Working With Registered Executables And External Commands - McAfee EPOLICY ORCHESTRATOR 4.5 Product Manual

Hide thumbs Also See for EPOLICY ORCHESTRATOR 4.5:
Table of Contents

Advertisement

Setting Up Automatic Responses
Configuring Automatic Responses
• epoThreatEvent — This trap is sent when an Automatic Response for an ePO Threat Event
is triggered. It contains variables that match properties of the Threat event.
• epoStatusEvent — This trap is sent when an Automatic Response for an ePO Status Event
is triggered. It contains variables that match the properties of a (Server) Status event.
• epoClientStatusEvent — This trap is sent when an Automatic Response for an ePO Client
Status Event is triggered. It contains variables that match the properties of the Client Status
event.
• rsdAddDetectedSystemEvent — This trap is sent when an Automatic Response for a
Rogue System Detected event is triggered. It contains variables that match the properties
of the Rogue System Detected event.
• epoTestEvent — This is a test trap that is sent when you click Send Test Trap in the New
SNMP Server or Edit SNMP Server pages.
For instructions on importing and implementing .mib files, see the product documentation for
your network management program.

Working with registered executables and external commands

Use these tasks when working with registered executables and external commands. You can
configure automatic response rules to run an external command when the rule is initiated.
Before you begin
• Before creating a response rule to run an external command, place the registered executables
at a location on the server where the rules can point.
• You must have appropriate permissions to perform these tasks.
• You must use a browser session from the ePO server system.
NOTE:
For security purposes, registered executables cannot be added or edited unless you
have permission to modify the server system.
Tasks
Adding registered executables
Editing registered executables
Deleting registered executables
Adding registered executables
Use this task to add registered executables to your available resources. You can run external
command action by providing the registered executables and their arguments.
Before you begin
You must have appropriate permissions to perform this task.
You must use a browser session from the ePO server system.
Task
For option definitions, click ? in the interface.
256
McAfee ePolicy Orchestrator 4.5 Product Guide

Advertisement

Table of Contents
loading

Table of Contents