Technical White Paper HP Security Manager

1y ago
5 Views
1 Downloads
519.37 KB
39 Pages
Last View : 14d ago
Last Download : 3m ago
Upload by : Ronan Garica
Transcription

Technical white paperHP Security ManagerRelease Notes v3.8Table of contentsOverview3Key Features4What’s New in Security Manager 3.8?5New Policy Items and policy changes in 3.86New Devices Supported in 3.86SHA-1 obsoleted for ID certificateremediation6With HPSM 3.8 it’s no longer possible toremediate ID certificates using SHA-1 as theCertificate Request Signature Algorithmwhen the Certificate Signing Request (CSR)Source is set to HP Security Manager. 6Fixes in 3.87Software Notes and Known Issues9Installing and UpgradingInstallation Notes1212Supported Operating Systems andDatabases14Hardware Requirements14VMware and Hypervisor Support14Solutions14Network Port Assignments16Appendix ARelease History1919Appendix B39

Other HP Security Manager Whitepapersand Manuals39

OverviewAnnouncing HP Security Manager 3.8.0.21843, the latest release of the industry’s first policy-basedsolution that helps you increase security, strengthen compliance, and reduce risk across yourimaging and printing fleet. With HP Security Manager, you can gain control of your fleet by enablingan effective, policy-based approach to securing HP imaging and printing devices.Through the intuitive and intelligent security policy editor, you can easily create a custom andcomprehensive device security policy that is suited for your specific environment.A Security Manager Base Policy template is provided as a great place to begin creation of a customsecurity policy or to use as is, if appropriate, as a baseline security policy for your environment. Youcan schedule the Assess and Remediate task to execute on a daily, weekly, or monthly basis tomonitor the print environment for settings that do not comply with the chosen security policy, andthen automatically return those settings to the policy-specific state.In addition, the Security Manager Instant-On Security feature can place your HP imaging and printingdevice in the desired security state as soon as it is connected to a network. The Instant-On Securityfeature is also invoked when the device is cold-reset or changes IP addresses.Security Manager also offers a Fleet Certificate Management solution. This feature eliminates themanually deployed, singular device, network certificate implementation process and replaces itwith an automatic, fleet based, security policy centered method of certificate management.By using this feature, you can easily replace the default device self-signed certificate with anauthorized Certificate Authority (CA) signed certificate and manage it for validity, expiration, andrevocation. Implemented as an extension of the Security Manager policy editor, this solutionhandles network certificate management as a background task like any other Security Managerassessment and remediation.

Key Features The Security Manager Instant-On Security feature allows supported devices to automaticallylocate the Security Manager server and receive your company approved device securitypolicy as soon as the device is attached to the network. Instant-On Security then maintainspolicy-based compliance during device resets and address changes. The Security Manager Policy Editor allows print administrators with minimal securityknowledge, as well as experienced security administrators, to build a valid, comprehensivesecurity policy to deploy across the HP imaging and printing fleet. The Policy Editor providessecurity setting intelligence through basic definition, recommendations, validations andconstraints to ensure creation of a valid policy. A Security Manager Base Policy template isprovided as a great place to begin creation of a custom policy or to use as is, if appropriate, asa baseline policy for your environment. Security Manager can be scheduled to assess and remediate devices on a daily, weekly,monthly or quarterly occurrence. When configured in this fashion, Security Managerautomatically assesses your fleet for its current setting and returns non-compliant settings tothe desired state of the security policy used in the assessment. Unlike other managementtools, Security Manager only fixes what is out of compliance, then it reports on exactly whatwas out of compliance that had to be remediated. This is valuable in understanding wherevulnerabilities exist in your environment. The Security Manager Certificate Management solution replaces a manual, highly interactivenetwork certificate deployment process with an automated policy-based solution thatdeploys and manages network certificates like any other assessed and remediated SecurityManager device security setting. Automated fleet deployment of Certificate Authority (CA)signed certificates to accommodate encrypted printing, 802.1x protected networkauthentication and other print environment related encryption/authentication needs is nowpossible with this solution.

What’s New in Security Manager 3.8?The HPSM 3.8. release addresses the following enhancements, features, and usabilityimprovements.Features and Usability Improvements in 3.8NumberEnhancement/Feature addedHPSM-1051Added group information to the exported devices details.HPSM-893Added option to automatically update passwords days to the policy item Admin (EWS)Password. Password will always be changed when running with this policy option. Thegenerated password can be seen in the device specific credentials when movingover the eye icon. This policy item cannot be used with auto groups or instant on.HPSM-1326All ECDHE-ECDSA-* ciphers which have been added to HP FutureSmart 5.4 are nowavailable in HPSM.HPSM-1215HPSM can now install ID certificated on T2530/T930/T2500.HPSM-1104HPSM will now encrypt the SQL user password after the HPSM service has beenstarted when the SQL user ID and SQL password is present in theHPSM service.exe.config file and web.config file.HPSM-1217Performance improvements when several tasks are running parallel to prevent UI.HPSM-787 Memory leak in HPSM application pool has been fixed.HPSM-1254/1260HPSM now attempts first to communicate over SNMPv3 when it has SNMPv3credentials for the device.HPSM-1099/730Support for 8 additional Zebra printer settings. Zebra USB Host Lockout, ZebraWireless LAN, Zebra TLS, Zebra SMTP, Zebra NTP, Zebra Firewall, HTTPS, LinePrinter Daemon/Line Printer Remote(LPD/LPR). Certificate Management (CA & IDCertificates) is now supported for the wired and wireless interface.NOTE: the policy items which start with the word Zebra are only visible after enablingZebra Security Assessment, under Settings, General.HPSM-1252Description of EapRetryLimit in the hpsm service.exe.config file has been improved.HPSM-1137Comment in config files now explains the usage of syslog.HPSM-1137HPSM UI is no longer hiding 3 policy options when Retain Print Jobs gets disabled.HPSM-1324Names of groups in Group Membership column are no longer getting truncated.HPSM-1077Auto Remediation Tasks has now separate counters for InstantOn Tasks and Autogroup tasks and is now also including remediation tasks.HPSM-1191The warning message to update the DB before upgrading HPSM has been improved.HPSM-1029/1333HPSM can now display that SNMPv3 has wrong credentials and will now check theSNMPv3 status over SNMPv1. HPSM also has a new device status: SNMPReadOnly.HPSM 1373Symantec plugin name has changed into DigiCert (previously known as Symantec).HPSM-1362When a remediation report is empty and the device has multiple risks, the UI will nowexplain that this is due to removal of historical data.HPSM 1300The default values in a blank policy, demo policy and flexworker policy for the LLMNR,SLP, IPV4 Multicast, Bonjour and WS-Discovery are now set to disabled.

New Policy Items and policy changes in 3.8NumberPolicy changes and items addedHPSM-1168Added option to restore 802.1x default settings in the 802.1x (Wired) policy setting.HPSM-1099/730Added configuration for Zebra devices to select Wired/Wireless interface for IDCertificate and CA certificate installation.HPSM-799Added new option Encryption Key selection (RSA or ECDSA) in the Identity Certificatepolicy.HPSM-1044New policy option: AutosendHPSM-893Added the option Auto Admin (EWS) Password for future usage. This option is greyedout and disabled by default. This function will be available in a later release.New Devices Supported in 3.8Support was added for the following HP printers: HP LaserJet M309HP LaserJet M333fdweHP LaserJet Pro 3001dwHP LaserJet Pro 3003dwHP LaserJet Pro MFP 3004dwHP LaserJet Pro MFP 3101HP LaserJet Pro MFP 3102fdwHP LaserJet Pro MFP 3103fdwHP LaserJet Pro MFP 3104HP LaserJet Pro 4002HP LaserJet Pro 4003HP LaserJet Pro 4004HP DesignJet T 940SHA-1 obsoleted for ID certificate remediationWith HPSM 3.8 it’s no longer possible to remediate ID certificates using SHA-1 as the CertificateRequest Signature Algorithm when the Certificate Signing Request (CSR) Source is set to HPSecurity Manager.SHA-1 is considered a weak encryption algorithm and higher encryption should be used.

Fixes in 3.8NumberFixHPSM 1501Reconfiguration of SNMPv3 settings will no longer give random failures across thefleetHPSM 1515When a new set community name is configured with a policy, HPSM will now becorrectly using the new set community name for any further snmp set operationsinstead of the old cached set community name and the remediation report will alsoshow that the remediations were successful.HPSM 1202When the InstallSQLScripts are used to create the tables in an empty database andthe user running the InstallOrUpgradeRemoteDB.bat file does not have the schemadbo as default schema, the HPSM database will now be created correctly.HPSM 1101Alert drop-down boxes are now also working when format is set to Finnish, Norwegian(Nynorsk) or Swedish.HPSM 1237SCEP/NDES remediation is no longer failing with the following error in theHPSM service.log file:Exception: HP.HPCM.Contract.Exception.BadRequestException: ASN1 bad tag.HPSM -1261Instant on communication now also possible when PS60 devices are used. By settingthe new configuration option: KeepRequestedDeviceIPAddressForCommunicationHPSM will be able to communicate to the device using the IP address of the PS60device.HPSM-1195UserPreferencesTable and UserTable is no longer empty after a fresh installation.HPSM-859Database tables are no longer growing majorly over the weekend.HPSM 1055HPSM is now correctly applying the instant on policy after a device has been reset.HPSM-1188HPSM will no longer hide Web Encryption Settings when FIPS is enabled in the policy.HPSM-1231When the policy item Windows is set to disabled, HPSM is no longer assessing orremediating the LDAP settings which are listed under the Shared Items.HPSM-1232When the policy item LDAP Server Authentication is set to disabled, HPSM is no longerassessing/remediating the LDAP settings which are listed under the Shared Items.HPSM-1256When the policy item Send To E-Mail (Digital Send) is set to disabled, HPSM is no longerassessing/remediating the Outgoing E-Mail (SMTP) settings which are listed under theShared Items.HPSM-1057Bindings for the HPSM application pool are no longer missing after an HPSMinstallation or upgrade. This happened when the installer was running into anexception while parsing the certificate.HPSM-1269After changing the Time Format to 24 Hours it is now possible to Save the changes.HPSM-1228It is now possible to delete quickly more than 25 auto groups. This could take 3-4 hoursin older HPSM versions.HPSM 1421HPSM will now check the starting hour and starting day when running a monthly orquarterly task to prevent that a task gets repeated forever (and it was looking like ahang for the administrator)HPSM-1204The maintenance task can now contain details on deleted records and tables.HPSM-1100HPSM is now only creating PKiProviders log files in the PkiProviders\log directory .HPSM-1193HPSM will no longer generate thousands of emails when task status was incorrect inthe database.

NumberFixHPSM -1351HPSM will now start a task immediately even when the browser is in a different timezone. When creating a task HPSM will now always be using the server time.HPSM-1356When a device is replaced and using the same IP address or hostname, the discoverydate will be updated during discovery of this new device while overwriting old deviceinformation.HPSM 799HPSM can now also handle public key length above 2048 bytes when using NDES andcan use now ECDSA certificates for device communication.HPSM 1355HPSM will now make a case insensitive comparison under the following conditions:1. there is no SAN selected in the policy2. the device has a hostname and domain configured under Network Identification3. the ID certificate on the device has two entriesNote: HPSM is already using a case insensitive SAN comparison when SANs areenabled in a policy.HPSM 1441A login problem for the work from home devices (flexworker devices) has been fixed.

Software Notes and Known Issues HPSM-1448 Unable to create a task with IE on Windows server 2019 with German OS (andpossible other localized versions). Microsoft has retired IE out of support.Solution: Use Edge or Chrome instead of IE.Note: the same issue can be seen with FirefoxHPSM-1449 Unable to re-run a task after upgrading to 3.8 or new task never finishing afterupgrading to 3.8.Check for NHibernate ERROR in the HPSM service.log file around invalid column name"LastSuccessfulAutoEWSPasswordResetOn". If this is present, then a database column ismissing.Solution: run the installSQLscripts (again) on the 3.8 database. See also HPSMTroubleshooting whitepaper.HPSM-1379 HPSM cannot min/max TLS 1.3 versions and cannot configure TLS-AESencryption. This functionality will be added in HP FutureSmart 5.5. This is planned forHPSM 3.9.HPSM-1128 Garbage emailed reports. This can happen when the HPSM delivered fonts arenot installed correctly.Solution: See the HPSM Troubleshooting Guide.HPSM-1359 HPSM is reporting medium risk for IPSEC/Firewall when it is part of a largerpolicy. This issue is under investigation.HPSM-1323 LDAP Server search root in policy, but not getting configured on the device.HPSM-1152 Unable to set email domain restriction on FS3 devicesHPSM-1404 Unable to set SNMPv3 password on HP FutureSmart 5.4 devices when thedevice does not have an EWS password and is configured with SNMPv1 set and getcommunity names. The error message mentions that the password in the policy is notcomplaint with the password policy on the device.Solution: Upgrade to HP FutureSmart 5.5Workaround: configure EWS password first, or put SNMPv1, V3 and EWS passwordconfiguration in one policy.HPSM-1311 Zebra devices with LinkOS 6.2 - SNMP SetCommunityNameare not gettingremediated. This is under investigation.HPSM-1410 HPSM is taking client time for report Schedule instead of server time in thereportsHPSM-1411 Identity certificate using SCEP does not include State value.HPSM-1196 After upgrading an HPSM 3.5 installation, which is installed on a E:\ or D:\ drive,to 3.7.1 when using an SQL 2012 or older database and with a user account which has itsdefault schema set to something different then dbo, the HPSM service will stop shortlyafter being started. The HPSM service.log will contain ERROR messages about invalidcolumn.Solution: Run the InstallOrUpgradeRemoteDB.bat from the HPSM 3.8 InstallSQLscripts.zip.After that restart the HPSM application pool and start the HPSM service. See also theHPSM troubleshooting guide for further details.

HPSM-1035 OZ (legacy LaserJet) devices will be showing with Credential Failed statusinstead of EWS Admin Credentials Failed due to different firmware behavior. HPSM-778 SNMPv3 password Complexity can only be configured for the followingflexworker devices with HP FutureSmart 5.3 or higher with the HP default flexworkerpolicy:o HP LaserJet Managed MFP E42540fo HP Color LaserJet Managed MFP E47528fo HP Color LaserJet Managed E45028dno HP LaserJet Managed E40040dn. HPSM-1035 OZ (legacy LaserJet) devices will be showing with Credential Failed statusinstead of EWS Admin Credentials Failed due to different firmware behavior.HPSM-1063 Device status of a new device is showing the assessment result of a deleteddevice when the new device is using the IP address of the deleted device.112029 Some HPSM Configuration values are not updated after upgrade. HPSM 3.5introduced the following new default settings:o PolicyChangeNotification is now disabledo EAPRetry 1o snmpRequestTimeout 5000o timeBetweenEapRetry 1000o During an upgrade, the PolicyChangeNotification will always be disabled regardless ofits value before the upgrade. If this does not match the desired behavior, change thesettings in the hpsm service.exe.config file, and then restart the HPSM service.112301 When user switch the language from non-English language to a different nonEnglish language the fonts and styles are not loading properly.Solution: Refresh the browser or open HPSM in a new browser tab.109548 The HPSM installer is using PowerScript files (CheckIISInstalled.ps1 andIISInstall.ps1) to install HPSM. HPSM installation will fail to correctly install HPSM if localsecurity policies do not allow to run unsigned PowerScript files.Solution: temporarily allow to run unsigned PowerScript files during HPSM installation.Older versions of Web Jetadmin may not have assigned rights for Network Service to useits self-signed certificate. If so, Instant on Reflection will fail if attempting to add Instant Ondiscovered devices to that Web Jetadmin installation. Manually assign rights for NetworkService to use the self-signed certificate to resolve.Email Summary Remediation report sent via email claims devices are remediatingsuccessfully when they are powered down and cannot be remediating successfully.Upgrades from version 2.1.2 directly to version 3.1 or beyond are not supported and willresult in tasks being unable to run. Upgrade to version 2.1.4 or 2.1.5 first from version 2.1.2before upgrading to version 3.1 or beyond.A locked policy automatically becomes unlocked after 2 hours.For better representation of pages, maximum recommended zoom is 150%.For the Web Encryption Strength individual ciphers, a device status can display asNetwork Connection Error if the device is verified after applying a policy with RC4-SHAand RC4-MD5 ciphers enabled. In order to ensure communication between a server andclient, both sides need to have the same set of supported ciphers. If a device is set to useRC4-SHA/RC4-MD5 as the active ciphers after remediation, but the operating systemdoes not support these ciphers, a Network Connection Error will be displayed. RC4-SHAand RC4-MD5 are considered weak ciphers and are not supported in the operatingsystem.

DesignJet devices do not allow device guest permission to be configured from SecurityManager under Role Based Access Control if the devices are not configured with an Adminpassword. If a Policy has Subject Alternate names (SANs) enabled with a Domain name entered toinclude the Universal Printer name (UPN) as a SAN, the UPN is sent asʻusername@domainName’ to DNS. This is not accepted by an OpenTrust CA. If browser security level is set to High, Security Manager will not be able to perform any filerelated operations in IE until the security level is set to any other stage.

Installing and UpgradingThe Security Manager software is provided as a universal installation executable that iscompatible with all supported operating systems. Installation options include a full local install ora full local install with a remote database option. For proper Security Manager installation andoperation, specific Microsoft software must be present.The detailed requirements are listed in the install and setup guide. Required: Microsoft .NET Framework 4.8.Microsoft SQL Server DatabaseMicrosoft Internet Information Services (IIS) - (part of installation script)If these are not present on the system, the installation process installs some of the requiredsoftware. This includes the option to install the Microsoft SQL Server Express 2019 databasewhich is bundled with the product.NOTE: SQL Express 2019 is not supported on all operating systems. When using an operatingsystem on which SQL 2019 is not supported, then you must install manually an older version ofSQL (Express) before starting the HPSM installer.Installation Notes The browser-based interface requires Internet Information Services (IIS) in order to operate.The installer will verify that IIS is enabled with the proper settings enabled and will offer toenable the proper settings if desired. The Installation Guide specifies the proper IIS setting tobe enabled if it is desired to perform manually. If the installer fails to set some of the IISsettings, it may be necessary to configure them manually. Since the installer is attempting toenable IIS, it may prompt for a machine restart. The browser-based interface is set to use port 7637 by default during installation. SecurityManager is launched in a browser as such: https://localhost:7637. If it is desired to changethis port, it can be changed by editing the bindings for the HPSM web site under IIS Manager. The browser-based interface offers the ability to use an existing server certificate or tocreate a self-signed certificate during installation. The self-signed certificate allows the datato be encrypted between client and server, while an existing server certificate not onlyencrypts data but also provides trust that the server is who it says it is. IIS will always searchand bind for the server certificate in the personal store of computer account. An identitycertificate needs to be of the type “Server Authentication” in order to provide trust. The browser-based interface supports Microsoft Internet Explorer, Google Chrome andMicrosoft Edge Chromium based. The following settings may need to be configured oncertain machines or operating systems if Security Manager is having difficulty loading:oooInternet Explorer may require the “Display intranet sites in Compatibility View” box to beunchecked under Compatibility View Settings if the login screen for Security Manager isnot appearing.Internet Explorer may require the “Bypass proxy server for local addresses” box to bechecked under Internet Options, Connections, LAN Settings if the login screen for SecurityManager is not appearing.Windows 10 may require HTTP2 to be disabled in the browser if Security Managercontinually logs out the user.

Newer versions of Google Chrome may require the following steps to disable HTTP2:1. Launch chrome by disabling http/2 using a RUN cmd.2. Open RUN prompt and type "chrome.exe --disable-http-2"3. Open registry and add two new parameters:o HKEY LOCAL ameters\EnableHttp2Cleartext DWORD 0o HKEY LOCAL ameters\EnableHttp2Tls DWORD 0 Depending on the system state, installation/uninstallation might prompt for a system restart.This is caused by the MS Installer seeing a particular value present in the registry. Aworkaround rather than rebooting is to change an entry available in registry:o er\pendingFileRenameOperationIf it exists, this entry needs to be deleted:o Users need to be re-added to the HPIPSC group after software upgrade.o Licenses need to be re-loaded if the operating system is upgraded.o Licenses need to be re-added if the database is being restored from 2014 to 2016SQL Express. The Security Manager service must have the proper permissions to access the SecurityManager service database. If the service and database are installed on the same computer,the installation process manages the assignment of database permissions. If the service andthe database are installed on separate computers, you must configure the correctpermissions for the remote database. For complete Security Manager installationinformation, see the Security Manager Installation and Setup Guide atwww.hp.com/go/securitymanager. See also the whitepaper HP Security Manager - UsingMicrosoft SQL Server for more information. If a firewall is installed on the computer on which the Security Manager service runs, and theservice will be accessed from the user interface on a remote computer, the firewall must beset to allow access to the service. The older Security Manager service listens on port 8002,which must be opened in the firewall to allow remote access to the service. The new browserbased interface listens on port 7637 be default. If you do not want to allow remote access tothe Security Manager web service for either version, then you can block the respective portswith a firewall. For complete uninstallation, all the HPSM installation files/folders should be closed beforeuninstalling.

Supported Operating Systems and DatabasesSee setup and install guide. As SQL databases are missing in the install and setup guide, they aretemporarily listed here:Tested Databases Microsoft SQL Server 2012 Microsoft SQL Server 2014 Microsoft SQL Server 2016 Microsoft SQL Server 2017 Microsoft SQL Server 2019 Microsoft SQL Server Express 2019 (bundled with HPSM installer)HP Security Manager requires a Microsoft SQL database to store data. For customers who donot have their own full SQL Server or do not want to use a SQL license, Security Manager bundlesa recent version of SQL Server Express that can be installed and used if desired. Sinceorganizations usually upgrade SQL Server less often than operating systems, older versions maybe used for quite some time, especially if the applications accessing SQL do not use the featuresadded to the new SQL versions. While Security Manager only tests the two most recent SQLversions at the time of release, there should be no issues using older or newer SQL versions asSecurity Manager uses basic calls into the SQL database that would be supported by virtually allSQL releases.Backward and forward compatibility should be present, there just is not capacity to test themultitude of SQL versions offered over the years.Hardware RequirementsSee setup and install guide.VMware and Hypervisor SupportSee setup and install guide.SolutionsWhen used with third party solutions or any print or management solution requiring access to thedevice, the Security Manager Base Policy template, or any template defined to meet the securitystandards for a company, might require changes to the security settings. See the solutiondocumentation to determine whether policy changes are required to accommodate specificfunctionality. Care should be taken when creating policies as to not disrupt the operation of anysolutions that may be installed on devices.NOTE: Testing a small number of devices in a sandbox or test environment when solutions arepresent on devices is highly recommended before applying settings to a fleet as undesiredbehavior may occur with certain settings on certain solutions. Solutions may fail toinstall/operate, or potentially even worse behavior can occur on devices, when some settings areapplied to devices with solutions present.Security settings that have been known to affect either the installation or operation of solutionsinclude: DNS server configured

SNMP GET Community Name (Read Community Name) required for installation andconfigurationEWS password required for installation and configurationCommand Load & Execute enabledPJL Access Commands enabledRemote Firmware Updates enabledAllow PJL Access enabledPJL Password not setLegacy Firmware Upgrades enabled (Current versions of firmware are signed with the SHA256 hashing algorithm. Enabling this option allows installation of legacy firmware signed withthe less secure SHA-1 algorithm)Control Panel TimeoutFor more detailed information regarding settings for solutions, see the whitepaper titled HPSecurity Manager - Policy Editor Settings.

Network Port AssignmentsProtocol ServicePortClient to ServerNotes7637(version 3.0 )TCPHTTPSPort set during installation to be used to secure databetween client and HPSM server via browser. This port maybe changed to something else by editing bindings for theHPSM web site under IIS Manager. HPSM versions 3.0 andbeyond.8002(version 2.1.5-)TCPWCF-NET.TCPWCF with message encryption - port used from a remoteclient interface to the Security Center service. HPSMversions 2.1.5 and prior.Server to Devices and cloud80 and SOAP-HTTPPort used for HTTP communication to devices only whenSSL is not supported on the device. Also used to gather thelatest firmware versions from the web if firmwareassessments are enabled and configured to dynamicallyretrieve from web.Port used for secure HTTP communication to devices, HTTPWeb over SSL and to connect to the HP Cloud1)Internet Control Message Protocol - port used to check ifnode is active.Simple Network Management Protocol - port used for manyconfiguration items on devices as well as discovery ofdevices.Web service port used to manage communications on HPFutureSmart devices.Devices to Server3329TCPHP Instant-OnSecuritySecure port (uses SSL) used from the device to the SecurityManager service for Instant-On discovered devices.Server to SQL database1433TCPMS SQL1434UDPMS SQL BrowserservicedynamicTCPMS SQLStandard DB Connection - port used from the SecurityManager service to a remote SQL database with a defaultinstance. Can be customized in a configuration file.Standard connection to SQL browser service to retrieve theTCP port for the named SQL instanceStandard DB connection to a named SQL instance usingdynamic portsServer to Email25SMTPSimple MailTransfer ProtocolTypical port used for communication to mail server ifAutomated Output feature is enabled. Port can becustomized under File, Settings, Automated Output.Server to Certificate Authority135TCPDCOM/RPCCertificate management - port used between SecurityManager service and CA server.Randomallocated highTCP portsabove 1024TCPDCOM/RPCCertificate manage

Security Manager also offers a Fleet Certificate Management solution. This feature eliminates the manually deployed, singular device, network certificate implementation process and replaces it . locate the Security Manager server and receive your company approved device security . HPSM 1373 Symantec plugin name has changed into DigiCert .

Related Documents:

Apr 17, 2012 · Sysco South Florida Product Guide 5113295 500/EA SYSCO Bag Paper White 25 Lb 5113386 6/500 CT SYSCO Bag Paper White 2 Lb 5113378 4/500 CT SYSCO Bag Paper White 4lb 5113352 2/500 CT SYSCO Bag Paper White 6 Lb 5113345 2/500 CT SYSCO Bag Paper White 8 Lb 0047011 200/CT DURO Bag Papr Brn Hdl Meals To Go 6098834 1/10 CT AUGTHOM Bag Pastry

CAPE Management of Business Specimen Papers: Unit 1 Paper 01 60 Unit 1 Paper 02 68 Unit 1 Paper 03/2 74 Unit 2 Paper 01 78 Unit 2 Paper 02 86 Unit 2 Paper 03/2 90 CAPE Management of Business Mark Schemes: Unit 1 Paper 01 93 Unit 1 Paper 02 95 Unit 1 Paper 03/2 110 Unit 2 Paper 01 117 Unit 2 Paper 02 119 Unit 2 Paper 03/2 134

MIUI 12 Security White Paper 3 Figure 1-1 White Paper Logic Structure Hardware and System Security: A Mi phone is a secure, integrated software and hardware platform that includes a hardware-built trusted environment, secure boot, security kernels, network and communication security, device control and system software updates.

Technology: An Interagency Security Committee White Paper (White Paper). This ISC White Paper aims to join the traditional security and information technology (IT) communities in a unified and coordinated effort to secure U.S. Government assets. To achieve this mission, security professionals must design, implement, and improve security and IT .

One year ago, in the first product security white paper "Inspur Server Product Security White Paper", we detailed the basic strategies, frameworks, technologies and approaches of our product security assurance system. Through communication and practice over the past year, our product security practices and approaches have been understood .

closely related to security; implementing privacy protection requires strong security capabilities. HUAWEI CLOUD has industry-leading experience and practice in terms of security. For details, see the HUAWEI CLOUD Security White Paper and White Paper for HUAWEI CLOUD Data Security. HUAWEI CLOUD adheres to a neutral attitude, and safeguards strict

Webex Calling Security White Paper Proprietary For Authorized Use Only . Cisco Webex Calling Security . This paper provides details about the security measures of Cisco Webex . To constantly stay abreast of security threats and challenges, Cisco relies on: Cisco Information Security (InfoSec) Cloud team .

Security White Paper Version 3 .1 5 INTRODUCTION CONT. SHARED SECURITY RESPONSIBILITY MODEL The Alchemer platform is hosted by Amazon Web Services (AWS), leveraging their robust infrastructure to increase the flexibility, reliability, and availability of our application. Security in the cloud is slightly different