McAfee EPOCDE-AA-BA - ePolicy Orchestrator - PC Product Manual page 7

Product guide
Table of Contents

Advertisement

Policy assignment rule priority . . . . . . . . . . . . . . . . . . . . . . . . . 166
About user-based policy assignments . . . . . . . . . . . . . . . . . . . . . . 167
About system-based policy assignments . . . . . . . . . . . . . . . . . . . . . 168
Using tags to assign system-based policies . . . . . . . . . . . . . . . . . . . . 168
Working with policy assignment rules . . . . . . . . . . . . . . . . . . . . . . 169
Creating Policy Management queries . . . . . . . . . . . . . . . . . . . . . . . . . 170
Working with the Policy Catalog . . . . . . . . . . . . . . . . . . . . . . . . . . . 171
Creating a policy from the Policy Catalog page . . . . . . . . . . . . . . . . . . 172
Duplicating a policy on the Policy Catalog page . . . . . . . . . . . . . . . . . . 172
Editing a policy's settings from the Policy Catalog . . . . . . . . . . . . . . . . . 173
Renaming a policy from the Policy Catalog . . . . . . . . . . . . . . . . . . . . 173
Deleting a policy from the Policy Catalog . . . . . . . . . . . . . . . . . . . . . 173
Working with policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 173
Changing the owners of a policy . . . . . . . . . . . . . . . . . . . . . . . . 175
Moving policies between McAfee ePO servers . . . . . . . . . . . . . . . . . . . 175
Assigning a policy to a group of the System Tree . . . . . . . . . . . . . . . . . 176
Assigning a policy to a managed system . . . . . . . . . . . . . . . . . . . . . 177
Enforcing policies for a product on a group . . . . . . . . . . . . . . . . . . . . 178
Enforcing policies for a product on a system . . . . . . . . . . . . . . . . . . . 178
Copying and pasting assignments . . . . . . . . . . . . . . . . . . . . . . . 179
Viewing policy information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 180
Viewing the settings of a policy . . . . . . . . . . . . . . . . . . . . . . . . 181
Viewing policy ownership . . . . . . . . . . . . . . . . . . . . . . . . . . . 182
Viewing policies assigned to a group . . . . . . . . . . . . . . . . . . . . . . 182
Viewing policies assigned to a specific system . . . . . . . . . . . . . . . . . . . 183
Viewing a group's policy inheritance . . . . . . . . . . . . . . . . . . . . . . . 183
Viewing and resetting broken inheritance . . . . . . . . . . . . . . . . . . . . 183
Sharing policies among McAfee ePO servers . . . . . . . . . . . . . . . . . . . . . . 183
Frequently asked questions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 185
16
Deployment packages for products and updates . . . . . . . . . . . . . . . . . . . . . 187
Product and update deployment . . . . . . . . . . . . . . . . . . . . . . . . . . . 189
First time product and update deployment overview . . . . . . . . . . . . . . . . . . . 189
Server tasks and what they do . . . . . . . . . . . . . . . . . . . . . . . . . . . 190
Global updating . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 190
Pull tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 192
Replication tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 193
Allowed Cron syntax when scheduling a server task . . . . . . . . . . . . . . . . 198
Client tasks and what they do . . . . . . . . . . . . . . . . . . . . . . . . . . . . 199
How the Client Task Catalog works . . . . . . . . . . . . . . . . . . . . . . . 200
Deployment tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 200
Update tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 203
Working with client tasks . . . . . . . . . . . . . . . . . . . . . . . . . . . 204
Confirming that clients are using the latest DAT files . . . . . . . . . . . . . . . . . . . 205
Evaluating new DATs and engines before distribution . . . . . . . . . . . . . . . . . . . 206
17
Bringing products under management . . . . . . . . . . . . . . . . . . . . . . . . . 207
®
®
McAfee
ePolicy Orchestrator
Contents
4.6.0 Software Product Guide
187
207
7

Advertisement

Table of Contents
loading

This manual is also suitable for:

Epolicy orchestrator 4.6.0

Table of Contents