Center McAfee Firewall Enterprise Control

1y ago
19 Views
2 Downloads
1.09 MB
83 Pages
Last View : 1d ago
Last Download : 2m ago
Upload by : Lucca Devoe
Transcription

Installation and Migration GuideRevision AMcAfee Firewall Enterprise ControlCenterversion 5.3.1

COPYRIGHTCopyright 2013 McAfee, Inc. Do not copy without permission.TRADEMARK ATTRIBUTIONSMcAfee, the McAfee logo, McAfee Active Protection, McAfee AppPrism, McAfee Artemis, McAfee CleanBoot, McAfee DeepSAFE, ePolicy Orchestrator,McAfee ePO, McAfee EMM, McAfee Enterprise Mobility Management, Foundscore, Foundstone, McAfee NetPrism, McAfee Policy Enforcer, Policy Lab,McAfee QuickClean, Safe Eyes, McAfee SECURE, SecureOS, McAfee Shredder, SiteAdvisor, SmartFilter, McAfee Stinger, McAfee Total Protection,TrustedSource, VirusScan, WaveSecure, WormTraq are trademarks or registered trademarks of McAfee, Inc. or its subsidiaries in the United States andother countries. Other names and brands may be claimed as the property of others.LICENSE INFORMATIONLicense AgreementNOTICE TO ALL USERS: CAREFULLY READ THE APPROPRIATE LEGAL AGREEMENT CORRESPONDING TO THE LICENSE YOU PURCHASED, WHICH SETSFORTH THE GENERAL TERMS AND CONDITIONS FOR THE USE OF THE LICENSED SOFTWARE. IF YOU DO NOT KNOW WHICH TYPE OF LICENSE YOUHAVE ACQUIRED, PLEASE CONSULT THE SALES AND OTHER RELATED LICENSE GRANT OR PURCHASE ORDER DOCUMENTS THAT ACCOMPANY YOURSOFTWARE PACKAGING OR THAT YOU HAVE RECEIVED SEPARATELY AS PART OF THE PURCHASE (AS A BOOKLET, A FILE ON THE PRODUCT CD, OR AFILE AVAILABLE ON THE WEBSITE FROM WHICH YOU DOWNLOADED THE SOFTWARE PACKAGE). IF YOU DO NOT AGREE TO ALL OF THE TERMS SETFORTH IN THE AGREEMENT, DO NOT INSTALL THE SOFTWARE. IF APPLICABLE, YOU MAY RETURN THE PRODUCT TO MCAFEE OR THE PLACE OFPURCHASE FOR A FULL REFUND.2McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

ContentsPreface7About this guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Audience . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Conventions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Installing and upgrading Control Center . . . . . . . . . . . . . . . . . . . . . .Find product documentation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .77778Decide to install or upgrade1Make your choice112Documentation requirements13Prepare to install Control Center on a hardware appliance3Hardware appliance requirements4Plan your Control Center installation1719Understanding the Control Center Management Server environmentComplete the Control Center setup checklist . . . . . . . . . .Complete the integration schedule checklist . . . . . . . . . .Port configurations for network communication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .19. 21. 22. 23Prepare to install Control Center, Virtual Appliance5Virtual Appliance requirements27Sizing guidelines . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27Virtual appliance requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . 286Prepare the ESX server29About ESX virtual networking . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Create a new isolated port group . . . . . . . . . . . . . . . . . . . . . . . . . . .Modify your virtual network configuration . . . . . . . . . . . . . . . . . . . . . . . .Configure the system clock . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .7Set up Control Center, Virtual ApplianceDownload the Control Center, Virtual Appliance software .Install the Control Center, Virtual Appliance . . . . . .Configure Control Center, Virtual Appliance . . . . . .Configure network mappings . . . . . . . . .Perform the initial configuration . . . . . . . .McAfee Firewall Enterprise Control Centerversion 5.3.12930303133.3333343435Installation and Migration Guide3

ContentsInstall the Control Center Client application8Install the Client application39Configuration overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39Install Control Center software . . . . . . . . . . . . . . . . . . . . . . . . . . . . 39Create the initial configuration file . . . . . . . . . . . . . . . . . . . . . . . . . . . 40Install the Control Center Management Server9Install the Management Server45Manually configure the Management Server . . . . . . . . . . . . . . . . . . . . . . . 45Apply the configuration file to the Management Server . . . . . . . . . . . . . . . . . . . 47Upgrade from 5.3.0 to 5.3.110Download the Control Center 5.3.1 software5111Upgrade the Management Server53Load the 5.3.1 upgrade package . . . . . . . . . . . . . . . . . . . . . . . . . . .53Apply the 5.3.1 upgrade . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5412Upgrade the Client application55Post–installation and upgrade tasks13Connect to the Management Server5914Post-installation tasks6115Perform post-upgrade tasks6316Add firewalls to the Control Center65Add multiple firewalls at one time . . . . . . . . . . . . . . . . . . . . . . . . . . .Add a single firewall . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Add an HA cluster . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .656667Navigate the Control Center Client application17Navigate the Control Center user interface71Working with Management Servers . . . . . . . . . . . . . . . . . . . . . . . . . .Log on to the Management Server . . . . . . . . . . . . . . . . . . . . . . . .Add a backup (standby) Management Server . . . . . . . . . . . . . . . . . . .Remove Management Servers . . . . . . . . . . . . . . . . . . . . . . . . .User interface overview . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Title bar . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Server-related information . . . . . . . . . . . . . . . . . . . . . . . . . . .Title bar icons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Navigation bar . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Tabs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Bread crumb trail . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Object area . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Trees . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Auto Hide button . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Tree tabs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Work area . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4McAfee Firewall Enterprise Control Centerversion 5.3.171717272737373747475757575757676Installation and Migration Guide

ContentsStatus bar . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Additional navigational aids . . . . . . . . . . . . . . . . . . . . . . . . . . . . .Search for objects in the Control Center Client application . . . . . . . . . . . . . . . . .Client application icons . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .IndexMcAfee Firewall Enterprise Control Centerversion 5.3.17676767781Installation and Migration Guide5

Contents6McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

PrefaceContentsAbout this guideFind product documentationAbout this guideThis information describes the guide's target audience, the typographical conventions and icons usedin this guide, and how the guide is organized.AudienceMcAfee documentation is carefully researched and written for the target audience.The information in this guide is intended primarily for: Administrators — People who implement and enforce the company's security program.ConventionsThis guide uses these typographical conventions and icons.Book title, term,emphasisTitle of a book, chapter, or topic; a new term; emphasis.BoldText that is strongly emphasized.User input, code,messageCommands and other text that the user types; a code sample; a displayedmessage.Interface textWords from the product interface like options, menus, buttons, and dialogboxes.Hypertext blueA link to a topic or to an external website.Note: Additional information, like an alternate method of accessing anoption.Tip: Suggestions and recommendations.Important/Caution: Valuable advice to protect your computer system,software installation, network, business, or data.Warning: Critical advice to prevent bodily harm when using a hardwareproduct.Installing and upgrading Control CenterThe McAfee Firewall Enterprise Control Center Installation and Migration Guide describes theinstallation and configuration for a McAfee Firewall Enterprise Control Center standard appliance andMcAfee Firewall Enterprise Control Center, Virtual Appliance (hereinafter Control Center, VirtualMcAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide7

PrefaceFind product documentationAppliance). This document provides you procedures to upgrade from Control Center version 5.3.0 to5.3.1 for hardware and virtual appliances.Find product documentationMcAfee provides the information you need during each phase of product implementation, frominstallation to daily use and troubleshooting. After a product is released, information about the productis entered into the McAfee online KnowledgeBase.Task1Go to the McAfee Technical Support ServicePortal at http://mysupport.mcafee.com.2Under Self Service, access the type of information you need:To access.Do this.User documentation1 Click Product Documentation.2 Select a product, then select a version.3 Select a product document.KnowledgeBase Click Search the KnowledgeBase for answers to your product questions. Click Browse the KnowledgeBase for articles listed by product and version.8McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

Decide to install or upgradeYou can freshly install Control Center 5.3.1 on a standard appliance, virtualappliance, or upgrade from an existing 5.3.0 system to version 5.3.1.Chapter 1Chapter 2Make your choiceDocumentation requirementsMcAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide9

Decide to install or upgrade10McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

1Make your choiceYou can choose to install McAfee Firewall Enterprise Control Center 5.3.1 on a physical or virtualappliance. If you have a 5.3.0 system, use these high‑level steps to upgrade to 5.3.1.Installing Control Center on a hardware applianceFollow these sections to install on a standard Control Center appliance.1Prepare to install Control Center on a hardware appliance2Install the Control Center Client application3Install the Control Center Management Server4Post‑installation and upgrade tasks5Navigate the Control Center Client applicationInstalling Control Center, Virtual ApplianceFollow these sections to install a McAfee Firewall Enterprise Control Center, Virtual Appliance (ControlCenter, Virtual Appliance).1Prepare to install a Control Center, Virtual Appliance2Install the Control Center Client application3Install the Control Center Management Server4Post‑installation and upgrade tasks5Navigate the Control Center Client applicationUpgrading from 5.2.x to 5.3.1If you are using a 5.2.x system, follow the McAfee Firewall Enterprise Control Center Installation andMigration Guide, 5.3.0 to upgrade to version 5.3.0. After that use the following section to upgrade to5.3.1.Upgrading from 5.3.0 to 5.3.1If you are using a 5.3.0 system, follow these sections to upgrade to version 5.3.1.1Upgrade from Control Center 5.3.0 to 5.3.12Post‑installation and upgrade tasksMcAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide11

1Make your choice12McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

2Documentation requirementsYou need to download these documents. Some of these documents provide details on features andconcepts like CloudShield and McAfee Network Integrity Agent.Table 2-1 Required documentsSourceDocumentsMcAfee Firewall McAfee Firewall Enterprise Control Center Release Notes, version 5.3.1Enterprise Control Center McAfee Firewall Enterprise Control Center Product Guide, version 5.3.1McAfee FirewallEnterprise McAfee Firewall Enterprise on CloudShield Installation Guide, version8.3.0 McAfee Network Integrity Agent Product Guide, version 1.0.0.0 McAfee Firewall Enterprise Product Guide, version 8.3.1CloudShield CS‑4000 Installation Guide CS‑4000 System Administration GuideLinks http://www.mcafee.com/us/downloadsMcAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide13

2Documentation requirements14McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

Prepare to install Control Centeron a hardware applianceFor a new installation, prepare to install and configure the Control CenterManagement Server and Client application on a hardware appliance.Chapter 3Chapter 4Hardware appliance requirementsPlan your Control Center installationMcAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide15

Prepare to install Control Center on a hardware appliance16McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

3Hardware appliance requirementsBefore you install 5.3.1, make sure the Control Center Client application and Management Serverrequirements are met.Client application requirementsThe computer that hosts the Control Center Client application must meet these requirements.Table 3-1 Client application minimum e of the following Microsoft operating systems:Web browser Windows Server 2008 Windows 8 Professional Windows Server 2003 Windows Vista Windows 7 Windows XP Professional with SP2or laterOne of the following: Microsoft Internet Explorer, version 6 or later Mozilla Firefox, version 1.0 or laterHardware 3.0 GHz Intel Pentium 4 processor or higher System memory Windows Server or Windows XP — 3 GB (2 GB minimum) Windows Vista or Windows 7 — 4 GB (3 GB minimum) 150 MB of available disk space CD drive Network card (with access to network hosting the Management Server) USB port (for USB drive) USB drive formatted in MS‑DOS (hereinafter configuration USB drive)You must provide a configuration USB drive; the USB drive provided by McAfeecannot be used to store the configuration file. 1280 x 1024 display (1024 x 768 minimum) Keyboard and mouse Network cablesMcAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide17

3Hardware appliance requirementsManagement Server requirementsControl Center 5.3.0 and later use the McAfee Linux Operating System 2.1.0 64‑bit version(hereinafter MLOS).Table 3-2 Management Server minimum requirementsComponentRequirementsHardware Examples: C1015 C205018McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

4Plan your Control Center installationUnderstand options for deploying your Control Center and managed firewalls. Plan your networkconfiguration and develop an integration schedule.ContentsUnderstanding the Control Center Management Server environmentComplete the Control Center setup checklistComplete the integration schedule checklistPort configurations for network communicationUnderstanding the Control Center Management ServerenvironmentThe Control Center Management Server is an enterprise‑class management tool that is used to createand apply security policies across multiple firewalls.It centrally manages policy, software updates, and reports, and monitors the firewalls in yourorganization. You can use the Control Center Management Server to manage hundreds of firewalls.McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide19

4Plan your Control Center installationUnderstanding the Control Center Management Server environmentThe Control Center uses a Windows workstation that is installed with the Control Center Clientapplication to present a graphical user interface to enterprise administrators. The installation USBdrive provides the programs to prepare the initial configuration and to manage your ManagementServer and its registered firewalls.Figure 4-1 Basic Control Center Management Server environmentYou can also implement Management Servers in a High Availability (HA) Management Serverconfiguration, where one Management Server actively manages the registered firewalls while anotherManagement Server acts as a standby. Use this configuration to manually switch managementresponsibilities to another Management Server if the active Management Server fails.Figure 4-2 Control Center High Availability configuration20McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

4Plan your Control Center installationComplete the Control Center setup checklistComplete the Control Center setup checklistUse this checklist to set up your Control Center so that it is registered and fully operational. Mark offeach step as you complete it.Setup checklist1. Plan your configurationRead the latest release notes for up‑to‑date information. Release notes are available at: http://go.mcafee.com/goto/updates.Plan your integration schedule.2. Set up the Client applicationMake sure that you have a Windows‑based computer that meets the minimum requirements.Install the Client application software on the Windows‑based computer by using the installation USBdrive or the Client CD. See the McAfee Firewall Enterprise Control Center Product Guide to set up theControl Center users and roles.Use the Control Center Initialization Tool to create your initial configuration file (ccinit.txt) and save itto your configuration USB drive.Load the 5.3.0 ccinit file to the 5.3.1 initialization tool. Modify the file and create a new USB installationconfiguration file.3. Set up the Management serverSet up the hardware.1 Make sure that the Control Center Management Server is properly situated in your network.2 Connect the power cord and the network cable.3 Insert the configuration USB drive into the appropriate port.4 Turn on the Control Center Management Server.5 After the Control Center Management Server has been configured, remove the configuration USBdrive that contains the ccinit.txt file.6 From your Client application computer, ping the IP address of the Control Center ManagementServer to verify connectivity. If the ping fails, perform network troubleshooting before continuingwith the setup process.McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide21

4Plan your Control Center installationComplete the integration schedule checklistSetup checklist4. Start managing your firewallsLog on to your Control Center Management Server.Use the appropriate Control Center, or Admin Console, or Firewall Enterprise Quick Start Wizard toregister the firewall with the Control Center Management Server.If you need to upgrade a firewall to a version compatible with Control Center, you must use the ControlCenter to register the firewall.You can do this on a firewall‑by‑firewall basis or you can use the multiple firewall option.Use the Control Center Client application to retrieve objects from the registered firewalls.Validate the current policy.Apply the current policy to the registered firewalls.Complete the post‑setup tasks required by your environment. Example tasks include: Update the Management Server and the managed firewalls to the latest version. Create Control Center users. Set up configuration domains. Set up any alerts and reports required by your security policy.Complete the integration schedule checklistThis sample checklist can help prepare and schedule your Control Center integration tasks. Adequatepreparation greatly reduces the disruption to your production network.Support staff and materials considerations Schedule network experts who are familiar with your existing network components to beavailable during installation. Schedule firewall experts who will interact with the Control Center Management Server to beavailable during installation. Locate any manuals or documentation that can be useful if problems are encountered.Network services considerations Develop a test plan to verify that all key services are functioning as desired. Schedule an appropriate amount of time for the installation. Include time for preparation,the physical installation of the Management Server, and for testing critical features and services.An experienced Control Center installer requires approximately one full workday to complete theinstallation, configuration, and testing of a basic installation. Adjust this amount accordingly, based onyour experience level and the complexity of your security policy and test plan. Determine whether the managed firewalls need to be upgraded. If the managed firewallsrequire a software upgrade to reach a version that is compatible with the Control Center version,your network will experience a brief disruption. Tell your users and help desk the times when the network will be unavailable. Also advise yourusers about any new access controls that might affect their use of the network.22McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

Plan your Control Center installationPort configurations for network communication4Port configurations for network communicationThe following ports are required for proper communication between the Control Center ManagementServer and Client application and also between registered firewalls and a standalone ManagementServer.These ports must be configured before any communication is attempted between any firewall and theControl Center Management Server.Table 4-1 TCP port configurations that are required for network communicationPortDescriptionControl Center Management Server to firewallPort 9005Firewall SSL port for the Control CenterFirewall to Control Center Management ServerPort 7080Control Center Management Server HTTP portPort 9005Control Center Management Server HTTPS/SSL portControl Center Client to Control Center Management ServerPort 9005Control Center Management Server HTTPS/SSL portPort 5432Control Center Management Server databaseAdditionally, the following ports are optional, but must be configured for the specified features.Table 4-2 Feature‑specific optional TCP port configurations for network communicationPortDescriptionControl Center Management Server to firewall TCP portsPort 22Required for SSH communication for firewall registration by using the Add New FirewallWizardFirewall to Control Center Management ServerPort 22SCP transfers of scheduled firewall configuration backupsPort 9006 Control Center utt server (program for receiving Secure Alerts)Port 9009 Control Center utt server (program for receiving real‑time audit from firewalls)McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide23

4Plan your Control Center installationPort configurations for network communication24McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

Prepare to install Control Center,Virtual ApplianceFollow these sections to prepare to install on a Control Center, VirtualAppliance. Collect the required components, ESX server, and set up ControlCenter.Chapter 5Chapter 6Chapter 7Virtual Appliance requirementsPrepare the ESX serverSet up Control Center, Virtual ApplianceMcAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide25

Prepare to install Control Center, Virtual Appliance26McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

5Virtual Appliance requirementsBefore you set up your appliance, understand your Control Center, Virtual Appliance and make sure allrequirements are met.ContentsSizing guidelinesVirtual appliance requirementsSizing guidelinesUse the following table to determine the number of Control Center, Virtual Appliances to download andinstall.These guidelines are based on average policy configuration, and might need to be adjusted for yournetwork depending on the number of rules, rule groups, and application objects in your policy.Table 5-1 Sizing guidelinesNumber of managed firewallsNumber of Control Center, Virtual 4841–90015901–96016961–100017McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide27

5Virtual Appliance requirementsVirtual appliance requirementsVirtual appliance requirementsThe McAfee Firewall Enterprise Control Center, Virtual Appliance runs on the VMware ESX 4.1 update2 or later hypervisor operating system, providing flexible security for your virtual environment.To run Control Center, Virtual Appliance, the following requirements must be met.Table 5-2 System requirementsComponentRequirementsControl Center, Virtual ApplianceVMware serverVMware ESX version 4.1 update 2 or laterMake sure that VT (Virtual Technology) is enabled in your computer BIOS.Hardware Any server‑class type hardware. Examples: Dell R910 Dell R610CPUOne virtual processorMemory1 GB minimumRecommended 2 GBDrives150 GB of available disk spaceHard drive space is thin‑provisioned. 150 GB is the maximum amount ofdisk space the virtual machine will require. A minimal installation will useapproximately 5 GB of disk space and increase as needed.For a VMDK installation, we recommend that you select thin provisioning.Control Center Client applicationOperating systemOne of the following Microsoft operating systems: Windows XP Professional Windows Vista Windows Server 2003 Windows 7 Windows Server 2008 Windows 8 ProfessionalMonitor1024 x 768 or higherNetwork interfacecardAccess to the network hosting your Control Center, Virtual ApplianceBrowser Microsoft Internet Explorer, version 6 or later Mozilla Firefox, version 1.0 or later28McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

6Prepare the ESX serverPrepare the virtual network for McAfee Firewall Enterprise Control Center.ContentsAbout ESX virtual networkingCreate a new isolated port groupModify your virtual network configurationConfigure the system clockAbout ESX virtual networkingUse the Add Network Wizard to configure virtual networking on these virtual machine networkingobjects. Virtual switch (vSwitch) — A network object in ESX that connects virtual machines to each otherlike a physical switch If the virtual machines connected to the vSwitch need to communicate with hosts on a physicalnetwork, you can join the vSwitch to the physical network by connecting it to an appropriatephysical Ethernet adapter (also known as an uplink adapter). If the virtual machines connected to the vSwitch need to communicate only with each other, youdo not need to connect the vSwitch to a physical Ethernet adapter.Port group — A group of ports that provides a labeled, stable anchor point for virtual machines toconnect to a vSwitchPort groups include common parameters like VLAN tagging and bandwidth shaping. Multiple portgroups can be assigned to a single vSwitch.The Add Network Wizard always creates a new port group, but creating a new vSwitch depends on yourchoices.The Control Center, Virtual Appliance has two network interfaces. Each interface must be connected toan ESX vSwitch by mapping it to a port group. Note the following networking requirements: Interface assignments cannot overlap; each interface must be assigned to a unique vSwitch. One vSwitch must be connected to a physical adapter on your ESX server that provides access tothe internet.McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide29

6Prepare the ESX serverCreate a new isolated port groupCreate a new isolated port groupCreate a new port group that is not connected to a physical interface. This port group will bereferenced by the unconfigured virtual firewall.Task1Connect to your ESX server using the VMware vSphere Client.2Click Configuration Networking.The Networking area appears in the right pane.3Click Add Networking.The Add Network Wizard Connection Type window appears.4Select Virtual Machine Next.The Network Access window appears.5Create a virtual switch that is not connected to any physical network adapters.aSelect Create a virtual switch.bDeselect the check boxes next to the physical network adapters (vmnics).cClick Next.The Connection Settings window appears.6In the Network Label field, type Unconfigured, then click Next.The Summary window appears.The port group must be named Unconfigured because it is referenced by the Control Center, VirtualAppliance during import.7Click Finish.The Add Network Wizard closes.A port group named Unconfigured is added.Modify your virtual network configurationPrepare ESX virtual networking for the deployment of Control Center, Virtual Appliance.Task1In the VMware vSphere Client, click Configuration Networking.The Networking area appears in the right pane.2Click Add Networking.The Add Network Wizard window appears.3Select Virtual Machine Next.The Network Access window appears.30McAfee Firewall Enterprise Control Centerversion 5.3.1Installation and Migration Guide

Prepare the ESX serverConfigure the system clock46Select the virtual switch that will handle network traffic for this connection, then click Next. If you need to create a new vSwitch, select Create a virtual switch. Enable or disable physicalEthernet adapters for this vSwitch as necessary. To assign this connection to an existing vSwitch, select it from the list.The Connection Settings window appears.5In the Port Group Properties area, configure the following items, then click Next. Network La

McAfee Firewall Enterprise Control Center Release Notes, version 5.3.1 McAfee Firewall Enterprise Control Center Product Guide, version 5.3.1 McAfee Firewall Enterprise McAfee Firewall Enterprise on CloudShield Installation Guide, version 8.3.0 McAfee Network Integrity Agent Product Guide, version 1.0.0.0

Related Documents:

the McAfee Firewall Admin Console client software, the hardware or virtual platform for running the firewall software. Configuration B. comprises: the McAfee Firewall Enterprise software, including its SecureOS operating system, the McAfee Firewal

McAfee Management of Native Encryption (MNE) 4.1.1 McAfee Policy Auditor 6.2.2 McAfee Risk Advisor 2.7.2 McAfee Rogue System Detection (RSD) 5.0.4 and 5.0.5 McAfee SiteAdvisor Enterprise 3.5.5 McAfee Virtual Technician 8.1.0 McAfee VirusScan Enterprise 8.8 Patch 8 and Patch 9 McA

McAfee Firewall Enterprise Admin Console provides quick access and complete control over your firewalls. Data Sheet McAfee Firewall Management McAfee Firewall Enterprise Control Center Advantages Quickly search fo

McAfee, Inc. McAfee Firewall Enterprise 4150E Hardware Part Number: NSA-4150-FWEX-E Firmware Versions: 7.0.1.03 and 8.2.0 FIPS 140-2 Non-Proprietary Security Policy FIPS Security Level: 2 Document Version: 0.6 Prepared for: Prepared by: McAfee, Inc. Corsec Security, Inc. 282

7.X and later, and McAfee Firewall Enterprise 7.x and later. Audience McAfee Firewall Enterprise users, who wish to forward syslog events to EventTracker Manager. The information contained in this document represents the current view of Prism Microsystems Inc. on the issu

McAfee Firewall Enterprise 1100E, 2150E, and 4150E Page 4 of 41 . Administration Console – The Administration Console (or Admin Console) is the graphical software that runs on a Windows computer within a connected network. Admin Console is McAfee’s proprietary GUI management s

McAfee Firewall Enterprise 1100F, 2150F, and 4150F Page 4 of 47 . Admin Console is McAfee’s proprietary GUI management software tool that needs to be installed on a Windows-based workstation. This is the primary management tool. All Admin Console

Refer to API RP 500 and NFPA 70 for guidance. When loading liquids that can accumulate static charges, refer to the precautions described in the International Safety Guide for Oil Tankers and Terminals, Safety of Life at Sea, API MPMS Ch. 3, and API RP 2003. Care must be taken with all liquid-in-glass thermometers to prevent breakage, which will result in a safety hazard. If the liquid in the .