endpoint_security_(hx)_virtual_server_10_x_deployment_guide_2025-05-12-05-08-54
endpoint_security_(hx)_virtual_server_10_x_deployment_guide_2025-05-12-05-08-54
Virtual Servers
Contents
Planning. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
Appliance addressing. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 7
System requirements. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
VMware limitations. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
Network requirements. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
Software requirements. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 14
Licensing requirements. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 15
Specifying initial settings using the Windows Hyper-V set_keys.ps1 PowerShell script. . . . . . . . . . . . . . . . . . . . 28
License keys. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 36
Adding a server to the server address list using the Web UI. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54
Removing a server from the server address list using the Web UI. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54
Setting up provisioning. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 55
Designating the Endpoint Security (HX) server as a provisioning server using the Web UI. . . . . . . . . . . . 56
Canceling the primary server as a provisioning server using the Web UI. . . . . . . . . . . . . . . . . . . . . . . . . . 59
Integration. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
How Trellix appliance alerts become Endpoint Security (HX) alerts and Central Management System badges. . . . 61
Integrating Central Management System appliances and Endpoint Security (HX) servers. . . . . . . . . . . . . . . . . . . . . . 62
Replacing integrated Central Management System appliances and Endpoint Security (HX) servers. . . . . . . . . . . . . 66
Integrating Network Security appliances and Endpoint Security (HX) servers directly. . . . . . . . . . . . . . . . . . . . . . . . . 70
SNMP data. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71
Sending traps. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75
Appendices. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
Exporting certificates. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Importing certificates. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Regenerating certificates. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Importing a CRL. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 96
Planning
• About the Endpoint Security (HX) server
• System Requirements
Note
In this guide, you will see the Endpoint Security (HX) server and DMZ server referred to as an Endpoint Security (HX) appliance
or HXD appliance, respectively. These terms refer to the same products.
Using Endpoint Security (HX) servers, you can continuously monitor endpoints for advanced malware and indicators of
compromise (IOCs) that routinely bypass signature-based and defense-in-depth security systems. The Endpoint Security (HX)
servers and DMZ servers allow you to:
Endpoint Security (HX) software can be deployed on the following appliance forms:
You can optionally install DMZ servers and connect them to a single Endpoint Security (HX) server. DMZ servers are installed
in public or Internet-facing network locations and are used to maintain connectivity with externally connected host endpoints.
Installation and setup steps for DMZ servers are the same as for an Endpoint Security (HX) server. Requests from agents to a
DMZ server are proxied to the Endpoint Security (HX) server.
Note
A single Endpoint Security (HX) ecosystem, which includes the Endpoint Security (HX) server and its attached DMZ servers,
can support up to 100,000 agents.
Your Endpoint Security (HX) (and DMZ) servers must run the same version of Endpoint Security (HX) software. If they use
different versions, communication between them will fail.
In each Endpoint Security (HX) ecosystem, provisioning and primary servers must be identified. Provisioning servers are the
servers to which Trellix xAgent connects to provision and establish their cryptographic agent identity. Trellix xAgents with version
numbers less than 20 can only provision against the primary server. xAgents with version numbers of 20 or later can provision
against multiple servers, including a DMZ server.
Important
You must identify the servers that will be your provisioning servers before you download and deploy the Trellix xAgent
installation software to your host endpoints. When agent installation software is downloaded, the IP addresses or DNS names
of the provisioning Endpoint Security (HX) servers are identified in the agent download package.
The Central Management System platform can be used to upgrade and manage Endpoint Security (HX) (and DMZ) servers.
Appliance addressing
Your enterprise can use IP addresses or domain names (DNS) when configuring hostnames for agent communications with
Endpoint Security (HX) servers.
• Configure a single DNS address that resolves to the Endpoint Security (HX) server and DMZ server (also known as
a split DNS). This option is the most flexible arrangement. It allows you to move and renumber appliances without
reconfiguring agents and eliminates unnecessary agent connection attempts to unreachable appliances. However, this
solution requires a more complex DNS configuration. It may be challenging to execute consistently in large networks. See
also Designating provisioning appliances using a split DNS.
• Configure a unique DNS address for each Endpoint Security (HX) server and DMZ server. This option allows you
to move or renumber appliances without reconfiguring agents. However, this option requires consistent internal DNS
resolution of the appliance name and may cause extra connection attempts by external endpoints to internal appliances
that they cannot reach.
• Configure a unique IP address for each Endpoint Security (HX) server and DMZ server. This option provides the most
reliable connections from endpoints and does not require consistent internal DNS configuration throughout a large
enterprise. However, this option is the least flexible option. If you move or renumber appliances, you may have to
reinstall agents.
Important
You must decide which appliances will be your provisioning appliances before you download the installation software for
your agents. When agent installation software is downloaded, the IP addresses or DNS names of the provisioning Endpoint
Security (HX) servers are identified in the agent download package. See Designating provisioning appliances.
System requirements
Before you deploy an Endpoint Security (HX), make sure the following requirements are met.
Note
This guide does not provide information about appliance throughput, performance, or capacity. For information on this, see
your Trellix representative.
Supported Endpoint
Security (HX) Maximum Number of
Model Number Type Software Versions Endpoints
HX 4500DV (DMZ) Virtual HXD (DMZ) 4.0 and later 100,000 endpoints
server
Supported Endpoint
Security (HX) Maximum Number of
Model Number Type Software Versions Endpoints
HX 2500DV (DMZ) Virtual DMZ server 3.5 and later 15,000 endpoints
Cloud Endpoint Security (HX) server models are initially deployed by Trellix. Thereafter, you are responsible for maintaining them.
Cloud servers can be maintained in the same manner as other Endpoint Security (HX) servers.
Cloud Endpoint Security (HX) servers have better performance than physical, on-premises, Endpoint Security (HX) servers due
to their storage configurations, which are based on SSD volumes that are designed to deliver guaranteed performance. Virtual
Endpoint Security (HX) server performance will vary depending on the hardware resources you have selected for the appliance.
Virtual servers can be either VMware ESXi or Windows Hyper-V servers. Hyper-V is only supported for the HX 2502V, HX 4502V,
2500DV, and 4500DV server models.
For virtual Endpoint Security (HX) servers running version 4.0.2 and higher, you must use Hyper-V Server version 2016. If you
are using Endpoint Security (HX) Server version 4.9.0 or higher, you can use Hyper-V Server version 2019. The following Hyper-V
Server workflows are not supported:
• Modified virtual machine (VM) configuration that changes the number of CPUs, amount of memory, number of NICs, or
hard drive size.
• Hyper-V cluster storage mode is not supported for use with virtual Endpoint Security (HX) instances.
• Use of checkpoints
• Replication of the VM
• Dynamic Memory[1]
[1] Trellix recommends that you convert dynamic disks to fixed disks to prevent the host machine from running low on disk space.
If the host machine runs low on disk space, Hyper-V may pause all of the VMs.
Endpoint Security (HX) virtual cloud appliance models must meet the following specifications when they are deployed for you.
You can also host an Endpoint Security (HX) instance in your AWS account. For details, see AWS.
To use VMware ESXi for an Endpoint Security (HX) virtual deployment, the following VMware resources are required:
• VMware ESXi host version 6.0 or later. Earlier ESXi versions are not supported.
• VMware vSphere Client
• VMware VCenter Server (recommended). When you use vSphere Client to add your virtual appliances to vCenter Server,
the Deploy OVG Template wizard provides an easy way to enter your activation code. Otherwise, you must type it in the
virtual appliance console, because you cannot paste into this console.
• VMXNET 3 network drivers
• Link aggregation enabled on ESXi host
• Standard virtual switch created for the monitoring ports of the virtual appliances, and attached to a physical network
adapter on the ESXi server.
To use Windows Hyper-V for Endpoint Security (HX) virtual deployments, the following Windows Hyper-V resources are required:
VMware limitations
The following VMware features are not supported:
• Virtual SMP
• Update Manager
• Data Protection
• High Availability (HA)
• Storage APIs for Data Protection
• Memory hot add
• Endpoint
• Replication
• Fault Tolerance
• Virtual Volumes
• Offline operational mode
Network requirements
Connectivity with Trellix's Dynamic Threat Intelligence (DTI) network (one-way or two-way sharing) is required.
HX appliances can download software updates (security content and system images) from the Trellix Dynamic Threat Intelligence
(DTI) network. With a two-way content license, the appliance can also upload threat intelligence information to the DTI network.
By default, Central Management System-managed appliances receive software updates from the DTI network through the
Central Management System appliance.
The Central Management System appliance and standalone (not managed by Central Management System) appliances use the
ether1 port to communicate directly with the DTI network. In the default configuration, where you receive updates from the DTI
network (cloud.fireeye.com), allow outbound access to all IP addresses on the following ports:
• DNS (UDP/53)
• HTTPS (TCP/443)
Management interface ether1 requires a static IP address or reserved DHCP address and subnet mask.
If your security policy requires that you restrict outbound access to certain IP addresses, you cannot use the DTI network.
Instead, point to staticcloud.fireeye.com for DTI updates, and allow access to the *incapdns.net domain.
• 199.16.196.0/22
If your configuration includes domain-based proxy ACL rules, allow access to *.fireeye.com.
The malware protection provided with Endpoint Security (HX) Series 4.0 and xAgent 26.21 (and later versions) use malware
definitions to detect and identify files infected by malware. These malware definitions are downloaded by Trellix's Dynamic
Threat Intelligence (DTI) cloud and the Endpoint Security (HX) server from avupdate.fireeye.com. However, if your security policy
makes use of a firewall to restrict access to certain IP and web addresses, you need to configure your firewall rules to allow
access to avupdate.fireeye.com. The IP addresses associated with avupdate.fireeye.com vary based on your environment. The
following are some possible solutions.
• Use DNS names instead of IP addresses in the firewall rules. The firewall rules will be automatically applied to the correct
IP addresses as appropriate for avupdate.fireeye.com.
• Do a DNS reverse lookup to identify the IP addresses used by avupdate.fireeye.com in your environment and then use
those IP addresses in the firewall rules.
• Use a caching proxy server to obtain the malware definition updates from avupdate.fireeye.com. Be sure your firewall
rules allow access to *.fireeye.com.
Note
Trellix Endpoint Security (HX) uses HTTP over port 80 to deliver antivirus (AV) content. This allows you to use a caching proxy
to distribute the contents of your download across your endpoints. The manifest for the content is signed with a 2048-bit RSA
private key to prevent tampering. If the content is altered, validation of the content on the endpoint agent will fail and the
content is discarded.
Software requirements
• Endpoint Security (HX) version software supported by the server type. See Supported appliance models.
• Central Management System version 8.0.1 or later.
• Trellix xAgent supported by the Endpoint Security (HX) software version. See Endpoint Security xAgent and server
compatibility.
Agents can provision with on-premises, virtual, or cloud Endpoint Security (HX) servers.
The following compatibility table shows the minimum versions of xAgent required by Endpoint Security (HX) server to obtain full
product functionality. It also identifies, at a high level, the operating system environments supported.
Endpoint
Security (HX) xAgent version Windows macOS Linux
Note
Trellix recommends that you upgrade and deploy your Endpoint Security (HX) server software before you upgrade and deploy
your xAgent software.
Licensing requirements
The following table shows the licenses that can be installed for Endpoint Security (HX) servers.
Required?2
Server Form
License Description Factors1 Server DMZ Server
Required?2
Server Form
License Description Factors1 Server DMZ Server
(HX) exhaustive
Enterprise Search
requests, data
acquisition
requests, and
bulk acquisition
endpoint
requests via the
API.
This license is
optional. Without
it, you have
no access to
the features
listed above. Your
DMZ servers
do not need
an HX_ADVANCED
license if the
Endpoint Security
(HX) server
associated with
the DMZ server
already has one.
Required?2
Server Form
License Description Factors1 Server DMZ Server
1 Server form factors include on-premises, virtual (VMware ESXi and Windows Hyper-V), and cloud Endpoint
Security (HX) servers
2 Cloud Endpoint Security (HX) servers are DMZ servers.
Caution
VMware ESXi host version 6.0 or later or Windows Hyper-V version 10.0.14393 or later are required. Earlier versions are not
supported, and virtual server installed using those versions will not function properly. If you are using Endpoint Security (HX)
server version 4.9, then you can use Hyper-V 2019 (version 10.0.17763.1).
Note
This document assumes familiarity with deploying virtual machines and administering VMware ESXi hosts or Windows
Hyper-V hypervisors. This document provides the basic steps for creating and deploying Trellix virtual appliances. For
comprehensive information about deploying virtual machines, see the documentation provided by VMware, Inc. and
Microsoft.
Endpoint Security (HX), cloud Endpoint Security (HX), and virtual Endpoint Security (HX) (models HX4500DV and HX4502)
appliances are rated up to 100,000 agents. Cloud Endpoint Security (HX) servers have better performance than on-premises
Endpoint Security (HX) appliances due to their storage configurations, which are based on SSD volumes that are designed
to deliver guaranteed performance. Virtual Endpoint Security (HX) server performance will vary depending on the hardware
resources you have selected for the server.
For information on deploying a virtual server, see Virtual Server Deployment Steps.
Prerequisites
• Deployment of an Endpoint Security (HX) server using a Windows Hyper-V hypervisor is supported for Endpoint Security
(HX) 4.0.2 and later versions. If you are using Endpoint Security (HX) server version 4.9, then you can use Hyper-V 2019
(version 10.0.17763.1). Deployment of an Endpoint Security (HX) server using a VMware ESXi server is supported for
Endpoint Security (HX) 3.5 and later versions.
• Root user account on a VMware ESXi server or a Windows Hyper-V hypervisor
• Familiarity with deploying virtual machines and administering VMware ESXi hosts or Windows Hyper-V hypervisors
• Requirements in Virtual Server Requirements
Task Instructions
1. Verify that your environment meets the necessary See System Requirements.
requirements.
2. Gather license information from Trellix. Get license keys from Trellix if the license update
service is not enabled. See About License Keys.
5. Install the required Trellix licenses. Install the SUPPORT and other licenses (if the
license update feature is disabled). See License
Management.
Task Instructions
6. Configure other system administration features See the Trellix System Security Guide and the Endpoint
such as AAA, SSL certificates, and SNMP data access Security (HX) System Administration Guide.
7. Verify that the server is connected to Trellix's See Validating DTI Access.
Dynamic Threat Intelligence (DTI) cloud. If the validation fails, verify that the DTI configuration
is set up correctly. See the Endpoint Security (HX)
System Administration Guide.
8. Attach your DMZ servers to the virtual Endpoint See Attaching and Detaching DMZ Servers.
Security (HX) server.
Note:
Your Endpoint Security (HX) and DMZ servers
must run the same version of Endpoint Security
(HX) software. If they use different versions,
communication between them will fail.
9. Set up the server address list. See Configuring the Server Address List.
10. Identify your provisioning servers. Agents earlier than version 20 can only provision
against a single primary server. Agents version 20 or
later can provision against multiple servers. A virtual
server can be used as a provisioning server.
See Understanding Provisioning.
Task Instructions
Note:
You must decide which servers (primary or
DMZ) will be your provisioning servers before
you download the Trellix Endpoint Security
(HX) agent installation software to your host
endpoints. When agent installation software is
downloaded, the IP addresses or DNS names
of the provisioning servers are identified in the
agent download package.
11. Obtain the agent installation package. If your Endpoint Security (HX) server is connected
to DTI, the most recent Windows, macOS and Linux
agent images are automatically downloaded to the
server after the DTI connection is established.
If your primary server is not connected to DTI or if
you need an older agent image than the ones that
have been downloaded, you will need to manually
download the agent image you need.
Important
If you obtain your agent image manually, it must
be uploaded to the server before it can be
deployed to your host endpoints. This ensures
that the correct agent configuration file and
agent certificates are included in the agent
installation package and ensures that proper
agent-server communication is established after
the installation package is deployed on your
endpoints.
12. Install the agent software on your host See the appropriate version of the Endpoint Security
endpoints. Agent (HX) Deployment Guide.
Task Instructions
A single virtual
Endpoint Security
(HX) ecosystem,
which includes the
virtual primary
server and any
attached DMZ
servers, can
support up to
100,000 agents.
13. Optionally, connect your Endpoint Security (HX) After you have deployed your Endpoint Security (HX)
server to the Central Management System appliance server and installed the agent software on your
or to a Network Security appliance. endpoints, you can integrate the Endpoint Security
(HX) server with Central Management System and
Network Security appliances. For more information,
see Integration on page 1. Additional information
for managing your Endpoint Security (HX) server
through the Central Management System appliance
is provided in the Endpoint Security (HX) System
Administration Guide.
Important
This procedure uses VMware ESXi version 6.0.0 (build 3568940) and vSphere Client version 6.0.0 (build 3562874) on VMware
vCenter Server version 6.0.0 (build 3018524). The navigation instructions and user interface may vary based on your version
of these products.
Note
This procedure covers the required settings for a Trellix virtual server. You can accept the default values for the other settings,
or specify values that are appropriate for your setup.
The server must be configured to set up its management interface, and to allow access to the network, change the default
administrator password, and so on. For complete information, see Initial Configuration of Virtual Servers.
Important
This procedure uses Microsoft Hyper-V version 10.0.17763.1. The navigation instructions and user interface may vary based
on your version of this product.
Note
This procedure covers the required settings for a Trellix virtual server. You can accept the default values for the other settings,
or specify values that are appropriate for your setup.
1. Download the Endpoint Security (HX) Hyper-V deployment .zip file from Trellix's Dynamic Threat Intelligence (DTI) network
to a Hyper-V server and extract the files within it. These zip files have names in the format image-hx-fireeyehx<nnnn>v,
where <nnnn> is the Endpoint Security (HX) server model number.
After the file is unzipped, verify that it includes the Virtual Hard Disks and Virtual Machines folders. If it does not, contact
Trellix customer support.
2. Log in to Microsoft's Hyper-V Manager on the Hyper-V server. The Hyper-V Manager console is displayed.
3. In the Actions list, select Import Virtual Machine to start the import wizard. On the Before You Begin screen, click Next.
4. On the Locate Folder screen, browse to and select the folder to which you extracted the .zip file in Step 1. You only need to
select the top-level folder. Click Next.
5. On the Select Virtual Machine screen, select the virtual machine model associated with the .zip file. Click Next.
6. On the Choose Import Type screen, select the option Copy the virtual machine (create a new unique ID). Click Next.
7. On the Choose Folder for Virtual Machine Files screen, click Next.
8. On the Locate Virtual Hard Disks screen, select the top-level folder into which you unzipped the Endpoint Security (HX)
Hyper-V deployment file in Step 1. This should be the folder that includes the Virtual Hard Disks folder. Then click Next.
9. On the Choose Folders to Store Virtual Hard Disks screen, select the top-level folder into which you unzipped the Endpoint
Security (HX) Hyper-V deployment file in Step 1. This folder should include the Virtual Hard Disks folder. Click Next.
10. On the Connect Network screen, select the virtual switch to use for your virtual machine. Click Next.
11. On the second Connect Network screen, select a second virtual switch to use for your virtual machine. Click Next.
12. On the Completing Import Wizard screen, verify the information. If you are satisfied, click Finish to import the virtual
machine. If you need to make changes, click Previous.
After the machine is imported, it appears on the Hyper-V Manager console.
13. Rename the virtual machine by double-clicking its name in the Hyper-V Manager console and entering a new name. Click
Enter when done.
14. Verify that the virtual machine settings meet the specifications listed in Windows Hyper-V Requirements. Highlight the row
for the virtual machine in the Hyper-V Manager console, right-click on the row, and select Settings. If the virtual machine
settings do not meet the documented minimum specifications, contact your Trellix Customer Support representative.
15. The new virtual machine is turned off by default after it is imported. To turn it on, highlight the row for the virtual machine
in the Hyper-V Manager console, right-click on the row, and select Start.
16. Connect to the new virtual machine. Highlight its row in the Hyper-V Manager console, right-clicking on the row and select
Connect
The server needs to be configured to set up its management interface, and to allow access to the network, change the default
administrator password, and so on. For complete information, see Initial Configuration of Virtual Servers.
address type, the management interface is also the port through which a managed server requests and downloads software
updates from the DTI network.
Initial settings must be configured to set up the management interface of the server, and to allow access to the network, change
the default administrator password, and so on.
If your virtual server is managed by VMware vCenter server, the installation wizard includes a Properties screen that allows you
to enter some initial settings for the server, including your activation code and initial CLI commands to configure the server.
You can also reset the password for the admin user on this screen. If your virtual server does not include a Properties screen
(or you choose not to use it), you can use the configuration wizard in the console of the server to fully configure the server,
including entering the activation code, changing the admin password, and supplying initial startup commands. Whether you use
the Properties screen or not, the configuration wizard must be run to fully set up the server. However, the wizard prompts will
be different if you provide settings on the Properties screen.
If your virtual server is managed by Microsoft Hyper-V, you can use the set_keys.ps1 PowerShell script provided in the Endpoint
Security (HX) Hyper-V deployment .zip file to supply some initial settings for the server, including the activation code, a new
admin password, and initial CLI commands to configure the server. You can then launch the configuration wizard to complete the
setup.
Alternatively, you can skip the set_keys.ps1 PowerShell script and use the configuration wizard in the console of the server
to fully configure the server, including entering the activation code, changing the admin password, and supplying initial startup
commands. However, the wizard prompts will be different if you first provide settings using the set_keys.ps1 PowerShell script.
Note
You cannot paste the virtual server activation code in the configuration wizard prompt in the server console. Instead, the
activation code must be manually entered into the wizard. Trellix recommends that you specify the activation code using the
Properties screen (ESXi appliances) or the set_keys.ps1 PowerShell script (Hyper-V appliances).
The Properties screen is included in the Deploy OVF Template wizard if you connect to your ESXi host through VMware vCenter
Server. Installing a Virtual Server using VMware ESXi provides information about the wizard screens.
Trellix recommends that you use the Properties screen to do at least the following:
• Enter the activation code for your virtual server. The activation code contains many characters. The vSphere Client
prevents you from pasting the activation code into the vSphere Client console, and it is easy to make a typing error.
• Reset the password for the admin user, if password authentication will be used to log into the CLI or Web UI over the
network. The password must be changed to a password that is at least eight characters long.
You can also use this screen to provide commands for configuration settings that the system will apply during the initial boot.
This can be convenient if you have a large number of virtual servers to deploy, because you can create base sets of commands,
and then customize them for each deployment.
Note
You can use the system virtual bootstrap reset command to reset the Properties screen values after the virtual server is
deployed and running.
Field Description
Activation Code The code you received in a secure email from Trellix
that gives the virtual server its identity and access
credentials.
Initial CLI commands URL A URL that points to a file on your network (for
example,
http://acme.com/operations/4500V_config.txt
Field Description
After you have specified these initial settings on the Properties screen, access the virtual server console and run the
configuration wizard to complete the configuration of the virtual machine. See Initial Configuration Using the VMware ESXi
Appliance Console and Configuration Wizard Steps.
Trellix recommends that you use the Properties screen to provide some initial configuration settings, because you cannot copy
and paste into the vSphere Client console. See Specifying Initial Settings Using the VMware ESXi Properties Screen on page 1.
However, if you do not use this screen, you can still complete the server configuration using the configuration wizard in the ESXi
virtual server console.
If the license update feature is not enabled, Trellix recommends that you accept the evaluation licenses during the initial
configuration. Manual entry of license keys is error prone. After the activation code is entered and the admin user has access to
the Endpoint Security (HX) server Web UI or CLI , you can copy and paste the license keys.
To access the VMware ESXi server console and start the configuration wizard:
Note
To navigate away from the vSphere Client console and return to the vSphere Client user interface or your local machine, press
Ctrl+Alt.
Specifying initial settings using the Windows Hyper-V set_keys.ps1 PowerShell script
The set_keys.ps1 PowerShell script is included in the Endpoint Security (HX) Hyper-V deployment package you received.
Trellix recommends that you use this PowerShell script to do at least the following:
• Enter the activation code for your virtual server. The activation code contains many characters. You cannot copy and
paste the activation code into the Hyper-V console, and it is easy to make a typing error.
• Reset the password for the admin user, if password authentication will be used to log into the CLI or Web UI over the
network. The password must be changed to a password of at least eight characters.
You can also use this script to provide initial commands for configuration settings that the system will apply during the initial
boot. This can be convenient if you have a large number of virtual servers to deploy, because you can create base sets of
commands and then customize them for each deployment.
1. Use Remote Desktop (RDP) to connect to your Hyper-V virtual machine. Make sure you are logged in as an administrator.
2. Change to the directory on your virtual machine where the Endpoint Security (HX) Hyper-V deployment .zip file was
extracted during installation.
3. Open the set_keys.ps1 PowerShell script in the directory using a text editor (such as Notepad).
4. Change appropriate settings in the set_keys.ps1 script, specifying your values in quotation marks for each setting. The
following table describes the settings in the set_keys.ps1 script that you can change. They are all located between the
comments MODIFY THESE AS NEEDED and DON'T MODIFY ANYTHING BELOW in the file. Do not change any other settings in the
PowerShell script.
Field Description
Field Description
<drive>:<path> powershell
<drive>:<path> .\set_keys.ps1
The script applies the values you specified Step 4 to your virtual server.
8. After the PowerShell script has run, access the virtual server console and run the configuration wizard to complete the
configuration of the virtual machine. See Initial Configuration Using the Windows Hyper-V Server Console on page 1 and
Configuration Wizard Steps on page 1.
Trellix recommends that you use the set_keys.ps1 PowerShell script to provide some initial configuration settings, because
you cannot copy and paste into the server console. See Specifying Initial Settings Using the Windows Hyper-V set_keys.ps1
PowerShell Script on page 1. However, if you do not use this script, the complete configuration can be performed using the
configuration wizard in the Hyper-V virtual server console.
If the license update feature is not enabled, Trellix recommends that you accept the evaluation licenses during the initial
configuration, because manual entry of license keys is error prone. After the activation code is entered and the admin user has
access to the server Web UI or CLI , you can copy and paste the license keys.
To access the Windows Hyper-V Manager console and start the configuration wizard:
The following table describes the questions the configuration wizard prompts you to answer. As noted in the table, the wizard
skips some steps based on your answers to previous steps and whether initial settings were specified on the Properties screen
for ESXi virtual servers or in the set_keys.ps1 PowerShell script for Hyper-V virtual servers.
Note
Press Ctrl+C to exit the configuration wizard. After the management interface is configured, an administrator can use the
configuration jump-start CLI command to run the wizard again.
Step Response
Enter activation code? Enter the activation code you obtained from Trellix.
You will not be prompted for an activation code if
you supplied one on the Properties screen for ESXi
virtual servers or in the
set_keys.ps1
PowerShell script for Hyper-V virtual servers.
Step Response
Enable remote access for ‘admin’ user? Enter yes to enable the administrator to log in to the
server remotely. Enter no to disable remote access.
Use DHCP on ether1 interface? Enter yes to use Dynamic Host Configuration
Protocol (DHCP) to configure the server IP address
and other network parameters. Enter no to manually
configure your IP address and network settings. (If
you enter yes, the zeroconf and static IP addressing
steps are skipped.)
Primary IPv4 address and masklen? Enter the IP address for the management interface
in A.B.C.D format and enter the network mask, for
example: 1.1.1.2/12.
Domain name? Enter the domain for the management interface; for
example: it.acme.com.
Enable fenet service? Enter yes to enable access to the DTI network. (If you
enter no, the next three steps are skipped.)
Enable fenet license update service? Enter yes to enable the licensing service to
automatically download your licenses from the
DTI network and install them. (If licenses are
downloaded and installed successfully, the wizard
Step Response
Sync appliance time with fenet? Enter yes to synchronize the server time with
the DTI server time. If you enabled the licensing
service, synchronization prevents a feature from
being temporarily unlicensed due to a time gap. The
wizard makes three attempts to perform this step
before it gives up and moves to the next step.
Update licenses from fenet? Enter yes to download and install your licenses. The
wizard makes three attempts to perform this step
before giving up and moving on to the next step.
Enable IPv6? Enter no if you want to use IPv4 for your Endpoint
Security (HX) virtual server or enter yes to enable
IPv6 for your Endpoint Security (HX) virtual server.
Configuration
• The server Web UI
• License management
• Validating DTI access
• Attaching and detaching HXD appliances
• Configuring the server address list
• Understanding provisioning
You access the Endpoint Security (HX) Web UI by directing a browser to the management port's IP address or hostname using
HTTPS. The IP address and hostname are set during the initial configuration of the server. The hostname must be resolved by a
DNS server if you use it to access the Web UI.
The Endpoint Security (HX) Web UI includes controls for logging in and out using local, appliance-specific credentials.
Browser support
Use one of the following browsers to access the Endpoint Security (HX) Web UI:
• Internet Explorer 11.0 or higher and Microsoft Edge on supported versions of Windows
• Firefox 51 or higher on supported versions of Windows
• Google Chrome 13.0 or higher on supported versions of Windows
The Endpoint Security (HX) Web UI supports the following screen resolutions:
To log in to the Endpoint Security (HX) Web UI, you need the server IP address or hostname, and you need the username and
password that the server administrator created for you.
Important
There are two versions of IAM. If the URL you use to access the IAM UI ends with fireeye.com, this document pertains to you.
If the URL you use to access the IAM UI ends with trellix.com, see the Trellix IAM Guide for information regarding IAM.
Prerequisites
• Before the default Admin user can log in to the appliance Web UI and create other user accounts, the manufacturing
default password (admin) must be changed to a new password that is 8 to 32 characters long. This step is included in
"Initial Configuration" in the Endpoint Security (HX) System Administration Guide.
• If you are using single sign-on, refer to your welcome email for instructions to log in to your Cloud IAM instance.
To log in to the Endpoint Security (HX) appliance Web UI:
1. Open a Web browser and enter https://<appliance>:3000 in the address line, where appliance is the IP address or
hostname of the appliance. For example, if the configured IP address of the appliance is 10.1.0.1, enter https://10.1.0.1 .
2. Open a Web browser and enter https://<appliance>:3000 in the address line, where appliance is the IP address or
hostname of the appliance. For example, if the configured IP address of the appliance is 10.1.0.1, enter https://10.1.0.1.
3. In the appliance Web UI login page, enter the local username and password for this appliance as provided by your
administrator.
Note
On Endpoint Security (HX) servers with single sign-on enabled, you may be directed to the Cloud IAM login screen. Your
login experience depends on the authentication mode set for the appliance. For more information, see "Single Sign-On
Authentication" in the System Security Guide.
License keys
This section covers the following information:
License keys are required for system operation. The Endpoint Security (HX) appliance requires three license keys:
FIREEYE_APPLIANCE—Required to register your system and use the product features. The Central Management System license
has either the CMS or CMSHA product type. The CMSHA product type is used in High Availability deployments. Network
Security appliances licensed in Release 7.7.1 or later can run in either the Power or Essentials product edition. Network Security
appliances licensed before Release 7.7.1 run in the classic product edition. The licensed edition is shown in the appliance license
details in the Web UI and CLI. Endpoint Security servers refer to this license as the Endpoint Security (HX) Essentials license.
FIREEYE_SUPPORT—Allows your system to receive software image updates and the latest guest images.
CONTENT_UPDATES—Allows your system to access the Dynamic Threat Intelligence (DTI) network, which provides the latest
intelligence on advanced cyber attacks and malware callback destinations. This enables Trellix products to proactively recognize
new threats and block attacks. There are two versions of the content update license:
• The two-way sharing license provides your appliance with malware intelligence from the DTI network and shares data
about malware analyzed by your appliance.
• The one-way sharing license provides your appliance with malware intelligence, but no information is submitted to the
DTI cloud.
IPS —Allows your appliance to use Trellix integrated Intrusion Prevention System features.
HX_ADVANCED —Allows access to Endpoint Security exhaustive Enterprise Search requests, data acquisition requests, and bulk
acquisition endpoint requests via the API. This license is referred to as the Endpoint Security (HX) Power license. HXD (DMZ)
appliances do not need an HX_ADVANCED license if the Endpoint Security (master) server associated with the DMZ server already
has one.
MD_ACCESS—Allows Trellix products to connect to the Managed Defense VPN. Without this license, Managed Defense cannot
manage the appliance.
AV_ENGINE_SOPHOS —Allows your appliance to use the integrated Sophos Engine to scan submitted malware samples. For
details, see AV-Check.
DA_HANCOM —Allows your appliance to perform dynamic analysis of Hancom Office files.
Note
The functionality provided by optional licenses is disabled if the FIREEYE_APPLIANCE license is invalid.
If licenses have expired or will expire within 30 days, warnings are displayed on the Appliance License Settings page. For details,
see Viewing License Notifications Using the Web UI.
The license update feature enables the Endpoint Security (HX) appliance with basic network connectivity to automatically
download licenses from the DTI network and install them. This feature provides the following benefits:
• Minimal initial configuration—The license update feature is enabled with the configuration jump-start wizard during the
initial system configuration. This means the feature can be fully functional after the jump-start wizard is completed.
• Simplified license management—There is no need to contact Trellix for license keys when new features are added or
when licenses are renewed, because the new licenses are automatically downloaded and installed.
• Scalability—Organizations, such as those with a large number of appliances, can benefit from all appliances being
updated automatically, instead of entering license keys manually on each appliance, one at a time.
You can enable automatic license updates on the Endpoint Security (HX) appliance using the configuration wizard or the CLI.
How it works
The license update feature, if enabled, downloads and applies licenses to which the customer is contractually entitled. If an
active license for a feature is already installed and the licensing service downloads an active license for the feature, the installed
license is replaced by the downloaded license only if the downloaded license offers more functionality or a later expiry date. This
process is automatic; however, you can also explicitly update licenses.
• Install a downloaded license that would cause a feature to become temporarily unlicensed.
• Install a product (FIREEYE_APPLIANCE) license that changes licensed features. If this is your intention, you must install the
new license manually.
You can synchronize the system time to the DTI server time to prevent a feature from being temporarily unlicensed due to time
differences. This is a one-time synchronization, but it can be repeated.
When an appliance is managed by the Central Management System appliance, the Central Management System appliance acts
as a proxy between the managed appliance and the licensing service. The license update feature must still be enabled on the
managed appliance. In such an integrated environment, the Central Management System appliance acts as the DTI server for
the managed appliances, so the licensing service uses the Central Management System DTI network credentials instead of the
appliance's credentials.
For more information, see "Enabling Automatic License Updates" in the Endpoint Security (HX) System Administration Guide.
This section describes two ways to enable automatic license updates on the Endpoint Security (HX) appliance.
The configuration wizard is typically used to initially configure a new system. The wizard steps, which include the following license
activation steps, allow a customer to have a functioning system with only minimal configuration.
For details about the wizard steps, see Configuration Wizard Steps.
CLI Method
The following topic describes how to use CLI commands to enable and work with the license update feature:
When the license update feature is enabled, license updates are automatic. You can also explicitly update licenses.
Note
See Synchronizing the System Clock to DTI Server Time Using the CLI "Synchronizing the System Clock to DTI Server Time
Using the CLI" in the Endpoint Security (HX) System Administration Guide for an option that prevents potential licensing issues if
there is a time gap between the two clocks.
2. Update licenses:
When you force license updates, the licensing service downloads licenses from the DTI server, removes existing licenses if there
are conflicts, and installs the downloaded licenses in their place. The licenses are installed even if they are less functional or of
a shorter duration than the existing licenses, would change licensed features, or would cause a feature to become temporarily
unlicensed.
Caution
Carefully consider the implications of forcing license updates before you perform this procedure.
2. Download the licenses and replace existing licenses with them if there are conflicts. The system clearly indicates which
licenses were replaced.
Examples
• The licensing service replaced an existing license with one that it downloaded:
hostname (config) # fenet license update force
Added license(s) from fenet
LK2-CONTENT_UPDATES-33XX-0X0X-0000-X000-X000-X00X-0XXX-J00
Deleted installed license(s) (superceded by license(s) shown above):
LK2-CONTENT_UPDATES-42XX-44XX-H888-X00X-000R-XX22-XYZ-0
• The licensing service installed a license that did not exist on the appliance:
hostname (config) # fenet license update force
Added license(s) from fenet
LK2-FIREEYE-SUPPORT-000X-XX00-0000-X000-X000-X00X-0XXX-X00X
No license(s) deleted
• All licenses were already installed and did not conflict with downloaded licenses:
hostname (config) # fenet license update force
All licenses fetched from fenet have already been installed
If the license update feature is not enabled, you need to install license keys manually. Licenses need to be installed when an
evaluation license expires or when a license expires or no longer meets your needs. In addition, replacement licenses need to be
installed after a Return Material Authorization (RMA).
You can obtain your license keys from the Assets tab in the Trellix Customer Support Portal or by sending an email that includes
the MAC address of your appliance to [email protected].
There are two ways to manually install licenses, described in the following topics:
Use the Appliance License Settings page to install licenses on the Endpoint Security (HX) appliance.
Use the CM License Settings page to install licenses on the Central Management System appliance.
Note
Clicking the Enable VPN link in the Description column for an MD_ACCESS license allows you to connect the appliance to
Managed Defense over the Internet using a secure SSL VPN connection.
Prerequisites
Use the CLI commands in this topic to install licenses on the Endpoint Security (HX) appliance.
Prerequisites
Note
You can enter the license keys sequentially separated by spaces as shown above, or enter license install and then
press Enter to be prompted to enter the license keys one at a time.
Feature: FIREEYE_APPLIANCE
Description: FireEye Appliance
Valid: yes
Start date: 2016/11/21 (ok)
Tied to Appl ID: 000000000000 (ok)
Product: eMPS (ok)
Type: PROD (ok)
Agreement: EULA (ok)
Active: yes
...
License 2: LK2-CONTENT_UPDATES-0000-0000-0000-0000-0000-0000-0000-0000-0000
Feature: CONTENT_UPDATES
Description: Content updates
Valid: yes
Start date: 2016/11/21 (ok)
End date: 2017/11/21 (ok)
Tied to Appl ID: 000000000000 (ok)
Sharing: all (ok)
Active: yes
License 3: LK2-FIREEYE_SUPPORT-0000-0000-0000-0000-0000-0000-0000-0000-0000
Feature: FIREEYE_SUPPORT
Description: FireEye Support
Valid: yes
Start date: 2016/11/21 (ok)
End date: 2017/11/21 (ok)
Tied to Appl ID: 000000000000 (ok)
Sharing: all (ok)
Active: yes
...
...
Use the Appliance License Settings page to remove Endpoint Security (HX) licenses.
Use the CMS License Settings page to remove Central Management System licenses.
Prerequisites
Prerequisites
License 2: LK2-CONTENT_UPDATES-0000-0000-0000-0000-0000-0000-0000
Feature: CONTENT_UPDATES
Description: Content updates
Valid: yes
Start date: 2016/11/01 (ok)
End date: 2017/11/01 (ok)
Tied to appl ID: 000000000000 (ok)
Sharing: all (ok)
Active: yes
License 3: LK2-FIREEYE_SUPPORT-0000-0000-0000-0000-0000-0000-0000
Feature: FIREEYE_SUPPORT
Description: FireEye Support
Valid: yes
Start date: 2016/11/01 (ok)
End date: 2017/11/01 (ok)
Tied to appl ID: 000000000000 (ok)
Sharing: all (ok)
Active: yes
3. Specify the license ID to remove an individual license. For example, 4 is the license ID for the Support license shown in the
previous example.
Note
The show licenses command output in this procedure shows the basic licenses installed on a Network Security appliance.
The output is similar for Endpoint Security (HX) appliances.
Functionality associated with a license stops when a license expires. For example, when the FIREEYE_APPLIANCE license expires,
CLI commands (except those that install licenses) are disabled or their execution fails. For example, the report generate
command will not create a report. In addition, the Intelligent Virtual Execution - Server appliance will block access to all Intelligent
Virtual Execution - Server pages except for the Appliance License Settings page. (Intelligent Virtual Execution - Server pages
are accessed only through the managing Central Management System Web UI because the Intelligent Virtual Execution - Server
appliance has no Web UI.)
Functionality associated with a license stops when a license expires. For example, when the FIREEYE_APPLIANCE license expires,
the appliance will block access to all pages except the Appliance License Settings page, and CLI commands (except those that
install licenses) are disabled or their execution fails. For example, the report generate command will not create a report.
To prevent a gap in functionality, the Appliance License Settings CMS License Settings page displays notifications about expired
license and licenses that will expire within 30 days. For example:
Note
See Automatic License Updates for information about enabling the appliance to automatically download licenses from the
DTI network when it is time to renew them.
Prerequisites
Use the Trellix System Information andTrellix CMS System Information page to validate DTI cloud communication.
1. If the About tab is not visible, select Appliance Settings from the Admin menu.
2. Click the About tab.
3. Click Health Check on the upper left side.
4. Locate the Dynamic Threat Intelligence Cloud (DTI) section.
HTTP Proxy:
Address :
Username :
User-agent :
Request Session:
Timeout : 30
Retries : 0
Speed Time : 60
Max Time : 14400
Rate Limit :
Speed Limit : 1
Enabled : no
Locked : no
Lock After : 5 failed attempts
UPDATES
Enabled Notify Scheduled Last Updated At
------- ------ -------------- ---------------
Security contents: yes no every 2020/12/03 11:40:00
Stats contents : yes none 2020/12/07 06:13:00
Note
Note
Up to two DMZ servers can be attached to an on-premises Endpoint Security (HX) appliance or virtual Endpoint Security (HX)
server. In cloud environments, only a single DMZ server can be connected to the Endpoint Security (HX) server.
A single Endpoint Security (HX) ecosystem, which includes the Endpoint Security (HX) server and any installed DMZ servers,
can support up to 100,000 agents.
Important
Your servers must run the same version of Endpoint Security (HX) software. If they use different versions, communication
between them will fail.
The Central Management System appliance can be used to upgrade and manage DMZ server, with the following caveats.
• Indicator updates from the Central Management System appliance or from the DTI (Dynamic Threat Intelligence) Cloud
cannot be sent directly to the DMZ server. Instead, they are acquired from the Central Management System appliance or
the DTI by the primary Endpoint Security (HX) server and transferred to the DMZ server.
• If you have problems connecting your Central Management System appliance to your DMZ server, consider the firewalls
your organization has in place. In some circumstances, the DMZ server is not accessible to the Central Management
System appliance because a firewall is blocking the connection.
Prerequisites
Follow the instructions below to attach a DMZ server to the primary Endpoint Security (HX) server.
The system displays a passphrase that you must use on the primary Endpoint Security (HX) server by the expiration time
shown.
For example:
If you do not use it in that time, you will need to re-initiate the listener.
Note
Reinitiating the listener means repeating this step to generate a new passphrase.
4. On the primary Endpoint Security (HX) server, enable CLI configuration mode:
5. Attach the DMZ server to the primary Endpoint Security (HX) server:
A primary Endpoint Security (HX) server configuration with an attached DMZ server displays:
The response includes certification and ping times, which should be the same for both servers.
Detaching a DMZ server from the primary Endpoint Security (HX) server
Follow the instructions below to detach a DMZ server from the primary Endpoint Security (HX) server.
To detach a DMZ server from the primary Endpoint Security (HX) server:
1. On the primary Endpoint Security (HX) server, enable CLI configuration mode:
3. Verify that the DMZ server is no longer attached to the primary Endpoint Security (HX) server.
The list of current HX ecosystem configuration roles no longer contains the DMZ server that you detached.
• View the PKI settings:
hostname (config) # show hx pki
The response no longer includes the information about the DMZ server that you detached.
Error messages appear and log messages are written if an Endpoint Security (HX) server or DMZ server is started and the
attached server is not started.
If your Endpoint Security (HX) server is attached to DMZ server, Trellix recommends that they be started (booted) in the following
order:
For best results, the appliances should be rebooted one right after the other.
An Endpoint Security (HX) server cluster is an environment in which an Endpoint Security (HX) server and one or more DMZ
servers are installed.
If you are running an Endpoint Security (HX) cluster environment at your site and you need to change the IP address of the
Endpoint Security (HX) server, follow these guidelines. If you do not follow these guidelines, your agents might not recognize the
IP address of the Endpoint Security (HX) server and will no longer respond to it.
After you have performed these steps, it is safe to assign the new IP address to your Endpoint Security (HX) server.
Note
The address order is set by the order in which you add the servers to the server address list. The first server added is
the first one in the list. The second server added is the second in the list.
• Provisioning server
HX and HXD Series (Endpoint Security (HX)) releases before version 3.0 support the use of a single provisioning
appliance, identified as the primary appliance. HX Series version 3.0 and later support the use of multiple provisioning
appliances for endpoints running Trellix xAgent software version 20 or later and a single provisioning appliance for
endpoints running Trellix xAgent software version 11 or earlier. Trellix xAgents use provisioning servers to connect and
complete their installation by establishing their cryptographic agent identity. Any Endpoint Security (HX) server, including
a DMZ server, can be enabled to do provisioning. Endpoint Security (HX) provisioning servers must be accessible by
agents within your company's network. DMZ provisioning servers must be accessible inside and outside your company's
network.
• Primary server
If the endpoints in your environment have xAgent software versions earlier than version 20 installed, a single Endpoint
Security (HX) server must be designated as the primary appliance. This appliance must be accessible within the network
by all agents when they are initially installed on hosts. The primary server manages the initial provisioning of the agents.
You can use either your internal Endpoint Security (HX) server or a DMZ server as your primary server.
Endpoint Security (HX) server administrators and operators can add or remove servers on the server address list.
You can add an Endpoint Security (HX) server to the server address list using the Web UI.
To add a server to the server address list using the Web UI:
You can remove an Endpoint Security (HX) server from the server address list using the Web UI.
• Removing a server from the server address list using the Web UI
Removing a server from the server address list using the Web UI
To delete a server from the server address list using the Web UI:
Setting up provisioning
Provisioning establishes unique cryptographic identities for the agents installed on your host endpoints. To complete the Trellix
xAgent installation on a host endpoint, the agent connects to a provisioning Endpoint Security (HX) server that then determines
the cryptographic identity for the agent. When provisioning does not occur, the server does not know about and cannot collect
data from the host endpoint on which the agent is installed.
Any Endpoint Security (HX) server, including a DMZ server, can be enabled to do provisioning. Both physical and virtual Endpoint
Security (HX) appliances can be enabled to do provisioning.
If the endpoints in your environment have agent software versions earlier than version 20 installed, they can only provision
against a single Endpoint Security (HX) server, identified as the primary server. By default, the provisioning server is the first
server listed in the agent server address list, which is usually your internal (non-DMZ) server.
If the endpoints in your environment have agent software version 20 or later installed, they can provision against multiple
Endpoint Security (HX) servers. By default, your internal Endpoint Security (HX) server is a provisioning server.
Provisioning Endpoint Security (HX) servers must be accessible by agents within your company's internal network. Provisioning
DMZ servers must be accessible by agents inside and outside your company's network.
Important
You must identify the servers that will be your provisioning servers before you download the Trellix xAgent installation
software to your host endpoints. When agent installation software is downloaded, the IP addresses or DNS names of the
provisioning Endpoint Security (HX) servers are identified in the agent download package.
To set up provisioning:
1. Enable provisioning on the servers you might want to use for provisioning. See Enabling servers for provisioning.
2. Designate which provisioning-enabled server you want to use. See Designating provisioning servers. This must be done
before you download agent software to your host endpoints.
You can cancel a server as a provisioning server. See Canceling provisioning servers.
Prerequisites
Before you can designate a server as a provisioning server in your environment, you must enable the server to do provisioning.
Prerequisites
The provisioning server address can be a split DNS that resolves differently depending on whether an agent is operating inside
or outside your company’s internal network. When the agent is inside the network, the DNS resolves to the primary Endpoint
Security (HX) server; when the agent is outside the network, the DNS resolves to the DMZ server.
Designating the Endpoint Security (HX) server as a provisioning server using the Web UI
Note
For agents version 20 or later, the primary (non-DMZ) Endpoint Security (HX) server is designated as a provisioning server by
default. It cannot be canceled as a provisioning server.
For agents earlier than version 20, you must manually designate the primary Endpoint Security (HX) server for provisioning.
To designate the primary Endpoint Security (HX) server as a provisioning server using the Web UI:
When you use the Web UI to enable provisioning on your DMZ server, your Endpoint Security (HX) agents receive the new
configuration setting but the provisioning server does not start on your DMZ server. To start the provisioning server on your DMZ
server, you must also enable provisioning on your DMZ server through the CLI or provisioning will fail.
Note
After you use the Web UI to designate the DMZ server as a provisioning server, you must also enable provisioning for the
DMZ server in the CLI.
To use the Endpoint Security (HX) server CLI to enable provisioning for a DMZ server:
where <dmz-ip> is the IP address of the DMZ server for which you are enabling provisioning.
3. Save your changes.
The server configuration should show an attached DMZ server with provisioning enabled:
The provisioning server address can be a split DNS that resolves differently depending on whether the host on which the agent is
installed is operating inside or outside your company’s internal network. When the agent is inside the network, the DNS resolves
to the internal Endpoint Security (HX) server; when the agent is outside the network, the DNS resolves to the DMZ server.
Prerequisites
1. Using the Web UI, enable both your primary Endpoint Security (HX) server and your DMZ server for provisioning. See
Designating the Endpoint Security server as a provisioning server using the Web UI and Designating and enabling a DMZ
server as a provisioning server.
2. In the Web UI, select Appliance Settings on the Admin menu. The Agent Versions page appears.
3. Select the Server Addresses tab.
4. Enter the DNS name or IP address and click Add.
5. If the endpoints in your environment have xAgent software versions earlier than version 20 installed, select Set as Primary
to designate the DNS as the provisioning server. This will deselect any other appliance on the Server Addresses page as the
primary server.
If the endpoints in your environment have xAgent software version 20 or later installed, select Enable Provisioning to
designate the DNS server as a provisioning server.
6. Click Save.
Note
Note
For agents version 20 or later, the Endpoint Security (HX) server is designated as a provisioning server by default. You cannot
cancel it as a provisioning server.
For agents earlier than version 20, you can cancel the Endpoint Security (HX) server as a provisioning server.
To cancel the Endpoint Security (HX) server as a provisioning server using the Web UI:
Integration
• How appliance alerts become HX alerts and CM badges
• Integrating CM series and HX series appliances
• Integrating other appliances and HX series appliances
• SNMP data
• Integrating HX with SIEMs
How Trellix appliance alerts become Endpoint Security (HX) alerts and
Central Management System badges
The Endpoint Security (HX) server generates endpoint alerts based on indicators of compromise (IOCs). It uses the following
types of IOCs: Mandiant intelligence, Trellix appliance alerts, and custom intelligence. The Central Management System appliance
does not aggregate all of the Endpoint Security (HX) alerts, but only Endpoint Security (HX) alerts that are generated from a Trellix
appliance IOC.
The following steps describe the process by which a Trellix appliance alert becomes an Endpoint Security (HX) alert and a Central
Management System badge:
1. A Trellix appliance triggers an alert for a web infection, malware object, or malware callback.
2. The Trellix appliance reports the alert to the Central Management System appliance.
3. The Central Management System appliance determines if an IOC for the Endpoint Security (HX) server should be created
and, if so, publishes it.
4. The Endpoint Security (HX) server transforms the Central Management System indicator into an Endpoint Security (HX) IOC
and publishes it for the xAgents.
5. The Endpoint Security (HX) agents search their hosts for any indicator of compromise. If a match is found, the agent reports
back to the Endpoint Security (HX) server. The Endpoint Security (HX) server creates an alert, which is aggregated to the
Central Management System appliance if that alert was based upon an IOC from a managed appliance.
6. The Central Management System appliance correlates the Endpoint Security (HX) alert with the managed appliance alerts
and creates badges for the appropriate alerts. Network Security alerts will have an endpoint compromised badge. Email
Security — Server alerts will have a related endpoint badge.
There is rarely a one-to-one relationship between Endpoint Security (HX) alerts and other Trellix appliance alerts.
Indicators that are passed to the Endpoint Security (HX) server may not produce alerts if the Trellix appliance blocks the malware
download, if the combination of platform and application version do not expose the required vulnerability, or if the endpoint is
no longer present in the network.
Network appliances evaluate possible infections within the network rather than actual infections. If a user accesses an infected
website but the browser and system are not vulnerable to that infection, no infections are downloaded to their endpoint. But
the network appliance still fully evaluates the infected site, running various browsers and versions to do so. It will likely generate
multiple alerts for the infected site even though none of the infections occurred on the actual endpoint host and no Endpoint
Security (HX) alerts have been generated.
Here are some other reasons why Endpoint Security (HX) and the other Trellix appliance alert counts differ:
• Not all Trellix appliance alerts provide the kind of data from which an Endpoint Security (HX) indicator can be created.
• Only alerts originating from Trellix appliance IOCs are aggregated to the Central Management System appliance.
• By default, only alerts that are classified as major severity alerts or higher are sent to the Endpoint Security (HX) server,
resulting in only high-fidelity endpoint alerts.
Network Security malware object and malware callback alerts are translated into Endpoint Security (HX) IOCs. An Endpoint
Security (HX) alert is generated when an IOC condition is detected on an endpoint host. The Central Management System
appliance then aggregates the Endpoint Security (HX) alert and badges the original Network Security alert as endpoint
compromised. It matches the endpoint host IP address with the Network Security alert source IP address and malware artifacts,
confirming that evidence of the malware that triggered the Network Security alert was found on the endpoint host.
Email Security — Server malware object and malware callback alerts are translated into Endpoint Security (HX) IOCs. An Endpoint
Security (HX) alert is generated when an IOC condition is detected on an endpoint host. The Central Management System
appliance then aggregates the Endpoint Security (HX) alert and badges the original Email Security — Server alert as a related
endpoint. It matches endpoint host malware artifacts with the Email Security — Server alert malware artifacts, confirming that
evidence of the malware that triggered the Email Security — Server alert was found on the endpoint host.
Email Security — Server alerts do not contain a source IP address that can be matched directly to the endpoint host IP address.
The Central Management System badge indicates the most probable source of origin of the compromise.
Note
Errors result if you attempt to use the Central Management System CLI to set up management of an Endpoint Security (HX)
server. Use the Web UI only.
If your Endpoint Security (HX) server and other Trellix appliances are managed by a Central Management System appliance,
the Endpoint Security (HX) server automatically receives indicators from the other Trellix appliances. The Central Management
System appliance streamlines management of multiple appliances and enhances detection by correlating indicators. See How
appliance alerts become Endpoint Security alerts and CM badges.
The Central Management System platform can be used to upgrade and manage an Endpoint Security (HX) DMZ server, with the
following caveats.
• Indicator updates from the Central Management System appliance or from the DTI (Dynamic Threat Intelligence) Cloud
to the DMZ server must be configured separately. See Configuring a CM-managed HXD appliance to get updates from
DTI. If these steps are not performed, indicator updates are acquired from the Central Management System appliance
and the DTI by the Endpoint Security (HX) server and transferred to the DMZ server.
• If you have problems connecting your Central Management System appliance to your DMZ server, consider the firewalls
your organization has in place. In some circumstances, the DMZ server is not accessible to the Central Management
System appliance because a firewall is blocking the connection.
Central Management System releases earlier than Release 7.6 do not support integration with Endpoint Security (HX) servers.
Endpoint Security (HX) releases earlier than Release 2.6 do not support integration with Central Management System appliances.
If you are running a Central Management System release earlier than Release 7.6, see Integrating other appliances and HX Series
appliances.
Important
Do not attempt to integrate your Endpoint Security (HX) server with a Central Management System appliance if you have
already integrated with other Trellix appliances as described in Integrating other appliances and HX series appliances. Using
both types of integration will cause errors in the Central Management System integration.
The configuration of your Endpoint Security (HX) server with the Central Management System appliance happens automatically
after they are both installed. Use the instructions in this section to ensure the settings on each appliance are correct.
Caution
When you remove a managed appliance from the Central Management System platform, all data (including alert information)
associated with the appliance is removed. If you add the appliance again later, the data is restored, but all alerts generated by
the appliance are assigned new IDs. Because the alerts have new IDs, Endpoint Security (HX) links for alerts will break if the
alerts were generated by the appliance before it was removed from the Central Management System platform.
To configure Central Management System 7.6 or later and Endpoint Security (HX) server integration:
The output from this command lists log file entries that include the CM Series alert ID.
3. Review the log file and choose a CM Series alert ID. The Endpoint Security (HX) server will start collecting CM Series IOC data
for this alert ID after the server attaches to the Central Management System appliance.
In Endpoint Security (HX), the CM Series alert ID is called a bookmark.
4. On your Endpoint Security (HX) server, enable CLI configuration mode.
where <CM-alert ID> is the starting CM Series alert ID you chose earlier in these steps. The default is 0 (zero), which
downloads all of the CM Series alerts to the Endpoint Security (HX) server after the products are integrated.
Caution
FireEye does not recommend selecting a CM Series alert ID of 0 because of the performance impact this may have on
your Endpoint Security (HX) server after the initial integration with the Central Management System appliance.
If you accidentally set the CM Series alert ID to 0 and you want to delete all or many of the IOCs downloaded from
the Central Management System appliance, temporarily change the Endpoint Security (HX) indicator and alert aging
threshold in the Web UI to just a few days. The Endpoint Security (HX) server will automatically delete IOCs that exceed
this threshold. See "Managing Real-Time Indicator Detection" in the Endpoint Security Agent (HX) Administration Guide.
Alternatively, you can manually remove the IOCs from the Endpoint Security (HX) server using the Indicators page in the
Endpoint Security (HX) Web UI.
If the Legacy notification listener active field is set to no, Central Management System integration with the Endpoint
Security (HX) server is operational and no further steps are necessary. This is the default configuration for Endpoint Security
(HX) 2.6 and later appliances.
If the Legacy notification listener active setting is not set to no, proceed with the remaining steps in this procedure.
7. Disable Trellix legacy appliance support:
Important
Do not attempt to integrate your Endpoint Security (HX) server with a Central Management System appliance if you
have already integrated with other Trellix appliances as described in Integrating other appliances and Endpoint Security
appliances. Using both types of integration will cause errors in the Central Management System integration.
9. Log in to the Central Management System Web UI and select CMS Settings.
10. Select Notifications in the left navigation pane.
11. Click the http table heading to access HTTP notification configuration fields. These fields allow you to access the HTTP
connection definitions set up for your FireEye appliance.
12. If an Endpoint Security (HX) server HTTP connection has been defined, disable HTTP notifications to the Endpoint Security
(HX) appliance by clearing the checkbox in the Enabled column of the Endpoint Security (HX) connection definition.
For more information about Central Management System requirements for integration with the Endpoint Security (HX) server,
see the Central Management System Administration Guide.
You can configure a Central Management-managed DMZ server to obtain updates from DTI rather than from the Central
Management.
Overview
When an Endpoint Security (HX) server is managed by a Central Management System appliance, the Central Management System
appliance sends a notification of the latest Alert ID to the Endpoint Security (HX) server. The Endpoint Security (HX) server then
polls the Central Management System appliance for the Alert ID and retrieves Indicators Of Compromise (IOC) details for the
specified alert. The Endpoint Security (HX) server then updates the Bookmark ID to identify the next Alert ID to use when polling
the Central Management System appliance.
A newly manufactured Endpoint Security (HX) server has a Bookmark ID equal to zero. When the Endpoint Security (HX) server is
attached to the Central Management System appliance, the Central Management System appliance will send the latest Alert ID
to the Endpoint Security (HX) server. The Endpoint Security (HX) server will then poll the Central Management System appliance
for all the Alert IDs from zero through to the latest Alert ID. The delta between the Endpoint Security (HX) server Bookmark ID
and the Central Management System appliance latest Alert ID can be in the thousands, resulting in a performance impact on the
Endpoint Security (HX) server as it gathers all the IOCs.
Replacement scenarios
1. New Central Management System appliance, New Endpoint Security (HX) server, existing Network Security/Email
Security — Server/File Protect/Malware Analysis with a large history of alerts: In this scenario, a large delta may accrue
for all of the historic and incoming alerts on the Trellix detection devices.
2. New Central Management System appliance, existing Endpoint Security (HX) server, existing Network Security/Email
Security — Server/File Protect/Malware Analysis with a high volume of alerts: In this scenario, a large delta may accrue
while the Central Management System appliance is offline with a large influx of alerts.
3. New Central Management System appliance, existing Endpoint Security (HX) server, existing Network Security/Email
Security — Server/File Protect/Malware Analysis with a low volume of alerts: The Bookmark ID may be greater than the
actual latest Alert ID which can potentially result in missed alert IOCs.
4. Existing Central Management System appliance, New Endpoint Security (HX) server, existing Network Security/Email
Security — Server/File Protect/Malware Analysis with a large history of alerts: A large delta may accrue for all of the
historic and incoming alerts on the Trellix detection devices.
Replacement scenario 1: New Central Management System appliance, New Endpoint Security (HX) server, existing Network Security/Email Security —
When a customer installs a new Central Management System appliance (new purchase, model upgrade or RMA) and a new
Endpoint Security (HX) server (new purchase, model upgrade or RMA) in an existing Network Security/Email Security — Server/
File Protect/Malware Analysis environment:
Replacement scenario 2: New Central Management System appliance, existing Endpoint Security (HX) server, existing Network Security/Email Security
When a customer installs a new Central Management System appliance (new purchase, model upgrade or RMA) in an
existing Endpoint Security (HX) server and Network Security/Email Security — Server/File Protect/Malware Analysis high volume
environment:
Replacement scenario 3: New Central Management System appliance, existing Endpoint Security (HX) server, existing Network Security/Email Security
When a customer installs a new Central Management System appliance (new purchase, model upgrade or RMA) in an
existing Endpoint Security (HX) server and Network Security/Email Security — Server/File Protect/Malware Analysis low volume
environment:
Replacement scenario 4: Existing Central Management System appliance, New Endpoint Security (HX) server, existing Network Security/Email Security
When a customer installs a new Endpoint Security (HX) server (new purchase, model upgrade or RMA) in an existing Central
Management System appliance and Network Security/Email Security — Server/File Protect/Malware Analysis environment:
For Scenarios 1,3 and 4, the Endpoint Security (HX) server Bookmark ID should be set to a recent Central Management System
appliance Alert ID before adding the Endpoint Security (HX) server to the Central Management System appliance. To determine
the most recent Alert ID on the Central Management System appliance, run the following CLI Command:
In the example below, the Endpoint Security (HX) server Bookmark ID can be set to '5071' to receive the latest IOC from the
Central Management System appliance. However, depending on the scenario, the Endpoint Security (HX) server could have a
large delta or could be missing out on recent IOCs. To get a better Bookmark ID starting point, log into the Central Management
System appliance UI, navigate to the Alerts/Alerts page, set the inline filter Date Range to 'Past 1 Week' (or any desired
time-frame), and apply the filter. The total number of alerts for this time-frame can be found in the upper left-hand corner
of the alerts display. Subtract this number from the most recent Alert ID and set the Endpoint Security (HX) server Bookmark
ID to this number to gather the past weeks IOCs. For instance, if the Central Management System appliance displays 50 alerts
for the selected date range, the Bookmark ID can be set to '5021'. The Endpoint Security (HX) server should be added to the
Central Management System appliance. The Endpoint Security (HX) server will begin to gather the IOCs from the alerts from 5021
through the current Central Management System appliance Alert ID as soon as it receives the first Alert notification of the most
current Alert ID from the Central Management System appliance.
Example
Jul 11 12:51:51 dresden notifyd[28468]: tid 28468: [notifyd.INFO]: SQL:select * from done_notify_alerts('{5069}
')
Jul 11 12:53:21 dresden notifyd[28468]: tid 28468: [notifyd.INFO]: SQL:select * from done_notify_alerts('{5070}
')
Jul 11 12:54:22 dresden notifyd[28468]: tid 28468: [notifyd.INFO]: SQL:select * from done_notify_alerts('{5071}
')
The procedure described in this section is for Endpoint Security (HX) version 2.6 or later servers. If you upgrade to Endpoint
Security (HX) 2.6 or later without upgrading to Central Management System 7.6 or later, you need to perform these steps.
Important
Do not use this procedure if you have already integrated your Endpoint Security (HX) server with a Central Management
System appliance (see Integrating CM appliances and Endpoint Security servers). Using both types of integration will cause
errors in the Central Management System integration.
Alerts can only be sent from Malware Analysis or Email Security — Server appliance to the Endpoint Security (HX) server
through a Central Management System appliance. Attempts to send Malware Analysis or Email Security — Server alerts to
the Endpoint Security (HX) server using the direct connection set up between a Network Security appliance and the server
will fail. Trellix only provides the direct connection between Network Security and Endpoint Security (HX). Use the Central
Management System appliance connection with the Endpoint Security (HX) server for Malware Analysis and Email Security —
Server alerts.
To configure Endpoint Security (HX) integration with Network Security appliances directly when the Endpoint Security (HX) server
is not managed by a Central Management System appliance:
2. Enable Trellix legacy appliance support for the Endpoint Security (HX) server:
4. Log in to the Web UI of the Network Security appliance and then click Settings. (On a Central Management System
appliance, click CMS Settings).
5. Click Notifications in the left navigation pane.
6. Verify that all HTTP event types are selected for the appliance.
7. Click the http table heading to access HTTP notification configuration fields. These fields allow you to define the HTTP
connection with your Endpoint Security (HX) appliance.
8. Type a name for the Network Security appliance's direct connection to the Endpoint Security (HX) appliance in the Name
box and then click Add HTTP Server.
9. Enter the Endpoint Security (HX) URL in the Server Url box:
https://<DNS-name-or-Endpoint-Security-IP>/alerts
SNMP data
Trellix appliances send Simple Network Management Protocol (SNMP) data to convey abnormal conditions to administrative
computers that monitor and control them. The administrative computers are called SNMP managers.
• Information that is retrieved (pulled) by the SNMP manager. This information is sent in response to requests the SNMP
manager sends to the appliance. See Retrieving SNMP data.
• Events (known as traps) that are sent (pushed) by the appliance to the SNMP manager. Traps typically report alarm
conditions such as a disk failure or excessive temperature. They are unsolicited; that is, they are not sent in response to
requests from the SNMP manager. See Sending traps.
This section describes how to retrieve SNMP information from the Endpoint Security (HX) appliance.
A Management Information Base (MIB) is a text file written in a specific format in which all of the manageable features of a
device are arranged in a tree. Each branch of the tree contains a number and a name, and the complete path from the top of the
tree down to the point of interest forms the Object Identifier, or OID. The OID is a string of values separated by periods, such as
.1.3.6.1.2.1.1.3.0.
You can send requests for data on an object using the OID, but it can be simpler to use the symbolic name for the object
instead. A MIB allows SNMP tools to translate the symbolic names into OIDs before sending the requests to the managed
device. Symbolic names for objects in the Trellix MIB include feSerialNumber.0, feHardwareModel.0, feProductLicenseActive0,
feFanIsHealthy.1, and so on.
The Trellix MIB, named FE-FIREEYE-MIB, needs to be downloaded from the Endpoint Security (HX) appliance to the SNMP
manager so it can be loaded into an SNMP browser or other tool. A typical SNMP browser can retrieve the values the appliance
supports, and then display them in a hierarchy so you can navigate to the value you need to include in the request.
Prerequisites
If the output shows SNMP enabled: no, enter the snmp-server enable command.
3. SNMP v3: Specify the SNMP user and password:
This section describes how to download the FE-FIREEYE-MIB to SNMP managers that run on Microsoft Windows, Linux, and Apple
devices. The MIB file is retrieved using a program that connects using port 22, which is normally used for protocols such as SSH,
SCP, and PSCP. Because file-level access is denied by policy, the direct path to the MIB file needs to be specified.
Prerequisites
This section describes how to download the FE-FIREEYE-MIB to SNMP managers that run on Microsoft Windows, Linux, and Apple
devices. The MIB file is retrieved using a program that connects using port 22, which is normally used for protocols such as SSH,
SCP, and PSCP. Because file-level access is denied by policy, the direct path to the MIB file needs to be specified.
cd Downloads
cd C:\Temp\mib
7. Load the MIB into an SNMP browser or tool, or open the MIB file:
vi FE-FIREEYE-MIB.txt
1. Copy the MIB file from the appliance using the OpenSSH client:
cd mibs
4. Load the MIB into an SNMP browser or tool, or open the MIB file:
vi FE-FIREEYE-MIB.txt
scp -r admin@<applianceIPAddress>:/usr/share/snmp/mibs ~/
vi FE-FIREEYE-MIB.txt
You can retrieve SNMP data using event object IDs (OIDs) after the MIB file has been downloaded.
Prerequisites
If the output shows SNMP enabled: no, enter the snmp-server enable command.
3. Enable the appliance to send notifications to the SNMP manager:
where <community> is the string needed by the SNMP server to query the appliance. The default community string is
public.
Examples of basic commands that retrieve SNMP data follow. The commands are entered from the SNMP manager application.
The IP address in the commands is the appliance IP address.
SNMP v3 commands:
To retrieve license expiration dates formatted in a table, use a command similar to the following (different commands are
required by different SNMP manager applications):
Check the number of days in the rightmost column. If the value is less than 30, contact your system administrator.
Sending traps
This section describes how to configure basic SNMP support on the Endpoint Security (HX) appliance, enable and configure traps,
and set up trap logging. For detailed information about SNMP commands and options for more advanced configurations, see the
Trellix CLI Command Reference.
Various events can trigger the appliance to send traps to the SNMP manager. Most of the events are enabled by default. This
topic describes how to enable the appliance to send traps, configure the IP address of the SNMP manager that receives the traps,
and disable and enable individual events.
Prerequisites
If the output shows SNMP enabled: no, enter the snmp-server enable command.
3. Enable the appliance to send notifications to the SNMP manager:
2. Disable an event:
For example, the following command stops a trap from being sent when the temperature of the appliance is normal:
3. Enable an event:
For example, the following command enables the appliance to send a trap when there is a change in an interface link:
snmptrapd
/var/log/snmptrapd.log
You can forward CEF logs from on-premises or virtual Endpoint Security (HX) servers to Helix using a Cloud Collector or
Communications Broker (Comm Broker). This allows you to view, but not manage, on-premises and virtual Endpoint Security (HX)
log data in Helix.
In addition, the Endpoint Security (HX) server can be integrated with a variety of Security Information and Event Management
(SIEM) solutions to exchange requests and information automatically, reducing time spent navigating between product
interfaces. For example, integrating these products helps you perform the following actions.
• You can send common event format (CEF) logs from the Endpoint Security (HX) server to one or more remote SIEMs. This
includes hits (referred to as alerts), containment state events, and triage status. For more information, see Configuring
CEF logging for endpoint events. For information on the data that is logged, see "CEF Logs and Output" in the Endpoint
Security (HX) Server User Guide.
• You can perform two-way communications with SIEM solutions, such as acquiring triage collections.
• With SIEM solutions, you can execute analyst actions initiated in a URL context. Specifically, you can:
Listen for traffic from SIEMs that initiate analyst actions via URL requests.
Parse the arguments in these requests.
Format and execute commands.
The integration between the Endpoint Security (HX) server and most SIEM solutions can be accomplished using an external
integration connector and an API Analyst user account. See "Roles for Local User Accounts" in the System Security Guide. For
an example of setting up an integration connector with a SIEM solution, see SIEM example: Setting up an Endpoint Security
integration connector with ArcSight.
Note
An integration connector can only be used for communications from the SIEM solution to the Endpoint Security (HX) server,
not from the Endpoint Security (HX) server to the SIEM solution.
Similar integration can be accomplished using the Endpoint Security (HX) API.
Use the CLI commands in this topic to configure logging for CEF-formatted log messages for endpoint events. These CEF log
messages can be sent from the Endpoint Security (HX) appliance to your Helix environment or Security Information and Event
Management (SIEM) solution.
To forward logs to Helix, create a destination for the Cloud Collector or Communications Broker (Comm Broker). The Cloud
Collector or Comm Broker will aggregate and forward Endpoint Security (HX) CEF logs to Helix.
To integrate with a SIEM solution, create a destination for the remote syslog server.
Prerequisites
In this example, CEF logging is actually disabled because the Override for class cef setting is not set to info. All CEF
logging occurs for messages logged at the info system log level. If this level is set to anything other than info, CEF logging
will not occur. See Enabling local CEF logging.
Adding a destination
Define a Cloud Collector or Comm Broker destination to forward CEF log messages to Helix. Define a remote syslog server
destination to integrate Endpoint Security (HX) with your SIEM solution.
To add a destination:
where <IP-address> is the IP address of the Cloud Collector or the remote syslog server destination.
3. Save your settings:
Removing a destination
To remove a destination:
where <IP-address> is the IP address of the Cloud Collector or the remote syslog server destination.
3. Save your settings:
To change the port for a remote logging target from port 514:
All CEF logging occurs for messages logged at the info system log level. If you set this to any other system log level, CEF
logging will not occur.
3. Save your settings:
The SIEM example in this section describes how to integrate the Trellix Endpoint Security (HX)-specific integration connector with
ArcSight's Flex CounterACT SDK (SmartConnector). After this integration has been established, it can be used for communication
from the ArcSight Security Information and Event Management (SIEM) solution to the Endpoint Security (HX) appliance.
Follow the steps below, along with your vendor documentation, to install and configure the integration connector. If you need
help setting up an integration connector with your SIEM, contact Trellix Customer Support.
This guide refers to ArcSight and its ESM manager or console as examples of SIEM integration methods and objectives.
For example, analysts can use the ArcSight ESM console's Integration Command menu or rules to automate the process of
requesting acquisitions for a SIEM event. Your ArcSight vendor can provide information about creating and using ArcSight
integration commands. Trellix Support can provide you with information about using the integration connector with other SIEM
solutions.
Note
Trellix supports the use of the ArcSight Smart Connector type 10.0.5. The ArcSight to Endpoint Security (HX) connector port
must be 3000 (TCP). The Endpoint Security (HX) to ArcSight syslog port is configurable.
Important
Trellix recommends that you use Java 7 or later with ArcSight and that your Java class path is updated to point to this Java
version. If you use an earlier version of Java, SSL errors may occur.
Prerequisites
• Administrative permissions to the machine on which you are installing the integration connector.
• An Endpoint Security (HX) Admin or Operator account.
• An Endpoint Security (HX) API Analyst account you have created specifically for the connector.
• A copy of the integration connector installation package (FireEye\ArcSight\Connector\Install\10.0.5.zip available
on SFDC).
• Either of the following types of certificates:
A self-signed development certificate created using OpenSSL (according to the procedure described in Creating a
self-signed development certificate).
A valid certificate that you have purchased from your chosen provider.
Follow these steps to create a self-signed development certificate for installing the integration connector.
Note
The certificate must be in .pem format, and it must match the hostname of the Endpoint Security (HX) server.
1. On a machine on which you have installed OpenSSL, enter the following command:
C:\OpenSSL\bin> openssl req -x509 -nodes -newkey rsa:2048 -keyout key.pem -out cert.pem -days 3000
2. At the end of each line, enter the appropriate information for your enterprise in the format indicated. For example:
OpenSSL generates two files: a self-signed certificate (named cert.pem) and a key (named key.pem).
3. Download and save the certificate and key files.
1. On the machine where you are installing the connector, extract the files from the HX Connector Installer .zip package to a
local folder.
2. Copy the certificate and key files that you generated, or the ones supplied by your chosen provider into the same folder as
the installer files.
3. Rename the certificate: certname.pem.
4. Log in to the server Web UI as an administrator.
5. On the Admin menu, select Appliance Settings.
6. Select Certificates on the sidebar. The Certificate Management page appears.
7. On the Certificate Management page, install the certificate:
• To install the self-signed certificate that you created in Creating a self-signed development certificate, upload the
Certificate and Private Key.
• To install a certificate provided by your chosen provider, upload the Certificate, Private Key, and CA Certificate.
8. Click Update.
You are logged out of the Endpoint Security (HX) server, and the login screen reloads with the following message:
1 notice
9. On the machine where you installed the connector, edit the fireeye-connector.properties file, and enter the appropriate
parameters for the Endpoint Security (HX) target:
appliance HX
cert certname.pem
Important
The hostname you enter must match the hostname in the certificate.
If the hostname you enter is not registered in the DNS, then you must connect the hostname and IP address in your
operating system's host file on the machine where you are installing the connector.
Important
Record the full path of the directory and folder that you use for this installation. You will need it later. If your enterprise
will be using more than one ArcSight SmartConnector, make sure to choose a unique folder name.
12. Enter 2, when you are asked which Connector type you are installing.
13. If you are using ArcSight ESM 6, export an ArcSight certificate from your ESM server and transfer the certificate to the server
where the ArcSight SmartConnector is installed.
14. If you are using ArcSight ESM 6, import the certificate.
a. In Windows environments, run cmd.exe using an account with read/write access to the directory where you are
installing the certificate.
In Linux environments, open a command terminal using an account with read/write access to the directory where you
are installing the certificate.
b. In the SmartConnector's bin directory, execute the appropriate command:
arcsight.bat agent keytoolgui (Windows)
Note
d. Import the certificate, navigate to the certificate file, and then save the keystore.
15. Return to the ArcSight SmartConnector Configuration Wizard.
16. In the Configuration File box, enter HXFlexConnector, and then click Next.
17. Finish performing the steps in the ArcSight SmartConnector Configuration Wizard, choosing default settings or
customizing for your enterprise's SIEM solution, as appropriate.
If you want the SmartConnector to run as a service, choose the following options:
• Select Yes to start the service automatically when you restart the server on which it is running.
• Enter unique names for Service Internal Name and Service Display Name, if your enterprise will have more than
one SmartConnector on the server where you are installing this Connector.
Tip
If you want to run the SmartConnector service before the server restarts, you must start the service manually.
You can validate the success of the installation by using your SIEM console to view events or perform other actions, such as
requesting a triage collection.
Appendices
• Enabling and disabling Endpoint Security (HX) quiesce mode
• Managing Endpoint Security (HX) PKI certificates
• Migrating between on-premises HX appliances and cloud Endpoint Security (HX) servers
Enabling quiesce mode causes the Endpoint Security (HX) server to stop generating tasks and aborts any queued tasks that have
not yet completed on the agent, including file, data, and triage acquisitions. It also stops the server from accepting new alerts.
Enabling quiesce mode improves the speed of a server upgrade and is most useful for rollbacks and restoring an appliance from
a backup.
After quiesce mode is enabled, the Endpoint Security (HX) server enters a quiescing state first, during which it aborts tasks and
processes the output of tasks that have already completed. When that processing is finished, the server enters a quiesced state.
Note
After updating the Endpoint Security (HX) environment, remember to disable quiesce mode to ensure that the appliance
resumes generating tasks and accepting new alerts.
Enabling and disabling quiesce mode is performed using CLI commands. By default, quiesce mode is disabled.
The following snippet represents the quiesce information from the output of this show command:
Quiesce Mode:
App Proc: enabled
Message Bus: enabled
Important
Remember to disable quiesce mode after you finish maintaining Endpoint Security (HX) appliances to ensure they
resume generating tasks and accepting alerts.
Quiesce Mode:
App Proc: disabled
Message Bus: disabled
If an Endpoint Security (HX) server is quiesced, the following message appears at the top of the Web UI.
You can review the complete quiesce mode status of an Endpoint Security (HX) server or the separate quiesce mode status for
the server application processor and message bus using the CLI.
The following snippet from the output of this command shows that quiesce mode is enabled for both the application
processor and the message bus.
Quiesce Mode:
App Proc: enabled
Message Bus: enabled
The following output from this command displays when quiesce mode enabling is in process for the application processor:
HX App Proc Configuration: Quiesce Mode: enabled State: quiescing
The following output from this command displays when the application processor is fully quiesced:
HX App Proc Configuration: Quiesce Mode: enabled State: quiesced
The following output from this command displays when quiesce mode disabling is in process for the application processor:
HX App Proc Configuration: Quiesce Mode: disabled State: quiesced
The following output from this command displays when the application processor is not in quiesce mode:
HX App Proc Configuration: Quiesce Mode: disabled State: running
The following sample output from this command shows that quiesce mode is disabled for the appliance message bus:
You can manage Endpoint Security (HX) PKI certificates using the CLI.
HX PKI Configuration:
Prefix: <prefix>
Agent CA days: 7300
Agent CA key bits: 2048
Agent cert days: 1825
Server CA days: 7300
Server cert key bits: 2048
Server cert days: 1825
CA: comms
valid from: <timestamp> to <timestamp>
subject: <subject>
fingerprint: <fingerprint>
CA: distro
valid from: <timestamp> to <timestamp>
subject: <subject>
fingerprint: <fingerprint>
CA: agent
valid from: <timestamp> to <timestamp>
subject: <subject>
fingerprint: <fingerprint>
CRL: comms
issued: <timestamp> and expires on <timestamp>
number: <comms_CRL_number>
fingerprint: <fingerprint>
CRL: distro
issued: <timestamp> and expires on <timestamp>
number: <distro_CRL_number>
fingerprint: <fingerprint>
host: <HX_appliance_hostname>
role: ca
last ping: <timestamp>
Exporting certificates
You can export Endpoint Security (HX) public key infrastructure (PKI) certificates to a file. This is recommended before you
upgrade the Endpoint Security (HX) server.
For example:
Importing certificates
You can import Endpoint Security (HX) public key infrastructure (PKI) certificates from a backup file. If there were any problems
upgrading your appliance that required you to reimage it or to fully reinstall the software, import the Endpoint Security (HX)
certificates you exported earlier so you do not have to reinstall all of your agents.
2. Import the certificates from the file containing your exported certificates, identified by <fileURL>:
For example:
Caution
Importing certificates automatically detaches any DMZ server from the Endpoint Security (HX) server. You need to
reattach them after the certificates are imported. See the Endpoint Security (HX) Server Deployment Guide.
Regenerating certificates
You can reset the Trellix Endpoint Security (HX) Agent and Endpoint Security (HX) Server public key infrastructure (PKI), including a
certificate authorities (CA).
Caution
Using this command orphans any existing agents connected to the Endpoint Security (HX) PKI.
Regenerating certificates automatically detaches any DMZ server from the Endpoint Security (HX) server. You need to
reattach them after the certificates are regenerated. See the Endpoint Security (HX) Server Deployment Guide.
You can specify the Endpoint Security (HX) PKI certificate prefix.
To set the duration of the Trellix Endpoint Security (HX) agent certificate authority (CA):
where <days> is the number of days that the agent CA remains active. Valid values range from 0 and 65535 days. The
default is 7300 days.
To set the duration back to the default, use the no form of this command:
where <bits> is the number of bits for the agent certificates. Valid values range from 1024 and 4096 bits. The default is
2048 bits.
To set the length back to the default, use the no form of this command:
where <days> is the number of days that the agent certificate remains active. Valid values range from 0 and 65535 days.
The default is 1825 days (5 years).
To set the duration back to the default, use the no form of this command:
To set the duration of the Endpoint Security (HX) certificate authority (CA):
where <days> is the number of days that the Endpoint Security (HX) CA remains active. Valid values range from 0 and 65535
days. The default is 7300 days.
To set the duration back to the default, use the no form of this command:
where <bits> is the number of bits for the Endpoint Security (HX) certificates. Valid values range from 1024 and 4096 bits.
The default is 2048 bits.
To set the length back to the default, use the no form of this command:
where <days> is the number of days that the Endpoint Security (HX) certificate remains active. Valid values range from 0 and
65535 days. The default is 1825 days (5 years).
To set the duration back to the default, use the no form of this command:
When the certificate revocation list (CRL) exceeds this duration setting, the CRL expires.
To set the duration of Endpoint Security (HX) certificate revocation list (CRL):
where <days> is the number of days that the Endpoint Security (HX) CRL remains active. Valid values range from 0 and
65535 days. The default is 30 days.
To set the duration back to the default, use the no form of this command:
Importing a CRL
You can import an Endpoint Security (HX) certificate revocation list (CRL) from a URL.
where <url> is the URL from which the CRL should be uploaded.
For example:
You can reset the Endpoint Security (HX) communications server revocation list (CRL).
Caution
An invalid CRL should correct itself automatically within 30 minutes of the date or time discrepancy. This command forces the
correction to occur immediately.
Important
Using this command detaches any DMZ server from the Endpoint Security (HX) server. You need to reattach them after
running this command.
You can reset the Endpoint Security (HX) communications server subordinate public key infrastructure (PKI). Do this to resolve a
date or configuration discrepancy that causes the subordinated PKI to become invalid.
Caution
Using this command detaches any DMZ server from the Endpoint Security (HX) server. You need to reattach them after
running this command.
Trellix and FireEye are the trademarks or registered trademarks of Musarubra US LLC, FireEye Security Holdings US LLC, and their affiliates in the
US and /or other countries. Other names and brands are the property of these companies or may be claimed as the property of others.