100644 index 0000000000..02fb9d4201 Binary files /dev/null and b/docs/endpointprotector/admin/dcselfremediate.webp differ diff --git a/docs/endpointprotector/admin/dcuserremediation.webp b/docs/endpointprotector/admin/dcuserremediation.webp new file mode 100644 index 0000000000..6ab844e735 Binary files /dev/null and b/docs/endpointprotector/admin/dcuserremediation.webp differ diff --git a/docs/endpointprotector/admin/debianbaseddistributions.webp b/docs/endpointprotector/admin/debianbaseddistributions.webp new file mode 100644 index 0000000000..1cce300234 Binary files /dev/null and b/docs/endpointprotector/admin/debianbaseddistributions.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/_category_.json b/docs/endpointprotector/admin/denylistsallowlists/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/_category_.json rename to docs/endpointprotector/admin/denylistsallowlists/_category_.json diff --git a/docs/endpointprotector/admin/denylistsallowlists/allowedfilesallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/allowedfilesallowlists.webp new file mode 100644 index 0000000000..7adec8eda1 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/allowedfilesallowlists.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/allowlists.md b/docs/endpointprotector/admin/denylistsallowlists/allowlists.md similarity index 88% rename from docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/allowlists.md rename to docs/endpointprotector/admin/denylistsallowlists/allowlists.md index 101c83673b..21c664f275 100644 --- a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/allowlists.md +++ b/docs/endpointprotector/admin/denylistsallowlists/allowlists.md @@ -32,14 +32,14 @@ Server. ::: -![MIME Type Allowlists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/mimetypeallowlists.webp) +![MIME Type Allowlists ](mimetypeallowlists.webp) ## Allowed Files Allowed Files Allowlists are custom groups of files you exclude from Endpoint Protector sensitive content detection, available for both Content Aware Protection and eDiscovery modules. -![Allowed Files Allowlists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/allowedfilesallowlists.webp) +![Allowed Files Allowlists ](allowedfilesallowlists.webp) You can add a new allowlist or edit and delete from the Actions column. @@ -50,7 +50,7 @@ allowlists. Once the allowlist is created, it will be displayed on the Allowed File list and will be available when creating or editing a Content Aware Protection or eDiscovery policy. -![New Allowed Files Allowlists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/newallowedfilesallowlists.webp) +![New Allowed Files Allowlists ](newallowedfilesallowlists.webp) ## File Location @@ -81,7 +81,7 @@ a desktop folder on Windows use the pattern "?:\Users\\\*\Desktop\". | Implicit | \\file-share\public | \\file-share\public\jdoe\file.txt \\file-share\public\user512\file2.txt | \\file-share\c$\file.txt \\file-server\public\jdoe\file.txt | | Explicit | \\\*\public\\\* | \\localhost\public\payslip.xlsx \\192.168.20.2\public\Windows\system32\notepad.exe | \\localhost\c$\system32\notepad.exe C:\Windows.old\system32\notepad.exe | -![File Location Allowlists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/filelocationallowlists.webp) +![File Location Allowlists](filelocationallowlists.webp) You can add a new allowlist or edit, delete or export from the Actions column. @@ -95,7 +95,7 @@ and **description**, add the items separated by a new line, comma, or semicolon File Location Allowlists will not apply to groups of users, only to groups of computers. File Location Allowlists will only apply for the selected computer groups after 15 minutes. -![New File Location Allowlists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/filelocationnewdenylists.webp) +![New File Location Allowlists ](filelocationnewdenylists.webp) ## Network Share @@ -117,7 +117,7 @@ inside a Content Aware Protection Policy. ::: -![Network Share Allowlists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/networkshareallowlists.webp) +![Network Share Allowlists ](networkshareallowlists.webp) You can add a new allowlist or edit, delete or export from the Actions column. @@ -134,7 +134,7 @@ Do not type the network share path with backslashes (\\) 192.168.0.1\public\user ::: -![New Network Share Allowlists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/newnetworkshareallowlists.webp) +![New Network Share Allowlists](newnetworkshareallowlists.webp) ## E-mail Domain @@ -146,7 +146,7 @@ E-mail Domain Allowlists are available only for the Content Aware Protection mod ::: -![E-mail Domain Allowlists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/emaildomainallowlists.webp) +![E-mail Domain Allowlists](emaildomainallowlists.webp) You can add a new allowlist or edit, delete or export from the Actions column. @@ -157,7 +157,7 @@ comma, or semicolon. You can import content using the sample file provided on t Once the allowlist is created, it will be displayed on the E-mail Domain list and will be available when creating or editing a Content Aware Protection policy. -![New E-mail Domain Allowlists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/newemaildomainallowlists.webp) +![New E-mail Domain Allowlists ](newemaildomainallowlists.webp) You can use wildcard patterns in the e-mail domain to specify wildcard matching as displayed in the following example. @@ -174,7 +174,7 @@ Available only for the Content Aware Protection module, Deep Packet Inspection A custom-defined lists or dictionaries with web domains Endpoint Protector will allow confidential information uploads. -![Deep Packet Inspection Allowlists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/dpiallowlists.webp) +![Deep Packet Inspection Allowlists ](dpiallowlists.webp) You can add a new allowlist or edit, delete or export from the Actions column. @@ -210,7 +210,7 @@ Due to Gmail usage, take the following into consideration: Once the allowlist is created, it will be displayed on the Deep Packet Inspection list and will be available when creating or editing a Content Aware Protection policy. -![New Deep Packet Inspection Allowlists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/newdpiallowlists.webp) +![New Deep Packet Inspection Allowlists](newdpiallowlists.webp) **Wildcards Usage Examples for Deep Packet Inspection** diff --git a/docs/endpointprotector/admin/denylistsallowlists/applicationsdenylists.webp b/docs/endpointprotector/admin/denylistsallowlists/applicationsdenylists.webp new file mode 100644 index 0000000000..257ac957c0 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/applicationsdenylists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/customecontent.webp b/docs/endpointprotector/admin/denylistsallowlists/customecontent.webp new file mode 100644 index 0000000000..44638ecf61 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/customecontent.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/denylists.md b/docs/endpointprotector/admin/denylistsallowlists/denylists.md similarity index 88% rename from docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/denylists.md rename to docs/endpointprotector/admin/denylistsallowlists/denylists.md index bdfdbe9e99..cea6e6e05c 100644 --- a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/denylists.md +++ b/docs/endpointprotector/admin/denylistsallowlists/denylists.md @@ -11,7 +11,7 @@ sidebar_position: 10 Custom Content denylists are custom-defined lists of terms and expressions detected as sensitive content by Endpoint Protector, available for both Content Aware Protection and eDiscovery modules. -![Denylists Custom Content configuration](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/customecontent.webp) +![Denylists Custom Content configuration](customecontent.webp) From this section, you can view and add e-mail custom content denylists and from the Actions column, you can edit, delete or export an existing denylist. @@ -30,7 +30,7 @@ uploaded again. Once the denylist is created, it will be displayed on the Custom Content list and will be available when creating or editing a Content Aware Protection or eDiscovery policy. -![Creating a new denylist](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/newdenylist.webp) +![Creating a new denylist](newdenylist.webp) ## File Name @@ -65,7 +65,7 @@ Policies. The Case Sensitive and Whole Words Only features do not apply. ::: -![File Name Denylists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/filename.webp) +![File Name Denylists ](filename.webp) ## File Location @@ -75,7 +75,7 @@ or permissions defined in various Policies. File Location Denylists are available for both Content Aware Protection and eDiscovery modules. -![File Location Denylists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/filelocation.webp) +![File Location Denylists](filelocation.webp) Enabling the option to Include subfolders for File Location Denylists will affect all other File Location Denylists and Allowlists throughout the system. By default, the File Location Denylists @@ -101,7 +101,7 @@ File Location Denylist will only apply for the selected computer groups after 15 ::: -![File Location New Denylist](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/filelocationnewdenylists.webp) +![File Location New Denylist](filelocationnewdenylists.webp) You can use wildcard patterns in the File Location Denylists to specify wildcard matching. To match a desktop folder on Windows, use the pattern "?:\Users\\\*\Desktop\". @@ -119,7 +119,7 @@ Scan Location Denylists are custom-defined lists of locations identified by th Data at rest within this location are automatically inspected for content, depending on the rules defined in various Policies. -![Scan Location Denylists are custom-defined lists of locations identified by the eDiscovery module](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/scanlocation.webp) +![Scan Location Denylists are custom-defined lists of locations identified by the eDiscovery module](scanlocation.webp) From this section, you can view and add scan location denylists and from the Actions column, you can edit or delete an existing denylist. @@ -133,7 +133,7 @@ When defining a Scan Location, use these special characters to define the path - \* - to replace any word - ? - to replace any character -![Scan Location New Denylist](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/scanlocationnewdenylist.webp) +![Scan Location New Denylist](scanlocationnewdenylist.webp) ## Regex @@ -158,7 +158,7 @@ or delete an existing denylist. To create a new denylist, under the list of available denylists, click **Ad**d, provide a **name** and **description** and then add the regex expression. -![You can view and add regex expressions and from the Actions column](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/regexdenylists.webp) +![You can view and add regex expressions and from the Actions column](regexdenylists.webp) You can test a regular expression for accuracy using the right-side option. Add the content and then click Test. If the Regular Expression has no errors, then the same content should appear into the @@ -175,7 +175,7 @@ implement regular expressions and to thoroughly test. ::: -![You can test a regular expression for accuracy using the right-side option](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/regexnewdenylist.webp) +![You can test a regular expression for accuracy using the right-side option](regexnewdenylist.webp) ## Domain and URL @@ -187,7 +187,7 @@ Domain and URL Denylists are available only for the Content Aware Protection mod ::: -![Domain and URL Denylists ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/domainurldenylists.webp) +![Domain and URL Denylists ](domainurldenylists.webp) From this section, you can view and add domain and URL denylists and from the Actions column, you can edit, delete or export an existing denylist. @@ -212,7 +212,7 @@ https://website.com Once the denylist is created, it will be displayed on the Domain and URL list and will be available when creating or editing a Content Aware Protection policy. -![Creating a New Domain URL denylists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/domainurlnewdenylists.webp) +![Creating a New Domain URL denylists](domainurlnewdenylists.webp) ## E-mail Domain @@ -233,7 +233,7 @@ Aware Protection Policy. ::: -![E-mail Domain Denylists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/e-maildomaindenylists.webp) +![E-mail Domain Denylists](e-maildomaindenylists.webp) From this section, you can view and add e-mail domain denylists and from the Actions column, you can edit, delete or export an existing e-mail domain denylist. @@ -242,7 +242,7 @@ To create a new denylist, under the list of available denylists, click **Add**, and **description**, add the items separated by a new line, comma, or semicolon and then select the **groups** and **computers**. You can import content using the sample file provided on the form. -![E-mail Domain New Denylists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/e-maildomainnewdenylists.webp) +![E-mail Domain New Denylists](e-maildomainnewdenylists.webp) ## Microsoft Information Protection @@ -282,7 +282,7 @@ future releases. ::: -![Confguration for Microsoft Information Protection (MIP) ](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/mipclassification.webp) +![Confguration for Microsoft Information Protection (MIP) ](mipclassification.webp) ## Applications @@ -320,7 +320,7 @@ want to control. **Step 3 –** Incorporate these criteria into your CAP policies as arguments to ensure precise control and monitoring of application usage. -![Configuring Applications Denylists](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/applicationsdenylists.webp) +![Configuring Applications Denylists](applicationsdenylists.webp) Follow these steps and leverage CLI commands denylists to enhance your organization's security posture and ensure that applications are used in compliance with your policies and regulations. diff --git a/docs/endpointprotector/admin/denylistsallowlists/domainurldenylists.webp b/docs/endpointprotector/admin/denylistsallowlists/domainurldenylists.webp new file mode 100644 index 0000000000..98de116fd2 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/domainurldenylists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/domainurlnewdenylists.webp b/docs/endpointprotector/admin/denylistsallowlists/domainurlnewdenylists.webp new file mode 100644 index 0000000000..2f25a7370b Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/domainurlnewdenylists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/dpiallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/dpiallowlists.webp new file mode 100644 index 0000000000..7ad432b611 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/dpiallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/e-maildomaindenylists.webp b/docs/endpointprotector/admin/denylistsallowlists/e-maildomaindenylists.webp new file mode 100644 index 0000000000..bb19be062b Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/e-maildomaindenylists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/e-maildomainnewdenylists.webp b/docs/endpointprotector/admin/denylistsallowlists/e-maildomainnewdenylists.webp new file mode 100644 index 0000000000..bf424eb64b Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/e-maildomainnewdenylists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/emaildomainallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/emaildomainallowlists.webp new file mode 100644 index 0000000000..b3341038ee Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/emaildomainallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/filelocation.webp b/docs/endpointprotector/admin/denylistsallowlists/filelocation.webp new file mode 100644 index 0000000000..7202d0682c Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/filelocation.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/filelocationallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/filelocationallowlists.webp new file mode 100644 index 0000000000..d563e230db Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/filelocationallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/filelocationnewdenylists.webp b/docs/endpointprotector/admin/denylistsallowlists/filelocationnewdenylists.webp new file mode 100644 index 0000000000..da8597029a Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/filelocationnewdenylists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/filename.webp b/docs/endpointprotector/admin/denylistsallowlists/filename.webp new file mode 100644 index 0000000000..c1166a7a7a Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/filename.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/mimetypeallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/mimetypeallowlists.webp new file mode 100644 index 0000000000..ce997ef963 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/mimetypeallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/mipclassification.webp b/docs/endpointprotector/admin/denylistsallowlists/mipclassification.webp new file mode 100644 index 0000000000..a4048c2824 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/mipclassification.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/networkshareallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/networkshareallowlists.webp new file mode 100644 index 0000000000..7f01069cfc Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/networkshareallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/newallowedfilesallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/newallowedfilesallowlists.webp new file mode 100644 index 0000000000..a5a501ae43 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/newallowedfilesallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/newdenylist.webp b/docs/endpointprotector/admin/denylistsallowlists/newdenylist.webp new file mode 100644 index 0000000000..685319ad1a Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/newdenylist.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/newdpiallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/newdpiallowlists.webp new file mode 100644 index 0000000000..98f3e62e81 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/newdpiallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/newemaildomainallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/newemaildomainallowlists.webp new file mode 100644 index 0000000000..701080c339 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/newemaildomainallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/newnetworkshareallowlists.webp b/docs/endpointprotector/admin/denylistsallowlists/newnetworkshareallowlists.webp new file mode 100644 index 0000000000..71b2d91db9 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/newnetworkshareallowlists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/newurlcategory.webp b/docs/endpointprotector/admin/denylistsallowlists/newurlcategory.webp new file mode 100644 index 0000000000..73d40c5f60 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/newurlcategory.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/overview.md b/docs/endpointprotector/admin/denylistsallowlists/overview.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/overview.md rename to docs/endpointprotector/admin/denylistsallowlists/overview.md diff --git a/docs/endpointprotector/admin/denylistsallowlists/regexdenylists.webp b/docs/endpointprotector/admin/denylistsallowlists/regexdenylists.webp new file mode 100644 index 0000000000..b862123d55 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/regexdenylists.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/regexnewdenylist.webp b/docs/endpointprotector/admin/denylistsallowlists/regexnewdenylist.webp new file mode 100644 index 0000000000..35db03b7aa Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/regexnewdenylist.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/scanlocation.webp b/docs/endpointprotector/admin/denylistsallowlists/scanlocation.webp new file mode 100644 index 0000000000..2157b732f5 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/scanlocation.webp differ diff --git a/docs/endpointprotector/admin/denylistsallowlists/scanlocationnewdenylist.webp b/docs/endpointprotector/admin/denylistsallowlists/scanlocationnewdenylist.webp new file mode 100644 index 0000000000..de96857d3b Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/scanlocationnewdenylist.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/urlcategories.md b/docs/endpointprotector/admin/denylistsallowlists/urlcategories.md similarity index 86% rename from docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/urlcategories.md rename to docs/endpointprotector/admin/denylistsallowlists/urlcategories.md index 7d877106cf..572a9ad014 100644 --- a/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/urlcategories.md +++ b/docs/endpointprotector/admin/denylistsallowlists/urlcategories.md @@ -20,7 +20,7 @@ Blocking content based on URL categories can lead to data loss if not used corre restrict a policy to a few domain names. Policies must be constantly updated as new URLs need to be added to the categories lists. -![URL Categories](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/urlcategories.webp) +![URL Categories](urlcategories.webp) You can add a new URL category or edit, delete or export from the Actions column. @@ -32,4 +32,4 @@ then select the option based on the number of uploaded items. Once the URL category is created, it will be displayed on the URL category list and will be available when creating or editing a Content Aware Protection policy. -![ Creating a new URL category](/images/endpointprotector/5.9.4.2/admin/denylistsallowlists/newurlcategory.webp) +![ Creating a new URL category](newurlcategory.webp) diff --git a/docs/endpointprotector/admin/denylistsallowlists/urlcategories.webp b/docs/endpointprotector/admin/denylistsallowlists/urlcategories.webp new file mode 100644 index 0000000000..c74dfdd6a4 Binary files /dev/null and b/docs/endpointprotector/admin/denylistsallowlists/urlcategories.webp differ diff --git a/docs/endpointprotector/admin/devicetypes.webp b/docs/endpointprotector/admin/devicetypes.webp new file mode 100644 index 0000000000..dfcb00c225 Binary files /dev/null and b/docs/endpointprotector/admin/devicetypes.webp differ diff --git a/docs/endpointprotector/admin/devicetypesnotif.webp b/docs/endpointprotector/admin/devicetypesnotif.webp new file mode 100644 index 0000000000..9c7c4c0d15 Binary files /dev/null and b/docs/endpointprotector/admin/devicetypesnotif.webp differ diff --git a/docs/endpointprotector/admin/devicetypesnotiftwo.webp b/docs/endpointprotector/admin/devicetypesnotiftwo.webp new file mode 100644 index 0000000000..29dfa8688c Binary files /dev/null and b/docs/endpointprotector/admin/devicetypesnotiftwo.webp differ diff --git a/docs/endpointprotector/admin/directorybrowser.webp b/docs/endpointprotector/admin/directorybrowser.webp new file mode 100644 index 0000000000..9e2ff806a4 Binary files /dev/null and b/docs/endpointprotector/admin/directorybrowser.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/directoryserv.md b/docs/endpointprotector/admin/directoryserv.md similarity index 67% rename from docs/endpointprotector/5.9.4.2/admin/directoryserv.md rename to docs/endpointprotector/admin/directoryserv.md index 1853202d70..303aef80bc 100644 --- a/docs/endpointprotector/5.9.4.2/admin/directoryserv.md +++ b/docs/endpointprotector/admin/directoryserv.md @@ -9,7 +9,7 @@ sidebar_position: 110 From this section, you can import and synchronize the entities (Users, Computers, and Groups) from the company’s Active Directories. -![Import and synchronize the entities (Users, Computers, and Groups) from the company’s Active Directories](/images/endpointprotector/5.9.4.2/admin/directoryservices/directoryservices.webp) +![Import and synchronize the entities (Users, Computers, and Groups) from the company’s Active Directories](directoryservices.webp) ## Microsoft Active Directory @@ -17,7 +17,7 @@ You can create and manage connections from the Directory Services, Microsoft Act section. The required information includes the Connection Type, Server, Port, Username, and Password. -![Manage connections from the Directory Services](/images/endpointprotector/5.9.4.2/admin/directoryservices/newconnection.webp) +![Manage connections from the Directory Services](newconnection.webp) :::note When having to import a very large number of entities, we recommend using the Base Search @@ -35,7 +35,7 @@ further edited, to include the required entities. For the defined connections, several synchronization options are available. From this section, the connection credentials and synchronization interval can also be changed. -![Change connection credentials and synchronization interval](/images/endpointprotector/5.9.4.2/admin/directoryservices/testsync.webp) +![Change connection credentials and synchronization interval](testsync.webp) The Advanced Groups Filter can be used to import and synchronize only specific groups, ignoring all other entities. @@ -47,11 +47,11 @@ You can view only Organizational units (OU) and Groups in the Directory Browser. ::: -![From the Directory Browser section, you can select the entities that need to be synced.](/images/endpointprotector/5.9.4.2/admin/directoryservices/directorybrowser.webp) +![From the Directory Browser section, you can select the entities that need to be synced.](directorybrowser.webp) Once the entities have been selected, they can be saved to sync. -![Synchronization Filters](/images/endpointprotector/5.9.4.2/admin/directoryservices/synchfilters.webp) +![Synchronization Filters](synchfilters.webp) ## Microsoft Entra ID @@ -87,7 +87,7 @@ Follow the steps to create the application on Microsoft Entra ID. **Step 3 –** Click App Registrations from the Manage section on the Active Directory menu on the left side, then on New Registration. -![Create the application on Microsoft Entra ID](/images/endpointprotector/5.9.4.2/admin/directoryservices/appregmsentraid.webp) +![Create the application on Microsoft Entra ID](appregmsentraid.webp) **Step 4 –** On the Registration page enter your **Name**. @@ -100,7 +100,7 @@ Do not fill in the Redirect URI field! **Step 6 –** Click **Register**. -![Create the application on Microsoft Entra ID](/images/endpointprotector/5.9.4.2/admin/directoryservices/appregmsentraidtwo.webp) +![Create the application on Microsoft Entra ID](appregmsentraidtwo.webp) **Step 7 –** On the Essentials section save the following information: @@ -109,7 +109,7 @@ Do not fill in the Redirect URI field! - Directory (tenant) ID will be needed for adding it in the Tenant ID field on the Endpoint ProtectorEndpoint Protector Server -![Create the Application on Azure Active Directory](/images/endpointprotector/5.9.4.2/admin/directoryservices/testapplication.webp) +![Create the Application on Azure Active Directory](testapplication.webp) #### Create a Secret ID for the Application @@ -118,19 +118,19 @@ API. **Step 1 –** Click **Certificates & Secrets** on the side menu from the Manage section. -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/certsecrets.webp) +![Create a Secret ID for the Application](certsecrets.webp) **Step 2 –** Click **New client secret** on the Certificates & secrets page. -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/certsecretestwo.webp) +![Create a Secret ID for the Application](certsecretestwo.webp) **Step 3 –** Enter a **Description** for the secret ID. -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/certsecretsthree.webp) +![Create a Secret ID for the Application](certsecretsthree.webp) **Step 4 –** Click **Add** and **Add a client** secret section. -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/certsecretsfour.webp) +![Create a Secret ID for the Application](certsecretsfour.webp) **Step 5 –** Take note of the Secret ID value and make sure to copy it to the clipboard and also to store it safely because it will be needed further on. @@ -140,7 +140,7 @@ Notice that when navigating back, the secret ID will be hidden. ::: -![Create a Secret ID for the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/certsecretsfive.webp) +![Create a Secret ID for the Application](certsecretsfive.webp) #### Create Users/Groups Using Graph API @@ -148,17 +148,17 @@ Follow the steps to create users/groups using Graph API. **Step 1 –** Click **Home** and then Microsoft Entra ID. -![Create Users/Groups Using Graph API](/images/endpointprotector/5.9.4.2/admin/directoryservices/certsecretsfivesix.webp) +![Create Users/Groups Using Graph API](certsecretsfivesix.webp) -![Azure Home Page](/images/endpointprotector/5.9.4.2/admin/directoryservices/azurehome.webp) +![Azure Home Page](azurehome.webp) **Step 2 –** Click **Add** from the Default Directory| Overview page -![Default Directory| Overview page](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadoverview.webp) +![Default Directory| Overview page](azureadoverview.webp) **Step 3 –** Click **Add User**. -![Overview Add User ](/images/endpointprotector/5.9.4.2/admin/directoryservices/overviewadduser.webp) +![Overview Add User ](overviewadduser.webp) - Select **Create User**. - Enter the **Username** and select the **Domain**. @@ -167,7 +167,7 @@ Follow the steps to create users/groups using Graph API. - Add the **Department**. - Click **Create**. -![Azure Active Director Create User](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadnewuser.webp) +![Azure Active Director Create User](azureadnewuser.webp) **Step 4 –** Repeat Steps 1 and 2, then click **Group**. @@ -176,7 +176,7 @@ Follow the steps to create users/groups using Graph API. - Click **No members selected** to add membership. - Search for the newly created user and click **Select**. -![ Default Directory| New Group](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadnewgroup.webp) +![ Default Directory| New Group](azureadnewgroup.webp) #### Add Permissions to the Application @@ -190,32 +190,32 @@ Make sure the created application is open then: **Step 1 –** Click **API Permissions**. -![Add Permissions to the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadapipermissionone.webp) +![Add Permissions to the Application](azureadapipermissionone.webp) **Step 2 –** Click **Add a Permission**. -![Add Permissions to the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadapipermissiontwo.webp) +![Add Permissions to the Application](azureadapipermissiontwo.webp) **Step 3 –** Click **Microsoft Graph**. -![Add Permissions to the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadapipermissionthree.webp) +![Add Permissions to the Application](azureadapipermissionthree.webp) **Step 4 –** Click **Application Permissions**. -![Add Permissions to the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadapipermissionfour.webp) +![Add Permissions to the Application](azureadapipermissionfour.webp) **Step 5 –** Search for the permissions mentioned above and check each of the permissions. (Directory.Read.All, Group.Read.All, User.Read.All) -![Add Permissions to the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadapipermissionfive.webp) +![Add Permissions to the Application](azureadapipermissionfive.webp) **Step 6 –** Click **Add Permissions**. -![Add Permissions to the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadapipermissionsix.webp) +![Add Permissions to the Application](azureadapipermissionsix.webp) **Step 7 –** Click **Grant admin consent for Default Directory** from the API Permission page. -![Add Permissions to the Application](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadapipermissionseven.webp) +![Add Permissions to the Application](azureadapipermissionseven.webp) #### Add Graph Application to Server @@ -227,7 +227,7 @@ Entra ID**. **Step 2 –** Click **Add** to add an API Consumer – One API Consumer can be used for multiple synchronization jobs. -![Add Graph Application to Endpoint Protector Server](/images/endpointprotector/5.9.4.2/admin/directoryservices/azuread.webp) +![Add Graph Application to Endpoint Protector Server](azuread.webp) **Step 3 –** Provide the following details: @@ -237,11 +237,11 @@ synchronization jobs. - Application (client) ID saved earlier on the Application (Client) ID field - Secret ID saved earlier in the Client Secret Value field -![Add Graph Application to Endpoint Protector Server](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadtwo.webp) +![Add Graph Application to Endpoint Protector Server](azureadtwo.webp) **Step 4 –** Click **Test** and then **Save**. -![Add Graph Application to Endpoint Protector Server](/images/endpointprotector/5.9.4.2/admin/directoryservices/azureadthree.webp) +![Add Graph Application to Endpoint Protector Server](azureadthree.webp) #### Create a Synchronization Job on the Server @@ -249,7 +249,7 @@ Follow the steps to create a synchronization job on the Endpoint Protector serve **Step 1 –** Click **Create Sync Job**. -![Create a Synchronization Job on the Endpoint Protector Server](/images/endpointprotector/5.9.4.2/admin/directoryservices/createsynchjob.webp) +![Create a Synchronization Job on the Endpoint Protector Server](createsynchjob.webp) **Step 2 –** Provide Synchronization information: @@ -260,7 +260,7 @@ Follow the steps to create a synchronization job on the Endpoint Protector serve **Step 3 –** Click **Save**. -![Create a Synchronization Job on the Endpoint Protector Server](/images/endpointprotector/5.9.4.2/admin/directoryservices/mapon-premisesusers.webp) +![Create a Synchronization Job on the Endpoint Protector Server](mapon-premisesusers.webp) The **Map on-premises users** switch in the Microsoft Entra ID connector controls how Endpoint Protector retrieves user names in hybrid environments with both a local Active Directory and diff --git a/docs/endpointprotector/admin/directoryservices.webp b/docs/endpointprotector/admin/directoryservices.webp new file mode 100644 index 0000000000..49306c9557 Binary files /dev/null and b/docs/endpointprotector/admin/directoryservices.webp differ diff --git a/docs/endpointprotector/admin/diskspace.webp b/docs/endpointprotector/admin/diskspace.webp new file mode 100644 index 0000000000..f970e9c900 Binary files /dev/null and b/docs/endpointprotector/admin/diskspace.webp differ diff --git a/docs/endpointprotector/admin/dnsconfg.webp b/docs/endpointprotector/admin/dnsconfg.webp new file mode 100644 index 0000000000..9edbe2eb4e Binary files /dev/null and b/docs/endpointprotector/admin/dnsconfg.webp differ diff --git a/docs/endpointprotector/admin/dpicertificate.webp b/docs/endpointprotector/admin/dpicertificate.webp new file mode 100644 index 0000000000..85750094b4 Binary files /dev/null and b/docs/endpointprotector/admin/dpicertificate.webp differ diff --git a/docs/endpointprotector/admin/dpion.webp b/docs/endpointprotector/admin/dpion.webp new file mode 100644 index 0000000000..012d718b68 Binary files /dev/null and b/docs/endpointprotector/admin/dpion.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json b/docs/endpointprotector/admin/ed_module/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/ed_module/_category_.json rename to docs/endpointprotector/admin/ed_module/_category_.json diff --git a/docs/endpointprotector/admin/ed_module/activation.webp b/docs/endpointprotector/admin/ed_module/activation.webp new file mode 100644 index 0000000000..f228b7ff75 Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/activation.webp differ diff --git a/docs/endpointprotector/admin/ed_module/automaticscanning.webp b/docs/endpointprotector/admin/ed_module/automaticscanning.webp new file mode 100644 index 0000000000..c025efc635 Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/automaticscanning.webp differ diff --git a/docs/endpointprotector/admin/ed_module/dashboard.webp b/docs/endpointprotector/admin/ed_module/dashboard.webp new file mode 100644 index 0000000000..098fdfd75f Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/dashboard.webp differ diff --git a/docs/endpointprotector/admin/ed_module/ediscoveryactions.webp b/docs/endpointprotector/admin/ed_module/ediscoveryactions.webp new file mode 100644 index 0000000000..2c5603d196 Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/ediscoveryactions.webp differ diff --git a/docs/endpointprotector/admin/ed_module/ediscoveryscans.webp b/docs/endpointprotector/admin/ed_module/ediscoveryscans.webp new file mode 100644 index 0000000000..17eb245dc6 Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/ediscoveryscans.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md b/docs/endpointprotector/admin/ed_module/edmodule.md similarity index 85% rename from docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md rename to docs/endpointprotector/admin/ed_module/edmodule.md index 1e9a763c15..76af975bf8 100644 --- a/docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md +++ b/docs/endpointprotector/admin/ed_module/edmodule.md @@ -36,14 +36,14 @@ modules, and requires separate licensing. ::: -![eDiscovery Activation](/images/endpointprotector/5.9.4.2/admin/ediscovery/activation.webp) +![eDiscovery Activation](activation.webp) ## Dashboard This section offers a quick overview in the form of graphics and charts related to the eDiscovery module. -![A quick overview in the form of graphics and charts related to the eDiscovery module](/images/endpointprotector/5.9.4.2/admin/ediscovery/dashboard.webp) +![A quick overview in the form of graphics and charts related to the eDiscovery module](dashboard.webp) ## eDiscovery Policies and Scans @@ -75,7 +75,7 @@ eDiscovery Automatic Scanning is also available, allowing you to set an Incremen - Weekly – a scan will run every 7 days, from the set date and time - Monthly – a scan will run every 30 days, from the set date and time -![eDiscovery Automatic Scanning](/images/endpointprotector/5.9.4.2/admin/ediscovery/automaticscanning.webp) +![eDiscovery Automatic Scanning](automaticscanning.webp) An eDiscovery Scan can be stopped at any time as results can also be automatically cleared. This can be done by using: @@ -94,12 +94,12 @@ and all the Logs cleared. You can easily create and manage eDiscovery Policies and Scans from the eDiscovery, Policies and Scans section. -![Creating an eDiscovery Policy and Scan](/images/endpointprotector/5.9.4.2/admin/ediscovery/policiesscans.webp) +![Creating an eDiscovery Policy and Scan](policiesscans.webp) To create a new policy click **Create Custom Policy** and to edit an available policy, double-click it. You need to select a policy to edit, duplicate or delete a policy. -![Creating a new Policy](/images/endpointprotector/5.9.4.2/admin/ediscovery/newpolicy.webp) +![Creating a new Policy](newpolicy.webp) When creating a new policy, select the following: @@ -117,7 +117,7 @@ You can use the following thresholds: You can find more details about Thresholds directly in the Endpoint Protector User Interface. For detailed information on Denylists and Allowlist, refer to the -[Denylists and Allowlists](/docs/endpointprotector/5.9.4.2/admin/denylistsallowlists/overview.md) chapter. +[Denylists and Allowlists](/docs/endpointprotector/admin/denylistsallowlists/overview.md) chapter. After the eDiscovery Policy has been created, Scanning Actions can be assigned. These include Start clean scan, Start incremental scan, Stop scan, and Clear logs. @@ -136,21 +136,21 @@ After an eDiscovery Scan starts, you can inspect the items found and apply actio (e.g., delete on target, encrypt on target, decrypt on target, etc.). All results are displayed in the eDiscovery, Scan Results, and Actions section. -![eDiscovery Scan Result and Actions](/images/endpointprotector/5.9.4.2/admin/ediscovery/scanresults.webp) +![eDiscovery Scan Result and Actions](scanresults.webp) You can also access the Scan Results and Actions section directly from eDiscovery > Policies and Scans by selecting a computer from the eDiscovery Scans list and choosing the Inspect found items action. This will automatically filter the Scan Results list and display the items only for that specific computer. -![eDiscovery Scan Result and Actions](/images/endpointprotector/5.9.4.2/admin/ediscovery/ediscoveryscans.webp) +![eDiscovery Scan Result and Actions](ediscoveryscans.webp) ### Viewing Scan Results and Taking Actions From this section, you can manage the scan results. A list of all the computers that were scanned can be viewed and actions such as deleting, encrypting or decrypting files can be taken. -![Viewing Scan Results and Taking Actions](/images/endpointprotector/5.9.4.2/admin/ediscovery/ediscoveryactions.webp) +![Viewing Scan Results and Taking Actions](ediscoveryactions.webp) You can apply an action to each item individually or, can select multiple items and apply the action simultaneously by using the Choose action button. diff --git a/docs/endpointprotector/admin/ed_module/newpolicy.webp b/docs/endpointprotector/admin/ed_module/newpolicy.webp new file mode 100644 index 0000000000..e9794808df Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/newpolicy.webp differ diff --git a/docs/endpointprotector/admin/ed_module/policiesscans.webp b/docs/endpointprotector/admin/ed_module/policiesscans.webp new file mode 100644 index 0000000000..bf4597d139 Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/policiesscans.webp differ diff --git a/docs/endpointprotector/admin/ed_module/scanresults.webp b/docs/endpointprotector/admin/ed_module/scanresults.webp new file mode 100644 index 0000000000..a19b549f94 Binary files /dev/null and b/docs/endpointprotector/admin/ed_module/scanresults.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json b/docs/endpointprotector/admin/ee_module/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/ee_module/_category_.json rename to docs/endpointprotector/admin/ee_module/_category_.json diff --git a/docs/endpointprotector/admin/ee_module/clientslist.webp b/docs/endpointprotector/admin/ee_module/clientslist.webp new file mode 100644 index 0000000000..3a5a6d2972 Binary files /dev/null and b/docs/endpointprotector/admin/ee_module/clientslist.webp differ diff --git a/docs/endpointprotector/admin/ee_module/deployment.webp b/docs/endpointprotector/admin/ee_module/deployment.webp new file mode 100644 index 0000000000..f827ef8843 Binary files /dev/null and b/docs/endpointprotector/admin/ee_module/deployment.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/ee_module/eemodule.md b/docs/endpointprotector/admin/ee_module/eemodule.md similarity index 94% rename from docs/endpointprotector/5.9.4.2/admin/ee_module/eemodule.md rename to docs/endpointprotector/admin/ee_module/eemodule.md index 5a5e2ccd7e..1a8c00b27f 100644 --- a/docs/endpointprotector/5.9.4.2/admin/ee_module/eemodule.md +++ b/docs/endpointprotector/admin/ee_module/eemodule.md @@ -11,7 +11,7 @@ with government-approved 256 bit AES CBC-mode encryption. For USB devices, it ne on the root of the device. With the intuitive Drag & Drop interface, files can be quickly copied to and from the device. -![Enforced Encryption, Formerly known as EasyLock](/images/endpointprotector/5.9.4.2/admin/enforcedencryption/enforcedencryption.webp) +![Enforced Encryption, Formerly known as EasyLock](enforcedencryption.webp) Used in combination with Endpoint Protector, Enforced Encryption allows USB storage devices to be identified as Trusted Device™ Level 1. This can ensure that USB Enforced Encryption is used on @@ -43,7 +43,7 @@ decrypted, except for NTFS due to incompatibility with Enforced Encryption. Enforced Encryption is supported for both Mac and Windows computers. -![Enforced Encryption is supported for both Mac and Windows computers](/images/endpointprotector/5.9.4.2/admin/enforcedencryption/deployment.webp) +![Enforced Encryption is supported for both Mac and Windows computers](deployment.webp) Deployment can be done automatically if **Allow Access if Trusted Device™ Level 1+** is selected for the USB Storage Devices. This can be done by going to Device Control, Global Rights section, or @@ -76,7 +76,7 @@ Encryption and Trusted Device™ Level 1. This section allows you to remotely manage Enforced Encryption encrypted devices. Before being able to take advantage of these features, you must configure a Master Password. -![Enforced Encryption Settings](/images/endpointprotector/5.9.4.2/admin/enforcedencryption/settings.webp) +![Enforced Encryption Settings](settings.webp) In the Settings section, the Master Password can be configured, the Enforced Encryption File Tracing enabled, as well as defining the installation and execution of Enforced Encryption only on computers @@ -85,13 +85,13 @@ where the Endpoint Protector Client is present. For both the Master Password and the User Password, complex rules can be enforced. If these are enabled, the password lengths, minimum characters, validity, history, and other settings can be set. -![ Master Password Settings](/images/endpointprotector/5.9.4.2/admin/enforcedencryption/masterpasswordsettings.webp) +![ Master Password Settings](masterpasswordsettings.webp) Endpoint Protector allows tracing of files copied and encrypted on portable devices using Enforced Encryption. This option can be activated from inside the Settings windows located under the Enforced Encryption tab. -![File Tracing Settings](/images/endpointprotector/5.9.4.2/admin/enforcedencryption/filetracing.webp) +![File Tracing Settings](filetracing.webp) By checking the File Tracing option, all data transferred to and from devices using Enforced Encryption is recorded and logged for later auditing. The logged information is automatically sent @@ -126,7 +126,7 @@ Manage Client Action a list of Actions History is displayed, as well as the opti sending a message, changing the user’s password, resetting the device, resending the master password, and more. -![Enforced Encryption Clients](/images/endpointprotector/5.9.4.2/admin/enforcedencryption/clientslist.webp) +![Enforced Encryption Clients](clientslist.webp) ### Trusted Device™ diff --git a/docs/endpointprotector/admin/ee_module/enforcedencryption.webp b/docs/endpointprotector/admin/ee_module/enforcedencryption.webp new file mode 100644 index 0000000000..f9da94f9de Binary files /dev/null and b/docs/endpointprotector/admin/ee_module/enforcedencryption.webp differ diff --git a/docs/endpointprotector/admin/ee_module/filetracing.webp b/docs/endpointprotector/admin/ee_module/filetracing.webp new file mode 100644 index 0000000000..d535b13b88 Binary files /dev/null and b/docs/endpointprotector/admin/ee_module/filetracing.webp differ diff --git a/docs/endpointprotector/admin/ee_module/masterpasswordsettings.webp b/docs/endpointprotector/admin/ee_module/masterpasswordsettings.webp new file mode 100644 index 0000000000..9f0823ae93 Binary files /dev/null and b/docs/endpointprotector/admin/ee_module/masterpasswordsettings.webp differ diff --git a/docs/endpointprotector/admin/ee_module/settings.webp b/docs/endpointprotector/admin/ee_module/settings.webp new file mode 100644 index 0000000000..438e056685 Binary files /dev/null and b/docs/endpointprotector/admin/ee_module/settings.webp differ diff --git a/docs/endpointprotector/admin/eealerthistory.webp b/docs/endpointprotector/admin/eealerthistory.webp new file mode 100644 index 0000000000..3f56ed7d89 Binary files /dev/null and b/docs/endpointprotector/admin/eealerthistory.webp differ diff --git a/docs/endpointprotector/admin/emailserversettings.webp b/docs/endpointprotector/admin/emailserversettings.webp new file mode 100644 index 0000000000..4d05808dce Binary files /dev/null and b/docs/endpointprotector/admin/emailserversettings.webp differ diff --git a/docs/endpointprotector/admin/enforcedencryptionalert.webp b/docs/endpointprotector/admin/enforcedencryptionalert.webp new file mode 100644 index 0000000000..89ad270230 Binary files /dev/null and b/docs/endpointprotector/admin/enforcedencryptionalert.webp differ diff --git a/docs/endpointprotector/admin/eppagentpermisions.webp b/docs/endpointprotector/admin/eppagentpermisions.webp new file mode 100644 index 0000000000..47dde235dc Binary files /dev/null and b/docs/endpointprotector/admin/eppagentpermisions.webp differ diff --git a/docs/endpointprotector/admin/exportlistresults.webp b/docs/endpointprotector/admin/exportlistresults.webp new file mode 100644 index 0000000000..06ea1c3ba0 Binary files /dev/null and b/docs/endpointprotector/admin/exportlistresults.webp differ diff --git a/docs/endpointprotector/admin/exportreports.webp b/docs/endpointprotector/admin/exportreports.webp new file mode 100644 index 0000000000..d5dc01b2b6 Binary files /dev/null and b/docs/endpointprotector/admin/exportreports.webp differ diff --git a/docs/endpointprotector/admin/filetracingreports.webp b/docs/endpointprotector/admin/filetracingreports.webp new file mode 100644 index 0000000000..49a56f291b Binary files /dev/null and b/docs/endpointprotector/admin/filetracingreports.webp differ diff --git a/docs/endpointprotector/admin/general.webp b/docs/endpointprotector/admin/general.webp new file mode 100644 index 0000000000..134f7a65d8 Binary files /dev/null and b/docs/endpointprotector/admin/general.webp differ diff --git a/docs/endpointprotector/admin/generaltabios.webp b/docs/endpointprotector/admin/generaltabios.webp new file mode 100644 index 0000000000..eeb12f651a Binary files /dev/null and b/docs/endpointprotector/admin/generaltabios.webp differ diff --git a/docs/endpointprotector/admin/interceptvpntraffic.webp b/docs/endpointprotector/admin/interceptvpntraffic.webp new file mode 100644 index 0000000000..7da4392938 Binary files /dev/null and b/docs/endpointprotector/admin/interceptvpntraffic.webp differ diff --git a/docs/endpointprotector/admin/ipconfg.webp b/docs/endpointprotector/admin/ipconfg.webp new file mode 100644 index 0000000000..bc69b30f64 Binary files /dev/null and b/docs/endpointprotector/admin/ipconfg.webp differ diff --git a/docs/endpointprotector/admin/justflist.webp b/docs/endpointprotector/admin/justflist.webp new file mode 100644 index 0000000000..4dff940d39 Binary files /dev/null and b/docs/endpointprotector/admin/justflist.webp differ diff --git a/docs/endpointprotector/admin/keychainaccess.webp b/docs/endpointprotector/admin/keychainaccess.webp new file mode 100644 index 0000000000..ea698daf59 Binary files /dev/null and b/docs/endpointprotector/admin/keychainaccess.webp differ diff --git a/docs/endpointprotector/admin/keychainaccesstwo.webp b/docs/endpointprotector/admin/keychainaccesstwo.webp new file mode 100644 index 0000000000..ff11f5b134 Binary files /dev/null and b/docs/endpointprotector/admin/keychainaccesstwo.webp differ diff --git a/docs/endpointprotector/admin/listdefaultnotif.webp b/docs/endpointprotector/admin/listdefaultnotif.webp new file mode 100644 index 0000000000..cf345c5935 Binary files /dev/null and b/docs/endpointprotector/admin/listdefaultnotif.webp differ diff --git a/docs/endpointprotector/admin/listofevents.webp b/docs/endpointprotector/admin/listofevents.webp new file mode 100644 index 0000000000..3d60525416 Binary files /dev/null and b/docs/endpointprotector/admin/listofevents.webp differ diff --git a/docs/endpointprotector/admin/liveupdate.webp b/docs/endpointprotector/admin/liveupdate.webp new file mode 100644 index 0000000000..5b0c9cc49c Binary files /dev/null and b/docs/endpointprotector/admin/liveupdate.webp differ diff --git a/docs/endpointprotector/admin/login.webp b/docs/endpointprotector/admin/login.webp new file mode 100644 index 0000000000..5fac8e481c Binary files /dev/null and b/docs/endpointprotector/admin/login.webp differ diff --git a/docs/endpointprotector/admin/logsreport.webp b/docs/endpointprotector/admin/logsreport.webp new file mode 100644 index 0000000000..e4eebfcdbc Binary files /dev/null and b/docs/endpointprotector/admin/logsreport.webp differ diff --git a/docs/endpointprotector/admin/mapon-premisesusers.webp b/docs/endpointprotector/admin/mapon-premisesusers.webp new file mode 100644 index 0000000000..93b819b4b6 Binary files /dev/null and b/docs/endpointprotector/admin/mapon-premisesusers.webp differ diff --git a/docs/endpointprotector/admin/matcheditemscount.webp b/docs/endpointprotector/admin/matcheditemscount.webp new file mode 100644 index 0000000000..a819310dba Binary files /dev/null and b/docs/endpointprotector/admin/matcheditemscount.webp differ diff --git a/docs/endpointprotector/admin/newconnection.webp b/docs/endpointprotector/admin/newconnection.webp new file mode 100644 index 0000000000..daa648f2f9 Binary files /dev/null and b/docs/endpointprotector/admin/newconnection.webp differ diff --git a/docs/endpointprotector/admin/offlinepatch.webp b/docs/endpointprotector/admin/offlinepatch.webp new file mode 100644 index 0000000000..79e2e9cbfb Binary files /dev/null and b/docs/endpointprotector/admin/offlinepatch.webp differ diff --git a/docs/endpointprotector/admin/offlinetemporarypassword.webp b/docs/endpointprotector/admin/offlinetemporarypassword.webp new file mode 100644 index 0000000000..626d9cf74a Binary files /dev/null and b/docs/endpointprotector/admin/offlinetemporarypassword.webp differ diff --git a/docs/endpointprotector/admin/onlinecomputers.webp b/docs/endpointprotector/admin/onlinecomputers.webp new file mode 100644 index 0000000000..25fb892194 Binary files /dev/null and b/docs/endpointprotector/admin/onlinecomputers.webp differ diff --git a/docs/endpointprotector/admin/onlinedevices.webp b/docs/endpointprotector/admin/onlinedevices.webp new file mode 100644 index 0000000000..49c973f0a4 Binary files /dev/null and b/docs/endpointprotector/admin/onlinedevices.webp differ diff --git a/docs/endpointprotector/admin/onlineusers.webp b/docs/endpointprotector/admin/onlineusers.webp new file mode 100644 index 0000000000..280eb096b7 Binary files /dev/null and b/docs/endpointprotector/admin/onlineusers.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/otpassword.md b/docs/endpointprotector/admin/otpassword.md similarity index 97% rename from docs/endpointprotector/5.9.4.2/admin/otpassword.md rename to docs/endpointprotector/admin/otpassword.md index 440c7ca33f..c07056f693 100644 --- a/docs/endpointprotector/5.9.4.2/admin/otpassword.md +++ b/docs/endpointprotector/admin/otpassword.md @@ -73,7 +73,7 @@ Server-Client communication before the Transfer Limit Reset Time Interval has ex Depending on the options selected from the drop-down menus, the Offline Temporary Password (or OTP) can be generated for an exact device, all devices, or all file transfers. -![Generating the Offline Temporary Password](/images/endpointprotector/5.9.4.2/admin/offlinetemporarypassword/offlinetemporarypassword.webp) +![Generating the Offline Temporary Password](offlinetemporarypassword.webp) When generating an Offline Temporary Password for a Device, you can either introduce the Device Code communicated by the user or search the Endpoint Protector database for an existing device. diff --git a/docs/endpointprotector/5.9.4.2/admin/overview.md b/docs/endpointprotector/admin/overview.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/overview.md rename to docs/endpointprotector/admin/overview.md diff --git a/docs/endpointprotector/admin/overviewadduser.webp b/docs/endpointprotector/admin/overviewadduser.webp new file mode 100644 index 0000000000..401e3fb232 Binary files /dev/null and b/docs/endpointprotector/admin/overviewadduser.webp differ diff --git a/docs/endpointprotector/admin/proxypop-up.webp b/docs/endpointprotector/admin/proxypop-up.webp new file mode 100644 index 0000000000..ead6a39c18 Binary files /dev/null and b/docs/endpointprotector/admin/proxypop-up.webp differ diff --git a/docs/endpointprotector/admin/redhatbaseddistributions.webp b/docs/endpointprotector/admin/redhatbaseddistributions.webp new file mode 100644 index 0000000000..b583fb2ded Binary files /dev/null and b/docs/endpointprotector/admin/redhatbaseddistributions.webp differ diff --git a/docs/endpointprotector/admin/redhatbaseddistributionstwo.webp b/docs/endpointprotector/admin/redhatbaseddistributionstwo.webp new file mode 100644 index 0000000000..dc670c7362 Binary files /dev/null and b/docs/endpointprotector/admin/redhatbaseddistributionstwo.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/reports.md b/docs/endpointprotector/admin/reports.md similarity index 82% rename from docs/endpointprotector/5.9.4.2/admin/reports.md rename to docs/endpointprotector/admin/reports.md index ac22e9b281..23606a64ee 100644 --- a/docs/endpointprotector/5.9.4.2/admin/reports.md +++ b/docs/endpointprotector/admin/reports.md @@ -21,7 +21,7 @@ From this section, you can view, sort, and export the main logs in the system. T event types such as User Login, User Logout, AD Import, AD Synchronization, Uninstall Attempt, etc., included in this section. Additionally, the main Device Control logs can be viewed in this section. -![Logs Report Settings](/images/endpointprotector/5.9.4.2/admin/devicecontrol/logsreport.webp) +![Logs Report Settings](logsreport.webp) :::note Use the Filters option to view and sort different log types and then export the result @@ -41,7 +41,7 @@ coming from changing the file content is ensured. You can export the search results (as an Excel, PDF, or CSV) or Create and Export containing the entire log report as a .CSV file. -![File Tracing Reports](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/filetracingreports.webp) +![File Tracing Reports](filetracingreports.webp) ### File Tracing Events by Direction @@ -90,7 +90,7 @@ Legend: From this section, you can view Content Aware Logs in the system and detect data incidents corresponding to the Content Aware Policies applied. -![Content Aware Reports](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/capreports.webp) +![Content Aware Reports](capreports.webp) When using the latestEndpoint Protector client, you can view log details structured per file scanned. @@ -104,17 +104,17 @@ following information: - Matched type – the Policy Denylist type selected - Matched items – click the link to view a pop-up window with the list of matched items -![A pop-up window with the list of matched items](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/capmatcheditems.webp) +![A pop-up window with the list of matched items](capmatcheditems.webp) - Count – the number of matched items -![Count – the number of matched items](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/matcheditemscount.webp) +![Count – the number of matched items](matcheditemscount.webp) From the Filters section, check the **Include old logs prior to 5.7** upgrade option from the filter section to include all logs in your searches. If the option is not selected, the filters will apply only to the new structure of logs. -![Content Aware Protection Filters](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/capfilters.webp) +![Content Aware Protection Filters](capfilters.webp) For Mac users, when the Deep Packet Inspection feature is enabled on the Endpoint Protector agent for Mac, there might be certain scenarios where the agent does not provide full destination details @@ -134,27 +134,27 @@ report as a CSV or XLSX file. Excel/PDF/CSV – situated above the Content Aware Reports list, this will export only the default columns -![Export Content Aware Reports](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/exportreports.webp) +![Export Content Aware Reports](exportreports.webp) Create Export – situated below the Content Aware Reports list, this will create an export containing all data, including the expanded Logs Details section with columns Policy Type, Policy Name, Item type, Matched type, Matched items and Count. -![Creating Export ](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/createexport.webp) +![Creating Export ](createexport.webp) After the message that is displayed that A new export has been made and is available on Export List, click View Export List to open the list of Reports, where you can download or delete a report. -![Viewing Export List ](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/viewexportlist.webp) +![Viewing Export List ](viewexportlist.webp) -![Export List Results ](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/exportlistresults.webp) +![Export List Results ](exportlistresults.webp) ## Admin Actions This section offers an overview of every important action performed in the interface. From the Action column, you can view additional information. -![ An overview of every important action performed in the interface](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/adminactions.webp) +![ An overview of every important action performed in the interface](adminactions.webp) ## Online Computers @@ -162,21 +162,21 @@ This section offers an overview of computers registered on the system which have connection with the server. If the Refresh Interval for computer X is 1 minute, then computer X was communicating with the server in the last 1 minute. -![Overview of computers registered on the system](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/onlinecomputers.webp) +![Overview of computers registered on the system](onlinecomputers.webp) ## Online Users This section offers an overview of users registered on the system which have an established connection with the server. -![An overview of users registered on the system](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/onlineusers.webp) +![An overview of users registered on the system](onlineusers.webp) ## Online Devices This section provides an overview of devices registered on the system which have an established connection with the server. -![An overview of devices registered on the system](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/onlinedevices.webp) +![An overview of devices registered on the system](onlinedevices.webp) ## Statistics @@ -184,4 +184,4 @@ The Statistics module lets you view system activity related to data traffic and The integrated filter makes generating reports quick and easy; simply select the field of interest and click **Apply Filter**. -![View system activity regarding data traffic and device connections](/images/endpointprotector/5.9.4.2/admin/reportsanalysis/statistics.webp) +![View system activity regarding data traffic and device connections](statistics.webp) diff --git a/docs/endpointprotector/admin/revokeremediation.webp b/docs/endpointprotector/admin/revokeremediation.webp new file mode 100644 index 0000000000..87cb9bb95b Binary files /dev/null and b/docs/endpointprotector/admin/revokeremediation.webp differ diff --git a/docs/endpointprotector/admin/rights.webp b/docs/endpointprotector/admin/rights.webp new file mode 100644 index 0000000000..245d00c654 Binary files /dev/null and b/docs/endpointprotector/admin/rights.webp differ diff --git a/docs/endpointprotector/admin/selfremediatesection.webp b/docs/endpointprotector/admin/selfremediatesection.webp new file mode 100644 index 0000000000..9f4eaccccf Binary files /dev/null and b/docs/endpointprotector/admin/selfremediatesection.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/serverclientcommunication.md b/docs/endpointprotector/admin/serverclientcommunication.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/serverclientcommunication.md rename to docs/endpointprotector/admin/serverclientcommunication.md diff --git a/docs/endpointprotector/admin/serverinformation.webp b/docs/endpointprotector/admin/serverinformation.webp new file mode 100644 index 0000000000..850ae6ea5b Binary files /dev/null and b/docs/endpointprotector/admin/serverinformation.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/serverlogin.md b/docs/endpointprotector/admin/serverlogin.md similarity index 93% rename from docs/endpointprotector/5.9.4.2/admin/serverlogin.md rename to docs/endpointprotector/admin/serverlogin.md index e625c36996..68f3457da0 100644 --- a/docs/endpointprotector/5.9.4.2/admin/serverlogin.md +++ b/docs/endpointprotector/admin/serverlogin.md @@ -24,7 +24,7 @@ Please ensure to update your login credentials after the first login to enhance ::: -![ Input your assigned username and password to log in to the Server](/images/endpointprotector/5.9.4.2/admin/serverlogin.webp) +![ Input your assigned username and password to log in to the Server](serverlogin.webp) Upon successful log in, the **Dashboard** > **General Dashboard** window will be displayed (see below image). This window is intended to provide a high-level overview of endpoints under management @@ -34,7 +34,7 @@ Your available modules are displayed in the left-side navigation pane. These can further manage module-specific policies. Ultimately, policies define the actions allowed / disallowed on the endpoint. -![High-level overview of endpoints under management as well as activity](/images/endpointprotector/5.9.4.2/admin/dashboard.webp) +![High-level overview of endpoints under management as well as activity](dashboard.webp) Before deploying any agents, each module’s policy should be reviewed. If agents have already been delivered to systems, a review of the configuration(s) can be accomplished by verifying active diff --git a/docs/endpointprotector/admin/serverlogin.webp b/docs/endpointprotector/admin/serverlogin.webp new file mode 100644 index 0000000000..07c9008cdd Binary files /dev/null and b/docs/endpointprotector/admin/serverlogin.webp differ diff --git a/docs/endpointprotector/admin/servermaintenance.webp b/docs/endpointprotector/admin/servermaintenance.webp new file mode 100644 index 0000000000..6a693e0949 Binary files /dev/null and b/docs/endpointprotector/admin/servermaintenance.webp differ diff --git a/docs/endpointprotector/admin/setserverip.webp b/docs/endpointprotector/admin/setserverip.webp new file mode 100644 index 0000000000..80c49dcc4b Binary files /dev/null and b/docs/endpointprotector/admin/setserverip.webp differ diff --git a/docs/endpointprotector/admin/setserveriptwo.webp b/docs/endpointprotector/admin/setserveriptwo.webp new file mode 100644 index 0000000000..ddde5846d6 Binary files /dev/null and b/docs/endpointprotector/admin/setserveriptwo.webp differ diff --git a/docs/endpointprotector/admin/setupagent.webp b/docs/endpointprotector/admin/setupagent.webp new file mode 100644 index 0000000000..b7b7e25489 Binary files /dev/null and b/docs/endpointprotector/admin/setupagent.webp differ diff --git a/docs/endpointprotector/admin/setupagenttwo.webp b/docs/endpointprotector/admin/setupagenttwo.webp new file mode 100644 index 0000000000..9d340ca1e8 Binary files /dev/null and b/docs/endpointprotector/admin/setupagenttwo.webp differ diff --git a/docs/endpointprotector/admin/siemintegrationnewserver.webp b/docs/endpointprotector/admin/siemintegrationnewserver.webp new file mode 100644 index 0000000000..09b5ec1806 Binary files /dev/null and b/docs/endpointprotector/admin/siemintegrationnewserver.webp differ diff --git a/docs/endpointprotector/admin/siemserverintegration.webp b/docs/endpointprotector/admin/siemserverintegration.webp new file mode 100644 index 0000000000..279347bb75 Binary files /dev/null and b/docs/endpointprotector/admin/siemserverintegration.webp differ diff --git a/docs/endpointprotector/admin/softwareupdate.webp b/docs/endpointprotector/admin/softwareupdate.webp new file mode 100644 index 0000000000..45dcd256c3 Binary files /dev/null and b/docs/endpointprotector/admin/softwareupdate.webp differ diff --git a/docs/endpointprotector/admin/sshserver.webp b/docs/endpointprotector/admin/sshserver.webp new file mode 100644 index 0000000000..dca14d1c32 Binary files /dev/null and b/docs/endpointprotector/admin/sshserver.webp differ diff --git a/docs/endpointprotector/admin/statistics.webp b/docs/endpointprotector/admin/statistics.webp new file mode 100644 index 0000000000..fe3d5bf643 Binary files /dev/null and b/docs/endpointprotector/admin/statistics.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/support.md b/docs/endpointprotector/admin/support.md similarity index 86% rename from docs/endpointprotector/5.9.4.2/admin/support.md rename to docs/endpointprotector/admin/support.md index 1eb6d8ccb7..fe4ae3982f 100644 --- a/docs/endpointprotector/5.9.4.2/admin/support.md +++ b/docs/endpointprotector/admin/support.md @@ -14,4 +14,4 @@ You can contact our technical support team by submitting a ticket through the [Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html). A team member will respond to your inquiry as soon as possible. -![Support Details](/images/endpointprotector/5.9.4.2/admin/support/support.webp) +![Support Details](support.webp) diff --git a/docs/endpointprotector/admin/support.webp b/docs/endpointprotector/admin/support.webp new file mode 100644 index 0000000000..9e64af79e3 Binary files /dev/null and b/docs/endpointprotector/admin/support.webp differ diff --git a/docs/endpointprotector/admin/synchfilters.webp b/docs/endpointprotector/admin/synchfilters.webp new file mode 100644 index 0000000000..52001bee0e Binary files /dev/null and b/docs/endpointprotector/admin/synchfilters.webp differ diff --git a/docs/endpointprotector/admin/systemalerts.webp b/docs/endpointprotector/admin/systemalerts.webp new file mode 100644 index 0000000000..16e6c4eb99 Binary files /dev/null and b/docs/endpointprotector/admin/systemalerts.webp differ diff --git a/docs/endpointprotector/admin/systemalertshistory.webp b/docs/endpointprotector/admin/systemalertshistory.webp new file mode 100644 index 0000000000..b941cae856 Binary files /dev/null and b/docs/endpointprotector/admin/systemalertshistory.webp differ diff --git a/docs/endpointprotector/admin/systembackup.webp b/docs/endpointprotector/admin/systembackup.webp new file mode 100644 index 0000000000..d3ef5ece9a Binary files /dev/null and b/docs/endpointprotector/admin/systembackup.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/_category_.json b/docs/endpointprotector/admin/systemconfiguration/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/_category_.json rename to docs/endpointprotector/admin/systemconfiguration/_category_.json diff --git a/docs/endpointprotector/admin/systemconfiguration/activedirectoryauthentication.webp b/docs/endpointprotector/admin/systemconfiguration/activedirectoryauthentication.webp new file mode 100644 index 0000000000..72879b6ad8 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/activedirectoryauthentication.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/adminandaccess.md b/docs/endpointprotector/admin/systemconfiguration/adminandaccess.md similarity index 92% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/adminandaccess.md rename to docs/endpointprotector/admin/systemconfiguration/adminandaccess.md index d2b0aaf339..fd683fd6d8 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/adminandaccess.md +++ b/docs/endpointprotector/admin/systemconfiguration/adminandaccess.md @@ -15,7 +15,7 @@ access control and system security. From this section you can view, create, manage and delete administrators. -![System Administrators](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/clientuninstall.webp) +![System Administrators](clientuninstall.webp) To create a new Administrator, under the table with existing administrators, click Create and then provide the following information: @@ -59,7 +59,7 @@ situations: - Managed Departments – assign the Administrator to one or more departments - Managed Administrators Groups – assign the Administrator to one or more Administrators Group -![Super Administrator Details](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/superadministratordetails.webp) +![Super Administrator Details](superadministratordetails.webp) ## Administrator Types @@ -139,7 +139,7 @@ you assign to the Administrator Group. ::: -![Administrators Groups](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/administratorsgroups.webp) +![Administrators Groups](administratorsgroups.webp) ### User Role Matrix @@ -148,7 +148,7 @@ Administrators have based on their role. This matrix ensures that users only hav features they need to fulfill their duties, boosting security and lowering the chance of unintentional changes or data breaches. -![User Role Matrix](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/userrolematrix.webp) +![User Role Matrix](userrolematrix.webp) Within the Endpoint Protector, there are several different user roles, each with their own set of permissions. The Super Administrator role is the most powerful and has access to all features, @@ -168,13 +168,13 @@ temporary code generated via the Google Authenticator app. With the Two Factor A once the user creation or edit is saved, the administrator will be redirected to a verification screen. -![Two Factor Authentication](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/twofactorauthentication.webp) +![Two Factor Authentication](twofactorauthentication.webp) The Google Authenticator app will ask you to register using a unique code or QR Code. Following the registration process, your account will be added to the list with a validity timer for the unique code that will be used for the second authentication factor. -![Google Authenticator app](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/googleauthenticator.webp) +![Google Authenticator app](googleauthenticator.webp) ## System Departments @@ -194,7 +194,7 @@ administrators’ roles. ::: -![System Departments](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/systemdepartments.webp) +![System Departments](systemdepartments.webp) To create a new department click Create and then provide a name, description and unique code. @@ -204,7 +204,7 @@ invalid and that computer will be assigned to the default department (defdep). ::: -![Create a new department click Create and then provide a name, description and unique code](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/newdepartment.webp) +![Create a new department click Create and then provide a name, description and unique code](newdepartment.webp) In terms of terminology, a similarity between Endpoint Protector and Active Directory (or any other Director Service software) would make the Department equivalent to an Organization Unit. Of course, diff --git a/docs/endpointprotector/admin/systemconfiguration/administratorsgroups.webp b/docs/endpointprotector/admin/systemconfiguration/administratorsgroups.webp new file mode 100644 index 0000000000..44f1c03903 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/administratorsgroups.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/advanceduserpasswordsettings.webp b/docs/endpointprotector/admin/systemconfiguration/advanceduserpasswordsettings.webp new file mode 100644 index 0000000000..25bbcf5bdf Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/advanceduserpasswordsettings.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/autoreleaselicenses.webp b/docs/endpointprotector/admin/systemconfiguration/autoreleaselicenses.webp new file mode 100644 index 0000000000..d307227fc4 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/autoreleaselicenses.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/backendconsolesetuppassword.webp b/docs/endpointprotector/admin/systemconfiguration/backendconsolesetuppassword.webp new file mode 100644 index 0000000000..93d406c02c Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/backendconsolesetuppassword.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/capignorethresholds.webp b/docs/endpointprotector/admin/systemconfiguration/capignorethresholds.webp new file mode 100644 index 0000000000..9dff00aa53 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/capignorethresholds.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/clientsoftware.webp b/docs/endpointprotector/admin/systemconfiguration/clientsoftware.webp new file mode 100644 index 0000000000..48dd71b223 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/clientsoftware.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/clientsoftwareupgrade.webp b/docs/endpointprotector/admin/systemconfiguration/clientsoftwareupgrade.webp new file mode 100644 index 0000000000..fda47af87d Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/clientsoftwareupgrade.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/clientuninstall.webp b/docs/endpointprotector/admin/systemconfiguration/clientuninstall.webp new file mode 100644 index 0000000000..1c3dd73295 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/clientuninstall.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/clientupdatemechanism.webp b/docs/endpointprotector/admin/systemconfiguration/clientupdatemechanism.webp new file mode 100644 index 0000000000..96fc904a50 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/clientupdatemechanism.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/createnewupgradejob.webp b/docs/endpointprotector/admin/systemconfiguration/createnewupgradejob.webp new file mode 100644 index 0000000000..2a80c9c289 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/createnewupgradejob.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/customsettings.webp b/docs/endpointprotector/admin/systemconfiguration/customsettings.webp new file mode 100644 index 0000000000..edaa405959 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/customsettings.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/datasecurityprivileges.webp b/docs/endpointprotector/admin/systemconfiguration/datasecurityprivileges.webp new file mode 100644 index 0000000000..bd650103d7 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/datasecurityprivileges.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/departmentusage.webp b/docs/endpointprotector/admin/systemconfiguration/departmentusage.webp new file mode 100644 index 0000000000..87b8028b7d Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/departmentusage.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/dpinspectioncert.webp b/docs/endpointprotector/admin/systemconfiguration/dpinspectioncert.webp new file mode 100644 index 0000000000..5a133f38d9 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/dpinspectioncert.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/googleauthenticator.webp b/docs/endpointprotector/admin/systemconfiguration/googleauthenticator.webp new file mode 100644 index 0000000000..401f6660cf Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/googleauthenticator.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/importmanagelicenses.webp b/docs/endpointprotector/admin/systemconfiguration/importmanagelicenses.webp new file mode 100644 index 0000000000..ea9832eb69 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/importmanagelicenses.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/licensingtable.webp b/docs/endpointprotector/admin/systemconfiguration/licensingtable.webp new file mode 100644 index 0000000000..98df5abf09 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/licensingtable.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/logsettings.webp b/docs/endpointprotector/admin/systemconfiguration/logsettings.webp new file mode 100644 index 0000000000..758bbcfbb5 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/logsettings.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/mailserversettings.webp b/docs/endpointprotector/admin/systemconfiguration/mailserversettings.webp new file mode 100644 index 0000000000..7f7bcc2972 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/mailserversettings.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/mailserversettingsthree.webp b/docs/endpointprotector/admin/systemconfiguration/mailserversettingsthree.webp new file mode 100644 index 0000000000..80df152475 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/mailserversettingsthree.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/mailserversettingstwo.webp b/docs/endpointprotector/admin/systemconfiguration/mailserversettingstwo.webp new file mode 100644 index 0000000000..745095063b Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/mailserversettingstwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/mainadministratorcontact.webp b/docs/endpointprotector/admin/systemconfiguration/mainadministratorcontact.webp new file mode 100644 index 0000000000..02f62662a1 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/mainadministratorcontact.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/manageupgradejobs.webp b/docs/endpointprotector/admin/systemconfiguration/manageupgradejobs.webp new file mode 100644 index 0000000000..10685c4fd2 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/manageupgradejobs.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/newdepartment.webp b/docs/endpointprotector/admin/systemconfiguration/newdepartment.webp new file mode 100644 index 0000000000..5f0d07b3f0 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/newdepartment.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md b/docs/endpointprotector/admin/systemconfiguration/overview.md similarity index 91% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md rename to docs/endpointprotector/admin/systemconfiguration/overview.md index a2cd88ec76..ac3ba23488 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md +++ b/docs/endpointprotector/admin/systemconfiguration/overview.md @@ -50,7 +50,7 @@ Contact Customer Support to provide the tool as well as assistance. ::: -![Download and install the Endpoint Protector Client corresponding to your operating system](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/clientsoftware.webp) +![Download and install the Endpoint Protector Client corresponding to your operating system](clientsoftware.webp) :::note Endpoint Protector Client versions are displayed in the format X.X.X.XXXX on endpoints. @@ -165,7 +165,7 @@ The feature is not compatible for Endpoint Protector instances that are running ::: -![Client Software Upgrade](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/clientsoftwareupgrade.webp) +![Client Software Upgrade](clientsoftwareupgrade.webp) :::note Endpoint Protector Client versions are displayed in the format X.X.X.XXXX on endpoints. @@ -183,7 +183,7 @@ steps: **Step 1 –** Select the OS version from the drop-down list and then click **Next**. -![Create New Upgrade Job](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/createnewupgradejob.webp) +![Create New Upgrade Job](createnewupgradejob.webp) **Step 2 –** Select the groups and/or computers to perform or exclude from the upgrade and then click **Next**. You will view a summary of your selection above the table with endpoints. @@ -196,7 +196,7 @@ upgraded. ::: -![Select the groups and/or computers to perform or exclude from the upgrade](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/selectendpointsupgrade.webp) +![Select the groups and/or computers to perform or exclude from the upgrade](selectendpointsupgrade.webp) **Step 3 –** Edit the default job title, add a description and confirm the upgrade job details by clicking **Start Upgrade job**. You will view the upgrade as an entry on the Upgrade jobs section. @@ -208,7 +208,7 @@ checks and updates process status to Completed or Completed with failures. ::: -![Edit the default job title, add a description and confirm the upgrade job details](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/upgradejobdetails.webp) +![Edit the default job title, add a description and confirm the upgrade job details](upgradejobdetails.webp) ### Manage Upgrade Jobs @@ -224,7 +224,7 @@ selection in other jobs. ::: -![Manage Upgrade Jobs](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/manageupgradejobs.webp) +![Manage Upgrade Jobs](manageupgradejobs.webp) ## Client Uninstall @@ -238,7 +238,7 @@ performed. The uninstall command can be canceled if it was not already executed. -![Client Uninstall](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/clientuninstall.webp) +![Client Uninstall](clientuninstall.webp) :::note If the server and Endpoint Protector client can't communicate due to missing server diff --git a/docs/endpointprotector/admin/systemconfiguration/passwordsensitivedataprotectionone.webp b/docs/endpointprotector/admin/systemconfiguration/passwordsensitivedataprotectionone.webp new file mode 100644 index 0000000000..94d104efa1 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/passwordsensitivedataprotectionone.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/passwordsensitivedataprotectiontwo.webp b/docs/endpointprotector/admin/systemconfiguration/passwordsensitivedataprotectiontwo.webp new file mode 100644 index 0000000000..531227dc59 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/passwordsensitivedataprotectiontwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/proxyserversettings.webp b/docs/endpointprotector/admin/systemconfiguration/proxyserversettings.webp new file mode 100644 index 0000000000..e2cb5167f1 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/proxyserversettings.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/rightsfunctionality.webp b/docs/endpointprotector/admin/systemconfiguration/rightsfunctionality.webp new file mode 100644 index 0000000000..283c732cf9 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/rightsfunctionality.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/securitypasswordsystemadministrator.webp b/docs/endpointprotector/admin/systemconfiguration/securitypasswordsystemadministrator.webp new file mode 100644 index 0000000000..53d0fe33f2 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/securitypasswordsystemadministrator.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/selectendpointsupgrade.webp b/docs/endpointprotector/admin/systemconfiguration/selectendpointsupgrade.webp new file mode 100644 index 0000000000..6651dd326c Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/selectendpointsupgrade.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/servercertstack.webp b/docs/endpointprotector/admin/systemconfiguration/servercertstack.webp new file mode 100644 index 0000000000..9da3b9fca6 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/servercertstack.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/serverdisplayname.webp b/docs/endpointprotector/admin/systemconfiguration/serverdisplayname.webp new file mode 100644 index 0000000000..41ad2376ac Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/serverdisplayname.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/sessionsettings.webp b/docs/endpointprotector/admin/systemconfiguration/sessionsettings.webp new file mode 100644 index 0000000000..071b1c4f11 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/sessionsettings.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/sessiontimeout.webp b/docs/endpointprotector/admin/systemconfiguration/sessiontimeout.webp new file mode 100644 index 0000000000..a6c10ae045 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/sessiontimeout.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon.webp new file mode 100644 index 0000000000..1ac49a6f54 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/_category_.json b/docs/endpointprotector/admin/systemconfiguration/singlesignon/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/_category_.json rename to docs/endpointprotector/admin/systemconfiguration/singlesignon/_category_.json diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/audienceuriokta.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/audienceuriokta.webp new file mode 100644 index 0000000000..537b54f0ae Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/audienceuriokta.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/editsamlsigningcert.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/editsamlsigningcert.webp new file mode 100644 index 0000000000..13f8af82d7 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/editsamlsigningcert.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/editsamlsigningcerttwo.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/editsamlsigningcerttwo.webp new file mode 100644 index 0000000000..866cfca079 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/editsamlsigningcerttwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidaddusergroup.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidaddusergroup.webp new file mode 100644 index 0000000000..fb8c923f15 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidaddusergroup.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconf.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconf.webp new file mode 100644 index 0000000000..4863bb188c Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconf.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconffour.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconffour.webp new file mode 100644 index 0000000000..beb58ffe2f Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconffour.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconfthree.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconfthree.webp new file mode 100644 index 0000000000..d97736f15a Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconfthree.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconftwo.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconftwo.webp new file mode 100644 index 0000000000..8ce9b841a2 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidbasicsamlconftwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidcreateapplication.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidcreateapplication.webp new file mode 100644 index 0000000000..9e4800a3d6 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidcreateapplication.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidenterpriseapplication.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidenterpriseapplication.webp new file mode 100644 index 0000000000..a379bbe7dd Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidenterpriseapplication.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidindetifier.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidindetifier.webp new file mode 100644 index 0000000000..912e1abd77 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidindetifier.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidintergrateapplication.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidintergrateapplication.webp new file mode 100644 index 0000000000..0daa0ed519 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidintergrateapplication.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidloginurl.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidloginurl.webp new file mode 100644 index 0000000000..32f1a8c43f Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidloginurl.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidlogouturl.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidlogouturl.webp new file mode 100644 index 0000000000..be4bef6e18 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidlogouturl.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidownloadcert.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidownloadcert.webp new file mode 100644 index 0000000000..f9384aa9f5 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidownloadcert.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidsaml.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidsaml.webp new file mode 100644 index 0000000000..ab1e73f43c Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidsaml.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidsso.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidsso.webp new file mode 100644 index 0000000000..ee4bb03ccb Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidsso.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroups.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroups.webp new file mode 100644 index 0000000000..1cc662164a Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroups.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupsfour.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupsfour.webp new file mode 100644 index 0000000000..04dd112d3c Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupsfour.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupsthree.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupsthree.webp new file mode 100644 index 0000000000..1a84531932 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupsthree.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupstwo.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupstwo.webp new file mode 100644 index 0000000000..da51fb5e61 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/entraidusergroupstwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/failoverloginurl.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/failoverloginurl.webp new file mode 100644 index 0000000000..fd55c3cfb6 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/failoverloginurl.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaadvancedsetting.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaadvancedsetting.webp new file mode 100644 index 0000000000..2cf97c1eee Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaadvancedsetting.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaapplications.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaapplications.webp new file mode 100644 index 0000000000..2beae3768e Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaapplications.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaassignapplication.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaassignapplication.webp new file mode 100644 index 0000000000..7ba56dbadb Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaassignapplication.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaassignapplicationtwo.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaassignapplicationtwo.webp new file mode 100644 index 0000000000..8b04844fb5 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaassignapplicationtwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktacreatesamlintergration.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktacreatesamlintergration.webp new file mode 100644 index 0000000000..0a8fe22d97 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktacreatesamlintergration.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktacreatesamlintergrationtwo.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktacreatesamlintergrationtwo.webp new file mode 100644 index 0000000000..3cef9beec6 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktacreatesamlintergrationtwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaeditsignaturealgorithm.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaeditsignaturealgorithm.webp new file mode 100644 index 0000000000..b879a1345b Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaeditsignaturealgorithm.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktanewappintergration.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktanewappintergration.webp new file mode 100644 index 0000000000..281990cbf1 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktanewappintergration.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaviewsetupinstructions.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaviewsetupinstructions.webp new file mode 100644 index 0000000000..21e4edba81 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/oktaviewsetupinstructions.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/pastesecuritycert.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/pastesecuritycert.webp new file mode 100644 index 0000000000..1e2a434537 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/pastesecuritycert.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/singlesignon.md b/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md similarity index 92% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/singlesignon.md rename to docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md index fee529f344..4daf6bb9da 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/singlesignon.md +++ b/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md @@ -10,7 +10,7 @@ Single Sign On (SSO) allows you to log in the Endpoint Protector Server with Azu integration simplifies authentication, enhancing security and user convenience by enabling access with existing organizational credentials. -![Allows you to log in the Endpoint Protector Server with Azure AD and OKTA](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/singlesignonpage.webp) +![Allows you to log in the Endpoint Protector Server with Azure AD and OKTA](singlesignonpage.webp) The Single Sign On section includes the following: diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignonpage.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignonpage.webp new file mode 100644 index 0000000000..4ffb3b5794 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignonpage.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssoazuread.md b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoazuread.md similarity index 64% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssoazuread.md rename to docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoazuread.md index aaa770281e..f4711eaff0 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssoazuread.md +++ b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoazuread.md @@ -24,7 +24,7 @@ steps below to activate Single Sign-On with Azure AD. **Step 2 –** Upon the activation, select a **Failover Login User** from the drop-down; root user will be selected by default. -![Single Sign On Configuration with Microsoft Entra ID ](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssomicrosoftentraid.webp) +![Single Sign On Configuration with Microsoft Entra ID ](ssomicrosoftentraid.webp) After the above steps have been completed, a Single Sign On subsection is displayed in the System Configuration section. @@ -37,7 +37,7 @@ while it is selected. Single Sign On cannot be activated without a Failover Logi **Step 3 –** Select the **Provider** to view Single Sign On subsections. -![Single Sign On Configuration with Microsoft Entra ID](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/ssomicrosoftentraidtwo.webp) +![Single Sign On Configuration with Microsoft Entra ID](ssomicrosoftentraidtwo.webp) **Step 4 –** Navigate to portal.azure.com and login. @@ -45,32 +45,32 @@ while it is selected. Single Sign On cannot be activated without a Failover Logi **Step 6 –** Create a **New Enterprise Application**: -![Microsoft Entra ID](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidenterpriseapplication.webp) +![Microsoft Entra ID](entraidenterpriseapplication.webp) - Click **Create your own application** to add an new application. -![Create Your Own Application](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidcreateapplication.webp) +![Create Your Own Application](entraidcreateapplication.webp) - Give the application a name. - Select **Integrate any other application you don’t find in the gallery**. - Click **Create**. -![Integrate any other application you don’t find in the gallery](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidintergrateapplication.webp) +![Integrate any other application you don’t find in the gallery](entraidintergrateapplication.webp) **Step 7 –** From the left-hand menu Navigate to Single sign-on and then select the **SAML** method. -![Entra ID Single Sign On](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidsso.webp) +![Entra ID Single Sign On](entraidsso.webp) **Step 8 –** To edit Basic SAML Configuration, open the Single Sign On page from the Endpoint Protector Server and copy/paste the data from the Single Sign On page on the **Basic SAML Configuration** page. -![Entra ID SAML](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidsaml.webp) +![Entra ID SAML](entraidsaml.webp) **Step 9 –** On the Basic SAML Configuration page, delete the data that is by default completed for Identifier (Entity Edit). -![Basic SAML Configuration page](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidbasicsamlconf.webp) +![Basic SAML Configuration page](entraidbasicsamlconf.webp) **Step 10 –** From the Single Sign On page on the Endpoint Protector Server: @@ -78,38 +78,38 @@ Identifier (Entity Edit). (Entity ID) and Reply URL (Assertion Consumer Service URL) fields on the Basic SAML Configuration page in Microsoft Azure. Finally, set it as Default. -![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidbasicsamlconftwo.webp) +![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](entraidbasicsamlconftwo.webp) - Copy the Login URL from the Single Sign-On and paste it into the Sign-On URL field on the Basic SAML Configuration page in Microsoft Azure. -![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidbasicsamlconfthree.webp) +![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](entraidbasicsamlconfthree.webp) - Copy the Logout URL from the Single Sign-On and paste it into the Logout URL field on the Basic SAML Configuration page in Microsoft Azure. -![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidbasicsamlconffour.webp) +![On the Endpoint Protector Server Copy the data from Endpoint Protector Service Provider](entraidbasicsamlconffour.webp) **Step 11 –** Click **Save** to save the settings without testing Single Sign On yet. **Step 12 –** Navigate to Step 3 on the SAML Signing Certificate page and click **Edit**. -![Edit SAML Signing Certificate](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/editsamlsigningcert.webp) +![Edit SAML Signing Certificate](editsamlsigningcert.webp) **Step 13 –** Change the Signing Algorithm to SHA-1 and click **Save**. -![Edit SAML Signing Certificate](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/editsamlsigningcerttwo.webp) +![Edit SAML Signing Certificate](editsamlsigningcerttwo.webp) **Step 14 –** In Step 3 of the SAML Signing Certificate, download the **Certificate (Base64)**. -![Download Certificate (Base64).](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidownloadcert.webp) +![Download Certificate (Base64).](entraidownloadcert.webp) **Step 15 –** Open the downloaded certificate with a text editor and copy the content inside it. **Step 16 –** Paste the content into the **Security Certificate** field under the Single Sign-On section in the System Configuration of the Endpoint Protector Server. -![Open the downloaded certificate with a text editor and copy the content inside it](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/pastesecuritycert.webp) +![Open the downloaded certificate with a text editor and copy the content inside it](pastesecuritycert.webp) **Step 17 –** Return to the Azure **SAML-based Sign-On** page, proceed to Step 4 ("Set up your application"), and copy the Azure AD Identifier. @@ -117,7 +117,7 @@ application"), and copy the Azure AD Identifier. **Step 18 –** Navigate to the Endpoint Protector Server **System Configuration > Single Sign On > Identity Provider, Azure AD Identifier** and paste the data from the previous step. -![Microsoft Entra ID Identifier](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidindetifier.webp) +![Microsoft Entra ID Identifier](entraidindetifier.webp) **Step 19 –** Return to Azure SAML-based Sign On page and reach Step 4, Set up “your application” and copy Login URL. @@ -125,31 +125,31 @@ and copy Login URL. **Step 20 –** Switch to the Endpoint Protector Server, **System Configuration** > **Single Sign On** > **Identity Provider** > Login URL and paste the data from the previous step. -![ Login URL](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidloginurl.webp) +![ Login URL](entraidloginurl.webp) -![Logout URL](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidlogouturl.webp) +![Logout URL](entraidlogouturl.webp) **Step 21 –** Generate the Failover Login URL from Endpoint Protector Server **System Configuration** > **Single Sign-On** > **Failover Login URL** and **Save** it. -![Failover Login URL](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/failoverloginurl.webp) +![Failover Login URL](failoverloginurl.webp) **Step 22 –** **Save** the settings on the Single Sign On page from the Endpoint Protector Server. **Step 23 –** Switch to Azure, Select **Users and groups** from the left menu. -![Users and groups](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidusergroups.webp) +![Users and groups](entraidusergroups.webp) **Step 24 –** Go to **Add user/group** > **none Selected**, search for the Azure User, then **Select**, and **Assign**. -![Add user/group](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidaddusergroup.webp) +![Add user/group](entraidaddusergroup.webp) -![Add user/group](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidusergroupstwo.webp) +![Add user/group](entraidusergroupstwo.webp) -![Add user/group](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidusergroupsthree.webp) +![Add user/group](entraidusergroupsthree.webp) -![Add user/group](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/entraidusergroupsfour.webp) +![Add user/group](entraidusergroupsfour.webp) **Step 25 –** The user is assigned to the application, and logging into Endpoint Protector with Azure is now possible. diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoconfiguration.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoconfiguration.webp new file mode 100644 index 0000000000..42ef99ced1 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoconfiguration.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoconfigurationtwo.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoconfigurationtwo.webp new file mode 100644 index 0000000000..0258634ddc Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoconfigurationtwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssomicrosoftentraid.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssomicrosoftentraid.webp new file mode 100644 index 0000000000..a52fe7caa1 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssomicrosoftentraid.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssomicrosoftentraidtwo.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssomicrosoftentraidtwo.webp new file mode 100644 index 0000000000..4c5985161d Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssomicrosoftentraidtwo.webp differ diff --git a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.md b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.md similarity index 67% rename from docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.md rename to docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.md index 922e52e3bf..1a6388e186 100644 --- a/docs/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.md +++ b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.md @@ -24,71 +24,71 @@ between your server and Okta. Follow the steps below to ensure a successful setu Settings** > **Single Sign-On**. Once activated, select a Failover Login User from the drop-down menu. The Root user is selected by default. -![Single Sign On Configuration with OKTA](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssookta.webp) +![Single Sign On Configuration with OKTA](ssookta.webp) After completing the above steps, a Single Sign-On subsection will appear in the System Configuration section. **Step 2 –** Select the **Provider** in order for Single Sign On subsection to be displayed. -![ssoprovider](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoprovider.webp) +![ssoprovider](ssoprovider.webp) **Step 3 –** Go to yourcompany.okta.com, select **Applications**, and then click **Create App Integration**. -![Create App Integration.](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktaapplications.webp) +![Create App Integration.](oktaapplications.webp) **Step 4 –** On the next screen, select **SAML 2.0** and click **Next**. -![Create App Integration](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktanewappintergration.webp) +![Create App Integration](oktanewappintergration.webp) **Step 5 –** Set a **Name** for the Application and click **Next**. -![Create SAML Intergration](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktacreatesamlintergration.webp) +![Create SAML Intergration](oktacreatesamlintergration.webp) **Step 6 –** Open the **Configure SAML** tab. **Step 7 –** Go to your Endpoint Protector **Server**, **System Configuration**, Single Sign On. -![Endpoint Protector Server Single Sign On coffiguration ](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoconfiguration.webp) +![Endpoint Protector Server Single Sign On coffiguration ](ssoconfiguration.webp) **Step 8 –** Copy the information from: - Audience URI (SP Entity ID) and paste it on the field with the same name from OKTA, Configure SAML. - Login URL OKTA and paste it on the field Single sign on URL from OKTA page, Configure SAML. -![Copy Audience URI (SP Entity ID) and paste it on the field with the same name from OKTA, Configure SAML](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/audienceuriokta.webp) +![Copy Audience URI (SP Entity ID) and paste it on the field with the same name from OKTA, Configure SAML](audienceuriokta.webp) **Step 9 –** On the OKTA page, click **Show Advanced Settings**. -![Show Advanced Setting](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktaadvancedsetting.webp) +![Show Advanced Setting](oktaadvancedsetting.webp) **Step 10 –** Edit the following fields: - Signature Algorithm, select **RSA-SHA1** - Digest Algorithm, select **SHA1** -![Edit Signature Algorithm](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktaeditsignaturealgorithm.webp) +![Edit Signature Algorithm](oktaeditsignaturealgorithm.webp) **Step 11 –** Hide Advanced Settings and click **Next**. **Step 12 –** At step 3, select an answer for each question and click **Finish**. -![Select an answer for each question](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktacreatesamlintergrationtwo.webp) +![Select an answer for each question](oktacreatesamlintergrationtwo.webp) **Step 13 –** Navigate to **Applications**, select the Endpoint Protector application, go to Assignments, and assign people to the application. -![Assign Application to People](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktaassignapplication.webp) +![Assign Application to People](oktaassignapplication.webp) **Step 14 –** After assigning the accounts, click **Done**. -![Assign Application to People](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktaassignapplicationtwo.webp) +![Assign Application to People](oktaassignapplicationtwo.webp) **Step 15 –** Navigate to Applications, open the created app and click **Sign On**, **View Setup Instructions**. -![View Setup Instructions](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/oktaviewsetupinstructions.webp) +![View Setup Instructions](oktaviewsetupinstructions.webp) **Step 16 –** From the new opened section, copy the needed information and paste it on your Endpoint Protector Server: @@ -100,7 +100,7 @@ Protector Server: - X.509 Certificate to Endpoint Protector Server, System configuration, Single Sign On, X.509 Certificate -![Copy the needed information and paste it on your Endpoint Protector Server](/images/endpointprotector/5.9.4/admin/systemconfiguration/singlesignon/ssoconfigurationtwo.webp) +![Copy the needed information and paste it on your Endpoint Protector Server](ssoconfigurationtwo.webp) **Step 17 –** **Save** the settings on your Endpoint Protector Server and click **Test** to confirm configuration settings are correct. diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.webp new file mode 100644 index 0000000000..9b8f10c5a4 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssookta.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoprovider.webp b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoprovider.webp new file mode 100644 index 0000000000..a1d89bcac7 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/singlesignon/ssoprovider.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/smartgroups.webp b/docs/endpointprotector/admin/systemconfiguration/smartgroups.webp new file mode 100644 index 0000000000..5d04a9cfc4 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/smartgroups.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/superadministratordetails.webp b/docs/endpointprotector/admin/systemconfiguration/superadministratordetails.webp new file mode 100644 index 0000000000..8614d59e7c Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/superadministratordetails.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/systemdepartments.webp b/docs/endpointprotector/admin/systemconfiguration/systemdepartments.webp new file mode 100644 index 0000000000..92a137d7c8 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/systemdepartments.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemlicensing.md b/docs/endpointprotector/admin/systemconfiguration/systemlicensing.md similarity index 88% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemlicensing.md rename to docs/endpointprotector/admin/systemconfiguration/systemlicensing.md index 8541404f20..c3deb9ad01 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemlicensing.md +++ b/docs/endpointprotector/admin/systemconfiguration/systemlicensing.md @@ -11,7 +11,7 @@ for Modules, such as Content Aware Protection and eDiscovery, as well as Endpoin you protect. You can import licenses, view details, and handle free trials, ensuring efficient and flexible license management. -![System Licensing](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/systemlicensing.webp) +![System Licensing](systemlicensing.webp) :::note As of Endpoint Protector Version 5.9.0.0, a new subscription-based licensing system has @@ -53,7 +53,7 @@ Click **Import Licenses** to allow browsing for the license file. It contains a information in a single file (modules, number of endpoints, expiry date, type of Support, etc.). Click **View Licenses** to allow the management of the endpoint licenses. -![Import and Manage Licenses](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/importmanagelicenses.webp) +![Import and Manage Licenses](importmanagelicenses.webp) If one or more licensed endpoints become inactive and need to be reassigned, you can release those licenses, which will automatically be reassigned to other online computers. @@ -62,7 +62,7 @@ By using the Automatic Release Licenses functionality, licenses will be released endpoints that have not been seen online in a specific number of days (15 days, 30 days, 90 days, etc. or a custom value). -![Automatic Release Licenses ](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/autoreleaselicenses.webp) +![Automatic Release Licenses ](autoreleaselicenses.webp) To streamline license management within System Configuration, navigate to **System Licensing** and discover the Serial Number field under the **View Licenses** section. In the licensing table, you @@ -77,4 +77,4 @@ endpoint machine reliability, now featuring in the license page column across al ::: -![Licensing Table](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/licensingtable.webp) +![Licensing Table](licensingtable.webp) diff --git a/docs/endpointprotector/admin/systemconfiguration/systemlicensing.webp b/docs/endpointprotector/admin/systemconfiguration/systemlicensing.webp new file mode 100644 index 0000000000..ddd32dc0a2 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/systemlicensing.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemsecurity.md b/docs/endpointprotector/admin/systemconfiguration/systemsecurity.md similarity index 76% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemsecurity.md rename to docs/endpointprotector/admin/systemconfiguration/systemsecurity.md index 522959e6cc..f8a81bfeb9 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemsecurity.md +++ b/docs/endpointprotector/admin/systemconfiguration/systemsecurity.md @@ -11,7 +11,7 @@ passwords, restricted access to sensitive information (limited to super administ protection, and enforcement of password security for all administrators at the next login. Additionally, you can set password expiration policies. -![System Security Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/systemsecurity.webp) +![System Security Settings](systemsecurity.webp) ## Security Password for Uninstall Protection @@ -24,18 +24,18 @@ this action. ::: -![Security Password for Uninstall Protection](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/uninstallprotectionone.webp) +![Security Password for Uninstall Protection](uninstallprotectionone.webp) Define the security password for uninstall protection in the Password box. -![Security Password for Uninstall Protection](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/uninstallprotectiontwo.webp) +![Security Password for Uninstall Protection](uninstallprotectiontwo.webp) ## Data Security Privileges From this section, you can allow access to sensitive data only to super administrators by selecting the **Restrict Sensitive Data Access only to super administrators** checkbox. -![Data Security Privileges](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/datasecurityprivileges.webp) +![Data Security Privileges](datasecurityprivileges.webp) ## Additional Security Password for Sensitive Data Protection @@ -47,12 +47,12 @@ this action. ::: -![Additional Security Password for Sensitive Data Protection](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/passwordsensitivedataprotectionone.webp) +![Additional Security Password for Sensitive Data Protection](passwordsensitivedataprotectionone.webp) Reset the security password for sensitive data protection password by filling in the current password and then the new password. -![Additional Security Password for Sensitive Data Protection](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/passwordsensitivedataprotectiontwo.webp) +![Additional Security Password for Sensitive Data Protection](passwordsensitivedataprotectiontwo.webp) ## Backend Console Setup Password @@ -61,7 +61,7 @@ the Backend Console. To activate this safeguard, navigate to Security Configura Security, and enable Backend Console Setup Password under the Backend Console Setup section. Save your changes to add an extra layer of security, for a more secure and controlled environment. -![Backend Console Setup Password](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/backendconsolesetuppassword.webp) +![Backend Console Setup Password](backendconsolesetuppassword.webp) :::warning This feature is designed for Ubuntu 22. With backend password settings enabled and @@ -108,7 +108,7 @@ Reporter, Read-only users, etc. ::: -![Security Password for System Administrator](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/securitypasswordsystemadministrator.webp) +![Security Password for System Administrator](securitypasswordsystemadministrator.webp) ## Advanced User Password Settings @@ -136,4 +136,4 @@ users are required to change their passwords at the next login, not only admins. ::: -![Advanced User Password Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/advanceduserpasswordsettings.webp) +![Advanced User Password Settings](advanceduserpasswordsettings.webp) diff --git a/docs/endpointprotector/admin/systemconfiguration/systemsecurity.webp b/docs/endpointprotector/admin/systemconfiguration/systemsecurity.webp new file mode 100644 index 0000000000..fe42611695 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/systemsecurity.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemsettings.md b/docs/endpointprotector/admin/systemconfiguration/systemsettings.md similarity index 89% rename from docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemsettings.md rename to docs/endpointprotector/admin/systemconfiguration/systemsettings.md index 396b7bd67c..9ff05f7867 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/systemsettings.md +++ b/docs/endpointprotector/admin/systemconfiguration/systemsettings.md @@ -21,7 +21,7 @@ See the System Settings topic for additional information. ::: -![Department Usage](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/departmentusage.webp) +![Department Usage](departmentusage.webp) ## Session Settings @@ -36,21 +36,21 @@ Example: If you define the Session Timeout to 5 minutes and the Timeout counter after 4 minutes of inactivity you will be notified by the pop-up window that in 60 seconds you will be logged out. -![Session Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/sessionsettings.webp) +![Session Settings](sessionsettings.webp) If you remain idle for the defined amount of time, then Endpoint Protector stops responding and displays a message that indicates the session will expire in the predefined countdown. You can choose to log out or continue your session, resetting the session timeout interval. -![Session timeout interval](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/sessiontimeout.webp) +![Session timeout interval](sessiontimeout.webp) ## Endpoint Protector Rights Functionality Set functionality rights for computer, user, or both, in which case you can prioritize user rights or computer rights. -![Endpoint Protector Rights Functionality](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/rightsfunctionality.webp) +![Endpoint Protector Rights Functionality](rightsfunctionality.webp) ## Smart Groups @@ -81,7 +81,7 @@ By disabling this setting, you will delete the Default Group for Users. ::: -![Smart Groups](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/smartgroups.webp) +![Smart Groups](smartgroups.webp) ## Client Update Mechanism @@ -98,7 +98,7 @@ policies and any security requirements. ::: -![Client Update Mechanism](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/clientupdatemechanism.webp) +![Client Update Mechanism](clientupdatemechanism.webp) ## Custom Settings @@ -110,7 +110,7 @@ To display more information in Endpoint Protector, enable the following: - MAC Address Priority - Show Universal Offline Temporary Password only to Super Admins -![Custom Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/customsettings.webp) +![Custom Settings](customsettings.webp) ## Log Settings @@ -146,7 +146,7 @@ You can set a number of reported threats between 100 and 1000. ::: -![Log Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/logsettings.webp) +![Log Settings](logsettings.webp) ### Log Settings Use Case and Terminology @@ -204,7 +204,7 @@ The maximum number of reported threats will be automatically modified as follow | | | | | | -![Content Aware Protection – Ignore Thresholds ](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/capignorethresholds.webp) +![Content Aware Protection – Ignore Thresholds ](capignorethresholds.webp) Limit Reporting Content Aware Protection refers to Report Only policies. @@ -408,14 +408,14 @@ reported threats’ under ‘Ignore Thresholds’ is reached. Enable the Virtual Desktop Clones Support setting to allow the Endpoint Protector server to identify the virtual desktop clone and interact accordingly with the Endpoint Protector client. -![Virtual Desktop Clones](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/virtualdesktopclones.webp) +![Virtual Desktop Clones](virtualdesktopclones.webp) ## Deep Packet Inspection Certificate Disable the Deep Packet Inspection certificate download to require the Endpoint Protector clients to use the legacy certificate. You can also download the **Client CA Certificate**. -![Deep Packet Inspection Certificate ](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/dpinspectioncert.webp) +![Deep Packet Inspection Certificate ](dpinspectioncert.webp) ## Server Certificate Stack @@ -452,17 +452,17 @@ Endpoint Protector server. ::: -![Server Certificate Stack](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/servercertstack.webp) +![Server Certificate Stack](servercertstack.webp) ## Single Sign On Enable the Single Sign On Login setting to log into Endpoint Protector and then select a **Failover Login User** to use when single sign on is not functional. -![Single Sign On](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon.webp) +![Single Sign On](singlesignon.webp) :::note -See the [Single Sign On](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/singlesignon/singlesignon.md) topic for additional information. +See the [Single Sign On](/docs/endpointprotector/admin/systemconfiguration/singlesignon/singlesignon.md) topic for additional information. ::: @@ -501,11 +501,11 @@ the System Administrators section. ::: -![Active Directory Authentication](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/activedirectoryauthentication.webp) +![Active Directory Authentication](activedirectoryauthentication.webp) ## E-mail Server Settings -![E-mail Server Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/mailserversettings.webp) +![E-mail Server Settings](mailserversettings.webp) Manage Email server settings based on the email type you use - native or SMTP. @@ -516,9 +516,9 @@ To enable this feature, you need an Internet connection. Manage email server settings based on your email type—native or SMTP, with support for TLS 1.3. -![E-mail Server Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/mailserversettingstwo.webp) +![E-mail Server Settings](mailserversettingstwo.webp) -![E-mail Server Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/mailserversettingsthree.webp) +![E-mail Server Settings](mailserversettingsthree.webp) ### Proxy Server Settings @@ -537,13 +537,13 @@ liveupdate.endpointprotector.com. ::: -![Proxy Server Settings](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/proxyserversettings.webp) +![Proxy Server Settings](proxyserversettings.webp) ## Main Administrator Contact Details Edit contact details for the main administrator and then click Save to keep all modifications. -![Main Administrator Contact Details](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/mainadministratorcontact.webp) +![Main Administrator Contact Details](mainadministratorcontact.webp) ### Server Display Name @@ -553,4 +553,4 @@ Protector logo on the login page and alongside the logo in the Endpoint Protecto customize text and upload a custom logo for further personalization. These visual cues are designed to prevent incidents like unintentional modifications on the wrong environment -![EPP Server Display Name](/images/endpointprotector/5.9.4.2/admin/systemconfiguration/serverdisplayname.webp) +![EPP Server Display Name](serverdisplayname.webp) diff --git a/docs/endpointprotector/admin/systemconfiguration/twofactorauthentication.webp b/docs/endpointprotector/admin/systemconfiguration/twofactorauthentication.webp new file mode 100644 index 0000000000..1fe63ff549 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/twofactorauthentication.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/uninstallprotectionone.webp b/docs/endpointprotector/admin/systemconfiguration/uninstallprotectionone.webp new file mode 100644 index 0000000000..939864d2f8 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/uninstallprotectionone.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/uninstallprotectiontwo.webp b/docs/endpointprotector/admin/systemconfiguration/uninstallprotectiontwo.webp new file mode 100644 index 0000000000..533f7a71ac Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/uninstallprotectiontwo.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/upgradejobdetails.webp b/docs/endpointprotector/admin/systemconfiguration/upgradejobdetails.webp new file mode 100644 index 0000000000..c15d915323 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/upgradejobdetails.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/userrolematrix.webp b/docs/endpointprotector/admin/systemconfiguration/userrolematrix.webp new file mode 100644 index 0000000000..08b8d5789d Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/userrolematrix.webp differ diff --git a/docs/endpointprotector/admin/systemconfiguration/virtualdesktopclones.webp b/docs/endpointprotector/admin/systemconfiguration/virtualdesktopclones.webp new file mode 100644 index 0000000000..d02091e6e6 Binary files /dev/null and b/docs/endpointprotector/admin/systemconfiguration/virtualdesktopclones.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemdashboard.md b/docs/endpointprotector/admin/systemdashboard.md similarity index 79% rename from docs/endpointprotector/5.9.4.2/admin/systemdashboard.md rename to docs/endpointprotector/admin/systemdashboard.md index 55cb285acd..f16e4c5fa6 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemdashboard.md +++ b/docs/endpointprotector/admin/systemdashboard.md @@ -21,9 +21,9 @@ ticket through the [Netwrix Customer Portal](https://www.netwrix.com/sign_in.html?rf=my_products.html). For detailed information on settings change or creating additional administrators, refer to the -[System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) topic. +[System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) topic. -![Page for default login credentials for the root account](/images/endpointprotector/5.9.4.2/admin/dashboard/login.webp) +![Page for default login credentials for the root account](login.webp) ## Configuration Wizard @@ -41,11 +41,11 @@ and logged out unless you select to continue the session. :::note You can customize the session timeout and timeout counter from the -[System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) topic. +[System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) topic. ::: -![The Configuration Wizard provides you with several steps to define basic settings](/images/endpointprotector/5.9.4.2/admin/dashboard/configwizard.webp) +![The Configuration Wizard provides you with several steps to define basic settings](configwizard.webp) ## General Dashboard @@ -55,19 +55,19 @@ important activities logged by Endpoint Protector. You will view more specific dashboards on the Device Control, Content Aware Protection and eDiscovery sections. -![View general information as graphics and charts related to the most important activities](/images/endpointprotector/5.9.4.2/admin/dashboard/general.webp) +![View general information as graphics and charts related to the most important activities](general.webp) ## System Status In this section you can view general information of the system’s functionality, alerts, and backup status. -![View general information of the system’s functionality, alerts, and backup status](/images/endpointprotector/5.9.4.2/admin/dashboard/systemstatus.webp) +![View general information of the system’s functionality, alerts, and backup status](systemstatus.webp) From the System Functionality section, you can enable Endpoint Protector, as well as just specific modules (Device Control, Content Aware Protection, or eDiscovery). -![Enable EPP , as well as just specific modules](/images/endpointprotector/5.9.4.2/admin/dashboard/systemfunctionality.webp) +![Enable EPP , as well as just specific modules](systemfunctionality.webp) From the System Status subsection, you can enable the HDD Disk Space and Log Rotation. @@ -77,16 +77,16 @@ If this setting is enabled, when the Server’s disk space reaches a certain per ::: -![Enable the HDD Disk Space and Log Rotation.](/images/endpointprotector/5.9.4.2/admin/dashboard/diskspace.webp) +![Enable the HDD Disk Space and Log Rotation.](diskspace.webp) From the System Alerts subsection, you can enable important alerts notifying the expiration of the APNS Certificate, Updates, and Support or Passwords. -![Enable important alerts ](/images/endpointprotector/5.9.4.2/admin/dashboard/systemalerts.webp) +![Enable important alerts ](systemalerts.webp) From the System Backup subsection, you can enable the System Backup. -![Enable the System Backup](/images/endpointprotector/5.9.4.2/admin/dashboard/systembackup.webp) +![Enable the System Backup](systembackup.webp) ## Live Update @@ -99,16 +99,16 @@ This feature communicates through port 80. Whitelist the liveupdate.endpointprot ::: -![Check and apply the latest security and Server updates](/images/endpointprotector/5.9.4.2/admin/dashboard/liveupdate.webp) +![Check and apply the latest security and Server updates](liveupdate.webp) ### Software Update -![Management of software updates](/images/endpointprotector/5.9.4.2/admin/dashboard/softwareupdate.webp) +![Management of software updates](softwareupdate.webp) Click **Configure Live Update** to select manual or automatic live updates check, the number of retries, and manage the Automatic Reporting to the LiveUpdate Server. -![Configuring Live Updates](/images/endpointprotector/5.9.4.2/admin/dashboard/configliveupdate.webp) +![Configuring Live Updates](configliveupdate.webp) Click **Check Now** to search for the Endpoint Protector Server updates displayed in the Available Updates section. You can select and install an update with **Apply Updates**, or all updates with @@ -117,7 +117,7 @@ Updates section. You can select and install an update with **Apply Updates**, or You can also schedule an update. Select an entry from the available updates, click **Schedule update** and then use the calendar to select the date and confirm your selection. -![Checking for available EPP server Updates](/images/endpointprotector/5.9.4.2/admin/dashboard/availableupdates.webp) +![Checking for available EPP server Updates](availableupdates.webp) Use the Offline Patch upload option to select the offline patches from your computer and successively install them to the latest Endpoint Protector version. @@ -128,7 +128,7 @@ To request the Offline Patch, submit a support ticket through the ::: -![Select the offline patches from your computer and successively install them to the latest](/images/endpointprotector/5.9.4.2/admin/dashboard/offlinepatch.webp) +![Select the offline patches from your computer and successively install them to the latest](offlinepatch.webp) :::warning Before upgrading your Endpoint Protector server to the 5.7.0.0 server version from a @@ -169,7 +169,7 @@ Select one of the security updates type available and then click **Check Updates If there are updates available, click **Apply Updates**. -![Applying Backend Security Updates](/images/endpointprotector/5.9.4.2/admin/dashboard/backendsecurityupdates.webp) +![Applying Backend Security Updates](backendsecurityupdates.webp) :::note For history of applied Backend Updates go to admin action report and choose **Apply diff --git a/docs/endpointprotector/admin/systemextensionblocked.webp b/docs/endpointprotector/admin/systemextensionblocked.webp new file mode 100644 index 0000000000..f50a6562e3 Binary files /dev/null and b/docs/endpointprotector/admin/systemextensionblocked.webp differ diff --git a/docs/endpointprotector/admin/systemfunctionality.webp b/docs/endpointprotector/admin/systemfunctionality.webp new file mode 100644 index 0000000000..56c4a8f470 Binary files /dev/null and b/docs/endpointprotector/admin/systemfunctionality.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/_category_.json b/docs/endpointprotector/admin/systemmaintenance/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/admin/systemmaintenance/_category_.json rename to docs/endpointprotector/admin/systemmaintenance/_category_.json diff --git a/docs/endpointprotector/admin/systemmaintenance/administrativeconsole.webp b/docs/endpointprotector/admin/systemmaintenance/administrativeconsole.webp new file mode 100644 index 0000000000..91f0bcc35e Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/administrativeconsole.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/amazons3one.webp b/docs/endpointprotector/admin/systemmaintenance/amazons3one.webp new file mode 100644 index 0000000000..28fb6bdd37 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/amazons3one.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/amazons3three.webp b/docs/endpointprotector/admin/systemmaintenance/amazons3three.webp new file mode 100644 index 0000000000..c5e13a965c Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/amazons3three.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/amazons3two.webp b/docs/endpointprotector/admin/systemmaintenance/amazons3two.webp new file mode 100644 index 0000000000..8226e14e07 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/amazons3two.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/auditlogbackup.webp b/docs/endpointprotector/admin/systemmaintenance/auditlogbackup.webp new file mode 100644 index 0000000000..302dcb6426 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/auditlogbackup.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/availablebackups.webp b/docs/endpointprotector/admin/systemmaintenance/availablebackups.webp new file mode 100644 index 0000000000..638ca19fbb Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/availablebackups.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/awspolicygenerator.webp b/docs/endpointprotector/admin/systemmaintenance/awspolicygenerator.webp new file mode 100644 index 0000000000..f0758d79a8 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/awspolicygenerator.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/backup.md b/docs/endpointprotector/admin/systemmaintenance/backup.md similarity index 83% rename from docs/endpointprotector/5.9.4.2/admin/systemmaintenance/backup.md rename to docs/endpointprotector/admin/systemmaintenance/backup.md index 479ba3d18a..2476c0bab3 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/backup.md +++ b/docs/endpointprotector/admin/systemmaintenance/backup.md @@ -20,7 +20,7 @@ versions, and set up automatic routines to ensure your data is consistently prot This module allows you to make complete system backups. -![Allows you to make complete system backups](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/listofsystembackups.webp) +![Allows you to make complete system backups](listofsystembackups.webp) To view the list of current backups, go to **System Maintenance** > **System Backup v2**. @@ -41,7 +41,7 @@ support. ::: -![Allows you to make complete system backups](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/createsystembackup.webp) +![Allows you to make complete system backups](createsystembackup.webp) On the Make Backup section, you have the following options: @@ -59,7 +59,7 @@ the Temporary Logs Files. The second section, Status, returns the state of the system. If a backup creation is in progress, it will be reported as seen below. -![System Backup Status](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/systembackupstatus.webp) +![System Backup Status](systembackupstatus.webp) If the system is idle, the button will return the last known status, which by default is set at 100% done. @@ -74,7 +74,7 @@ from the console of the appliance. We recommend that you contact Customer Suppor ::: -![Upload System Backup](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/uploadsystembackup.webp) +![Upload System Backup](uploadsystembackup.webp) From this section, you can schedule an automatic backup routine by setting a trigger condition, the System Backup time interval. The routine can be set to run daily, weekly, monthly and so forth. The @@ -85,14 +85,14 @@ A scheduled routine is recommended in order to prevent unwanted loss. ::: -![Schedule an automatic backup routine](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/availablebackups.webp) +![Schedule an automatic backup routine](availablebackups.webp) ### From the Console Endpoint Protector offers the option to revert the system to a previous state from the administrative console on which the initial configuration occurs. -![Endpoint Protector offers the option to revert the system to a previous state from the administrative console on which the initial configuration occurs.](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/administrativeconsole.webp) +![Endpoint Protector offers the option to revert the system to a previous state from the administrative console on which the initial configuration occurs.](administrativeconsole.webp) The Number 2 (System Backup) menu presents you with the following options: @@ -106,7 +106,7 @@ FTP IP address and the path inside its filesystem to the .eppb file. An example is shown below: -![An administrator will need to provide the system a valid FTP IP address and the path inside its filesystem to the .eppb file](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/ftpconnectiondetails.webp) +![An administrator will need to provide the system a valid FTP IP address and the path inside its filesystem to the .eppb file](ftpconnectiondetails.webp) ## System Backup v2 @@ -137,13 +137,13 @@ OS version (e.g.: the appliance is still running on Ubuntu 14.04 LTS). As Ubuntu 14.04 no longer receives security patches since 2019, those that want to migrate to a Server running on the latest Ubuntu LTS version should take advantage of this functionality. -![Migrate the database (entities, rights, settings, policies, configurations, etc.) from an older Endpoint Protector Server to a newer one.](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/listofsystembackups.webp) +![Migrate the database (entities, rights, settings, policies, configurations, etc.) from an older Endpoint Protector Server to a newer one.](listofsystembackups.webp) ### Creating a System Backup v2 (Migration) You can create a new migration backup from the System Maintenance, System Backup v2 section. -![Creating a System Backup v2 (Migration)](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/createsystembackupone.webp) +![Creating a System Backup v2 (Migration)](createsystembackupone.webp) :::note For security purposes, the System Backup Key will not be stored by the Endpoint Protector. @@ -151,7 +151,7 @@ Before proceeding, make sure it is properly saved. ::: -![Creating a System Backup v2 (Migration)](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/createsystembackuptwo.webp) +![Creating a System Backup v2 (Migration)](createsystembackuptwo.webp) ### Importing and Restore (Migrate) @@ -171,4 +171,4 @@ After the Import and Restore (Migration) has been made to the new Appliance, the should be turned off. Its IP would then have to be reassigned to the new Appliance in order for the deployed Endpoint Protector Clients to start communicating with the new Appliance. -![Importing and Restore (Migrate)](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/importingrestore.webp) +![Importing and Restore (Migrate)](importingrestore.webp) diff --git a/docs/endpointprotector/admin/systemmaintenance/createsystembackup.webp b/docs/endpointprotector/admin/systemmaintenance/createsystembackup.webp new file mode 100644 index 0000000000..15205d13e4 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/createsystembackup.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/createsystembackupone.webp b/docs/endpointprotector/admin/systemmaintenance/createsystembackupone.webp new file mode 100644 index 0000000000..bb5450b5a7 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/createsystembackupone.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/createsystembackuptwo.webp b/docs/endpointprotector/admin/systemmaintenance/createsystembackuptwo.webp new file mode 100644 index 0000000000..8a00d285c4 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/createsystembackuptwo.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/dcscheduleexport.webp b/docs/endpointprotector/admin/systemmaintenance/dcscheduleexport.webp new file mode 100644 index 0000000000..62daf66ef3 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/dcscheduleexport.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/externalstorage.webp b/docs/endpointprotector/admin/systemmaintenance/externalstorage.webp new file mode 100644 index 0000000000..0951b19bce Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/externalstorage.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/filemaintenance.webp b/docs/endpointprotector/admin/systemmaintenance/filemaintenance.webp new file mode 100644 index 0000000000..f570077b0a Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/filemaintenance.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/fileshadowrepository.webp b/docs/endpointprotector/admin/systemmaintenance/fileshadowrepository.webp new file mode 100644 index 0000000000..9c56fc6384 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/fileshadowrepository.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/fileshadowrepositorytwo.webp b/docs/endpointprotector/admin/systemmaintenance/fileshadowrepositorytwo.webp new file mode 100644 index 0000000000..0295975908 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/fileshadowrepositorytwo.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/ftpconnectiondetails.webp b/docs/endpointprotector/admin/systemmaintenance/ftpconnectiondetails.webp new file mode 100644 index 0000000000..b934d00527 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/ftpconnectiondetails.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/ftpserver.webp b/docs/endpointprotector/admin/systemmaintenance/ftpserver.webp new file mode 100644 index 0000000000..a0cf06f5e9 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/ftpserver.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/importingrestore.webp b/docs/endpointprotector/admin/systemmaintenance/importingrestore.webp new file mode 100644 index 0000000000..98a546b95d Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/importingrestore.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/listofdevices.webp b/docs/endpointprotector/admin/systemmaintenance/listofdevices.webp new file mode 100644 index 0000000000..ef83f7bfc3 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/listofdevices.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/listofentities.webp b/docs/endpointprotector/admin/systemmaintenance/listofentities.webp new file mode 100644 index 0000000000..39af6de807 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/listofentities.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/listofsystembackups.webp b/docs/endpointprotector/admin/systemmaintenance/listofsystembackups.webp new file mode 100644 index 0000000000..4fdd04df92 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/listofsystembackups.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/overview.md b/docs/endpointprotector/admin/systemmaintenance/overview.md similarity index 84% rename from docs/endpointprotector/5.9.4.2/admin/systemmaintenance/overview.md rename to docs/endpointprotector/admin/systemmaintenance/overview.md index c356041bb6..3de8c56881 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/overview.md +++ b/docs/endpointprotector/admin/systemmaintenance/overview.md @@ -16,7 +16,7 @@ maintain a well-organized system, facilitate recovery, and ensure data integrity This module allows you to retrieve, organize and clean-up files used by the Endpoint Protector Server. -![Retrieve, organize and clean-up files used by the Endpoint Protector Server](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/filemaintenance.webp) +![Retrieve, organize and clean-up files used by the Endpoint Protector Server](filemaintenance.webp) You have the following options: @@ -31,14 +31,14 @@ of files from theEndpoint Protector Server click **Delete**. From this section, you can view the list of exported entities, download or delete them, and view the scheduled export in the system and reschedule them accordingly. -![View the list of exported entities, download or delete them, and view the scheduled export in the system and reschedule them accordingly](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/listofentities.webp) +![View the list of exported entities, download or delete them, and view the scheduled export in the system and reschedule them accordingly](listofentities.webp) You can initiate the manual generation of the scheduled export from the Device Control, List of Devices / List of Computers / List of Users / List of Groups sections. -![Initiate the manual generation of the scheduled export from the Device Control](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/listofdevices.webp) +![Initiate the manual generation of the scheduled export from the Device Control](listofdevices.webp) -![Manual generation of the scheduled export from the Device Control](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/dcscheduleexport.webp) +![Manual generation of the scheduled export from the Device Control](dcscheduleexport.webp) The scheduled exports can be sent automatically via e-mail to all the Administrators that have the **Scheduled Export Alert** setting enabled. @@ -69,7 +69,7 @@ Follow the steps to create a system snapshot. **Step 1 –** Go to System Configuration and click **Make Snapshot**. -![The System Snapshots module allows you to save all device control rights and settings in the system and restore them later if needed](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/systemsnapshots.webp) +![The System Snapshots module allows you to save all device control rights and settings in the system and restore them later if needed](systemsnapshots.webp) **Step 2 –** Enter a name for the snapshot and a description. Select the items to store in the snapshot, **Only Rights**, **Only Settings**, or **Both** and then click **Save**. @@ -79,7 +79,7 @@ The snapshot will appear in the list of System Snapshots. **Step 3 –** To restore a previously created snapshot, click **Restore** next to the snapshot, and then confirm your action. -![Restore a previously created snapshot](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/restoresnapshot.webp) +![Restore a previously created snapshot](restoresnapshot.webp) ## Audit Log Backup @@ -91,7 +91,7 @@ Both the Audit Log Backup and Audit Backup Scheduler offer several options like backup, how old should the included logs be, to keep or delete them from the server, to include file shadows or not, etc. -![Allows old logs to be saved and exported](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/auditlogbackup.webp) +![Allows old logs to be saved and exported](auditlogbackup.webp) However, the main difference comes from the fact that the exported logs come in an improved visual model, making things easier to audit or to create reports for executives. @@ -108,7 +108,7 @@ While the Audit Log Backup starts the backup instantly, the Audit Log Backup Sch option to set the procedure for a specific time and the frequency of the backup (every day, every week, every month, every year, etc.). -![Audit Log Backup Scheduler](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/scheduledbackup.webp) +![Audit Log Backup Scheduler](scheduledbackup.webp) ## External Storage @@ -119,7 +119,7 @@ an FTP, SFTP or Samba / Network Share server. You can enable the option to keep a copy of the files on the Endpoint Protector Server for all External Storage Types. -![Externalize files generated by Endpoint Protector to a particular storage disk from the network](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/externalstorage.webp) +![Externalize files generated by Endpoint Protector to a particular storage disk from the network](externalstorage.webp) ### FTP Server @@ -135,7 +135,7 @@ To configure an FTP Server, provide the following information: - Passive Connection - Anonymous Login -![Configure an FTP Server](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/ftpserver.webp) +![Configure an FTP Server](ftpserver.webp) ### SFTP Server @@ -149,7 +149,7 @@ To configure an SFTP Server, provide the following information: - Password – the associated password - Enable storage -![Configure an SFTP Server](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/sftpserver.webp) +![Configure an SFTP Server](sftpserver.webp) ### Samba / Network Share Server @@ -168,4 +168,4 @@ To configure a Samba / Network Share Server, provide the following information: - Username – the username of the external server - Password – the associated password -![Configure a Samba / Network Share Server](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/sambastorage.webp) +![Configure a Samba / Network Share Server](sambastorage.webp) diff --git a/docs/endpointprotector/admin/systemmaintenance/restoresnapshot.webp b/docs/endpointprotector/admin/systemmaintenance/restoresnapshot.webp new file mode 100644 index 0000000000..453459c508 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/restoresnapshot.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/sambastorage.webp b/docs/endpointprotector/admin/systemmaintenance/sambastorage.webp new file mode 100644 index 0000000000..fbaa1102c0 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/sambastorage.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/scheduledbackup.webp b/docs/endpointprotector/admin/systemmaintenance/scheduledbackup.webp new file mode 100644 index 0000000000..c725f713e1 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/scheduledbackup.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/sftpserver.webp b/docs/endpointprotector/admin/systemmaintenance/sftpserver.webp new file mode 100644 index 0000000000..bd706eb5a4 Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/sftpserver.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/shadowrepository.md b/docs/endpointprotector/admin/systemmaintenance/shadowrepository.md similarity index 95% rename from docs/endpointprotector/5.9.4.2/admin/systemmaintenance/shadowrepository.md rename to docs/endpointprotector/admin/systemmaintenance/shadowrepository.md index 51231a0815..49688efc1d 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systemmaintenance/shadowrepository.md +++ b/docs/endpointprotector/admin/systemmaintenance/shadowrepository.md @@ -67,7 +67,7 @@ authorization is set on the Samba server. ::: -![Enable the Endpoint Protector Client to send File Shadows directly](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/fileshadowrepository.webp) +![Enable the Endpoint Protector Client to send File Shadows directly](fileshadowrepository.webp) ## Test Connection @@ -169,7 +169,7 @@ in the Audit. ::: -![S3 Bucket File Shadow Repository](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/fileshadowrepositorytwo.webp) +![S3 Bucket File Shadow Repository](fileshadowrepositorytwo.webp) :::note In the scenario where there may be an unreliable network, the Client will attempt to @@ -187,12 +187,12 @@ To add the Endpoint Protector Server IP to the S3 Bucket whitelist, follow these **Step 2 –** Click on an entry from the **S3 Bucket list**. -![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/amazons3one.webp) +![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](amazons3one.webp) **Step 3 –** On the S3 Bucket, select the **Permission** tab, scroll down to the Bucket policy section, and then click **Edit**. -![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/amazons3two.webp) +![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](amazons3two.webp) **Step 4 –** On the Bucket Policy, add the following IPs: @@ -202,7 +202,7 @@ section, and then click **Edit**. **Step 5 –** Use the Policy generator from the top-right corner to help you edit or create a new Bucket policy. This will open a new page with the AWS Policy Generator. -![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/amazons3three.webp) +![Adding the Netwrix Endpoint Protector Server IP to the S3 Bucket whitelist](amazons3three.webp) On the AWS Policy Generator, provide the following information: @@ -220,7 +220,7 @@ Add the Statement, click **Generate Policy**, and then use the **Bucket Policy** For more information on this procedure, read the [AWS documentation](https://docs.aws.amazon.com/AmazonS3/latest/userguide/example-bucket-policies.html). -![ AWS Policy Generator](/images/endpointprotector/5.9.4.2/admin/systemmaintenance/awspolicygenerator.webp) +![ AWS Policy Generator](awspolicygenerator.webp) ``` Example: S3 Bucket Policy (JSON) diff --git a/docs/endpointprotector/admin/systemmaintenance/systembackupstatus.webp b/docs/endpointprotector/admin/systemmaintenance/systembackupstatus.webp new file mode 100644 index 0000000000..58d243dd4d Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/systembackupstatus.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/systemsnapshots.webp b/docs/endpointprotector/admin/systemmaintenance/systemsnapshots.webp new file mode 100644 index 0000000000..d9b19c58dc Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/systemsnapshots.webp differ diff --git a/docs/endpointprotector/admin/systemmaintenance/uploadsystembackup.webp b/docs/endpointprotector/admin/systemmaintenance/uploadsystembackup.webp new file mode 100644 index 0000000000..08db6c276f Binary files /dev/null and b/docs/endpointprotector/admin/systemmaintenance/uploadsystembackup.webp differ diff --git a/docs/endpointprotector/5.9.4.2/admin/systempar.md b/docs/endpointprotector/admin/systempar.md similarity index 91% rename from docs/endpointprotector/5.9.4.2/admin/systempar.md rename to docs/endpointprotector/admin/systempar.md index 953dba3060..b9e00170c0 100644 --- a/docs/endpointprotector/5.9.4.2/admin/systempar.md +++ b/docs/endpointprotector/admin/systempar.md @@ -12,7 +12,7 @@ From this section you can view and manage device types and notifications, view notifications and their translations and define custom notifications for Content Aware Protection policies and Device Control User Remediation. -![Manage device types and notifications](/images/endpointprotector/5.9.4.2/admin/systemparameters/devicetypesnotif.webp) +![Manage device types and notifications](devicetypesnotif.webp) ### List of Device Types and Notifications @@ -23,7 +23,7 @@ Content Aware Protection module. You can enable and edit the notification messages that appear on the Endpoint Protector Client from the Actions column. -![List of Device Types and Notifications](/images/endpointprotector/5.9.4.2/admin/systemparameters/devicetypesnotiftwo.webp) +![List of Device Types and Notifications](devicetypesnotiftwo.webp) You can enable or disable messages from the Default Notifications list and edit custom notification translations. @@ -34,7 +34,7 @@ individually for computers or groups, from their specific Settings sections. ::: -![Enable/disable a message from the list of Default Notifications or edit the custom notifications translations](/images/endpointprotector/5.9.4.2/admin/systemparameters/listdefaultnotif.webp) +![Enable/disable a message from the list of Default Notifications or edit the custom notifications translations](listdefaultnotif.webp) ### Custom Content Aware Protection Notifications @@ -67,7 +67,7 @@ Follow the steps to create notifications. **Step 5 –** Click **Save** to finalize your custom notification. -![Custom Content Aware Protection Notifications](/images/endpointprotector/5.9.4.2/admin/systemparameters/capnotifications.webp) +![Custom Content Aware Protection Notifications](capnotifications.webp) For example, the file named 'financial_report.xlsx' (`\{fileName\}`) was classified as 'Confidential' (`\{type\}`) because it contains confidential data. @@ -130,7 +130,7 @@ Once the notification was created, you can select the custom notification from Notification Template drop-down located in the Device Control section, Global Setting, Users, Computers and Groups. -![Custom Device Control User Remediation Notifications](/images/endpointprotector/5.9.4.2/admin/systemparameters/userremediationnotif.webp) +![Custom Device Control User Remediation Notifications](userremediationnotif.webp) ## Contextual Detection @@ -175,9 +175,9 @@ prioritization of individual policy configurations. This method is recommended for general use as it is the easiest method and it can cover most use cases. -![Creating the XML](/images/endpointprotector/5.9.4.2/admin/systemparameters/contextualdetectionone.webp) +![Creating the XML](contextualdetectionone.webp) -![Creating the XML](/images/endpointprotector/5.9.4.2/admin/systemparameters/contextualdetectiontwo.webp) +![Creating the XML](contextualdetectiontwo.webp) For each category of Predefined Content (e.g.: Credit Cards, IDs, Passports, Driving Licenses, etc.), contextual detection can be configured by clicking on the **Add** button and selecting options such @@ -303,13 +303,13 @@ Printing and MTP Scanning features enabled. ::: -![Advanced Scanning Detection](/images/endpointprotector/5.9.4.2/admin/systemparameters/advancedscanningexceptions.webp) +![Advanced Scanning Detection](advancedscanningexceptions.webp) ## Rights This subsection displays a list with all access rights that can be assigned to devices. -![Displays a list with all access rights that can be assigned to devices](/images/endpointprotector/5.9.4.2/admin/systemparameters/rights.webp) +![Displays a list with all access rights that can be assigned to devices](rights.webp) ## Events @@ -317,7 +317,7 @@ In this section you can view, manage and export the events list logged by Endpoi can also edit event names and descriptions or enable/disable logging for specific events from the Actions column. -![View, manage and export the events list logged by Netwrix Endpoint Protector](/images/endpointprotector/5.9.4.2/admin/systemparameters/listofevents.webp) +![View, manage and export the events list logged by Netwrix Endpoint Protector](listofevents.webp) ### Events Types and Descriptions @@ -391,7 +391,7 @@ For a detailed view of all events and their descriptions, please see the table b User remediation is a feature that allows the end-users to apply a justification and self-remediate a policy violation or a restricted-access device. -![Allows the end-users to apply a justification and self-remediate a policy violation or a restricted-access device](/images/endpointprotector/5.9.4.2/admin/systemparameters/userremediation.webp) +![Allows the end-users to apply a justification and self-remediate a policy violation or a restricted-access device](userremediation.webp) ### User Remediation Settings @@ -445,7 +445,7 @@ Remediation for Device Control. ::: -![User Remediation Settings](/images/endpointprotector/5.9.4.2/admin/systemparameters/userremediationsettings.webp) +![User Remediation Settings](userremediationsettings.webp) ### Justifications List @@ -457,9 +457,9 @@ can add up to a maximum of 10 justifications. By default, several justificatio but make sure that at least one justification is enabled all the time. To enable and enforce the end-user to view User Remediation pop-up notifications, manage the option -from Device Control, Global Settings, [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md). +from Device Control, Global Settings, [Device Control](/docs/endpointprotector/admin/dc_module/dcmodule.md). -![Justifications List](/images/endpointprotector/5.9.4.2/admin/systemparameters/justflist.webp) +![Justifications List](justflist.webp) ### Enabling User Remediation @@ -468,7 +468,7 @@ Follow the steps to use User Remediation for Device Control. **Step 1 –** Enable the User Remediation for Device Control feature from [User Remediation Settings](#user-remediation-settings) -![Enabling User Remediation](/images/endpointprotector/5.9.4.2/admin/systemparameters/dcuserremediation.webp) +![Enabling User Remediation](dcuserremediation.webp) **Step 2 –** Customize the User Remediation notifications for Device Control. @@ -476,15 +476,15 @@ To do so, go to the Devices Types and Notifications, [Custom Device Control User Remediation Notifications](#custom-device-control-user-remediation-notifications) section, click **Create**, fill in the mandatory fields and **Save**. -![Custom Device Control User Remediation Notifications](/images/endpointprotector/5.9.4.2/admin/systemparameters/customdcuserremediationnotif.webp) +![Custom Device Control User Remediation Notifications](customdcuserremediationnotif.webp) **Step 3 –** Enable the **User Remediation Pop-up** setting from the -[Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic and then select the **customized notification** +[Device Control](/docs/endpointprotector/admin/dc_module/dcmodule.md) topic and then select the **customized notification** from the User Remediation Notification Template drop-down list; -![User Remediation Pop-up](/images/endpointprotector/5.9.4.2/admin/systemparameters/userremediationpopup.webp) +![User Remediation Pop-up](userremediationpopup.webp) -**Step 4 –** Navigate to [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md), Device Types section and +**Step 4 –** Navigate to [Device Control](/docs/endpointprotector/admin/dc_module/dcmodule.md), Device Types section and enable **User Remediation** for devices with limited access – devices that have full access permission cannot benefit from the User Remediation feature. @@ -494,7 +494,7 @@ not available. ::: -![These are device types that apply in General](/images/endpointprotector/5.9.4.2/admin/systemparameters/devicetypes.webp) +![These are device types that apply in General](devicetypes.webp) ### User Remediation Usage @@ -504,7 +504,7 @@ Follow these steps to remediate the device. **Step 2 –** Select the device for remediation and click Self Remediate. -![User Remediation Usage](/images/endpointprotector/5.9.4.2/admin/systemparameters/dcselfremediate.webp) +![User Remediation Usage](dcselfremediate.webp) **Step 3 –** On the Self Remediate section: @@ -528,9 +528,9 @@ User Remediation sections. ::: -![Self Remediate section](/images/endpointprotector/5.9.4.2/admin/systemparameters/selfremediatesection.webp) +![Self Remediate section](selfremediatesection.webp) To stop the device remediation session at any time during the time interval, select the device from the Device Control tab in the Endpoint Protector notifier and then click **Revoke Remediation**. -![ Stopping the device remediation session](/images/endpointprotector/5.9.4.2/admin/systemparameters/revokeremediation.webp) +![ Stopping the device remediation session](revokeremediation.webp) diff --git a/docs/endpointprotector/admin/systemstatus.webp b/docs/endpointprotector/admin/systemstatus.webp new file mode 100644 index 0000000000..d199a70ce8 Binary files /dev/null and b/docs/endpointprotector/admin/systemstatus.webp differ diff --git a/docs/endpointprotector/admin/testapplication.webp b/docs/endpointprotector/admin/testapplication.webp new file mode 100644 index 0000000000..4351956d2b Binary files /dev/null and b/docs/endpointprotector/admin/testapplication.webp differ diff --git a/docs/endpointprotector/admin/testsync.webp b/docs/endpointprotector/admin/testsync.webp new file mode 100644 index 0000000000..1121925488 Binary files /dev/null and b/docs/endpointprotector/admin/testsync.webp differ diff --git a/docs/endpointprotector/admin/timezone.webp b/docs/endpointprotector/admin/timezone.webp new file mode 100644 index 0000000000..a5e864543c Binary files /dev/null and b/docs/endpointprotector/admin/timezone.webp differ diff --git a/docs/endpointprotector/admin/userremediation.webp b/docs/endpointprotector/admin/userremediation.webp new file mode 100644 index 0000000000..4596950c25 Binary files /dev/null and b/docs/endpointprotector/admin/userremediation.webp differ diff --git a/docs/endpointprotector/admin/userremediationnotif.webp b/docs/endpointprotector/admin/userremediationnotif.webp new file mode 100644 index 0000000000..a7a4431aa1 Binary files /dev/null and b/docs/endpointprotector/admin/userremediationnotif.webp differ diff --git a/docs/endpointprotector/admin/userremediationpopup.webp b/docs/endpointprotector/admin/userremediationpopup.webp new file mode 100644 index 0000000000..7b2826a19f Binary files /dev/null and b/docs/endpointprotector/admin/userremediationpopup.webp differ diff --git a/docs/endpointprotector/admin/userremediationsettings.webp b/docs/endpointprotector/admin/userremediationsettings.webp new file mode 100644 index 0000000000..52c3ff5241 Binary files /dev/null and b/docs/endpointprotector/admin/userremediationsettings.webp differ diff --git a/docs/endpointprotector/admin/viewexportlist.webp b/docs/endpointprotector/admin/viewexportlist.webp new file mode 100644 index 0000000000..e44f71a8ec Binary files /dev/null and b/docs/endpointprotector/admin/viewexportlist.webp differ diff --git a/docs/endpointprotector/5.9.4.2/gettingstarted.md b/docs/endpointprotector/gettingstarted.md similarity index 75% rename from docs/endpointprotector/5.9.4.2/gettingstarted.md rename to docs/endpointprotector/gettingstarted.md index e2f4d24ca6..b0be8a99ea 100644 --- a/docs/endpointprotector/5.9.4.2/gettingstarted.md +++ b/docs/endpointprotector/gettingstarted.md @@ -22,7 +22,7 @@ Before starting, ensure that your environment meets the following requirements: - Disk Space: Sufficient for agent installation - Network: Access to Endpoint Protector Server -See the [Requirements](/docs/endpointprotector/5.9.4.2/requirements/overview.md) topic for additional information. +See the [Requirements](/docs/endpointprotector/requirements/overview.md) topic for additional information. ## Staging the Server @@ -32,7 +32,7 @@ See the [Requirements](/docs/endpointprotector/5.9.4.2/requirements/overview.md) also visible on the backend console. - Log in using your administrator credentials. -See the [Server Functionality](/docs/endpointprotector/5.9.4.2/admin/systemdashboard.md) topic for additional information. +See the [Server Functionality](/docs/endpointprotector/admin/systemdashboard.md) topic for additional information. ## Managing Administrators @@ -41,7 +41,7 @@ See the [Server Functionality](/docs/endpointprotector/5.9.4.2/admin/systemdashb - Create and manage administrator accounts with appropriate permissions under System Configuration > System Administrators. -See the [System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) topic for additional +See the [System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) topic for additional Information. ## Configuring Device Control @@ -52,7 +52,7 @@ Information. - Create Custom Policies to configure device access rules. - Customize policies based on device types and access requirements. -See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic for additional information. +See the [Device Control](/docs/endpointprotector/admin/dc_module/dcmodule.md) topic for additional information. ## Configuring Content Aware Protection @@ -62,7 +62,7 @@ See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodul - Create Custom Policies to define file monitoring and protection rules. - Specify Denylists, Predefined Content, or Custom Content to identify sensitive data. -See the [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md) topic for more +See the [Content Aware Protection](/docs/endpointprotector/admin/cap_module/capmodule.md) topic for more information. ## Configuring an eDiscovery Scan @@ -73,7 +73,7 @@ information. - Create custom scan policies to identify sensitive data at rest on endpoint systems. - Configure scan options and remediation actions (Encrypt, Decrypt, Delete). -See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md) topic for additional more information. +See the [eDiscovery](/docs/endpointprotector/admin/ed_module/edmodule.md) topic for additional more information. ## Configuring the User Experience @@ -82,7 +82,7 @@ See the [eDiscovery](/docs/endpointprotector/5.9.4.2/admin/ed_module/edmodule.md - Navigate to Device Control > Client Settings. - Configure Client Modes (Normal, Transparent, Stealth, etc.) and Notification Preferences. -See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) topic for more information. +See the [Device Control](/docs/endpointprotector/admin/dc_module/dcmodule.md) topic for more information. ### Configuring User Remediation Settings @@ -92,7 +92,7 @@ See the [Device Control](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodul - Configure settings such as Time Interval for user actions and User Remediation Pop-up notifications. -See the [System Parameters](/docs/endpointprotector/5.9.4.2/admin/systempar.md) topic for more information. +See the [System Parameters](/docs/endpointprotector/admin/systempar.md) topic for more information. ### Setting Up Offline Temporary Password @@ -101,7 +101,7 @@ See the [System Parameters](/docs/endpointprotector/5.9.4.2/admin/systempar.md) - Navigate to Offline Temporary Passwords. - Generate passwords to provide temporary access rights when User Remediation is unavailable. -See the [Offline Temporary Password](/docs/endpointprotector/5.9.4.2/admin/otpassword.md) topic for more +See the [Offline Temporary Password](/docs/endpointprotector/admin/otpassword.md) topic for more information. ## Deploying Agents @@ -112,7 +112,7 @@ information. - Download and deploy Endpoint Protector Client packages for Windows, macOS, and Linux systems. - Utilize MDM software or other deployment tools for efficient agent deployment. -See the [System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfiguration/overview.md) topic for more information. +See the [System Configuration](/docs/endpointprotector/admin/systemconfiguration/overview.md) topic for more information. ## Blocking Content Aware Protection Policies @@ -121,7 +121,7 @@ See the [System Configuration](/docs/endpointprotector/5.9.4.2/admin/systemconfi - Duplicate "Report Only" CAP policies and modify them to enforce restrictions. - Activate blocking policies to prevent unauthorized data movements. -See the [Content Aware Protection](/docs/endpointprotector/5.9.4.2/admin/cap_module/capmodule.md) topic for more +See the [Content Aware Protection](/docs/endpointprotector/admin/cap_module/capmodule.md) topic for more information. ## Performing Remediation within eDiscovery @@ -133,7 +133,7 @@ information. risks. See the -[eDiscovery Scan Result and Actions](/docs/endpointprotector/5.9.4.2/admin/dc_module/dcmodule.md) +[eDiscovery Scan Result and Actions](/docs/endpointprotector/admin/dc_module/dcmodule.md) topic for more information. ## Deploying Enforced Encryption @@ -157,4 +157,4 @@ topic for more information. - Monitoring Devices: - Manage Enforced Encryption devices in Clients list section. -See the [Enforced Encryption](/docs/endpointprotector/5.9.4.2/admin/ee_module/eemodule.md) topic for more information. +See the [Enforced Encryption](/docs/endpointprotector/admin/ee_module/eemodule.md) topic for more information. diff --git a/docs/endpointprotector/5.9.4.2/index.md b/docs/endpointprotector/index.md similarity index 59% rename from docs/endpointprotector/5.9.4.2/index.md rename to docs/endpointprotector/index.md index ba30b777e7..5b559e2588 100644 --- a/docs/endpointprotector/5.9.4.2/index.md +++ b/docs/endpointprotector/index.md @@ -1,5 +1,5 @@ --- -title: "Netwrix Endpoint Protector 5.9.4.2" +title: "Netwrix Endpoint Protector" description: "Netwrix Endpoint Protector" sidebar_position: 1 --- @@ -31,5 +31,29 @@ management and enforcement of security policies across all endpoints. Whether pr data leakage or mitigating risks from insider threats, Endpoint Protector offers essential tools to safeguard critical business data. +## Supportability Notice + +**Netwrix Endpoint Protector 2509 is now the current supported version.** To ensure optimal security, performance, and access to the latest features, we recommend upgrading to version 2509 or later. + +### Support Status Overview + +- **Current Version (2509+)**: Full active support with new features, security updates, and comprehensive technical assistance +- **Previous Versions (5.9.4.2 and earlier)**: Limited support until **December 29, 2025** +- **After December 29, 2025**: All previous versions transition to discontinued support + +### What This Means + +**Active Support** includes new feature development, security patches, bug fixes, and full technical support assistance. + +**Limited Support** provides best-effort assistance for existing functionality and critical security updates only—no new features or non-critical bug fixes. + +**Discontinued Support** means no updates, patches, or technical support assistance will be available. + +### Stay Protected + +For detailed information about our support policies and recommended upgrade paths, visit our **Supportability** section, which includes both [Client Statement](supportability/client-supportability.md) and [Server Statement](supportability/server-supportability.md) guidance. + +## Getting Started + The subsequent sections will detail the deployment, setup, and configuration steps necessary to implement Endpoint Protector and begin protecting your endpoints against data breaches effectively. diff --git a/docs/endpointprotector/5.9.4.2/install/_category_.json b/docs/endpointprotector/install/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/_category_.json rename to docs/endpointprotector/install/_category_.json diff --git a/docs/endpointprotector/install/activedirectory/32bitwmi_filter_624x224.webp b/docs/endpointprotector/install/activedirectory/32bitwmi_filter_624x224.webp new file mode 100644 index 0000000000..a8dc0a14d0 Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/32bitwmi_filter_624x224.webp differ diff --git a/docs/endpointprotector/install/activedirectory/64bitwmi_filter_624x193.webp b/docs/endpointprotector/install/activedirectory/64bitwmi_filter_624x193.webp new file mode 100644 index 0000000000..df281271e1 Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/64bitwmi_filter_624x193.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/activedirectory/_category_.json b/docs/endpointprotector/install/activedirectory/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/activedirectory/_category_.json rename to docs/endpointprotector/install/activedirectory/_category_.json diff --git a/docs/endpointprotector/install/activedirectory/createdwmifilters_118x25.webp b/docs/endpointprotector/install/activedirectory/createdwmifilters_118x25.webp new file mode 100644 index 0000000000..123b62a07e Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/createdwmifilters_118x25.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/activedirectory/creatingfilters.md b/docs/endpointprotector/install/activedirectory/creatingfilters.md similarity index 80% rename from docs/endpointprotector/5.9.4.2/install/activedirectory/creatingfilters.md rename to docs/endpointprotector/install/activedirectory/creatingfilters.md index e2235adc6a..de2f9e6c69 100644 --- a/docs/endpointprotector/5.9.4.2/install/activedirectory/creatingfilters.md +++ b/docs/endpointprotector/install/activedirectory/creatingfilters.md @@ -10,26 +10,26 @@ To create the Windows Management Instrumentation (WMI) filters, follow these ste **Step 1 –** Open the Group Policy Management console, expand Domains and then the domain tree; -![Group Policy Management Window](/images/endpointprotector/5.9.4.2/configuration/activedirectory/grouppolicywindow_198x327.webp) +![Group Policy Management Window](grouppolicywindow_198x327.webp) **Step 2 –** Right-click WMI Filters and select New – this will open the New WMI Filter window; -![New Windows Management Instrumentation Filter Window](/images/endpointprotector/5.9.4.2/configuration/activedirectory/newwmifilter_624x202.webp) +![New Windows Management Instrumentation Filter Window](newwmifilter_624x202.webp) **Step 3 –** On the New WMI Filter window, add entries for 32-bit and 64-bit WMI filters by providing the name, description, and queries; 32-bit WMI Filters: -![32-bit Windows Management Instrumentation Filters Wizard](/images/endpointprotector/5.9.4.2/configuration/activedirectory/32bitwmi_filter_624x224.webp) +![32-bit Windows Management Instrumentation Filters Wizard](32bitwmi_filter_624x224.webp) 64-bit WMI Filters: -![64-bit Windows Management Instrumentation Filters](/images/endpointprotector/5.9.4.2/configuration/activedirectory/64bitwmi_filter_624x193.webp) +![64-bit Windows Management Instrumentation Filters](64bitwmi_filter_624x193.webp) **Step 4 –** The new filters will be displayed in the WMI Filters folder. -![Newly Created Windows Management Instrumentation Filters](/images/endpointprotector/5.9.4.2/configuration/activedirectory/createdwmifilters_118x25.webp) +![Newly Created Windows Management Instrumentation Filters](createdwmifilters_118x25.webp) Selecting the 32-bit and 64-bit operating systems: diff --git a/docs/endpointprotector/5.9.4.2/install/activedirectory/deployment.md b/docs/endpointprotector/install/activedirectory/deployment.md similarity index 77% rename from docs/endpointprotector/5.9.4.2/install/activedirectory/deployment.md rename to docs/endpointprotector/install/activedirectory/deployment.md index 6fccf02926..fbe5bb8f6f 100644 --- a/docs/endpointprotector/5.9.4.2/install/activedirectory/deployment.md +++ b/docs/endpointprotector/install/activedirectory/deployment.md @@ -15,7 +15,7 @@ New; **Step 3 –** Right-click the new GPO and click Edit; -![Creating the Deployment Group Policy Objects](/images/endpointprotector/5.9.4.2/configuration/activedirectory/gpoeditor.webp) +![Creating the Deployment Group Policy Objects](gpoeditor.webp) **Step 4 –** Expand Computer Configuration / Software Settings and right-click Software Installation, and then select New/Package; @@ -26,7 +26,7 @@ and accessible by the computers on your Active Directory. ::: -![Configuring Deployment for Group Policy Objects](/images/endpointprotector/5.9.4.2/configuration/activedirectory/gpoconfiguration.webp) +![Configuring Deployment for Group Policy Objects](gpoconfiguration.webp) **Step 5 –** Close the Group Policy Object Editor console and repeat this step for the Endpoint Protector 64-bit GPO. diff --git a/docs/endpointprotector/install/activedirectory/gpoconfiguration.webp b/docs/endpointprotector/install/activedirectory/gpoconfiguration.webp new file mode 100644 index 0000000000..bd9ab7c4fc Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/gpoconfiguration.webp differ diff --git a/docs/endpointprotector/install/activedirectory/gpoeditor.webp b/docs/endpointprotector/install/activedirectory/gpoeditor.webp new file mode 100644 index 0000000000..f1b7291060 Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/gpoeditor.webp differ diff --git a/docs/endpointprotector/install/activedirectory/gpotooulinking.webp b/docs/endpointprotector/install/activedirectory/gpotooulinking.webp new file mode 100644 index 0000000000..3bba0fc5d1 Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/gpotooulinking.webp differ diff --git a/docs/endpointprotector/install/activedirectory/grouppolicywindow_198x327.webp b/docs/endpointprotector/install/activedirectory/grouppolicywindow_198x327.webp new file mode 100644 index 0000000000..551539f942 Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/grouppolicywindow_198x327.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/activedirectory/linkinggpotoou.md b/docs/endpointprotector/install/activedirectory/linkinggpotoou.md similarity index 82% rename from docs/endpointprotector/5.9.4.2/install/activedirectory/linkinggpotoou.md rename to docs/endpointprotector/install/activedirectory/linkinggpotoou.md index 540b9d77b8..5f3c8d71ef 100644 --- a/docs/endpointprotector/5.9.4.2/install/activedirectory/linkinggpotoou.md +++ b/docs/endpointprotector/install/activedirectory/linkinggpotoou.md @@ -20,4 +20,4 @@ The new policies will be applied only when the target computers are rebooted. ::: -![Linking Group Policy Objects to Organization Units ](/images/endpointprotector/5.9.4.2/configuration/activedirectory/gpotooulinking.webp) +![Linking Group Policy Objects to Organization Units ](gpotooulinking.webp) diff --git a/docs/endpointprotector/5.9.4/install/activedirectory/linkingwmitogpo.md b/docs/endpointprotector/install/activedirectory/linkingwmitogpo.md similarity index 83% rename from docs/endpointprotector/5.9.4/install/activedirectory/linkingwmitogpo.md rename to docs/endpointprotector/install/activedirectory/linkingwmitogpo.md index 5fff8f2553..fcc3cf769c 100644 --- a/docs/endpointprotector/5.9.4/install/activedirectory/linkingwmitogpo.md +++ b/docs/endpointprotector/install/activedirectory/linkingwmitogpo.md @@ -13,4 +13,4 @@ and on the WMI Filtering section, select 32-bit Windows filter; **Step 2 –** Repeat this step for Endpoint Protector 64-bit GPO. -![Linking the Windows Management Instrument filters to Group Policy Objects](/images/endpointprotector/5.9.4/configuration/activedirectory/wmitogpolinking.webp) +![Linking the Windows Management Instrument filters to Group Policy Objects](wmitogpolinking.webp) diff --git a/docs/endpointprotector/install/activedirectory/newwmifilter_624x202.webp b/docs/endpointprotector/install/activedirectory/newwmifilter_624x202.webp new file mode 100644 index 0000000000..600bff2968 Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/newwmifilter_624x202.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/activedirectory/overview.md b/docs/endpointprotector/install/activedirectory/overview.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/activedirectory/overview.md rename to docs/endpointprotector/install/activedirectory/overview.md diff --git a/docs/endpointprotector/install/activedirectory/wmitogpolinking.webp b/docs/endpointprotector/install/activedirectory/wmitogpolinking.webp new file mode 100644 index 0000000000..e80c0b407b Binary files /dev/null and b/docs/endpointprotector/install/activedirectory/wmitogpolinking.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/_category_.json b/docs/endpointprotector/install/configuration/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/configuration/_category_.json rename to docs/endpointprotector/install/configuration/_category_.json diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/amazon/_category_.json b/docs/endpointprotector/install/configuration/amazon/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/configuration/amazon/_category_.json rename to docs/endpointprotector/install/configuration/amazon/_category_.json diff --git a/docs/endpointprotector/install/configuration/amazon/allocateelasticip.webp b/docs/endpointprotector/install/configuration/amazon/allocateelasticip.webp new file mode 100644 index 0000000000..f3f55fa8cc Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/allocateelasticip.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/allocationsuccessful.webp b/docs/endpointprotector/install/configuration/amazon/allocationsuccessful.webp new file mode 100644 index 0000000000..6e827f1e97 Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/allocationsuccessful.webp differ diff --git a/docs/endpointprotector/5.9.4/install/configuration/amazon/amazon.md b/docs/endpointprotector/install/configuration/amazon/amazon.md similarity index 90% rename from docs/endpointprotector/5.9.4/install/configuration/amazon/amazon.md rename to docs/endpointprotector/install/configuration/amazon/amazon.md index 09bf51f899..52eae9eb8e 100644 --- a/docs/endpointprotector/5.9.4/install/configuration/amazon/amazon.md +++ b/docs/endpointprotector/install/configuration/amazon/amazon.md @@ -22,4 +22,4 @@ number, region, and availability zone. You will receive a reply from an Endpoint representative, notifying you when the Endpoint Protector Amazon Machine Image has been shared with your account. -![Obtaining Amazon Machine Image (AMI)](/images/endpointprotector/5.9.4/configuration/amazonwebservices/obtainingami.webp) +![Obtaining Amazon Machine Image (AMI)](obtainingami.webp) diff --git a/docs/endpointprotector/install/configuration/amazon/associateelasticip.webp b/docs/endpointprotector/install/configuration/amazon/associateelasticip.webp new file mode 100644 index 0000000000..e87881ccb8 Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/associateelasticip.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/amazon/awsdeployment.md b/docs/endpointprotector/install/configuration/amazon/awsdeployment.md similarity index 69% rename from docs/endpointprotector/5.9.4.2/install/configuration/amazon/awsdeployment.md rename to docs/endpointprotector/install/configuration/amazon/awsdeployment.md index a90f1a9f2b..af32071cc0 100644 --- a/docs/endpointprotector/5.9.4.2/install/configuration/amazon/awsdeployment.md +++ b/docs/endpointprotector/install/configuration/amazon/awsdeployment.md @@ -16,11 +16,11 @@ Follow the steps to launch the EC2 image. **Step 2 –** Go to Images: AMIs and select the type of the Private image and search for Endpoint Protector. -![Launching AMISs](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/imagesamis.webp) +![Launching AMISs](imagesamis.webp) **Step 3 –** Right-click and select **Launch Instance from AMI**. -![Launching Private Image](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/privateimage.webp) +![Launching Private Image](privateimage.webp) **Step 4 –** Enter the Name and Create tags as per your policies. @@ -39,11 +39,11 @@ If you choose to use a key pair, you may need to share it with our Support Team requests. Ensure that the key pair is used exclusively for this instance to maintain security. We recommend selecting **Proceed without a Key Pair** and then clicking **Launch Instances**. -![Launching AMI instances ](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/launchinstance.webp) +![Launching AMI instances ](launchinstance.webp) **Step 7 –** Configure the Network section. -![Configuring the Network section](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/networksettings.webp) +![Configuring the Network section](networksettings.webp) **Step 8 –** Edit Network Section and provide the following information: @@ -56,17 +56,17 @@ recommend selecting **Proceed without a Key Pair** and then clicking **Launch In - Type HTTPS, Protocol TCP, Port range 443, Source type Custom, Source 0.0.0.0/0 (mandatory) - Type HTTP, Protocol TCP, Port range 80, Source type Custom, Source 0.0.0.0/0 (optional) -![Editing the Network Section ](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/editnetwork.webp) +![Editing the Network Section ](editnetwork.webp) **Step 9 –** The Storage section does not require any changes. -![Configuring the storage section](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/configurestorage.webp) +![Configuring the storage section](configurestorage.webp) **Step 10 –** On the Summary section click **Launch Instance**. -![Summary section ](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/summary.webp) +![Summary section ](summary.webp) **Step 11 –** Wait for the instance to start; this might take a few minutes while the Status Checks appear as Initializing. -![Initiating Instance](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/instancestarting.webp) +![Initiating Instance](instancestarting.webp) diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/amazon/awselasticip.md b/docs/endpointprotector/install/configuration/amazon/awselasticip.md similarity index 73% rename from docs/endpointprotector/5.9.4.2/install/configuration/amazon/awselasticip.md rename to docs/endpointprotector/install/configuration/amazon/awselasticip.md index e35e7c0225..e5d857ea13 100644 --- a/docs/endpointprotector/5.9.4.2/install/configuration/amazon/awselasticip.md +++ b/docs/endpointprotector/install/configuration/amazon/awselasticip.md @@ -13,16 +13,16 @@ address every time it is restarted and the Endpoint Protector Clients have to be To request an Elastic IP, go in the AWS Management Console to the option Network & Security, Elastic IPs, and click Allocate New Address. -![ Allocate Elastic IP Address](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/allocateelasticip.webp) +![ Allocate Elastic IP Address](allocateelasticip.webp) **Step 1 –** Associate the Elastic IP with your Endpoint Protector Instance. -![Associating the Elastic IP with your Instance.](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/allocationsuccessful.webp) +![Associating the Elastic IP with your Instance.](allocationsuccessful.webp) **Step 2 –** Select the Endpoint Protector Instance from the dropdown list, the Private IP address, and then click Associate; -![Associating Elastic IP Address](/images/endpointprotector/5.9.4.2/configuration/amazonwebservices/associateelasticip.webp) +![Associating Elastic IP Address](associateelasticip.webp) The Elastic IP is now associated with your Endpoint Protector Instance. After a few minutes, the Endpoint Protector Instance will be running associated with the Elastic IP. diff --git a/docs/endpointprotector/install/configuration/amazon/configurestorage.webp b/docs/endpointprotector/install/configuration/amazon/configurestorage.webp new file mode 100644 index 0000000000..313949c9ed Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/configurestorage.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/editnetwork.webp b/docs/endpointprotector/install/configuration/amazon/editnetwork.webp new file mode 100644 index 0000000000..b4fac8b0e2 Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/editnetwork.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/imagesamis.webp b/docs/endpointprotector/install/configuration/amazon/imagesamis.webp new file mode 100644 index 0000000000..cf549005aa Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/imagesamis.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/instancestarting.webp b/docs/endpointprotector/install/configuration/amazon/instancestarting.webp new file mode 100644 index 0000000000..ea74d4a85b Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/instancestarting.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/launchinstance.webp b/docs/endpointprotector/install/configuration/amazon/launchinstance.webp new file mode 100644 index 0000000000..9904b499b6 Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/launchinstance.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/networksettings.webp b/docs/endpointprotector/install/configuration/amazon/networksettings.webp new file mode 100644 index 0000000000..c833fb853c Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/networksettings.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/obtainingami.webp b/docs/endpointprotector/install/configuration/amazon/obtainingami.webp new file mode 100644 index 0000000000..07cb0a17d2 Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/obtainingami.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/privateimage.webp b/docs/endpointprotector/install/configuration/amazon/privateimage.webp new file mode 100644 index 0000000000..f512c5dea7 Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/privateimage.webp differ diff --git a/docs/endpointprotector/install/configuration/amazon/summary.webp b/docs/endpointprotector/install/configuration/amazon/summary.webp new file mode 100644 index 0000000000..327671e077 Binary files /dev/null and b/docs/endpointprotector/install/configuration/amazon/summary.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/_category_.json b/docs/endpointprotector/install/configuration/googlecloudplatform/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/_category_.json rename to docs/endpointprotector/install/configuration/googlecloudplatform/_category_.json diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/addtargetprojects.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/addtargetprojects.webp new file mode 100644 index 0000000000..9a6a9983d4 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/addtargetprojects.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/bootdisk.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/bootdisk.webp new file mode 100644 index 0000000000..fb2012214a Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/bootdisk.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/createanimage.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/createanimage.webp new file mode 100644 index 0000000000..ccf81d759d Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/createanimage.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/createbucket.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/createbucket.webp new file mode 100644 index 0000000000..d8085d8d14 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/createbucket.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/createinstance.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/createinstance.webp new file mode 100644 index 0000000000..5c9bdfe732 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/createinstance.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/editrules.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/editrules.webp new file mode 100644 index 0000000000..f554af143f Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/editrules.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/externalip.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/externalip.webp new file mode 100644 index 0000000000..426e73325d Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/externalip.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/firewall.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/firewall.webp new file mode 100644 index 0000000000..d50de87692 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/firewall.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/firewallrules.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/firewallrules.webp new file mode 100644 index 0000000000..e116472a9b Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/firewallrules.webp differ diff --git a/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/gcpdeployment.md b/docs/endpointprotector/install/configuration/googlecloudplatform/gcpdeployment.md similarity index 71% rename from docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/gcpdeployment.md rename to docs/endpointprotector/install/configuration/googlecloudplatform/gcpdeployment.md index 5b8ca87079..75008c660b 100644 --- a/docs/endpointprotector/5.9.4/install/configuration/googlecloudplatform/gcpdeployment.md +++ b/docs/endpointprotector/install/configuration/googlecloudplatform/gcpdeployment.md @@ -12,7 +12,7 @@ proceed to create a new Virtual Machine Instance: **Step 1 –** In the Google Cloud Platform Console, go to the VM Instances page and click Create instance. -![Creating Virtual Machine instance.](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/createinstance.webp) +![Creating Virtual Machine instance.](createinstance.webp) **Step 2 –** In the Boot disk section, click Change to begin configuring your boot disk and on the Custom Images tab, fill in the following: @@ -22,12 +22,12 @@ Custom Images tab, fill in the following: - Size – add a size larger than the Endpoint Protector image size received - Click Select to confirm the boot disk configuration. -![Boot disk Configuration](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/bootdisk.webp) +![Boot disk Configuration](bootdisk.webp) **Step 3 –** On the Firewall section, select Allow HTTP traffic and Allow HTTPS traffic, and then click Create. -![Firewall configuration](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/firewall.webp) +![Firewall configuration](firewall.webp) ## Requesting a Static IP @@ -39,7 +39,7 @@ restarted and the Endpoint Protector Clients have to be reinstalled. To request a Static IP, go to IP addresses and select the External IP addresses tab. -![Requesting a static IP](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/externalip.webp) +![Requesting a static IP](externalip.webp) ## Create Firewall Rules @@ -47,11 +47,11 @@ To create a Firewall rule, on the Google Cloud Platform Console, follow these st **Step 4 –** Go to the Firewall page and select default-allow-ssh; -![Creating firewall rules](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/firewallrules.webp) +![Creating firewall rules](firewallrules.webp) **Step 5 –** Click Edit and on the Protocols and ports section provide the following information: - select Specified protocols and ports - check the tcp box and enter 64848 -![Editing firewall rules](/images/endpointprotector/5.9.4/configuration/googlecloudplatform/editrules.webp) +![Editing firewall rules](editrules.webp) diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/googlecloudplatform.md b/docs/endpointprotector/install/configuration/googlecloudplatform/googlecloudplatform.md similarity index 76% rename from docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/googlecloudplatform.md rename to docs/endpointprotector/install/configuration/googlecloudplatform/googlecloudplatform.md index 50d0258adf..41e27be266 100644 --- a/docs/endpointprotector/5.9.4.2/install/configuration/googlecloudplatform/googlecloudplatform.md +++ b/docs/endpointprotector/install/configuration/googlecloudplatform/googlecloudplatform.md @@ -25,12 +25,12 @@ Representative. If this image has already been obtained, you can skip this step. [Cloud Storage Browser page](https://console.cloud.google.com/projectselector2/storage/browser?pli=1&supportedpurview=project) on the Google Cloud Platform Console and create a bucket. -![Creating a bucket](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/createbucket.webp) +![Creating a bucket](createbucket.webp) **Step 3 –** Provide the necessary information (i.e., Name, Storage Class, Location), then click **Create**. -![Naming the bucket](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/namebucket.webp) +![Naming the bucket](namebucket.webp) **Step 4 –** Once the bucket is created, upload the Endpoint Protector image file received from Endpoint Protector. @@ -41,14 +41,14 @@ speed of the network connection. ::: -![Uploading Endpoint Protector image to the bucket](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/uploadimage.webp) +![Uploading Endpoint Protector image to the bucket](uploadimage.webp) **Step 5 –** After the Endpoint Protector image has been uploaded to Google Cloud Storage, navigate to the Images page on the Google Cloud Platform Console. **Step 6 –** Set the Source to **Virtual disk (VMDK, VHD)** and select **Go to new image import**. -![New Image Import](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/newimageimport.webp) +![New Image Import](newimageimport.webp) **Step 7 –** When prompted, enable the required API. @@ -56,11 +56,11 @@ to the Images page on the Google Cloud Platform Console. **Step 9 –** Go to the Targets tab and click **Add a target project**. -![Add a target project](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/targetproject.webp) +![Add a target project](targetproject.webp) **Step 10 –** Select the project and Click **Add**. -![Selecting Target Project](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/addtargetprojects.webp) +![Selecting Target Project](addtargetprojects.webp) **Step 11 –** Navigate to the **Image Imports** tab and click **Create image**. @@ -70,12 +70,12 @@ to the Images page on the Google Cloud Platform Console. - Enable **Skip OS adaptation**. - Click **Create**. -![Creating an Image](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/createanimage.webp) +![Creating an Image](createanimage.webp) **Step 12 –** Once the process is complete, navigate to the **Images** page and locate the newly created disk image. Click on it to view its details. -![Create Instance](/images/endpointprotector/5.9.4.2/configuration/googlecloudplatform/images.webp) +![Create Instance](images.webp) **Step 13 –** Click **Create Instance** and select the newly created disk image as the boot disk. diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/images.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/images.webp new file mode 100644 index 0000000000..b9fde2c4c7 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/images.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/namebucket.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/namebucket.webp new file mode 100644 index 0000000000..31f2e6f0e4 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/namebucket.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/newimageimport.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/newimageimport.webp new file mode 100644 index 0000000000..96d4905e77 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/newimageimport.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/targetproject.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/targetproject.webp new file mode 100644 index 0000000000..0b5121c21f Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/targetproject.webp differ diff --git a/docs/endpointprotector/install/configuration/googlecloudplatform/uploadimage.webp b/docs/endpointprotector/install/configuration/googlecloudplatform/uploadimage.webp new file mode 100644 index 0000000000..641c0d6c54 Binary files /dev/null and b/docs/endpointprotector/install/configuration/googlecloudplatform/uploadimage.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/_category_.json b/docs/endpointprotector/install/configuration/microsoftazure/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/_category_.json rename to docs/endpointprotector/install/configuration/microsoftazure/_category_.json diff --git a/docs/endpointprotector/install/configuration/microsoftazure/accesstokens.webp b/docs/endpointprotector/install/configuration/microsoftazure/accesstokens.webp new file mode 100644 index 0000000000..2423b62144 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/accesstokens.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/azuredeployment.md b/docs/endpointprotector/install/configuration/microsoftazure/azuredeployment.md similarity index 88% rename from docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/azuredeployment.md rename to docs/endpointprotector/install/configuration/microsoftazure/azuredeployment.md index 2d587fbe5d..f405197dc3 100644 --- a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/azuredeployment.md +++ b/docs/endpointprotector/install/configuration/microsoftazure/azuredeployment.md @@ -41,7 +41,7 @@ account / Container, following these steps: **Step 4 –** Click Review + create; -![ Creating a storage account](/images/endpointprotector/5.9.4.2/configuration/azure/createstorage.webp) +![ Creating a storage account](createstorage.webp) **Step 5 –** Go to Storage accounts and click the newly created account; @@ -50,7 +50,7 @@ account / Container, following these steps: **Step 7 –** Give the container the same name as you did to the storage account and for the Public access level select Container (anonymous read access for containers and blobs); -![Naming the container ](/images/endpointprotector/5.9.4.2/configuration/azure/createcontainer.webp) +![Naming the container ](createcontainer.webp) **Step 8 –** Select the container you created, and then click Shared access tokens. @@ -62,7 +62,7 @@ Make sure you are creating a token on the container level, not the storage accou **Step 9 –** Configure the SAS token with Create, Write and Add Permissions with a 5-day window to allow the Netwrix team to copy the image; -![Configuring the SAS token](/images/endpointprotector/5.9.4.2/configuration/azure/accesstokens.webp) +![Configuring the SAS token](accesstokens.webp) **Step 10 –** Copy the Blob SAS URL and send it to Netwrix. diff --git a/docs/endpointprotector/install/configuration/microsoftazure/connetctip.webp b/docs/endpointprotector/install/configuration/microsoftazure/connetctip.webp new file mode 100644 index 0000000000..12af5e867a Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/connetctip.webp differ diff --git a/docs/endpointprotector/install/configuration/microsoftazure/createcontainer.webp b/docs/endpointprotector/install/configuration/microsoftazure/createcontainer.webp new file mode 100644 index 0000000000..bcba91f8d4 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/createcontainer.webp differ diff --git a/docs/endpointprotector/install/configuration/microsoftazure/createdisk.webp b/docs/endpointprotector/install/configuration/microsoftazure/createdisk.webp new file mode 100644 index 0000000000..0be5e8d931 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/createdisk.webp differ diff --git a/docs/endpointprotector/install/configuration/microsoftazure/createmanageddisk.webp b/docs/endpointprotector/install/configuration/microsoftazure/createmanageddisk.webp new file mode 100644 index 0000000000..cfb6eee5b1 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/createmanageddisk.webp differ diff --git a/docs/endpointprotector/install/configuration/microsoftazure/createstorage.webp b/docs/endpointprotector/install/configuration/microsoftazure/createstorage.webp new file mode 100644 index 0000000000..adf801ecd6 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/createstorage.webp differ diff --git a/docs/endpointprotector/install/configuration/microsoftazure/createvm.webp b/docs/endpointprotector/install/configuration/microsoftazure/createvm.webp new file mode 100644 index 0000000000..ae34fd9f3b Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/createvm.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/creatingdisk.md b/docs/endpointprotector/install/configuration/microsoftazure/creatingdisk.md similarity index 80% rename from docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/creatingdisk.md rename to docs/endpointprotector/install/configuration/microsoftazure/creatingdisk.md index fab555a897..f479ebf124 100644 --- a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/creatingdisk.md +++ b/docs/endpointprotector/install/configuration/microsoftazure/creatingdisk.md @@ -11,15 +11,15 @@ Machine. To create a disk, follow these steps. **Step 1 –** From the top right side of the page, go to All resources and click +Create; -![createdisk](/images/endpointprotector/5.9.4.2/configuration/azure/createdisk.webp) +![createdisk](createdisk.webp) **Step 2 –** Search the marketplace for Managed Disks; -![marketplace](/images/endpointprotector/5.9.4.2/configuration/azure/marketplace.webp) +![marketplace](marketplace.webp) **Step 3 –** Go to Managed Disks and select Create; -![manageddisk](/images/endpointprotector/5.9.4.2/configuration/azure/manageddisk.webp) +![manageddisk](manageddisk.webp) **Step 4 –** To create a managed disk, provide the following information @@ -43,7 +43,7 @@ displayed. ![A screenshot of a computer Description automatically -generated](/images/endpointprotector/5.9.4.2/configuration/azure/createmanageddisk.webp) +generated](createmanageddisk.webp) ## Creating the Virtual Machine @@ -51,7 +51,7 @@ To start the Endpoint Protector Virtual Machine in Azure, follow these steps: **Step 6 –** Go to the All resources page, select the newly created disks and then click Create VM -![createvm](/images/endpointprotector/5.9.4.2/configuration/azure/createvm.webp) +![createvm](createvm.webp) **Step 7 –** To create the Virtual Machine, provide the following information: @@ -66,7 +66,7 @@ To start the Endpoint Protector Virtual Machine in Azure, follow these steps: ![A screenshot of a computer Description automatically -generated](/images/endpointprotector/5.9.4.2/configuration/azure/newvm.webp) +generated](newvm.webp) - On the Networking tab, fill in the following: @@ -84,12 +84,12 @@ payments for an unused SSD attached to the Virtual Machine. ![A screenshot of a computer Description automatically -generated](/images/endpointprotector/5.9.4.2/configuration/azure/publicip.webp) +generated](publicip.webp) **Step 9 –** Once the deployment has finished, go to Virtual Machines on the right side and select the Endpoint Protector image. -![connetctip](/images/endpointprotector/5.9.4.2/configuration/azure/connetctip.webp) +![connetctip](connetctip.webp) **Step 10 –** Open a web browser and connect to the Public IP address assigned to the Endpoint Protector image. diff --git a/docs/endpointprotector/install/configuration/microsoftazure/manageddisk.webp b/docs/endpointprotector/install/configuration/microsoftazure/manageddisk.webp new file mode 100644 index 0000000000..3cf289978b Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/manageddisk.webp differ diff --git a/docs/endpointprotector/install/configuration/microsoftazure/marketplace.webp b/docs/endpointprotector/install/configuration/microsoftazure/marketplace.webp new file mode 100644 index 0000000000..7798edc183 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/marketplace.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/microsoftazure.md b/docs/endpointprotector/install/configuration/microsoftazure/microsoftazure.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/microsoftazure.md rename to docs/endpointprotector/install/configuration/microsoftazure/microsoftazure.md diff --git a/docs/endpointprotector/install/configuration/microsoftazure/newvm.webp b/docs/endpointprotector/install/configuration/microsoftazure/newvm.webp new file mode 100644 index 0000000000..d6f6a91423 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/newvm.webp differ diff --git a/docs/endpointprotector/install/configuration/microsoftazure/publicip.webp b/docs/endpointprotector/install/configuration/microsoftazure/publicip.webp new file mode 100644 index 0000000000..4c790a6fe0 Binary files /dev/null and b/docs/endpointprotector/install/configuration/microsoftazure/publicip.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/virtualmachine.md b/docs/endpointprotector/install/configuration/microsoftazure/virtualmachine.md similarity index 75% rename from docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/virtualmachine.md rename to docs/endpointprotector/install/configuration/microsoftazure/virtualmachine.md index 47d7656a0a..02f470be50 100644 --- a/docs/endpointprotector/5.9.4.2/install/configuration/microsoftazure/virtualmachine.md +++ b/docs/endpointprotector/install/configuration/microsoftazure/virtualmachine.md @@ -10,7 +10,7 @@ To start the Endpoint Protector Virtual Machine in Azure, follow these steps: **Step 1 –** Go to the All resources page, select the newly created disks and then click Create VM -![Creating the Virtual Machine ](/images/endpointprotector/5.9.4.2/configuration/azure/createvm.webp) +![Creating the Virtual Machine ](createvm.webp) **Step 2 –** To create the Virtual Machine, provide the following information: @@ -22,7 +22,7 @@ To start the Endpoint Protector Virtual Machine in Azure, follow these steps: - Size - select a virtual machine profile based closest to the recommended requirements for the disk file used -![Information tab for creating a new Virtual Machine. ](/images/endpointprotector/5.9.4.2/configuration/azure/newvm.webp) +![Information tab for creating a new Virtual Machine. ](newvm.webp) - On the Networking tab, fill in the following: @@ -37,12 +37,12 @@ payments for an unused SSD attached to the Virtual Machine. ::: -![Information tab for creating a public IP](/images/endpointprotector/5.9.4.2/configuration/azure/publicip.webp) +![Information tab for creating a public IP](publicip.webp) **Step 4 –** Once the deployment has finished, go to Virtual Machines on the right side and select the Endpoint Protector image. -![Connecting the IP to the Endpoint Protector Image](/images/endpointprotector/5.9.4.2/configuration/azure/connetctip.webp) +![Connecting the IP to the Endpoint Protector Image](connetctip.webp) **Step 5 –** Open a web browser and connect to the Public IP address assigned to the Endpoint Protector image. diff --git a/docs/endpointprotector/5.9.4.2/install/configuration/overview.md b/docs/endpointprotector/install/configuration/overview.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/configuration/overview.md rename to docs/endpointprotector/install/configuration/overview.md diff --git a/docs/endpointprotector/5.9.4.2/install/intune/_category_.json b/docs/endpointprotector/install/intune/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/intune/_category_.json rename to docs/endpointprotector/install/intune/_category_.json diff --git a/docs/endpointprotector/install/intune/addapp.webp b/docs/endpointprotector/install/intune/addapp.webp new file mode 100644 index 0000000000..f2176d9025 Binary files /dev/null and b/docs/endpointprotector/install/intune/addapp.webp differ diff --git a/docs/endpointprotector/install/intune/addscript.webp b/docs/endpointprotector/install/intune/addscript.webp new file mode 100644 index 0000000000..854433aa5e Binary files /dev/null and b/docs/endpointprotector/install/intune/addscript.webp differ diff --git a/docs/endpointprotector/install/intune/appinformation.webp b/docs/endpointprotector/install/intune/appinformation.webp new file mode 100644 index 0000000000..5d63adb340 Binary files /dev/null and b/docs/endpointprotector/install/intune/appinformation.webp differ diff --git a/docs/endpointprotector/install/intune/apppackagefile.webp b/docs/endpointprotector/install/intune/apppackagefile.webp new file mode 100644 index 0000000000..96f36773dc Binary files /dev/null and b/docs/endpointprotector/install/intune/apppackagefile.webp differ diff --git a/docs/endpointprotector/install/intune/appsoverview.webp b/docs/endpointprotector/install/intune/appsoverview.webp new file mode 100644 index 0000000000..f235aeedcf Binary files /dev/null and b/docs/endpointprotector/install/intune/appsoverview.webp differ diff --git a/docs/endpointprotector/install/intune/apptype.webp b/docs/endpointprotector/install/intune/apptype.webp new file mode 100644 index 0000000000..8c39082c32 Binary files /dev/null and b/docs/endpointprotector/install/intune/apptype.webp differ diff --git a/docs/endpointprotector/install/intune/assignmentspage.webp b/docs/endpointprotector/install/intune/assignmentspage.webp new file mode 100644 index 0000000000..03ca0445b8 Binary files /dev/null and b/docs/endpointprotector/install/intune/assignmentspage.webp differ diff --git a/docs/endpointprotector/install/intune/includegroups.webp b/docs/endpointprotector/install/intune/includegroups.webp new file mode 100644 index 0000000000..e2e3a1ad3e Binary files /dev/null and b/docs/endpointprotector/install/intune/includegroups.webp differ diff --git a/docs/endpointprotector/install/intune/macaddapp.webp b/docs/endpointprotector/install/intune/macaddapp.webp new file mode 100644 index 0000000000..560039c1f0 Binary files /dev/null and b/docs/endpointprotector/install/intune/macaddapp.webp differ diff --git a/docs/endpointprotector/install/intune/macappsoverview.webp b/docs/endpointprotector/install/intune/macappsoverview.webp new file mode 100644 index 0000000000..b7dab23a2a Binary files /dev/null and b/docs/endpointprotector/install/intune/macappsoverview.webp differ diff --git a/docs/endpointprotector/install/intune/macassignments.webp b/docs/endpointprotector/install/intune/macassignments.webp new file mode 100644 index 0000000000..76dab6e024 Binary files /dev/null and b/docs/endpointprotector/install/intune/macassignments.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/intune/macosdeployment.md b/docs/endpointprotector/install/intune/macosdeployment.md similarity index 64% rename from docs/endpointprotector/5.9.4.2/install/intune/macosdeployment.md rename to docs/endpointprotector/install/intune/macosdeployment.md index 04a9381e14..27651f01a9 100644 --- a/docs/endpointprotector/5.9.4.2/install/intune/macosdeployment.md +++ b/docs/endpointprotector/install/intune/macosdeployment.md @@ -13,7 +13,7 @@ To deploy the Endpoint Protector package for macOS using Intune, follow these st **Step 2 –** Go to the System Configuration, Client Software and download the macOS Endpoint Protector package. -![Downloading the macOS Endpoint Protector package](/images/endpointprotector/5.9.4.2/install/agent/intune/packagedownload.webp) +![Downloading the macOS Endpoint Protector package](packagedownload.webp) **Step 3 –** Convert the Endpoint Protector client to an .intunemac file – for more information and procedure, visit the Microsoft Docs portal; @@ -26,12 +26,12 @@ macOS platform; **Step 6 –** On the macOS apps page, click Add, select the Line of business app type, and then click **Select**. -![macOS configurations on the Apps Overview page](/images/endpointprotector/5.9.4.2/install/agent/intune/macappsoverview.webp) +![macOS configurations on the Apps Overview page](macappsoverview.webp) **Step 7 –** Click Select app package file and from the right-hand side, select the Endpoint Protector intunemac file, Upload and click **OK.** -![Information about the app package file](/images/endpointprotector/5.9.4.2/install/agent/intune/macaddapp.webp) +![Information about the app package file](macaddapp.webp) **Step 8 –** On the App information page, fill in the mandatory fields and then click **Next**. @@ -39,17 +39,17 @@ Protector intunemac file, Upload and click **OK.** - Description – add Endpoint Protector Client - Publisher – add Netwrix Ltd. -![Completing Mandatory Fileds under App inforamtion page](/images/endpointprotector/5.9.4.2/install/agent/intune/appinformation.webp) +![Completing Mandatory Fileds under App inforamtion page](appinformation.webp) **Step 9 –** On the Assignments page, in the Required section, select the group for which you want to deploy the Endpoint Protector client and then click **Next**. -![Selecting the group for which you want to deploy the Endpoint Protector client](/images/endpointprotector/5.9.4.2/install/agent/intune/macassignments.webp) +![Selecting the group for which you want to deploy the Endpoint Protector client](macassignments.webp) **Step 10 –** On the Review + create page, click Create - this will start the Endpoint Protector package upload. -![Inititating the Endpoint Protector package Download](/images/endpointprotector/5.9.4.2/install/agent/intune/macreviewpage.webp) +![Inititating the Endpoint Protector package Download](macreviewpage.webp) **Step 11 –** Go to Devices from the left-hand menu, select macOS, Shell scripts and then click **Add**. @@ -59,27 +59,27 @@ Please contact the Customer Support department to provide the script. ::: -![Adding scripts on shell scripts page](/images/endpointprotector/5.9.4.2/install/agent/intune/shellscripts.webp) +![Adding scripts on shell scripts page](shellscripts.webp) **Step 12 –** On the Add script page, fill in the mandatory information and then click **Next**. - Name (mandatory) – add a name for the script (Post install script) - Description – add a description for the script -![Completing mandatory inforamtion for Shell Scripts](/images/endpointprotector/5.9.4.2/install/agent/intune/addscript.webp) +![Completing mandatory inforamtion for Shell Scripts](addscript.webp) **Step 13 –** On the Script settings tab, add the following information and then click Next: - Upload and select the New Jamf PostInstall script from your computer - Set the Run script as sign-in user setting to No -![Adding inforamtion on the script settings page](/images/endpointprotector/5.9.4.2/install/agent/intune/scriptsettings.webp) +![Adding inforamtion on the script settings page](scriptsettings.webp) **Step 14 –** On the Assignments tab, include the groups you prefer (Add groups, all users, or all devices) and then click **Next**. -![Including the groups you prefer](/images/endpointprotector/5.9.4.2/install/agent/intune/includegroups.webp) +![Including the groups you prefer](includegroups.webp) **Step 15 –** On the Review + add tab, you can view the script information and click **Add**. -![Viewing the script information](/images/endpointprotector/5.9.4.2/install/agent/intune/scriptinformation.webp) +![Viewing the script information](scriptinformation.webp) diff --git a/docs/endpointprotector/install/intune/macreviewpage.webp b/docs/endpointprotector/install/intune/macreviewpage.webp new file mode 100644 index 0000000000..d5678b8f27 Binary files /dev/null and b/docs/endpointprotector/install/intune/macreviewpage.webp differ diff --git a/docs/endpointprotector/install/intune/msipackage.webp b/docs/endpointprotector/install/intune/msipackage.webp new file mode 100644 index 0000000000..898d541ed0 Binary files /dev/null and b/docs/endpointprotector/install/intune/msipackage.webp differ diff --git a/docs/endpointprotector/install/intune/msipackagedownload.webp b/docs/endpointprotector/install/intune/msipackagedownload.webp new file mode 100644 index 0000000000..c67e3531d5 Binary files /dev/null and b/docs/endpointprotector/install/intune/msipackagedownload.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/intune/overview.md b/docs/endpointprotector/install/intune/overview.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/intune/overview.md rename to docs/endpointprotector/install/intune/overview.md diff --git a/docs/endpointprotector/install/intune/packagedownload.webp b/docs/endpointprotector/install/intune/packagedownload.webp new file mode 100644 index 0000000000..47b6972cab Binary files /dev/null and b/docs/endpointprotector/install/intune/packagedownload.webp differ diff --git a/docs/endpointprotector/install/intune/reviewpage.webp b/docs/endpointprotector/install/intune/reviewpage.webp new file mode 100644 index 0000000000..634061e294 Binary files /dev/null and b/docs/endpointprotector/install/intune/reviewpage.webp differ diff --git a/docs/endpointprotector/install/intune/scriptinformation.webp b/docs/endpointprotector/install/intune/scriptinformation.webp new file mode 100644 index 0000000000..3bb715f310 Binary files /dev/null and b/docs/endpointprotector/install/intune/scriptinformation.webp differ diff --git a/docs/endpointprotector/install/intune/scriptsettings.webp b/docs/endpointprotector/install/intune/scriptsettings.webp new file mode 100644 index 0000000000..dd1acd120e Binary files /dev/null and b/docs/endpointprotector/install/intune/scriptsettings.webp differ diff --git a/docs/endpointprotector/install/intune/shellscripts.webp b/docs/endpointprotector/install/intune/shellscripts.webp new file mode 100644 index 0000000000..40539bb7a8 Binary files /dev/null and b/docs/endpointprotector/install/intune/shellscripts.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/intune/windowsdeployment.md b/docs/endpointprotector/install/intune/windowsdeployment.md similarity index 67% rename from docs/endpointprotector/5.9.4.2/install/intune/windowsdeployment.md rename to docs/endpointprotector/install/intune/windowsdeployment.md index 97eb0b255f..cf3d9a2ea9 100644 --- a/docs/endpointprotector/5.9.4.2/install/intune/windowsdeployment.md +++ b/docs/endpointprotector/install/intune/windowsdeployment.md @@ -13,7 +13,7 @@ To deploy the Endpoint Protector MSI package for Windows using Intune, follow th **Step 2 –** Go to the System Configuration, Client Software and download the Windows Endpoint Protector MSI package; -![Downloading the Windows Endpoint Protector MSI Package](/images/endpointprotector/5.9.4.2/install/agent/intune/msipackagedownload.webp) +![Downloading the Windows Endpoint Protector MSI Package](msipackagedownload.webp) :::warning When deploying the .msi package, delete the information contained in the brackets as @@ -24,24 +24,24 @@ well as the underscore that precedes it - EPPClientSetup.5.6.3.1_x86_64.msi ![A black text on a white background Description automatically -generated](/images/endpointprotector/5.9.4.2/install/agent/intune/msipackage.webp) +generated](msipackage.webp) **Step 3 –** Go to the Microsoft Endpoint Manager admin center and sign in; **Step 4 –** Go to Apps from the left-hand side menu, and on the Apps Overview page, select the Windows platform; -![Apps Overview Page](/images/endpointprotector/5.9.4.2/install/agent/intune/appsoverview.webp) +![Apps Overview Page](appsoverview.webp) **Step 5 –** On the Windows App page, click Add, select the Line of business app type, and then click Select; -![Selecting the Line of business app type](/images/endpointprotector/5.9.4.2/install/agent/intune/apptype.webp) +![Selecting the Line of business app type](apptype.webp) **Step 6 –** Click Select app package file and from the right-hand side, select the Endpoint Protector MSI file and click OK; -![Selecting Endpoint Protector Package file ](/images/endpointprotector/5.9.4.2/install/agent/intune/apppackagefile.webp) +![Selecting Endpoint Protector Package file ](apppackagefile.webp) **Step 7 –** On the App information page, fill in the mandatory fields and then click Next: @@ -52,14 +52,14 @@ Protector MSI file and click OK; - WSIP="EPP_server_IP" WSPORT="443" /q REBOOT=ReallySuppress -![App information page to add information. ](/images/endpointprotector/5.9.4.2/install/agent/intune/addapp.webp) +![App information page to add information. ](addapp.webp) **Step 8 –** On the Assignments page, in the Requirement section, select the group for which you want to deploy the Endpoint Protector client and then click Next; -![Selecting the group for which you want to deploy the Endpoint Protector Client](/images/endpointprotector/5.9.4.2/install/agent/intune/assignmentspage.webp) +![Selecting the group for which you want to deploy the Endpoint Protector Client](assignmentspage.webp) **Step 9 –** On the Review + create page, click Create - this will start the Endpoint Protector MSI package upload. -![Initiating the Endpoint Protector Package MSI upload](/images/endpointprotector/5.9.4.2/install/agent/intune/reviewpage.webp) +![Initiating the Endpoint Protector Package MSI upload](reviewpage.webp) diff --git a/docs/endpointprotector/5.9.4.2/install/jamf/_category_.json b/docs/endpointprotector/install/jamf/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/jamf/_category_.json rename to docs/endpointprotector/install/jamf/_category_.json diff --git a/docs/endpointprotector/install/jamf/addingpackage.webp b/docs/endpointprotector/install/jamf/addingpackage.webp new file mode 100644 index 0000000000..4dd5467af3 Binary files /dev/null and b/docs/endpointprotector/install/jamf/addingpackage.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/jamf/configuration.md b/docs/endpointprotector/install/jamf/configuration.md similarity index 85% rename from docs/endpointprotector/5.9.4.2/install/jamf/configuration.md rename to docs/endpointprotector/install/jamf/configuration.md index 5085fdf60b..738399f85b 100644 --- a/docs/endpointprotector/5.9.4.2/install/jamf/configuration.md +++ b/docs/endpointprotector/install/jamf/configuration.md @@ -17,7 +17,7 @@ the left sidebar menu, select **Configuration Profiles**. **Step 3 –** To create a new configuration profile, in the upper right, above the table with available configuration profiles, click **+New**. -![Creating a New configuration Profile](/images/endpointprotector/5.9.4.2/install/agent/jamf/configurationprofile.webp) +![Creating a New configuration Profile](configurationprofile.webp) On the New macOS Configuration Profile section, you can manage profile settings and select the devices and users to which you want to deploy the profile. @@ -36,7 +36,7 @@ On the default General section, enter the following information: You can continue with the default settings for the category, level, and distribution method fields. -![Completing information on the general section](/images/endpointprotector/5.9.4.2/install/agent/jamf/generalsettings.webp) +![Completing information on the general section](generalsettings.webp) ## Certificate Settings @@ -55,14 +55,14 @@ select **System Settings**. then download Client CA Certificate – the downloaded .zip file contains the .cer and .crt client certifications. -![Enabling Deep Packet Inspection Certificate and then downloading Client CA Certificate](/images/endpointprotector/5.9.4.2/install/agent/jamf/dpicertificate.webp) +![Enabling Deep Packet Inspection Certificate and then downloading Client CA Certificate](dpicertificate.webp) **Step 3 –** Go to Jamf, the Certificate section, and click **Configure**. **Step 4 –** Enter a Certificate name and then select and upload the downloaded Client CA Certificate in .cer format. -![Entering the required information on New macOS Configuration Profile](/images/endpointprotector/5.9.4.2/install/agent/jamf/macosconfiguration.webp) +![Entering the required information on New macOS Configuration Profile](macosconfiguration.webp) ## Privacy Preferences Policy Control Settings @@ -84,7 +84,7 @@ this command line. - Select the **Validate the Static Code Requirement** check-box. - Click **Add** and **Save** to allow access to SystemPolicyAllFiles and Accessibility services. -![Configuring Privacy Peferences Policy Control](/images/endpointprotector/5.9.4.2/install/agent/jamf/privacypreferences.webp) +![Configuring Privacy Peferences Policy Control](privacypreferences.webp) ## Allow EppNotifier Settings @@ -108,7 +108,7 @@ this command line. - Select the **Validate the Static Code Requirement** check-box. - Click **Add** and then **Save** to allow access to Accessibility services. -![Configuring EPPNotifier Settings](/images/endpointprotector/5.9.4.2/install/agent/jamf/eppnotifer.webp) +![Configuring EPPNotifier Settings](eppnotifer.webp) ## Enforced Encryption Settings @@ -133,7 +133,7 @@ this command line. - Click **Add** and then **Save** to allow access to SystemPolicyAllFiles and Accessibility services. -![Configuring Enforced Encryption settings](/images/endpointprotector/5.9.4.2/install/agent/jamf/enforcedencryption.webp) +![Configuring Enforced Encryption settings](enforcedencryption.webp) ## System Extension Settings @@ -147,7 +147,7 @@ On the System Extension section, click **Configure** and then enter the followin - Allowed System Extensions – click **Add**, enter `com.cososys.eppclient`, and then **Save** the changes. -![Allowing System Extensions ](/images/endpointprotector/5.9.4.2/install/agent/jamf/systemextensions.webp) +![Allowing System Extensions ](systemextensions.webp) :::note For operating systems lower than macOS 11 (Big Sur), manage settings from the Approved @@ -172,7 +172,7 @@ This setting will be applied starting with MacOS 12 version (Monterey). ::: -![Adding a new policy that will allow the removing of system extensions](/images/endpointprotector/5.9.4.2/install/agent/jamf/removeableextensions.webp) +![Adding a new policy that will allow the removing of system extensions](removeableextensions.webp) ### Managed Login Items @@ -230,9 +230,9 @@ this command line. - Select the **Prohibit users from disabling on-demand VPN settings** check-box. -![First section to configuring VPN settings](/images/endpointprotector/5.9.4.2/install/agent/jamf/vpnsettings.webp) +![First section to configuring VPN settings](vpnsettings.webp) -![Second section to configuring VPN settings](/images/endpointprotector/5.9.4.2/install/agent/jamf/vpnconfiguration.webp) +![Second section to configuring VPN settings](vpnconfiguration.webp) ## Notifications Settings @@ -248,7 +248,7 @@ On the Notifications section, click **Configure** and then enter the following i - Toggle the switch to include the settings type and then disable/enable to manage each notification option. -![Optional Notifiaction Settings](/images/endpointprotector/5.9.4.2/install/agent/jamf/notificationsettings.webp) +![Optional Notifiaction Settings](notificationsettings.webp) ## Scope @@ -263,4 +263,4 @@ at this point. ::: -![Selecting Devices and Users to deploy to the new profile.](/images/endpointprotector/5.9.4.2/install/agent/jamf/scope.webp) +![Selecting Devices and Users to deploy to the new profile.](scope.webp) diff --git a/docs/endpointprotector/install/jamf/configurationprofile.webp b/docs/endpointprotector/install/jamf/configurationprofile.webp new file mode 100644 index 0000000000..7c643b6e97 Binary files /dev/null and b/docs/endpointprotector/install/jamf/configurationprofile.webp differ diff --git a/docs/endpointprotector/5.9.4/install/jamf/creatingpolicy.md b/docs/endpointprotector/install/jamf/creatingpolicy.md similarity index 72% rename from docs/endpointprotector/5.9.4/install/jamf/creatingpolicy.md rename to docs/endpointprotector/install/jamf/creatingpolicy.md index 124fec04e2..28d9e4d401 100644 --- a/docs/endpointprotector/5.9.4/install/jamf/creatingpolicy.md +++ b/docs/endpointprotector/install/jamf/creatingpolicy.md @@ -12,32 +12,32 @@ create the new policy, follow these steps: **Step 1 –** In your Jamf account, from the main navigation bar, click **Computer**, from the left sidebar menu, select **Policies**, and then click **+ New**. -![Creating a New Policy](/images/endpointprotector/5.9.4/install/agent/jamf/policies.webp) +![Creating a New Policy](policies.webp) **Step 2 –** On the default General section, enter the following information: - Display Name – enter the name to use for this policy. - Select the **Recurring Check-in** check-box. -![Configuring information on new policy](/images/endpointprotector/5.9.4/install/agent/jamf/newpolicy.webp) +![Configuring information on new policy](newpolicy.webp) **Step 3 –** On the Scripts section, click **Configure** and then enter the following information: - Add the epp_change_ip.sh script. - Priority – set priority to Before, as the script needs to be installed before the next step. -![Configuring Script under Policies](/images/endpointprotector/5.9.4/install/agent/jamf/scripts.webp) +![Configuring Script under Policies](scripts.webp) **Step 4 –** On the Packages section, click **Configure** and then add the package EndpointProtector.pkg. -![Adding the Endpoint Protector package to policy](/images/endpointprotector/5.9.4/install/agent/jamf/addingpackage.webp) +![Adding the Endpoint Protector package to policy](addingpackage.webp) **Step 5 –** Go to the Scope tab and add the devices and users to apply the new policy. **Step 6 –** Click **Save** to apply all settings to the new policy. -![Adding Devices and users to apply to the scope](/images/endpointprotector/5.9.4/install/agent/jamf/policyscope.webp) +![Adding Devices and users to apply to the scope](policyscope.webp) To confirm that the Endpoint Protector Client has been successfully deployed and the Server- Client communication and policies work as expected, you can view the endpoint in the List of Computers from diff --git a/docs/endpointprotector/install/jamf/dpicertificate.webp b/docs/endpointprotector/install/jamf/dpicertificate.webp new file mode 100644 index 0000000000..5f93ba6817 Binary files /dev/null and b/docs/endpointprotector/install/jamf/dpicertificate.webp differ diff --git a/docs/endpointprotector/install/jamf/enforcedencryption.webp b/docs/endpointprotector/install/jamf/enforcedencryption.webp new file mode 100644 index 0000000000..8db62c7365 Binary files /dev/null and b/docs/endpointprotector/install/jamf/enforcedencryption.webp differ diff --git a/docs/endpointprotector/install/jamf/eppnotifer.webp b/docs/endpointprotector/install/jamf/eppnotifer.webp new file mode 100644 index 0000000000..ad769df5b3 Binary files /dev/null and b/docs/endpointprotector/install/jamf/eppnotifer.webp differ diff --git a/docs/endpointprotector/install/jamf/generalsettings.webp b/docs/endpointprotector/install/jamf/generalsettings.webp new file mode 100644 index 0000000000..d58f477fbf Binary files /dev/null and b/docs/endpointprotector/install/jamf/generalsettings.webp differ diff --git a/docs/endpointprotector/install/jamf/macosconfiguration.webp b/docs/endpointprotector/install/jamf/macosconfiguration.webp new file mode 100644 index 0000000000..b96f29e251 Binary files /dev/null and b/docs/endpointprotector/install/jamf/macosconfiguration.webp differ diff --git a/docs/endpointprotector/install/jamf/newpackage.webp b/docs/endpointprotector/install/jamf/newpackage.webp new file mode 100644 index 0000000000..67e8375186 Binary files /dev/null and b/docs/endpointprotector/install/jamf/newpackage.webp differ diff --git a/docs/endpointprotector/install/jamf/newpolicy.webp b/docs/endpointprotector/install/jamf/newpolicy.webp new file mode 100644 index 0000000000..0a94ef0d53 Binary files /dev/null and b/docs/endpointprotector/install/jamf/newpolicy.webp differ diff --git a/docs/endpointprotector/install/jamf/newscript.webp b/docs/endpointprotector/install/jamf/newscript.webp new file mode 100644 index 0000000000..cef1c33b5c Binary files /dev/null and b/docs/endpointprotector/install/jamf/newscript.webp differ diff --git a/docs/endpointprotector/install/jamf/notificationsettings.webp b/docs/endpointprotector/install/jamf/notificationsettings.webp new file mode 100644 index 0000000000..2637c4286d Binary files /dev/null and b/docs/endpointprotector/install/jamf/notificationsettings.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/jamf/overview.md b/docs/endpointprotector/install/jamf/overview.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/jamf/overview.md rename to docs/endpointprotector/install/jamf/overview.md diff --git a/docs/endpointprotector/install/jamf/policies.webp b/docs/endpointprotector/install/jamf/policies.webp new file mode 100644 index 0000000000..022e248f64 Binary files /dev/null and b/docs/endpointprotector/install/jamf/policies.webp differ diff --git a/docs/endpointprotector/install/jamf/policyscope.webp b/docs/endpointprotector/install/jamf/policyscope.webp new file mode 100644 index 0000000000..fb631d772b Binary files /dev/null and b/docs/endpointprotector/install/jamf/policyscope.webp differ diff --git a/docs/endpointprotector/install/jamf/privacypreferences.webp b/docs/endpointprotector/install/jamf/privacypreferences.webp new file mode 100644 index 0000000000..b4509c7031 Binary files /dev/null and b/docs/endpointprotector/install/jamf/privacypreferences.webp differ diff --git a/docs/endpointprotector/install/jamf/removeableextensions.webp b/docs/endpointprotector/install/jamf/removeableextensions.webp new file mode 100644 index 0000000000..4da60160b7 Binary files /dev/null and b/docs/endpointprotector/install/jamf/removeableextensions.webp differ diff --git a/docs/endpointprotector/install/jamf/scope.webp b/docs/endpointprotector/install/jamf/scope.webp new file mode 100644 index 0000000000..9aff56e4c1 Binary files /dev/null and b/docs/endpointprotector/install/jamf/scope.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/jamf/scriptandpackage.md b/docs/endpointprotector/install/jamf/scriptandpackage.md similarity index 87% rename from docs/endpointprotector/5.9.4.2/install/jamf/scriptandpackage.md rename to docs/endpointprotector/install/jamf/scriptandpackage.md index f4d55cea9a..00409287d9 100644 --- a/docs/endpointprotector/5.9.4.2/install/jamf/scriptandpackage.md +++ b/docs/endpointprotector/install/jamf/scriptandpackage.md @@ -34,11 +34,11 @@ Protector Client on specific departments or custom ports. ::: -![Uploading the new Script.](/images/endpointprotector/5.9.4.2/install/agent/jamf/newscript.webp) +![Uploading the new Script.](newscript.webp) **Step 5 –** From the Computer Management section, select **Package** and then, in the upper right, click **+ New**. **Step 6 –** On the General tab, add a name and then upload the package `EndpointProtector.pkg`. -![Uploading the new Package](/images/endpointprotector/5.9.4.2/install/agent/jamf/newpackage.webp) +![Uploading the new Package](newpackage.webp) diff --git a/docs/endpointprotector/install/jamf/scripts.webp b/docs/endpointprotector/install/jamf/scripts.webp new file mode 100644 index 0000000000..fa3e146c2a Binary files /dev/null and b/docs/endpointprotector/install/jamf/scripts.webp differ diff --git a/docs/endpointprotector/install/jamf/systemextensions.webp b/docs/endpointprotector/install/jamf/systemextensions.webp new file mode 100644 index 0000000000..6eab04f6ac Binary files /dev/null and b/docs/endpointprotector/install/jamf/systemextensions.webp differ diff --git a/docs/endpointprotector/install/jamf/vpnconfiguration.webp b/docs/endpointprotector/install/jamf/vpnconfiguration.webp new file mode 100644 index 0000000000..437d180ef0 Binary files /dev/null and b/docs/endpointprotector/install/jamf/vpnconfiguration.webp differ diff --git a/docs/endpointprotector/install/jamf/vpnsettings.webp b/docs/endpointprotector/install/jamf/vpnsettings.webp new file mode 100644 index 0000000000..7b691162de Binary files /dev/null and b/docs/endpointprotector/install/jamf/vpnsettings.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/overview.md b/docs/endpointprotector/install/overview.md similarity index 93% rename from docs/endpointprotector/5.9.4.2/install/overview.md rename to docs/endpointprotector/install/overview.md index 4c01f84036..6123c95ae2 100644 --- a/docs/endpointprotector/5.9.4.2/install/overview.md +++ b/docs/endpointprotector/install/overview.md @@ -32,8 +32,8 @@ The On-Premise option for a Customer-Managed instance allows for a virtualized i a customer’s LAN setting. Virtualization options include, but are not limited to: VMware and Hyper-V. The Hosted-Cloud method of deployment allows for use of a customer’s Amazon Web Services (AWS), Azure, or Google Cloud Platform (GCP) instance. To obtain more specific information for each -of these options, see the [Virtual Appliance Formats](/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/formats.md) topic and the -[Cloud Services](/docs/endpointprotector/5.9.4.2/install/configuration/overview.md) topic. +of these options, see the [Virtual Appliance Formats](/docs/endpointprotector/install/virtualappliance/formats/formats.md) topic and the +[Cloud Services](/docs/endpointprotector/install/configuration/overview.md) topic. Alternatively, if a Provider-Managed setup is required, an instance of Endpoint Protector can be spun up in an isolated cloud environment. To obtain more details on the Provider- Managed option, diff --git a/docs/endpointprotector/5.9.4.2/install/updates.md b/docs/endpointprotector/install/updates.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/updates.md rename to docs/endpointprotector/install/updates.md diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/_category_.json b/docs/endpointprotector/install/virtualappliance/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/virtualappliance/_category_.json rename to docs/endpointprotector/install/virtualappliance/_category_.json diff --git a/docs/endpointprotector/install/virtualappliance/acceptagreement.webp b/docs/endpointprotector/install/virtualappliance/acceptagreement.webp new file mode 100644 index 0000000000..b83c6f3c2d Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/acceptagreement.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/autonetworkconfig.webp b/docs/endpointprotector/install/virtualappliance/autonetworkconfig.webp new file mode 100644 index 0000000000..5e04548b2c Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/autonetworkconfig.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/_category_.json b/docs/endpointprotector/install/virtualappliance/formats/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/_category_.json rename to docs/endpointprotector/install/virtualappliance/formats/_category_.json diff --git a/docs/endpointprotector/install/virtualappliance/formats/addexistingvm.webp b/docs/endpointprotector/install/virtualappliance/formats/addexistingvm.webp new file mode 100644 index 0000000000..80d654c1f2 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/addexistingvm.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/appliancefolder.webp b/docs/endpointprotector/install/virtualappliance/formats/appliancefolder.webp new file mode 100644 index 0000000000..b4b83a8f24 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/appliancefolder.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/appliancesettings.webp b/docs/endpointprotector/install/virtualappliance/formats/appliancesettings.webp new file mode 100644 index 0000000000..cfc580f5f3 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/appliancesettings.webp differ diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/citrixxenserver.md b/docs/endpointprotector/install/virtualappliance/formats/citrixxenserver.md similarity index 55% rename from docs/endpointprotector/5.9.4/install/virtualappliance/formats/citrixxenserver.md rename to docs/endpointprotector/install/virtualappliance/formats/citrixxenserver.md index 283f6e6f65..f3ac1bcafc 100644 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/citrixxenserver.md +++ b/docs/endpointprotector/install/virtualappliance/formats/citrixxenserver.md @@ -19,41 +19,41 @@ Follow the steps to get started with your deployment process. **Step 2 –** Start XenCenter. -![Starting XenCenter](/images/endpointprotector/5.9.4/install/startingxencenter.webp) +![Starting XenCenter](startingxencenter.webp) **Step 3 –** Go to File and select **Appliance Import**. -![Selecting Appliance Import under files](/images/endpointprotector/5.9.4/install/fileapplianceimport.webp) +![Selecting Appliance Import under files](fileapplianceimport.webp) **Step 4 –** Select the OVF file and then click **Next**. -![Selecting the OVF file for import](/images/endpointprotector/5.9.4/install/xenapplianceimport.webp) +![Selecting the OVF file for import](xenapplianceimport.webp) **Step 5 –** Read and accept the EULA, then click **Next**. **Step 6 –** Select the target for the Virtual Appliance. -![Select the target for the Virtual Appliance.](/images/endpointprotector/5.9.4/install/xenselecttarget.webp) +![Select the target for the Virtual Appliance.](xenselecttarget.webp) **Step 7 –** Select the storage location. -![Select the storage location](/images/endpointprotector/5.9.4/install/xenselectstorage.webp) +![Select the storage location](xenselectstorage.webp) **Step 8 –** Select the network (keep default values). -![Selecting the network](/images/endpointprotector/5.9.4/install/xenselectnetwork.webp) +![Selecting the network](xenselectnetwork.webp) **Step 9 –** On the Security screen, click **Next**. -![Selecting Import Security Settings](/images/endpointprotector/5.9.4/install/xensecuritysettings.webp) +![Selecting Import Security Settings](xensecuritysettings.webp) **Step 10 –** On the Advanced Options screen, click **Next**. -![Advanced setting for Appliance Import](/images/endpointprotector/5.9.4/install/xenadnvancedoptions.webp) +![Advanced setting for Appliance Import](xenadnvancedoptions.webp) **Step 11 –** On the Finish screen, review the configuration, click **Finish** and wait for the import to be completed. -![ Reviewing the configuration and Import progress](/images/endpointprotector/5.9.4/install/xenimportprogress.webp) +![ Reviewing the configuration and Import progress](xenimportprogress.webp) The virtual machine is ready to be started. diff --git a/docs/endpointprotector/install/virtualappliance/formats/configurememory.webp b/docs/endpointprotector/install/virtualappliance/formats/configurememory.webp new file mode 100644 index 0000000000..bb03aacd91 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/configurememory.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/connectnetwork.webp b/docs/endpointprotector/install/virtualappliance/formats/connectnetwork.webp new file mode 100644 index 0000000000..e881a3fefe Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/connectnetwork.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/destination.webp b/docs/endpointprotector/install/virtualappliance/formats/destination.webp new file mode 100644 index 0000000000..8109942d3f Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/destination.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/diskformat.webp b/docs/endpointprotector/install/virtualappliance/formats/diskformat.webp new file mode 100644 index 0000000000..040160d48a Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/diskformat.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/fileapplianceimport.webp b/docs/endpointprotector/install/virtualappliance/formats/fileapplianceimport.webp new file mode 100644 index 0000000000..a4b620d20d Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/fileapplianceimport.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/fileimport.webp b/docs/endpointprotector/install/virtualappliance/formats/fileimport.webp new file mode 100644 index 0000000000..9ec97977d6 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/fileimport.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/formats.md b/docs/endpointprotector/install/virtualappliance/formats/formats.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/formats.md rename to docs/endpointprotector/install/virtualappliance/formats/formats.md diff --git a/docs/endpointprotector/install/virtualappliance/formats/hypervmanager.webp b/docs/endpointprotector/install/virtualappliance/formats/hypervmanager.webp new file mode 100644 index 0000000000..98f6c67c7a Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/hypervmanager.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/hypervtools.md b/docs/endpointprotector/install/virtualappliance/formats/hypervtools.md similarity index 70% rename from docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/hypervtools.md rename to docs/endpointprotector/install/virtualappliance/formats/hypervtools.md index 21ef6aef68..ccc8d880fb 100644 --- a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/hypervtools.md +++ b/docs/endpointprotector/install/virtualappliance/formats/hypervtools.md @@ -19,7 +19,7 @@ Follow the steps below to get started with your implementation. **Step 3 –** From the panel on the right, select the **Import Virtual Machine** option. -![hypervmanager](/images/endpointprotector/5.9.4.2/install/hypervmanager.webp) +![hypervmanager](hypervmanager.webp) **Step 4 –** Click **Next**. @@ -29,32 +29,32 @@ Follow the steps below to get started with your implementation. - Virtual Hard Disks - Virtual Machines -![Virtual Appliance folder](/images/endpointprotector/5.9.4.2/install/appliancefolder.webp) +![Virtual Appliance folder](appliancefolder.webp) -![Specifying the Folder containg the VM import](/images/endpointprotector/5.9.4.2/install/locatefolder.webp) +![Specifying the Folder containg the VM import](locatefolder.webp) **Step 6 –** Click **Next**. **Step 7 –** On the Select Virtual Machine section, select the Endpoint Protector Virtual Appliance, then click **Next**. -![Selecting the Endpoint Protector Virtual Appliance](/images/endpointprotector/5.9.4.2/install/selectvirtualmachine.webp) +![Selecting the Endpoint Protector Virtual Appliance](selectvirtualmachine.webp) **Step 8 –** On the Choose Import Type section, select the **Copy the virtual machine (create a new unique ID) option**. Click **Next**. -![Choosing Import Type](/images/endpointprotector/5.9.4.2/install/importtype.webp) +![Choosing Import Type](importtype.webp) **Step 9 –** In the 'Choose Folders for Virtual Machine Files' section, select **Store the virtual machine in a different location**, then specify the desired paths in the three input fields. Click **Next** to proceed. -![ Choosing Folders for Virtual Machine Files ](/images/endpointprotector/5.9.4.2/install/destination.webp) +![ Choosing Folders for Virtual Machine Files ](destination.webp) **Step 10 –** On the Choose Folders to Store Virtual Hard Disks section, set the desired path for storing imported virtual hard disk. Click **Next**. -![ Setting the desired path for storing the imported virtual hard disk](/images/endpointprotector/5.9.4.2/install/storagefolders.webp) +![ Setting the desired path for storing the imported virtual hard disk](storagefolders.webp) :::warning If you get to the Get Memory step, it means you have insufficient memory on the Hyper-V @@ -63,19 +63,19 @@ import the Endpoint Protector Virtual Appliance on. ::: -![Insufficient memory on the Hyper-V Host](/images/endpointprotector/5.9.4.2/install/configurememory.webp) +![Insufficient memory on the Hyper-V Host](configurememory.webp) **Step 11 –** On the first Connect Network step, please mention the virtual switch you want to use for the first virtual network interface, changing it from ‘Not Connected’ to desired one. Click **Next**. -![Connect network settings](/images/endpointprotector/5.9.4.2/install/connectnetwork.webp) +![Connect network settings](connectnetwork.webp) **Step 12 –** On the second Connect Network step, please mention the virtual switch you want to use for the second virtual network interface. You may use the same one you have used at the previous step. Click **Next**. -![Connect network settings](/images/endpointprotector/5.9.4.2/install/networkconnect.webp) +![Connect network settings](networkconnect.webp) **Step 13 –** On the Completing Import Wizard step, check that the settings are the ones wanted. Click **Finish**. The new Virtual Machine will display in the Virtual Machines list. diff --git a/docs/endpointprotector/install/virtualappliance/formats/importappliance.webp b/docs/endpointprotector/install/virtualappliance/formats/importappliance.webp new file mode 100644 index 0000000000..0f04f3a624 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/importappliance.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/importprogress.webp b/docs/endpointprotector/install/virtualappliance/formats/importprogress.webp new file mode 100644 index 0000000000..9bdfce2c56 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/importprogress.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/importtype.webp b/docs/endpointprotector/install/virtualappliance/formats/importtype.webp new file mode 100644 index 0000000000..3769091c3e Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/importtype.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/installationcomplete.webp b/docs/endpointprotector/install/virtualappliance/formats/installationcomplete.webp new file mode 100644 index 0000000000..6fa7c320e5 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/installationcomplete.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/locatefolder.webp b/docs/endpointprotector/install/virtualappliance/formats/locatefolder.webp new file mode 100644 index 0000000000..1f586d0460 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/locatefolder.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/machineready.webp b/docs/endpointprotector/install/virtualappliance/formats/machineready.webp new file mode 100644 index 0000000000..8121f98bd8 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/machineready.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/networkconnect.webp b/docs/endpointprotector/install/virtualappliance/formats/networkconnect.webp new file mode 100644 index 0000000000..067912371c Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/networkconnect.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/ofvsourceselect.webp b/docs/endpointprotector/install/virtualappliance/formats/ofvsourceselect.webp new file mode 100644 index 0000000000..310629a16c Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/ofvsourceselect.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/openoraclevm.webp b/docs/endpointprotector/install/virtualappliance/formats/openoraclevm.webp new file mode 100644 index 0000000000..a786f062dc Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/openoraclevm.webp differ diff --git a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/oraclevm.md b/docs/endpointprotector/install/virtualappliance/formats/oraclevm.md similarity index 54% rename from docs/endpointprotector/5.9.4/install/virtualappliance/formats/oraclevm.md rename to docs/endpointprotector/install/virtualappliance/formats/oraclevm.md index 482a0d1481..c8752bfb0e 100644 --- a/docs/endpointprotector/5.9.4/install/virtualappliance/formats/oraclevm.md +++ b/docs/endpointprotector/install/virtualappliance/formats/oraclevm.md @@ -3,7 +3,6 @@ title: "Oracle VM VirtualBox" description: "Oracle VM VirtualBox" sidebar_position: 30 --- - # Oracle VM VirtualBox Oracle VM VirtualBox supports the OVF format for deploying virtual appliances, offering a @@ -19,29 +18,29 @@ Follow the steps to get started with the import process. **Step 2 –** Open VirtualBox. -![Opening Oracle VM Virtual Box Manager](/images/endpointprotector/5.9.4/install/openoraclevm.webp) +![Opening Oracle VM Virtual Box Manager](openoraclevm.webp) **Step 3 –** Go to File and select **Import Appliance**. -![Importing Appliances](/images/endpointprotector/5.9.4/install/importappliance.webp) +![Importing Appliances](importappliance.webp) **Step 4 –** On the Appliance to import page, click the **File icon**, browse and select the OVF file from the extracted zip. -![ Selecting the OVF file from the extracted zip](/images/endpointprotector/5.9.4/install/selectsource.webp) +![ Selecting the OVF file from the extracted zip](selectsource.webp) **Step 5 –** Click **Open**. -![Selecting the Virtual Appliance to Import](/images/endpointprotector/5.9.4/install/fileimport.webp) +![Selecting the Virtual Appliance to Import](fileimport.webp) **Step 6 –** Click **Import**. -![Importing the Virtual Appliance](/images/endpointprotector/5.9.4/install/appliancesettings.webp) +![Importing the Virtual Appliance](appliancesettings.webp) **Step 7 –** Wait for the import displayed by the progress bar. -![ Import displayed by the progress bar](/images/endpointprotector/5.9.4/install/importprogress.webp) +![ Import displayed by the progress bar](importprogress.webp) The virtual machine is now ready for use. -![ Oracle virtual machine ready for use](/images/endpointprotector/5.9.4/install/machineready.webp) +![ Oracle virtual machine ready for use](machineready.webp) diff --git a/docs/endpointprotector/install/virtualappliance/formats/ovftemplate.webp b/docs/endpointprotector/install/virtualappliance/formats/ovftemplate.webp new file mode 100644 index 0000000000..5d9731ea20 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/ovftemplate.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/ovftemplatedetails.webp b/docs/endpointprotector/install/virtualappliance/formats/ovftemplatedetails.webp new file mode 100644 index 0000000000..47cf2d45ef Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/ovftemplatedetails.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/poweron.webp b/docs/endpointprotector/install/virtualappliance/formats/poweron.webp new file mode 100644 index 0000000000..92730b7329 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/poweron.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/selectovffile.webp b/docs/endpointprotector/install/virtualappliance/formats/selectovffile.webp new file mode 100644 index 0000000000..e4d4f9db60 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/selectovffile.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/selectsource.webp b/docs/endpointprotector/install/virtualappliance/formats/selectsource.webp new file mode 100644 index 0000000000..c0a65553df Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/selectsource.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/selectvirtualmachine.webp b/docs/endpointprotector/install/virtualappliance/formats/selectvirtualmachine.webp new file mode 100644 index 0000000000..94d3feb203 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/selectvirtualmachine.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/sourcelocation.webp b/docs/endpointprotector/install/virtualappliance/formats/sourcelocation.webp new file mode 100644 index 0000000000..f5bbb38b35 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/sourcelocation.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/startingxencenter.webp b/docs/endpointprotector/install/virtualappliance/formats/startingxencenter.webp new file mode 100644 index 0000000000..8b9c9178cf Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/startingxencenter.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/startvsphere.webp b/docs/endpointprotector/install/virtualappliance/formats/startvsphere.webp new file mode 100644 index 0000000000..f71c2874d5 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/startvsphere.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/storagefolders.webp b/docs/endpointprotector/install/virtualappliance/formats/storagefolders.webp new file mode 100644 index 0000000000..0cb76d4564 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/storagefolders.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/templatenaming.webp b/docs/endpointprotector/install/virtualappliance/formats/templatenaming.webp new file mode 100644 index 0000000000..6a97b565e3 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/templatenaming.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmorteam.webp b/docs/endpointprotector/install/virtualappliance/formats/vmorteam.webp new file mode 100644 index 0000000000..294f866b54 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmorteam.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwaremoved.webp b/docs/endpointprotector/install/virtualappliance/formats/vmwaremoved.webp new file mode 100644 index 0000000000..2a5207efb3 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmwaremoved.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwareopenvm.webp b/docs/endpointprotector/install/virtualappliance/formats/vmwareopenvm.webp new file mode 100644 index 0000000000..37c7f17fc6 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmwareopenvm.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwareplayer.webp b/docs/endpointprotector/install/virtualappliance/formats/vmwareplayer.webp new file mode 100644 index 0000000000..978c7a8783 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmwareplayer.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwareplaymachine.webp b/docs/endpointprotector/install/virtualappliance/formats/vmwareplaymachine.webp new file mode 100644 index 0000000000..a7812053b2 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmwareplaymachine.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwareserver.webp b/docs/endpointprotector/install/virtualappliance/formats/vmwareserver.webp new file mode 100644 index 0000000000..147671ced7 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmwareserver.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwaretoinventory.webp b/docs/endpointprotector/install/virtualappliance/formats/vmwaretoinventory.webp new file mode 100644 index 0000000000..95e3e1c40f Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmwaretoinventory.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/vmwaretools.md b/docs/endpointprotector/install/virtualappliance/formats/vmwaretools.md similarity index 66% rename from docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/vmwaretools.md rename to docs/endpointprotector/install/virtualappliance/formats/vmwaretools.md index 6da93c7a53..315e2afe09 100644 --- a/docs/endpointprotector/5.9.4.2/install/virtualappliance/formats/vmwaretools.md +++ b/docs/endpointprotector/install/virtualappliance/formats/vmwaretools.md @@ -25,39 +25,39 @@ Follow the steps to set up your virtual machine. **Step 2 –** Start vSphere. -![Using the VMware vShpere](/images/endpointprotector/5.9.4.2/install/startvsphere.webp) +![Using the VMware vShpere](startvsphere.webp) **Step 3 –** Go to File and select **Deploy OVF Template**. -![Selecting Deploy OVF Template.](/images/endpointprotector/5.9.4.2/install/ovftemplate.webp) +![Selecting Deploy OVF Template.](ovftemplate.webp) **Step 4 –** Click **Browse**. -![Browsing the location of the tenplate](/images/endpointprotector/5.9.4.2/install/sourcelocation.webp) +![Browsing the location of the tenplate](sourcelocation.webp) **Step 5 –** Select the OVF file from the extracted zip file. -![Selecting the OVF file from the extracted zip file](/images/endpointprotector/5.9.4.2/install/selectovffile.webp) +![Selecting the OVF file from the extracted zip file](selectovffile.webp) **Step 6 –** Click **Next**. -![Selecting the Source Location](/images/endpointprotector/5.9.4.2/install/ofvsourceselect.webp) +![Selecting the Source Location](ofvsourceselect.webp) **Step 7 –** Check the OVF Template Details and then click **Next**. -![Checking the OVF Template Details ](/images/endpointprotector/5.9.4.2/install/ovftemplatedetails.webp) +![Checking the OVF Template Details ](ovftemplatedetails.webp) **Step 8 –** Specify the name of the OVF template and click **Next**. -![Specifying the name of the OVF template ](/images/endpointprotector/5.9.4.2/install/templatenaming.webp) +![Specifying the name of the OVF template ](templatenaming.webp) **Step 9 –** Select the Thin provision Disk Format option and click **Next**. -![Selecting the Thin provision Disk Format](/images/endpointprotector/5.9.4.2/install/diskformat.webp) +![Selecting the Thin provision Disk Format](diskformat.webp) **Step 10 –** Click **Finish** to complete the installation. -![Completing the installation](/images/endpointprotector/5.9.4.2/install/installationcomplete.webp) +![Completing the installation](installationcomplete.webp) ### VMware Workstation @@ -71,20 +71,20 @@ to the path where your virtual machines are stored. **Step 2 –** Open VMWare Workstation. -![Opening VMWare Workstation](/images/endpointprotector/5.9.4.2/install/vmwareworkstation.webp) +![Opening VMWare Workstation](vmwareworkstation.webp) **Step 3 –** Select **Open Existing VM** or **Team**. -![ Opening Existing VM or Team](/images/endpointprotector/5.9.4.2/install/vmorteam.webp) +![ Opening Existing VM or Team](vmorteam.webp) **Step 4 –** After the Virtual Appliance is in your inventory power on the Virtual Appliance. -![ Powering on the Virtual Appliance](/images/endpointprotector/5.9.4.2/install/poweron.webp) +![ Powering on the Virtual Appliance](poweron.webp) **Step 5 –** If asked if the Virtual Machine was copied or moved, select **I moved it** (if it is the only Endpoint Protector Virtual Appliance in your network). -![Select I moved it](/images/endpointprotector/5.9.4.2/install/vmwaremoved.webp) +![Select I moved it](vmwaremoved.webp) The Virtual Machine is started and ready for use. @@ -102,16 +102,16 @@ to the path where your virtual machines are stored. **Step 2 –** Open your VMware Server web interface and log in. -![Opening VMware Server web interface](/images/endpointprotector/5.9.4.2/install/vmwareserver.webp) +![Opening VMware Server web interface](vmwareserver.webp) **Step 3 –** Select **Add Virtual Machine to inventory**. -![Adding Virtual Machine to inventory](/images/endpointprotector/5.9.4.2/install/vmwaretoinventory.webp) +![Adding Virtual Machine to inventory](vmwaretoinventory.webp) **Step 4 –** Browse in the inventory for Endpoint Protector Virtual Appliance and select the **VMX file** and click **OK**. -![Adding Existing Virtual Machine](/images/endpointprotector/5.9.4.2/install/addexistingvm.webp) +![Adding Existing Virtual Machine](addexistingvm.webp) At this point, the Virtual Machine is ready to be started. @@ -125,21 +125,21 @@ to the path where your virtual machines are stored. **Step 2 –** Open VMware Player. -![Opening VMware Player](/images/endpointprotector/5.9.4.2/install/vmwareplayer.webp) +![Opening VMware Player](vmwareplayer.webp) **Step 3 –** Select **Open a Virtual Machine** and select the VMX file from the location where you extracted it and then click **Open**. -![Selecting the VMX file from the location where it was extracted](/images/endpointprotector/5.9.4.2/install/vmwareopenvm.webp) +![Selecting the VMX file from the location where it was extracted](vmwareopenvm.webp) **Step 4 –** After the Virtual Machine is in your inventory click **Play Virtual Machine**. -![Initiating VM Play on VMware Player](/images/endpointprotector/5.9.4.2/install/vmwareplaymachine.webp) +![Initiating VM Play on VMware Player](vmwareplaymachine.webp) **Step 5 –** If asked if the Virtual Machine was copied or moved, select **I moved it** (if it is the only Endpoint Protector Virtual Appliance in your network). -![Select I moved it](/images/endpointprotector/5.9.4.2/install/vmwaremoved.webp) +![Select I moved it](vmwaremoved.webp) At this point, the Virtual Machine is ready to be started. diff --git a/docs/endpointprotector/install/virtualappliance/formats/vmwareworkstation.webp b/docs/endpointprotector/install/virtualappliance/formats/vmwareworkstation.webp new file mode 100644 index 0000000000..733e1afde9 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/vmwareworkstation.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/xenadnvancedoptions.webp b/docs/endpointprotector/install/virtualappliance/formats/xenadnvancedoptions.webp new file mode 100644 index 0000000000..ddf1756079 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/xenadnvancedoptions.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/xenapplianceimport.webp b/docs/endpointprotector/install/virtualappliance/formats/xenapplianceimport.webp new file mode 100644 index 0000000000..d2e0326dc0 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/xenapplianceimport.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/xenimportprogress.webp b/docs/endpointprotector/install/virtualappliance/formats/xenimportprogress.webp new file mode 100644 index 0000000000..1d769aa83f Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/xenimportprogress.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/xensecuritysettings.webp b/docs/endpointprotector/install/virtualappliance/formats/xensecuritysettings.webp new file mode 100644 index 0000000000..793fa8cb78 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/xensecuritysettings.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/xenselectnetwork.webp b/docs/endpointprotector/install/virtualappliance/formats/xenselectnetwork.webp new file mode 100644 index 0000000000..ba9dc2c8b6 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/xenselectnetwork.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/xenselectstorage.webp b/docs/endpointprotector/install/virtualappliance/formats/xenselectstorage.webp new file mode 100644 index 0000000000..16ed092aac Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/xenselectstorage.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/formats/xenselecttarget.webp b/docs/endpointprotector/install/virtualappliance/formats/xenselecttarget.webp new file mode 100644 index 0000000000..92a5dae016 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/formats/xenselecttarget.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/licenseagreement.webp b/docs/endpointprotector/install/virtualappliance/licenseagreement.webp new file mode 100644 index 0000000000..b113b33134 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/licenseagreement.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/manualnetworkconfig.webp b/docs/endpointprotector/install/virtualappliance/manualnetworkconfig.webp new file mode 100644 index 0000000000..96bf8d31c4 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/manualnetworkconfig.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/networking.webp b/docs/endpointprotector/install/virtualappliance/networking.webp new file mode 100644 index 0000000000..9f3dede878 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/networking.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/setip.webp b/docs/endpointprotector/install/virtualappliance/setip.webp new file mode 100644 index 0000000000..ad90c68298 Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/setip.webp differ diff --git a/docs/endpointprotector/install/virtualappliance/setip21.webp b/docs/endpointprotector/install/virtualappliance/setip21.webp new file mode 100644 index 0000000000..21cf3a253c Binary files /dev/null and b/docs/endpointprotector/install/virtualappliance/setip21.webp differ diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/setupwizard.md b/docs/endpointprotector/install/virtualappliance/setupwizard.md similarity index 69% rename from docs/endpointprotector/5.9.4.2/install/virtualappliance/setupwizard.md rename to docs/endpointprotector/install/virtualappliance/setupwizard.md index 9028107968..ac86e91635 100644 --- a/docs/endpointprotector/5.9.4.2/install/virtualappliance/setupwizard.md +++ b/docs/endpointprotector/install/virtualappliance/setupwizard.md @@ -17,15 +17,15 @@ Follow the steps to configure the Endpoint Protector Appliance for the first t **Step 1 –** Select **Continue** when finished reading the End User License Agreement. -![End User License Agreement](/images/endpointprotector/5.9.4.2/install/licenseagreement.webp) +![End User License Agreement](licenseagreement.webp) **Step 2 –** Select **Accept**. -![Accepting the term of the license](/images/endpointprotector/5.9.4.2/install/acceptagreement.webp) +![Accepting the term of the license](acceptagreement.webp) **Step 3 –** Select **Networking**. -![Selecting Networking](/images/endpointprotector/5.9.4.2/install/networking.webp) +![Selecting Networking](networking.webp) **Step 4 –** The configuration methods are now available. @@ -34,7 +34,7 @@ We recommend a manual configuration of the network settings. ::: -![Automatic Network configuration for Endpoint Protector Appliance](/images/endpointprotector/5.9.4.2/install/autonetworkconfig.webp) +![Automatic Network configuration for Endpoint Protector Appliance](autonetworkconfig.webp) ## Manual Configuration @@ -43,16 +43,16 @@ the appliance is correctly set up and accessible. **Step 1 –** Select **Configure Network manually** (recommended). -![Manual Network configuration for Endpoint Protector Appliance](/images/endpointprotector/5.9.4.2/install/manualnetworkconfig.webp) +![Manual Network configuration for Endpoint Protector Appliance](manualnetworkconfig.webp) **Step 2 –** Set the IP Address, and Default Gateway (in our example we set the IP Address as 192.168.7.94 and the Default Gateway as 192.168.7.1). -![Setting IP and default GateAway](/images/endpointprotector/5.9.4.2/install/setip.webp) +![Setting IP and default GateAway](setip.webp) **Step 3 –** Press **Tab**. -![Select tab to move to the apply button](/images/endpointprotector/5.9.4.2/install/setip21.webp) +![Select tab to move to the apply button](setip21.webp) **Step 4 –** Select **Apply**. The virtual appliance is now accessible from the configured IP Address. (e.g., https:// 192.168.7.94). @@ -61,6 +61,6 @@ Address. (e.g., https:// 192.168.7.94). Select **configure network automatically**, and click **Enter**. -![ IP Address and Default Gateway configured automatically](/images/endpointprotector/5.9.4.2/install/autonetworkconfig.webp) +![ IP Address and Default Gateway configured automatically](autonetworkconfig.webp) The IP Address and Default Gateway will be configured automatically. diff --git a/docs/endpointprotector/5.9.4.2/install/virtualappliance/virtualappliance.md b/docs/endpointprotector/install/virtualappliance/virtualappliance.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/install/virtualappliance/virtualappliance.md rename to docs/endpointprotector/install/virtualappliance/virtualappliance.md diff --git a/docs/endpointprotector/5.9.4.2/requirements/_category_.json b/docs/endpointprotector/requirements/_category_.json similarity index 100% rename from docs/endpointprotector/5.9.4.2/requirements/_category_.json rename to docs/endpointprotector/requirements/_category_.json diff --git a/docs/endpointprotector/5.9.4.2/requirements/client.md b/docs/endpointprotector/requirements/client.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/requirements/client.md rename to docs/endpointprotector/requirements/client.md diff --git a/docs/endpointprotector/5.9.4.2/requirements/components.md b/docs/endpointprotector/requirements/components.md similarity index 94% rename from docs/endpointprotector/5.9.4.2/requirements/components.md rename to docs/endpointprotector/requirements/components.md index 60ef7f1dee..43f013d512 100644 --- a/docs/endpointprotector/5.9.4.2/requirements/components.md +++ b/docs/endpointprotector/requirements/components.md @@ -30,7 +30,7 @@ The Client-side of Endpoint Protector has two different components: - Enforced Encryption Client – enforcing 256 AES encryption on USB storage devices as specified from the Server; it is a stand-alone application compatible with Windows and Mac computers. -![Main Components](/images/endpointprotector/5.9.4.2/requirements/maincomponents.webp) +![Main Components](maincomponents.webp) ## Architecture Overview @@ -38,7 +38,7 @@ The diagram below illustrates the network architecture for the Endpoint Protecto enables comprehensive Data Loss Prevention (DLP) across both local and remote users, securing sensitive information and ensuring compliance with security policies. -![Architecture Overview](/images/endpointprotector/5.9.4.2/requirements/networkarchitecture.webp) +![Architecture Overview](networkarchitecture.webp) ### Key Components and Data Flow diff --git a/docs/endpointprotector/requirements/maincomponents.webp b/docs/endpointprotector/requirements/maincomponents.webp new file mode 100644 index 0000000000..2bc79414ef Binary files /dev/null and b/docs/endpointprotector/requirements/maincomponents.webp differ diff --git a/docs/endpointprotector/requirements/networkarchitecture.webp b/docs/endpointprotector/requirements/networkarchitecture.webp new file mode 100644 index 0000000000..281c834c67 Binary files /dev/null and b/docs/endpointprotector/requirements/networkarchitecture.webp differ diff --git a/docs/endpointprotector/5.9.4.2/requirements/overview.md b/docs/endpointprotector/requirements/overview.md similarity index 100% rename from docs/endpointprotector/5.9.4.2/requirements/overview.md rename to docs/endpointprotector/requirements/overview.md diff --git a/docs/endpointprotector/supportability/EPP_Ring_Deployment_Model.png b/docs/endpointprotector/supportability/EPP_Ring_Deployment_Model.png new file mode 100644 index 0000000000..9f30be0923 Binary files /dev/null and b/docs/endpointprotector/supportability/EPP_Ring_Deployment_Model.png differ diff --git a/docs/endpointprotector/supportability/EPP_Support_Case_Decision_Tree.png b/docs/endpointprotector/supportability/EPP_Support_Case_Decision_Tree.png new file mode 100644 index 0000000000..f6d7696b0f Binary files /dev/null and b/docs/endpointprotector/supportability/EPP_Support_Case_Decision_Tree.png differ diff --git a/docs/endpointprotector/supportability/_category_.json b/docs/endpointprotector/supportability/_category_.json new file mode 100644 index 0000000000..5aa6b189a2 --- /dev/null +++ b/docs/endpointprotector/supportability/_category_.json @@ -0,0 +1,6 @@ +{ + "label": "Supportability", + "position": 10, + "collapsed": false, + "collapsible": true +} \ No newline at end of file diff --git a/docs/endpointprotector/supportability/client-supportability.md b/docs/endpointprotector/supportability/client-supportability.md new file mode 100644 index 0000000000..42b8d12da7 --- /dev/null +++ b/docs/endpointprotector/supportability/client-supportability.md @@ -0,0 +1,179 @@ +--- +title: "Client Statement" +description: "Netwrix Endpoint Protector Agent Support Policy" +sidebar_position: 10 +--- + +# Netwrix Endpoint Protector Agent Support Policy + +At Netwrix, we are committed to providing high-performing solutions. To achieve this and to ensure the best experience for our customers, we support and enhance only the current shipping version of the Netwrix Endpoint Protector (EPP) agent. + +The latest EPP agent for each OS (and the latest EasyLock client) can **only** be downloaded in the Netwrix portal. Note, some previous versions of EPP Server allowed you to acquire the agent directly from within the server. That has been phased out for this modern approach. + +Below are key points about our support policy and recommendations for rolling out agent updates. + +NOTE: This supportability document is only for the EPP agent and client components, and not about the Server. For a server specific supportability statement, read our companion guide “Netwrix Endpoint Protector Server-Side Support Policy.” + +NOTE: EPP agents are really two parts, the actual EPP agent and the EasyLock client. This support guide applies to both the EPP agent and the Easy Lock client equally. + +## Support Policy Overview + +Here is the Agent support policy highlights: + +- Current Shipping Version Only: Netwrix supports only the latest available version of the EPP agent for each client OS. This ensures access to the newest features, performance improvements, and bug fixes. +- Bug Fixes: Critical bugs are addressed immediately and then re-shipped to the Netwrix portal available for all customers. There is no specific timeline when the EPP agent will ship. +- Feature Updates: New features are generally introduced alongside EPP server releases (or patches to EPP servers). As such, the latest EPP client will be able to accept those new directives coming from the fully-patched server. +- Proactive Testing Encouraged: Customers are advised to maintain endpoints on EPP Agents versions released within the past year for optimal compatibility, bug fixes and security fixes. + +Staying as close as possible to the latest release reduces the risk of encountering untested upgrade paths or outdated behaviors. + +But again: Only the latest EPP Agent (including Easylock Client) is actually supported and all fixes (bugs, security updates, etc) will be performed on the latest agent and re-shipped to the Netwrix portal. + +## How to Stay Supported (Fully) + +To maintain full support and avoid disruptions, we recommend: + +- Regular Updates: Keep both the EPP server and agent versions current. Staying within one version of the latest EPP server release ensures continued access to new features and fixes. +- EPP Cumulative updates: When a new patch for EPP server version is available, test the update in your environment promptly to ensure compatibility and performance. +- Issue Reproduction: To ensure the most accurate troubleshooting, Netwrix Support will request that issues be reproduced using the latest agent (and server, if applicable). This ensures we’re testing against the supported configuration and can deliver a fix more quickly. If your production environment cannot immediately be updated, we recommend validating the issue in a test environment using current versions.” +- Here is a decision tree to help understand how we can help you fastest: + +![EPP Support Case Decision Tree](EPP_Support_Case_Decision_Tree.png) + +## How to Get the Best Support Experience + +We understand that upgrading every server and endpoint in your environment to the very latest version is not always possible immediately. However, for the most accurate diagnosis and resolution of issues, our support engineers work from environments running a currently supported EPP Server (with the latest cumulative patches) together with the latest EPP Agent. + +To make troubleshooting easier without disrupting your production environment, many customers choose to maintain a small test lab. This approach allows you to: + +- Validate updates and patches in a safe setting before full deployment +- Test new major versions and Offline Patches ahead of time +- Verify the latest agent’s compatibility with your systems + +If needed, we can usually provide complimentary licenses for this type of lab environment. + +As long as you’re able to replicate a concern with a supported server (with latest patch) and latest client (in production or a test environment), we will then endeavor to fix the concern. + +By replicating an issue in this “latest environment” — whether in production or in your lab — our support team can work more quickly and effectively to help resolve it. + +## Testing and Rolling Out EPP Agent Updates + +Once you are ready to deploy the EPP Agent updates to your estate, we recommend a specific method to to minimize disruption and maximize confidence in your deployment. + +We strongly recommend using a phased rollout strategy—commonly known as the “ring deployment model”—for agent updates. This approach allows you to identify potential issues early and isolate them before full-scale deployment. + +**Recommended Phased Rollout Model (Ring-Based):** + +This staged process helps reduce risk, allows validation across diverse environments, and limits blast radius if unexpected behavior occurs. + +1. **Initial Test Group (2–5%)** + Begin by deploying the new agent version to a small, controlled group of endpoints (e.g., IT staff or low-risk devices). Use this group to evaluate basic functionality, check for regressions, and validate compatibility in your environment. +2. **Wider Deployment (10–50%)** + If no significant issues are found in the test group, expand the rollout to a larger segment of your organization. This middle ring can include a broader cross-section of users and departments to ensure confidence across varied use cases and endpoint types. +3. **Full Deployment (51–100%)** + Once the agent has been verified in real-world conditions and has met internal validation criteria, proceed with full deployment to the remaining environment. + +Here's a diagram which visually expresses the ring model for agent deployment. + +![EPP Ring Deployment Model](EPP_Ring_Deployment_Model.png) + +You may define your own rings using **EPP Smartgroups**, **MDM**, **SCCM**, or any other deployment method that supports targeted rollouts. The exact percentages and ring boundaries are flexible—adapt them based on your organization's risk tolerance, endpoint diversity, and operational goals. + +For more detail on the “ring” model and how it can be adapted to Endpoint Protector rollouts, refer to this Netwrix resource: [Using Rings to Test and Update the Endpoint Policy Manager Client-Side Extension and/or Cloud Client (And How to Stay Supported)](https://helpcenter.netwrix.com/bundle/PolicyPak/page/Content/PolicyPak/Install/Rings.htm) + +**Note**: While this guide references Netwrix Endpoint Policy Manager, the same ring-based principles apply to Netwrix Endpoint Protector agent deployments. + +## How to Stay Supported + +While we understand that not all customers can update immediately, please note: + +- The latest EPP server will always have newest features and directives which can be delivered to the agent. Therefore the latest agent is always the best choice. +- Reproduction of Issues: If you encounter a bug or problem, our support team will require you to replicate the issue on the latest agent version. Logs from this latest agent version will be needed to proceed with troubleshooting. +- Regular Updates Recommended: While you can continue to use older agent versions, staying (at least) on versions released within the past six months or earlier is highly recommended. This ensures you benefit from the latest fixes and features. But again, only the very latest EPP agent is within Full Support. +- Testing on Clean Machines: To facilitate accurate troubleshooting, we recommend maintaining a 'clean' testing machine with minimal software installed, which can be used for pre-rollout testing and issue validation. + +## Lifecycle of Updates + +For planning purposes here is our typical cadence for shipping: + +- Regular Agent Updates: New agent versions are released approximately every 4–6 weeks and include bug fixes, performance improvements, and feature updates (where no server update is required.) +- Agent updates along with EPP server: If a new feature ships in EPP server which requires the EPP agent, our goal is to ship another EPP agent very closely in conjunction with the EPP server. + +Note: This could mean that a bugfix for the agent is released on a Monday and if EPP server ships with a new feature, the agent could be replaced in the Netwrix portal the same week. This likely won’t happen often, but it’s possible. In this case, you’re welcome to use the “bugfix only” release, or the newest EPP agent which shipped with the ability to take advantage of any new EPP server features. + +- Notification of Updates: Customers will be notified of new versions via the Netwrix Community only +- Hotfixes: Critical issues may be addressed via hotfix releases which may affect one customer in a particular unusual scenario. These hotfix releases are really no different than any other EPP agent release. It just means the existing EPP agent version is replaced in the portal with a fix that will help this one customer and anyone else effected by a bug. In these cases, the latest EPP agent is made available immediately in the Netwrix portal and may or may not be conjoined with a broad announcement if it doesn’t affect many customers and is not a security concern. + +## Client OS Supportability Statement + +Netwrix Endpoint Protector (EPP) Agents are developed and tested against actively supported operating systems to ensure security, compatibility, and reliability. This means we align our agent support lifecycle with the vendor‑published support timelines for each platform. + +By following the official operating system vendor policies, we can: + +- Deliver updates that are stable and fully tested +- Ensure compatibility with the latest OS features and security updates +- Avoid security and reliability risks associated with unsupported operating systems + +The following outlines our current OS support approach for Windows, macOS, and Linux environments, including version requirements, exceptions, and links to vendor documentation for up‑to‑date lifecycle information. + +## Windows Client and Server OS Support + +Netwrix Endpoint Protector (EPP) Agent supports all **Microsoft Windows client and server operating systems** that remain within Microsoft’s **Mainstream Support** or **Extended Security Update (ESU)** phase. This includes: + +- **Client OS**: [Microsoft Supported Versions – Windows Client](https://learn.microsoft.com/en-us/windows/release-health/supported-versions-windows-client) +- **Server OS**: [Microsoft Supported Versions – Windows Server](https://learn.microsoft.com/en-us/windows/release-health/windows-server-release-info) + +_Extended Support Behavior_ + +When a Windows OS transitions from **Mainstream** to **Extended Support**, Netwrix will adopt a **“Best Effort” support model**, which includes: + +- Providing assistance with known issues, where possible +- Continuing agent operation, assuming compatibility +- Avoiding development of new fixes or enhancements for those platforms + +However, customers should be aware that **legacy operating systems may lack compatibility with modern security components**—such as updated encryption libraries or secure communications mechanisms—which are increasingly required in current environments. These limitations are outside our control and may impact agent reliability or feature availability. + +_Windows 10 End of Life Note_ + +Windows 10 is currently in the final stages of support, with official end-of-service dates approaching for various editions. Once these dates pass, Netwrix will treat Windows 10 the same as other Extended Support operating systems: + +- No development fixes will be committed for OS-specific issues +- Operation is “best effort” only +- Any known incompatibilities will be noted in the Netwrix Community Release Notes + +_General Guidance_ + +Customers are strongly encouraged to plan migrations to supported operating systems ahead of published Microsoft EOL timelines. This ensures continued compatibility, access to full product capabilities, and ongoing support. + +**Important:** +Netwrix EPP is **not supported** on Windows Server 2012 R2, Windows Server 2008, Windows 7, Windows XP, or any earlier versions. The final EPP Agent build with “best effort” support for these operating systems is 5.9.4.0 (Windows version 6.2.3.1010). No future builds will be produced for them. + +### macOS Clients + +For macOS endpoints, Netwrix follows Apple’s official macOS support policy. Each EPP Client release is tested and certified against the current macOS release and the three prior major versions (n‑3), consistent with Apple’s three‑year maintenance cycle. + +More information: + +- [Apple macOS Release Notes](https://developer.apple.com/documentation/macos-release-notes) +- [macOS End‑of‑Life Dates](https://endoflife.date/macos) + +### Linux Clients + +The EPP Client for Linux is tested and certified for: + +- Ubuntu LTS versions that are still within their official support lifecycle +- Red Hat Enterprise Linux versions that are still within their official support lifecycle (highest minor release for each version only.) + +References: + +- [Ubuntu Release Cycle](https://ubuntu.com/about/release-cycle) +- [Red Hat Updates and Support Policy](https://access.redhat.com/support/policy/updates/errata) + +Other Linux distributions are not supported by default but can be considered as a **Feature Request (FR)** via Netwrix Support. If approved, Netwrix will build the requested Linux client using a “Quick Test” process in QA. In such cases, the customer is responsible for verifying that all functionality works as expected. + +These requests are reviewed and prioritized by Netwrix Product Management and may be a billable service. + +## Final Thoughts + +Using a supported operating system and staying up to date with the latest version of the Netwrix Endpoint Protector agent ensures optimal performance, access to the latest features, and a smoother support experience. By leveraging a phased rollout strategy and maintaining a proactive update schedule, your organization can confidently manage EPP updates and maintain robust data protection. +
For more information or assistance with your rollout strategy, please contact the Netwrix support team. diff --git a/docs/endpointprotector/supportability/server-N-paths.png b/docs/endpointprotector/supportability/server-N-paths.png new file mode 100644 index 0000000000..b4b23cb94a Binary files /dev/null and b/docs/endpointprotector/supportability/server-N-paths.png differ diff --git a/docs/endpointprotector/supportability/server-supportability.md b/docs/endpointprotector/supportability/server-supportability.md new file mode 100644 index 0000000000..6b02648dfd --- /dev/null +++ b/docs/endpointprotector/supportability/server-supportability.md @@ -0,0 +1,312 @@ +--- +title: "Server Statement" +description: "Netwrix Endpoint Protector Server-Side Support Policy" +sidebar_position: 20 +--- + +# Netwrix Endpoint Protector Server-Side Support Policy + +At Netwrix, we are committed to providing high-performing solutions. To achieve this, our support policy focuses on maintaining compatibility with recent software versions. Staying current with both the server and the agent is critical to accessing full support, ensuring end-to-end functionality, and maintaining optimal security. + +This document defines how Endpoint Protector server updates are released, supported, and how customers can stay fully supported. + +In plain terms, a version is considered supported if it is either the most recent (“N”) or the previous (“N-1”) major version—and fully patched. Additionally, environments must ideally use the latest Endpoint Protector Agent to get active support when reporting issues. + +Here is the current state of all versions of Endpoint Protector Server. + +**Currently Supported Versions Matrix** + +| **Discontinued Support** | **Limited Support** | **N-1 Track (Active Support)** | **N Track (Active Support)** | +| --- | --- | --- | --- | +| All versions prior to 5.9.4.1 | 5.9.4.2 (5942)

In Limited Support from Oct 14, 2025 to Feb 11, 2026. (120 days)

No new feature development or critical fixes.

Support is limited to configuration guidance for 5942. | There is no N-1 track at this time. | 2509.0.1.0 (25.9)

Released Oct 14, 2025.
Full Active Support. [Link to release notes](https://community.netwrix.com/t/major-version-announcement-endpoint-protector-server-version-2509/114025) | + +# Support Definitions Used In This Document + +## This section builds on the official Netwrix support tier definitions: Active, Limited, and Discontinued Support + +While those terms apply across all Netwrix products, the definitions below explain how they apply specifically to Endpoint Protector Server—with detailed guidance on patching, version status, and compatibility requirements. + +Additionally in this section, you will understand the Endpoint Protector Server specific vocabulary around versions, patches and so on. + +## Understanding Active, Limited and Discontinued Support + +The following is a summary of Netwrix's standard support lifecycle stages. These definitions apply across all Netwrix products and set the baseline for what kind of assistance and updates a customer can expect at each stage of the product version lifecycle. + +### Active Support + +A product version that is in its **active support** phase is actively developed and maintained by the Netwrix development team and is eligible to receive support assistance from the Netwrix technical support team. A product in its active support phase: + +- Receives updates to introduce new features and fix defects +- Receives security updates to address vulnerabilities or improve security features +- Is eligible for support from the Netwrix technical support team +- Is eligible for assistance from the Netwrix professional services team, including for the creation of new customizations +- Is generally available for download from the Netwrix Customer Portal + +### Limited Support + +A product version in its **limited support** phase is eligible to receive support assistance from the Netwrix technical support team, however it is subject to reduced support from the Netwrix development team. A product in its limited support phase: + +- Does not receive new feature updates +- May, at Netwrix’s discretion, receive bug fixes for critical defects, such as those that cause an outage +- Receives security updates for high and critical severity vulnerabilities +- Receives best-effort support from the Netwrix technical support team +- Is eligible to receive assistance from the Netwrix professional services team, including support for existing customizations +- May remain available for download in the Netwrix Customer Portal, but is ineligible to receive support for new installations + +In short, we will try to help you, but our resolution is only limited to configurable items already in that version since no new code updates will be considered. + +### Discontinued Support + +A product or product version that is **discontinued** is not maintained by Netwrix and is not eligible to receive technical support assistance or updates of any kind. Customers are required to update to an actively supported version to obtain assistance or receive updates. An end-of-life product: + +- Does not receive new feature releases, bug fixes, or security fixes +- Is ineligible for assistance from the Netwrix technical support team +- Is ineligible for assistance from the Netwrix professional services team, with the exception of providing support for upgrading to an actively supported version +- Is not available for download in the Netwrix Customer Portal + +## Endpoint Protector Specific Definitions + +The table below defines the key lifecycle stages for each Endpoint Protector Server version and what level of support is offered at each stage. These milestones reflect how versions are managed over time, how updates are delivered, and what patching behavior is expected. + +To remain fully supported, customers must stay within the actively supported “N” or “N-1” version tracks and have the latest Fixes & Features (F&F) and Critical Security Patch (CSP) updates applied. + +The table below defines how long different versions remain eligible for support based on their patch state. + +| **Definition** | **Description** | **Support Details** | +| --- | --- | --- | +| Product Release | A new major version of Endpoint Protector Server is made generally available. | Active support. Customers should apply future patches as they are released to maintain Active support status. | +| Offline Patch | A downloadable installer applied manually to your self-hosted system. | Offline Patches may be F&F or CSP type. | +| Initial Fixes & Features (F&F) Patch | The first cumulative Fixes & Features patch for a major version. | Required for Active Support. Contains all fixes, improvements, and CSPs from the initial release. | +| Subsequent F&F Patches | Additional cumulative F&F updates for that version line. | Required for Active Support. Each F&F patch includes all earlier F&F patches and any CSPs from its cycle. | +| Critical Security Patch (CSP) | Released between F&F patches to address urgent security issues. | Must be applied on top of the latest F&F patch. Required for Active Support.

Cumulative only within that version. Cannot be applied independently. | +| Next Version (N+1) | A new major version is triggered when a required change (security or functional) cannot be delivered via an offline patch. | Active Support. This marks a new baseline; prior N and N-1 tracks may transition based on policy. | +| Second Subsequent Version (N+2) | A version now two major cycles newer than the most current version. | Original N track receives limited Support for 30 days.

On the 31st day, the support for that original N track transitions to Discontinued Support. | + +## Important Clarifications Explored In this Document + +The following key behaviors apply throughout this policy and will be referenced in more detail across sections: + +- **F&F patches are cumulative**: Each one includes all prior fixes and features from that version track, plus any CSPs from that line. +- **CSPs are scoped**: They are cumulative only within their associated F&F version. They cannot be applied unless you’ve first installed the associated F&F patch. +- **N+1 is not time-based**: It’s triggered when a change (security or feature) cannot be delivered via a cumulative offline patch. This may be due to architecture changes, infrastructure updates, or incompatible shifts that require a new appliance or server image. Tip: See the section “When Is a New Major “N” Server Version (“Next Version”) Triggered?” for more details. + +If you fall behind on F&F or CSPs, applying the latest F&F patch will bring you up to date with all prior non-security and security content from that version line. However, some changes may require transitioning to the next major version (N+1) to remain fully supported. + +# Patch Composition and Strategy for Endpoint Protector Server + +Netwrix Endpoint Protector Server uses a structured patching model that separates planned product improvements from urgent security updates, while ensuring systems remain secure, supportable, and consistent. + +## Patch Types + +There are exactly two patch types: + +- Fixes & Features +- Critical Security Patches + +The two patch types are described below. + +### Fixes & Features (F&F) Patches + +Fixes & Features (F&F) patches are planned releases that include new product functionality and improvements. These may contain: + +- New features +- Bug fixes and performance improvements +- Protocol or security hardening enhancements +- All previously released security patches (from the prior release cycle) + +F&F patches are cumulative. Installing the latest F&F patch ensures your system is up to date with all previous features, fixes, and security updates from earlier cycles. + +### Critical Security Patches (CSPs) + +Critical Security Patches (CSPs) are released between F&F updates to address urgent security vulnerabilities. +
Each CSP is: + +- Specific to the latest F&F release (e.g., **October Security Patch** requires the **October F&F Patch**) +- Cumulative within that release line—so each new CSP includes all prior CSPs from the same F&F base +- Independent of prior release cycles—CSPs from previous F&F cycles are not included + +When a new F&F patch is released, the CSP chain resets. New CSPs will apply only to that new F&F baseline. + +## How Patch Dependencies Work + +- Each security patch released after a Fixes & Features patch depends on that F&F version. +- Example: You cannot apply the October CSP unless the October F&F Patch is already installed. +- If you skip one or more CSPs and later apply the next F&F patch, all prior CSPs from that F&F cycle are automatically included +- F&F patches establish a new baseline. All CSPs released after that point apply only to that version. + +## Example Scenarios + +### Scenario 1 – You skip a Fixes & Features patch, then apply a security patch + +You skip the August Fixes & Features Patch, which included: + +- Updated policy interface +- Faster sync engine +- Several resolved bugs +- The August Security Patch (already bundled in) + +Later, in September, a critical CSP is released. +
**Result**: You cannot apply the September CSP unless you've first installed the August F&F Patch. Security patches are always tied to their corresponding F&F baseline. + +### Scenario 2 – You skip several CSPs, then apply the next F&F patch + +You miss three monthly security patches tied to the August Fixes & Features release. +
In October, a new Fixes & Features patch is released. +
**Result:** When you apply the October F&F patch, you automatically receive all prior August- and September-era security fixes as part of that cumulative F&F update. You're now fully caught up on both security and functionality. + +## Key Takeaways + +- Fixes & Features (F&F) patches are cumulative and reset the patching baseline. +- Critical Security Patches (CSPs) are tied to a specific F&F release and cumulative only within that line. +- You must be on the latest F&F patch to install the corresponding security updates. +- F&F patches include **all previous security fixes**—so if you're behind, install the latest F&F patch to bring your system back to a supported baseline. + +## Best Practices + +- Apply CSP (Critical Security Patches) patches as soon as they are released. +- Install Fixes & Features (F&F) patches regularly to stay aligned with the current support baseline. +- Use a staging environment to validate behavior and compatibility. +- Review the release notes before any patch. +- Maintain a tested backup and restore plan before updating. +- Use a staging environment to validate behavior with both the latest server and agent versions, especially if you’re rolling out the latest agent incrementally. + +## End-to-End Compatibility + +When a new server version or Patch Release is released, any new server-side features requiring updated functionality will only be truly 100% compatible with the latest agent version. This means that to achieve true end-to-end compatibility, security, and support, both the server and agent must be updated to their latest versions. + +- Agent Compatibility: The latest server-side updates may introduce features or fixes that require the latest agent version. Using outdated agents could lead to functionality gaps or unsupported configurations. Older agents may continue to function but may not support new policy directives or features introduced in recent server updates. + +Note: Older agents will not “stop working” with newer server versions unless expressly specified in the release notes. + +- One Supported Agent: At any given time, the only fully (Active) supported agent version is the latest version available for download. This ensures that all new features, bug fixes, and security enhancements are included. All other endpoint agents are in Limited or Discontinued support. + +## Deployment Models: SaaS vs. Self-Hosted Update Cadence + +Netwrix Endpoint Protector is available in two deployment models: **Netwrix-hosted SaaS** and **Customer-managed Self-Hosted (On-Premises)**. Each model offers different levels of control over patching, update schedules, and rollout validation. + +### Security Patches – Universal and Immediate + +For both SaaS and Self-Hosted deployments: + +- Critical Security Patches (CSPs) are considered mandatory and are applied automatically to **all environments**, including staging and production. +- Customers cannot defer or opt out of Critical Security Patches in SaaS environments. +- Organizations with strict change control requirements should consider the Self-Hosted model, where updates are manually applied under customer-defined conditions. + +### Feature and Non-Security Fix Rollouts – Tiered Delivery for SaaS Customers + +To balance stability with early access, Netwrix applies a tiered rollout strategy for non-security patches in SaaS environments. + +**1\. SaaS Customers with Staging Environments** + +- Customers with paid staging environments receive F&F patches **first**, typically through a release candidate (RC) build. +- These builds are deployed to preview environments based on a dedicated release branch. +- Subsequent updates to the RC branch may occur daily or weekly depending on the scope of ongoing bugfixes or refinements. +- This model allows participating customers to validate updates and identify issues before full rollout. + +**2\. General SaaS Customers** + +- After successful validation in staging environments, the same F&F patch is **deployed to all other SaaS production environments**. +- This reduces risk while ensuring broader availability of new features and fixes. + +**3\. Deployment Operations** + +- As lifecycle and automation tooling evolves, our mechanisms may expand to support more granular targeting and faster feedback loops; but right now all SaaS Staging Customers will get updates at the same time. + +**Self-Hosted (On-Premises) Customers** + +- Self-Hosted customers maintain **full control** over when and how all patches—both security and non-security—are applied. +- Security patches are not automatically applied; instead, they are made available as Offline Patch installers. +- This model is recommended for organizations that: + - Operate in regulated industries + - Require scheduled maintenance windows + - Need to validate changes before deployment + +Summary Comparison Table + +| **Update Type** | **SaaS - Staging Customers** | **SaaS - General Customers** | **Self-Hosted Customers** | +| --- | --- | --- | --- | +| **CSP Security Patches** | Immediate and mandatory | Immediate and mandatory | Manual install (customer-controlled) | +| **Feature/Fix Patches** | Preview build first | Rolled out post-staging | Manual install (customer-controlled) | +| **Control Level** | Moderate | Low | Full | +| **Recommended For** | Customers seeking early access | Customers preferring automation | Customers requiring strict patch scheduling | + +Security patches (CSPs) are mandatory in SaaS. In Self-Hosted deployments, CSPs must be manually applied. + +# General Supportability Guidelines and Definitions + +To maintain full, Active support and avoid disruptions, we recommend: + +- Regular Updates: Keep both the EPP server and agent versions current. Staying in the N or N-1 track plus keeping CSP and F&F patches updated ensures continued access to all security plus new features and fixes. +- EPP Server updates: When a new patch for EPP server version is available, test the update in your environment promptly to ensure compatibility and performance. +- Issue Reproduction: If a bug or issue arises, our support team AT LEAST requires that the latest agent version be installed and the issue reproduced on that version, before proceeding with a support case. If you’re using an outdated EPP server, support may also require you to update EPP server to the latest F&F and/or CSP for full end-to-end checking before a case is permitted to proceed. + +## How to Get Ideal Support (Practical) + +We realize many customers cannot upgrade their entire estate to the latest versions of server (with the latest patches) and/or have the latest client release on every endpoint. + +But from a “problem validation” point you will need to be on a currently supported Server version with the latest cumulative patches as well as the latest client. + +This is the only configuration our support engineers will be testing against your concern. + +As such you might want to maintain a small scale test lab which enables you to test your concern in the “latest environment.” _We will provide some free licenses under most circumstances (subject to approval)._ + +By having a small test lab, you can do all your pre-flight testing of upgrading to latest Offline Patch, perform pre-flight transitions to latest major versions, and test the latest agent before a mass agent rollout. + +TIP: You can learn more about a mass agent rollout using the “Ring Philosophy” (wherein a small amount of computers gets latest agents in a controlled manner.) Learn more about this in our “Netwrix Endpoint Protector Agent Support Policy” companion document. + +As long as you’re able to replicate a concern with a supported server (with latest patch) and latest client (in production or a test environment), we will then endeavor fix the concern. + +# When Is a New Major “N” Server Version (“Next Version”) Triggered? + +Netwrix Endpoint Protector (EPP) follows a support model where the current (“N”) and previous (“N-1”) major server versions are fully supported, as long as they are fully patched. However, customers may ask: _When does a new version get designated as a “Next Version,” replacing the previous N and N-1?_ + +A new major version is triggered only under specific technical conditions—not merely because a new server image or patch has been released. + +A version is designated as a new major version (“Next Version”) when one or more of the following triggering conditions occur: + +- Operating System Foundation Changes: The underlying OS (typically Ubuntu) is upgraded to a new LTS or version that introduces fundamental changes that cannot be backported. +- Core Component Shifts: Replacement or major revision of critical third-party components (e.g., database engines, libraries, middleware) that materially alter how the system operates. +- Architecture or Platform Shifts: The server undergoes a material infrastructure or deployment change such as data storage or supporting areas +- A major new feature which cannot be back-ported to the N-1 version. + +Note: In rare cases where a significant security vulnerability may be discovered and remediated in a way that cannot be delivered through an Offline Patch to the current image. In these cases, Netwrix will mark the new release as the start of a new N-track. At the same time, both the previous N and N-1 tracks will be transitioned to Limited Support, regardless of patch status. + +What _Does Not_ Trigger a “Next Version” Event: + +- A regular Offline Patch to address bugs or introduce minor feature updates +- Server image refreshes that do not change core OS or system components. (Typically provided to new Endpoint Protector customers; but existing Endpoint Protector customers are welcome to use them.) +- Performance optimizations or configuration adjustments +- Security enhancements that _can_ be delivered through the standard offline patching mechanism + +This means not every new image we produce or patch will bump the major version designation. Customers can continue using N and N-1 versions with confidence, as long as they apply the latest cumulative Offline Patches. + +At the top of this document, we will always express the current N and N-1 versions which are in support, so it can be clear at all times. + +Our goal is (generally) around one N version per year; but could change if any of the triggering events occur above. + +# Diagram toward understanding EPP Server Support + +As previously stated, EPP will support N and N-1 versions as long as they are fully patched. + +In this theoretical diagram (also where the version numbers and release dates may be different than any real life counterparts): + +![Server N-Paths Architecture](server-N-paths.png) + +- Version N is 2509.0.1.0 (25.9) +- Version N-1 is currently not available + +Both "tracks" are fully supported as long as the latest Offline Patch is applied to that track. In this theoretical diagram, if the date is currently June 2026 the actual supported configuration would be: + +- 2509.0.1.0 (25.9) with any applicable Offline Patches and CSPs + +… PLUS any corresponding CSPs which were generated after those Fixes & Features Patches. + +In some future date, should a new major N release ships, then and only then does: + +- The "Track" of 2509.0.1.0 go to Limited Support (for 120 days), then Discontinued support (after 120 days) +- The new N+1 version becomes the current N track, and 2509.0.1.0 (25.9) transitions to N-1 support (immediately.) + +# Final Thoughts + +Staying current with both server and agent versions ensures optimal performance, full feature compatibility, and robust security. Netwrix is committed to supporting your transition to newer versions and helping you ensure your Endpoint Protector environment stays secure, up-to-date, and fully supported. +
If you have questions about updates or need assistance with your upgrade process, please contact the Netwrix support team. diff --git a/sidebars/endpointprotector/5.9.4.js b/sidebars/endpointprotector/5.9.4.js deleted file mode 100644 index 631b88a129..0000000000 --- a/sidebars/endpointprotector/5.9.4.js +++ /dev/null @@ -1,17 +0,0 @@ -// DIAGNOSTIC TEST: const generateKBSidebar = require('../../src/utils/generateKBSidebar'); - -module.exports = { - sidebar: [ - { - type: 'autogenerated', - dirName: '.', - }, - // DIAGNOSTIC TEST: Comment out entire KB section - // { - // type: 'category', - // label: 'Knowledge Base', - // collapsed: true, - // items: generateKBSidebar('endpointprotector') - // }, - ], -}; diff --git a/sidebars/endpointprotector/5.9.4.2.js b/sidebars/endpointprotector/epp.js similarity index 100% rename from sidebars/endpointprotector/5.9.4.2.js rename to sidebars/endpointprotector/epp.js diff --git a/src/config/products.js b/src/config/products.js index 56e6780b38..0aab55af9a 100644 --- a/src/config/products.js +++ b/src/config/products.js @@ -260,19 +260,13 @@ export const PRODUCTS = [ icon: '', versions: [ { - version: '5.9.4.2', - label: '5.9.4.2', + version: 'current', + label: 'Current', isLatest: true, - sidebarFile: './sidebars/endpointprotector/5.9.4.2.js', - }, - { - version: '5.9.4', - label: '5.9.4', - isLatest: false, - sidebarFile: './sidebars/endpointprotector/5.9.4.js', + sidebarFile: './sidebars/endpointprotector/epp.js', }, ], - defaultVersion: '5.9.4.2', + defaultVersion: 'current', }, { id: 'identitymanager',