143

Click here to load reader

GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Embed Size (px)

Citation preview

Page 1: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

GravityZone

INSTALLATION GUIDE

Page 2: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Bitdefender GravityZoneInstallation Guide

Publication date 2017.05.26

Copyright© 2017 Bitdefender

Legal NoticeAll rights reserved. No part of this book may be reproduced or transmitted in any form or by any means, electronicormechanical, including photocopying, recording, or by any information storage and retrieval system, withoutwrittenpermission from an authorized representative of Bitdefender. The inclusion of brief quotations in reviews may bepossible only with the mention of the quoted source. The content can not be modified in any way.Warning and Disclaimer. This product and its documentation are protected by copyright. The information in thisdocument is provided on an “as is” basis, without warranty. Although every precaution has been taken in thepreparation of this document, the authors will not have any liability to any person or entity with respect to any lossor damage caused or alleged to be caused directly or indirectly by the information contained in this work.This book contains links to third-party Websites that are not under the control of Bitdefender, therefore Bitdefenderis not responsible for the content of any linked site. If you access a third-party website listed in this document, youwill do so at your own risk. Bitdefender provides these links only as a convenience, and the inclusion of the link doesnot imply that Bitdefender endorses or accepts any responsibility for the content of the third-party site.Trademarks. Trademark namesmay appear in this book. All registered and unregistered trademarks in this documentare the sole property of their respective owners, and are respectfully acknowledged.

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

Page 3: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Table of ContentsPreface . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v

1. Conventions Used in This Guide . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v

1. About GravityZone . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11.1. GravityZone Security Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11.2. GravityZone Architecture . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2

1.2.1. GravityZone Virtual Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31.2.2. GravityZone Database . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31.2.3. GravityZone Update Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 31.2.4. GravityZone Communication Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41.2.5. Web Console (Control Center) . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41.2.6. Security Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 41.2.7. Security Agents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5

2. Installation Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 112.1. GravityZone Appliance Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11

2.1.1. Hardware Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 112.1.2. Internet Connection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 112.1.3. Control Center Web Console Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 11

2.2. Endpoint Protection Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 122.2.1. Security Agent Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 122.2.2. Supported Virtualization Platforms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 212.2.3. Supported Virtualization Management Tools . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 222.2.4. Security Server Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22

2.3. Mobile Protection Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242.3.1. Supported Platforms . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242.3.2. Connectivity Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242.3.3. Push Notifications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 242.3.4. iOS Management Certificates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24

2.4. Exchange Protection Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 252.4.1. Supported Microsoft Exchange Environments . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 252.4.2. System Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 252.4.3. Other Software Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25

2.5. GravityZone Communication Ports . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26

3. Installing Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 273.1. GravityZone Installation and Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27

3.1.1. Prepare for Installation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 273.1.2. Deploy the GravityZone Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 283.1.3. Control Center Initial Setup . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 363.1.4. Configure Control Center Settings . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 383.1.5. Managing the GravityZone Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 60

3.2. License Management . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 713.2.1. Finding a Reseller . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 713.2.2. Entering Your License Keys . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 713.2.3. Checking Current License Details . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 723.2.4. Resetting the license usage count . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73

iii

Page 4: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3.3. Installing Endpoint Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 733.3.1. Installing Security Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 733.3.2. Installing Security Agents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82

3.4. Installing Exchange Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1013.4.1. Preparing for Installation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1023.4.2. Installing Protection on Exchange Servers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 102

3.5. Installing Mobile Devices Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1033.5.1. Configure External Address for Communication Server . . . . . . . . . . . . . . . . . . . . . . . . . . 1033.5.2. Create and Organize Custom Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1053.5.3. Add Devices to Users . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1063.5.4. Install GravityZone Mobile Client on Devices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 108

3.6. Credentials Manager . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1083.6.1. Operating System . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1093.6.2. Virtual Environment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1103.6.3. Deleting Credentials from Credentials Manager . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 110

4. Updating GravityZone . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124.1. Updating the GravityZone Appliance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1124.2. Configuring Update Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1134.3. Downloading Product Updates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1144.4. Product Offline Updates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 115

4.4.1. Prerequisites . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1154.4.2. Setting Up the Online GravityZone Instance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1154.4.3. Setting Up the Offline GravityZone Instance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1164.4.4. Using Offline Updates . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1174.4.5. Using the Web Console . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 118

5. Uninstalling Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1195.1. Uninstalling Endpoint Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 119

5.1.1. Uninstalling Security Agents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1195.1.2. Uninstalling Security Server . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 121

5.2. Uninstalling Exchange Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1225.3. Uninstalling Mobile Devices Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1235.4. Uninstalling GravityZone Virtual Appliance Roles . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 124

6. Getting Help . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1266.1. Bitdefender Support Center . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1266.2. Asking for Assistance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1276.3. Using Support Tool . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 128

6.3.1. Using Support Tool on Windows Operating Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1286.3.2. Using Support Tool on Linux Operating Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1296.3.3. Using Support Tool on Mac Operating Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 130

6.4. Contact Information . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1316.4.1. Web Addresses . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1316.4.2. Local Distributors . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1326.4.3. Bitdefender Offices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 132

A. Appendices . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 135A.1. Supported File Types . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 135

iv

Page 5: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

PrefaceThis guide is intended for IT administrators in chargewith deploying theGravityZoneprotection within their organization's premises. IT managers in search forinformation about GravityZone can find in this guide the GravityZone requirementsand available protection modules.This document aims to explain how to install and configure theGravityZone solutionand its security agents on all types of endpoints in your company.

● Create and manage company accounts for your customers.

● Manage the customer's network inventories in Control Center.

● Create and apply policies on managed endpoints.

● Run tasks and view security settings on network endpoints.

● Manage the quarantined items.

● Monitor network protection through the dashboard, reports and notifications.

1. Conventions Used in This Guide

Typographical ConventionsThis guide uses several text styles for an improved readability. Learn about theiraspect and meaning from the table below.

DescriptionAppearance

Inline command names and syntaxes, pathsand filenames, configuration file outputs, inputtext are printed with monospaced characters.

sample

The URL link is pointing to some externallocation, on http or ftp servers.

http://www.bitdefender.com

E-mail addresses are inserted in the text forcontact information.

[email protected]

This is an internal link, towards some locationinside the document.

“Preface” (p. v)

Preface v

Page 6: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

DescriptionAppearance

All the product options are printed using boldcharacters.

option

Interface options, keywords or shortcuts arehighlighted using bold characters.

keyword

Preface vi

Page 7: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

AdmonitionsThe admonitions are in-text notes, graphically marked, bringing to your attentionadditional information related to the current paragraph.

NoteThe note is just a short observation. Although you can omit it, the notes can providevaluable information, such as specific feature or a link to some related topic.

ImportantThis requires your attention and is not recommended to skip over it. Usually, it providesnon-critical but significant information.

WarningThis is critical information you should treat with increased caution. Nothing bad willhappen if you follow the indications. You should read and understand it, because itdescribes something extremely risky.

Preface vii

Page 8: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

1. ABOUT GRAVITYZONEGravityZone is a business security solution built from ground-up for virtualizationand cloud to deliver security services to physical endpoints, mobile devices, virtualmachines in private, public cloud and Exchange mail servers.GravityZone is one product with a unified management console available in thecloud, hosted by Bitdefender, or as one virtual appliance to be installed oncompany's premises, and it provides a single point for deploying, enforcing andmanaging security policies for any number of endpoints and of any type, in anylocation.GravityZone delivers multiple layers of security for endpoints and for MicrosoftExchange mail servers: antimalware with behavioral monitoring, zero day threatprotection, application blacklisting and sandboxing, firewall, device control, contentcontrol, anti-phishing and antispam.

1.1. GravityZone Security ServicesGravityZone provides the following security services:

● Security for Endpoints

● Security for Virtualized Environments

● Security for Exchange

● Security for Mobile

Security for EndpointsProtects unobtrusively any number ofWindows, Linux andmacOS laptops, desktopsand servers by using top-ranked antimalware technologies. Additionally, Windowssystems benefit of evenmore enhanced security with a two-way firewall, intrusiondetection, web access control and filtering, sensitive data protection, applicationand device control. Low system usage ensures performance improvements, whileintegration with Microsoft Active Directory makes it easy to automatically applyprotection to unmanageddesktops and servers. The solution provides an alternativeto legacy antimalware systems by combining industry-acclaimed securitytechnologieswith simplicity of deployment andmanagement through the powerfulGravityZone Control Center. Proactive heuristics is employed to classifymaliciousprocesses based on their behavior, detecting new threats in real time.

About GravityZone 1

Page 9: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Security for Virtualized EnvironmentsGravityZone provides the first platform-agnostic security solution for the dynamicdatacenters of today. Compliant with any known hypervisor, from VMware ESXi toCitrix Xen or Microsoft Hyper-V, Bitdefender Security for Virtualized Environmentsleverages the pooled nature of virtualization by offloadingmajor security processesonto a centralized virtual appliance. Powered by cutting-edge caching technologies,the solution drives significant performance gains and boosts server consolidationby up to 30% compared to traditional antimalware.

Security for ExchangeBitdefender Security for Exchange provides antimalware, antispam, antiphishing,attachment and content filtering seamlessly integratedwith theMicrosoft ExchangeServer, to ensure a securemessaging and collaboration environment and increaseproductivity. Using award-winning antimalware and antispam technologies, itprotects the Exchange users against the latest, most sophisticated malware, andagainst attempts to steal users' confidential and valuable data.

Security for MobileUnifies enterprise-wide security with management and compliance control ofiPhone, iPad and Android devices by providing reliable software and updatedistribution via Apple or Android marketplaces. The solution has been designed toenable controlled adoption of bring-your-own-device (BYOD) initiatives by enforcingusage policies consistently on all portable devices. Security features include screenlock, authentication control, device location, remote wipe, detection of rooted orjailbroken devices and security profiles. On Android devices the security level isenhanced with real-time scanning and removable media encryption. As a result,mobile devices are controlled and sensitive business information residing on themis protected.

1.2. GravityZone ArchitectureThe unique architecture of GravityZone allows the solution to scale with ease andsecure any number of systems. GravityZone can be configured to use multiplevirtual appliances and multiple instances of specific roles (Database,Communication Server, Update Server and Web Console) to ensure reliability andscalability.

About GravityZone 2

Page 10: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Each role instance can be installed on a different appliance. Built-in role balancersensure that the GravityZone deployment protects even the largest corporatenetworks without causing slowdowns or bottlenecks. Existing load balancingsoftware or hardware can also be used instead of the built-in balancers, if presentin the network.Delivered in a virtual container, GravityZone can be imported to run on anyvirtualization platform, including VMware, Citrix, Microsoft Hyper-V.Integration with VMware vCenter, Citrix XenServer and Microsoft Active Directoryreduces the effort of deploying protection for physical and for virtual endpoints.The GravityZone solution includes the following components:

● GravityZone Virtual Appliance with the available roles:– Database– Update Server– Communication Server– Web Console (Control Center)

● Security Server● Security Agents

1.2.1. GravityZone Virtual ApplianceGravityZone on-premise solution is delivered as a Linux Ubuntu self-configuringhardened virtual appliance, embedded into a virtual machine image, easy to installand configure through a CLI (Command Line Interface). The virtual appliance isavailable in several formats, compatible with the main virtualization platforms(OVA, XVA, VHD, OVF, RAW).

1.2.2. GravityZone DatabaseThe central logic of GravityZone architecture. Bitdefender uses MongoDBnon-relational database, easy to scale and replicate.

1.2.3. GravityZone Update ServerThe Update Server has an important role of updating GravityZone solution andendpoint agents by replicating and publishing the needed packages or installationfiles.

About GravityZone 3

Page 11: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

1.2.4. GravityZone Communication ServerThe Communication Server is the link between security agents and the database,transferring policies and tasks to protected endpoints and also the events reportedby security agents.

1.2.5. Web Console (Control Center)Bitdefender security solutions aremanagedwithin GravityZone from a single pointof management, Control Center web console, which provides easier managementand access to overall security posture, global security threats, and control over allsecuritymodules protecting virtual or physical desktops, servers andmobile devices.Powered by a Gravity Architecture, Control Center is capable of addressing theneeds of even the largest organizations.Control Center integrates with the existing system management and monitoringsystems to make it simple to automatically apply protection to unmanagedworkstations, servers or mobile devices that appear on the Microsoft ActiveDirectory, VMware vCenter or Citrix XenServer or that are simply detected in thenetwork.

1.2.6. Security ServerTheSecurity Server is a dedicated virtualmachine that deduplicates and centralizesmost of the antimalware functionality of antimalware agents, acting as a scanserver.There are three Security Server versions, for each type of virtualizationenvironments:

● Security Server for VMware NSX. This version automatically installs on eachhost in the cluster where the Bitdefender has been deployed.

● Security Server for VMware vShield Endpoint. This version must be installedon each host to be protected.

● Security Server Multi-Platform. This version is for various other virtualizedenvironments and it must be installed on one or more hosts so as toaccommodate the number of protected virtual machines.

About GravityZone 4

Page 12: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

1.2.7. Security AgentsTo protect your network with Bitdefender, you must install the appropriateGravityZone security agents on network endpoints.

● Bitdefender Endpoint Security Tools● Endpoint Security for Mac● Bitdefender Tools (vShield)● GravityZone Mobile Client

Bitdefender Endpoint Security ToolsGravityZone ensures physical and virtual machines protection with BitdefenderEndpoint Security Tools, an intelligent environment-aware security agent capableto automatically self-configure according to the endpoint type. Bitdefender EndpointSecurity Tools can be deployed on anymachine, either virtual or physical, providinga flexible scanning system, being an ideal choice formixed environments (physical,virtual and cloud).In addition to file system protection, Bitdefender Endpoint Security Tools alsoincludes mail server protection for Microsoft Exchange Servers.Bitdefender Endpoint Security Tools uses one single policy template for physicaland virtualmachines, and one installation kit source for any environment (physicalor virtual). Bitdefender Endpoint Security Tools is also available for Linux physicalendpoints (servers and desktops).

Scanning EnginesThe scanning engines are automatically set during Bitdefender Endpoint SecurityTools packages creation, letting the endpoint agent detect the machine'sconfiguration and adapt the scanning technology accordingly. The administratorcan also customize the scan engines, being able to choose between severalscanning technologies:

1. Local Scan, when the scanning is performed on the local endpoint. The localscanning mode is suited for powerful machines, having all signatures andengines stored locally.

2. Hybrid Scan with Light Engines (Public Cloud), with a medium footprint, usingin-the-cloud scanning and, partially, the local signatures. This scanning modebrings the benefit of better resources consumption, while involving off-premisescanning.

About GravityZone 5

Page 13: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. Central Scan in Private Cloud, with a small footprint requiring a Security Serverfor scanning. In this case, no signature set is stored locally, and the scanningis offloaded on the Security Server.

NoteThere is a minimum set of engines stored locally, needed to unpack thecompressed files.

4. Central Scan (Private Cloud scanning with Security Server) with fallback* onLocal Scan (Full Engines)

5. Central Scan (Private Cloud scanning with Security Server) with fallback* onHybrid Scan (Public Cloud with Light Engines)

*When using a dual engines scanning, if the first engine is unavailable, the fallbackengine will be used. Resource consumption and network utilization will be basedon used engines.

Protection ModulesThe following protectionmodules are available with Bitdefender Endpoint SecurityTools:

● Antimalware● Advanced Threat Control● Firewall● Content Control● Device Control● Power User

Antimalware

The antimalware protection module is based on signature scanning and heuristicanalysis (B-HAVE) against: viruses, worms, trojans, spyware, adware, keyloggers,rootkits and other types of malicious software.Bitdefender's antimalware scanning technology relies on the following protectionlayers:

● First, a traditional scanning method is employed where scanned content ismatched against the signature database. The signature database contains bytepatterns specific to known threats and is regularly updated by Bitdefender. Thisscanning method is effective against confirmed threats that have beenresearched and documented. However, no matter how promptly the signature

About GravityZone 6

Page 14: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

database is updated, there is always a vulnerability window between the timewhen a new threat is discovered and when a fix is released.

● Against brand-new, undocumented threats, a second layer of protection isprovided byB-HAVE, Bitdefender's heuristic engine. Heuristic algorithms detectmalware based on behavioral characteristics. B-HAVE runs suspectedmalwarein a virtual environment to test its impact on the system and ensure it posesno threat. If a threat is detected, the program is prevented from running.

Advanced Threat Control

For threats that elude even the heuristic engine, a third layer of protection is presentin the form of Advanced Threat Control (ATC).Advanced Threat Control continuously monitors running processes and gradessuspicious behaviors such as attempts to: disguise the type of process, executecode in another process's space (hijack process memory for privilege escalation),replicate, drop files, hide from process enumeration applications, etc. Eachsuspicious behavior raises the process rating. When a threshold is reached, analarm is triggered.

ImportantThis module is available only for supported Windows desktop and server operatingsystems, except:

● Windows XP (64-bit)● Windows Server 2003 / Windows Server 2003 R2 (32-bit, 64-bit)

Firewall

The Firewall controls applications' access to the network and to the Internet. Accessis automatically allowed for a comprehensive database of known, legitimateapplications. Furthermore, the firewall can protect the system against port scans,restrict ICS and warn when new nodes join a Wi-Fi connection.

ImportantThis module is available only for supported Windows workstations, except legacyoperating systems. For more information, refer to “Supported Operating Systems”(p. 17).

Content Control

The Content Control module helps enforce company policies for allowed traffic,web access, data protection and applications control. Administrators can define

About GravityZone 7

Page 15: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

traffic scan options and exclusions, scheduleweb accesswhile blocking or allowingcertain web categories or URLs, configure data protection rules and definepermissions for the use of specific applications.

ImportantThis module is available only for supported Windows workstations, except legacyoperating systems. For more information, refer to “Supported Operating Systems”(p. 17).

Device Control

The Device Control module allows preventing the sensitive data leakage andmalware infections via external devices attached to endpoints by applying blockingrules and exceptions via policy to a vast range of device types (such as USB FlashDrives, Bluetooth Devices, CD/DVD-Players, Storage Devices, etc.).

ImportantThis module is available only for supported Windows desktop and server operatingsystems, except legacy ones. For more information, refer to “Supported OperatingSystems” (p. 17).

Power User

Control Center administrators can grant Power User rights to endpoint users viapolicy settings. The Power Usermodule enables administration rights at user level,allowing the endpoint user to access and modify security settings via a localconsole. Control Center is being notified when an endpoint is in Power User modeand the Control Center administrator can always overwrite local security settings.

ImportantThis module is available only for supported Windows desktop and server operatingsystems, except legacy ones. For more information, refer to “Supported OperatingSystems” (p. 17).

Endpoint Roles

Relay Role

Endpoint agents with Bitdefender Endpoint Security Tools Relay role serve ascommunication proxy and update servers for other endpoints in the network.Endpoint agentswith relay role are especially required in organizationswith isolatednetworks, where all traffic is made through a single access point.

About GravityZone 8

Page 16: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

In companies with large distributed networks, relay agents help lowering thebandwidth usage, by preventingprotected endpoints and security servers to connectdirectly to the GravityZone appliance.Once a Bitdefender Endpoint Security Tools Relay agent is installed in the network,other endpoints can be configured via policy to communicate with Control Centerthrough the relay agent.Bitdefender Endpoint Security Tools Relay agents serve for the following:

● Discovering all unprotected endpoints in the network.● Deploying the endpoint agent inside the local network.● Updating protected endpoints in the network.● Ensuring the communication betweenControl Center and connected endpoints.● Acting as proxy server for protected endpoints.● Optimizing the network traffic during updates, deployments, scanning and other

resource-consuming tasks.

Exchange Protection Role

Bitdefender Endpoint Security Tools with Exchange role can be installed onMicrosoft Exchange Servers with the purpose of protecting the Exchange usersfrom email-borne threats.Bitdefender Endpoint Security Tools with Exchange role protects both the servermachine and the Microsoft Exchange solution.

Endpoint Security for MacEndpoint Security for Mac is a powerful antimalware scanner, which can detectand remove all kinds of malware, including viruses, spyware, Trojan horses,keyloggers, worms and adware on Intel-basedMacintoshworkstations and laptopswith OS X Mountain Lion version 10.8.5 or later.Endpoint Security forMac includesonly theAntimalwaremodule, while the scanningtechnology available is Local Scan, with all signatures and engines stored locally.

Bitdefender Tools (vShield)Bitdefender Tools is a light agent for VMware virtualized environments that areintegrated with vShield Endpoint. The security agent installs on virtual machinesprotected by Security Server, to allow you to take advantage of the additionalfunctionality it provides:

About GravityZone 9

Page 17: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Allows you to run Memory and Process Scan tasks on the machine.● Informs the user about the detected infections and actions taken on them.● Adds more options for antimalware scan exclusions.

GravityZone Mobile ClientGravityZoneMobile Client extends security policies with ease to on any number ofAndroid and iOS devices, protecting them against unauthorized usage, riskwareand loss of confidential data. Security features include screen lock, authenticationcontrol, device location, remote wipe, detection of rooted or jailbroken devices andsecurity profiles. On Android devices the security level is enhanced with real-timescanning and removable media encryption.GravityZoneMobile Client is exclusively distributed via Apple App Store andGooglePlay.

About GravityZone 10

Page 18: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2. INSTALLATION REQUIREMENTSAll of the GravityZone solutions are installed and managed via Control Center.

2.1. GravityZone Appliance RequirementsGravityZone is delivered as a virtual appliance. The GravityZone appliance isavailable in the following formats:

● OVA (compatible with VMware vSphere, View, VMware Player)● XVA (compatible with Citrix XenServer, XenDesktop, VDI-in-a-Box)● VHD (compatible with Microsoft Hyper-V)● OVF (compatible with Red Hat Enterprise Virtualization)*● OVF (compatible with Oracle VM)*● RAW (compatible with Kernel-based Virtual Machine or KVM)*

*OVF and RAW packages are archived in tar.bz2 format.For Oracle VM VirtualBox platform compatibility, refer to this KB article.Support for other formats and virtualization platformsmay be provided on request.

2.1.1. Hardware RequirementsDeploy the GravityZone appliance with the following hardware configuration:

● CPU: 4 virtual CPUs with 2 GHz each

● RAM memory: 8 GB

● Free hard-disk space: 120 GB*

* If you also install the Security Server onGravityZone appliance, youmust consideradditional hardware requirements. For more information, refer to “Security ServerRequirements” (p. 22)

2.1.2. Internet ConnectionThe GravityZone appliance requires Internet access.

2.1.3. Control Center Web Console RequirementsTo access the Control Center web console, the following are required:

● Internet Explorer 9+,Mozilla Firefox 14+, Google Chrome15+, Safari 5+,MicrosoftEdge 20+, Opera 12+

Installation Requirements 11

Page 19: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Recommended screen resolution: 1280x800 or higher

● The computer you connect from must have network connectivity to ControlCenter.

WarningControl Center will not work / display properly in Internet Explorer 9+ with theCompatibility View feature enabled, which is equivalent with using an unsupportedbrowser version.

2.2. Endpoint Protection RequirementsTo protect your networkwith Bitdefender, youmust install the GravityZone securityagents on network endpoints. For optimized protection, you can also install SecurityServers. For this purpose, you need a Control Center user with administratorprivileges over the services you need to install and over the network endpointsunder your management.

2.2.1. Security Agent Requirements

Hardware Requirements

Intel® Pentium compatible processorWorkstation Operating Systems

● 1 GHz or faster for Microsoft Windows XP SP3 and Windows XP SP2 64 bit

● 2 GHz or faster for Microsoft Windows Vista SP1 or higher (32 and 64 bit),Microsoft Windows 7 (32 and 64 bit), Microsoft Windows 7 SP1 (32 and 64bit),Windows 8, Windows 8.1, Windows 10, Windows 10 TH2, Windows 10Anniversary Update "Redstone"

● 800MHZor faster forMicrosoftWindows Embedded Standard 7 SP1,MicrosoftWindowsPOSReady 7,MicrosoftWindowsPOSReady 2009,MicrosoftWindowsEmbeddedStandard 2009,MicrosoftWindowsXPEmbeddedwith Service Pack2, Microsoft Windows XP Tablet PC Edition

Server Operating Systems

● Minimum: 2.4 GHz single-core CPU

● Recommended: 1.86 GHz or faster Intel Xeon multi-core CPU

Installation Requirements 12

Page 20: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Free RAM MemoryRAM Memory Required at Installation (MB)

SINGLE ENGINE

OS Centralized ScanningHybrid ScanningLocal Scanning

FullOptions

AV OnlyFullOptions

AV OnlyFullOptions

AV Only

40025666051212001024Windows25625651251210241024Linuxn/an/an/an/a10241024macOS

RAM Memory for Daily Usage (MB)*

Protection ModulesAntivirus (Single Engine)OS Update

ServerPowerUser

ContentControlFirewall

BehavioralScanCentralizedHybridLocal

+76+29+41+17+13305575Windows-----90180200Linux-------300macOS

* The measurements cover the daily endpoint client usage, without taking intoaccount additional tasks, such as on-demand scans or product updates.

HDD Requirements

Free HDD Space Required at Installation (MB)

Installation Requirements 13

Page 21: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● DUAL ENGINESINGLE ENGINE

OS

Centralized +Hybrid

Scanning

Centralized +Local

Scanning

CentralizedScanning

HybridScanning

LocalScanning

FullOptions

AVOnly

FullOptions

AVOnly

FullOptions

AVOnly

FullOptions

AVOnly

FullOptions

AVOnly

7005001200102457035070050012001024Windows4004001024102425025040040010241024Linuxn/an/an/an/an/an/an/an/a10241024macOS

Note– At least 10 GB additional free disk space is required for entities with

Bitdefender Endpoint Security Tools Relay role, as they will store all updatesand installation packages.

– The quarantine for Exchange Servers requires additional hard-disk space onthe partition where the security agent is installed.The quarantine size depends on the number of items stored and their size.By default, the agent is installed on the system partition.

Free HDD Space for Daily Usage (MB)*

Protection ModulesAntivirus (Single Engine)OS Update

ServerPowerUser

ContentControlFirewall

BehavioralScanCentralizedHybridLocal

+10+80+60+5+12140190410Windows-----110200500Linux-------1024macOS

* The measurements cover the daily endpoint client usage, without taking intoaccount additional tasks, such as on-demand scans or product updates.

Installation Requirements 14

Page 22: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Traffic Usage

● Product updates traffic between endpoint client and update serverEach periodical Bitdefender Endpoint Security Tools product update generatesthe following download traffic on each endpoint client:

– On Windows OS: ~20 MB

– On Linux OS: ~26 MB

– On macOS: ~25 MB

● Downloaded signature updates traffic between endpoint client and updateserver

Scan Engine TypeUpdate Server Type

CentralizedHybridLocal

555865Relay (MB / day)33.53Bitdefender Update Server (MB / day)

● Central Scan traffic between endpoint client and Security Server

Upload (MB)Download (MB)Traffic TypeScanned Objects

84127First scanFiles*

38213Cached scanN/A621Web traffic

First scanWebsites**

105054Security ServerN/A654Web traffic

Cached Scan0.50.2Security Server

* The provided data has been measured for 3.49 GB of files (6,658 files), ofwhich 1.16 GB are Portable Executable (PE) files.** The provided data has been measured for the top-ranked 500 websites.

● Hybrid scan traffic between endpoint client and Bitdefender Cloud Services

Installation Requirements 15

Page 23: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Upload (MB)Download (MB)Traffic TypeScanned Objects

0.61.7First scanFiles*

0.30.6Cached scanN/A650Web traffic

Web traffic**2.72.6Bitdefender Cloud Services

* The provided data has been measured for 3.49 GB of files (6,658 files), ofwhich 1.16 GB are Portable Executable (PE) files.** The provided data has been measured for the top-ranked 500 websites.

● Signatures download traffic betweenBitdefender Endpoint Security Tools Relayclients and update serverClients with Bitdefender Endpoint Security Tools Relay role download ~16 MB/ day* from update server.* Available with Bitdefender Endpoint Security Tools clients starting from6.2.3.569 version.

● Traffic between endpoint clients and Control Center web consoleAn average traffic of 618 KB / day is generated between endpoint clients andControl Center web console.

Requirements for VMware vShield EnvironmentsThese are Bitdefender Tools requirements and footprint for systems integrated inVMware environments with vShield Endpoint.

Disk SpaceRAMPlatform

24 MB6-16* MB (~ 10 MB for GUI)Windows10-11 MB9-10 MBLinux

*5MBwhen the SilentMode option is enabled and 10MBwhen it is disabled.WhenSilent Mode is enabled, Bitdefender Tools graphical user interface (GUI) is notloaded automatically at system startup, freeing up associated resources.

Installation Requirements 16

Page 24: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Supported Operating Systems

Windows Operating Systems

Desktop Operating Systems

● Windows 10 Anniversary Update "Redstone"(2)

● Windows 10 TH2(2)

● Windows 10(2)

● Windows 8.1(3)(6)

● Windows 8(7)

● Windows 7

● Windows Vista with Service Pack 1(4)

● Windows XP with Service Pack 2 64 bit(1)(4)

● Windows XP with Service Pack 3(1)(4)

Tablet and Embedded Operating Systems

● Windows Embedded 8.1 Industry

● Windows Embedded 8 Standard

● Windows Embedded Standard 7

● Windows Embedded Compact 7

● Windows Embedded POSReady 7

● Windows Embedded Enterprise 7

● Windows Embedded POSReady 2009 (1)

● Windows Embedded Standard 2009 (1)

● Windows XP Embedded with Service Pack 2(1)(5)

● Windows XP Tablet PC Edition(1)(5)

Server Operating Systems

● Windows Server 2016

● Windows Server 2012(7)(8) / Windows Server 2012 R2(6)

● Windows Server 2008 / Windows Server 2008 R2(8)

Installation Requirements 17

Page 25: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Windows Server 2003(1) / Windows Server 2003 R2(1)

Windows Server 2003(1)(9) / Windows Server 2003 R2(1)

● Windows Small Business Server (SBS) 2011

● Windows Small Business Server (SBS) 2008

● Windows Small Business Server (SBS) 2003(1)

● Windows Home Server(1)

ImportantBitdefender Endpoint Security Tools supports the Windows Server FailoverCluster (WSFC) technology.

Warning(1) Starting January 30th 2017, Bitdefender is limiting protection to only Antimalwareand Advanced Threat Control (if supported) for legacy operating systems.(2) Support forWindows 10 is availablewith certain versions of Bitdefender EndpointSecurity Tools and Endpoint Security. For details, refer to the product specific ReleaseNotes.(3) VMware vShield platform (Agentless version) support forWindows 8.1 (32/64 bit)and Windows Server 2012 R2 (64 bit) is available starting with VMware vSphere 5.5– ESXi build 1892794 and above.(4) VMware NSX and VMware vShield Endpoint do not support the 64-bit versions ofWindows XP and Vista.(5) These specific embedded operating system components must be installed:

● TCP/IP Networking with Client For Microsoft Networks

● Base Support Binaries

● Filter Manager

● DNS Cache Support

● Windows Installer

● WMI Windows Installer Provider

● Workstation Service

● WinHTTP

● Windows XP Service Pack 2 Resource DLL

● Windows Logon (Standard)

● Explorer shell

● NTFS format

Installation Requirements 18

Page 26: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

(6) In VMware NSX, the OS version is supported starting with vSphere 5.5 Patch 2.(7) In VMware NSX, the OS version is supported starting with vSphere 5.5.(8) VMwareNSXdoes not support the 32-bit versions ofWindows2012 andWindowsServer 2008 R2.(9) In VMware NSX, Windows Server 2003 is supported starting with SP2.

Linux Operating Systems

● Red Hat Enterprise Linux / CentOS 6.0 or higher● Ubuntu 12.04 or higher

ImportantPlease note that the Ubuntu 12.04 repositories are unavailable since end of April2017. We strongly advise upgrading to latest version available.

● SUSE Linux Enterprise Server 11 or higher● OpenSUSE 11 or higher● Fedora 16 or higher● Debian 7.0 or higher● Oracle Solaris 11, 10 (only in VMware vShield environments)● Oracle Linux 6.3 or higher

On-access scanning is available for all supported guest operating systems. OnLinux systems, on-access scanning support is provided in the following situations:

On-access scanning supportLinux DistributionKernel Version

The fanotify kernel option must beenabled.

All supported2.6.38 or higher

For Debian 8 systems, refer to this KBarticle.Bitdefender provides support viaDazukoFS with prebuilt kernelmodules.

Debian 5.0, 6.0CentOS 6.xRed Hat Enterprise Linux6.x

2.6.18 - 2.6.37

For any other distribution or kernel version you need to manually compile theDazukoFS module. To view the procedure for manual compilation of DazukoFS,refer to: “Manually compile the DazukoFS module” (p. 96).

Installation Requirements 19

Page 27: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

NoteFanotify and DazukoFS enable third-party applications to control file access on Linuxsystems. For more information, refer to:

● Fanotify man pages:http://www.xypron.de/projects/fanotify-manpages/man7/fanotify.7.html.

● Dazuko project website: http://dazuko.dnsalias.org/wiki/index.php/About.

macOS Operating Systems

● macOS Sierra (10.12.x)

● OS X El Capitan (10.11.x)

● OS X Yosemite (10.10.5)

● OS X Mavericks (10.9.5)

● OS X Mountain Lion (10.8.5)

Supported File SystemsBitdefender installs on and protects the following file systems:AFS, BTRFS, ext2, ext3, ext4, FAT, FAT16, FAT32, VFAT, exFAT, NTFS, UFS, ISO9660 / UDF, NFS, CIFS/SMB, VXFS, XFS.

NoteOn-access scanning support is not provided for NFS and CIFS/SMB.

Supported BrowsersEndpoint browser security is verified to be working with the following browsers:

● Internet Explorer 8+

● Mozilla Firefox 30+

● Google Chrome 34+

● Safari 4+

● Microsoft Edge 20+

● Opera 21+

Installation Requirements 20

Page 28: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2.2.2. Supported Virtualization PlatformsSecurity for Virtualized Environments provides out-of-the-box support for thefollowing virtualization platforms:

● VMware vSphere 6.5, 6.0, 5.5, 5.1, 5.0, 4.1 with VMware vCenter Server 6.5, 6.0, 5.5, 5.1, 5.0, 4.1

● VMware Horizon/View 6.x, 5.x

● VMware Workstation 11.x, 10.x, 9.x, 8.0.6

● VMware Player 7.x, 6.x, 5.x

● Citrix XenServer 7.0, 6.5, 6.2, 6.0, 5.6 or 5.5 (including Xen Hypervisor)

● Citrix XenDesktop 7.9, 7.8, 7.7, 7.6, 7.5, 7.1, 7, 5.6, 5.5, 5.0

● Citrix XenApp 7.9, 7.8, 7.6, 7.5, 6.5

● Citrix VDI-in-a-Box 5.x

● Microsoft Hyper-V Server 2008 R2, 2012, 2012 R2 or Windows Server 2008 R2, 2012, 2012 R2 (including Hyper-V Hypervisor)

● Red Hat Enterprise Virtualization 3.0 (including KVM Hypervisor)

● Oracle VM 3.0=

NoteSupport for other virtualization platforms may be provided on request.

Integration with VMware vShield Endpoint Requirements● ESXi 6.0, 5.5, 5.1, 5.0 (build 474610 or higher), 4.1 (build 433742 or higher)

● vCenter Server 6.0, 5.5, 5.1, 5.0, 4.1

● vCloud Networking and Security 5.5.4, 5.5.3, 5.5.2, 5.5.1

● vShield Manager 5.5.4-3953973 or higher

● vShield Endpoint installed by vShield Manager on the host/hosts protected bySecurity for Virtualized Environments

● VMware Tools 8.6.0 build 446312 or higher installed on the protected virtualmachines in the complete mode or with the vShield Endpoint driver selectedunder VMCI in custom mode.

Installation Requirements 21

Page 29: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

ImportantIt is recommended that you keep all VMware products updated with the latest patch.

● If you are using ESXi 5.5, to support Windows 2012 R2 and Windows 8.1 guestoperating systems it is required to apply VMware ESXi 5.5, PatchESXi550-201407401-BG: Updates esx-base (2077407).

● If you are using ESXi 5.0, it is highly recommended to apply VMware ESXi 5.0Patch ESXi500-201204401-BG: Updates tools-light, which solves critical issuesin the vShield Endpoint guest drivers. The patch updates VMware Tools to version8.6.5 build 652272.

● If you are using ESXi 4.1 P3, you must obtain the updated VMware Tools versionand install it in the virtualmachines. Formore information, refer to this KB article.

Integration with VMware NSX Requirements● ESXi 5.5 or later for each server

● vCenter Server 5.5 or later

● NSX Manager 6.2.4 or later

● VMware Tools 9.1.0 or later.

ImportantIt is recommended that you keep all VMware products updated with the latest patch.

2.2.3. Supported Virtualization Management ToolsControl Center currently integrates with the following virtualization managementtools:

● VMware vCenter Server

● Citrix XenServer

To set up integration, you must provide the username and password of anadministrator.

2.2.4. Security Server RequirementsSecurity Server is a preconfigured virtual machine running on an Ubuntu Serverwith the following versions:

● 12.04 LTS (VMware vShield and Multi-Platform)

Installation Requirements 22

Page 30: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● 16.04 (VMware NSX)

Memory andCPU resource allocation for theSecurity Server dependson the numberand type of VMs running on the host. The following table lists the recommendedresources to be allocated:

CPUsRAMNumber of protected VMs

2 CPUs2 GB1-50 VMs4 CPUs2 GB51-100 VMs6 CPUs4 GB101-200 VMs

Security Server for NSX comeswith a predefined hardware configuration (CPU andRAM), which you can adjust in VMware vSphere Web Client by turning off themachine, editing its settings and then turning it back on. For detailed information,refer to “Installing Security Server integrated with VMware NSX” (p. 74).Other requirements depend onwhether or not the appliance integrateswith VMwarevShield Endpoint or NSX:

● In VMware environments with vShield Endpoint:

– Security Server must be installed on each ESXi host to be protected.

– You must provision 80 GB disk space on each host.

● In VMware environments with NSX:

– Security Server automatically installs on each ESXi host in the cluster to beprotected, at the time of the Bitdefender service deployment.

– You must provision 80 GB disk space on each host.

● In other environments:

– Although notmandatory, Bitdefender recommends installing Security Serveron each physical host for improved performance.

– You must provision 8 GB disk space on each Security Server host.

Installation Requirements 23

Page 31: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2.3. Mobile Protection Requirements

2.3.1. Supported PlatformsSecurity for Mobile supports the following types of mobile devices and operatingsystems:

● Apple iPhones and iPad tablets (iOS 5.1+)● Google Android smartphones and tablets (2.3+)

2.3.2. Connectivity RequirementsMobile devices must have an active cellular data or Wi-Fi connection andconnectivity with the Communication Server.

2.3.3. Push NotificationsSecurity for Mobile uses push notifications to alert mobile clients when policyupdates and tasks are available. Push notifications are sent by the CommunicationServer via the service provided by the operating system manufacturer:

● Google Cloud Messaging (GCM) service for Android devices. For GCM to work,the following are required:

– Google Play Store must be installed.

– Devices running a version lower than Android 4.0.4 must also have at leastone logged in Google account.

– To send push notifications, a number of ports must be open.● Apple Push Notifications service (APNs) for iOS devices. For more information,

refer to this Apple KB article.

You can check whether mobile push notifications are working correctly in theMobile Push Notifications Check section in Configuration > Miscellaneous.To learn more about GravityZone Mobile Device Management workflow, pleaserefer to this KB article.

2.3.4. iOS Management CertificatesTo set up the infrastructure for iOS mobile device management, you must providea number of security certificates.For more information, refer to “Certificates” (p. 54).

Installation Requirements 24

Page 32: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2.4. Exchange Protection RequirementsSecurity for Exchange is delivered through Bitdefender Endpoint Security Tools,which is able to protect both the file system and the Microsoft Exchange mailserver.

2.4.1. Supported Microsoft Exchange EnvironmentsSecurity for Exchange supports the following Microsoft Exchange versions androles:

● Exchange Server 2016 with Edge Transport or Mailbox role

● Exchange Server 2013 with Edge Transport or Mailbox role

● Exchange Server 2010 with Edge Transport, Hub Transport or Mailbox role

● Exchange Server 2007 with Edge Transport, Hub Transport or Mailbox role

Security for Exchange is compatiblewithMicrosoft ExchangeDatabaseAvailabilityGroups (DAGs).

2.4.2. System RequirementsSecurity for Exchange is compatible with any physical or virtual 64-bit server (Intelor AMD) running a supported Microsoft Exchange Server version and role. Fordetails regarding the Bitdefender Endpoint Security Tools system requirements,refer to “Security Agent Requirements” (p. 12).Recommended server resource availability:

● Free RAM memory: 1 GB

● Free HDD space: 1 GB

2.4.3. Other Software Requirements● For Microsoft Exchange Server 2013 with Service Pack 1: KB2938053 from

Microsoft.

● For Microsoft Exchange Server 2007: .NET Framework 3.5 Service Pack 1 orhigher

Installation Requirements 25

Page 33: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2.5. GravityZone Communication PortsGravityZone is a distributed solution, meaning that its components communicatewith each other through the use of the local network or the Internet. Eachcomponent uses a series of ports to communicate with the others. You need tomake sure these ports are open for GravityZone.For detailed information regarding GravityZone ports, refer to this KB article.

Installation Requirements 26

Page 34: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. INSTALLING PROTECTIONTo protect your networkwith Bitdefender, youmust install the GravityZone securityagents on endpoints.For this purpose, you need a Control Center user with administrator privileges overthe services you need to install and over the endpoints under your management.The following table shows the types of endpoints each service is designed toprotect:

EndpointsService

Physical computers (workstations, laptops andservers) running onMicrosoftWindows, Linux andmacOS (previously named OS X)

Security for Endpoints

Microsoft Windows or Linux virtual machinesrunning on any virtualization platform

Security for VirtualizedEnvironments

iPhone, iPad and Android devicesSecurity for MobileMicrosoft Exchange ServersSecurity for Exchange

3.1. GravityZone Installation and SetupTo make sure installation goes smoothly, follow these steps:

1. Prepare for installation

2. Deploy and set up the GravityZone virtual appliance

3. Connect to Control Center and set up the first user account

4. Configure Control Center settings

3.1.1. Prepare for InstallationFor installation, you need a GravityZone virtual appliance image. After you deployand set up theGravityZoneappliance, you can remotely install the client or downloadthe necessary installation packages from the Control Center web interface.The GravityZone appliance image is available in several different formats,compatible with the main virtualization platforms. You can obtain the downloadlinks by registering for a trial on the Bitdefender website product pages.

Installing Protection 27

Page 35: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

For installation and initial setup, you must have the following at hand:

● DNS names or fixed IP addresses (either by static configuration or via a DHCPreservation) for the GravityZone appliance

● Username and password of a domain administrator

● vCenter Server, vShield Manager, XenServer details (hostname or IP address,communication port, administrator username and password)

● License key (check the trial registration or purchase email)

● Outgoing mail server settings

● If needed, proxy server settings

● Security certificates

Additional prerequisites must be met to install protection on your endpoints.

3.1.2. Deploy the GravityZone ApplianceThe GravityZone appliance can run one, several or all of the following roles:

● Database Server

● Update Server

● Web Console

● Communication Server

AGravityZonedeployment requires runningone instanceof each role. Consequently,depending on how you prefer to distribute the GravityZone roles, you will deployone to four GravityZone appliances. The Database Server role is the first to beinstalled. In a scenario with multiple GravityZone appliances, you will install theDatabase Server role on the first appliance and configure all other appliances toconnect to the existing database instance.To deploy and set up the GravityZone appliance:

1. Import the GravityZone virtual appliance image in your virtualized environment.

2. Power on the appliance.

3. From your virtualization management tool, access the console interface of theGravityZone appliance.

4. Configure the password for the built-in bdadmin system administrator.

Installing Protection 28

Page 36: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Appliance console interface: enter new password

5. Login with the password you have set.

Appliance console interface: login

6. You will access the appliance configuration interface. Use the arrow keys andthe Tab key to navigate through menus and options. Press Enter to select aspecific option.

Installing Protection 29

Page 37: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Appliance console interface: main menu

Initially, the appliance configuration interface is in English.To change the interface language:

a. Select Configure Language from the main menu.

b. Select the language from the available options. A confirmation messagewill appear.

NoteYou may need to scroll down to view your language.

c. Select OK to save the changes.

7. Configure the network settings.You can configure the appliance to automatically obtain network settings fromthe DHCP server or you canmanually configure network settings. If you chooseto use DHCP, you must configure the DHCP Server to reserve a specific IPaddress for the appliance.

a. From the main menu, select Configure Network Settings.

Installing Protection 30

Page 38: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Appliance console interface: network settings option

b. Select the network interface.

c. Select the configuration method:

● Configure network settings manually. You must specify the IP address,network mask, gateway address and DNS server addresses.

● Obtain network settings automatically via DHCP. Use this option onlyif you have configured the DHCP Server to reserve a specific IP addressfor the appliance.

Installing Protection 31

Page 39: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Appliance console interface: network configuration

d. You can check current IP configuration details or link status by selectingthe corresponding options.

8. Configure the hostname settings.Communication with the GravityZone roles is performed using the IP addressor DNS name of the appliance they are installed on. By default, the GravityZonecomponents communicate using IP addresses. If you want to enablecommunication via DNS names, you must configure GravityZone applianceswith a DNS name and make sure it correctly resolves to the configured IPaddress of the appliance.Prerequisites:

● Configure the DNS record in the DNS server.

● The DNS name must correctly resolve to the configured IP address of theappliance. Therefore, you must make sure the appliance is configured withthe correct IP address.

To configure the hostname settings:

a. From the main menu, select Configure Hostname Settings.

b. Enter the hostname of the appliance and the Active Directory domain name(if needed).

c. Select OK to save the changes.

Installing Protection 32

Page 40: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

9. Configure Proxy Settings.If the appliance connects to the Internet through a proxy server, you mustconfigure the proxy settings:

a. From the main menu, select Configure Proxy Settings.

b. Select Configure proxy settings.

Appliance console interface: configure proxy settings

c. Enter the proxy server address. Use the following syntax:

● If the proxy server does not require authentication:http(s)://<IP/hostname>:<port>

● If the proxy server requires authentication:http(s)://<username>:<password>@<IP/hostname>:<port>

d. Select OK to save the changes.

10. Install GravityZone roles. You can choose to install the roles either manually orautomatically. During automatic installation all roles install on the sameappliance. When manually installing the GravityZone appliance, you canconfigure it, for example, to install only the roles you need, or to connect to anexisting database instance.To install the roles automatically:

Installing Protection 33

Page 41: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

a. From the main menu, select Automatic Installation. You will be asked toread and accept the EULAand a confirmationmessagewill appear, informingyou of the roles that will install.

NoteThe Security Server will also be installed, but it will be available to use onlyif your license key allows it.

b. Select Yes to confirm.

c. You will be asked to configure a database password. The password cancontain any combination of ASCII characters andmust be 6 to 32 charactersin length, including at least one digit, one uppercase, one lowercase and onespecial character.

Appliance console interface: configure database password

NoteThis option is available only at the initial setup of GravityZone appliance.

To install the roles manually:

a. From the main menu, select Advanced Settings.

Installing Protection 34

Page 42: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Appliance console interface: install roles

b. Select Install/Uninstall Roles to install the appliance in a GravityZoneenvironment with a single database server.

NoteIf you install the appliance to extend your GravityZone environment, refer to“Connect to Existing Database” (p. 66).

c. Select Add or remove roles. A confirmation message will appear.

d. Press Enter to continue.

e. Press the Space bar and then Enter to install the Database Server role.You must confirm your choice by pressing Enter again.

f. Configure a database password. The password can contain any combinationof ASCII characters and must be 6 to 32 characters in length, including atleast one digit, one uppercase, one lowercase and one special character.

g. Press Enter and wait for the installation to complete.

h. Install the other roles by choosing Add or remove roles from theInstall/Uninstall Rolesmenu and then the roles to install. Press the Spacebar to select a role and Enter to proceed. You must confirm your choiceby pressing Enter again and then wait for the installation to complete.

Installing Protection 35

Page 43: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

NoteEach role is normally installed within a fewminutes. During installation, requiredfiles are downloaded from the Internet. Consequently, the installation takesmoretime if the Internet connection is slow. If the installation hangs, redeploy theappliance.

After deploying and setting-up the GravityZone appliance, you can anytime edit theappliance settings using the configuration interface. Formore information regardingthe GravityZone appliance configuration, refer to “Managing the GravityZoneAppliance” (p. 60).

3.1.3. Control Center Initial SetupAfter deploying and setting up the GravityZone appliance, you must access theControl Center web interface and configure your Company Administrator account.

1. In the address bar of your web browser, enter the IP address or the DNShostname of the Control Center appliance (using the https:// prefix). Aconfiguration wizard will appear.

2. You must first register your GravityZone deployment to a Bitdefender account.Provide the username and password of your Bitdefender account. If you do nothave a Bitdefender account yet, click the corresponding link to create one.If an internet connection is not available, select Use offline registration. In thiscase, the Bitdefender account is not necessary.

Initial setup - Provide MyBitdefender account

3. Click Next to continue.

Installing Protection 36

Page 44: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

4. Provide the license key required for validating the purchased GravityZonesolution. Check the trial registration or purchase email to find your license key.

a. Click the Add button at the upper side of the table. A configurationwindowwill appear.

b. Select the license registration type (online or offline).

c. Enter the license key in the License key field. For offline registration, youare required to provide also the registration code.

d. Wait until the license key is validated. Click Add to finish.The license key and its expiry date will appear in the license table.

Initial setup - Provide license key

5. Click Next to continue.

6. Fill in your company information, such as company name, address and phone.

7. You can change the logo displayed in Control Center and also in your company'sreports and email notifications as follows:

● Click Change to browse for the image logo on your computer. The image fileformat must be .png or .jpg and the image size must be 200x30 pixels.

● Click Default to delete the image and reset to the image provided byBitdefender.

8. Specify the required details for your company administrator account: username,email address and a password. The password must contain at least one upper

Installing Protection 37

Page 45: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

case character, at least one lower case character and at least one digit or specialcharacter.

Initial setup - Configure your account

9. Click Create account.

The company administrator account will be created and you will automatically logon with the new account to Bitdefender Control Center.

3.1.4. Configure Control Center SettingsAfter the initial setup, you need to configure Control Center settings. As CompanyAdministrator, you can do the following:

● Configure mail, proxy and other general settings.

● Run or schedule a Control Center database backup.

● Set up integration with Active Directory and virtualization management tools(vCenter Server, XenServer).

Installing Protection 38

Page 46: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Install security certificates.

Mail Server settings

Mail ServerControl Center requires an external mail server to send email communications.

NoteIt is recommended to create a dedicated mail account to be used by Control Center.

To enable Control Center to send emails:

1. Go to the Configuration page.

2. Select theMail Server tab.

3. SelectMail Server Settings and configure the required settings:

● Mail server (SMTP). Enter the IP address or hostname of the mail serverthat is going to send the emails.

● Port. Enter the port used to connect to the mail server.

● Encryption type. If themail server requires an encrypted connection, choosethe appropriate type from the menu (SSL, TLS or STARTTLS).

● From email. Enter the email address that you want to appear in the Fromfield of the email (sender's email address).

Installing Protection 39

Page 47: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Use authentication. Select this check box if the mail server requiresauthentication. You must specify a valid username / email address andpassword.

4. Click Save.

Control Center automatically validates the mail settings when you save them. Ifthe provided settings cannot be validated, an error message informs you of theincorrect setting. Correct the setting and try again.

ProxyIf your company connects to the Internet through a proxy server, youmust configurethe proxy settings:

1. Go to the Configuration page.

2. Select the Proxy tab.

3. Select Use Proxy Settings and configure the required settings:

● Address - type in the IP address of the proxy server.

● Port - type in the port used to connect to the proxy server.

● Username - type in a user name recognized by the proxy.

● Password - type in the valid password of the previously specified user.

4. Click Save.

MiscellaneousFrom the Configuration page >Miscellaneous tab you can configure the followinggeneral preferences:

● When an unavailable package is needed. You can configure an automatedaction for this situation by choosing one of the following options:

– Download the package automatically

– Notify the administrator and do not download

● Concurrent deployments. Administrators can remotely deploy securitycomponents by running installation tasks. Use this option to specify themaximum number of simultaneous deployments that can be performed at atime.

Installing Protection 40

Page 48: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

For example, if the maximum number of concurrent deployments is set to 10and a remote client installation task is assigned to 100 computers, ControlCenter will initially send 10 installation packages through the network. In thiscase, the client installation is performed simultaneously on amaximumnumberof 10 computers, all the other sub-tasks being in pending state. As soon as asub-task is done, another installation package is sent, and so on.

● Prefer basic deployment methods instead of integration specific ones. Selectthis option to deploy the security agents through SSH. Use this method if theconfigurationof your virtualized environment doesnot allowdeployment throughthe environment's specific API.

● NTP Server Settings. The NTP server is used to synchronize time with theGravityZone appliance. A default NTP server address is provided, which youcan change in the NTP Server Address field.

NoteFor the GravityZone appliance to communicate with the NTP Server, 123 (UDP)port must be open.

● Enable Syslog. By enabling this feature, you allow GravityZone to sendnotifications to a logging server that uses the Syslog protocol. This way youhave the possibility to better monitor GravityZone events.To view or configure the list of notifications sent to the Syslog server, refer tothe Notifications chapter from GravityZone Administrators Guide.To enable logging to a remote Syslog server:

1. Select the Enable Syslog checkbox.

2. Enter the server nameor IP, the preferred protocol and the port Syslog listensto.

3. Click the Add button from the Action column.

Click Save to apply the changes.

BackupTo make sure all your Control Center data are safe, you may want to backup theGravityZone database. You can run as many database backups as you want, oryou can schedule periodic backups to run automatically at a specified time interval.

Installing Protection 41

Page 49: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Each database backup command creates atgz file (GZIP Compressed Tar Archivefile) to the location specified in the backup settings.When several administrators have manage privileges over the Control Centersettings, you can also configure the Notification Settings to alert you each time adatabase backup has been completed. For more information, refer to theNotifications chapter from GravityZone Administrators Guide.

Creating Database BackupsTo run a database backup:

1. Go to the Configuration page in Control Center and click the Backup tab.

2. Click the Backup Now button at the upper side of the table. A configurationwindow will appear.

3. Select the type of location where the backup archive will be saved:

● Local, for saving the backup archive to the GravityZone appliance. In thiscase, you have to specify the path to the specific directory from theGravityZone appliance where the archive will be saved.The GravityZone appliance has a Linux directory structure. For example, youcan choose to create the backup to the tmp directory. In this case, enter/tmp in the Path field.

● FTP, for saving the backup archive to a FTP server. In this case, enter theFTP details in the following fields.

● Network, for saving the backup archive to a network share. In this case,enter the path to the network location that you want (for example,\\computer\folder), the domain name and the domain user credentials.

4. Click the Test Settings button. A text notificationwill inform you if the specifiedsettings are valid or invalid.To create a backup, all the settings have to be valid.

5. Click Generate. The Backup page will be displayed. A new backup entry will beadded to the list. Check the Status of the new backup. When the backup iscompleted, you will find the tgz archive at the specified location.

Installing Protection 42

Page 50: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

NoteThe list available in the Backup page contains the logs of all created backups.These logs do not provide access to the backup archives; they only display detailsof the created backups.

To schedule a database backup:

1. Go to the Configuration page in Control Center and click the Backup tab.

2. Click the BackupSettings button at the upper side of the table. A configurationwindow will appear.

3. Select Scheduled Backup.

4. Configure the backup interval (daily, weekly or monthly) and the start time.For example, you can schedule backups to run weekly, every Friday, starting at22:00.

5. Configure the scheduled backup location.

6. Select the type of location where the backup archive will be saved:

● Local, for saving the backup archive to the GravityZone appliance. In thiscase, you have to specify the path to the specific directory from theGravityZone appliance where the archive will be saved.The GravityZone appliance has a Linux directory structure. For example, youcan choose to create the backup to the tmp directory. In this case, enter/tmp in the Path field.

● FTP, for saving the backup archive to a FTP server. In this case, enter theFTP details in the following fields.

● Network, for saving the backup archive to a network share. In this case,enter the path to the network location that you want (for example,\\computer\folder), the domain name and the domain user credentials.

7. Click the Test Settings button. A text notificationwill inform you if the specifiedsettings are valid or invalid.To create a backup, all the settings have to be valid.

8. Click Save to create the scheduled backup.

Installing Protection 43

Page 51: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Restoring a Database BackupWhen from various reasons your GravityZone instance isworking improperly (failedupdates, dysfunctional interface, corrupted files, errors, etc.), you can restore theGravityZone database from a backup copy using:

● The same appliance● A fresh GravityZone image● The Replica Set feature

Choose the option that best suits your situation and proceed with the restorationprocedure only after you have carefully read the prerequisites described hereinafter.

Restoring the Database to the Same GravityZone VA

Prerequisites

● A SSH connection to the GravityZone appliance, using the root privileges.You can use putty and bdadmin’s credentials to connect to the appliance viaSSH, then run the command sudo su to switch to the root account.

● The GravityZone infrastructure has not changed since the backup.

● Both backup files (.json and .tgz) are available.

● In distributed architectures, GravityZone has not been configured to usedatabase replication (Replica Set).To verify the configuration, follow these steps:

1. Open the /etc/mongodb.conf file.

2. Check that replSet is not configured, as in the example below:

# replSet = setname

NoteTo restore the database when Replica Set is enabled, refer to “Restoring thedatabase in a Replica Set environment” (p. 49).

● No CLI processes are running.To make sure all CLI processes are stopped, run the following command:

Installing Protection 44

Page 52: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

# killall -9 perl

● Themongoconsole package is installed on the appliance.To verify the condition is met, run this command:

# /opt/bitdefender/bin/mongoshellrestore --version

The command should not return any errors, otherwise run:

# apt-get update# apt-get install --upgrade mongoconsole

Restoring the database

1. Extract the files from the backup archive:

# cd /directory-with-backup# tar -xvf gz-backup.tgz

, where directory-with-backup is the path to the place where you saved thebackup files and gz-backup.tgz is the .tgz archive file of the selected backup.The files are unpacked in a new folderwith the samenameas the .tgz file, underthe current directory. The files are unpacked in a new folder with the same nameas the .tgz file, under the current directory.For example:

# cd /tmp/backup# tar -xvf gz-backup-2014-11-24_16h20m.tgz# lsgz-backup-2014-11-24_16h20m.json gz-backup-2014-11-24_16h20m.tgzgz-backup-2014-11-24_16h20m

2. Restore the database.

Installing Protection 45

Page 53: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

# nohup /opt/bitdefender/bin/mongoshellrestore --drop -u bd -p \your_password /directory-with-backup/gz-backup >\/directory-with-backup/restore.log 2>\/directory-with-backup/restore-err.log & tail -f \/directory-with-backup/restore*.log

, where your_password is the database password you set on the GravityZoneAppliance Command Line Interface.The restore command creates two log files in the directory with the backup:restore.log, restore-err.log.For example:

# nohup /opt/bitdefender/bin/mongoshellrestore --drop -u bd -p \your_password /tmp/backup/gz-backup-2014-11-24_16h20m >\/tmp/backup/restore.log 2>/tmp/backup/restore-err.log & tail -f \/tmp/backup/restore*.log

3. Wait until no new message is listed on the screen, then press CTRL + C.

4. Restart theGravityZoneappliance(s). The database restoration is nowcomplete.

Restoring the Database From a Decommissioned GravityZone VA

Prerequisites

● A fresh GravityZone VA installation:

– With the same IP as the old appliance

– Having only the Database Server role installed.You can download the GravityZone VA image from here.

● ASSH connection to the GravityZone virtual appliance, using the root privileges.

● The GravityZone infrastructure has not changed since the backup was made.

● Both backup files (.json and .tgz) are available.

● In distributed architectures, GravityZone has not been configured to usedatabase replication (Replica Set).

Installing Protection 46

Page 54: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

If you use Replica Set in your GravityZone environment, you also have theDatabase Server role installed on other appliance instances.To restore the database when Replica Set is enabled, refer to “Restoring thedatabase in a Replica Set environment” (p. 49).

Restoring the database

1. Stop VASync.

# stop vasync

2. Extract the files from the backup archive:

# cd /directory-with-backup# tar -xvf gz-backup.tgz

, where directory-with-backup is the path to the place where you saved thebackup files and gz-backup.tgz is the .tgz archive file of the selected backup.The files are unpacked in a new folder with the same name as the .tgz file(gz-backup), under the current directory.For example:

# cd /tmp/backup# tar -xvf gz-backup-2014-11-24_16h20m.tgz

3. Restore the database.

# nohup /opt/bitdefender/bin/mongoshellrestore --drop -u bd \-p your_password /directory-with-backup/gz-backup >\/directory-with-backup/restore.log 2>\/directory-with-backup/restore-err.log & tail -f \/directory-with-backup/restore*.log

, where your_password is the database password you set on the GravityZoneAppliance Command Line Interface.

Installing Protection 47

Page 55: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

The restore command creates two log files in the directory with the backup:restore.log, restore-err.log.For example:

# nohup /opt/bitdefender/bin/mongoshellrestore --drop -u bd -p \your_password /tmp/backup/gz-backup-2014-11-24_16h20m >\/tmp/backup/restore.log 2>/tmp/backup/restore-err.log & \tail -f /tmp/backup/restore*.log

4. Wait until no new message is listed on the screen, then press CTRL + C.

5. Restore the old appliance ID:

# /opt/bitdefender/bin/mongoshell -u bd -p your_password devdb \––eval print(db.applianceInstalls.findOne({name:'db'}).\applianceId)" --quiet > /opt/bitdefender/etc/applianceid

, where your_password is the database password you set on the GravityZoneAppliance Command Line Interface.

6. Note down any other roles that were installed from the backup.

7. Remove the old roles from the database.

# /opt/bitdefender/bin/mongoshell -u bd -p your_password devdb \––eval "db.applianceInstalls.remove({ip:db.applianceInstalls.\findOne({name:'db'}).ip,name:{'$ne': 'db'}});" --quiet

, where your_password is the database password you set on the GravityZoneAppliance Command Line Interface.

8. Start VASync.

# start vasync

9. Reinstall the other roles that were previously on the appliance.

10. Restart theGravityZoneappliance(s). The database restoration is nowcomplete.

Installing Protection 48

Page 56: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Restoring the database in a Replica Set environment

If you have deployed the database in a Replica Set environment, you can find theofficial restore procedure on the mongoDB online manual (English only).

NoteThe procedure requires advanced technical skills and should be done only by a trainedengineer. If you encounter difficulties, please contact our Technical Support to assistyou in restoring the database.

Active Directory DomainsThrough Active Directory integration, the existing Active Directory inventory isimported into Control Center, simplifying security deployment, management,monitoring and reporting. Additionally, Active Directory users can be assigneddifferent user roles in Control Center.If needed, you can choose with which Active Directory Domain Controllers theintegration is made.To integrate and synchronize Control Center with an Active Directory domain:

1. Go to the Configuration page in Control Center and click the Active Directorytab.

2. Select Synchronize with Active Directory and configure the required settings:● Synchronization interval (in hours)● Active Directory domain name (including the domain extension)● Username and password of a domain administrator● Optionally, one or more Domain Controllers from the table displayed under

Request Domain Control

3. Click Save.

ImportantWhenever the user password changes, remember to also update it in Control Center.

VirtualizationControl Center can currently integrate with VMware vCenter Server and CitrixXenServer.

● “Integrating with vCenter Server” (p. 50)

● “Integrating with XenServer” (p. 52)

Installing Protection 49

Page 57: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

ImportantWhenever you set up a new integration with another vCenter Server or XenServersystem, remember to also review and update access privileges for existing users.

Integrating with vCenter ServerYou can integrate Control Center with one or multiple vCenter Server systems.vCenter Server systems in LinkedModemust be added separately to Control Center.To set up integration with a vCenter Server:

1. Go to the Configuration page in Control Center and click the Virtualization tab.

2. Click the Add button at the upper side of the table and choose vCenter Serverfrom the menu. A configuration window will appear.

3. Specify the vCenter Server details.● Name of the vCenter Server system in Control Center● Hostname or IP address of the vCenter Server system● vCenter Server port (default 443)

4. Specify the credentials to be used to authenticate with the vCenter Server. Youcan choose to use the credentials provided for integrationwith Active Directoryor a different set of credentials. The user whose credentials you provide musthave root or administrator permissions on the vCenter Server.

5. Choose the VMware platform installed in your environment and configure thesettings accordingly:

● None. Select this option if there is no VMware specific platform is installed.

● vShield. Specify the details of the vShield Manager system integrated withthe vCenter Server.– Hostname or IP address of the vShield Manager system– vShield Manager port (default 443)

● NSX. Specify the details of the NSX Manager integrated with the vCenterServer.– Hostname or IP address of the NSX Manager– NSX Manager port (default 443)– Username and password used to authenticate on NSX Manager.

These credentialswill be saved on the protected entity, not in CredentialsManager.

Installing Protection 50

Page 58: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

– Select the Tag if a virus is found check box to use the default NSXsecurity tags when malware is found on the virtual machine.A machine may be tagged with three different security tags, dependingon the risk level of the threat:

● ANTI_VIRUS.VirusFound.threat=low, applying on machinewhen Bitdefender finds low risk malware, which it can delete.

● ANTI_VIRUS.VirusFound.threat=medium, applying on themachine if Bitdefender cannot delete the infected files, but insteadit disinfects them.

● ANTI_VIRUS.VirusFound.threat=high, applyingon themachineif Bitdefender can neither delete, nor disinfect the infected files, butblocks access to them.

When threats of different risk levels are detected on the same machine,all associated tags will be applied. For example, a machine on whichhigh and low risk malware were found, will have both security tags.

NoteYou can find the security tags in VMware vSphere, under Networking &Security > NSX Managers > NSX Manager > Manage > Security Tagstab.Though you can create as many tags as you want, only the threementioned tags work with Bitdefender.

6. Restrict policy assignment from the network view. Use this option to controlthe network administrators permission to change the virtual machines policiesvia the Computers and Virtual Machines view in the Network page. When thisoption is selected, administrators can change the virtualmachines policies onlyfrom the Virtual Machines view of the network inventory.

7. Click Save. You will be asked to accept the security certificates for vCenterServer and NSX Manager. These certificates ensure a secure communicationbetween GravityZone and VMware components, resolving the risk ofman-in-the-middle attacks.You can verify if the correct certificateswere installed by checking the browser'ssite information for eachVMware component against the certificate informationdisplayed in Control Center.

Installing Protection 51

Page 59: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

8. Select the check boxes to accept using the certificates.

9. Click Save. You will be able to view the vCenter Server in the active integrationslist.

10. If you use the NSX platform:

a. Go to the Update > Components tab.

b. Download and then publish theSecurity Server (VMwarewithNSX) package.For more information on how to update GravityZone components, refer to“Updating GravityZone” (p. 112).

c. Go to the Configuration > Virtualization tab.

d. In the Action column, click the Register button corresponding to thevCenter integratedwith NSX to register the Bitdefender servicewith VMwareNSX Manager.

WarningWhen the security certificate is expired and the vCenter tries to synchronize, apop-upwill prompt you to update it. Enter the configurationwindowof the vCenterServer integration, click Save, accept the new certificates and then click Saveagain.

After registration, Bitdefender adds to VMware vSphere console:● Bitdefender service● Bitdefender service manager● Three new default service profiles for permissive, normal and aggressive

scanning modes.

NoteYou can view these service profiles also in thePolicies page of Control Center.Click the Columns button at the upper-right side of the right pane to viewadditional information.

In the end, you can view that the vCenter Server is synchronizing. Wait for a coupleof minutes until synchronization finishes.

Integrating with XenServerYou can integrate Control Center with one or multiple XenServer systems.To set up integration with a XenServer:

Installing Protection 52

Page 60: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

1. Go to the Configuration page in Control Center and click the Virtualization tab.

2. Click the Add button at the upper side of the table and choose XenServerfrom the menu. A configuration window will appear.

3. Specify the XenServer details.● Name of the XenServer system in Control Center● Hostname or IP address of the XenServer system● XenServer port (default 443)

4. Specify the credentials to be used to authenticate with the XenServer. You canchoose to use the credentials provided for integration with Active Directory ora different set of credentials.

5. Restrict policy assignment from the network view. Use this option to controlthe network administrators permission to change the virtual machines policiesvia the Computers and Virtual Machines view in the Network page. When thisoption is selected, administrators can change the virtualmachines policies onlyfrom the Virtual Machines view of the network inventory.

6. Click Save. You will be able to view the vCenter Server in the active integrationslist and that it is synchronizing. Wait for a couple of minutes untilsynchronization finishes.

Managing IntegrationsTo edit or update an integration details:

1. In Control Center, go to the Configuration > Virtualization tab.

2. Click the Edit button in the Action column.

3. Configure the rule settings as needed. For more information, refer to one of thefollowing sections, whichever is applicable:● “Integrating with vCenter Server” (p. 50)● “Integrating with XenServer” (p. 52)

4. Click Save. Wait a couple of minutes until the server re-syncs.

To remove a vShield integration:

1. In Control Center, go to the Configuration > Virtualization tab.

2. Click the Delete button in theAction column, corresponding to the integrationto be removed.

3. Click Yes to confirm the action.

Installing Protection 53

Page 61: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

To remove an NSX integration:

1. Log in to VMware vSphere console and delete all Bitdefender policies andSecurity Servers.

2. In Control Center, go to the Configuration > Virtualization tab.

3. In the Action column, corresponding to the integration to be removed, clickUnregister and then Delete.

4. Click Yes to confirm the action.

To make sure the latest information is being displayed, click the Refresh button atthe upper side of the table.

CertificatesFor your GravityZone deployment to operate correctly and in a securemanner, youmust create and add a number of security certificates in Control Center.

The Certificates page

Control Center supports the following certificate formats:

● PEM (.pem, .crt, .cer, .key)

● DER (.der, .cer)

● PKCS#7 (.p7b, .p7c)

● PKCS#12 (.p12, .pfx)

Installing Protection 54

Page 62: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

NoteThe following certificates are required exclusively for managing security on AppleiOS devices:

● Communication Server Certificate

● Apple MDM Push Certificate

● iOS MDM Identity and Profile Signing Certificate

● iOS MDM Trust Chain Certificate

If you do not plan to roll out iOS mobile device management, you do not need toprovide these certificates.

Control Center Security CertificateThe Control Center Security certificate is needed to identify the Control Center webconsole as a trusted website in the web browser. Control Center uses by defaultan SSL certificate signed by Bitdefender. This built-in certificate is not recognizedbywebbrowsers and triggers securitywarnings. To avoid browser securitywarnings,add anSSL certificate signedby your companyor by an external CertificateAuthority(CA).To add or replace the Control Center certificate:

1. Go to the Configuration page and click the Certificates tab.

2. Click the certificate name.

3. Choose the certificate type (with separate or embedded private key).

4. Click the Add button next to the Certificate field and upload the certificate.

5. For certificateswith separate private key, click theAdd button next to thePrivatekey field and upload the private key.

6. If the certificate is password protected, enter the password in the correspondingfield.

7. Click Save.

Endpoint - Security Server Communication Security CertificateThis certificate ensures a secure communication between the security agents andthe Security Server (Multi-Platform) they have assigned.

Installing Protection 55

Page 63: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

During its deployment, theSecurity Server generates a default self-signedcertificate.You can replace this built-in certificate by adding one of your choice in ControlCenter.To add or replace an Endpoint - Security Server Communication Certificate:

1. Go to the Configuration page and click the Certificates tab.

2. Click the certificate name.

3. Choose the certificate type (with separate or embedded private key).

4. Click the Add button next to the Certificate field and upload the certificate.

5. For certificateswith separate private key, click theAdd button next to thePrivatekey field and upload the private key.

6. If the certificate is password protected, enter the password in the correspondingfield.

7. Click Save. A warning message may appear if the certificate is self-signed orexpired. If expired, please renew your certificate.

8. Click Yes to continue uploading the certificate. Immediately after the uploadfinishes, Control Center sends the security certificate to the Security Servers.

If needed, you can revert to the original built-in certificate of each Security Server,as follows:

1. Click the certificate name in the Certificates page.

2. Choose No certificate (use default) as the certificate type.

3. Click Save.

Communication Server CertificateThe Communication Server certificate is used to secure communication betweenthe Communication Server and iOS mobile devices.Requirements:

● This SSL certificate can be signed either by your company or by an externalCertificate Authority.

● The certificate common name must match exactly the domain name or IPaddress used by mobile clients to connect to the Communication Server. Thisis configured as the external MDM address in the configuration interface of theGravityZone appliance console.

Installing Protection 56

Page 64: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Mobile clients must trust this certificate. For this, you must also add the iOSMDM Trust Chain.

To add or replace the Communication Server certificate:

1. Go to the Configuration page and click the Certificates tab.

2. Click the certificate name.

3. Choose the certificate type (with separate or embedded private key).

4. Click the Add button next to the Certificate field and upload the certificate.

5. For certificateswith separate private key, click theAdd button next to thePrivatekey field and upload the private key.

6. If the certificate is password protected, enter the password in the correspondingfield.

7. Click Save.

Apple MDM Push CertificateApple requires anMDMPush certificate to ensure secure communication betweenthe Communication Server and the Apple Push Notifications service (APNs) whensending push notifications. Push notifications are used to prompt devices toconnect to the Communication Server when new tasks or policy changes areavailable.Apple issues this certificate directly to your company, but requires your CertificateSigning Request (CSR) to be signed by Bitdefender. Control Center provides awizard to help you easily obtain your Apple MDM Push certificate.

Important● You need an Apple ID to obtain and manage the certificate. If you do not have an

Apple ID, you can create one on My Apple ID webpage. Use a generic and not anemployee’s email address to register for the Apple ID, as you will need it later torenew the certificate.

● Apple website does not work properly on Internet Explorer. We recommend usingthe latest versions of Safari or Chrome.

● The Apple MDM Push certificate is valid for one year only. When the certificateis about to expire, youmust renew it and import the renewed certificate to ControlCenter. If you allow the certificate to expire, you must create a new one andreactivate all your devices.

Installing Protection 57

Page 65: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Adding an Apple MDM Push Certificate

To obtain the Apple MDM Push certificate and import it in Control Center:

1. Go to the Configuration page and click the Certificates tab.2. Click the certificate name and follow the wizard as described below:

Step 1 - Obtain a Certificate Signing Request signed by BitdefenderSelect the appropriate option:● I need to generate a certificate signing request signed by Bitdefender

(Recommended)a. Enter your company name, your full name and email address in the

corresponding fields.b. Click Generate to download the CSR file signed by Bitdefender.

● I already have a certificate signing request and I need to get it signedby Bitdefendera. Upload your CSR file and the associated private key by clicking the

Add button next to their fields.TheCommunicationServer needs theprivate keywhenauthenticatingwith the APNs servers.

b. Specify the password protecting the private key, if any.c. Click theSign button to download the CSR file signed by Bitdefender.

Step 2 - Request a push certificate from Applea. Click theApple Push Certificates Portal link and sign in using your Apple

ID and password.b. Click the Create a Certificate button and accept the Terms of Use.c. Click Choose file, select the CSR file and then click Upload.

NoteYoumay find theChoose file buttonwith a different name such asChooseor Browse, depending on the browser you use.

d. From the confirmation page, click the Download button to receive yourMDM Push certificate.

e. Go back to the wizard from Control Center.

Step 3 - Import the Apple push certificateClick the Add Certificate button to upload the certificate file from yourcomputer.You may check the certificate details in the field below.

Installing Protection 58

Page 66: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. Click Save.

Renewing the Apple MDM Push Certificate

To renew the Apple MDM certificate and update it in Control Center:

1. Go to the Configuration page and click the Certificates tab.2. Click the certificate name to open the import wizard.3. Obtain a Certificate Signing Request signed by Bitdefender. The procedure is

the same as for obtaining a new certificate.4. Click the Apple Push Certificates Portal link and sign in with the same Apple ID

used to create the certificate.5. Locate the MDM Push certificate for Bitdefender and click the corresponding

Renew button.6. Click Choose file, select the CSR file and then click Upload.7. Click Download to save the certificate to your computer.8. Go back to Control Center and import the new Apple push certificate.9. Click Save.

iOS MDM Identity and Profile Signing CertificateThe iOSMDM Identity andProfile Signing certificate is used by theCommunicationServer to sign identity certificates and configuration profiles sent tomobile devices.Requirements:

● It must be an Intermediate or End-Entity certificate, signed either by yourcompany or by an external Certificate Authority.

● Mobile clients must trust this certificate. For this, you must also add the iOSMDM Trust Chain.

To add or replace the iOS MDM Identity and Profile Signing certificate:

1. Go to the Configuration page and click the Certificates tab.

2. Click the certificate name.

3. Choose the certificate type (with separate or embedded private key).

4. Click the Add button next to the Certificate field and upload the certificate.

5. For certificateswith separate private key, click theAdd button next to thePrivatekey field and upload the private key.

6. If the certificate is password protected, enter the password in the correspondingfield.

Installing Protection 59

Page 67: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

7. Click Save.

iOS MDM Trust Chain CertificateThe iOS MDM Trust Chain certificates are required on mobile devices to ensurethey trust the Communication Server certificate and the iOS MDM Identity andProfile Signing certificate. The Communication Server sends this certificate tomobile devices during activation.The iOS MDM Trust Chain must include all intermediate certificates up to the rootcertificate of your company or to the intermediate certificate issued by the externalCertificate Authority.To add or replace the iOS MDM Trust Chain certificates:

1. Go to the Configuration page and click the Certificates tab.

2. Click the certificate name.

3. Click the Add button next to the Certificate field and upload the certificate.

4. Click Save.

3.1.5. Managing the GravityZone ApplianceThe GravityZone appliance comes with a basic configuration interface, availablefrom the management tool used for managing the virtualized environment whereyou have deployed the appliance.These are the available options after GravityZone appliance deployment:

● Configure Hostname Settings

● Configure Network Settings

● Configure Proxy Settings

● MDM Communication Server

● Install/Uninstall Roles

● Install Security Server

● Connect to Existing Database

● Update Server

● Configure Role Balancers

● Replica Set

Installing Protection 60

Page 68: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Configure Language

NoteNote that Automatic Installation is no longer available.

Use the arrow keys and the Tab key to navigate throughmenus and options. PressEnter to select a specific option.

Configure Hostname and SettingsCommunication with the GravityZone roles is performed using the IP address orDNS name of the appliance they are installed on. By default, the GravityZonecomponents communicateusing IPaddresses. If youwant to enable communicationvia DNS names, youmust configure GravityZone appliances with a DNS name andmake sure it correctly resolves to the configured IP address of the appliance.Prerequisites:

● Configure the DNS record in the DNS server.

● The DNS name must correctly resolve to the configured IP address of theappliance. Therefore, you must make sure the appliance is configured with thecorrect IP address.

To configure the hostname settings:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Configure Hostname Settings.

3. Enter the hostname of the appliance and the Active Directory domain name (ifneeded).

4. Select OK to save the changes.

Configure Network SettingsYou can configure the appliance to automatically obtain network settings from theDHCP server or you canmanually configure network settings. If you choose to useDHCP, youmust configure the DHCP Server to reserve a specific IP address for theappliance.To configure the network settings:

Installing Protection 61

Page 69: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Configure Network Settings.

3. Select the network interface (default eth0).

4. Select the configuration method:

● Configure network settings manually. You must specify the IP address,network mask, gateway address and DNS server addresses.

● Obtain network settings automatically via DHCP. Use this option only if youhave configured the DHCP Server to reserve a specific IP address for theappliance.

5. You can check current IP configuration details or link status by selecting thecorresponding options.

Configure Proxy SettingsIf the appliance connects to the Internet through a proxy server, youmust configurethe proxy settings.

NoteThe proxy settings can also be configured fromControl Center,Configuration > Proxypage. Changing the proxy settings in one location automatically updates them in theother location too.

To configure the proxy settings:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Configure Proxy Settings.

3. Select Configure proxy settings.

4. Enter the proxy server address. Use the following syntax:

● If the proxy server does not require authentication:http(s)://<IP/hostname>:<port>

● If the proxy server requires authentication:http(s)://<username>:<password>@<IP/hostname>:<port>

Installing Protection 62

Page 70: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

5. Select OK to save the changes.

Select Show proxy information to check the proxy settings.

MDM Communication Server

NoteThis configuration is required only formobile devicemanagement, if your license keycovers the Security forMobile service. The option appears in themenu after installingthe Communication Server role.

In the default GravityZone setup, mobile devices can be managed only when theyare directly connected to the corporate network (via Wi-Fi or VPN). This happensbecause when enrollingmobile devices they are configured to connect to the localaddress of the Communication Server appliance.To be able to manage mobile devices over the Internet, no matter where they arelocated, you must configure the Communication Server with a publicly reachableaddress.To be able tomanagemobile deviceswhen they are not connected to the companynetwork, the following options are available:

● Configure port forwarding on the corporate gateway for the appliance runningthe Communication Server role.

● Add an additional network adapter to the appliance running the CommunicationServer role and assign it a public IP address.

In both cases, you must configure the Communication Server with the externaladdress to be used for mobile device management:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, selectMDM Communication Server.

3. Select Configure MDM Server external address.

4. Enter the external address.Use the following syntax: https://<IP/Domain>:<Port>.

● If you use port forwarding, you must enter the public IP address or domainname and the port open on the gateway.

Installing Protection 63

Page 71: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● If you use a public address for the Communication Server, you must enterthe public IP address or domain name and the Communication Server port.The default port is 8443.

5. Select OK to save the changes.

6. Select Show MDM Server external address to check the settings.

Install/Uninstall RolesThe GravityZone appliance can run one, several or all of the following roles:

● Database Server● Update Server● Web Console● Communication Server

AGravityZonedeployment requires runningone instanceof each role. Consequently,depending on how you prefer to distribute the GravityZone roles, you will deployone to four GravityZone appliances. The Database Server role is the first to beinstalled.To install the GravityZone roles:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Advanced Settings.

3. Select Install/Uninstall Roles.

4. Select Add or remove roles.

5. Proceed according to the current situation:

● If this is the initial GravityZone appliance deployment, press the Space barand then Enter to install the Database Server role. You must confirm yourchoice by pressingEnter again. Configure the database password and thenwait for the installation to complete.

● If you have already deployed another appliance with the Database Serverrole, choose Cancel and return to the Add or remove rolesmenu. You mustthen choose Configure Database Address and enter the address of thedatabase server. Make sure you set a database password before accessingthis option. If you don't know the database password, configure a new one

Installing Protection 64

Page 72: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

by selecting Advanced Settings > Set a new database password from themain menu.Use the following syntax: http://<IP/Hostname>:<Port>. The defaultdatabase port is 27017. Enter the primary database password.

6. Install the other roles by choosingAdd or remove roles from the Install/UninstallRoles menu and then the roles to install. For each role you want to install oruninstall, press the Space bar to select or deselect the role and then pressEnter to proceed. Youmust confirm your choice by pressing Enter again andthen wait for the installation to complete.

NoteEach role is normally installedwithin a fewminutes. During installation, required filesare downloaded from the Internet. Consequently, the installation takes more time ifthe Internet connection is slow. If the installation hangs, redeploy the appliance.

You can view the installed roles and their IPs, by selecting one of the followingoptions from the Install/Uninstall Rolesmenu:

● Show locally installed roles, to view only the roles installed on that appliance.

● Show all installed roles, to view all roles installed in your GravityZoneenvironment.

Install Security Server

NoteThe Security Server will be available to use only if your license key allows it.

You can install the Security Server from the GravityZone appliance configurationinterface, directly on the GravityZone appliance, or from Control Center as a standalone appliance. The advantages of installing the Security Server from the applianceare:

● Suitable for GravityZone deployments with a single appliance having all roles.

● Youcan viewanduse theSecurity Serverwithout having to integrateGravityZonewith a virtualization platform.

● Less deployment operations to perform.

Prerequisites:

Installing Protection 65

Page 73: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

TheGravityZone appliancemust have the Database Server role installed, or it mustbe configured to connect to an existing database.

To install the Security Server from the appliance interface:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Advanced Settings.

3. Select Install Security Server. A confirmation message will appear.

4. Press Enter to continue and wait until the installation finishes.

NoteYou can uninstall this Security Server only from the Advanced Settingsmenu of theappliance interface.

Connect to Existing DatabaseIn a scenario with multiple GravityZone appliances, you will install the DatabaseServer role on the first appliance and configure all other appliances to connect tothe existing database instance.

NoteIf your setup consists of a single GravityZone appliance, you do not need to configurethis option.

To configure a GravityZone appliance to connect to an existing database:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Advanced Settings.

3. Select Connect to Existing Database.

NoteMake sure you set a database password before accessing this option. If you don'tknow the database password, set a new one by accesing Advanced Settings >Set a new database password from the main menu.

Installing Protection 66

Page 74: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Appliance console interface: Advanced Setttings menu

4. Select Configure Database Server address.

5. Enter the database address, using the following syntax:<IP/Hostname>:<Port>

Specifying the port is optional. The default port is 27017.

6. Enter the primary database password.

Appliance console interface: enter database password

Installing Protection 67

Page 75: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

7. Select OK to save the changes.

8. Select Show Database Server address to make sure the address has beencorrectly configured.

Configure Update ServerThe GravityZone appliance is by default configured to update from the Internet. Ifyou prefer, you can set your installed appliances to update from the local Bitdefenderupdate server (the GravityZone appliance with the Update Server role installed).To set the update server address:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Advanced Settings.

3. Select Update Server.

4. Select Configure update address.

5. Enter the IP address or hostname of the appliance running the Update Serverrole. The default Update Server port is 7074.

Configure Role BalancersTo ensure reliability and scalability, you can install multiple instances of specificroles (Communication Server, Web Console).Each role instance is installed on a different appliance.All instances of a specific role must be connected to the other roles via a rolebalancer.The GravityZone appliance includes built-in balancers that you can install and use.If you already have balancing software or hardware within your network, you canchoose to use them instead of the built-in balancers.Built-in role balancers cannot be installed together with roles on a GravityZoneappliance.

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Advanced Settings.

3. Select Configure Role Balancers.

Installing Protection 68

Page 76: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

4. Select the desired option:

● Use external balancers. Select this option if your network infrastructurealready includes balancing software or hardware that you can use. Youmustenter the balancer address for each role that you want to balance. Use thefollowing syntax:http(s)://<IP/Hostname>:<Port>.

● Use the built-in balancers. Select this option to install and use the built-inbalancer software.

5. Select OK to save the changes.

Replica SetWith this option you can enable the use of a database replica set instead of asingle-server database instance. Thismechanismallows creatingmultiple databaseinstances across a distributed GravityZone environment, ensuring the databasehigh-availability in the case of a failure.

ImportantDatabase replication is available only for fresh installations of GravityZone appliancestarting with version 5.1.17-441.

Configuring Replica SetAt first, you have to enable Replica Set on the first installed GravityZone appliance.Then, you will be able to add replica set members by installing the database roleto the other GravityZone instances in the same environment.

Important● Replica Set requires more than three members to work.

● You can add up to seven database role instances as replica set members(MongoDB limitation).

● It is recommended to use an odd number of database instances. An even numberof members will only consume more resources for the same results.

To enable the database replication in your GravityZone environment:

1. Install the Database Server role on the first GravityZone appliance. For moreinformation, refer to “Install/Uninstall Roles” (p. 64).

Installing Protection 69

Page 77: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2. Configure the other appliances to connect to the first database instance. Formore information, refer to “Connect to Existing Database” (p. 66).

3. Go to the main menu of the first appliance, select Advanced Settings and thenselect Replica Set to enable it. A confirmation message will appear.

4. Select Yes to confirm.

5. Install the Database Server role on each of the other GravityZone appliances.

As soon as the above steps have been completed, all database instances will startworking as a replica set:

● A primary instance is elected, being the only one to accept write operations.

● The primary instance writes all changes made to its data set to a log.

● The secondary instances replicate this log and apply the same changes to theirdata sets.

● When the primary instance becomes unavailable, the replica set will elect oneof the secondary instances as primary.

● When a primary instance does not communicate with the other members ofthe set for more than 10 seconds, the replica set will attempt to select anothermember to become the new primary.

Removing Replica Set MembersTo remove replica set members, just choose from their CLI menu Install/UninstallRoles > Add or Remove Roles and deselect Database Server.

NoteYou can remove a replica set member only if at least four database instances havebeen installed in the network.

Configure LanguageTo change the appliance configuration interface language:

1. Select Configure Language from the main menu.

2. Select the language from the available options. A confirmation message willappear.

NoteYou may need to scroll down to view your language.

Installing Protection 70

Page 78: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. Select OK to save the changes.

3.2. License ManagementGravityZone is licensed with a single key for all security services.For offline registration, you will also need the offline registration code associatedto the license key.You can choose to test GravityZone and decide if it is the right solution for yourorganization. To activate your evaluation period, you must enter the trial licensekey from the registration email in Control Center.

NoteControl Center is provided for free with any GravityZone security service.

To continue using GravityZone after the trial period expires, you must purchase alicense key and use it to register the product.To purchase a license, contact a Bitdefender reseller or contact us by email [email protected] license key can be managed from the License page in Control Center.When your current license key is about to expire, a message will appear in theconsole informing you that it needs to be renewed. To enter a new license key orview the current license details, go to the License page.

3.2.1. Finding a ResellerOur resellers will assist you with all the information you need and help you choosethe best licensing option for you.To find a Bitdefender reseller in your country:

1. Go to the Partner Locator page on Bitdefender website.2. Select the country you reside in to view contact information of available

Bitdefender partners.3. If you do not find a Bitdefender reseller in your country, feel free to contact us

by email at [email protected].

3.2.2. Entering Your License KeysGravityZone license registration can be done online or offline (when internetconnection is not available). In both cases, you need to provide a valid license key.

Installing Protection 71

Page 79: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

For offline registration, you will also need the offline registration code associatedto the license key.To register your product or to change the current license key:

1. Log in to Control Center using a company administrator account.2. Go to the Configuration > License page.3. Click the Add button at the upper side of the table.4. Select the registration type:

● Online. In this case, enter a valid license key in the License key field. Thelicense key will be checked and validated online.

● Offline, when an internet connection is not available. In this case, you needto provide the license key and also its registration code.

If the license key is not valid, a validation error is displayed as tooltip over theLicense key field.

5. Click Add. The license key will be added to the License page, where you cancheck its details.

6. Click Save to apply the changes. Control Center restarts and you need to log inagain to view the changes.

3.2.3. Checking Current License DetailsTo view your license details:

1. Log in to Control Center using a company administrator account.2. Go to the Configuration > License page.

The License page

Installing Protection 72

Page 80: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. In the table, you can view details about the license key.● License key● License key status● Expiry date and remaining license period

ImportantWhen license expires, the protection modules of the installed agents aredisabled. As a result, endpoints are no longer protected and you cannotperform any scan task. Any new installed agent will enter in trial period.

● License usage count

3.2.4. Resetting the license usage countYou can find out information about your license key's usage count in the Licensepage, under the Usage column.If you need to update the usage information, select the license key and click the

Reset button at the upper side of the table.

3.3. Installing Endpoint ProtectionDepending on the machines configuration and on the network environment, youcan choose to install only the security agents or to also use a Security Server. Inthe latter case, you need to first install the Security Server and then the securityagents.It is recommended to use the Security Server in virtualized environments such asVMware or Citrix Xen, or if the machines have little hardware resources.

ImportantOnly Bitdefender Endpoint Security Tools and Bitdefender Tools support connectionto a Security Server. For more information, refer to “GravityZone Architecture” (p.2).

3.3.1. Installing Security ServerSecurity Server is a dedicated virtual machine that deduplicates and centralizesmost of the antimalware functionality of antimalware clients, acting as a scanserver.Security Server deployment is specific to the environment it is installed in. Theinstallation procedures are described herein:

Installing Protection 73

Page 81: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Installing Security Server integrated with VMware NSXIn VMware environments with NSX installed, you must deploy the Bitdefenderservice in each cluster to be protected. The purpose-built appliance willautomatically deploy on all hosts in the cluster. All virtual machines on a host areautomatically connected via Guest Introspection to the Security Server instanceinstalled on that host.Security Server deployment is to be performed exclusively from the vSphere WebClient.To install the Bitdefender service:

1. Log in to vSphere Web Client.

2. Go to Network & Security > Installation and click the Service Deployments tab.

3. Click theNew service deployment button (the plus sign icon). The configurationwindow opens.

4. Select Guest Introspection and click Next.

5. Select the datacenter and the clusters onwhich to deploy the service, then clickNext.

6. Select storage and management network, click Next and then Finish.

7. Repeat the steps from 3 to 6, this time choosing Bitdefender service.Before you proceed with installation, make sure that you have networkconnection between the selected network and GravityZone Control Center.Once the Bitdefender service is installed, it will automatically deploy the SecurityServer on all ESXi hosts in the selected clusters.

WarningFor the services to work properly, it is very important you install them in this order,first Guest Introspection and then Bitdefender, and not both at the same time.

NoteFor more information on adding partner services to NSX, refer to VMware NSXDocumentation Center.If you choose Specified on host for storage and network management, check thatAgent VM is set on hosts for both Guest Introspection and Bitdefender services.

Installing Protection 74

Page 82: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Security Server has specific requirements that depend on the number of virtualmachines it has to protect. To adjust the default hardware configuration of theSecurity Server:

1. Log in to VMware vSphere Web Client.

2. Go to Hosts and Clusters.

3. Select the cluster where Security Server is deployed and then select RelatedObjects > Virtual Machines tab.

4. Power off the Bitdefender appliance.

5. Right-click the appliance nameand then chooseEdit Settings... in the contextualmenu.

6. In the Virtual Hardware tab, adjust the CPU and RAM values to fit your needsand then click OK to save the changes.

7. Power the appliance back on.

NoteTo upgrade from VMWare vShield to NSX, refer to this KB article.

Installing Security Server integrated with VMware vShield andSecurity Server Multi-Platform1. Connect to the virtualization platform

2. Install Security Server on hosts

Connecting to the Virtualization PlatformIn order to have access to the virtualized infrastructure integrated with ControlCenter, youmust provide your user credentials for each virtualization server systemavailable. Control Center uses your credentials to connect to the virtualizedinfrastructure, displaying only resources you have access to (as defined in vCenterServer).To specify the credentials to connect to the virtualization server systems:

1. Click your username in the upper-right corner of the page and chooseCredentialsManager.

Installing Protection 75

Page 83: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

The Network > Packages menu

2. Go to the Virtual Environment tab.

3. Specify the necessary authentication credentials.

a. Select a server from the corresponding menu.

NoteIf the menu is unavailable, either no integration has been configured yet orall necessary credentials have already been configured.

b. Enter your username and password and a suggestive description.

c. Click the Add button. The new set of credentials is displayed in the table.

NoteIf you have not specified your authentication credentials, youwill be required to enterthem when you try to browse the inventory of any vCenter Server system. Once youhave entered your credentials, they are saved to your Credentials Manager so thatyou do not need to enter them the next time.

Installing Security Server on HostsYou must install Security Server on hosts as follows:

● In VMware environments with vShield Endpoint, you must install thepurpose-built appliance on each host to be protected. All virtual machines ona host are automatically connected via vShield Endpoint to the Security Serverinstance installed on that host.

● In all other environments, youmust install Security Server on one ormore hostsso as to accommodate the number of virtual machines to be protected. Youmust consider the number of protected virtual machines, resources available

Installing Protection 76

Page 84: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

for Security Server on hosts, as well as network connectivity between SecurityServer and protected virtual machines. The security agent installed on virtualmachines connects to Security Server over TCP/IP, using details configured atinstallation or via a policy.

If Control Center is integrated with vCenter Server and XenServer, you canautomatically deploy Security Server on hosts from Control Center. You can alsodownloadSecurity Server packages for standalone installation fromControl Center.

Note●

● For VMware environments with vShield Endpoint, you can deploy Security Serveron hosts exclusively via installation tasks.

Local Installation

In all virtualized environments that are not integratedwith Control Center, youmustinstall Security Server on hostsmanually, using an installationpackage. TheSecurityServer package is available for download from Control Center in several differentformats, compatible with the main virtualization platforms.

Downloading Security Server Installation Packages

To download Security Server installation packages:

1. Go to the Network > Packages page.

2. Select the Default Security Server Package.

3. Click the Download button at the upper side of the table and choose thepackage type from the menu.

4. Save the selected package to the desired location.

Deploying Security Server Installation Packages

Once you have the installation package, deploy it to the host using your preferredvirtual machine deployment tool.After deployment, set up the Security Server as follows:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client). Alternatively, you can connect to the appliance viaSSH.

Installing Protection 77

Page 85: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2. Log in using the default credentials.

● User name: root

● Password: sve

3. Run the sva-setup command. You will access the appliance configurationinterface.

Security Server configuration interface (main menu)

To navigate throughmenus and options, use the Tab and arrow keys. To selecta specific option, press Enter.

4. Configure the network settings.The Security Server uses the TCP/IP protocol to communicate with the otherGravityZone components. You can configure the appliance to automaticallyobtain network settings from the DHCP server or you can manually configurenetwork settings, as described herein:

a. From the main menu, select Network configuration.

b. Select the network interface.

c. Select the IP configuration mode:

● DHCP, if you want the Security Server to automatically obtain networksettings from the DHCP server.

● Static, if a DHCP server is absent or an IP reservation for the appliancehas been made on the DHCP server. In this case, you must manuallyconfigure the network settings.

i. Enter the hostname, IP address, network mask, gateway and DNSservers in the corresponding fields.

Installing Protection 78

Page 86: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

ii. Select OK to save the changes.

NoteIf you are connected to the appliance via a SSH client, changing the networksettings will immediately terminate your session.

5. Configure the proxy settings.If a proxy server is used within the network, youmust provide its details so thatthe Security Server can communicate with GravityZone Control Center.

NoteOnly proxies with basic authentication are supported.

a. From the main menu, select Internet proxy configuration.

b. Enter the hostname, username, password and the domain in thecorresponding fields.

c. Select OK to save the changes.

6. Configure the Communication Server address.

a. From the main menu, select Communication server configuration.

b. Enter the address of the Communication Server, including the port number8443, using the following format:https://Communication-Server-IP:8443

Alternatively, you can use the Communication Server hostname instead ofthe IP address.

c. Select OK to save the changes.

Remote Installation

Control Center allows you to remotely install Security Server on visible hosts byusing installation tasks.To install Security Server remotely on one or several hosts:

1. Go to the Network page.

2. Choose Virtual Machines from the views selector.

Installing Protection 79

Page 87: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. Browse theVMware or Citrix inventory and select the check boxes correspondingto the desired hosts or containers (vCenter Server, XenServer or datacenter).For a fast selection, you can directly select the root container (VMware Inventoryor Citrix Inventory). You will be able to select hosts individually from theinstallation wizard.

NoteYou cannot select hosts from different folders.

4. Click the Tasks button at the upper side of the table and choose InstallSecurity Server from the menu. The Security Server Installation window isdisplayed.

Installing Security Server the from Tasks menu

5. Select the hosts on which you want to install the Security Server instances.

6. Choose the configuration settings you want to use.

ImportantUsing common settings while deploying multiple Security Server instancessimultaneously requires the hosts to share the same storage, have their IPaddresses assigned by a DHCP server and be part of the same network.

Installing Protection 80

Page 88: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

When choosing to configure each Security Server differently, you will be ableto define the settings that youwant for each host at the next step of the wizard.The steps described hereinafter apply for the casewhenConfigure eachSecurityServer option is used.

7. Click Next.

8. Enter a suggestive name for the Security Server.

9. Select the container in which you want to include the Security Server from theDeploy Containermenu.

10. Select the destination storage.

11. Choose the disk provisioning type. It is recommended to deploy the applianceusing thick disk provisioning.

ImportantIf you use thin disk provisioning and the disk space in the datastore runs out, theSecurity Server will freeze and, consequently, the host will remain unprotected.

12. Configure the memory and CPU resource allocation based on the VMconsolidation ratio on the host. Choose Low, Medium or High to load therecommended resource allocation settings or Manual to configure resourceallocation manually.

13. Optionally, you can choose to set an administrative password for the SecurityServer console. Setting an administrative password overrides the default rootpassword ("sve").

14. Set the timezone of the appliance.

15. Select the network configuration type for the Bitdefender network. The IPaddress of the Security Server must not change in time, as it is used by Linuxagents for communication.If you choose DHCP, make sure to configure the DHCP server to reserve an IPaddress for the appliance.If you choose static, you must enter the IP address, subnet mask, gateway andDNS information.

16. Select the vShield network and enter the vShield credentials. Default label forthe vShield network is vmservice-vshield-pg.

17. Click Save.

Installing Protection 81

Page 89: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

You can view and manage the task in the Network > Tasks page.

NoteTo upgrade from VMWare vShield to NSX, refer to this KB article.

3.3.2. Installing Security AgentsTo protect your physical and virtual endpoints, you must install a security agenton each of them. Besides managing protection on the local endpoint, the securityagent also communicates with Control Center to receive the administrator'scommands and to send the results of its actions.To learn about the available security agents, refer to “Security Agents” (p. 5).On Windows machines, the security agent can have two roles and you can installit as follows:

1. As a simple security agent for your endpoints.

2. As a Relay, acting as a security agent and also as a communication, proxy andupdate server for other endpoints in the network.

You can install the security agents on physical and virtual endpoints by runninginstallation packages locally or by running installation tasks remotely fromControlCenter.It is very important to carefully read and follow the instructions to prepare forinstallation.In normal mode, the security agents have a minimal user interface. It only allowsusers to check protection status and run basic security tasks (updates and scans),without providing access to settings.If enabled by the network administrator via installation package and security policy,the security agent can also run in Power User mode onWindows endpoints, lettingthe endpoint user view andmodify policy settings. Nevertheless, the Control Centeradministrator can always control which policy settings apply, overriding the PowerUser mode.By default, the display language of the user interface on protected endpoints is setat installation time based on the language of your account. To install the userinterface in another language on certain endpoints, you can create an installationpackage and set the preferred language in its configuration options. For moreinformation on creating installation packages, refer to “Creating InstallationPackages” (p. 84).

Installing Protection 82

Page 90: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Preparing for InstallationBefore installation, follow these preparatory steps to make sure it goes smoothly:

1. Make sure the target endpoints meet the minimum system requirements. Forsome endpoints, you may need to install the latest operating system servicepack available or free up disk space. Compile a list of endpoints that do notmeet the necessary requirements so that you can exclude them frommanagement.

2. Uninstall (not just disable) any existing antimalware, firewall or Internet securitysoftware from target endpoints. Running the security agent simultaneouslywith other security software on an endpoint may affect their operation andcause major problems with the system.Many of the incompatible security programs are automatically detected andremoved at installation time. To learn more and to check the list of detectedsecurity software, refer to this KB article.

ImportantNoneed toworry aboutWindows security features (WindowsDefender,WindowsFirewall), as they will be turned off automatically before installation is initiated.

3. The installation requires administrative privileges and Internet access. Makesure you have the necessary credentials at hand for all endpoints.

4. Endpoints must have network connectivity to the GravityZone appliance.5. It is recommended to use a static IP address for the relay server. If you do not

set a static IP, use the machine's hostname.6. When deploying the agent through a Linux relay, the following additional

conditions must be met:

● The relay must have installed the Samba package (smbclient) version4.1.0 or above, so that it can deploy Windows agents.

● Target Windows endpoints must have Administrative Share and NetworkShare enabled.

● Target Linux and Mac endpoints must have SSH enabled and firewalldisabled.

Local InstallationOne way to install the security agent on an endpoint is to locally run an installationpackage.

Installing Protection 83

Page 91: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

You can create andmanage installation packages in theNetwork > Packages page.

The Packages page

Once the first client has been installed, it will be used to detect other endpoints inthe same network, based on the Network Discovery mechanism. For detailedinformation on network discovery, refer to “HowNetwork DiscoveryWorks” (p. 98).To locally install the security agent on an endpoint, follow the next steps:

1. Create an installation package according to your needs.

NoteThis step is not mandatory if an installation package has already been createdfor the network under your account.

2. Download the installation package on the target endpoint.3. Run the installation package on the target endpoint.

Creating Installation PackagesTo create an installation package:

1. Connect and log in to Control Center.

2. Go to the Network > Packages page.

3. Click the Add button at the upper side of the table. A configuration windowwill appear.

Installing Protection 84

Page 92: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Create Packages - Options

4. Enter a suggestive name and description for the installation package you wantto create.

5. From the Language field, select the desired language for the client's interface.

6. Select the protection modules you want to install.

NoteOnly the supportedmodules for each operating systemwill be installed. Formoreinformation, refer to “Protection Modules” (p. 6).

7. Select the target endpoint role:

● Relay, to create the package for an endpoint with Relay role. For moreinformation, refer to “Relay Role” (p. 8)

● Exchange Protection, to install the protection modules for MicrosoftExchangeServers, including antimalware, antispam, content and attachmentfiltering for the Exchange email traffic and on-demand antimalware scanning

Installing Protection 85

Page 93: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

of the Exchange databases. For more information, refer to “InstallingExchange Protection” (p. 101).

8. Scan Mode. Choose the scanning technology that best suits your networkenvironment and your endpoints' resources. You can define the scan mode bychoosing one of the following types:

● Automatic. In this case, the security agent will automatically detect theendpoint's configuration andwill adapt the scanning technology accordingly:

– Central Scan in Private Cloud (with Security Server) with fallback onHybrid Scan (Light Engines), for physical computers with low hardwareperformance and for virtual machines. This case requires at least oneSecurity Server deployed in the network.

– Hybrid Scan (with Light Engines) for physical computers with lowhardware performance and for virtual machines.

– Local Scan (with Full Engines) for physical computerswith high hardwareperformance.

NoteLow performance computers are considered to have the CPU frequency lessthan 1.5 GHz, or RAM memory less than 1 GB.

● Custom. In this case, you can configure the scanmode by choosing betweenseveral scanning technologies for physical and virtual machines:

– Central Scan in Private Cloud (with Security Server), which can fall back*on Hybrid Scan (with Light Engines) or on Local Scan (with Full Engines)

– Hybrid Scan (with Light Engines), which can fall back* on Local Scan(with Full Engines)

– Local Scan (with Full Engines)* When using a dual engines scanning, if the first engine is unavailable, thefallback enginewill be used. Resource consumption and network utilizationwill be based on used engines.For more information regarding available scanning technologies, refer to“Scanning Engines” (p. 5)

Installing Protection 86

Page 94: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

WarningThe availability of scan modes is limited on legacy security agents. EndpointSecurity supports only Local Scan, while Bitdefender Tools supports only CentralScan.

9. Deploy endpoint with vShield when a VMware environment integrated withvShield is detected. This option can be used when the installation package isdeployed on a virtual machine from a VMware environment integrated withvShield. In this case, VMware vShield Endpoint will be installed on the targetmachine instead of Bitdefender security agent.

ImportantThis option is only for remote deployments, not local installations.When installinglocally in VMware environment integrated with vShield, you have the option todownload the vShield-Integrated package.

10. When customizing the scan engines using Private Cloud (Security Server)scanning, you are required to select the locally installed Security Servers youwant to use and to configure their priority under Security Server Assignmentsection:

a. Click the Security Server list in the table header. The list of detected SecurityServers is displayed.

b. Select an entity.

c. Click the Add button from the Actions column header.The Security Server is added to the list.

d. Follow the same steps to add several security servers, if available. In thiscase, you can configure their priority using the up and down arrowsavailable at the right side of each entity. When the first Security Server isunavailable, the next one will be used and so on.

e. To delete one entity from the list, click the corresponding Delete buttonat the upper side of the table.

You can choose to encrypt the connection to Security Server by selecting theUse SSL option.

11.Miscellaneous. You can configure the following options on several types offiles from the target endpoints:

Installing Protection 87

Page 95: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Submit crash dumps. Select this option so that memory dump files will besent to Bitdefender Labs for analysis if the security agent crashes. The crashdumpswill help our engineers find out what caused the problemand preventit from occurring again. No personal information will be sent.

● Submit quarantined files to Bitdefender Labs every (hours). By default,quarantined files are automatically sent to Bitdefender Labs every hour. Youcan edit the time interval between quarantined files are being sent. Thesample files will be analyzed by the Bitdefender malware researchers. Ifmalware presence is confirmed, a signature is released to allow removingthe malware.

● Submit suspicious executables to Bitdefender. Select this option so thatfiles that seem untrustworthy or with suspicious behavior will be sent toBitdefender Labs for analysis.

12. SelectScan before installation if youwant tomake sure themachines are cleanbefore installing the client on them. An on-the cloud quick scanwill be performedon the target machines before starting the installation.

13. On Windows endpoints, Bitdefender Endpoint Security Tools is installed in thedefault installation directory. Select Use custom installation path if you wantto install Bitdefender Endpoint Security Tools in a different location. In thiscase, enter the desiredpath in the corresponding field. UseWindowsconventionswhen entering the path (for example, D:\folder). If the specified folder doesnot exist, it will be created during the installation.

14. If you want to, you can set a password to prevent users from removingprotection. Select Set uninstall password and enter the desired password inthe corresponding fields.

15. If the target endpoints are in Network Inventory under Custom Groups, you canchoose to move them in a specified folder immediately after the security agentdeployment finishes.Select Use custom folder and choose a folder in the corresponding table.

16. Under Deployer section, choose the entity to which the target endpoints willconnect for installing and updating the client:

● GravityZone Appliance, when endpoints connect directly to GravityZoneAppliance.For this case, you can also define:

Installing Protection 88

Page 96: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

– A custom Communication Server by entering its IP or Hostname, ifrequired.

– Proxy settings, if target endpoints communicate with GravityZoneAppliance via proxy. In this case, select Use proxy for communicationand enter the required proxy settings in the fields below.

● Endpoint Security Relay, if you want to connect the endpoints to a relayclient installed in your network. All machineswith relay role detected in yournetwork will show-up in the table displayed below. Select the relay machinethat you want. Connected endpoints will communicate with Control Centeronly via the specified relay.

ImportantPort 7074 must be open for the deployment through Bitdefender EndpointSecurity Tools Relay to work.

17. Click Save.

The newly created package will be added to the list of packages.

NoteThe settings configured within an installation package will apply to endpointsimmediately after installation. As soon as a policy is applied to the client, the settingsconfigured within the policy will be enforced, replacing certain installation packagesettings (such as communication servers or proxy settings).

Downloading Installation PackagesTo download the installation packages of the security agents:

1. Log in to Control Center from the endpoint on which you want to installprotection.

2. Go to the Network > Packages page.

3. Select the installation package you want to download.

4. Click the Download button at the upper side of the table and select the typeof installer you want to use. Two types of installation files are available:

● Downloader. The downloader first downloads the full installation kit fromthe Bitdefender cloud servers and then starts the installation. It is small in

Installing Protection 89

Page 97: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

size and it can be run both on 32-bit and 64-bit systems (which makes iteasy to distribute). On the downside, it requires an active Internet connection.

● Full Kit. The full installation kits are bigger in size and they have to be runon the specific operating system type.The full kit is to be used to install protection on endpoints with slow or noInternet connection. Download this file to an Internet-connected endpoint,then distribute it to other endpoints using external storage media or anetwork share.

NoteAvailable full kit versions:

– Windows OS: 32-bit and 64-bit systems

– Linux OS: 32-bit and 64-bit systems

– macOS: only 64-bit systemsMake sure to use the correct version for the system you install on.

5. Save the file to the endpoint.

WarningThe downloader executable must not be renamed, otherwise it will not be ableto download the installation files from Bitdefender server.

Running Installation PackagesFor the installation towork, the installation packagemust be run using administratorprivileges.The package installs differently on each operating system as follows:

● On Windows and macOS operating systems:

1. On the target endpoint, download the installation file from Control Centeror copy it from a network share.

2. If you have downloaded the full kit, extract the files from the archive.

3. Run the executable file.

4. Follow the on-screen instructions.

● On Linux operating systems:

Installing Protection 90

Page 98: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

1. Connect and log in to Control Center.

2. Download or copy the installation file to the target endpoint.

3. If you have downloaded the full kit, extract the files from the archive.

4. Gain root privileges by running the sudo su command.

5. Change permissions to the installation file so that you can execute it:

# chmod +x installer

6. Run the installation file:

# ./installer

7. To check that the agent has been installed on the endpoint, run thiscommand:

$ service bd status

Once the security agent has been installed, the endpoint will show up asmanagedin Control Center (Network page) within a few minutes.

Remote InstallationControl Center allows you to remotely install the security agent on endpoints fromenvironments integrated with Control Center and on other endpoints detected inthe network by using installation tasks. In VMware environments, remote installationrelies onVMware Tools, while in Citrix XenServer environments, it relies onWindowsadministrative shares and SSH.Once the security agent is installed on an endpoint, it may take a few minutes forthe rest of the network endpoints to become visible in Control Center.Bitdefender Endpoint Security Tools includes an automatic network discoverymechanism that allows detecting endpoints that are not in Active Directory.Detected endpoints are displayed as unmanaged in theNetwork page, inComputersview, underCustomGroups. Control Center automatically removes Active Directoryendpoints from the detected endpoints list.

Installing Protection 91

Page 99: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

To enable network discovery, you must have Bitdefender Endpoint Security Toolsalready installed on at least one endpoint in the network. This endpointwill be usedto scan the network and install Bitdefender Endpoint Security Tools on unprotectedendpoints.

Remote Installation RequirementsFor remote installation to work:

● Each target endpoint must allow remote connection as described herein:

– On Windows OS: the admin$ administrative share must be enabled.Configure each target workstation to use advanced file sharing.

– On Linux OS: SSH must be enabled.

– On macOS: remote login must be enabled.

● Temporarily turn off User Account Control on all endpoints running Windowsoperating systems that include this security feature (Windows Vista, Windows7, Windows Server 2008 etc.). If the endpoints are in a domain, you can use agroup policy to turn off User Account Control remotely.

● Disable or shutdown firewall protection on endpoints. If the endpoints are in adomain, you can use a group policy to turn off Windows Firewall remotely.

Running Remote Installation TasksTo run a remote installation task:

1. Connect and log in to Control Center.

2. Go to the Network page.

3. Choose Computers and Virtual Machines from the views selector.

4. Select the desired group from the left-side pane. The entities contained in theselected group are displayed in the right-side pane table.

NoteOptionally, you can apply filters to display unmanaged endpoints only. Click theFiltersmenu and select the following options: Unmanaged from the Security taband All items recursively from the Depth tab.

5. Select the entities (endpoints or groups of endpoints) on which you want toinstall protection.

Installing Protection 92

Page 100: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

6. Click the Tasks button at the upper side of the table and choose Install.The Install Client wizard is displayed.

Installing Bitdefender Endpoint Security Tools from the Tasks menu

7. Under Options section, configure the installation time:

● Now, to launch the deployment immediately.

● Scheduled, to set up the deployment recurrence interval. In this case, selectthe time interval that you want (hourly, daily or weekly) and configure itaccording to your needs.

NoteFor example, when certain operations are required on the target machinebefore installing the client (such as uninstalling other software and restartingthe OS), you can schedule the deployment task to run every 2 hours. The taskwill start on each target machine every 2 hours until the deployment issuccessful.

8. If you want target endpoints to automatically restart for completing theinstallation, select Automatically reboot (if needed).

9. Under the Credentials Manager section, specify the administrative credentialsrequired for remote authentication on target endpoints. You can add thecredentials by entering the user and password for each target operating system.

Installing Protection 93

Page 101: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

ImportantFor Windows 8.1 stations, you need to provide the credentials of the built-inadministrator account or a domain administrator account. To learn more, referto this KB article.

To add the required OS credentials:

a. Enter the user name and password of an administrator account in thecorresponding fields from the table header.If computers are in a domain, it suffices to enter the credentials of the domainadministrator.Use Windows conventions when entering the name of a user account:

● For Active Directory machines use these syntaxes:[email protected] and domain\username. To make sure thatentered credentials will work, add them in both forms([email protected] and domain\username).

● ForWorkgroupmachines, it suffices to enter only the user name, withoutthe workgroup name.

Optionally, you can add a description that will help you identify each accountmore easily.

b. Click the Add button. The account is added to the list of credentials.

NoteSpecified credentials are automatically saved to your Credentials Managerso that you do not have to enter them the next time. To access the CredentialsManager, just point to your username in the upper-right corner of the console.

ImportantIf the provided credentials are invalid, the client deployment will fail on thecorresponding endpoints. Make sure to update the entered OS credentials inthe Credentials Manager when these are changed on the target endpoints.

10. Select the check boxes corresponding to the accounts you want to use.

NoteAwarningmessage is displayed as long as you have not selected any credentials.This step is mandatory to remotely install the security agent on endpoints.

Installing Protection 94

Page 102: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

11. Under Deployer section, choose the entity to which the target endpoints willconnect for installing and updating the client:

● GravityZone Appliance, when endpoints connect directly to GravityZoneAppliance.In this case, you can also define:

– A custom Communication Server by entering its IP or Hostname, ifrequired.

– Proxy settings, if target endpoints communicate with GravityZoneAppliance via proxy. In this case, select Use proxy for communicationand enter the required proxy settings in the fields below.

● Endpoint Security Relay, if you want to connect the endpoints to a relayclient installed in your network. All machineswith relay role detected in yournetwork will show-up in the table displayed below. Select the relay machinethat you want. Connected endpoints will communicate with Control Centeronly via the specified relay.

ImportantPort 7074 must be open, for the deployment through the relay agent to work.

12. Use the Additional targets section if you want to deploy the client to specificmachines fromyour network that are not shown in the network inventory. Expandthe section and enter the IP addresses or hostnames of those machines in thededicated field, separated by a comma. You can add as many IPs as you need.

13. You need to select one installation package for the current deployment. ClicktheUse package list and select the installation package that youwant. You can

Installing Protection 95

Page 103: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

find here all the installation packages previously created for your account andalso the default installation package available with Control Center.

14. If needed, you can modify some of the selected installation package's settingsby clicking the button Customize next to the Use package field.The installation package's settings will appear below and you can make thechanges that you need. To find out more about editing installation packages,refer to “Creating Installation Packages” (p. 84).If you want to save the modifications as a new package, select the Save aspackage option placed at the bottom of the package settings list, and enter aname for the new installation package.

15. Click Save. A confirmation message will appear.

You can view and manage the task in the Network > Tasks page.

Support for On-access Scanning on Linux Virtual MachinesThe Linux version of Bitdefender Endpoint Security Tools includes on-accessscanning capabilities thatworkwith specific Linux distributions and kernel versions.Please check the system requirements to verify how on-access scanning willfunction on your Linux machine(s). Next you will learn how to manually compilethe DazukoFS module.

Manually compile the DazukoFS moduleFollow the steps below to compile DazukoFS for the system's kernel version andthen load the module:

1. Download the proper kernel headers.

● On Ubuntu systems, run this command:

$ sudo apt-get install linux-headers-'uname -r'

● On RHEL/CentOS systems, run this command:

$ sudo yum install kernel-devel kernel-headers-'uname -r'

2. On Ubuntu systems, you need build-essential:

Installing Protection 96

Page 104: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

$ sudo apt-get install build-essential

3. Copy and extract the DazukoFS source code in a preferred directory:

# mkdir temp# cd temp# cp /opt/BitDefender/share/src/dazukofs-source.tar.gz# tar -xzvf dazukofs-source.tar.gz# cd dazukofs-3.1.4

4. Compile the module:

# make

5. Install and load the module:

# make dazukofs_install

Requirements for using on-access scanning with DazukoFS

For DazukoFS and on-access scanning to work together, a series of conditionsmust be met. Please check if any of the statements below apply to your Linuxsystem and follow the guidelines to avoid issues.

● The SELinux policy must be either disabled or set to permissive. To check andadjust the SELinux policy setting, edit the /etc/selinux/config file.

● Bitdefender Endpoint Security Tools is exclusively compatiblewith theDazukoFSversion included in the installation package. If DazukoFS is already installedon the system, remove it prior to installing Bitdefender Endpoint Security Tools.

● DazukoFS supports certain kernel versions. If the DazukoFS package shippedwith Bitdefender Endpoint Security Tools is not compatible with the system'skernel version, the module will fail to load. In such case, you can either updatethe kernel to the supported version or recompile the DazukoFSmodule for yourkernel version. You can find the DazukoFS package in the Bitdefender EndpointSecurity Tools installation directory:

Installing Protection 97

Page 105: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

/opt/BitDefender/share/modules/dazukofs/dazukofs-modules.tar.gz

● When sharing files using dedicated servers such as NFS, UNFSv3 or Samba,you have to start the services in the following order:

1. Enable on-access scanning via policy from Control Center.For more information, refer to GravityZone Administrator's Guide.

2. Start the network sharing service.For NFS:

# service nfs start

For UNFSv3:

# service unfs3 start

For Samba:

# service smbd start

ImportantFor the NFS service, DazukoFS is compatible only with NFS User Server.

How Network Discovery WorksBesides integration with Active Directory, GravityZone also includes an automaticnetwork discovery mechanism intended to detect workgroup computers.GravityZone relies on the Microsoft Computer Browser service and NBTscan toolto perform network discovery.The Computer Browser service is a networking technology used byWindows-basedcomputers to maintain updated lists of domains, workgroups, and the computerswithin themand to supply these lists to client computers upon request. Computersdetected in the network by theComputer Browser service can be viewedby runningthe net view command in a command prompt window.

Installing Protection 98

Page 106: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

The Net view command

TheNBTscan tool scanscomputer networksusingNetBIOS. It queries eachendpointin the network and retrieves information such as IP address, NetBIOS computername, and MAC address.To enable automatic network discovery, you must have Bitdefender EndpointSecurity Tools Relay already installed on at least one computer in the network.This computer will be used to scan the network.

ImportantControl Center does not use network information from Active Directory or from thenetwork map feature available in Windows Vista and later. Network map relies on adifferent network discovery technology: the Link Layer Topology Discovery (LLTD)protocol.

Control Center is not actively involved in the Computer Browser service operation.Bitdefender Endpoint Security Tools only queries the Computer Browser servicefor the list of workstations and servers currently visible in the network (known asthe browse list) and then sends it to Control Center. Control Center processes thebrowse list, appending newly detected computers to its Unmanaged Computerslist. Previously detected computers are not deleted after a new network discoveryquery, so youmust manually exclude & delete computers that are no longer on thenetwork.The initial query for the browse list is carried out by the first Bitdefender EndpointSecurity Tools installed in the network.

● If the relay is installed on a workgroup computer, only computers from thatworkgroup will be visible in Control Center.

● If the relay is installed on a domain computer, only computers from that domainwill be visible in Control Center. Computers fromother domains can be detectedif there is a trust relationship with the domain where the relay is installed.

Installing Protection 99

Page 107: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Subsequent network discovery queries are performed regularly every hour. Foreach newquery, Control Center divides themanaged computers space into visibilityareas and then designates one relay in each area to perform the task. A visibilityarea is a group of computers that detect each other. Usually, a visibility area isdefined by a workgroup or domain, but this depends on the network topology andconfiguration. In some cases, a visibility area might consist of multiple domainsand workgroups.If a selected relay fails to perform the query, Control Center waits for the nextscheduled query, without choosing another relay to try again.For full network visibility, the relay must be installed on at least one computer ineach workgroup or domain in your network. Ideally, Bitdefender Endpoint SecurityTools should be installed on at least one computer in each subnetwork.

More about the Microsoft Computer Browser ServiceQuick facts about the Computer Browser service:

● Works independent of Active Directory.

● Runs exclusively over IPv4 networks and operates independently within theboundaries of a LAN group (workgroup or domain). A browse list is compiledand maintained for each LAN group.

● Typically uses connectionless server broadcasts to communicate betweennodes.

● Uses NetBIOS over TCP/IP (NetBT).

● Requires NetBIOS name resolution. It is recommended to have a WindowsInternet Name Service (WINS) infrastructure up and running in the network.

● Is not enabled by default in Windows Server 2008 and 2008 R2.

For detailed information on the Computer Browser service, check the ComputerBrowser Service Technical Reference on Microsoft Technet.

Network Discovery RequirementsTo successfully discover all the computers (servers and workstations) that will bemanaged from Control Center, the following are required:

● Computersmust be joined in aworkgroup or domain and connected via an IPv4local network. Computer Browser service does not work over IPv6 networks.

Installing Protection 100

Page 108: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Several computers in each LAN group (workgroup or domain) must be runningthe Computer Browser service. Primary Domain Controllers must also run theservice.

● NetBIOS over TCP/IP (NetBT) must be enabled on computers. Local firewallmust allow NetBT traffic.

● If using a Linux relay to discover other Linux or Mac endpoints, youmust eitherinstall Samba on target endpoints, or join them in Active Directory and useDHCP. This way, NetBIOS will be automatically configured on them.

● File sharing must be enabled on computers. Local firewall must allow filesharing.

● A Windows Internet Name Service (WINS) infrastructure must be set up andworking properly.

● For Windows Vista and later, network discovery must be turned on (ControlPanel > Network and Sharing Center > Change Advanced Sharing Settings).To be able to turn on this feature, the following services must first be started:– DNS Client– Function Discovery Resource Publication– SSDP Discovery– UPnP Device Host

● In environments with multiple domains, it is recommended to set up trustrelationships between domains so that computers can access browse listsfrom other domains.

Computers from which Bitdefender Endpoint Security Tools queries the ComputerBrowser service must be able to resolve NetBIOS names.

NoteThe network discovery mechanism works for all supported operating systems,including Windows Embedded versions, provided the requirements are met.

3.4. Installing Exchange ProtectionSecurity for Exchange automatically integrates with the Exchange Servers,depending on the server role. For each role only the compatible features areinstalled, as described herein:

Installing Protection 101

Page 109: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Microsoft Exchange 2010/2007Microsoft Exchange2016/2013

MailboxHubEdgeMailboxEdgeFeatures

Transport Levelxxxx

xxxx

xxxx

xxxx

Antimalware FilteringAntispam FilteringContent FilteringAttachment FilteringExchange Store

xxOn-demandantimalware scanning

3.4.1. Preparing for InstallationBefore installing Security for Exchange, make sure all requirements are met,otherwise Bitdefender Endpoint Security Tools might be installed without theExchange Protection module.For the Exchange Protection module to run smoothly and to prevent conflicts andunwanted results, remove any antimalware and email filtering agents.Bitdefender Endpoint Security Tools automatically detects and removes most ofthe antimalware products and disables the antimalware agent built in ExchangeServer since the 2013 version. For details regarding the detected security softwarelist, refer to this KB article.You can manually re-enable the built-in Exchange antimalware agent at any time,nevertheless it is not recommended to do so.

3.4.2. Installing Protection on Exchange ServersTo protect your Exchange Servers, you must install Bitdefender Endpoint SecurityTools with Exchange Protection role on each of them.Youhave several options to deployBitdefender Endpoint Security Tools onExchangeServers:

● Local installation, by downloading and running the installation package on theserver.

Installing Protection 102

Page 110: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Remote installation, by running an Install task.

● Remote, by running theReconfigure Client task, if Bitdefender Endpoint SecurityTools already offers file system protection on the server.

For detailed installation steps, refer to “Installing Security Agents” (p. 82).

3.5. Installing Mobile Devices ProtectionSecurity for Mobile is a mobile device management solution designed for iPhone,iPad and Android devices. For a complete list of supported operating systemversions, check the system requirements.Tomanage Security forMobile fromControl Center, you have to addmobile devicesto Active Directory or custom users, then install the GravityZone Mobile Clientapplication on devices. After setting up the service, you can run administrativetasks on mobile devices.Before you start, make sure to configure a public (external) address for theCommunication Server.To install Security for Mobile:

1. If you do not have integration with Active Directory, you must create users formobile device owners.

2. Add devices to users.

3. Install GravityZone Mobile Client on devices and activate it.

3.5.1. Configure External Address for Communication ServerIn the default GravityZone setup, mobile devices can be managed only when theyare directly connected to the corporate network (via Wi-Fi or VPN). This happensbecause when enrollingmobile devices they are configured to connect to the localaddress of the Communication Server appliance.To be able to manage mobile devices over the Internet, no matter where they arelocated, you must configure the Communication Server with a publicly reachableaddress.To be able tomanagemobile deviceswhen they are not connected to the companynetwork, the following options are available:

● Configure port forwarding on the corporate gateway for the appliance runningthe Communication Server role.

Installing Protection 103

Page 111: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Add an additional network adapter to the appliance running the CommunicationServer role and assign it a public IP address.

In both cases, you must configure the Communication Server with the externaladdress to be used for mobile device management:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).

2. From the main menu, select Configure Communication Server.

Application Options window

3. Select Configure MDM Server external address.

Configure Communication Server window

4. Enter the external address.Use the following syntax: https://<IP/Domain>:<Port>.

Installing Protection 104

Page 112: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

MDM Server external address input window

● If you use port forwarding, you must enter the public IP address or domainname and the port open on the gateway.

● If you use a public address for the Communication Server, you must enterthe public IP address or domain name and the Communication Server port.The default port is 8443.

5. Select OK to save the changes.

3.5.2. Create and Organize Custom UsersIn non-Active Directory situations, you must first create custom users in order tohave a mean to identify the owners of mobile devices. Specified mobile deviceusers are not linked in any way with Active Directory or with other users defined inControl Center.

Creating Custom UsersTo create a custom user:

1. Go to the Network page.

2. ChooseMobile Devices from the views selector.

3. In the left-side pane, select Custom Groups.

4. Click the Add User icon on the action toolbar. A configuration window willappear.

5. Specify the required user details:● A suggestive username (for example, the user's full name)● User's email address

Important● Make sure to provide a valid email address. The user will be sent the

installation instructions by email when you add a device.

Installing Protection 105

Page 113: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Each email address can only be associated with one user.

6. Click OK.

Organizing Custom UsersTo organize custom users:

1. Create custom groups.

a. Select Custom Groups in the left-side pane and click the Add icon on theaction toolbar (above the pane).

b. Enter a suggestive name for the group and click OK. The new group isdisplayed under Custom Groups.

2. Move custom users into appropriate custom groups.

a. Select users in the right-side pane.

b. Drag and drop the selection over the desired group in the left-side pane.

3.5.3. Add Devices to UsersTo add a device to a user:

1. Go to the Network page.

2. ChooseMobile Devices from the views selector.

3. Search the user in the Active Directory folders or in Custom Groups.

4. Click the Add Device icon on the upper side of the network table. Aconfiguration window will appear.

Installing Protection 106

Page 114: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Add mobile device to a user

5. Enter a suggestive name for the device.

6. Use the Auto-configure name option if you want the device name to beautomatically generated. When added, the device has a generic name. Oncethe device is activated, it is automatically renamed with the correspondingmanufacturer and model information.

7. Select the device ownership type (Enterprise or Personal).

8. Select theShow activation credentials option after clicking theOK button if youare going to install the GravityZone Mobile Client on the user's device.

9. ClickOK. The user is immediately sent an email with the installation instructionsand the activation details to be configured on the device. The activation detailsinclude the activation token and the communication server address (andcorresponding QR code).

Note● You can view the activation details of a device at any time by clicking its name

in Control Center.

● You can also add mobile devices to a selection of users and groups. In thiscase, the configurationwindowwill allow defining the devices ownership only.Mobile devices created bymultiple selectionwill be given by default a genericname. As soon as a device is enrolled, its name will automatically change,including the corresponding manufacturer and model labels.

Installing Protection 107

Page 115: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3.5.4. Install GravityZone Mobile Client on DevicesThe GravityZone Mobile Client application is exclusively distributed via Apple AppStore and Google Play.To install GravityZone Mobile Client on a device:

1. Search for the application on the official app store.● Google Play link● Apple App Store link

2. Download and install the application on the device.

3. Start the application and make the required configuration:

a. On Android devices, tap Activate to enable GravityZone Mobile Client asdevice administrator. Read carefully the provided information.

b. Enter the activation token and the communication server address or,alternatively, scan the QR code received by email.

c. Tap Activate.

d. On iOS devices, you are prompted to install the MDM profile. If your deviceis password protected, you will be asked to provide it. Follow the on-screeninstructions to complete profile installation.

3.6. Credentials ManagerThe Credentials Manager helps you define the credentials required for accessingthe available vCenter Server inventories and also for remote authentication ondifferent operating systems in your network.To open the Credentials Manager, click your username in the upper-right corner ofthe page and choose Credentials Manager.

The Credentials Manager menu

Installing Protection 108

Page 116: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

The Credentials Manager window contains two tabs:

● Operating System

● Virtual Environment

3.6.1. Operating SystemFrom the Operating System tab, you can manage the administrator credentialsrequired for remote authentication during installation tasks sent to computers andvirtual machines in your network.To add a set of credentials:

Credentials Manager

1. Enter the user name and password of an administrator account for each targetoperating system in the corresponding fields at the upper side of the tableheading. Optionally, you can add a description that will help you identify eachaccount more easily. If computers are in a domain, it suffices to enter thecredentials of the domain administrator.Use Windows conventions when entering the name of a user account:

● For ActiveDirectorymachines use these syntaxes:[email protected] domain\username. To make sure that entered credentials will work,add them in both forms ([email protected]\username).

● For Workgroup machines, it suffices to enter only the user name, withoutthe workgroup name.

2. Click the Add button at the right side of the table. The new set of credentialsis added to the table.

NoteIf you have not specified the authentication credentials, you will be required toenter themwhen you run installation tasks. Specified credentials are automatically

Installing Protection 109

Page 117: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

saved to your Credentials Manager so that you do not have to enter them thenext time.

3.6.2. Virtual EnvironmentFrom the Virtual Environment tab, you can manage the authentication credentialsfor the available virtualized server systems.In order to have access to the virtualized infrastructure integrated with ControlCenter, you must provide your user credentials for each virtualized server systemavailable. Control Center uses your credentials to connect to the virtualizedinfrastructure, displaying only resources you have access to (as defined in thevirtualized server).To specify the credentials required for connecting to a virtualized server:

1. Select the server from the corresponding menu.

NoteIf the menu is unavailable, either no integration has been configured yet or allnecessary credentials have already been configured.

2. Enter your username and password and a suggestive description.

3. Click the Add button. The new set of credentials is added to the table.

NoteIf you do not configure your authentication credentials in Credentials Manager,you will be required to enter them when you try to browse the inventory of anyvirtualized server system. Once you have entered your credentials, they are savedto your CredentialsManager so that you do not need to enter them the next time.

ImportantWhenever you change your virtualized server user password, remember to alsoupdate it in Credentials Manager.

3.6.3. Deleting Credentials from Credentials ManagerTo delete obsolete credentials from the Credentials Manager:

1. Point to the row in the table containing the credentials you want to delete.

Installing Protection 110

Page 118: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2. Click the Delete button at the right side of the corresponding table row. Theselected account will be deleted.

Installing Protection 111

Page 119: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

4. UPDATING GRAVITYZONEBitdefender publishes all product and signature updates through the Bitdefenderservers on the Internet. All updates are encrypted and digitally signed so that theycannot be tampered with.GravityZone includes an Update Server role, designed to serve as the centralizedupdate distribution point for your GravityZone deployment. Update Server checksfor and downloads all available GravityZone updates from the Bitdefender updateservers on the Internet,making themavailable in the local network. TheGravityZonecomponents can be configured to automatically update from the local updateserver instead of the Internet.When a new update is available, the GravityZone appliance, the security agent orthe Security Server checks the digital signature of the update for authenticity, andthe contents of the package for integrity. Next, each update file is parsed and itsversion is checked against the installed one. Newer files are downloaded locallyand checked against their MD5 hash to make sure they are not altered.If in any moment a check is not passed, the update process stops, returning anerror. Otherwise, the update is considered valid and ready to be installed.To update the GravityZone appliance and the installation packages of theGravityZone components, log in with a company administrator account and go tothe Configuration > Update page.

4.1. Updating the GravityZone ApplianceTo view information about your GravityZone deployment version and availableupdates, go to the Configuration > Update page. You can view the installedGravityZone appliances and the roles they are running in the Infrastructure section.You can:

● Manually update the GravityZone Appliance

● Enable automatic update

Manual UpdateIn the GravityZone Roles tab, click Update to upgrade GravityZone to the latestversion. Before any update, it is recommended that you check the changelog ofthe new version. Release Notes for each new product version are also publishedon the Bitdefender Support Center.

Updating GravityZone 112

Page 120: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

NoteThe Update button is available only when the Status of an update is Error or Notupdated. The upgrade might take a while. After the upgrade, make sure to clear thebrowser cache.

Automatic UpdateThe automatic update is disabled by default. To change this setting, go toConfiguration > Update and select the Enable automatic update check box.To schedule automatic updates:

1. Set the Recurrence to Daily,Weekly (select one or more weekdays) orMonthly.

2. Define an Interval. You can schedule a time for the update process to beginwhen a new update is available.

Enable the 30minutes downtime alert before update check box to display awarningmessage to all users 30 minutes before the automatic update starts.During the update, the users will be logged out and a notifying screen is displayed,informing the users that an update is in progress.After the automatic upgrade is finished, all users will be redirected to the loginpage. A pop-up will display the new features.If you have more GravityZone appliances in your network environment, withautomatic update all appliances will be brought to the latest version.

4.2. Configuring Update ServerBy default, the Update Server downloads updates from the Internet every hour. Itis recommended not to change the default Update Server settings.To check and configure the Update Server settings:

1. Go to the Update page in Control Center and click the Components tab.

2. Click theSettings button at the upper side of the pane on the left side to displaythe Update Server Settings window.

3. Under Update Server Configuration, you can check and configure the mainsettings.

● Packages Address. The address where packages are downloaded from.

Updating GravityZone 113

Page 121: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

● Update Address. Update Server is configured to check for and downloadupdates from upgrade.bitdefender.com:80. This is a generic addressthat is automatically resolved to the closest server that stores Bitdefenderupdates in your region.

● Port. When configuring the variousGravityZone components to update fromUpdate Server, you must provide this port. The default port is 7074.

● IP. The IP address of the Update Server.

● Update period (hours). If you want to change the update period, type a newvalue in this field. The default value is 1.

4. You can configure the Update Server to automatically download the SecurityServer and endpoint kits.

5. Update Server can act as gateway for data sent by the Bitdefender clientproducts installed in the network to the Bitdefender servers. This data mayinclude anonymous reports regarding virus activity, product crash reports anddata used for online registration. Enabling the gateway roles is useful for trafficcontrol and in networks with no Internet access.

NoteYou can disable the product modules that send statistical or crash data toBitdefender Labs anytime you want. You can use policies to remotely controlthese options on the computers and virtualmachinesmanaged by Control Center.

6. Click Save.

4.3. Downloading Product UpdatesYou can view information about the existing GravityZone component packagesunder the Components tab. Available information includes current version, updateversion (if any) and the status for update operations you initiate.To update a GravityZone component:

1. Go to the Update page in Control Center and click the Components tab.

2. Click the component youwant to update in theProduct list. All available versionswill be displayed in the Packages table. Select the check box corresponding tothe version you want to download.

Updating GravityZone 114

Page 122: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

NoteNew packages will be in the Not downloaded state. Once a newer version isreleased by Bitdefender, the oldest undownloaded version will be removed fromthe table.

3. Click Actions at the upper side of the table and select Publish. The selectedversion will be downloaded and the status will change accordingly. Refresh thetable contents by clicking the Refresh button and check the correspondingstatus.

ImportantTheGravityZone appliance does not include the Security Server packages by default.You must manually download the Security Server packages necessary for yourenvironment.

4.4. Product Offline UpdatesGravityZone uses by default an update system connected to the Internet. Forisolated networks, Bitdefender offers an alternative, making the components andsignatures updates available offline as well.

4.4.1. PrerequisitesTo use offline updates, you need:

● One or more GravityZone appliances deployed in a network without Internetaccess, also known as "offline instances".

● An additional GravityZone instance deployed in a regular network, also knownas "online instance", with the following requirements:

– Only the Database and Update Server roles must be installed.

– Internet access, as the instance will be the source of update archives forthe offline GravityZone deployment.

– Communication port 80/443 must be open.

4.4.2. Setting Up the Online GravityZone Instance1. Connect to the appliance via SSH, using PuTTY, for example.

2. Run the command sudo su to gain root privileges.

Updating GravityZone 115

Page 123: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. Install the package which will convert the Update Server to generate offlineupdate archives.

# apt-get update# apt-get install gzou-mirror

After installation, gzou-mirror will set up a web service via which you canconfigure the offline update archive generation.You can access the web service through the following URL:https://Update-Server-IP-or-Hostname, with the usernamebdadmin andthe password you have set.You have several options to download the update archives:

● Via a SAMBA share - a read-only SAMBA share will be configured and used toretrieve the offline update archives. You can access the share as:\\updateServerIPorHostname\gzou-snapshots

● Via SCP/SCTP - generated Offline Updates archiveswill be placed in a directoryfrom which they can be retrieved via your preferred SCP/SFTP client. The pathis:/opt/bitdefender/share/gzou/snapshots

● Via webservice - the URL address is:https://updateServerIPorHostname/snapshots

ACRON job is installed andwill check everyminute if a newarchivemust be created(according to theArchive creation interval (in hours) setting from theweb console).The default setting is 2 hours.

4.4.3. Setting Up the Offline GravityZone InstanceUnless stated otherwise, all commands must be run as root.

1. Install the Database and Update Server roles. If during the setup the consoleis connected to the Internet, install the other roles as well (web Console andCommunication Server). Otherwise, connect via SSH and copy to/home/bdadmin the update archive andgzou-bootstrap.sh from the onlineinstance, usingWinSCP.

Updating GravityZone 116

Page 124: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2. SSH into the console. You must:

a. Transform gzou-bootstrap into an executable:

#chmod +x gzou-bootstrap.sh

b. Run: ./gzou-bootstrap.sh

3. If you are using SAMBA, enter the path of the shared folder containing theupdate archive brought fromonline:\\HostnameorIP\ShareName, usernameand password.

4. Install roles (provided you did not have an internet connection in order to installthe Web Console and Communication Server).

5. Access the offline console from your web browser and insert your license key(in offline mode).

4.4.4. Using Offline UpdatesOnce the initial setup is performed on both online and offline environments, youcan use the following procedure to update your offline installation(s):

1. Retrieve the latest Offline update archive from the update server role of theonline environment. Formore details, refer to “Using theWeb Console” (p. 118).

2. Transfer the archive into the offline environment (via USB HDD/USB Stick, forexample) and copy it to the location fromwhich you have configured the UpdateServer role(s) to retrieve Offline Update archives from and to the followinglocation:/opt/bitdefender/share/gzou/snapshots/

3. At this point, if using SAMBA (the consoles are communicating) the archiveshould be automatically picked up and installed on the offline installation(s).Otherwise, from time to time youwill have tomanuallymove the offline signaturearchive (light) or the update offline archive(full), generated in the online consoleto the offline console location:/opt/bitdefender/share/gzou/snapshots/

Updating GravityZone 117

Page 125: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

4.4.5. Using the Web ConsoleAccess the web console by entering the IP/Hostname of the appliance in the webbrowser. You can edit the available options:

● Control Center

● General Settings

Control CenterThe Appliance Status displays the details of the last job performed (archive type,date and time), and the next scheduled job.You have the option to:

● Create Signature Archive

● Create Full Archive

In the Created Archives section, you can download signature and full archives.Select the archive(s) from the available list, and click the Download button.You can also view the available space on the appliance disk.

General SettingsYou can define a download schedule for the GravityZone kits.

1. Click the Edit Settings button.

2. Select one or more kits from the Available Kits list.

3. In the Schedule section, you can define a creation interval for the archives, aswell as the number of signatures and full archives to keep on disk.

4. Click the Apply button to save your changes.

Updating GravityZone 118

Page 126: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

5. UNINSTALLING PROTECTIONYou can uninstall and reinstall GravityZone components in such cases as whenyou need to use a license key for anothermachine, to fix errors orwhen you upgrade.To correctly uninstall Bitdefender protection from endpoints in your network, followthe instructions described in this chapter.

● Uninstalling Endpoint Protection

● Uninstalling Exchange Protection

● Uninstalling Mobile Devices Protection

● Uninstalling GravityZone Virtual Appliance Roles

5.1. Uninstalling Endpoint ProtectionTo safely remove Bitdefender protection, you have first to uninstall security agents,then Security Server, if needed. If you want to uninstall only the Security Server,make sure to connect its agents to another Security Server first.

● Uninstalling Security Agents

● Uninstalling Security Server

5.1.1. Uninstalling Security AgentsYou have two options to uninstall the security agents:

● Remotely in Control Center

● Manually on the target machine

WarningThe security agents and Security Servers are essential for keeping the endpointssafe from any kind of threats, thus uninstalling them may put the entire network indanger.

Remote UninstallationTo uninstall Bitdefender protection from any managed endpoint remotely:

1. Go to Network page.

2. Choose Computers and Virtual Machines from the views selector.

Uninstalling Protection 119

Page 127: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. Select the container you want from the left-side pane. All computers from theselected container are displayed in the right-side pane table.

4. Select the endpoints fromwhich you want to uninstall the Bitdefender securityagent.

5. Click Tasks at the upper-side of the table and choose Uninstall client. Aconfiguration window is displayed.

6. In the Uninstall agent task window you can choose whether to keep thequarantined files on the endpoint or to delete them.For VMware vShield integrated environments, you must select the requiredcredentials for each machine, otherwise the uninstallation fails. Select Usecredentials for vShield integration, then add the required data in the CredentialsManager table displayed below.

7. Click Save to create the task. A confirmation message appears.

You can view and manage the task in Network > Tasks.If you want to reinstall security agents, refer to “Installing Endpoint Protection” (p.73).

Local UninstallationTo manually uninstall the Bitdefender security agent from a Windows machine:

1. Depending on your operating system:

● In Windows 7, go to Start > Control Panel > Uninstall a program underPrograms category.

● In Windows 8, go to Settings > Control Panel > Uninstall a program underProgram category.

● In Windows 8.1, right-click on Start button, then choose Control Panel >Programs & features.

● In Windows 10, go to Start > Settings > System > Apps & features.

2. Select the Bitdefender agent from the programs list.

3. Click Uninstall.

4. Enter the Bitdefender password, if enabled in the security policy. Duringuninstallation, you can view the progress of the task.

To manually uninstall the Bitdefender security agent from a Linux machine:

Uninstalling Protection 120

Page 128: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

1. Open the terminal.

2. Gain root access using the su or sudo su commands.

3. Navigate using the cd command to the following path:/opt/BitDefender/bin

4. Run the script:

# ./remove-sve-client

5. Enter the Bitdefender password to continue, if enabled in the security policy.

To manually uninstall the Bitdefender agent from a Mac:

1. Go to Finder > Applications.

2. Open the Bitdefender folder.

3. Double-click Bitdefender Mac Uninstall.

4. In the confirmation window, click both Check and Uninstall to continue.

If you want to reinstall security agents, refer to “Installing Endpoint Protection” (p.73).

5.1.2. Uninstalling Security ServerYou can uninstall Security Server the same way it was installed, either in ControlCenter or in the command-line interface (CLI) of the GravityZone virtual appliance.To uninstall Security Server in Control Center:

1. Go to the Network page.

2. Choose Virtual Machines from the views selector.

3. Select the datacenter or folder containing the host onwhich the Security Serveris installed. The endpoints are displayed in the right-side pane.

4. Select the check box corresponding to the host on which the Security Serveris installed.

5. In the Tasksmenu, select Uninstall Security Server.

6. Enter the vShield credentials (if applicable) and click Yes to create the task.

You can view and manage the task in Network > Tasks.

Uninstalling Protection 121

Page 129: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

When Security Server is installed on the same virtual appliance as the otherGravityZone roles, you can remove it using the command-line interface of theappliance. To do so:

1. Access the appliance console from your virtualization management tool (forexample, vSphere Client).Use the arrow keys and the Tab key to navigate through menus and options.Press Enter to select a specific option.

2. In the Appliance Optionsmenu, go to Advanced Settings.

3. Select Uninstall Security Server. A confirmation window is displayed.

4. Press theY key, or pressEnterwhile having theYesoption selected to continue.Wait until the uninstallation finishes.

5.2. Uninstalling Exchange ProtectionYou can remove Exchange Protection from anyMicrosoft Exchange Server havingBitdefender Endpoint Security Tools with this role installed. You can perform theuninstallation in Control Center.

1. Go to the Network page.

2. Choose Computers and Virtual Machines from the views selector.

3. Select the container you want from the left-side pane. The entities will bedisplayed in the right-side pane table.

4. Select the endpoint you want to uninstall the Exchange Protection from.

5. Click Reconfigure Client in the Tasksmenu, in the upper-side pane of the table.A configuration window is displayed.

6. Under the General section, clear the Exchange Protection check box.

WarningIn the configuration window, make sure you have selected all the other roleswhich are active on the endpoint. Otherwise, they will be uninstalled as well.

7. Click Save to create the task.

You can view and manage the task in Network > Tasks.

Uninstalling Protection 122

Page 130: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

If youwant to reinstall ExchangeProtection, refer to “Installing ExchangeProtection”(p. 101).

5.3. Uninstalling Mobile Devices ProtectionWhen removing Bitdefender protection from a mobile device, you need to do thisfrom both Control Center and the device.When you delete a device from Control Center:

● GravityZone Mobile Client is unlinked, but not removed from the device.

● All logs related to the deleted device are still available.

● Your personal information and applications are not affected.

● For iOS devices, the MDM Profile is removed. If the device is not connected tothe Internet, the MDM Profile remains installed until a new connection isavailable.

Warning● You cannot restore deleted mobile devices.

● Make sure the target device is not locked before deletion. If needed, performUnlock in the Tasksmenu. If you accidentally delete a locked device, you need toreset the device to the factory settings to unlock it.

1. Go to the Network page.

2. SelectMobile Devices from the views selector.

3. Click Filters at the upper-side of network pane and selectDevices from theViewcategory. Click Save.

4. Select the container that you want from the left-side pane. All devices aredisplayed in the right-side pane table.

5. Select the check box of the device you want to remove protection from.

6. Click Delete at the upper-side of the table.

Next, you have to uninstall the software from the device.To uninstall Bitdefender protection from an Android device:

1. Go to Security > Device Administrators.

2. Deselect the GravityZone check box. A confirmation window appears.

Uninstalling Protection 123

Page 131: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

3. TapDeactivate. Awarningmessage is displayed, informing you that the anti-theftfeatureswill no longer work and youwill lose access to corporate networks anddata.

4. Uninstall GravityZone Mobile Client as any other application.

To uninstall Bitdefender protection from an iOS device:

1. Go to Bitdefender GravityZoneMobile Client icon and hold it for a few seconds.

2. Tap the attached circle when it appears. The application is deleted.

If you want to reinstall mobile protection, refer to “Installing Mobile DevicesProtection” (p. 103)

5.4. Uninstalling GravityZone Virtual Appliance RolesYou can uninstall the GravityZone virtual appliance roles through the command-lineinterface (CLI). Even if you remove one of them, your network is still protected.Nevertheless, you need at least one instance of each role for GravityZone to runproperly.In a scenariowith a single appliancewith all GravityZone roles, when removing onerole, the endpoints will continue to be protected, although some of the appliancefeatures will not be available, depending on each role.In a scenario with multiple GravityZone appliances, you can safely uninstall a roleas long as another instance of the same role is available. By design, multipleinstances of Communication Server and Web Console roles can be installed ondifferent appliances and connected to the other roles via a role balancer. Hence,if you uninstall one instance of a specific role, its function is taken over by otherones.When needed, you can uninstall Communication Server from one appliance whileassigning its function to another instance of this role. For a smooth migration,follow these steps:

1. In Control Center, go to the Policies page.

2. Select an existing policy or click Add to create a new one.

3. Under General section, go to Communication.

4. In the Endpoint Communication Assignment table, click theName field. The listof detected communication servers is displayed.

5. Select the communication server you want for endpoints to relate.

Uninstalling Protection 124

Page 132: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

6. Click the Add button at the right side of the table. If you have in the list morethan one communication server, you can configure their priority using the upand down arrows at the right side of each entity.

7. Click Save to create the policy. The endpoints will communicate with ControlCenter via the specified communication server.

8. In GravityZone command-line interface, uninstall the old Communication Serverrole.

WarningIf you uninstall the old Communication Server without first setting up the policy,communicationwill be permanently lost and youwill need to reinstall the securityagents.

To uninstall GravityZone virtual appliance roles:

1. Log in to the console interface from your virtualization management tool (forexample, vSphere Client). Use the arrow keys and the Tab key to navigatethrough menus and options. Press Enter to select a specific option.

2. Select Advanced Settings.

3. Select Install/Uninstall Roles.

4. Go to Add or remove roles.

5. Using the Space bar, deselect any role youwant to uninstall, then press Enter.A confirmation window appears, informing you the role will be removed.

6. Press Enter to continue and wait for the uninstallation to complete.

If you want to reinstall a role, refer to “Install/Uninstall Roles” (p. 64).

Uninstalling Protection 125

Page 133: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

6. GETTING HELPBitdefender strives to provide its customers with an unparalleled level of fast andaccurate support. If you experience any issue with or if you have any questionabout your Bitdefender product, go to our online Support Center. It provides severalresources that you can use to quickly find a solution or an answer. Or, if you prefer,you can contact the Bitdefender Customer Care team. Our support representativeswill answer your questions in a timely manner and they will provide you with theassistance you need.

NoteYou can find out information about the support services we provide and our supportpolicy at the Support Center.

6.1. Bitdefender Support CenterBitdefender Support Center is the place where you will find all the assistance youneed with your Bitdefender product.You can use several resources to quickly find a solution or an answer:

● Knowledge Base Articles

● Bitdefender Support Forum

● Product Documentation

You can also use your favorite search engine to find out more information aboutcomputer security, the Bitdefender products and the company.

Knowledge Base ArticlesThe Bitdefender Knowledge Base is an online repository of information about theBitdefender products. It stores, in an easily accessible format, reports on the resultsof the ongoing technical support and bugfixing activities of the Bitdefender supportand development teams, along with more general articles about virus prevention,the management of Bitdefender solutions with detailed explanations, and manyother articles.The Bitdefender Knowledge Base is open to the public and freely searchable. Theextensive information it contains is yet another means of providing Bitdefendercustomers with the technical knowledge and insight they need. All valid requestsfor information or bug reports coming fromBitdefender clients eventually find their

Getting Help 126

Page 134: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

way into the Bitdefender Knowledge Base, as bugfix reports, workaroundcheatsheets or informational articles to supplement product helpfiles.The Bitdefender Knowledge Base for business products is available any time athttp://www.bitdefender.com/support/business.html.

Bitdefender Support ForumThe Bitdefender Support Forum provides Bitdefender users with an easy way toget help and to help others. You can post any problem or question related to yourBitdefender product.Bitdefender support techniciansmonitor the forum for new posts in order to assistyou. Youmay also get an answer or a solution fromamore experiencedBitdefenderuser.Before posting your problem or question, please search the forum for a similar orrelated topic.The Bitdefender Support Forum is available at http://forum.bitdefender.com, in 5different languages: English, German, French, Spanish and Romanian. Click theBusiness Protection link to access the section dedicated to business products.

Product DocumentationProduct documentation is the most complete source of information about yourproduct.The easiest way to reach the documentation is from the Help & Support page ofControl Center. Click the Help & Support button in the lower-left corner of theconsole, and then the link of the guide you are interested in. The guide will open ina new tab of your browser.You can also check and download the documentation at Support Center, in theDocumentation section available on each product support page.

6.2. Asking for AssistanceYou can contact us for assistance through our online Support Center:

1. Go to http://www.bitdefender.com/support/contact-us.html.

2. Use the contact form to open an email support ticket or access other availablecontact options.

Getting Help 127

Page 135: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

6.3. Using Support ToolThe GravityZone Support Tool is designed to help users and support technicianseasily obtain the information needed for troubleshooting. Run the Support Tool onaffected computers and send the resulting archive with the troubleshootinginformation to the Bitdefender support representative.

6.3.1. Using Support Tool on Windows Operating Systems1. Download the Support Tool and distribute it to the affected computers. To

download the Support Tool:

a. Connect to Control Center using your account.

b. Click the Help and Support link in the lower-left corner of the console.

c. The download links are available in the Support section. Two versions areavailable: one for 32-bit systems and the other for 64-bit systems. Makesure to use the correct versionwhen running the Support Tool on a computer.

2. Run the Support Tool locally on each of the affected computers.

a. Select the agreement check box and click Next.

b. Complete the submission form with the necessary data:

i. Enter your email address.

ii. Enter your name.

iii. Choose your country from the corresponding menu.

iv. Enter a description of the issue you encountered.

v. Optionally, you can try to reproduce the issue before starting to collectdata. In this case, proceed as follows:

A. Enable the option Try to reproduce the issue before submitting.

B. Click Next.

C. Select the type of issue you have experienced.

D. Click Next.

E. Reproduce the issue on your computer.When done, return to SupportTool and select the option I have reproduced the issue.

Getting Help 128

Page 136: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

c. ClickNext. TheSupport Tool gathers product information, information relatedto other applications installed on themachine and the software andhardwareconfiguration.

d. Wait for the process to complete.

e. Click Finish to close the window. A zip archive has been created on yourdesktop.Send the zip archive together with your request to the Bitdefender supportrepresentative using the email support ticket form available in theHelp andSupport page of the console.

6.3.2. Using Support Tool on Linux Operating SystemsFor Linux operating systems, the Support Tool is integrated with the Bitdefendersecurity agent.To gather Linux system information usingSupport Tool, run the following command:

# /opt/BitDefender/bin/bdconfigure

using the following available options:

● --help to list all Support Tool commands

● enablelogs to enable product and communication module logs (all serviceswill be automatically restarted)

● disablelogs to disable product and communicationmodule logs (all serviceswill be automatically restarted)

● deliverall to create an archive containing the product and communicationmodule logs, delivered to the /tmp folder in the following format:bitdefender_machineName_timeStamp.tar.gz.

1. You will be prompted if you want to disable logs. If needed, the services areautomatically restarted.

2. You will be prompted if you want to delete logs.

● deliverall -default delivers the same information as with the previousoption, but default actionswill be taken on logs, without the user to be prompted(the logs are disabled and deleted).

Getting Help 129

Page 137: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

To report a GravityZone issue affecting your Linux systems, follow the next steps,using the options previously described:

1. Enable product and communication module logs.

2. Try to reproduce the issue.

3. Disable logs.

4. Create the logs archive.

5. Open an email support ticket using the form available on the Help & Supportpage of Control Center, with a description of the issue and having the logsarchive attached.

The Support Tool for Linux delivers the following information:

● The etc, var/log, /var/crash (if available) and var/epag folders from/opt/BitDefender, containing the Bitdefender logs and settings

● The /tmp/bdinstall.log file, containing installation information

● The network.txt file, containing network settings / machine connectivityinformation

● The system.txt file, containing general system information (distribution andkernel versions, available RAM and free hard-disk space)

● The users.txt file, containing user information

● Other information concerning the product related to the system, such as externalconnections of processes and CPU usage

● System logs

6.3.3. Using Support Tool on Mac Operating SystemsWhen sumbitting a request to the Bitdefender Technical Support Team, you needto provide the following:

● A detailed description of the issue you are encountering.

● A screenshot (if applicable) of the exact error message that appears.

● The Support Tool log.

To gather Mac system information using Support Tool:

1. Download the ZIP archive containing the Support Tool.

Getting Help 130

Page 138: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

2. Extract the BDProfiler.tool file from the archive.

3. Open a Terminal window.

4. Navigate to the location of the BDProfiler.tool file.For example:

cd /Users/Bitdefender/Desktop;

5. Add execute permissions to the file:

chmod +x BDProfiler.tool;

6. Run the tool.For example:

/Users/Bitdefender/Desktop/BDProfiler.tool;

7. Press Y and enter the password when asked to provide the administratorpassword.Wait for a couple of minutes until the tool finishes generating the log. You willfind the resulted archive file (Bitdefenderprofile_output.zip) on your Desktop.

6.4. Contact InformationEfficient communication is the key to a successful business. During the past 15years Bitdefender has established an unquestionable reputation by constantlystriving for better communication so as to exceed the expectations of our clientsand partners. Should you have any questions, do not hesitate to contact us.

6.4.1. Web AddressesSales Department: [email protected] Center: http://www.bitdefender.com/support/business.htmlDocumentation: [email protected] Distributors: http://www.bitdefender.com/partnersPartner Program: [email protected]

Getting Help 131

Page 139: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Media Relations: [email protected] Submissions: [email protected] Submissions: [email protected] Abuse: [email protected]: http://www.bitdefender.com

6.4.2. Local DistributorsThe Bitdefender local distributors are ready to respond to any inquiries regardingtheir areas of operation, both in commercial and in general matters.To find a Bitdefender distributor in your country:

1. Go to http://www.bitdefender.com/partners.

2. Go to Partner Locator.

3. The contact information of theBitdefender local distributors should be displayedautomatically. If this does not happen, select the country you reside in to viewthe information.

4. If you do not find a Bitdefender distributor in your country, feel free to contactus by email at [email protected].

6.4.3. Bitdefender OfficesThe Bitdefender offices are ready to respond to any inquiries regarding their areasof operation, both in commercial and in generalmatters. Their respective addressesand contacts are listed below.

United StatesBitdefender, LLCPO Box 667588Pompano Beach, Fl 33066United StatesPhone (sales&technical support): 1-954-776-6262Sales: [email protected]: http://www.bitdefender.comSupport Center: http://www.bitdefender.com/support/business.html

FranceBitdefender

Getting Help 132

Page 140: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

49, Rue de la Vanne92120 MontrougeFax: +33 (0)1 47 35 07 09Phone: +33 (0)1 47 35 72 73Email: [email protected]: http://www.bitdefender.frSupport Center: http://www.bitdefender.fr/support/professionnel.html

SpainBitdefender España, S.L.U.Avda. Diagonal, 357, 1º 1ª08037 BarcelonaEspañaFax: (+34) 93 217 91 28Phone (office&sales): (+34) 93 218 96 15Phone (technical support): (+34) 93 502 69 10Sales: [email protected]: http://www.bitdefender.esSupport Center: http://www.bitdefender.es/support/business.html

GermanyBitdefender GmbHAirport Office CenterRobert-Bosch-Straße 259439 HolzwickedeDeutschlandPhone (office&sales): +49 (0)2301 91 84 222Phone (technical support): +49 (0)2301 91 84 444Sales: [email protected]: http://www.bitdefender.deSupport Center: http://www.bitdefender.de/support/business.html

UK and IrelandGenesis Centre Innovation WayStoke-on-Trent, StaffordshireST6 4BFUK

Getting Help 133

Page 141: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

Phone (sales&technical support): (+44) 203 695 3415Email: [email protected]: [email protected]: http://www.bitdefender.co.ukSupport Center: http://www.bitdefender.co.uk/support/business.html

RomaniaBITDEFENDER SRLDV24 Offices, Building A24 Delea Veche Street024102 Bucharest, Sector 2Fax: +40 21 2641799Phone (sales&technical support): +40 21 2063470Sales: [email protected]: http://www.bitdefender.roSupport Center: http://www.bitdefender.ro/support/business.html

United Arab EmiratesBitdefender FZ-LLCDubai Internet City, Building 17Office # 160Dubai, UAEPhone (sales&technical support): 00971-4-4588935 / 00971-4-4589186Fax: 00971-4-44565047Sales: [email protected]: http://www.bitdefender.com/worldSupport Center: http://www.bitdefender.com/support/business.html

Getting Help 134

Page 142: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

A. Appendices

A.1. Supported File TypesThe antimalware scanning engines included in the Bitdefender security solutionsare able to scan all types of files that may contain threats. The lists below includethe most common types of files that are being analyzed.{*; 386; 3g2; 3gg; 7z; a6p; ac; accda; accdb; accdc; accde;accdr; accdt; accdu; acl; acm; acr; action; ade; adp; ain;air; app; ar; arc; arj; as; asd; asf; asp; au; avi; awk; ax;bas; bat; bin; bmp; boo; bz; bz2; bzip2; cab; cal; cgi; chm;cla; class; cmd; cnv; com; cpio; cpl; cru; crush; csc; csh;dat; dcx; deb (with gzip, bzip2, xz); dek; dld; dll; dmg (withHFS); doc; docm; docx; dot; dotm; dotx; drv; drw; ds; ds4;dtd; ebm; emf; eml; eps; esh; exe; ezs; fky; frs; fxp; gadget;gif; grv; gx2; gz; gzip; hap; hlp; hms; hta; htm; html; htt;iaf; icd; ico; img; inf; ini; inx; ipf; iso; isu; jar; jfif;jpe; jpeg; jpg; js; jse; jsx; kix; laccdb; lha; lzh; lnk; maf;mam; maq; mar; mat; mcr; mda; mdb; mde; mdt; mdw; mem; mhtml;mid; mmf; mov; mp3; mpd; mpeg; mpg; mpp; mpt; mpx; ms; msg;msi; mso; msp; mst; msu; nws; oab; obd; obi; obs; obt; ocx;odt; oft; ogg; ole; one; onepkg; osci; ost; ovl; pa; paf; pak;pat; pci; pcx; pdf; pex; pfd; pgm; php; pif; pip; png; pot;potm; potx; ppa; ppam; pps; ppsm; ppsx; ppt; pptm; pptx; ppz;prc; prf; prg; ps1; psd; psp; pst; pub; puz; pvd; pwc; pwz;py; pyc; pyo; qpx; qt; qxd; ra; ram; rar; rbx; rgb; rgs; rm;rox; rpj; rpm (with cpio, gzip, bzip2, xz); rtf; scar; scr;script; sct; sdr; sh3; shb; shs; shw; sit; sldm; sldx; smm;snp; snt; spr; src; svd; swf; sym; sys; tar; tar.z; tb2; tbz2;td0; tgz; thmx; tif; tiff; tlb; tms; tsp; tt6; u3p; udf; ufa;url; vb; vbe; vbs; vbscript; vwp; vxd; wav; wbk; wbt; wcm;wdm; wiz; wks; wll; wmf; wml; wpc; wpf; wpg; wpk; wpl; ws;ws2; wsc; wsf; wsh; xar; xl; xla; xlam; xlb; xlc; xll; xlm;

Appendices 135

Page 143: GravityZone - Bitdefender · 1.2.4. GravityZone Communication Server TheCommunicationServeristhelinkbetweensecurityagentsandthedatabase,

xls; xlsb; xlsm; xlsx; xlt; xltm; xltx; xlw; xml; xqt; xsf;xsn; xtp; xz; z; zip; zl?; zoo

Appendices 136