24.10.2014 Views

Host Intrusion Prevention 7.0.0 for ePO 4.0 Product Guide - McAfee

Host Intrusion Prevention 7.0.0 for ePO 4.0 Product Guide - McAfee

Host Intrusion Prevention 7.0.0 for ePO 4.0 Product Guide - McAfee

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Configuring General Policies<br />

Working with Client UI policies<br />

1 Go to Systems | Policy Catalog and select <strong>Host</strong> <strong>Intrusion</strong> <strong>Prevention</strong>: General in<br />

the <strong>Product</strong> list and Client UI in the Category list. The list of policies appears.<br />

2 In the Client UI policy list, click Edit under Actions to change the settings <strong>for</strong> a custom<br />

policy.<br />

Figure 30: Client UI—General Settings tab<br />

3 In the Client UI page, select a tab (General Options, Advanced Options, Troubleshooting<br />

Options) and make any needed changes.<br />

4 Click Save to save changes.<br />

Configuring Client UI passwords<br />

The Client UI policy is where you create the password required to unlock the client UI if it<br />

appears on a Windows client or to access troubleshooting control on Windows and non-Windows<br />

clients. When this policy is applied to the client, the password is activated.<br />

Two types of passwords are available:<br />

• An administrator password, which an administrator can configure and is valid as long as the<br />

policy is applied to the client. The client UI remains unlocked until it is closed. To reopen<br />

the client UI, reenter the administrator password.<br />

• A time-based password, which has an expiration date and time. This password is automatically<br />

generated. In addition, you have the option of disabling this password by deselecting the<br />

checkbox and applying the policy. The client UI remains unlocked, even if closed, as long<br />

as the time-based password is valid.<br />

NOTE: Policies are NOT en<strong>for</strong>ced on the client when the client UI is unlocked.<br />

For details on using a password to unlock the Client UI, see Unlocking the Windows client<br />

interface.<br />

Use this task to create the two types of passwords.<br />

78<br />

<strong>McAfee</strong> <strong>Host</strong> <strong>Intrusion</strong> <strong>Prevention</strong> 7.0 <strong>Product</strong> <strong>Guide</strong> <strong>for</strong> use with ePolicy Orchestrator <strong>4.0</strong>

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!