McAfee PASCDE-AB-IA - Policy Auditor For Servers Product Manual page 96

Product guide
Table of Contents

Advertisement

Index
Policy Auditor, waivers (continued)
exception waivers, effects on audits and scoring
exemption waivers
52
exemption waivers, effects on audits and scoring
expiration date
54
filtering by date
55
filtering by date, examples
54
filtering by group
55
filtering by status
54
granting 56,
57
making waivers expire
57
requesting
56
start date
54
status
54
suppression waivers
52
suppression waivers, effects on audits and scoring
Policy Auditor, what's new
agent debug support
11
agent support for new platforms
Benchmark editor enhancements
database health tools
11
enhanced display of expired results
entitlement reporting
11
improved audit failure status reporting
server performance improvements
support for OVAL 5.7 - 5.9
11
support for SCAP 1.1
11
profiles, effect on system audits
purge events, file integrity monitoring 62,
Q
queries, Policy Auditor
PA:MS Patch SLA Status
45
R
reports, file integrity monitoring
67
reports, Policy Auditor
PA:MS Patch SLA Status
45
rollup reporting, Policy Auditor
built-in rollup reports
71
configure
72
rollup capabilities
68
Rollup Data - PA:Audit Benchmark Results
Rollup Data - PA:Audit Patch Check Result
Rollup Data - PA:Audit Rule Result
rollup reporting considerations
rollup server tasks
69
rules
example
39
use in audits
39
S
SCAP
CCE implementation
89
CPE implementation
89
CVE implementation
88
CVSS implementation
90
FDCC compliance
87
OVAL implementation
90
SCAP implementation
88
XCCDF implementation
90
SCAP implementation
88
scoring audits, Policy Auditor
absolute scoring model
51
96
McAfee Policy Auditor 6.0 software Product Guide for ePolicy Orchestrator 4.6
53
53
53
11
11
11
11
11
41
66
69
71
70
68
scoring audits, Policy Auditor (continued)
changing the scoring model
default scoring model
49
flat scoring model
50
flat unweighted scoring model
server settings, Policy Auditor
edit
18
what they control
16
server tasks
PA:Maintain Foundstone audits
server tasks, Policy Auditor
Foundstone Data import
29
Foundstone Data Import 36,
MVM Data Import task
34
PA:Maintain Foundstone audits 28, 36,
service level agreements
create, edit, and delete
45
overview
45
ServicePortal, finding product documentation
SSL certificates
Foundstone ePO Extension 37,
start date, Policy Auditor waivers
supported platforms, Policy Auditor
managed systems
22
system tray icon, Policy Auditor
display
26
overview
22
systems, Policy Auditor
exclude from audits
41
include in audits
41
managed systems
14
specify criteria
41
unmanaged systems
14
T
troubleshooting, Policy Auditor 36, 37,
mismatched Vulnerability Manager ePO extension certificates 37,
38
missing audit results 36,
37
U
unhide Findings results
75
unmanaged systems, Policy Auditor
V
violations
violation limit
42
Vulnerability Manager ePO Data Integration Extension
registering a server
32
Vulnerability Manager ePO extension
add systems to System Tree
creating a data collection scan
creating MVM Data Import task server task
Data Collection Scan
28
integration with Policy Auditor
scannable systems
28
server support
29
SSL certificates 37,
38
Vulnerability Manager ePO Extension
asset discovery scan, create
create a Vulnerability Manager Workgroup
credential sets, managing
33
import Asset Discovery Scan results
integration with Policy Auditor 27,
51
50
28
37
37
9
38
54
38
14
35
35
34
27
33
30
28
28

Advertisement

Table of Contents
loading

This manual is also suitable for:

Policy auditor 6.0

Table of Contents