Example: bachelor of science

Secure Endpoint (formerly AMP for Endpoints) User Guide

Cisco Systems, Inc. Endpoint (formerly AMP for Endpoints) user GuideLast Updated: June 9, 20212 Version Endpoint user Guide1 Chapter 1:Introduction .. 3 First Use 3 Dashboard .. 3 Creating Exclusions for Antivirus Products .. 4 Creating Antivirus Exclusions in the Secure Endpoint Windows connector .. 5 Creating Exclusions for the connector in Antivirus Software .. 7 Configuring a 9 Creating Groups .. 10 Deploying a connector .. 10 Downloading the connector 11 Installing the connector .. 11 Firewall Connectivity .. 15 North America Firewall Exceptions .. 15 European Union Firewall Exceptions .. 16 Asia Pacific, Japan, and Greater China Firewall Exceptions .. 17 Proxies .. 17 Chapter 2:Exploring Secure 19 Console Menu .. 20 Detections / Quarantine .. 20 Restore a File From 21 Outbreak Control .. 22 Application Control - Allowed Applications.

Jun 09, 2021 · Version 5.4 Secure Endpoint Quick Start 4 Introduction Creating Exclusions for Antivirus Products Chapter 1 detections. From the dashboard page you can drill down on …

Tags:

  Guide, User, User guide

Information

Domain:

Source:

Link to this page:

Please notify us if you found a problem with this document:

Other abuse

Transcription of Secure Endpoint (formerly AMP for Endpoints) User Guide

1 Cisco Systems, Inc. Endpoint (formerly AMP for Endpoints) user GuideLast Updated: June 9, 20212 Version Endpoint user Guide1 Chapter 1:Introduction .. 3 First Use 3 Dashboard .. 3 Creating Exclusions for Antivirus Products .. 4 Creating Antivirus Exclusions in the Secure Endpoint Windows connector .. 5 Creating Exclusions for the connector in Antivirus Software .. 7 Configuring a 9 Creating Groups .. 10 Deploying a connector .. 10 Downloading the connector 11 Installing the connector .. 11 Firewall Connectivity .. 15 North America Firewall Exceptions .. 15 European Union Firewall Exceptions .. 16 Asia Pacific, Japan, and Greater China Firewall Exceptions .. 17 Proxies .. 17 Chapter 2:Exploring Secure 19 Console Menu .. 20 Detections / Quarantine .. 20 Restore a File From 21 Outbreak Control .. 22 Application Control - Allowed Applications.

2 22 Custom Detections - Simple .. 23 Custom Detections - 24 Creating Additional user Accounts .. 25 Filters and 26 Demo Data .. 27 Appendix A: Threat Descriptions .. 28 Indications of Compromise .. 28 Device Flow Correlation Detections .. 29 Appendix B: Supporting Documents .. 31 Cisco Secure Endpoint user Guide .. 31 Cisco Secure Endpoint Quick Start Guide .. 31 Cisco Secure Endpoint Deployment Strategy Guide .. 31 Cisco Secure Endpoint Support 31 Cisco Endpoint IOC Attributes .. 32 Cisco Secure Endpoint API 32 Version Endpoint user Guide2 Cisco Secure Endpoint Release Notes .. 32 Cisco Secure Endpoint Demo Data Stories .. 32 Cisco Universal Cloud 32 Version Endpoint Quick Start3 CHAPTER 1 INTRODUCTIONS ecure Endpoint not only detects viruses, but also gives you features to clean up viruses that were missed by us and other vendors.

3 You can create Allowed Application lists to avoid False Positives (FPs), Simple Custom Detections to control malware outbreaks, and Advanced Custom Detections for writing your own detections for tracking and removing Advanced Persistent Threats. The reporting lets you know the general security health of your computers, highlights the source of viruses entering your network and attempts to surface security issues in your environment. You can also track a series of different file types traversing your systems to provide powerful timelines for understanding the impact of malware outbreaks in your get started with Secure Endpoint you will need to log in at , download a connector, and configure a policy. Afterwards, you may want to explore the console s abilities to restore quarantined files, add to Allowed Application lists, create Simple Custom Detections, and push installs of connectors to your Use WizardThe first time you log into the Secure Endpoint console you will be presented with the first use wizard.

4 This wizard can walk you through some of the steps to quickly configure your Secure Endpoint environment by Creating Exclusions for Antivirus Products, setting up Proxies, Configuring a Policy, and Creating Secure Endpoint Dashboard gives you a quick overview of trouble spots on devices in your environment along with updates about malware and network threat Version Endpoint Quick Start4 IntroductionCreating Exclusions for Antivirus ProductsChapter 1detections. From the dashboard page you can drill down on events to gather more detailed information and remedy potential Exclusions for Antivirus ProductsTo prevent conflicts between the Secure Endpoint Windows connector and antivirus or other security software, you must create exclusions so that the connector doesn t scan your antivirus directory and your antivirus doesn t scan the connector directory.

5 This can create problems if antivirus signatures contain strings that the connector sees as malicious or issues with quarantined Endpoint Quick Start5 IntroductionCreating Exclusions for Antivirus ProductsChapter 1 Creating Antivirus Exclusions in the Secure Endpoint Windows connectorThe first step is to create an exclusion by navigating to Management > Exclusions in the Secure Endpoint on Create Exclusion Set to create a new list of exclusions. Enter a name for the list, select whether it will be for Secure Endpoint Windows or Secure Endpoint Mac connectors, and click click Add Exclusion to add an exclusion to your Endpoint Quick Start6 IntroductionCreating Exclusions for Antivirus ProductsChapter 1 You will then be prompted to enter a path for the exclusion. Enter the CSIDL of the security products you have installed on your endpoints then click !

6 For some non-English languages, different characters may represent path separators. The Connectors will only recognize '\' characters as valid path separators for exclusions to take this procedure for each path associated with your security applications. Common CSIDLs are:Kaspersky CSIDL_COMMON_APPDATA\Kaspersky Lab\AVP8\DataMcAfee VirusScan Enterprise CSIDL_PROGRAM_FILES\McAfee CSIDL_PROGRAM_FILESX86\McAfee CSIDL_PROGRAM_FILES\Common Files\McAfee CSIDL_COMMON_APPDATA\McAfee CSIDL_PROGRAM_FILES\VSE CSIDL_COMMON_APPDATA\VSE CSIDL_PROGRAM_FILES\Common Files\VSEM icrosoft ForeFront CSIDL_PROGRAM_FILES\Microsoft Forefront CSIDL_PROGRAM_FILESX86\Microsoft ForefontMicrosoft Security Client CSIDL_PROGRAM_FILES\Microsoft Security Client CSIDL_PROGRAM_FILESX86\Microsoft Security ClientSophos CSIDL_PROGRAM_FILES\Sophos CSIDL_PROGRAM_FILESX86\Sophos CSIDL_COMMON_APPDATA\Sophos\Sophos Anti-Virus\Version Endpoint Quick Start7 IntroductionCreating Exclusions for Antivirus ProductsChapter 1 Splunk CSIDL_PROGRAM_FILES\SplunkSymantec Endpoint Protection CSIDL_COMMON_APPDATA\Symantec

7 CSIDL_PROGRAM_FILES\Symantec\Symantec End Point Protection CSIDL_PROGRAM_FILESX86\Symantec\Symantec Endpoint ProtectionOnce you have added all the necessary exclusions for your endpoints, you will need to add the exclusion set to a !CSIDLs are case Exclusions for the connector in Antivirus SoftwareIn addition to creating exclusions for antivirus products in the connector, you must also create exclusions for the connector in antivirus products running on your endpoints. The following are the steps for doing this in common antivirus Exclusions in McAfee ePolicy Orchestrator in to ePolicy Policy > Policy Catalog from the the appropriate version of VirusScan Enterprise from the Product your On-Access High-Risk Processes the Exclusions tab click the Add the By Pattern field enter the path to your connector install (C:\Program Files\Cisco for versions and higher or C.)

8 \Program Files\Sourcefire for previous versions by default) and check the Also exclude subfolders your On-Access Low-Risk Processes steps 5 through 8 for this Exclusions in McAfee VirusScan Enterprise the VirusScan On-Access Scanner Properties from the Task All Processes from the left the Exclusions the Exclusions the Set Exclusions dialog click the Add Endpoint Quick Start8 IntroductionCreating Exclusions for Antivirus ProductsChapter the Browse button and select your connector install directory (C:\Program Files\Cisco for versions and higher or C:\Program Files\Sourcefire for previous versions by default) and check the Also exclude subfolders OK on the Set Exclusions OK on the On-Access Scanner Properties Exclusions in Managed Symantec Enterprise Protection into Symantec Endpoint Protection Policies in the left the Exceptions entry under the Policies can either add a new Exceptions Policy or edit an existing Exceptions once you have opened the the Add button, select Windows Exceptions from the list and choose Folder from the the Add Security Risk Folder Exception dialog choose [PROGRAM_FILES] from the Prefix variable dropdown menu and enter Cisco in the Folder field.

9 Ensure that Include subfolders is Specify the type of scan that excludes this folder menu select sure that this Exception is used by all computers in your organization with the connector Exclusions in Unmanaged Symantec Enterprise Protec-tion SEP and click on Change Settings in the left Configure Settings next to the Exceptions the Add button on the Exceptions Folders from the Security Risk Exception your connector installation folder (C:\Program Files\Cisco for versions and higher or C:\Program Files\Sourcefire for previous versions by default) from the dialog and click the Add button on the Exceptions Folder from the SONAR Exception your connector installation folder (C:\Program Files\Cisco for versions and higher or C:\Program Files\Sourcefire for previous versions by default) from the dialog and click the Close Endpoint Quick Start9 IntroductionConfiguring a PolicyChapter 1 Creating Exclusions for the connector in Microsoft Security Microsoft Security Essentials and click on the Settings Excluded files and locations in the left the Browse button and navigate to your connector installation folder (C:\Program Files\Cisco for versions and higher or C:\Program Files\Sourcefire for previous versions by default) and click the Add button then click Save Excluded processes in the left the Browse button and navigate to the file (C:\Program Files\Cisco\AMP\ \ for versions and higher or C.)

10 \Program Files\Sourcefire\FireAMP\ \ for previous versions by default where is the connector version number) and click the Add button then click Save !Because the process exclusions in Microsoft Security Essentials require a specific path to the file you will need to update this exclusion whenever you upgrade to a new version of the a PolicyPolicies are configuration settings that are set up for each group that you deploy the connector to. From the menu select Management > Policies to be taken to the Policy creation and configuration New to create a new policy or Duplicate to create a new policy based on an existing one. After selecting the new policy s platform and clicking New Policy, you will be taken to the first of a series of configuration pages that you must complete before you can save your new policy. Fill in the settings and click Next to advance through the pages.