Symantec™ Data Loss Prevention Administration Guide
Symantec™ Data Loss Prevention Administration Guide
Symantec™ Data Loss Prevention Administration Guide
Prevention Administration
Guide
Version 12.0
Symantec Data Loss Prevention Administration Guide
The software described in this book is furnished under a license agreement and may be used
only in accordance with the terms of the agreement.
Legal Notice
Copyright © 2013 Symantec Corporation. All rights reserved.
Symantec, the Symantec Logo, the Checkmark Logo and are trademarks or registered
trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other
names may be trademarks of their respective owners.
This Symantec product may contain third party software for which Symantec is required
to provide attribution to the third party (“Third Party Programs”). Some of the Third Party
Programs are available under open source or free software licenses. The License Agreement
accompanying the Software does not alter any rights or obligations you may have under
those open source or free software licenses. Please see the Third Party Legal Notice Appendix
to this Documentation or TPIP ReadMe File accompanying this Symantec product for more
information on the Third Party Programs.
The product described in this document is distributed under licenses restricting its use,
copying, distribution, and decompilation/reverse engineering. No part of this document
may be reproduced in any form by any means without prior written authorization of
Symantec Corporation and its licensors, if any.
THE DOCUMENTATION IS PROVIDED "AS IS" AND ALL EXPRESS OR IMPLIED CONDITIONS,
REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF
MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT,
ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO
BE LEGALLY INVALID. SYMANTEC CORPORATION SHALL NOT BE LIABLE FOR INCIDENTAL
OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING,
PERFORMANCE, OR USE OF THIS DOCUMENTATION. THE INFORMATION CONTAINED
IN THIS DOCUMENTATION IS SUBJECT TO CHANGE WITHOUT NOTICE.
The Licensed Software and Documentation are deemed to be commercial computer software
as defined in FAR 12.212 and subject to restricted rights as defined in FAR Section 52.227-19
"Commercial Computer Software - Restricted Rights" and DFARS 227.7202, "Rights in
Commercial Computer Software or Commercial Computer Software Documentation", as
applicable, and any successor regulations. Any use, modification, reproduction release,
performance, display or disclosure of the Licensed Software and Documentation by the U.S.
Government shall be solely in accordance with the terms of this Agreement.
Symantec Corporation
350 Ellis Street
Mountain View, CA 94043
http://www.symantec.com
Technical Support
Symantec Technical Support maintains support centers globally. Technical
Support’s primary role is to respond to specific queries about product features
and functionality. The Technical Support group also creates content for our online
Knowledge Base. The Technical Support group works collaboratively with the
other functional areas within Symantec to answer your questions in a timely
fashion. For example, the Technical Support group works with Product Engineering
and Symantec Security Response to provide alerting services and virus definition
updates.
Symantec’s support offerings include the following:
■ A range of support options that give you the flexibility to select the right
amount of service for any size organization
■ Telephone and/or Web-based support that provides rapid response and
up-to-the-minute information
■ Upgrade assurance that delivers software upgrades
■ Global support purchased on a regional business hours or 24 hours a day, 7
days a week basis
■ Premium service offerings that include Account Management Services
For information about Symantec’s support offerings, you can visit our website at
the following URL:
www.symantec.com/business/support/
All support services will be delivered in accordance with your support agreement
and the then-current enterprise technical support policy.
Customer service
Customer service information is available at the following URL:
www.symantec.com/business/support/
Customer Service is available to assist with non-technical questions, such as the
following types of issues:
■ Questions regarding product licensing or serialization
■ Product registration updates, such as address or name changes
■ General product information (features, language availability, local dealers)
■ Latest information about product updates and upgrades
■ Information about upgrade assurance and support contracts
■ Information about the Symantec Buying Programs
■ Advice about Symantec's technical support options
■ Nontechnical presales questions
■ Issues that are related to CD-ROMs, DVDs, or manuals
Support agreement resources
If you want to contact Symantec regarding an existing support agreement, please
contact the support agreement administration team for your region as follows:
Network and Mobile Prevent for Web operational log files and
event codes ................................................................... 286
Network and Mobile Prevent for Web access log files and
fields ............................................................................ 288
Network and Mobile Prevent for Web protocol debug log
files ............................................................................. 290
Network Prevent for Email log levels ........................................ 291
Network Prevent for Email operational log codes ....................... 291
Network Prevent for Email originated responses and codes .......... 295
Creating the exact data source file for profiled DGM ................... 609
Configuring the Sender/User based on a Profiled Directory
condition ...................................................................... 610
Configuring the Recipient based on a Profiled Directory
condition ...................................................................... 611
Profiled DGM policy considerations ............................................... 612
Follow EDM best practices when implementing profiled
DGM ............................................................................ 612
Include an email address field in the Exact Data Profile ............... 612
Use profiled DGM for Network Prevent for Web identity
detection ...................................................................... 612
■ Network Prevent
■ File servers
■ Databases
■ Microsoft SharePoint
■ Lotus Notes
■ EMC Documentum
■ Livelink
■ Microsoft Exchange
■ Web servers
■ Other data repositories
If you are licensed for Network Protect, this server also copies and quarantines
sensitive data on file servers, as specified in your policies.
See “About Network Discover” on page 49.
■ Network Monitor Server monitors the traffic on your network.
See “About Network Monitor and Prevent” on page 49.
■ Network Prevent for Email Server blocks emails that contain sensitive data.
See “Implementing Network Prevent for Email” on page 1079.
■ Network Prevent for Web Server blocks HTTP postings and FTP transfers that
contain sensitive data.
See “Implementing Network Prevent for Web” on page 1093.
■ Mobile Prevent for Web Server monitors and blocks HTTP/S and FTP transfers
that contain sensitive data over mobile devices that are connected to a VPN.
See “Implementing Mobile Prevent” on page 1429.
■ Mobil Email Monitor Server monitors corporate emails that are sent through
Microsoft Exchange ActiveSync and downloaded to mobile devices.
See “About Mobile Email Monitor” on page 1445.
■ Endpoint Server monitors and prevents the misuse of confidential data on
endpoint computers.
See “About Endpoint Discover and Endpoint Prevent” on page 1307.
The distributed architecture of Symantec Data Loss Prevention allows
organizations to:
■ Perform centralized management and reporting.
■ Centrally manage data security policies once and deploy immediately across
the entire Symantec Data Loss Prevention suite.
■ Scale data loss prevention according to the size of your organization.
48 Introducing Symantec Data Loss Prevention
About the Enforce platform
■ IM
■ Network shares
■ Print/Fax
■ USB removable media devices
See “About Endpoint Discover and Endpoint Prevent” on page 1307.
See “About Symantec Data Loss Prevention” on page 45.
54 Introducing Symantec Data Loss Prevention
About Endpoint Prevent
Chapter 2
Getting started
administering Symantec
Data Loss Prevention
This chapter includes the following topics:
Icon Description
Send the current report to the printer. If the current screen contents cannot
be sent to the printer, this icon is unavailable.
Getting started administering Symantec Data Loss Prevention 57
Logging on and off the Enforce Server administration console
Icon Description
Email the current report to one or more recipients. If the current screen
contents cannot be sent as an email, this icon is unavailable.
See “Logging on and off the Enforce Server administration console” on page 57.
3 Click Save.
See “About the administrator account” on page 58.
See “About the Enforce Server administration console” on page 56.
See “About the System Overview screen” on page 210.
3 Click Save.
The new text encoding is applied to CSV exported files. This encoding lets
you select a text encoding that matches the encoding that is expected by CSV
applications.
To select a CSV delimiter
1 Enter your current valid password in the Old Password field.
2 Choose one of the delimiters from the pull-down menu.
3 Click Save.
The new delimiter is applied to the next comma-separated values (CSV) list
that you export.
See “About incident reports” on page 938.
See “Exporting incident reports” on page 958.
To select XML export details
1 Enter your current valid password in the Old Password field.
2 Include Incident Violations in XML Export. If this box is checked, reports
exported to XML include the highlighted matches on each incident snapshot.
3 Include Incident History in XML Export. If this box is checked, reports
exported to XML include the incident history data that is contained in the
History tab of each incident snapshot.
4 Click Save.
Your selections are applied to the next report you export to XML.
If neither box is checked, the exported XML report contains only the basic incident
information.
See “About incident reports” on page 938.
See “Exporting incident reports” on page 958.
Getting started administering Symantec Data Loss Prevention 63
Changing your password
■ About locales
Note: These language packs are added separately following initial product
installation.
■ Its locale becomes available to administrators and end users in Enforce Server
Configuration screen.
■ Enforce Server screens, menu items, commands, and messages appear in the
language.
■ The Symantec Data Loss Prevention Help system may be displayed in the
language.
Language packs for Symantec Data Loss Prevention are available from Symantec
File Connect.
Caution: When you install a new version of Symantec Data Loss Prevention, any
language packs you have installed are deleted. For a new, localized version of
Symantec Data Loss Prevention, you must upgrade to a new version of the language
pack.
About locales
A locale provides the following:
■ Displays dates and numbers in formats appropriate for that locale.
■ Sorts lists and reports based on text columns, such as "policy name" or "file
owner," alphabetically according to the rules of the locale.
Locales are installed as part of a language pack.
An administrator can also configure an additional locale for use by individual
users. This additional locale need only be supported by the required version of
Java.
For a list of these locales, see
http://www.oracle.com/technetwork/java/javase/javase7locales-334809.html.
Note: The addition of multiple language packs could slightly affect Enforce Server
performance, depending on the number of languages and customizations present.
This results because an additional set of indexes has to be built and maintained
for each language.
See “About Symantec Data Loss Prevention language packs” on page 69.
See “About locales” on page 70.
A Symantec Data Loss Prevention administrator specifies which of the available
languages is the default system-wide language.
To choose the default language for all users
1 On the Enforce Server, go to System > Settings > General and click Configure.
The Edit General Settings screen is displayed.
2 Scroll to the Language section of the Edit General Settings screen, and click
the button next to the language you want to use as the system-wide default.
3 Click Save.
Individual Symantec Data Loss Prevention users can choose which of the available
languages and locales they want to use by updating their profiles.
See “Editing a user profile” on page 60.
Administrators can use the Language Pack Utility to update the available
languages.
See “Using the Language Pack Utility” on page 72.
See “About support for character sets, languages, and locales” on page 65.
72 Working with languages and locales
Using the Language Pack Utility
Note: If the Enforce Server runs on a Linux host, you must install language fonts
on the host machine using the Linux Package Manager application. Language font
packages begin with fonts-<language_name>. For example,
fonts-japanese-0.20061016-4.el5.noarch
To use the Language Pack Utility, you must have Read, Write, and Execute
permissions on all of the \SymantecDLP folders and subfolders.
To display help for the utility, such as the list of valid options and their flags,
enter LanguagePackUtility without any flags.
Note: Running the Language Pack Utility causes the VontuManager and
VontuIncidentPersister services to stop for as long as 20 seconds. Any users who
are logged on to the Enforce Server administration console will be logged out
automatically. When finished making its updates, the utility restarts the services
automatically, and users can log back on to the administration console.
Language packs for Symantec Data Loss Prevention can be obtained from Symantec
File Connect.
Working with languages and locales 73
Using the Language Pack Utility
LanguagePackUtility -a filename
where filename is the fully qualified path and name of the language pack ZIP
file.
For example, if the Japanese language pack ZIP file is stored in c:\temp, add
it by entering:
LanguagePackUtility -a c:\temp\Symantec_DLP_12.0_Lang_Pack-JP.zip
To add multiple language packs during the same session, specify multiple
file names, separated by spaces, for example:
LanguagePackUtility -a
c:\temp\Symantec_DLP_12.0_Lang_Pack-TW.zip
Symantec_DLP_12.0_Lang_Pack-CS.zip
3 Log on to the Enforce Server administration console and confirm that the
new language option is available on the Edit General Settings screen. To do
this, go to System > Settings > General > Configure > Edit General Settings.
To add a language pack (Linux)
1 Advise other users that anyone currently using the Enforce Server
administration console must save their work and log off.
2 Open a terminal session to the Enforce Server host and switch to the
DLP_system_account by running the following command:
su - DLP_system_account
4 Log on to the Enforce Server administration console and confirm that the
new language option is available on the Edit General Settings screen. To do
this, go to System > Settings > General > Configure > Edit General Settings.
74 Working with languages and locales
Using the Language Pack Utility
LanguagePackUtility -r locale
LanguagePackUtility -r fr_FR
To remove multiple language packs during the same session, specify multiple
file names, separated by spaces.
3 Log on to the Enforce Server administration console and confirm that the
language pack is no longer available on the Edit General Settings screen. To
do this, go to System > Settings > General > Configure > Edit General Settings.
Removing a language pack has the following effects:
■ Users can no longer select the locale of the removed language pack for
individual use.
Note: If the locale of the language pack is supported by the version of Java
required for running Symantec Data Loss Prevention, the administrator can
later specify it as an alternate locale for any users who need it.
LanguagePackUtility -c locale
where locale is a valid locale code recognized by Java, such as pt_PT for
Portuguese.
For example, to change the locale to Brazilian Portuguese enter:
LanguagePackUtility -c pt_BR
3 Log on to the Enforce Server administration console and confirm that the
new alternate locale is now available on the Edit General Settings screen. To
do this, go to System > Settings > General > Configure > Edit General Settings.
If you specify a locale for which there is no language pack, "Translations
not available" appears next to the locale name. This means that formatting
and sort order are appropriate for the locale, but the Enforce Server
administration console screens and online Help are not translated.
Note: Administrators can only make one additional locale available for users that
is not based on a previously installed Symantec Data Loss Prevention language
pack.
See “About support for character sets, languages, and locales” on page 65.
76 Working with languages and locales
Using the Language Pack Utility
Section 2
Managing the Enforce Server
platform
Vontu Update Installs the Symantec Data Loss Prevention system updates.
80 Managing Enforce Server services and settings
About starting and stopping services on Windows
To stop the Symantec Data Loss Prevention Services on a Windows Enforce Server
1 On the computer that hosts the Enforce Server, navigate to Start > All
Programs > Administrative Tools > Services to open the Windows Services
menu.
2 From the Services menu, stop all running Symantec Data Loss Prevention
services, which might include the following services:
■ Vontu Update
■ Vontu Incident Persister
■ Vontu Manager
■ Vontu Monitor Controller
■ Vontu Notifier
■ Vontu Update
■ Vontu Monitor
./VontuNotifier.sh start
./VontuManager.sh start
./VontuIncidentPersister.sh start
./VontuUpdate.sh start
./VontuMonitorController.sh start
84 Managing Enforce Server services and settings
Starting and stopping services on Linux
./VontuUpdate.sh stop
./VontuIncidentPersister.sh stop
./VontuManager.sh stop
./VontuMonitorController.sh stop
./VontuNotifier.sh stop
./VontuMonitor.sh start
./VontuUpdate.sh start
To stop the Symantec Data Loss Prevention services on a Linux detection server
1 On the computer that hosts the database, log on as root.
2 Change directory to /opt/SymantecDLP/Protect/bin.
3 To stop all running Symantec Data Loss Prevention services, enter:
./VontuUpdate.sh stop
./VontuMonitor.sh stop
./VontuNotifier.sh start
./VontuManager.sh start
./VontuMonitor.sh start
./VontuIncidentPersister.sh start
./VontuUpdate.sh start
./VontuMonitorController.sh start
./VontuUpdate.sh stop
./VontuIncidentPersister.sh stop
./VontuManager.sh stop
./VontuMonitor.sh stop
./VontuMonitorController.sh stop
./VontuNotifier.sh stop
■ Configuring roles
Roles determine what a user can see and do in the Enforce Server administration
console. For example, the Report role is a specific role that is included in most
Symantec Data Loss Prevention solution packs. Users in the Report role can view
incidents and create policies, and configure Discover targets (if you are running
a Discover Server). However, users in the Report role cannot create Exact Data or
Document Profiles. Also, users in the Report role cannot perform system
administration tasks. When a user logs on to the system in the Report role, the
Manage > Data Profiles and the System > Login Management modules in the
Enforce Server administration console are not visible to this user.
You can assign a user to more than one role. Membership in multiple roles allows
a user to perform different kinds of work in the system. For example, you grant
the information security manager user (InfoSec Manager) membership in two
roles: ISR (information security first responder) and ISM (information security
manager). The InfoSec Manager can log on to the system as either a first responder
(ISR) or a manager (ISM), depending on the task(s) to perform. The InfoSec Manager
only sees the Enforce Server components appropriate for those tasks.
You can also combine roles and policy groups to limit the policies and detection
servers that a user can configure. For example, you associate a role with the
European Office policy group. This role grants access to the policies that are
designed only for the European office.
See “Policy deployment” on page 332.
Users who are assigned to multiple roles must specify the desired role at log on.
Consider an example where you assign the user named "User01" to two roles,
"Report" and "System Admin." If "User01" wanted to log on to the system to
administer the system, the user would log on with the following syntax: Login:
System Admin\User01
See “Logging on and off the Enforce Server administration console” on page 57.
The Administrator user (created during installation) has access to every part of
the system and therefore is not a member of any access-control role.
See “About the administrator account” on page 58.
Password Forms-based sign-on With password authentication, the Enforce Server administration
authentication console authenticates each user by determining if the supplied user
name and password combination matches an active user account in
the Enforce Server configuration. An active user account is
authenticated if it has been assigned a valid role.
With password authentication, you must configure the user name and
password of each user account directly in the Enforce Server
administration console. You must also ensure that each user account
has at least one assigned role.
Active Directory Forms-based sign-on With Microsoft Active Directory authentication, the Enforce Server
authentication administration console first evaluates a supplied user name to
determine if the name exists in a configured Active Directory server.
If the user name exists in Active Directory, the supplied password for
the user is evaluated against the Active Directory password. Any
password configured in the Enforce Server configuration is ignored.
SPC Single sign-on from SPC You can optionally integrate the Enforce Server with a single Symantec
authentication console Protection Center (SPC) instance. With SPC integration, a user first
logs into the SPC console, and may then access the Enforce Server
administration console from within the SPC interface. When the user
requests the administration console option, the SPC console delivers
the user name or user name and role of an Enforce Server
administration console user over a trusted connection. The SPC
administrator can map all SPC users to a single Enforce Server user
account, can map different SPC users to different Enforce Server user
accounts.
Certificate Single sign-on from Certificate authentication enables a user to automatically log on to
authentication Public Key the Enforce Server administration console using an X.509 client
Infrastructure (PKI) certificate that is generated by your public key infrastructure (PKI).
To use certificate-based single sign-on, you must first enable certificate
authentication in the Enforce Server.
If the certificate is valid and has not been revoked, then the Enforce
Server uses the common name (CN) in the certificate to determine if
that CN is mapped to an active user account with a role in the Enforce
Server configuration. For each user that will access the Enforce Server
administration console using certificate-based single sign-on, you
must create a user account in the Enforce Server that defines the
corresponding user's CN value. You must also assign one or more valid
roles to the user account.
When you install the Enforce Server, the installer prompts you to select the
authentication mechanism to use. Password authentication is the default
mechanism used with Symantec Data Loss Prevention, and you can use password
authentication even if you also use SPC authentication or certificate authentication.
92 Managing roles and users
About configuring roles and users
This role provides access to the System module and associated menu options
in the Enforce Server administration console. Users in this role can monitor
and manage the Enforce Server and detection servers(s). Users in this role can
also deploy detection servers and run Network Discover scans. However, users
in this role cannot view detailed incident information or author policies. All
solution packs create a "Sys Admin" role that has system administrator
privileges.
■ User Administrator
This role grants users the right to manage users and roles. Typically this role
grants no other access or privileges. Because of the potential for misuse, it is
recommended that no more than two people in the organization be assigned
this role (primary and backup).
■ Policy Admininistrator
This role grants users the right to manage policies and response rules. Typically
this role grants no other access or privileges. Because of the potential for
misuse, it is recommended that no more than two people in the organization
be assigned this role (primary and backup).
■ Policy Author
This role provides access to the Policies module and associated menu options
in the Enforce Server administration console. This role is suited for information
security managers who track incidents and respond to risk trends. An
information security manager can author new policies or modifying existing
policies to prevent data loss. All solution packs create an "InfoSec Manager"
(ISM) role that has policy authoring privileges.
■ Incident Responder
This role provides access to the Incidents module and associated menu options
in the Enforce Server administration console. Users in this role can track and
remediates incidents. Businesses often have at least two incident responder
roles that provide two levels of privileges for viewing and responding to
incidents.
A first-level responder may view generic incident information, but cannot
access incident details (such as sender or recipient identity). In addition, a
first-level responder may also perform some incident remediation, such as
escalating an incident or informing the violator of corporate security policies.
A second-level responder might be escalation responder who has the ability
to view incident details and edit custom attributes. A third-level responder
might be an investigation responder who can create response rules, author
policies, and create policy groups.
All solution packs create an "InfoSec Responder" (ISR) role. This role serves
as a first-level responder. You can use the ISM (InfoSec Manager) role to provide
second-level responder access.
94 Managing roles and users
Roles included with solution packs
Your business probably requires variations on these roles, as well as other roles.
For more ideas about these and other possible roles, see the descriptions of the
roles that are imported with solution packs.
See “Roles included with solution packs” on page 94.
■ Users in this role can view, remediate, and delete incidents; look
up attributes; and edit all custom attributes.
■ This comprehensive role provides users with privileges to ensure
that compliance regulations are met. It also allows users to
develop strategies for risk reduction at a business unit (BU) level,
and view incident trends and risk scorecards.
Exec Executive:
■ Users in this role can view, remediate, and delete incidents; look
up attributes; and view all custom attributes.
■ This role provides users with access privileges to prevent data
loss risk at the macro level. Users in this role can review the risk
trends and performance metrics, as well as incident dashboards.
HRM HR Manager:
■ Users in this role can view, remediate, and delete incidents; look
up attributes; and edit all custom attributes.
■ This role provides users with access privileges to respond to the
security incidents that are related to employee breaches.
Managing roles and users 95
Configuring roles
■ Users in this role can view, remediate, and delete incidents; look
up attributes; and edit all custom attributes.
■ This role provides users with access privileges to research details
of incidents, including forwarding incidents to forensics. Users
in this role may also investigate specific employees.
■ Users in this role can view, remediate, and delete incidents. They
can look up attributes, edit all custom attributes, author all
policies and policy groups, and author response rules.
■ This role provides users with second-level incident response
privileges. Users can manage escalated incidents within
information security team.
■ Users in this role can view, remediate, and delete incidents; look
up attributes; and view or edit some custom attributes. They
have no access to sender or recipient identity details.
■ This role provides users with first-level incident response
privileges. Users can view policy incidents, find broken business
processes, and enlist the support of the extended remediation
team to remediate incidents.
■ Users in this role can view and remediate incidents, and author
all policies and policy groups. They have no access to incident
details.
■ This role provides a single role for policy authoring and data
loss risk management.
■ Users in this role can administer the system and the system
users, and can view incidents. They have no access to incident
details.
Configuring roles
Each Symantec Data Loss Prevention user is assigned to one or more roles that
define the privileges and rights that user has within the system. A user’s role
96 Managing roles and users
Configuring roles
People privilege:
User Select the User Reporting option to enable users to view the user
Reporting risk summary.
(Risk Note: The Incident > View privilege is automatically enabled for all
Summary, incident types for users with the User Reporting privilege.
User
Snapshot) See “About user risk” on page 1009.
■ In the Incidents section, you grant users in this role the following incident
privilege(s). These settings apply to all incident reports in the system,
including the Executive Summary, Incident Summary, Incident List, and
Incident Snapshots.
View Select the View option to enable users in this role to view
policy violation incidents.
You can customize incident viewing access by selecting various
Actions and Display Attribute options as follows:
■ By default the View option is enabled (selected) for all types
of incidents: Network Incidents, Discover Incidents,
Endpoint Incidents, Mobile Incidents, and Classification
Events.
■ To restrict viewing access to only certain incident types,
select (highlight) the type of incident you want to authorize
this role to view. (Hold down the Ctrl key to make multiple
selections.) If a role does not allow a user to view part of
an incident report, the option is replaced with "Not
Authorized" or is blank.
Note: If you revoke an incident-viewing privilege for a role,
the system deletes any saved reports for that role that rely on
the revoked privilege. For example, if you revoke (deselect)
the privilege to view network incidents, the system deletes
any saved network incident reports associated with the role.
98 Managing roles and users
Configuring roles
■ In the Discover section, you grant users in this role the following
privileges:
Folder Risk This privilege lets users view Folder Risk Reports. Refer to the
Reporting Symantec Data Loss Prevention Data Insight Implementation
Guide.
Note: This privilege is only available for Symantec Data Loss
Prevention Data Insight licenses.
Content Root This prvilege lets users configure and run Content Root
Enumeration Enumeration scans. For more information about Content Root
Enumeration scans, See “Working with Content Root
Enumeration scans” on page 1179.
4 In the Incident Access tab, configure any conditions (filters) on the types of
incidents that users in this role can view.
Note: You must select the View option on the General tab for settings on the
Incident Access tab to have any effect.
For example, select Policy Group from the first drop-down list, select Is
Any Of from the second list, and then select Default Policy Group from
the final listbox. These settings would limit users to viewing only those
incidents that the default policy group detected.
5 In the Policy Management tab, select one of the following policy privileges
for the role:
■ Author Policies
This role privilege lets users add, edit, and delete policies within the policy
groups that are selected.
It also lets users modify system data identifiers, and create custom data
identifiers.
It also lets users create and modify User Groups.
This privilege does not let users create or manage Data Profiles. This
activity requires Enforce Server administrator privileges.
■ Discover Scan Control
Lets the users in this role create Discover targets, run scans, and view
Discover Servers.
■ Credential Management
Lets users create and modify the credentials that the system requires to
access target systems and perform Discover scans.
■ Policy Groups
Select All Policy Groups only if users in this role need access to all existing
policy groups and any that will be created in the future.
Otherwise you can select individual policy groups or the Default Policy
Group.
Note: These options do not grant the right to create, modify, or delete
policy groups. Only the users whose role includes the Server
Administration privilege can work with policy groups.
Note: Users cannot edit or author response rules for policy remediation
unless you select the Author Response Rules option.
Managing roles and users 103
Configuring user accounts
Note: Preventing users from authoring response rules does not prevent them
from executing response rules. For example, a user with no response-rule
authoring privileges can still execute smart response rules from an incident
list or incident snapshot.
6 In the Users tab, select any users to which to assign this role. If you have not
yet configured any users, you can assign users to roles after you create the
users.
7 Click Save to save your newly created role to the Enforce Server database.
Option Instructions
Use Password Select this option to use password authentication and allow the user to sign on using the Enforce
authentication Server administration console log on page. This option is required if the user account will be
used for a Reporting API Web Service client.
If you select this option, also enter the user password in the Password and the Re-enter
Password fields. The password must be at least eight characters long and is case-sensitive. For
security purposes, the password is obfuscated and each character appears as an asterisk.
If you configure advanced password settings, the user must specify a strong password. In
addition, the password may expire at a certain date and the user has to define a new one
periodically.
You can choose password authentication even if you also use SPC authentication or certificate
authentication. If you use certificate authentication, you can optionally disable sign on from
the Enforce Server administration console log on page.
See “Disabling password authentication and forms-based log on” on page 130.
Symantec Data Loss Prevention authenticates all Reporting API clients using password
authentication. If you configure Symantec Data Loss Prevention to use certificate authentication,
any user account that is used to access the Reporting API Web Service must have a valid
password. See the Symantec Data Loss Prevention Reporting API Developers Guide.
Note: If you configure Active Directory integration with the Enforce Server, users authenticate
using their Active Directory passwords. In this case the password field does not appear on the
Users screen.
See “Integrating Active Directory for user authentication” on page 109.
Managing roles and users 105
Configuring user accounts
Option Instructions
Use Certificate Select this option to use certificate authentication and allow the user to automatically single
authentication sign-on with a certificate that is generated by a separate Private Key Infrastructure (PKI). This
option is available only if you have configured certificate authentication during the Symantec
Data Loss Prevention installation, or you have manually configured support for certificate
authentication.
If you select this option, you must specify the common name (CN) value for the user in the
Common Name (CN) field. The CN value appears in the Subject field of the user's certificate,
which is generated by the PKI. Common names generally use the format, first_name
last_name identification_number.
The Enforce Server uses the CN value to map the certificate to this user account. If an
authenticated certificate contains the specified CN value, all other attributes of this user account,
such as the default role and reporting preferences, are applied when the user logs on.
Note: You cannot specify the same Common Name (CN) value in multiple Enforce Server user
accounts.
Account Disabled Select this option to lock the user out of the Enforce Server administration console. This option
disables access for the user account regardless of which authentication mechanism you use.
For security, after a certain number of consecutive failed logon attempts, the system
automatically disables the account and locks out the user. In this case the Account Disabled
option is checked. To reinstate the user account and allow the user to log on to the system, clear
this option by unchecking it.
5 Optionally enter an Email Address and select a Language for the user in the
General section of the page. The Language selection depends on the language
pack(s) you have installed.
6 In the Report Preferences section of the Users screen you specify the
preferences for how this user is to receive incident reports, including Text
File Encoding and CSV Delimiter.
If the role grants the privilege for XML Export, you can select to include
incident violations and incident history in the XML export.
7 In the Roles section, select the roles that are available to this user to assign
data and incident access privileges.
You must assign the user at least one role to access the Enforce Server
administration console.
See “Configuring roles” on page 95.
106 Managing roles and users
Configuring password enforcement settings
Note: Individual users can change their default role by clicking Profile and
selecting a different option from the Default Role menu. The new default
role is applied at the next logon.
Note: Once you have saved a new user, you cannot edit the user name.
Note: If you log on with a different account (such as the root or Administrator
account) ensure that you do not change the permissions or ownership on any
Symantec Data Loss Prevention configuration file in the steps that follow.
■ User Name – The name the user enters to log on to the Enforce Server
■ Email – The email address of the user
■ Access – The role(s) in which the user is a member
Assuming that you have the appropriate privileges, you can add, edit, or delete
user accounts as follows:
■ Add a new user account, or modify an existing one.
Click Add to begin adding a new user to the system.
Click anywhere in a row or the pencil icon (far right) to view and edit that user
account.
See “Configuring user accounts” on page 103.
■ Click the red X icon (far right) to delete the user account; a dialog box confirms
the deletion.
Note: When you delete a user account, you also delete all private saved reports
that are associated with that user.
Prevention. However, users still have to use the case-sensitive Symantec Data
Loss Prevention user name when they log on.
To use Active Directory authentication
1 Verify that the Enforce Server host is time-synchronized with the Active
Directory server.
Note: Ensure that the clock on the Active Directory host is synched to within
five minutes of the clock on the Enforce Server host.
2 (Linux only) Make sure that the following Red Hat RPMs are installed on the
Enforce Server host:
■ krb5-workstation
■ krb5-libs
■ pam_krb5
3 Create the krb5.ini (or krb5.conf for Linux) configuration file that gives
the Enforce Server information about your Active Directory domain structure
and Active Directory server addresses.
See “Creating the configuration file for Active Directory integration”
on page 110.
4 Confirm that the Enforce Server can communicate with the Active Directory
server.
See “Verifying the Active Directory connection” on page 112.
5 Configure Symantec Data Loss Prevention to use Active Directory
authentication.
See “Configuring the Enforce Server for Active Directory authentication”
on page 113.
Note: If you are running Symantec Data Loss Prevention on Linux, verify the
Active Directory connection using the kinit utility. You must rename the krb5.ini
file as krb5.conf. The kinit utility requires the file to be named krb5.conf on
Linux. Symantec Data Loss Prevention assumes that you use kinit to verify the
Active Directory connection, and directs you to rename the file as krb5.conf.
Symantec Data Loss Prevention provides a sample krb5.ini file that you can
modify for use with your own system. The sample file is stored in
SymantecDLP\Protect\config (for example, \SymantecDLP\Protect\config on
Windows or /opt/Vontu/Protect/config on Linux). If you are running Symantec
Data Loss Prevention on Linux, Symantec recommends renaming the file to
krb5.conf. The sample file, which is divided into two sections, looks like this:
[libdefaults]
default_realm = TEST.LAB
[realms]
ENG.COMPANY.COM = {
kdc = engAD.eng.company.com
}
MARK.COMPANY.COM = {
kdc = markAD.eng.company.com
}
QA.COMPANY.COM = {
kdc = qaAD.eng.company.com
}
The [libdefaults] section identifies the default domain. (Note that Kerberos
realms correspond to Active Directory domains.) The [realms] section defines
an Active Directory server for each domain. In the previous example, the Active
Directory server for ENG.COMPANY.COM is engAD.eng.company.com.
To create the krb5.ini or krb5.conf file
1 Go to SymantecDLP\Protect\config and locate the sample krb5.ini file.
For example, locate the file in \SymantecDLP\Protect\config (on Windows)
or /opt/Vontu/Protect/config (on Linux).
2 Copy the sample krb5.ini file to the c:\windows directory (on Windows) or
the /etc directory (on Linux). If you are running Symantec Data Loss
Prevention on Linux, plan to verify the Active Directory connection using
the kinit command-line tool. Rename the file as krb5.conf.
See “Verifying the Active Directory connection” on page 112.
3 Open the krb5.ini or krb5.conf file in a text editor.
112 Managing roles and users
Integrating Active Directory for user authentication
4 Replace the sample default_realm value with the fully qualified name of
your default domain. (The value for default_realm must be all capital letters.)
For example, modify the value to look like the following:
default_realm = MYDOMAIN.LAB
5 Replace the other sample domain names with the names of your actual
domains. (Domain names must be all capital letters.) For example, replace
ENG.COMPANY.COM with ADOMAIN.COMPANY.COM.
6 Replace the sample kdc values with the host names or IP addresses of your
Active Directory servers. (Be sure to follow the specified format, in which
opening brackets are followed immediately by line breaks.) For example,
replace engAD.eng.company.com with ADserver.eng.company.com, and so
on.
7 Remove any unused kdc entries from the configuration file. For example, if
you have only two domains besides the default domain, delete the unused
kdc entry.
The first time you contact Active Directory you may receive an error that it
cannot find the krb5.ini or krb5.conf file in the expected location. On
Windows, the error looks similar to the following:
In this case, copy the krb5.ini or krb5.conf file to the expected location
and then rerun the kinit command that is previously shown.
3 Depending on how the Active Directory server responds to the command,
take one of the following actions:
■ If the Active Directory server indicates it has successfully created a
Kerberos ticket, continue configuring Symantec Data Loss Prevention.
■ If you receive an error message, consult with your Active Directory
administrator.
3 At the Edit General Settings screen that appears, locate the Active Directory
Authentication section near the bottom and select (check) Perform Active
Directory Authentication.
The system then displays several fields to fill out.
4 In the Default Active Directory Domain field, enter the name of the default
domain on your Active Directory system. This field is required. All Windows
domain names must be uppercase (for example, TEST.LAB). If your setup
includes a krb5.ini or krb5.conf file, the default Active Directory domain
is the same as the value for default_realm in the krb5.ini or krb5.conf
file.
5 In the Default Active Directory KDC field, type the IP address (or the
hostname) of the Active Directory server. The KDC (Key Distribution Center)
is an Active Directory service that runs on port 88 by default. If the KDC is
running on a different port, specify the port using the following format:
ipaddress_or_hostname:port_number.
Note: Some browsers cache a user's client certificate, and will automatically log
the user onto the Administration Console after the user has chosen to sign out.
In this case, users must close the browser window to complete the log out process.
The following table describes the steps necessary to use certificate authentication
with Symantec Data Loss Prevention.
Phase 2 Add certificate authority (CA) You can add CA certificates to the
certificates to establish the trust Tomcat trust store when you install
chain. the Enforce Server. Or, you can use
the Java keytool utility to manually
add certificates to an existing Enforce
Server.
Phase 3 (Optional) Change the Tomcat trust The Symantec Data Loss Prevention
store password. installer configures each new Enforce
Server installation with a default
Tomcat trust store password. Follow
these instructions to configure a
secure password.
Phase 4 Map certificate common name (CN) See “Mapping Common Name (CN)
values to Enforce Server user values to Symantec Data Loss
accounts. Prevention user accounts” on page 122.
Phase 5 Configure the Enforce Server to check See “About certificate revocation
for certificate revocation. checks” on page 123.
Note: If you log on with a different account (such as the root or Administrator
account) ensure that you do not change the permissions or ownership on any
Symantec Data Loss Prevention configuration file in the steps that follow.
com.vontu.manager.certificate_authentication = true
com.vontu.manager.form_authentication = true
Set this option to false (disable forms-based log on) only if you want to require
a valid certificate for all Enforce Server administration console accounts,
including Administrator accounts. Ensure that you have installed all necessary
certificates and you have verified that users can log on using certificate
authentication.
See “Adding certificate authority (CA) certificates to the Tomcat trust store”
on page 119.
5 Save your changes and exit the text editor.
6 Change directory to the /opt/SymantecDLP/Protect/tomcat/conf (Linux)
or c:\SymantecDLP\Protect\tomcat\conf (Windows) directory. If you
installed Symantec Data Loss Prevention into a different directory, substitute
the correct path.
7 Open the server.xml file with a text editor.
8 To enable or verify certificate authentication, add or edit the option
clientAuth="want" as shown in the following line in the file:
Note: If you log on with a different account (such as the root or Administrator
account) ensure that you do not change the permissions or ownership on any
Tomcat configuration files in the steps that follow.
4 Use the keytool utility installed with Symantec Data Loss Prevention to add
a certificate to the Tomcat truststore. For Windows systems, enter:
In the above commands, replace CA_CERT_1 with a unique alias for the
certificate that you are importing. Replace certificate_1.cer with the name of
the certificate file you copied to the Enforce Server computer.
5 Enter the password to the keystore when the keytool utility prompts you to
do so. If you did not change the default keystore password, then the password
is “protect.”
6 Repeat these steps to install all the certificate files that are necessary to
complete the certificate chain.
7 Stop and then restart the Vontu Manager service to apply your changes.
8 If you have not yet changed the default Tomcat keystore password, do so
now.
See “Changing the Tomcat trust store password” on page 120.
Note: If you log on with a different account (such as the root or Administrator
account) ensure that you do not change the permissions or ownership on any
Tomcat configuration files in the steps that follow.
Replace protect with the new password that you defined in the keytool
command.
8 Save your changes and exit the text editor.
9 Change directory to the /opt/SymantecDLP/Protect/config (Linux) or
c:\SymantecDLP\Protect\config (Windows) directory. If you installed
Symantec Data Loss Prevention into a different directory, substitute the
correct path.
10 Open the Manager.properties file with a text editor.
11 Add the following line in the file to specify the new password:
com.vontu.manager.tomcat.truststore.password = password
Replace password with the new password. Do not enclose the password with
quotation marks.
12 Save your changes and exit the text editor.
13 Stop and then restart the Vontu Manager service to apply your changes.
Enforce Server displays the log on page. (If password authentication is disabled,
a log on failure is displayed if the user does not provide a certificate.)
In order for a user to log on using single sign-on with certificate authentication,
an active user account must identify the user's CN value, and it must be assigned
a valid role in the Enforce Server configuration. If you want to prevent a user from
accessing the Enforce Server administration console without revoking the user's
client certificate, disable or delete the associated Enforce Server user account.
See “Configuring user accounts” on page 103.
Note: If the OCSP responder that you configure in this file does not use the CA
certificate to sign its responses, then you must add the OCSP responder's
certificate to the Tomcat trust store.
See “Adding certificate authority (CA) certificates to the Tomcat trust store”
on page 119.
Note: Symantec Data Loss Prevention does not support specifying the CRLDP
using an LDAP URL.
If the CRL distribution point is defined in each certificate and the Enforce Server
can directly access the server, then no additional configuration is required to
perform revocation checks. However, if the CRL distribution point is accessible
only by a proxy server, then you must configure the proxy server settings in the
Symantec Data Loss Prevention configuration.
See “Accessing the OCSP responder or CRLDP with a proxy” on page 126.
Regardless of which revocation checking method you use, you must enable
certificate revocation checks on the Enforce Server computer. Certificate
revocation checks are enabled by default if you select certificate installation during
the Enforce Server installation. If you upgraded an existing Symantec Data Loss
Prevention installation, certificate revocation is not enabled by default.
See “Configuring certificate revocation checks” on page 125.
Managing roles and users 125
About configuring certificate authentication
If the Enforce Server computer must use a proxy to access either the OCSP
responder service or CRLDP, then you must configure the proxy settings on the
Enforce Server computer.
See “Accessing the OCSP responder or CRLDP with a proxy” on page 126.
If you are using OCSP for revocation checks but certificate client certificate AIA
fields do not specify a valid OCSP responder, then you must manually configure
OCSP responder properties in the manager-certauth.security configuration
file.
See “Manually configuring OCSP responder properties” on page 128.
Note: If you log on with a different account (such as the root or Administrator
account) ensure that you do not change the permissions or ownership on any
Symantec Data Loss Prevention configuration file in the steps that follow.
6 To enable certificate revocation checks, add or edit the following line in the
file:
wrapper.java.additional.18=-Dcom.sun.net.ssl.checkRevocation=true
wrapper.java.additional.19=-Djava.security.properties=../config/manager-certauth.security
Also enable this line in the file if you want to disable OCSP revocation
checking. (You can then configure a property in manager-certauth.security
to disable OCSP checks.)
Ensure that the configuration parameter points to the indicated OCSP
configuration file. Always edit the existing manager-certauth.security file,
rather than creating a new file.
See “Manually configuring OCSP responder properties” on page 128.
8 To enable revocation checking using a CRLDP, add or uncomment the
following line in the file:
wrapper.java.additional.21=-Dcom.sun.security.enableCRLDP=true
This option is enabled by default for new Symantec Data Loss Prevention
installations.
9 If you are using CRLDP revocation checks, optionally configure the cache
lifetime using the property:
wrapper.java.additional.20=-Dsun.security.certpath.ldap.cache.lifetime=30
This parameter specifies the length of time, in seconds, to cache the revocation
lists that are obtained from a CRL distribution point. After this time is reached,
a lookup is performed to refresh the cache the next time there is an
authentication request. 30 seconds is the default cache lifetime. Specify 0 to
disable the cache, or -1 to store cache results indefinitely.
10 Stop and then restart the Vontu Manager service to apply your changes.
CRLDP server are accessible only through a proxy, then you must configure the
proxy settings on the Enforce Server computer.
When you configure a proxy, the Enforce Server uses your proxy configuration
for all HTTP connections, such as those connections that are created when
connecting to a Data Insight server to fetch certificates. Check with your proxy
administrator before you configure these proxy settings, and consider allowing
direct access to OCSP and CRDLP servers if at all possible.
To configure proxy settings for an OCSP responder or CRLDP server
1 Ensure that the OCSP responder is configured in the AIA field of each
certificate.
See “About certificate revocation checks” on page 123.
2 Ensure that the CRLDP is defined in the CRL distribution point field of each
client certificate.
3 Log onto the Enforce Server computer using the account that you created
during Symantec Data Loss Prevention installation.
Note: If you log on with a different account (such as the root or Administrator
account) ensure that you do not change the permissions or ownership on any
Symantec Data Loss Prevention configuration file in the steps that follow.
wrapper.java.additional.22=-Dhttp.proxyHost=myproxy.mydomain.com
wrapper.java.additional.23=-Dhttp.proxyPort=8080
wrapper.java.additional.24=-Dhttp.nonProxyHosts=hosts
Replace myproxy.mydomain.com and 8080 with the host name and port of
your proxy server. Replace hosts with one or more accessible OCSP responder
to use if the proxy is unavailable. You can include server host names, fully
qualified domain names, or IP addresses separated with a pipe character. For
example:
wrapper.java.additional.24=-Dhttp.nonProxyHosts=ocsp-server|
127.0.0.1|DataInsight_Server_Host
128 Managing roles and users
About configuring certificate authentication
Note: If the OCSP responder that you configure in this file does not use the CA
certificate to sign its responses, then you must add the OCSP responder's certificate
to the Tomcat trust store.
See “Adding certificate authority (CA) certificates to the Tomcat trust store”
on page 119.
You can optionally log additional information about certificate revocation checks
by adding or uncommenting the following system property in the
VontuManager.conf file:
wrapper.java.additional.90=-Djava.security.debug=certpath
com.vontu.manager.form_authentication = false
Note: Disabling forms-based log on disables the feature for all users, including
those with Administrator privileges. As an alternative, you can disable forms-based
log on or certificate authentication for an individual user by configuring that
user's account.
See “Configuring user accounts” on page 103.
If you later turn on forms-based log on but the Administrator user account does
not have a password configured, you can reset the Administrator password using
the AdminPasswordReset utility.
See “Resetting the Administrator password” on page 107.
Chapter 6
Connecting to group
directories
This chapter includes the following topics:
1 Navigate to the Directory Connections This page is available at System > Settings > Directory
page (if not already there). Connections.
2 Click Create New Connection. This action takes you to the Configure Directory
Connection page.
3 Enter a Name for the directory server The Connection Name is the user-defined name for the
connection. connection. It appears at the Directory Connections home
page once the connection is configured.
4 Specify the Network Parameters for the Table 6-2 provides details on these parameters.
directory server connection. Enter or specify the following parameters:
5 Specify the Authentication mode for Table 6-3 provides details on configuring the authentication
connecting to the directory server. parameters.
6 Click Test Connection to verify the If there is anything wrong with the connection, the system
connection. displays an error message describing the problem.
7 Click Save to save the direction connection The system to automatically indexes the directory server
configuration. once after you successfully create, test, and save the
directory connection.
Connecting to group directories 133
Configuring directory server connections
8 Select the Index and Replication Status Verify that the directory server was indexed. After some
tab. time (depending on the size of the directory server query),
you should see that the Replication Status is "Completed
<date> <time>". If you do not see that the status is
completed, verify that you have configured and tested the
directory connection properly. Contact your directory
server administrator for assistance.
9 Select the Index Settings tab. You can adjust the directory server indexing schedule as
necessary at the Index Settings tab.
You must enter the Fully Qualified Name (FQN) of the directory server. Do not use
the IP address.
The Base DN is the base distinguished name of the directory server. Typically, this
name is the domain name of the directory server. The Base DN parameter defines
the initial depth of the directory server search.
Encryption Method Select the Secure option if you want the communication between the directory
server and the Enforce Server to be encrypted using SSL.
Note: If you choose to use a secure connection, you may need to import the SSL
certificate for the directory server to the Enforce Server keystore. See “Importing
SSL certificates to Enforce or Discover servers” on page 209.
134 Connecting to group directories
Scheduling directory server indexing
Authentication Description
Anonymous Select the Anonymous option to connect to the directory server anonymously (that
is, without authentication).
Note: Most directory servers do not allow anonymous connections.
Authenticated Select the Authenticated option to connect to the directory server using
authentication mode.
Password Enter the password for the user name that was specified in the preceding field.
Table 6-4 Schedule group directory server indexing and view status
Index the directory The Once setting is selected by default and automatically indexes
server once. the director server at 12:00 AM the day after you create the initial
connection.
Index the directory Select the Daily option to schedule the index daily.
server daily.
Specify the time of day and, optionally, the Until duration for this
schedule.
Index the directory Select the Weekly option to schedule the index to occur once a
server weekly. week.
Index the directory Specify the day of the month to index the directory and the time.
server monthly.
Optionally, specify the Until duration for this schedule.
View the indexing Select the Index and Replication Status tab to view the status of the
and replication indexing process.
status.
■ Indexing Status
Displays the next scheduled index, date and time.
■ Detection Server Name
Displays the detection server where the User Group profile is
deployed.
■ Replication Status
■ Displays the data and time of the most recent synchronization
with the directory group server.
136 Connecting to group directories
Scheduling directory server indexing
Chapter 7
Managing stored
credentials
This chapter includes the following topics:
3 Click Save.
4 You can later edit or delete credentials from the credential store.
See “Managing credentials in the credential store” on page 139.
See “Configuring endpoint credentials” on page 138.
4 Click Save.
5 Go to: System > Settings > Credentials.
6 Click Add Credential.
7 Under the General section, enter the details of the credential you want to
add.
8 Under Usage Permission, select Servers and Endpoint agents.
9 Click Save.
See “About the credential store” on page 137.
See “Configuring the Endpoint Discover: Quarantine File action” on page 844.
■ The five most recent system events of severity Warning or Severe are listed
on the Servers Overview screen (System > Servers > Overview).
See “About the System Overview screen” on page 210.
■ Reports on all system events of any severity can be viewed by going to System
> Servers > Events.
See “System events reports” on page 142.
■ Recent system events for a particular detection server are listed on the Server
Detail screen for that server.
See “Server Detail screen” on page 213.
■ Click on any event in an event list to go to the Event Details screen for that
event. The Event Details screen provides additional information about the
event.
See “Server event detail” on page 146.
There are three ways that system events can be brought to your attention:
■ System event reports displayed on the administration console
■ System alert email messages
See “About system alerts” on page 153.
■ Syslog functionality
See “Enabling a syslog server” on page 151.
Some system events require a response.
See “About system event responses” on page 149.
To narrow the focus of system event management you can:
■ Use the filters in the various system event notification methods.
See “System events reports” on page 142.
■ Configure the system event thresholds for individual servers.
See “Configuring event thresholds and triggers” on page 147.
Type The type (severity) of the event. Type may be any one of those listed in
Table 8-2.
Host The IP address or host name of the server on which the event occurred.
Summary A brief description of the event. Click on the summary for more detail about
the event.
System information
Warning
Severe
Multiple advanced filters can be applied. If multiple filters are applied, events are
only listed if they match all the filters and the date range.
To apply additional advanced filters
1 Click on Advanced Filters and Summarization.
2 Click on Add Filter.
3 Choose the filter you want to use from the left-most drop-down list. Available
filters are listed in Table 8-3.
4 Choose the filter-operator from the middle drop-down list.
For each advanced filter you can specify a filter-operator Is Any Of or Is None
Of.
5 Enter the filter value, or values, in the right-hand text box, or click a value
in the list to select it.
■ To select multiple values from a list, hold down the Control key and click
each one.
■ To select a range of values from a list, click the first one, then hold down
the Shift key and click the last value in the range you want.
Event Code Filter events by the code numbers that identify each kind of event.
You can filter by a single code number or multiple code numbers
separated by commas (2121, 1202, 1204). Filtering by code number
ranges, or greater than, or less than operators is not supported.
Event type Filter events by event severity type (Info, Warning, or Severe).
Note: A small subset of the parameters that trigger system events have thresholds
that can be configured. These parameters should only be adjusted with advice
from Symantec Support or Professional Services. Before changing these settings,
you should have a thorough understanding of the implications that are involved.
The default values are appropriate for most installations.
See “Configuring event thresholds and triggers” on page 147.
For each saved report you can perform the following operations:
■ Share the report. Click share to allow other Symantec Data Loss Prevention
uses who have the same role as you to share the report. Sharing a report cannot
be undone; after a report is shared it cannot be made private. After a report is
shared, all users with whom it is shared can view, edit, or delete the report.
See “Saving custom incident reports” on page 951.
■ Change the report name or description. Click the pencil icon to the right of
the report name to edit it.
■ Change the report scheduling. Click the calendar icon to the right of the report
name to edit the delivery schedule of the report and to whom it is sent.
See “Saving custom incident reports” on page 951.
See “Delivery schedule options for incident and system reports” on page 954.
■ Delete the report. Click the red X to the right of the report name to delete the
report.
BoxMonitor.MaxRestartCount Indicates the number of times that a process name restarts excessively
system process can be restarted in one
hour before a Severe system event is
generated. The default is 3.
Tablespace is almost full Add additional data files to the database. When the
hard disk is at 80% of capacity, obtain a bigger disk
instead of adding additional data files.
Monitor not responding Restart the Symantec Monitor service. If the event
persists, check the network connections. Make sure
the computer that hosts the detections server is
turned on by connecting to it. You can connect with
terminal services or another remote desktop
connection method. If necessary, contact Symantec
Support.
Alert or scheduled report sending Go to System > Settings > General and ensure that
failed the settings in the Reports and Alerts and SMTP
sections are configured correctly. Check network
connectivity between the Enforce Server and the
SMTP server. Contact Symantec Support.
Long message wait time Increase detection server capacity by adding more
CPUs or replacing the computer with a more
powerful one.
process_name restarts excessively Check the process by going to System > Servers >
Overview. To see individual processes on this
screen, Process Control must be enabled by going
to System > Settings > General > Configure.
monitoring their systems may prefer to use syslog instead of alerts. Syslog may
be preferred if the volume of alerts seems unwieldy for email.
Syslog functionality is an on or off option. If syslog is turned on, all Severe events
are sent to the syslog server.
To enable syslog functionality
1 Go to the \SymantecDLP\Protect\config directory on Windows or the
/opt/SymantecDLP/Protect/config directory on Linux.
systemevent.syslog.host=server1
systemevent.syslog.port=600
systemevent.syslog.format= [{0}] {1} - {2}
Using this example, a low disk space event notification from an Enforce Server
on a host named dlp-1 would look like:
■ Send report data with emails. Symantec Data Loss Prevention sends email
messages and attaches the report data.
3 Enter the Enforce Server domain name or IP address in the Fully Qualified
Manager Name field.
If you send reports as links, Symantec Data Loss Prevention uses the domain
name as the basis of the URL in the report email.
Do not specify a port number unless you have modified the Enforce Server
to run on a port other than the default of 443.
4 If you want alert recipients to see any correlated incidents, check the
Correlations Enabled box.
When correlations are enabled, users see them on the Incident Snapshot
screen.
5 In the SMTP section, identify the SMTP server to use for sending out alerts
and reports.
Enter the relevant information in the following fields:
■ Server: The fully qualified hostname or IP address of the SMTP server
that Symantec Data Loss Prevention uses to deliver system events and
scheduled reports.
■ System email: The email address for the alert sender. Symantec Data Loss
Prevention specifies this email address as the sender of all outgoing email
messages. Your IT department may require the system email to be a valid
email address on your SMTP server.
■ User ID: If your SMTP server requires it, type a valid user name for
accessing the server. For example, enter DOMAIN\bsmith.
■ Password: If your SMTP server requires it, enter the password for the User
ID.
6 Click Save.
See “About system alerts” on page 153.
See “Configuring system alerts” on page 155.
Managing system events and messages 155
Configuring system alerts
7 Limit the maximum number of times this alert can be sent in one hour by
entering a number in the Max Per Hour box.
If no number is entered in this box, there is no limit on the number of times
this alert can be sent out. The recommended practice is to limit alerts to one
or two per hour, and to substitute a larger number later if necessary. If you
specify a large number, or no number at all, recipient mailboxes may be
overloaded with continual alerts.
8 Click Save to finish.
The Alerts list is displayed.
There are three kinds of conditions that you can specify to trigger an alert:
■ Event type - the severity of the event.
■ Server - the server associated with the event.
■ Event code - a code number that identifies a particular kind of event.
For each kind of condition, you can choose one of two operators:
■ Is any of.
■ Is none of.
For each kind of condition, you can specify appropriate parameters:
■ Event type. You can select one, or a combination of, Information, Warning,
Severe. Click on an event type to specify it. To specify multiple types, hold
down the Control key while clicking on event types. You can specify one, two,
or all three types.
■ Server. You can select one or more servers from the list of available servers.
Click on the name of server to specify it. To specify multiple servers, hold down
the Control key while clicking on server names. You can specify as many
different servers as necessary.
■ Event code. Enter the code number. To enter multiple code numbers, separate
them with commas or use the Return key to enter each code on a separate line.
See “System event codes and messages” on page 157.
By combining multiple conditions, you can define alerts that cover a wide variety
of system conditions.
Note: If you define more than one condition, the conditions are treated as if they
were connected by the Boolean "AND" operator. This means that the Enforce
Server only sends the alert if all conditions are met. For example, if you define an
event type condition and a server condition, the Enforce Server only sends the
alert if the specified event occurs on the designated server.
Managing system events and messages 157
About log review
1007 {0} restarts excessively Process {0} has restarted {1} times
during last {2} minutes.
1200 Loaded policy "{0}" Policy "{0}" v{1} ({2}) has been
successfully loaded.
1205 Incident limit reached for Policy "{0}" The policy "{0}" has found
incidents in more than {1}
messages within the last {2} hours.
The policy will not be enforced
until the policy is changed, or the
reset period of {2} hours is
reached.
1302 File Reader failed to start Error starting File Reader. {0} No
incidents will be detected.
1806 Response rule processing failed to start Response rule processing failed to
start: {0}.
162 Managing system events and messages
System event codes and messages
1815 Low disk space on incident server Hard disk space for the incident
data storage server is low. Disk
usage is over {0}%.
2000 Key ignition error Failed to ignite keys with the new
ignition password. Detection
against Exact Data Profiles will be
disabled.
Managing system events and messages 163
System event codes and messages
2001 Unable to update key ignition password. The key ignition password won't
be updated, because the
cryptographic keys aren't ignited.
Exact Data Matching will be
disabled.
2101 Data source removed The data source with ID {0} was
removed by {1}.
2102 Data source saved The {0} data source was saved by
{1}.
2105 New protocol created The new protocol {0} was created
by {1}.
2106 Protocol order changed The protocol {0} was moved {1} by
{2}.
2114 Custom attribute lookup failed Lookup plug-in {0} timed out. It
was unloaded.
2121 The account ''{1}'' has been locked out The maximum consecutive failed
logon number of {0} attempts has
been exceeded for account ''{1}'',
consequently it has been locked
out.
2200 End User License Agreement accepted The Symantec Data Loss
Prevention End User License
Agreement was accepted by {0},
{1}, {2}.
2313 Incident deletion completed Incident deletion ran for {0} and
deleted {1} incident(s).
2400 Export web archive finished Archive "{0}" for user {1} was
created successfully.
2401 Export web archive canceled Archive "{0}" for user {1} was
canceled.
2402 Export web archive failed Failed to create archive "{0}" for
user {1}. The report specified had
over {2} incidents.
2403 Export web archive failed Failed to create archive "{0}" for
user {1}. Failure occurred at
incident {2}.
2404 Unable to run scheduled report The scheduled report job {0} was
invalid and has been removed.
2405 Unable to run scheduled report The scheduled report {0} owned
by {1} encountered an error: {2}.
2409 Unable to run scheduled report User {0} is no longer in role {1}
which scheduled report {2} belongs
to. The schedule has been deleted.
2410 Unable to run scheduled report Unable to run scheduled report {0}
for user {1} because the account is
currently locked.
2412 Export XML report failed XML Export of report by user [{0}]
failed XML Export of report by
user [{0}] failed.
168 Managing system events and messages
System event codes and messages
2420 Unable to run scheduled data owner Unable to distribute report {0}
report distribution (id={1}) by data owner because
sending of report data has been
disabled.
2421 Report distribution by data owner failed Report distribution by data owner
for report {0} (id={1}) failed.
2423 Report distribution to data owner The report distribution {1} (id={2})
truncated for the data owner "{0}" exceeded
the maximum allowed size. Only
the first {3} incidents were sent to
"{0}".
2800 Bad spool directory configured for Packet Capture has been
Packet Capture configured with a spool directory:
{0}. This directory does not have
write privileges. Please check the
directory permissions and monitor
configuration file. Then restart
the monitor.
2903 Created index folder The local index folder {0} specified
in the configuration had not
existed. It was created.
2910 Failed to remove index file Failed to delete index file {1} of
database profile {0}.
2911 Failed to remove index files Failed to delete index files {1} of
database profile {0}.
2921 Failed to unload database profile {1} It may not be possible to reload
the database profile {0} in the
future without monitor restart.
2922 could not find registered content Registered content with ID {0} was
not found in database during
indexing.
2924 Process shutdown during indexing The process has been shut down
during indexing. Some registered
content may have failed to create.
2926 Created exact data profile Created {0} from file "{1}". Rows
processed: {2} Invalid rows: {3} The
exact data profile will now be
replicated to all Symantec Data
Loss Prevention Servers.
3005 Failed to remove index file Failed to delete index file {1} of
document profile {0}.
3006 Failed to remove index files Failed to delete index files {1} of
document profile {0}.
4 In the Install License field, browse for the new Symantec Data Loss Prevention
license file you downloaded, then click Save to agree to the terms and
conditions of the end user license agreement (EULA) for the software and to
install the license.
Note: If you do not agree to the terms and conditions of the EULA, you cannot
install the software.
■ Considerations and requirements for integrating the Enforce Server with SPC
SPC leverages the power of the Symantec Global Intelligence Network (GIN) to
provide customers with real-time feedback on the security of their enterprise
systems, offering information on detected vulnerabilities, known threats within
customer networks, and malicious traffic exiting customer networks. SPC also
offers intelligent prioritization of security risks to let customers prioritize risk
resolution through integration with patching systems and ticketing systems or
change configuration settings in the security products.
See “About Enforce Server integration with SPC” on page 176.
See “Considerations and requirements for integrating the Enforce Server with
SPC” on page 177.
See “Integrating the Enforce Server with SPC” on page 178.
Note: Integrating your Enforce Server with SPC does not affect the operation of
Symantec Data Loss Prevention. You can still access and use Data Loss Prevention
from the standalone instance of the Enforce Server administration console if you
so choose.
See “Considerations and requirements for integrating the Enforce Server with
SPC” on page 177.
See “Integrating the Enforce Server with SPC” on page 178.
Integrating Enforce with Symantec Protection Center (SPC) 177
Considerations and requirements for integrating the Enforce Server with SPC
■ The ability to integrate the Enforce Server with SPC is enabled by default.
You can disable this feature by changing the SPC authentication setting in the
file \Protect\configManager.properties.
Before integrating the Enforce Server with SPC, adhere to the following
requirements:
■ Synchronize the system clocks to within the same minute for both the SPC
appliance host and any Enforce Server host you want to integrate with SPC.
■ Make sure you can ping the SPC host from the host where the Enforce Server
is installed, and vice versa.
■ Create a dedicated Data Loss Prevention role and user that is granted the
“Symantec Protection Center Registration” privilege.
This privilege allows a user to instruct the Enforce Server to trust a certificate.
This is a significant privilege and is only necessary for registering and
unregistering the Enforce Server with SPC. It is recommended that you revoke
this privilege after you complete the registration of the Enforce Server with
SPC. At the least, you should limit the number of users who are added to this
dedicated role and granted this privilege. Note that the “Symantec Protection
Center Registration” privilege by itself does not allow a user to log on to the
Enforce Server.
178 Integrating Enforce with Symantec Protection Center (SPC)
Integrating the Enforce Server with SPC
■ To give Data Loss Prevention users access to the Enforce Server through SPC,
you must map the Data Loss Prevention users to SPC.
To simplify user access, it is recommended that you create a user in SPC with
the same name and password as the corresponding user account in the Enforce
Server.
See “Integrating the Enforce Server with SPC” on page 178.
Step 1 Create a dedicated Data Loss To add or register the Enforce Server
Prevention role and user with administration console with SPC, you must first
the SPC privilege. grant the SPC Registration privilege to a Data Loss
Prevention role and assign a user to that role. It
is recommended that you create a dedicated role
and user for the specific purpose of integrating
the Enforce Server with SPC.
To create a dedicated role for integrating the
Enforce Server with SPC:
Table 10-1 Add a single known Enforce Server instance to SPC (continued)
Step 2 Add and enable the Symantec To add the Data Loss Prevention product to SPC:
Data Loss Prevention product
■ Logon to the SPC appliance as a user with SPC
in SPC.
administrator credentials.
■ Select the Admin tab.
■ Click Add Product.
■ At the Add and Enable Product Instance
screen enter the following information:
■ Product
Select Symantec Data Loss Prevention
from the drop-down menu.
■ Host name or IP address
Enter the host name or IP address of the
system where the Enforce Server
administration console is installed.
■ Product user name
Enter the name of the user you created in
Step 1 who is granted the "Symantec
Protection Center" privilege.
Password
Enter the password for this user.
■ Click Enable.
The system indicates successful
enablement.
■ Click Finish.
Step 3 Verify that Symantec Data To verify that Data Loss Prevention was added to
Loss Prevention was added to SPC:
SPC and enabled.
■ In the SPC console, navigate to the Admin >
Supported Products screen.
■ In the Enabled Supported Products tab, verify
that you see that Symantec Data Loss
Prevention 12.0.0.0 is listed and the host name
or IP address of the Enforce Server host that
you have added.
Integrating Enforce with Symantec Protection Center (SPC) 181
Integrating the Enforce Server with SPC
Table 10-1 Add a single known Enforce Server instance to SPC (continued)
Table 10-1 Add a single known Enforce Server instance to SPC (continued)
Table 10-1 Add a single known Enforce Server instance to SPC (continued)
Step 7 Revoke the SPC Registration Once you have successfully integrated your
privilege. Enforce Server instance with SPC, it is
recommended that you disable the user account
that you assigned to the “Symantec Protection
Center Registration” role for SPC integration (Step
1). Once integration is complete, there is no need
for a user to have this privilege. If you need to redo
the integration or unregister the Symantec Data
Loss Prevention product from SPC, you can add
re-enable the user account assigned to the SPC
role.
Complete the following steps to discover and register one or more Enforce Server
instances for integration with SPC, and to troubleshoot any integration issues
you may encounter.
Table 10-2 Steps to discover and register Enforce Server with SPC
Step 3 Register one or more Enforce To register a discovered Enforce Server instance:
Server instances with SPC.
■ In the SPC console, select Admin > Product
Registration.
■ Select the tab Available Supported Products.
■ For the Host name, select the IP address for
the Enforce Server host.
■ Enter the User name and Password of the Data
Loss Prevention user who has been granted the
"Symantec Protection Center Registration" role
privilege (from Step 1).
■ Click Enable.
On the right side of the console you should see
a message indicating that the Enforce Server
instance was successfully registered:
“Supported product was successfully enabled!”
Integrating Enforce with Symantec Protection Center (SPC) 185
Integrating the Enforce Server with SPC
Table 10-2 Steps to discover and register Enforce Server with SPC (continued)
Step 1 Log on to SPC as an Logon to the SPC appliance as a user with SPC
administrator. administrator credentials.
Step 2 Unregister the Enforce Server To unregister an Enforce Server instance from
instance from SPC. SPC:
■ Server controls
■ Server configuration—basic
■ Server configuration—advanced
■ Removing a server
File Reader The File Reader process The FileReader Status is available for all
detects incidents. detection servers.
Incident Writer The Incident Writer process The IncidentWriter Status is available
sends incidents to the Enforce for all detection servers, unless they are
Server. part of a single-tier installation, in which
case there is only one Incident Writer
process.
Packet Capture The Packet Capture process The PacketCapture Status is available
captures network streams. for Network Monitor.
Server controls
Servers and their processes are controlled from the Server Detail screen.
■ To reach the Server Detail screen for a particular server, go to the Overview
screen (System > Servers > Overview) and click on the server's name in the
list.
See “Server Detail screen” on page 213.
The status of the server and its processes appears in the General section of the
Server Detail screen. The Start, Recycle and Stop buttons control server and
process operations.
Current status of the server is displayed in the General section of the Server
Detail screen. The possible values are:
Icon Status
Running Selected - Some processes on the server are stopped or have errors.
To see the statuses of individual processes, you must first enable Advanced
Process Control on the System Settings screen.
Note: Status and controls for individual server processes are only displayed if
Advanced Process Control is enabled for the Enforce Server. To enable Advanced
Process Control, go to System > Settings > General > Configure, check the
Advanced Process Control box, and click Save.
■ To update the status, click the refresh icon in the upper-right portion of the
screen, as needed.
See “About Symantec Data Loss Prevention administration” on page 55.
See “About the System Overview screen” on page 210.
See “Server Detail screen” on page 213.
See “Server configuration—basic” on page 193.
See “System events reports” on page 142.
See “Server event detail” on page 146.
Server configuration—basic
Enforce Servers are configured from the System > Settings menu.
Detection servers are configured from each server's individual Configure Server
screen.
To configure a server
1 Go to the Overview screen (System > Servers > Overview).
2 Click on the name of the server in the list.
That server's Server Detail screen is displayed. In the upper-left portion of
a Server Detail screen are the following buttons:
■ Done. Click Done to return to the previous screen.
■ Configure. Click Configure to specify a basic configuration for this server.
■ Server Settings. Click Server Settings to specify advanced configuration
parameters for this server. Use caution when modifying advanced server
settings. It is recommended that you check with Symantec Support before
changing any of the advanced settings.
See “Server configuration—advanced” on page 206.
See Symantec Data Loss Prevention online Help for information about
advanced server configuration.
194 Installing and managing detection servers
Server configuration—basic
Field Description
Field Description
Field Description
companyname.com
Field Description
smtp1.companyname.com
smtp2.companyname.com
smtp3.companyname.com
See the Symantec Data Loss Prevention MTA Integration Guide for Network Prevent
for Email for additional information about configuring Network Prevent for Email
Server options.
See “About Symantec Data Loss Prevention administration” on page 55.
See “About the System Overview screen” on page 210.
See “Server Detail screen” on page 213.
See “Server configuration—basic” on page 193.
See “Server controls” on page 192.
In addition to the settings available through the Configure Server screen, you
can specify advanced settings for this server. To specify advanced configuration
parameters, click Server Settings on the server's Overview screen. Use caution
200 Installing and managing detection servers
Server configuration—basic
when modifying advanced server settings. Check with Symantec Support before
you change any advanced setting.
See “Advanced server settings” on page 215.
See the Symantec Data Loss Prevention online Help for information about
advanced server settings.
Field Description
Field Description
Ignore Requests from User Agents Enter the names of user agents
whose requests should be
filtered out (ignored). Enter
one agent per line.
Field Description
Field Description
■ The Connection section configures settings for the ICAP connection between
an HTTP proxy server and the Network Prevent for Web Server:
Field Description
In addition to the settings available through the Configure Server screen, you
can also specify advanced settings for this server. To specify advanced
configuration parameters, click Server Settings on the Server Detail screen. Use
caution when modifying advanced server settings. It is recommended that you
check with Symantec Support before changing any of the advanced settings.
See “Advanced server settings” on page 215.
Field Description
Bind address Enter the IP address on which the Endpoint Server listens for
communications from the Symantec DLP Agents. The default IP
address is 0.0.0.0 which allows the Endpoint Server to listen on all
host IP addresses.
Port Enter the port over which the Endpoint Server listens for
communications from the Symantec DLP Agents.
Agent Configuration. Use this section to specify which agent configuration module
you want to associate with the new Endpoint Server.
Installing and managing detection servers 205
Server configuration—basic
Field Description
Note: The Classification Server is used only with the Symantec Enterprise Vault
Data Classification solution, which is licensed separately from Symantec Data
Loss Prevention. You must configure the Enterprise Vault Data Classification
Services filter and Classification Server to communicate with one another. See
the Symantec Enterprise Vault Data Classification Services Implementation Guide
for more information.
Server configuration—advanced
Symantec Data Loss Prevention provides advanced server configuration settings
for each detection server in your system.
Note: Check with Symantec Support before changing any advanced settings. If
you make a mistake when changing advanced settings, you can severely degrade
performance or even disable the server entirely.
Note: If your Symantec Data Loss Prevention license includes both Mobile
Prevent for Web and Network Prevent for Web Servers you add a single
detection server called Network and Mobile Prevent for Web Server.
■ Endpoint Server, which controls Symantec DLP Agents that monitor endpoint
computers.
■ Classification Server, which analyzes email messages that are sent from a
Symantec Enterprise Vault filter, and provides a classification result that
Enterprise Vault can use to perform tagging, archival, and deletion as
necessary.
To add a detection server
1 Go to the System Overview screen (System > Servers > Overview).
See “About the System Overview screen” on page 210.
2 Click Add Server.
The Add Server screen appears.
3 Select the type of server you want to install and click Next.
The Configure Server screen for that detection server appears.
208 Installing and managing detection servers
Removing a server
4 To perform the basic server configuration, use the Configure Server screen,
then click Save when you are finished.
See “Network Monitor Server—basic configuration” on page 195.
See “Network Prevent for Email Server—basic configuration” on page 197.
See “Network Prevent for Web Server—basic configuration” on page 200.
See “Network Discover Server and Network Protect—basic configuration”
on page 203.
See “Adding and configuring the Mobile Email Monitor Server ” on page 1450.
See “Endpoint Server—basic configuration” on page 204.
See “Classification Server—basic configuration” on page 205.
5 To return to the System Overview screen, click Done.
Your new server is displayed in the Servers list with a status of Unknown.
6 Click on the server to display its Server Detail screen.
See “Server Detail screen” on page 213.
7 Click [Recycle] to restart the server.
8 Click Done to return to the System Overview screen.
When the server is finished restarting, its status displays Running.
9 If necessary, click Server Settings on the Server Detail screen to perform
Advanced Server configuration.
See “Advanced server settings” on page 215.
See Symantec Data Loss Prevention online Help for information about
Advanced Server configuration.
See “Server configuration—basic” on page 193.
Removing a server
See the appropriate Symantec Data Loss Prevention Installation Guide for
information about uninstalling Symantec Data Loss Prevention from a server.
An Enforce Server administration console lists the detection servers registered
with it on the System > Overview screen. If Symantec Data Loss Prevention is
uninstalled from a detection server, or that server is stopped or disconnected
from the network, its status is shown as Unknown on the console.
A detection server can be removed (de-registered) from an Enforce Server
administration console. When a detection server is removed from an Enforce
Installing and managing detection servers 209
Importing SSL certificates to Enforce or Discover servers
Server, its Symantec Data Loss Prevention services continue to operate. This
means that even though a detection server is de-registered from Enforce, it
continues to function unless some action is taken to halt it. In other words, even
though it is removed from an Enforce Server administration console, a detection
server continues to operate. Incidents it detects are stored on the detection server.
If a detection server is re-registered with an Enforce Server, incidents detected
and stored are then forwarded to Enforce.
To remove (de-register) a detection server from Enforce
1 Go to System > Overview.
See “About the System Overview screen” on page 210.
2 In the Servers section of the screen, click the red X on a server's status line
to remove it from this Enforce Server administration console.
See “Server controls” on page 192.
3 Click OK to confirm.
The server's status line is removed from the System Overview list.
Step Description
1 Copy the certificate file you want to import to the Enforce Server or Discover Server
computer.
Step Description
3 Execute the keytool utility with the -importcert option to import the public
key certificate to the Enforce Server or Discover Server keystore:
4 When you are prompted, enter the password for the keystore.
By default, the password is changeit. If you want you can change the password
when prompted.
5 Answer Yes when you are asked if you trust this certificate.
■ The Recent Error and Warning Events section shows the last five events of
error or warning severity for any of the servers listed in the Servers section.
See “Recent error and warning events list” on page 213.
■ The License section of the screen lists the Symantec Data Loss Prevention
individual products that you are licensed to use.
See “Server configuration—basic” on page 193.
See “About Symantec Data Loss Prevention administration” on page 55.
For each server, the following additional information appears. You can also click
on any server name to display the Server Detail screen for that server.
Messages (Last 10 sec) The number of messages processed in the last 10 seconds
Incident Queue For the Enforce Server, this is the number of incidents that
are in the database, but do not yet have an assigned status.
This number is updated whenever this screen is generated.
Message Wait Time The amount of time it takes to process a message after it
enters the system. This data applies to the last message
processed. If the server that processed the last message is
disconnected, this is N/A.
Type
Host The IP address or name of the machine where the server resides. The
server and host names may be the same.
Code The system event code. The Message column provides the code text.
Event lists can be filtered by code number.
■ To display a list of all error and warning events, click Show all .
■ To display the Event Detail screen for additional information about that
particular event, click an event.
See “About the System Overview screen” on page 210.
See “System events reports” on page 142.
See “Server event detail” on page 146.
General The General section identifies the server, displays system status
and statistics, and provides controls for starting and stopping the
server and its processes.
Agent Summary The Agent Summary section displays a summary of all agents
assigned to the Endpoint Server.
Recent Error and The Recent Error and Warning Events section displays the five
Warning Events most recent Warning or Severe events that have occurred on this
server.
Click on an event to show event details. Click show all to display all
error and warning events.
All Recent Events The All Recent Events section displays all events of all severities
that have occurred on this server during the past 24 hours.
Click on an event to show event details. Click show all to display all
detection server events.
Installing and managing detection servers 215
Advanced server settings
Deployed Data The Deployed Data Profile section lists any Exact Data or Document
Profiles Profiles you have deployed to the detection server. The system
displays the version of the index in the profile.
BoxMonitor.InitialRestartWaitTime 5000
BoxMonitor.MaxRestartCount 3
218 Installing and managing detection servers
Advanced server settings
See
http://tools.ietf.org/html/draft-levine-mass-batv-02
for more information about BATV.
Lexer.AllowCommasWithOtherSeparatorInTabular true
Installing and managing detection servers 235
Advanced server settings
MessageChain.ContentDumpEnabled false
It is enabled by default.
Support may ask you to provide debug log files for further analysis when you
report a problem. Some debug log files are not created by default. Symantec
Support can explain how to configure the software to create the file if
necessary.
See “Debug log files” on page 271.
■ Installation log files record information about the Symantec Data Loss
Prevention installation tasks that are performed on a particular computer.
You can use these log files to verify an installation or troubleshoot installation
errors. Installation log files reside in the following locations:
■ installdir\SymantecDLP\.install4j\installation.log stores the
installation log for Symantec Data Loss Prevention.
■ installdir\oracle_home\admin\protect\ stores the installation log for
Oracle.
See the Symantec Data Loss Prevention Installation Guide for more information.
See “Network and Mobile Prevent for Web operational log files and event codes”
on page 286.
See “Network and Mobile Prevent for Web access log files and fields” on page 288.
See “Network Prevent for Email log levels” on page 291.
See “Network Prevent for Email operational log codes” on page 291.
See “Network Prevent for Email originated responses and codes” on page 295.
BoxMonitor0.log This file is typically very small, and it shows how All
the application processes are running. The detection
BoxMonitor process oversees the detection server servers
processes that pertain to that particular server type.
ContentExtractionAPI_FileReader.log Logs the behavior of the Content Extraction API file Detection
reader that sends requests to the plug-in host. The Server
default logging level is "info" which is configurable
using \Protect\config\log4cxx_config_filereader.xml.
FileReader0.log This log file pertains to the file reader process and All
contains application-specific logging, which may be detection
helpful in resolving issues in detection and incident servers
creation. One symptom that shows up is content
extractor timeouts.
flash_client_0.log Logs messages from the Adobe Flex client used for Enforce
folder risk reports by Network Discover. Server
jdbc.log This log file is a trace of JDBC calls to the database. Enforce
By default, writing to this log is turned off. Server
274 Managing log files
About log files
machinelearning_training_0_0.log This log file records the design-time base accuracy Enforce
percentages for the k-fold evaluations for all VML Server
profiles.
machinelearning_training_native_manager.log This log file records the total number of features Enforce
modeled at design-time for each VML profile Server
training run. The default logging level is "info"
which is configurable using
\Protect\config\log4cxx_config_manager.xml.
PacketCapture.log This log file pertains to the packet capture process Network
that reassembles packets into messages and writes Monitor
to the drop_pcap directory. Look at this log if there
is a problem with dropped packets or traffic is lower
than expected. PacketCapture is not a Java
process, so it does not follow the same logging rules
as the other Symantec Data Loss Prevention system
processes.
RequestProcessor0.log This log file pertains to SMTP Prevent only. The log SMTP
file is primarily for use in cases where Prevent
SmtpPrevent0.log is not sufficient. detection
servers
Managing log files 275
About log files
ScanDetail-target-0.log Where target is the name of the scan target. All white Discover
spaces in the target's name are replaced with detection
hyphens. This log file pertains to Discover server servers
scanning. It is a file by file record of what happened
in the scan. If the scan of the file is successful, it
reads success, and then the path, size, time, owner,
and ACL information of the file scanned. If it failed,
a warning appears followed by the file name.
tomcat\localhost.date.log These Tomcat log files contain information for any Enforce
action that involves the user interface. The logs Server
include the user interface errors from red error
message box, password failures when logging on,
and Oracle errors (ORA –#).
VontuNotifier.log This log file pertains to the Notifier service and its Enforce
communications with the Enforce Server and the Server
MonitorController service. Look at this file to
see if the MonitorController service registered
a policy change.
VontuUpdate.log This log file is populated when you update Symantec Enforce
Data Loss Prevention. Server
See “Network and Mobile Prevent for Web protocol debug log files” on page 290.
See “Network Prevent for Email log levels” on page 291.
276 Managing log files
Log collection and configuration screen
Reporting API SOAP Logging Logs the entire SOAP request and response message for
most requests to the Reporting API Web Service. The
logged messages are stored in the
webservices_soap.log file, which is not created by
default with new installations.
Table 12-3 Preconfigured log settings for the Enforce Server (continued)
Custom Attribute Lookup Logging Logs diagnostic information each time the Enforce Server
uses a lookup plug-in to populate custom attributes for
an incident. Lookup plug-ins populate custom attribute
data using LDAP, CSV files, or other data repositories.
The diagnostic information is recorded in the Tomcat log
file
(c:\SymantecDLP\logs\tomcat\localhost.date.log)
and the IncidentPersister_0.log file.
Restore Defaults All detection servers Restores log file parameters to their
default values.
Discover Trace Logging Network Discover Servers Enables informational logging for
Network Discover scans. These log
messages are stored in
FileReader0.log.
Managing log files 279
Configuring server logging behavior
Detection Trace Logging All detection servers Logs information about each message
that the detection server processes.
This includes information such as:
Packet Capture Debug Logging Network Monitor Servers Enables basic debug logging for
packet capture with Network Monitor.
This setting logs information in the
PacketCapture.log file.
Email Prevent Logging Network Prevent for Email servers Enables full message logging for
Network Prevent for Email servers.
This setting logs the complete
message content and includes
execution and error tracing
information. Logged information is
stored in the SmtpPrevent0.log
file.
Note: Trace logging can produce a
large amount of data, and the data is
stored in clear text format. Use trace
logging only when you need to debug
a specific problem.
ICAP Prevent Message Processing Network Prevent for Web servers Enables operational and access
Logging logging for Network Prevent for Web.
This setting logs information in the
FileReader0.log file.
Follow this procedure to change the log configuration for a Symantec Data Loss
Prevention server.
To configure logging properties for a server
1 Click the Configuration tab if it is not already selected.
2 If you want to configure logging properties for a detection server, select the
server name from the Select a Detection Server menu.
Managing log files 281
Collecting server logs and configuration files
Note: The following debug log files are configured manually outside of the logging
framework available through the Enforce Server administration console:
ContentExtractionAPI_FileReader.log, ContentExtractionAPI_Manager.log,
ContentExtractionHost_FileReader.log, ContentExtractionHost_Manager.log,
machinelearning_native_filereader.log, and
machinelearning_training_native_manager.log. Refer to the entry for each
of these log files in debug log file list for configuration details. See “Debug log
files” on page 271.
files from multiple Symantec Data Loss Prevention servers, each server's files are
stored in a separate subdirectory of the ZIP file.
Checkboxes on the Collection tab enable you to collect different types of files
from the selected servers. Table 12-5 describes each type of file.
Debug and Trace Logs Debug log files record fine-grained technical details about
the individual processes or software components that
comprise Symantec Data Loss Prevention. The contents
of debug log files are not intended for use in diagnosing
system configuration errors or in verifying expected
software functionality. You do not need to examine debug
log files to administer or maintain an Symantec Data Loss
Prevention installation. However, Symantec Support may
ask you to provide debug log files for further analysis
when you report a problem. Some debug log files are not
created by default. Symantec Support can explain how
to configure the software to create the file if necessary.
Managing log files 283
Collecting server logs and configuration files
Agent Logs Use the Agent Logs option to collect DLP agent service
and operational log files from an Endpoint Prevent
detection server. This option is available only for
Endpoint Prevent servers. To collect agent logs using this
option, you must have already pulled the log files from
individual agents to the Endpoint Prevent detection server
using a Pull Logs action.
Note: You can run only one log collection process at a time.
6 To cancel an active log collection process, click Cancel next to the log
collection entry. You may need to cancel log collection if one or more servers
are offline and the collection process cannot complete. When you cancel the
log collection, the ZIP file contains only those files that were successfully
collected.
7 To download collected logs to your local computer, click Download next to
the log collection entry.
8 To remove ZIP files stored on the Enforce Server, click Delete next to a log
collection entry.
See “Log collection and configuration screen” on page 276.
See “About log files” on page 267.
describe the specific task that the software was trying to perform when the
message was recorded. Log messages are generally formatted as:
■ See “Network and Mobile Prevent for Web operational log files and event
codes” on page 286.
■ See “Network Prevent for Email operational log codes” on page 291.
■ See “Network Prevent for Email originated responses and codes” on page 295.
Network and Mobile Prevent for Web operational log files and event
codes
Network and Mobile Prevent for Web log file names use the format of
WebPrevent_OperationalX.log (where X is a number). The number of files that
are stored and their sizes can be specified by changing the values in the
FileReaderLogging.properties file. This file is in the
SymantecDLP\Protect\config directory. By default, the values are:
■ com.vontu.icap.log.IcapOperationalLogHandler.limit = 5000000
■ com.vontu.icap.log.IcapOperationalLogHandler.count = 5
Table 12-6 lists the Network and Mobile Prevent for Web-defined operational
logging codes by category. The italicized part of the text contains event parameters.
Table 12-6 Status codes for Network and Mobile Prevent for Web operational
logs
Operational Events
Connectivity Events
Managing log files 287
About log event codes
Table 12-6 Status codes for Network and Mobile Prevent for Web operational
logs (continued)
Where:
■ icap_bind_address is the Network and Mobile Prevent for Web bind address
to which the server listens. This address is specified with the Icap.BindAddress
Advanced Setting.
■ icap_bind_port is the port at which the server listens. This port is set in the
Server > Configure page.
Where:
Where:
Where N indicates the number of connections in each state, when the message
was logged.
Connectivity Errors
288 Managing log files
About log event codes
Table 12-6 Status codes for Network and Mobile Prevent for Web operational
logs (continued)
Where:
■ icap_bind_address is the Network and Mobile Prevent for Web bind address
to which the server listens. This address can be specified with the
Icap.BindAddress Advanced Setting.
■ icap_bind_port is the port at which the server listens. This port is set on the
Server > Configure page.
Where host_ip and port are the proxy system IP and port address from which a
connect attempt to Network and Mobile Prevent for Web was performed. If the
host is not listed in the Icap.AllowHosts Advanced setting, it is unable to form a
connection.
Network and Mobile Prevent for Web access log files and fields
Network and Mobile Prevent for Web log file names use the format of
WebPrevent_AccessX.log (where X is a number). The number of files that are
stored and their sizes can be specified by changing the values in the
FileReaderLogging.properties file. By default, the values are:
■ com.vontu.icap.log.IcapAccessLogHandler.limit = 5000000
■ com.vontu.icap.log.IcapAccessLogHandler.count = 5
A Network and Mobile Prevent for Web access log is similar to a proxy server’s
Web access log. The “start” log message format is:
Table 12-7 lists the fields. The values of fields that are enclosed in quotes in this
example are quoted in an actual message. If field values cannot be determined,
the message displays - or "" as a default value.
Table 12-7 Network and Mobile Prevent for Web access log fields
Fields Explanation
time_stamp Time that Network and Mobile Prevent receives the request.
icap_status_code ICAP response code that Network and Mobile Prevent sends by
for this request.
referrer Header value from the request that contains the URI from which
this request came.
■ 0 = UNKNOWN
■ 1 = ALLOW
■ 2 = BLOCK
■ 3 = REDACT
■ 4 = ERROR
■ 5 = ALLOW_WITHOUT_INSPECTION
■ 6 = OPTIONS_RESPONSE
■ 7 = REDIRECT
290 Managing log files
About log event codes
Table 12-7 Network and Mobile Prevent for Web access log fields (continued)
Fields Explanation
■ -1 = ILLEGAL
■ 0 = OPTIONS
■ 1 = REQMOD
■ 2 = RESPMOD
■ 3 = LOG
■ 0 = MOBILE
■ 1 = WEB
■ 2 = UNKNOWN
Network and Mobile Prevent for Web protocol debug log files
To enable ICAP trace logging, set the Icap.EnableTrace Advanced setting to true
and use the Icap.TraceFolder Advanced setting to specify a directory to receive
the traces. Symantec Data Loss Prevention service must be restarted for this
change to take effect.
Trace files that are placed in the specified directory have file names in the format:
timestamp-conn_id. The first line of a trace file provides information about the
connecting host IP and port along with a timestamp. File data that is read from
the socket is displayed in the format <<timestamp number_of_bytes_read. Data
that is written to the socket is displayed in the format >>timestamp
number_of_bytes_written. The last line should note that the connection has
been closed.
Note: Trace logging produces a large amount of data and therefore requires a
large amount of free disk storage space. Trace logging should be used only for
debugging an issue because the data that is written in the file is in clear text.
Level Guidelines
INFO General events: connect and disconnect notices, information on the messages
that are processed per connection.
FINEST Complete message content, deepest execution tracing, and error tracing.
Table 12-9 Status codes for Network Prevent for Email operational log
Code Description
Core Events
Table 12-9 Status codes for Network Prevent for Email operational log
(continued)
Code Description
Core Errors
Connectivity Events
Table 12-9 Status codes for Network Prevent for Email operational log
(continued)
Code Description
Connectivity Errors
Table 12-9 Status codes for Network Prevent for Email operational log
(continued)
Code Description
Message Events
Where:
■ Recipient_count is the total number of addressees in the To, CC, and BCC
fields.
■ Response is the Network Prevent for Email response which can be one of:
PASS, BLOCK, BLOCK_AND_REDIRECT, REDIRECT, MODIFY, or ERROR.
■ Thee status is an Enhanced Status code.
See “Network Prevent for Email originated responses and codes” on page 295.
■ The rtime is the time in seconds for Network Prevent for Emailto fully receive
the message from the sending MTA.
■ The dtime is the time in seconds for Network Prevent for Email to perform
detection on the message.
■ The mtime is the total time in seconds for Network Prevent for Email to
process the message Message Errors.
Message Errors
Managing log files 295
About log event codes
Table 12-9 Status codes for Network Prevent for Email operational log
(continued)
Code Description
250 2.0.0 Ok: Carry on. Success code that Network Prevent for Email uses.
221 2.0.0 Service The normal connection termination code that Network
closing. Prevent for Email generates if a QUIT request is
received when no forward MTA connection is active.
296 Managing log files
About log event codes
421 4.3.0 Fatal: This “general, terminal” error response is issued when
Processing a fatal, unrecoverable error condition arises. This
error. error results in the immediate termination of any
Closing sender or receiver connections.
connection.
421 4.4.1 Fatal: That an attempt to connect the forward MTA was
Forwarding refused or otherwise failed to establish properly.
agent
unavailable.
451 4.4.2 Error: The forward MTA connection was lost in a state that
Connection may be recoverable if the connection can be
lost to re-established. The sending MTA connection is
forwarding maintained unless it chooses to terminate.
agent.
421 4.4.7 Error: The last command issued did not receive a response
Request within the time window that is defined in the
timeout RequestProcessor.DefaultCommandTimeout. (The
exceeded. time window may be from
RequestProcessor.DotCommandTimeout if the
command issued was the “.”). The connection is closed
immediately.
Managing log files 297
About log event codes
421 4.4.7 Error: The connection was idle (no commands actively
Connection awaiting response) in excess of the time window that
timeout is defined in
exceeded. RequestProcessor.DefaultCommandTimeout.
501 5.5.2 Fatal: A fatal violation of the SMTP protocol (or the
Invalid constraints that are placed on it) occurred. The
transmission violation is not expected to change on a resubmitted
request. message attempt. This message is only issued in
response to a single command or data line that
exceeds the boundaries that are defined in
RequestProcessor.MaxLineLength.
550 5.7.1 User This combination of code and status indicates that a
Supplied. Blocking response rule has been engaged. The text
that is returned is supplied as part of the response
rule definition.
Note that a 4xx code and a 4.x.x enhanced status indicate a temporary error. In
such cases the MTA can resubmit the message to the Network Prevent for Email
Server. A 5xx code and a 5.x.x enhanced status indicate a permanent error. In
such cases the MTA should treat the message as undeliverable.
See “About log files” on page 267.
298 Managing log files
About log event codes
Chapter 13
Using Symantec Data Loss
Prevention utilities
This chapter includes the following topics:
■ About DBPasswordChanger
Name Description
Name Description
Name Description
Name Description
■ Checks and displays the Windows or Linux operating Enforce Server or detection
system version. server
■ Verifies that required Symantec Data Loss Prevention
services are running.
■ Displays the full Symantec Data Loss Prevention version
number.
■ Checks the host configuration file and writes the
configuration to a log file.
Using Symantec Data Loss Prevention utilities 303
About the Environment Check Utility
■ Checks for the existence of the System Account user that Enforce Server
was created during the Enforce Server installation.
■ Checks the stored settings for each registered detection
server and writes the information to the
/SymantecDLP/Protect/ECU/eculogs/monitorSettings
directory.
■ Checks the Oracle database by exercising the Symantec
Data Loss Prevention Notification and Lock Manager
services.
■ Checks the network connection from the Enforce Server
to each registered detection server.
If you experience problems with your installation, Symantec Support may ask
you to run this utility to collect information about the system environment.
EnvironmentCheckUtility.exe
su protect
2 Go to the ECU directory. If you used the defaults during installation, type:
cd /opt/SymantecDLP/Protect/ECU
./EnvironmentCheckUtility
About DBPasswordChanger
Symantec Data Loss Prevention stores encrypted passwords to the Oracle database
in a file that is called DatabasePassword.properties, located in
Using Symantec Data Loss Prevention utilities 305
About DBPasswordChanger
c:\SymantecDLP\Protect\config (Windows)
or/opt/SymantecDLP/Protect/config (Linux). Because the contents of the file
are encrypted, you cannot directly modify the file. The DBPasswordChanger utility
changes the stored Oracle database passwords that the Enforce Server uses.
Before you can use DBPasswordChanger to change the password to the Oracle
database you must:
■ Shut down the Enforce Server.
■ Change the Oracle database password using Oracle utilities.
See “Example of using DBPasswordChanger” on page 305.
DBPasswordChanger syntax
The DBPasswordChanger utility uses the following syntax:
All command-line parameters are required. The following table describes each
command-line parameter.
See “Example of using DBPasswordChanger” on page 305.
Parameter Description
DBPasswordChanger \Vontu\Protect\bin\DatabasePassword.properties
protect_oracle
■ monitor.timestamp.sslKeyStore
Unless you specified a different directory with the -dir argument, these two
keystore files are created in the bin directory where the sslkeytool utility resides.
See “About the sslkeytool utility and server certificates” on page 306.
See “Using sslkeytool to generate new Enforce and detection server certificates”
on page 308.
See “Using sslkeytool to add new detection server certificates” on page 310.
308 Using Symantec Data Loss Prevention utilities
About the sslkeytool utility and server certificates
net_monitor01
protect01
endpoint01
smtp_prevent01
web_prevent01
classification01
4 Run the sslkeytool utility with the -genkey argument and optional -dir
argument to specify the output directory. If you created a custom alias file,
also specify the optional -alias argument, as in this example:
This generates new certificates (keystore files) in the specified directory. Two
files are automatically generated with the -genkey argument:
Using Symantec Data Loss Prevention utilities 309
About the sslkeytool utility and server certificates
■ enforce.timestamp.sslKeyStore
■ monitor.timestamp.sslKeyStore
sslkeytool also generates individual files for any aliases that are defined in
the alias file. For example:
■ net_monitor01.timestamp.sslKeyStore
■ protect01.timestamp.sslKeyStore
■ endpoint01.timestamp.sslKeyStore
■ smtp_prevent01.timestamp.sslKeyStore
■ web_prevent01.timestamp.sslKeyStore
■ classification01.timestamp.sslKeyStore
5 Copy the certificate file whose name begins with enforce to the
c:\SymantecDLP\Protect\keystore directory on the Enforce Server.
6 If you want to use the same certificate file with all detection servers, copy
the certificate file whose name begins with monitor to the
c:\SymantecDLP\Protect\keystore directory of each detection server in
your system.
If you generated a unique certificate file for each detection server in your
system, copy the appropriate certificate file to the keystore directory on
each detection server computer.
7 Delete or secure any additional copies of the certificate files to prevent
unauthorized access to the generated keys.
8 Restart the Vontu Monitor Controller service on the Enforce Server and the
Vontu Monitor service on the detection servers.
When you install a Symantec Data Loss Prevention server, the installation program
creates a default keystore in the keystore directory. When you copy a generated
certificate file into this directory, the generated file overrides the default
certificate. If you later remove the certificate file from the keystore directory,
Symantec Data Loss Prevention reverts to the default keystore file embedded
within the application. This behavior ensures that data traffic is always protected.
Note, however, that you cannot use the built-in certificate with certain servers
and a generated certificate with other servers. All servers in the Symantec Data
Loss Prevention system must use either the built-in certificate or a custom
certificate.
310 Using Symantec Data Loss Prevention utilities
About the sslkeytool utility and server certificates
Note: If more than one keystore file is placed in the keystore directory, the server
does not start.
See “Using sslkeytool to add new detection server certificates” on page 310.
See “About sslkeytool command line options” on page 307.
See “About the sslkeytool utility and server certificates” on page 306.
mkdir new_certificates
4 Copy the Enforce Server certificate file to the new directory. For example:
5 Create a text file that lists the new server alias names that you want to create.
Place each alias on a separate line. For example:
endpoint02
smtp_prevent02
6 Run the sslkeytool utility with the -alias argument and -dir argument to
specify the output directory. Also specify the name of the Enforce Server
certificate file that you copied into the certificate directory. For example:
This generates a new certificate file for each alias, and stores the new files
in the specified directory. Each certificate file also includes the Enforce Server
certificate from the Enforce keystore that you specify.
7 Copy each new certificate file to the c:\SymantecDLP\Protect\keystore
directory on the appropriate detection server computer.
Using Symantec Data Loss Prevention utilities 311
About using the SQL Preindexer
Read the chapter about the Remote EDM Indexer in this guide before running the
SQL Preindexer.
See “About using the Remote EDM Indexer” on page 314.
The SQL Preindexer runs from the command line. If you are on Linux, change
users to the “protect” user before running the SQL Preindexer. (The installation
program creates the “protect” user.) The SQL Preindexer only supports Oracle
databases.
An example of a command to run the SQL Preindexer follows. The SQL Preindexer
runs an SQL query to capture the name and the salary data from the employee
data table in the Oracle database. This example shows how to pipe the output of
the SQL query to the Remote EDM Indexer. The Remote EDM Indexer indexes the
results using the ExportEDMProfile.edm profile. The generated index files are
stored in the EDMIndexDirectory folder.
Because you pipe the output from the SQL Preindexer to the Remote EDM Indexer,
review the section about Remote EDM Indexer command functions and options.
See Table 13-2 on page 301.
-alias Specifies the database alias used to connect to the database in the
following format: @//localhost:port/sid
-encoding Specifies the character encoding of the data to index. The default is
iso-8859-1, but data with non-English characters should use UTF-8
or UTF-16.
Using Symantec Data Loss Prevention utilities 313
About using the SQL Preindexer
-password Specifies the password to the database. If this option is not specified,
the password is read from stdin.
-query_path Specifies the file path that contains an SQL query to run. This option
can be used as an alternative to -query when the query is a long SQL
statement.
-username Specifies the name of the database user. This option is required.
See the Symantec Data Loss Prevention System Requirements and Compatibility
Guide for more information about operating system requirements.
The RAM requirements for the Remote EDM Indexer vary according to the size
of the data files being indexed. Data files with less than a million rows of records
can be indexed from an average desktop computer. Data files that exceed a million
rows of records should run on a computer with at least 4 gigabytes of dedicated
RAM. The length of time that is required for indexing data files depends upon the
number of columns within the rows. More columns require more time to index.
Step Install the Remote EDM Indexer on a See “Installing the Remote EDM Indexer”
1 computer that is not part of the on page 316.
Symantec Data Loss Prevention
See “Installing from the command line (for
system.
Linux)” on page 317.
Step Create an Exact Data Profile on the See “Creating an EDM profile for remote
2 Enforce Server to use with the Remote indexing” on page 317.
EDM Indexer.
Step Copy the Exact Data Profile file to the See “Creating an EDM profile for remote
3 computer where the Remote EDM indexing” on page 317.
Indexer resides.
Step Run the Remote EDM Indexer and See “Remote EDM Indexer command
4 create the index files. options” on page 320.
Step Copy the index files from the remote See “Copying and using generated index
5 machine to the Enforce Server. files” on page 321.
Step Load the index files into the Enforce See “Copying and using generated index
6 Server. files” on page 321.
Step Troubleshoot any problems that occur See “Troubleshooting index jobs”
7 during the indexing process. on page 322.
316 Using Symantec Data Loss Prevention utilities
About using the Remote EDM Indexer
Note: Symantec recommends that you disable any antivirus, pop-up blocker, and
registry protection software before beginning the installation process.
cd /tmp
3 You may need to change permissions on the file before you can run the file.
If so, type:
4 Once the file permissions have been changed you can run the
ProtectInstaller_11.1.sh file, by typing:
./ProtectInstaller_11.1.sh -i console
are used to organize the data. The profile does not need to contain any data. After
creating the profile, copy it to the computer that runs the Remote EDM Indexer.
See “Copying and using generated index files” on page 321.
See “About the Exact Data Profile” on page 411.
To create an EDM profile for remote indexing
1 From the Enforce Server administration console, navigate to the Manage >
Data Profiles > Exact Data screen.
2 Click Add Exact Data Profile.
3 In the Name field, enter a name for the profile.
4 In the Data Source field, select Use This File Name, and enter the name of
the index file to create.
5 In the Number of Columns text box, specify the number of columns in the
data source to be indexed.
6 If the first row of the data source contains the column names, select the option
Read first row as column names.
7 In the Error Threshold text box, enter the maximum percentage of rows that
can contain errors.
If, during indexing of the data source, the number of rows with errors exceeds
the percentage that you specify here, the indexing operation fails.
8 In the Column Separator Char field, select the type of character that is used
in your data source to separate the columns of data.
9 In the File Encoding field, select the character encoding that is used in your
data source.
If Latin characters are used, select the ISO-8859-1 option. For East Asian
languages, use either the UTF-8 or UTF-16 options.
10 Click Next to map the column headings from the data source to the profile.
Using Symantec Data Loss Prevention utilities 319
About using the Remote EDM Indexer
11 In the Field Mappings section, map the Data Source Field to the System
Field for each column by selecting the column name from the System Field
drop-down list.
The Data Source Field lists the number of columns you specified at the
previous screen. The System Field contains a list of standard column headings.
If any of the column headings in your data source match the choices available
in the System Field list, map each accordingly. Be sure that you match the
selection in the System Field column to its corresponding numbered column
in the Data Source Field.
For example, for a data source that you have specified in the profile as having
three columns, the mapping configuration may be:
12 If a Data Source Field does not map to a heading value in the options available
from the System Field column, click the Advanced View link.
In the Advanced View the system displays a Custom Name column beside
the System Field column.
Enter the correct column name in the text box that corresponds to the
appropriate column in the data source.
Optionally, you can specify the data type for the Custom Name you entered
by selecting the data type from the Type drop-down list. These data types
are system-defined. Click the description link beside the Type name for
details on each system-defined data type.
13 If you intend to use the Exact Data Profile to implement a policy template
that contains one or more EDM rules, you can validate your profile mappings
for the template. To do this, select the template from the Check mappings
against policy template drop-down list and click Check now. The system
indicates any unmapped fields that the template requires.
14 Do not select any Indexing option available at this screen, since you intend
to index remotely.
320 Using Symantec Data Loss Prevention utilities
About using the Remote EDM Indexer
Option Description
Option Description
For example, to specify the profile file named ExportEDMProfile.edm and place
the generated indexes in the EDMIndexDirectory directory, type:
RemoteEDMIndexer -profile=C:\ExportEDMProfile.edm
-result=C:\EDMIndexDirectory\
When the indexing process completes, the Remote EDM Indexer generates several
files in the specified result directory. These files are named after the data file that
was indexed, with one file having the .pdx extension and another file with the
.rdx extension. Note that indexing a large data file may generate multiple .rdx
files with numbered extensions. For example: my_edm.rdx.1, my_edm.rdx.2 and
so forth.
3 From the Enforce Server administration console, navigate to the Manage >
Policies > Exact Data screen. This screen lists all the Exact Data Profiles in
the system.
4 Click the name of the Exact Data Profile you used with the Remote EDM
Indexer.
5 To load the new index files, go to the Data Source section of the Exact Data
Profile and select Load Externally Generated Index.
322 Using Symantec Data Loss Prevention utilities
About using the Remote EDM Indexer
3 Locate the create_error_file property parameter and change the “false” value
to “true.”
4 Save and close the Indexer.properties file.
The Remote EDM Indexer logs errors in a file with the same name as the
indexed data file and with an .err extension. This error file is created in the
logs directory.
The rows of data that are listed in the error file are not encrypted. Encrypt
the error file to minimize any security risk from data exposure.
cd /opt/Vontu/Uninstall
./Uninstall -i console
■ Policy components
■ Policy templates
■ Solution packs
■ Policy groups
■ Policy deployment
■ Policy severity
■ Data Profiles
■ User Groups
Feature Description
Intuitive policy The policy builder interface supports Boolean logic for detection configuration.
building
You can combine different detection methods and technologies in a single policy.
Decoupled The system stores response rules and policies as separate entities.
response rules
You can manage and update response rules without having to change policies; you can reuse
response rules across policies.
Fine-grained policy The system provides severity levels for policy violations.
reporting
You can report the overall severity of a policy violation by the highest severity.
Centralized data The system stores data and group profiles separate from policies.
and group profiling
This separation enables you to manage and update profiles without changing policies.
Policy sharing The system supports policy template import and export.
Role-based access The system provides role-based access control for various user and administrative functions.
control
You can create roles for policy authoring, policy administration, and response rule authoring.
Policy components
A valid policy has at least one detection or group rule with at least one match
condition. Response rules are optional policy components.
Policy components describes Data Loss Prevention policy components.
Policy name Required The policy name must be unique within the Policy Group
Policy rule Required A valid policy must contain at least one rule that declares at least one
match condition.
Data Profile May be A policy requires a Data Profile if a detection method in the policy
required requires it.
User group May be A policy requires a User Group only if a group method in the policy
required requires it.
Policy description Optional A policy description helps users identify the purpose of the policy.
Response Rule Optional A policy can implement one or more response rules to report and
remediate incidents.
Policy exception Optional A policy can contain one or more exceptions to exclude data from
matching.
Compound match Optional A policy rule or exception can implement multiple match conditions.
conditions
See “Compound conditions” on page 351.
Policy templates
Symantec Data Loss Prevention provides policy templates to help you quickly
deploy detection policies in your enterprise. You can share policies across systems
and environments by importing and exporting policy rules and exceptions as
templates.
Using policy templates saves you time and helps you avoid errors and information
gaps in your policies because the detection methods are predefined. You can edit
a template to create a policy that precisely suits your needs. You can also export
and import your own policy templates.
Some policy templates are based on well-known sets of regulations, such as the
Payment Card Industry Security Standard, Gramm-Leach-Bliley, California SB1386,
and HIPAA. Other policy templates are more generic, such as Customer Data
Protection, Employee Data Protection, and Encrypted Data. Although the
regulation-based templates can help address the requirements of the relevant
regulations, consult with your legal counsel to verify compliance.
See “Creating a policy from a template” on page 355.
Table 14-3 describes the system-defined policy templates provided by Symantec
Data Loss Prevention.
US Regulatory Enforcement See “US Regulatory Enforcement policy templates” on page 357.
UK and International Regulatory See “UK and International Regulatory Enforcement policy templates”
Enforcement on page 360.
Customer and Employee Data Protection See “Customer and Employee Data Protection policy templates”
on page 360.
Confidential or Classified Data Protection See “Confidential or Classified Data Protection policy templates”
on page 362.
Network Security Enforcement See “Network Security Enforcement policy templates” on page 363.
Introduction to policies 331
Solution packs
Acceptable Use Enforcement See “Acceptable Use Enforcement policy templates” on page 363.
Classification for Enterprise Vault See the Enterprise Vault Data Classification Services Implementation
Guide.
Solution packs
Symantec Data Loss Prevention provides solution packs for several industry
verticals. A solution pack contains configured policies, response rules, user roles,
reports, protocols, and the incident statuses that support a particular industry or
organization. For a list of available solution packs and instructions, refer to chapter
4, "Importing a solution pack" in the Symantec Data Loss Prevention Installation
Guide. You can import one solution pack to the Enforce Server.
Once you have imported the solution pack, start by reviewing its policies. By
default the solution pack activates the policies it provides.
See “Manage and add policies” on page 389.
Policy groups
You deploy policies to detection servers using policy groups. Policy groups limit
the policies, incidents, and detection mechanisms that are accessible to specific
users.
Each policy belongs to one policy group. When you configure a policy, you assign
it to a policy group. You can change the policy group assignment, but you cannot
assign a policy to more than one policy group. You deploy policy groups to one or
more detection servers.
The Enforce Server is configured with a single policy group called the Default
Policy Group. The system deploys the default policy group to all detection servers.
If you define a new policy, the system assigns the policy to the default policy
group, unless you create and specify a different policy group. You can change the
name of the default policy group. A solution pack creates several policy groups
and assigns policies to them.
After you create a policy group, you can link policies, Discover targets, and roles
to the policy group. When you create a Discover target, you must associate it with
a single policy group. When you associate a role with particular policy groups,
332 Introduction to policies
Policy deployment
you can restrict users in that role. Policies in that policy group detect incidents
and report them to users in the role that is assigned to that policy group.
The relationship between policy groups and detection servers depends on the
server type. You can deploy a policy group to one or more Network Monitor, Mobile
Email Monitor, Network Prevent, Mobile Prevent, or Endpoint Servers. Policy
groups that you deploy to an Endpoint Server apply to any DLP Agent that is
registered with that server. The Enforce Server automatically associates all policy
groups with all Network Discover Servers.
For Network Monitor and Network Prevent, each policy group is assigned to one
or more Network Monitor Servers, Email Prevent Servers, or Web Prevent Servers.
For Mobile Prevent, each policy group is assigned to one or more Mobile Prevent
for Web Servers. For Network Discover, policy groups are assigned to individual
Discover targets. A single detection server may handle as many policy groups as
necessary to scan its targets. For Endpoint Monitor, policy groups are assigned
to the Endpoint Server and apply to all registered DLP Agents.
See “Manage and add policy groups” on page 391.
See “Creating and modifying policy groups” on page 392.
Policy deployment
You can use policy groups to organize and deploy your policies in different ways.
For example, consider a situation in which your detection servers are set up across
a system that spans several countries. You can use policy groups to ensure that
a detection server runs only the policies that are valid for a specific location.
You can dedicate some of your detection servers to monitor internal network
traffic and dedicate others to monitor network exit points. You can use policy
groups to deploy less restrictive policies to servers that monitor internal traffic.
At the same time, you can deploy stricter policies to servers that monitor traffic
leaving your network.
You can use policy groups to organize policies and incidents by business units,
departments, geographic regions, or any other organizational unit. For example,
policy groups for specific departments may be appropriate where security
responsibilities are distributed among various groups. In such cases, policy groups
provide for role-based access control over the viewing and editing of incidents.
You deploy policy groups according to the required division of access rights within
your organization (for example, by business unit).
You can use policy groups for detection-server allocation, which may be more
common where security departments are centralized. In these cases, you would
carefully choose the detection server allocation for each role and reflect the server
Introduction to policies 333
Policy severity
name in the policy group name. For example, you might name the groups Inbound
and Outbound, United States and International, or Testing and Production.
In more complex environments, you might consider some combination of the
following policy groups for deploying policies:
■ Sales and Marketing - US
■ Sales and Marketing - Europe
■ Sales and Marketing - Asia
■ Sales and Marketing - Australia, New Zealand
■ Human Resources - US
■ Human Resources - International
■ Research and Development
■ Customer service
Lastly, you can use policy groups to test policies before deploying them in
production, to manage legacy policies, and to import and export policy templates.
See “Policy groups” on page 331.
See “About role-based access control” on page 87.
Policy severity
When you configure a detection rule, you can select a policy severity level. You
can then use response rules to take action based on a severity level. For example,
you can configure a response rule to take action after a specified number of "High"
severity violations.
See “About response rule conditions” on page 809.
The default severity level is set to "High," unless you change it. The default severity
level applies to any condition that the detection rule matches. For example, if the
default severity level is set to "High," every detection rule violation is labeled with
this severity level. If you do not want to tag every violation with a specific severity,
you can define the criteria by which a severity level is established. In this case
the default behavior is overridden. For example, you can define the "High" severity
level to be applied only after a specified number of condition matches have
occurred.
See “Defining rule severity” on page 377.
334 Introduction to policies
Policy authoring privileges
In addition, you can define multiple severity levels to layer severity reporting.
For example, you can set the "High" severity level after 100 matches, and the
medium severity level to apply after 50 matches.
Author Response Add, configure, and manage response rules (but do not add them to policies).
Rules
See “About response rule authoring privileges” on page 812.
Data Profiles
Data Profiles are user-defined configurations that you create to implement Exact
Data Matching (EDM), Indexed Document Matching (IDM), and Vector Machine
Learning (VML) policy conditions.
See “Data Loss Prevention policy detection technologies” on page 341.
Table 14-6 describes the types of Data Profiles that the system supports.
Exact Data Profile An Exact Data Profile is used for Exact Data Matching (EDM) policies. The Exact Data Profile
contains data that has been indexed from a structured data source, such as a database,
directory server, or CSV file. The Exact Data Profile runs on the detection server. If an EDM
policy is deployed to an endpoint, the DLP Agent sends the message to the detection server
for evaluation (two-tier detection).
See “About two-tier detection for EDM on the endpoint” on page 415.
Indexed Document An Indexed Document Profile is used for Indexed Document Matching (IDM) policies. The
Profile Indexed Document Profile contains data that has been indexed from a collection of
confidential documents. The Indexed Document Profile runs on the detection server. If an
IDM policy is deployed to an endpoint, the DLP Agent sends the message to the detection
server for evaluation (two-tier detection).
See “About two-tier detection for IDM on the endpoint” on page 451.
336 Introduction to policies
User Groups
Vector Machine A Vector Machine Learning Profile is used for Vector Machine Learning (VML) policies. The
Learning Profile Vector Machine Learning Profile contains a statistical model of the features (keywords)
extracted from content that you want to protect. The VML profile is loaded into memory
by the detection server and DLP Agent. VML does not require two-tier detection.
User Groups
You define User Groups on the Enforce Server. User Groups contain user identity
information that you populate by synchronizing the Enforce Server with a group
directory server (Microsoft Active Directory).
You must have at least policy authoring or server administrator privileges to
define User Groups. You must define the User Groups before you synchronize
users.
Once you define a User Group, you populate it with users, groups, and business
units from your directory server. After the user group is populated, you associate
it with the User/Sender and Recipient detection rules or exceptions. The policy
only applies to members of that User Group.
See “About synchronized Directory Group Matching (DGM)” on page 599.
See “Configuring directory server connections” on page 132.
See “Creating or modifying a User Group” on page 601.
A policy template is an XML file. The template contains the policy metadata, and
the detection and the group rules and exceptions. If a policy template contains
more than one condition that requires a Data Profile, the system imports only
one of these conditions. A policy template does not include policy response rules,
or modified or custom data identifiers.
Table 14-7 describes policy template components.
Policy metadata (name, The name of the template has to be less than 60 characters or YES
description). it does not appear in the Imported Templates list.
Described Content Matching If the template contains only DCM methods, it imports as YES
(DCM) rules and exceptions exported without changes.
Exact Data Matching (EDM) If the template contains multiple EDM or IDM match YES
and Indexed Document conditions, only one is exported.
Matching (IDM) conditions
If the template contains an EDM and an IDM condition, the
system drops the IDM.
User Group User group methods are maintained on import only if the user NO
groups exist on the target before import.
Policy Group Policy groups do not export. On import you can select a local NO
policy group, otherwise the system assigns the policy to the
Default Policy group.
Response Rules You must define and add response rules to policies from the NO
local Enforce Server instance.
Data Profiles On import you must reference a locally defined Data Profile, NO
otherwise the system drops any methods that require a Data
Profile.
Custom data identifiers Modified and custom data identifiers do not export. NO
policy creation is a process that requires careful analysis and proper configuration
to achieve optimum results.
Table 14-8 describes the typical workflow for implementing Data Loss Prevention
policies.
Action Description
Familiarize yourself with the different types of See “Detecting data loss” on page 339.
detection technologies and methods that Symantec
See “Data Loss Prevention policy detection technologies”
Data Loss Prevention provides, and considerations for
on page 341.
authoring data loss prevention policies.
See “Policy matching conditions” on page 343.
Develop a policy detection strategy that defines the See “Develop a policy strategy that supports your data
type of data you want to protect from data loss. security objectives” on page 400.
Review the policy templates that ship with Symantec See “Policy templates” on page 330.
Data Loss Prevention, and any templates that you
See “Solution packs” on page 331.
import manually or by solution pack.
Create policy groups to control how your policies are See “Policy groups” on page 331.
accessed, edited, and deployed.
See “Policy deployment” on page 332.
To detect exact data or content or similar unstructured See “Data Profiles” on page 335.
data, create one or more Data Profiles.
To detect exact identities from a synchronized See “User Groups” on page 336.
directory server (Active Directory), configure one or
more User Groups.
Configure conditions for detection and group rules and See “Creating a policy from a template” on page 355.
exceptions.
Test and tune your policies. See “Test and tune policies to improve match accuracy”
on page 402.
Add response rules to the policy to take action when See “About response rules” on page 802.
the policy is violated.
Manage the policies in your enterprise. See “Manage and add policies” on page 389.
Chapter 15
Overview of policy detection
This chapter includes the following topics:
■ Exception conditions
■ Compound conditions
Technology Description
Exact Data Matching (EDM) Use EDM to detect personally identifiable information.
Indexed Document Matching Use IDM to detect exact files and file contents, and derivative content.
(IDM)
See “About Indexed Document Matching (IDM)” on page 443.
Directory Group Matching Use DGM to detect exact identities synchronized from a directory server or profiled
(DGM) from a database.
Described Content Matching Use DCM to detect message content and context, including:
(DCM)
■ Data Identifiers to match content using precise patterns and data validators.
See “About Data Identifiers” on page 509.
■ Keywords to detect content using key words, key phrases, and keyword
dictionaries.
See “About keyword matching” on page 549.
■ Regular Expressions to detect characters, patterns, and strings.
See “About regular expression matching” on page 557.
■ File properties to detect files by type, name, size, and custom type.
See “About file property matching” on page 563.
■ User, sender, and recipient patterns to detect described identities.
See “About described identity matching” on page 591.
■ Protocol signatures to detect network and mobile traffic.
See “About protocol monitoring for network” on page 573.
■ Destinations, devices, and protocols to detect endpoint events.
See “About endpoint event detection” on page 579.
Overview of policy detection 343
Policy matching conditions
Technology Description
Custom policy detection Data Loss Prevention provides methods for customizing and extending detection,
methods including:
Protocol See “Protocol matching condition for network and mobile” on page 346.
See “Configuring the Content Matches Regular Expression condition” on page 559.
Content Matches Keyword Match described content using keywords, key phrases, and keyword dictionaries
Content Matches Data Match described content using Data Identifier patterns and validators.
Identifier
See “About Data Identifiers” on page 509.
See “Configuring the Content Matches Data Identifier condition” on page 528.
Table 15-4 lists the content matching conditions that require a Data Profile and
index.
See “Data Profiles” on page 335.
Overview of policy detection 345
Policy matching conditions
Content Matches Exact Data Match exact data profiled from a structured data source such as a database or CSV
From an Exact Data Profile file.
(EDM)
See “About Exact Data Matching (EDM)” on page 409.
See “Configuring the Content Matches Exact Data condition” on page 429.
Note: This condition requires two-tier detection on the endpoint. See “About
two-tier detection for EDM on the endpoint” on page 415.
Content Matches Document Match files and file contents exactly or partially using fingerprinting
Signature From an Indexed
See “About Indexed Document Matching (IDM)” on page 443.
Document Profile (IDM)
See “Configuring the Content Matches Document Signature condition” on page 468.
Note: This condition requires two-tier detection on the endpoint. See “About
two-tier detection for IDM on the endpoint” on page 451.
Detect using Vector Machine Match file contents with features similar to example content you have trained.
Learning profile (VML)
See “About Vector Machine Learning (VML)” on page 477.
See “Configuring the Detect using Vector Machine Learning Profile condition”
on page 493.
Message Attachment or File Match specific file formats and document attachments.
Type Match
See “About file type matching” on page 563.
Message Attachment or File Match files or attachments over or under a specified size.
Size Match
See “About file size matching” on page 564.
See “Configuring the Message Attachment or File Size Match condition” on page 568.
Message Attachment or File Match files or attachments that have a specific name or match wildcards.
Name Match
See “About file name matching” on page 565.
Message/Email Properties and Classify Microsoft Exchange email messages based on specific message attributes
Attributes (MAPI attributes).
Custom File Type Signature Match custom file types based on their binary signature using scripting.
Table 15-6 Protocol matching condition for network and mobile monitoring
Protocol Monitoring Match incidents on the network transmitted using a specified protocol, including
SMTP, FTP, HTTP/S, IM, and NNTP.
Match incidents sent to and from mobile devices over the HTTP/S and FTP
protocols.
Condition Description
Protocol or Endpoint Match endpoint messages transmitted using a specified transport protocol or
Monitoring when data is moved or copied to a particular destination.
Endpoint Device Class or ID Match endpoint events occurring on specified hardware devices.
Endpoint Location Match endpoint events depending if the DLP Agent is on or off the corporate
network.
Sender/User Matches Pattern Match message senders and users by email address, user ID, IM screen name,
and IP address.
Recipient Matches Pattern Match message recipients by email or IP address, or Web domain.
Sender/User based on a Match message senders and users from a synchronized directory server.
Directory Server Group
See “About synchronized Directory Group Matching (DGM)” on page 599.
Sender/User based on a Match message senders and users from a profiled directory server.
Directory from: an Exact Data
See “About profiled Directory Group Matching (DGM)” on page 607.
Profile
See “Configuring the Sender/User based on a Profiled Directory condition”
on page 610.
Note: This condition requires two-tier detection on the endpoint. See “About
two-tier detection for profiled DGM” on page 608.
Recipient based on a Directory Match message recipients from a synchronized directory server.
Server Group
See “About synchronized Directory Group Matching (DGM)” on page 599.
Recipient based on a Directory Match message recipients from a profiled directory server.
from: an Exact Data Profile
See “Implementing profiled DGM” on page 608.
Exception conditions
Symantec Data Loss Prevention provides policy exceptions to exclude messages
and message components from matching. You can use exception conditions to
refine the scope of your detection and group rules.
See “Use a limited number of exceptions to narrow detection scope” on page 404.
The system evaluates an inbound message or message component against policy
exceptions before policy rules. If the exception supports cross-component matching
(content-based exceptions), the exception can be configured to match on individual
message components. Otherwise, the exception matches on the entire message.
If an exception is met, the system ejects the entire message or message component
containing the content that triggered the exception. The ejected message or
message component is no longer available for evaluation against policy rules. The
system does not discard only the matched content or data item; it discards the
entire message or message component that contained the excepted item.
Overview of policy detection 351
Compound conditions
Note: Symantec Data Loss Prevention does not support match-level exceptions,
only component or message-level exceptions.
For example, consider a policy that has a detection rule with one condition and
an exception with one condition. The rule matches messages containing Microsoft
Word attachments and generates an incident for each match. The exception
excludes from matching messages from [email protected]. An email from
[email protected] that contains a Word attachment is excepted from matching
and does not trigger an incident. The detection exception condition excluding
[email protected] messages takes precedence over the detection rule match
condition that would otherwise match on the message.
See “Policy detection execution” on page 352.
You can implement any condition as an exception, except the EDM condition
Content Matches Exact Data From. In addition, Network Prevent for Web does
not support synchronized DGM exceptions. You can implement IDM as an
exception, but the exception excludes exact files from matching, not file contents.
To exclude file contents, you "whitelist" it. VML can be used as an exception if the
content is from the same category.
See “Adding an exception to a policy” on page 381.
See “CAN-SPAM Act policy template” on page 727.
See “Whitelisting file contents to exclude from matching” on page 453.
Compound conditions
A valid policy must declare at least one rule that defines at least one match
condition. The condition matches input data to detect data loss. A rule with a
single condition is a simple rule. Optionally, you can declare multiple conditions
within a single detection or group rule. A rule with multiple conditions is a
compound condition.
For compound conditions, each condition in the rule must match to trigger a
violation. Thus, for a single policy that declares one rule with two conditions, if
one condition matches but the other does not, detection does not report a match.
If both conditions match, detection reports a match, assuming that the rule is set
to count all matches. In programmatic terms, two or more conditions in the same
rule are ANDed together.
Like rules, you can declare multiple conditions within a single exception. In this
case, all conditions in the exception must match for the exception to apply.
See “Policy detection execution” on page 352.
352 Overview of policy detection
Policy detection execution
Compound conditions AND If a single rule or exception in a policy contains two or more
match conditions, all conditions must match.
Rules or exceptions of same OR If there are two detection rules in a single policy, or two group
type rules in a single policy, or two exceptions of the same type
(detection or group), the rules or exceptions are independent
of each other.
Rules of different type AND If one or more detection rules is combined with one or more
group rules in a single policy, the rules are dependent.
Exceptions of different type OR If one or more detection exceptions is combined with one or
more group exceptions in a single policy, the exceptions are
independent.
Overview of policy detection 353
Two-tier detection for DLP Agents
Note: You cannot combine an Endpoint Prevent: Notify or Block response rule
with two-tier match conditions, including Exact Data Matching (EDM), Indexed
Document Matching (IDM), and Directory Group Matching (DGM). If you do, the
system displays a warning for both the detection condition and the response rule.
Exact Data Matching (EDM) Content Matches Exact Data from an See “About Exact Data Matching
Exact Data Profile (EDM)” on page 409.
Profiled Directory Group Matching Sender/User based on a Directory See “About profiled Directory Group
(DGM) from an Exact Data Profile Matching (DGM)” on page 607.
Synchronized Directory Group Recipient based on a Directory See “About synchronized Directory
Matching (DGM) Server Group Group Matching (DGM)” on page 599.
Indexed Document Matching (IDM) Content Matches Document See “About Indexed Document
Signaturefrom an Indexed Document Matching (IDM)” on page 443.
Profile
See “About two-tier detection for IDM
on the endpoint” on page 451.
Chapter 16
Creating policies from
templates
This chapter includes the following topics:
Action Description
Add a policy from a template. See “Adding a new policy or policy template” on page 369.
Choose the template you want to At the Manage > Policies > Policy List > New Policy - Template List screen the
use. system lists all policy templates.
System-provided template categories:
Note: See the Enterprise Vault Data Classification Services Implementation Guide
for information about Classification policy templates.
Click Next to configure the For example, select the Webmail policy template and click Next.
policy.
See “Configuring policies” on page 370.
Choose a Data Profile (if If the template relies on one or more Data Profiles, the system prompts you to
prompted). select each:
■ Cancel the policy definition process, define the profile, and resume creating
the policy from the template.
■ Click Next to configure the policy.
On creation of the policy, the system drops any rules or exceptions that rely
on the Data Profile.
Note: You should use a profile if a template calls for it.
Creating policies from templates 357
US Regulatory Enforcement policy templates
Action Description
Edit the policy name or If you intend to modify a system-defined template, you may want to change the
description (optional). name so you can distinguish it from the original.
Select a policy group (if If you have defined a policy group, select it from the Policy Group list.
necessary).
See “Creating and modifying policy groups” on page 392.
If you have not defined a policy group, the system deploys the policy to the Default
Policy Group.
Edit the policy rules or The Configure Policy screen displays the rules and exceptions (if any) provided
exceptions (if necessary). by the policy.
You can modify, add, and remove policy rules and exceptions to meet your
requirements.
Save the policy and export it Click Save to save the policy.
(optional).
You can export policy detection as a template for sharing or archiving.
See “Exporting policy detection as a template” on page 394.
Test and tune the policy Test and tune the policy using data the policy should and should not detect.
(recommended).
Review the incidents that the policy generates. Refine the policy rules and
exceptions as necessary to reduce false positives and false negatives.
Add response rules (optional). Add response rules to the policy to report and remediate violations.
Export Administration Regulations (EAR) Enforces the U.S. Department of Commerce Export
Administration Regulations (EAR).
FACTA 2003 (Red Flag Rules) Enforces sections 114 and 315 (or Red Flag Rules) of the Fair and
Accurate Credit Transactions Act (FACTA) of 2003.
See “FACTA 2003 (Red Flag Rules) policy template” on page 741.
HIPAA and HITECH (including PHI) This policy enforces the US Health Insurance Portability and
Accountability Act (HIPAA).
See “HIPAA and HITECH (including PHI) policy template”
on page 749.
International Traffic in Arms Regulations (ITAR) This policy enforces the US Department of State ITAR provisions.
NASD Rule 2711 and NYSE Rules 351 and 472 This policy protects the name(s) of any companies that are
involved in an upcoming stock offering.
See “NASD Rule 2711 and NYSE Rules 351 and 472 policy
template” on page 759.
NASD Rule 3010 and NYSE Rule 342 This policy monitors brokers-dealers communications.
See “NASD Rule 3010 and NYSE Rule 342 policy template”
on page 760.
Creating policies from templates 359
US Regulatory Enforcement policy templates
NERC Security Guidelines for Electric Utilities This policy detects the information that is outlined in the North
American Electric Reliability Council (NERC) security guidelines
for the electricity sector.
Office of Foreign Assets Control (OFAC) This template detects communications involving targeted OFAC
groups.
OMB Memo 06-16 and FIPS 199 Regulations This template detects information that is classified as
confidential.
See “OMB Memo 06-16 and FIPS 199 Regulations policy template”
on page 768.
Payment Card Industry Data Security Standard This template detects Visa and MasterCard credit card number
data.
SEC Fair Disclosure Regulation This template detects data disclosure of material financial
information.
US Intelligence Control Markings (CAPCO) and This template detects authorized terms to identify classified
DCID 1/7 information in the US Federal Intelligence community.
UK Data Protection Act 1998 This policy protects personal identifiable information.
See “Data Protection Act 1998 (UK) policy template” on page 733.
EU Data Protection Directives This policy detects personal data specific to the EU directives.
Human Rights Act 1998 This policy enforces Article 8 of the act for UK citizens.
Canadian Social Insurance Numbers This policy detects patterns indicating Canadian social insurance
numbers.
Credit Card Numbers This policy detects patterns indicating credit card numbers.
Individual Taxpayer Identification Numbers This policy detects IRS-issued tax processing numbers.
(ITIN)
See “Individual Taxpayer Identification Numbers (ITIN) policy
template” on page 755.
SWIFT Codes This policy detects codes banks use to transfer money across
international borders.
UK National Health Service Number This policy detects personal identification numbers issued by the
NHS.
US Social Security Numbers This policy detects patterns indicating social security numbers.
Encrypted Data This policy detects the use of encryption by a variety of methods.
Merger and Acquisition Agreements This policy detects information and communications about upcoming
merger and acquisition activity.
Proprietary Media Files This policy detects various types of video and audio files.
Symantec DLP Awareness and Avoidance This policy detects any communications that refer to Symantec DLP or
other data loss prevention systems and possible avoidance of detection.
Common Spyware Upload Sites This policy detects access to common spyware upload Web sites.
Network Security This policy detects evidence of hacking tools and attack planning.
Illegal Drugs This policy detects conversations about illegal drugs and controlled
substances.
Media Files This policy detects various types of video and audio files.
Restricted Files This policy detects various file types that are generally inappropriate to
send out of the company.
Violence and Weapons This policy detects violent language and discussions about weapons.
Yahoo Message Board Activity This policy detects Yahoo message board activity.
Yahoo and MSN Messengers on Port 80 This policy detects Yahoo IM and MSN Messenger activity.
See “Yahoo and MSN Messengers on Port 80 policy template” on page 796.
Note: When the system prompts you to select an Exact Data Profile, the display
lists the data columns to include in the profile to provide the highest level of
accuracy. If data fields in your Exact Data Profile are not represented in the
selected policy template, the system displays those fields for content matching
when you define the detection rule
Table 16-8 Policy templates that implement Exact Data Matching (EDM)
Customer Data Protection See “Customer Data Protection policy template” on page 731.
Data Protection Act 1988 See “Data Protection Act 1998 (UK) policy template” on page 733.
366 Creating policies from templates
Choosing an Indexed Document Profile
Table 16-8 Policy templates that implement Exact Data Matching (EDM)
(continued)
Employee Data Protection See “Employee Data Protection policy template” on page 738.
EU Data Protection Directives See “Data Protection Directives (EU) policy template” on page 734.
Export Administration Regulations (EAR) See “Export Administration Regulations (EAR) policy template”
on page 740.
FACTA 2003 (Red Flag Rules) See “FACTA 2003 (Red Flag Rules) policy template” on page 741.
HIPAA and HITECK (including PHI) See “HIPAA and HITECH (including PHI) policy template” on page 749.
Human Rights Act 1998 See “Human Rights Act 1998 policy template” on page 753.
International Traffic in Arms Regulations See “International Traffic in Arms Regulations (ITAR) policy template”
(ITAR) on page 755.
Payment Card Industry Data Security See “Payment Card Industry (PCI) Data Security Standard policy
Standard template” on page 770.
State Data Privacy See “SEC Fair Disclosure Regulation policy template” on page 780.
case the system disables any IDM rules or exceptions for the policy instance. If
the policy template contains DCM rules or exceptions, you may use them.
See “About the Indexed Document Profile” on page 444.
Table 16-9 Policy templates that implement Indexed Document Matching (IDM)
CAN-SPAM Act (IDM exception) See “CAN-SPAM Act policy template” on page 727.
NASD Rule 2711 and NYSE Rules 351 and See “NASD Rule 2711 and NYSE Rules 351 and 472 policy template”
472 on page 759.
NERC Security Guidelines for Electric See “NERC Security Guidelines for Electric Utilities policy template”
Utilities on page 762.
SEC Fair Disclosure Regulation See “SEC Fair Disclosure Regulation policy template” on page 780.
Proprietary Media Files See “Proprietary Media Files policy template” on page 774.
■ Configuring policies
Configuring policies
The Manage > Policies > Policy List > Configure Policy screen is the home page
for configuring policies.
Table 17-1 describes the workflow for configuring policies.
Action Description
Define a new policy, or edit an existing policy. Add a new blank policy.
Select an existing policy at the Manage > Policies > Policy List
screen to edit it.
Enter a policy Name and Description. The policy name must be unique in the policy group you deploy
the policy to.
Action Description
Select the Policy Group from the list where the The Default Policy Group is selected if there is no policy group
policy is to be deployed. configured.
Set the Status for the policy. You can enable (default setting) or disable a policy. A disabled
policy is deployed but is not loaded into memory to detect
incidents.
Add a rule to the policy, or edit an existing rule. Click Add Rule to add a rule.
Configure the rule with one or more conditions. For a valid policy, you must configure at least one rule that
declares at least one condition. Compound conditions and
exceptions are optional.
Optionally, add one or more policy exceptions, or Click Add Exception to add it.
edit an existing exception.
See “Adding an exception to a policy” on page 381.
Save the policy configuration. Click Save to save the policy configuration to the Enforce
Server database.
Export the policy as a template. Optionally, you can export the policy rules and exceptions as
a template.
Add one or more response rules to the policy. You configure response rules independent of policies.
Note: Exceptions are added separate from rules. See “Adding an exception to a
policy” on page 381.
Content Matches Regular See “About regular expression matching” on page 557.
Expression
Content Matches Exact Data Exact Data Profile See “About the Exact Data Profile” on page 411.
Content Matches Document Indexed Document See “About Indexed Document Matching (IDM)”
Signature Profile on page 443.
Content Matches Data Identifier Data Identifier See “About Data Identifiers” on page 509.
Detect using Vector Machine VML Profile See “About Vector Machine Learning (VML)”
Learning on page 477.
Message Attachment or File Type See “About file type matching” on page 563.
Match
Message Attachment or File Size See “About file size matching” on page 564.
Match
Message Attachment or File See “About file name matching” on page 565.
Name Match
Message/Email Properties and Enterprise Vault See “About implementing detection for Enterprise
Attributes integration Vault Classification” on page 627.
Custom File Type Signature Rule enabled See “About custom file type identification” on page 564.
Custom script See “Enabling custom file type detection” on page 569.
Protocol Monitoring Custom protocols (if any) See “About protocol monitoring for network”
on page 573.
Endpoint Device Class or ID Custom device(s) See “About endpoint device detection” on page 581.
374 Configuring policies
Configuring policy rules
Sender/User Matches Pattern See “About described identity matching” on page 591.
Sender/User based on a Directory User Group See “About synchronized Directory Group Matching
Server Group (DGM)” on page 599.
Recipient based on a Directory See “Creating or modifying a User Group” on page 601.
Server Group
Sender/User based on a Directory Exact Data Profile See “About profiled Directory Group Matching (DGM)”
from: on page 607.
Step 1 Add a rule to a policy, or See “Adding a rule to a policy” on page 372.
modify a rule.
To modify an existing rule, select the rule in the policy builder interface
at the Configure Policy – Edit Rule screen.
Step 2 Name the rule, or modify a In the General section of the rule, enter a name in the Rule Name field,
name. or modify the name of an existing rule.
Step 3 Set the rule severity. In the Severity section of the rule, select or modify a "Default" severity
level.
In addition to the default severity, you can add multiple severity levels
to a rule.
Step 4 Configure the match condition. In the Conditions section of the rule, you configure one or more match
conditions for the rule. The configuration of a condition depends on its
type.
Step 5 Configure match counting (if If the rule calls for it, configure how you want to count matches.
required).
See “Configuring match counting” on page 378.
Step 6 Select components to match If the rule is content-based, select one or more available content rules to
on (if available). match on.
Step 7 Add and configure one or more To define a compound rule, Add another match condition from the Also
additional match conditions Match list.
(optional).
Configure the additional condition according to its type (Step 4).
Step 8 Save the policy configuration. When you are done cofiguring the rule, click OK.
This action returns you to the Configure Policy screen where you can
Save the policy.
Table 17-4 lists each of the available match conditions and provides links to topics
for configuring each condition.
Rule Description
Content Matches Regular Expression See “Configuring the Content Matches Regular Expression condition”
on page 559.
Content Matches Exact Data from an See “Configuring the Content Matches Exact Data condition” on page 429.
Exact Data Profile
Content Matches Keyword See “Configuring the Content Matches Keyword condition” on page 552.
376 Configuring policies
Configuring policy rules
Rule Description
Content Matches Document Signature See “Configuring the Content Matches Document Signature condition”
on page 468.
Content Matches Data Identifier See “Configuring the Content Matches Data Identifier condition”
on page 528.
Detect using Vector Machine Learning See “Configuring the Detect using Vector Machine Learning Profile
profile condition” on page 493.
Message Attachment or File Type Match See “Configuring the Message Attachment or File Type Match condition”
on page 567.
Message Attachment or File Size Match See “Configuring the Message Attachment or File Size Match condition”
on page 568.
Message Attachment or File Name See “Configuring the Message Attachment or File Name Match condition”
Match on page 569.
Message/Email Properties and See “Configuring the Message/Email Properties and Attributes condition”
Attributes on page 630.
Custom File Type Signature See “Configuring the Custom File Type Signature condition” on page 570.
Network or Mobile Monitoring See “Configuring the Protocol Monitoring condition for network
detection” on page 575.
Endpoint Monitoring See “Configuring the Endpoint Monitoring condition” on page 582.
Endpoint Device Class or ID See “Configuring the Endpoint Device Class or ID condition” on page 585.
Endpoint Location See “Configuring the Endpoint Location condition” on page 584.
Sender/User Matches Pattern See “Configuring the Sender/User Matches Pattern condition” on page 593.
Recipient Matches Pattern See “Configuring the Recipient Matches Pattern condition” on page 595.
Configuring policies 377
Defining rule severity
Rule Description
Sender/User based on a Directory Server See “Configuring the Sender/User based on a Directory Server Group
Group condition” on page 603.
Sender/User based on a Directory from See “Configuring the Sender/User based on a Profiled Directory condition”
an Exact Data Profile on page 610.
Recipient based on a Directory Server See “Configuring the Recipient based on a Directory Server Group
Group condition” on page 604.
Recipient based on a Directory from an See “Configuring the Recipient based on a Profiled Directory condition”
Exact Data Profile on page 611.
4 Select the desired severity level, choose the match count range, and enter
the match count.
For example, you can set a Medium severity with X range to match after 100
matches have been counted.
5 If you add an additional severity level, you can select it to be the default
severity.
6 To remove a defined severity level, click the X icon beside the severity
definition.
Check for Simple This configuration reports a match count of 1 if there are one or more matches;
existence it does not count multiple matches. For example, 10 matches are one incident.
Compound This configuration reports a match count of 1 if there are one or more matches
and ALL conditions in the rule or exception are set to check for existence.
Configuring policies 379
Configuring match counting
Count all Simple This configuration reports a match count of the exact number of matches detected
matches by the condition. For example, 10 matches count as 10 incidents.
Compound This configuration reports a match count of the sum of all condition matches in
the rule or exception. The default is one incident per condition match and applies
if any condition in the rule or exception is set to count all matches.
For example, if a rule has two conditions and one is set to count all matches and
detects four matches, and the other condition is set to check for existence and
detects six matches, the reported match count is 10. If a third condition in the
rule detects a match, the match count is 11.
Only report You can change the default one incident per match count by specifying the
incidents with minimum number of matches required to report an incident.
at least _
For example, in a rule with two conditions, if you configure one condition to
matches
count all matches and specify five as the minimum number of matches for each
condition, a sum of 10 matches reported by the two conditions generates two
incidents. You must be consistent and select this option for each condition in
the rule or exception to achieve this behavior.
Note: The count all matches setting applies to each message component you
match on. For example, consider a policy where you specify a match count of 3
and configure a keyword rule that matches on all four message components
(default setting for this condition). If a message is received with two instances
of the keyword in the body and one instance of the keyword in the envelope, the
system does not report this as a match. However, if three instances of the keyword
appear in an attachment (or any other single message component), the system
would report it as a match.
Count all unique Only count Unique match counting is new for Symantec Data Loss Prevention version 11.6
matches unique and is only available for Data Identifiers.
matches
See “About unique match counting for Data Identifiers” on page 525.
Condition Description
Content Matches Regular See “About regular expression matching” on page 557.
Expression
See “Configuring the Content Matches Regular Expression condition” on page 559.
Condition Description
Content Matches Document See “Configuring the Content Matches Document Signature condition”
Signature (IDM) on page 468.
Content Matches Data Identifier See “About Data Identifiers” on page 509.
See “Configuring the Content Matches Data Identifier condition” on page 528.
See “Implementing unique match counting for Data Identifiers” on page 534.
Recipient Matches Pattern See “About described identity matching” on page 591.
Note: Exact Data Matching supports match counting, but it is configured at the
Advanced Server Settings screen. See “Configuring exact data match counting”
on page 434.
Component Description
Component Description
Subject Certain detection conditions match on the Subject component for some
types of messages.
To match on the Subject component, you must select (check) the Subject
component and uncheck (deselect) the Envelope component for the policy
rule. If you select both components, the system matches the subject twice
because the message subject is included in the envelope as part of the header.
Body If the condition matches on the Body message component, select it to match
on the text or content of the message.
Note: You can create exceptions for all policy conditions, except the EDM condition
Content Matches Exact Data From. In addition, Network Prevent for Web does
not support synchronized DGM exceptions.
382 Configuring policies
Adding an exception to a policy
Content
Content Matches Regular See “About regular expression matching” on page 557.
Expression
Content Matches Document Indexed Document See “Choosing an Indexed Document Profile” on page 366.
Signature Profile
Content Matches Data Identifier Data Identifier See “About Data Identifiers” on page 509.
Detect using Vector Machine VML Profile See “Configuring VML policy exceptions” on page 494.
Learning profile
See “Implementing Vector Machine Learning (VML)”
on page 481.
File Properties
Message Attachment or File Type See “About file type matching” on page 563.
Match
Configuring policies 383
Adding an exception to a policy
Message Attachment or File Size See “About file size matching” on page 564.
Match
Message Attachment or File See “About file name matching” on page 565.
Name Match
Message/Email Properties and Enterprise Vault See “About implementing detection for Enterprise Vault
Attributes integration Classification” on page 627.
Custom File Type Signature Condition enabled See “About custom file type identification” on page 564.
Custom script
added
Network or Mobile Protocol See “About protocol monitoring for network” on page 573.
Endpoint Protocol, Destination, See “About endpoint protocol monitoring” on page 579.
Application
Endpoint Device Class or ID See “About endpoint device detection” on page 581.
Group (identity)
Sender/User Matches Pattern See “About described identity matching” on page 591.
Sender/User based on a Directory User Group See “About synchronized Directory Group Matching (DGM)”
Server Group on page 599.
Recipient based on a Directory See “Creating or modifying a User Group” on page 601.
Server Group Note: Network Prevent for Web does not support this type
of exception. Use profiled DGM instead.
Sender/User based on a Directory Exact Data Profile See “About profiled Directory Group Matching (DGM)”
from: on page 607.
Step 1 Add a new policy exception, or See “Adding an exception to a policy” on page 381.
edit an existing exception.
Select an existing policy exception to modify it.
Step 2 Name the exception, or edit an In the General section, enter a unique name for the exception, or modify
existing name or description. the name of an existing exception.
Note: The exception name is limited to 60 characters.
Step 3 Select the components to apply If the exception is content-based, you can match on the entire message
the exception to (if available). or on individual message components.
■ Entire Message
This option applies the exception to the entire message.
■ Matched Components Only
This option applies the exception to each message component you
select from the Match On options in the Conditions section of the
exception.
Step 4 Configure the exception In the Conditions section of the Configure Policy - Edit Exception
condition. screen, define the condition for the policy exception. The configuration
of a condition depends on the exception type.
Step 5 Add one or more additional You can add conditions until the exception is structured as desired.
conditions to the exception
See “Configuring compound match conditions” on page 386.
(optional).
To add another condition to an exception, select the condition from
the Also Match list.
Step 6 Save and manage the policy. Click OK to complete the exception definition process.
Table 17-10 lists the exception conditions that you can configure, with links to
configuration details.
Exception Description
Content
Content Matches Regular Expression See “Configuring the Content Matches Regular Expression condition”
on page 559.
Content Matches Keyword See “Configuring the Content Matches Keyword condition” on page 552.
Content Matches Document Signature See “Configuring the Content Matches Document Signature condition”
on page 468.
Content Matches Data Identifier See “Configuring the Content Matches Data Identifier condition”
on page 528.
Detect using Vector Machine Learning See “Configuring VML policy exceptions” on page 494.
Profile
File Properties
Message Attachment or File Type Match See “Configuring the Message Attachment or File Type Match
condition” on page 567.
Message Attachment or File Size Match See “Configuring the Message Attachment or File Size Match condition”
on page 568.
Message Attachment or File Name Match See “Configuring the Message Attachment or File Name Match
condition” on page 569.
Custom File Type Signature See “Configuring the Custom File Type Signature condition” on page 570.
386 Configuring policies
Configuring compound match conditions
Exception Description
Network or Mobile Protocol See “Configuring the Protocol Monitoring condition for network
detection” on page 575.
Endpoint Protocol or Destination See “Configuring the Endpoint Monitoring condition” on page 582.
Endpoint Device Class or ID See “Configuring the Endpoint Device Class or ID condition” on page 585.
Endpoint Location See “Configuring the Endpoint Location condition” on page 584.
Group (identity)
Sender/User Matches Pattern See “Configuring the Sender/User Matches Pattern condition”
on page 593.
Recipient Matches Pattern See “Configuring the Recipient Matches Pattern condition” on page 595.
Sender/User based on a Directory Server See “Configuring the Sender/User based on a Directory Server Group
Group condition” on page 603.
Recipient based on a Directory Server Group See “Configuring the Recipient based on a Directory Server Group
condition” on page 604.
Sender/User based on a Directory from an See “Configuring the Sender/User based on a Profiled Directory
EDM Profile condition” on page 610.
Recipient based on a Directory from and See “Configuring the Recipient based on a Profiled Directory condition”
EDM Profile on page 611.
Step 1 Modify or configure an You can add one or more additional match conditions to a policy rule at the
existing policy rule or Configure Policy – Edit Rule screen.
exception.
You can add one or more additional match conditions to a rule or exception
at the Configure Policy – Edit Rule or Configure Policy – Edit Exception
screen.
Step 2 Select an additional match Select the additional match condition from the Also Match list.
condition.
This list appears at the bottom of the Conditions section for an existing rule
or exception.
Step 3 Review the available The system lists all available additional conditions you can add to a policy
conditions. rule or exception.
Step 4 Add the additional Click Add to add the additional match condition to the policy rule or
condition. exception.
Once added, you can collapse and expand each condition in a rule or
exception.
Step 5 Configure the additional See “Configuring policy rules” on page 374.
condition.
See “Configuring policy exceptions” on page 384.
Step 6 Select the same or any If the condition supports component matching, specify where the data must
component to match. match to generate or except an incident.
Same Component – The matched data must exist in the same component
as the other condition(s) that also support component matching to trigger
a match.
Any Component – The matched data can exist in any component that you
have selected.
Step 6 Repeat this process to You can add as many conditions to a rule or exception as you need.
additional match
All conditions in a single rule or exception must match to trigger an incident,
conditions to the rule or
or to trigger the exception.
exception.
Step 7 Save the policy. Click OK to close the rule or exception configuration screen.
■ Group
■ Condition
■ Exact Data
■ Indexed Document
■ Vector Machine Learning
■ Troubleshooting policies
Action Description
Action Description
Modify Policy Click anywhere in the policy row to modify an existing policy.
Activate Policy Click the red circle icon by the policy name to activate the policy.
Suspend Policy Click the green circle icon by the policy name.
Note: By default, all solution pack policies are activated on installation of the solution
pack.
Sort Policies Click any column header to sort the policy list.
Remove Policy Click the red X icon at the end of the policy row. On confirmation the system deletes
the policy.
Note: You cannot remove a policy that has active incidents.
Export and Import Policy See “Importing policy templates” on page 393.
Templates
See “Exporting policy detection as a template” on page 394.
Table 18-2 lists and describes the display fields at the Policy List screen.
Column Description
Policy Group View and sort by the policy group to which the policy is deployed.
Last Modified View and sort by the date the policy was last updated.
Column Description
Active Policy The policy icon is green. An active policy can detect incidents.
Suspended Policy The policy icon is red. A suspended policy is deployed but does not detect incidents.
Action Description
Add Policy Group Click Add Policy Group to define a new policy group.
Modify Policy Group To modify an existing policy group, click the name of the group, or click the pencil icon
to the far right of the row.
Remove Policy Group Click the red X icon to the far right of the row to delete that policy group from the system.
A dialog box confirms the deletion.
Note: If you delete a policy group, you delete any policies that are assigned to that group.
View policies in a group To view the policies deployed to an existing policy group, navigate to the System >
Servers > Policy Groups > Configure Policy Group screen.
Column Description
Column Description
Available Servers The detection server to which the policy group is deployed.
Last Modified The date the policy group was last modified.
The system displays a check box for each server currently configured and
registered with the Enforce Server.
Select each individual detection server to assign the policy group.
Note: The Policies in this Group section of the Polices Group screen lists all the
policies in the policy group. You cannot edit these entries. When you create a new
policy group, this section is blank. After you deploy one or more policies to a policy
group (during policy configuration), the Policies in this Group section displays
each policy in the policy group.
6 Scroll down to the bottom of the template list to the Imported Templates
section.
You should see an entry for each XML file you placed in the templates
directory.
7 Select the imported policy template and click Next to configure it.
See “Configuring policies” on page 370.
Note: Smart response rules are executed manually and are not deployed with
policies.
Administering policies 395
Removing policies and policy groups
Note: If the policy status is a yellow caution sign, the policy is misconfigured. The
system does not support certain pairings of detection rules and automated response
rule actions. See Table 73-2 on page 1321.
Remove a If you attempt to delete a policy that has If you want to delete a policy, you must first delete all
policy associated incidents, the system does incidents that are associated with that policy from the
not let you remove the policy. Enforce Server.
Remove a If you attempt to delete a policy group Before you delete a policy group, remove any policies from
policy group that contains one or more policies, the that group by either deleting them or assigning them to
system displays an error message. And, different policy groups.
the policy group is not deleted.
See “Manage and add policy groups” on page 391.
Troubleshooting policies
Table 18-6 lists log files to consult for troubleshooting policies.
VontuMonitor.log Logs when policies and profiles are sent from the Enforce Server to
detection servers and endpoint servers. Displays JRE errors.
FileReader.log Logs when an index file is loaded into memory. For EDM, look for the
line "loaded database profile." For IDM look for the line: "loaded
document profile."
Indexer.log Logs the operations of the Indexer process to generate EDM and IDM
indexes.
■ Use the appropriate match condition for your data loss prevention objectives
Approach Description
Information-driven With this approach you start by identifying specific data items and data combinations you
want to protect. Examples of such data may include fields profiled from a database, a list
of keywords, a set of users, or a combination of these elements. You then group similar
data items together and create policies to identify and protect them. This approach works
best when you have limited access to the data or no particular concerns about a given
regulation.
Regulation-driven With this approach you begin with a policy template based on the regulations with which
you must comply. Examples of such templates may include HIPAA or FACTA. Also, begin
with a large set of data (such as customer or employee data). Use the high-level requirements
stipulated by the regulations as the basis for this approach. Then, decide what sensitive
data items and documents in your enterprise meet these requirements. These data items
become the conditions for the detection rules and exceptions in your policies.
Words and phrases, such as "Confidential" or Keywords Exact words, phrases, proximity
"Proprietary"
Network and endpoint communications Protocol and Endpoint Protocols, destinations, monitoring
Determined by the identity of the user, sender, Synchronized DGM Exact identity from LDAP server
recipient
Profiled DGM Exact profiled identity
Describes a document, such as author, title, date, Content-based conditions File type metadata
etc.
on these initial results, you adjust the detection rule(s) as needed. If the policy
generates more false positives than you want, make the detection rule(s) more
specific by fine-tuning the existing match conditions, adding additional match
conditions, and creating policy exceptions. If the policy does not detect some
incidents, make the detection condition(s) less specific.
As your policies mature, it is important to continuously test and tune them to
ensure ongoing accuracy.
See “Follow detection-specific considerations” on page 406.
False positives Policy rules too False positives create high costs in time and resources that are required to
general or broad investigate and resolve apparent incidents that are not actual incidents. Since
many organizations do not have the capacity to manage excess false positives,
it is important that your policies define contextual rules to improve accuracy.
False Policy rules too False negatives obscure gaps in security by allowing data loss, the potential for
negatives tight or narrow financial losses, legal exposure, and damage to the reputation of an organization.
False negatives are especially dangerous because you do not know you have lost
sensitive data.
For example, a policy that contains a keyword match on the word "confidential"
but also contains a condition that excludes all Microsoft Word documents would
be too narrow and be suspect to false negatives because it would likely miss
detecting many actual incidents contained in such documents
See “Start with high match thresholds to reduce false positives” on page 404.
See “Use a limited number of exceptions to narrow detection scope” on page 404.
See “Use compound conditions to improve match accuracy” on page 404.
404 General policy authoring considerations
Start with high match thresholds to reduce false positives
word CONFIDENTIAL. In this case you can convert the attachment type condition
to a compound rule by adding a keyword rule for the word CONFIDENTIAL. Such
a configuration would achieve more accurate detection results.
See “Compound conditions” on page 351.
Exact Data Matching (EDM) For EDM policies, consider including Data Identifier rules OR'd with EDM rules.
For example, for a policy that uses an EDM condition to match social security
numbers, you could add a second rule that uses the SSN Data Identifier condition.
The Data Identifier does not require two-tier detection and is evaluated locally
by the DLP Agent. If the DLP Agent is not connected to the Endpoint Server when
the DLP Agent receives the data, the DLP Agent can still perform SSN pattern
matching based on the Data Identifier condition.
See “Combine Data Identifiers with EDM rules to limit the impact of two-tier
detection” on page 441.
For example policy configurations, each of the policy templates that provide EDM
conditions also provide corresponding Data Identifier conditions.
Indexed Document Matching For IDM policies that match file contents, consider using VML rules OR'd with
(IDM) IDM rules. VML rules do not require two-tier detection and are executed locally
by the DLP Agent. If you do not need to match file contents exactly, you may
want to use VML instead of IDM.
See “Use the appropriate match condition for your data loss prevention objectives”
on page 401.
If you are only concerned with file matching, not file contents, consider using
compound file property rules instead of IDM. File property rules do not require
two-tier detection.
See “Consider using compound file property rules to protect design and
multimedia files” on page 571.
Directory Group Matching (DGM) For the synchronized DGM Recipient condition, consider including a Recipient
Matches Pattern condition OR'd with the DGM condition. The pattern condition
does not require two-tier detection and is evaluated locally by the DLP Agent.
File Properties
Protocols See “Consider separate policies for specific protocols” on page 577.
Described Identities See “Described identity matching policy considerations” on page 596.
Metadata Detection See “Considerations for implementing metadata detection” on page 621.
408 General policy authoring considerations
Follow detection-specific considerations
Chapter 20
Detecting content using
Exact Data Matching (EDM)
This chapter includes the following topics:
record on a separate line and each data item delimited by a comma, tab, or pipe
character. For example, one row in the data source file contains the following
comma-separated record: Bob,Smith,123-45-6789,05/26/99,$42500.
You create an Exact Data Profile and index the data source file. When you configure
the profile, you map the data field columns to system-defined patterns and validate
the data. You then configure the EDM policy condition that references the Exact
Data Profile. In this example, the condition matches if a message contains all five
data fields. The detection server reports a match if it detects "Bob, Smith,
123-45-6789, 05/26/99, $42500" in any inbound message. But, a message
containing "Betty, Smith, 000-00-0000, 05/26/99, $42500" does not match because
that record is not in the profile. If you limited the condition to matching only the
Last Name, SSN and Salary column fields, the message "Robert, Smith,
123-45-6789, 05/29/99, $42500," is a match because it meets the criteria. But,
"Bob, Smith, 415-789-0000, 05/26/99, $42500" does not match because the value
for the SSN is not present in the profile.'
See “Implementing Exact Data Matching (EDM)” on page 415.
If the attachment is a spreadsheet, such as Microsoft Excel, the EDM policy can
detect the presence of confidential records there as well.
See “About Exact Data Matching (EDM)” on page 409.
and credit card number. See “Ensure data source has at least one column of unique
data” on page 435.
In addition, note the following recommendations for cleansing the data source
file:
■ Remove incomplete and duplicate records.
See “Cleanse the data source file of blank columns and duplicate rows”
on page 435.
■ Remove improper characters.
See “Remove ambiguous character types from the data source file” on page 436.
■ Reduce fields with multiple words to single values for freeform text detection.
See “Avoid indexing multi-token cells to detect unstructured data” on page 436.
See “Preparing the exact data source file for indexing” on page 419.
Note: You cannot use the Content Matches Exact Data From an Exact Data Profile
condition as a policy exception. Data Loss Prevention does not support the use of
the EDM condition as a policy exception.
See “Configuring the Content Matches Exact Data condition” on page 429.
a specific field in an Exact Data Profile as the data owner. At runtime if the sender
or recipient of the data is authorized as a data owner, the condition does not
trigger a match and the data is allowed to be sent or received by the data owner
You implement data owner exception by including either the email address field
or domain address field in your Exact Data Profile. In the EDM policy condition,
you specify the field as either the sender or recipient data owner. An authorized
data owner, identified by his or her email address or a domain address, who is a
sender can send his or her own confidential information without triggering an
EDM match or incident. This means that the sender can send any information
that is contained in the row where his or her email address or domain is specified.
Authorized data owner recipients can be specified individually or all recipients
in the list can be allowed to receive the data without triggering a match.
As a policy author, data owner exception gives you the flexibility to allow data
owners to use their own data legitimately. For example, if data owner exception
is enabled, an employee can send an email containing his or her own confidential
information (such as an account number) without triggering a match or an incident.
Similarly, if data owner exception is configured for a recipient, the system does
not trigger an EDM match or incident if the data owner is receiving his or her own
information, such as someone outside the company is sending a email to the data
owner containing his or her account number.
If you have previously implemented data owner exceptions manually using
configuration files, you must reconfigure these exceptions using the Enforce
Server administration console.
See “Creating the exact data source file for profiled DGM” on page 609.
1 Create the data source file. Export the source data from the database (or other data repository)
to a tabular text file.
If you want to except data owners from matching, you need to include
specific data items in the data source file.
2 Prepare the data source file for Remove irregularities from the data source file.
indexing.
See “Preparing the exact data source file for indexing” on page 419.
416 Detecting content using Exact Data Matching (EDM)
Implementing Exact Data Matching (EDM)
3 Upload the data source file to the You can copy or upload the data source file to the Enforce Server, or
Enforce Server. access it remotely.
4 Create an Exact Data Profile. An Exact Data Profile is required to implement Exact Data Matching
(EDM) policies. The Exact Data Profile specifies the data source, data
field types, and the indexing schedule.
5 Map and validate the data fields. You map the source data fields to system or custom data types that
the system validates. For example, a social security number data field
needs to be nine digits.
6 Index the data source, or See “About index scheduling” on page 413.
schedule indexing.
See “Scheduling Exact Data Profile indexing” on page 428.
7 Configure and tune one or more See “Configuring the Content Matches Exact Data condition”
EDM detection conditions. on page 429.
Action Description
Add EDM profile Click Add Exact Data Profile to define a new Exact Data Profile.
Action Description
Edit EDM profile To modify an existing Exact Data Profile, click the name of the profile, or click the pencil
icon at the far right of the profile row.
Remove EDM profile Click the red X icon at the far right of the profile row to delete the Exact Data Profile from
the system. A dialog box confirms the deletion.
Note: You cannot edit or remove a profile if another user currently modifies that profile, or
if a policy exists that depends on that profile.
Download EDM Click the download profile link to download and save the Exact Data Profile.
profile
This is useful for archiving and sharing profiles across environments. The file is in the binary
*.edm format.
Refresh EDM profile Click the refresh arrow icon at the upper right of the Exact Data screen to fetch the latest
status status of the indexing process.
If you are in the process of indexing, the system displays the message "Indexing is starting."
The system does not automatically refresh the screen when the indexing process completes.
Column Description
Last Active Version The version of the exact data profile and the name of the detection server that runs the profile.
Status The current status of the exact data profile, which can be any of the following:
In addition, the current status of the indexing process for each detection server, which can
be any of the following:
■ Completed, including a completion date
■ Pending index completion (waiting for the Enforce Server to finish indexing the exact
data source file)
■ Replicating indexing
■ Creating index (internally)
■ Building caches
418 Detecting content using Exact Data Matching (EDM)
Implementing Exact Data Matching (EDM)
Column Description
Error messages The Exact Data screen displays any error messages in red.
For example, if the Exact Data Profile is corrupt or does not exist, the system displays an
error message.
Step Description
1 Export the data you want to protect from a database or other tabular data format, such as an Excel
spreadsheet, to a file. The data source file you create must be a tabular text file that contains rows
of data from the original source. Each row from the original source is included as a row in the data
source file. Delimit columns using a tab, a comma, or a pipe.
You must maintain all the structured data that you exported from the source database table or
table-like format in one data source file. You cannot split the data source across multiple files.
The data source file cannot exceed 2.1 billion cells. The size of a data source is otherwise limited
only by the available disk space of the Enforce Server host. If you plan to upload the data source
to the Enforce Server, browser capacity limits the data source size to 2 GB. For file sizes larger
than this size you can copy the file to the Enforce Server using FTP/S.
See “Preparing the exact data source file for indexing” on page 419.
Detecting content using Exact Data Matching (EDM) 419
Implementing Exact Data Matching (EDM)
Note: The pound sign (#), equals sign (=), plus sign (+), semicolon (;) and
colon (:) characters are also treated as separators.
2 Once you have prepared the exact data source file, proceed with the next step
in the EDM process: upload the exact data source file to the Enforce Server
for profiling the data you want to protect.
See “Uploading exact data source files to the Enforce Server” on page 420.
Note: Ensure that the Enforce user (usually called "protect") has modify
permissions (on Windows) or rw permissions (on Linux) for all files in the
"datafiles" directory.
2 If you have a smaller data source file (less than 50 MB), upload the data source
file to the Enforce Server using the Enforce Server administration console
(Web interface). When creating the Exact Data Profile, you can specify the
file path or browse to the directory and upload the data source file.
Note: Due to browser capacity limits, the maximum file size that you can
upload is 2 GB. However, uploading any file over 50 MB is not recommended
since files over this size can take a long time to upload. If your data source
file is over 50 MB, consider copying the data source file to the "datafiles"
directory using the first option.
422 Detecting content using Exact Data Matching (EDM)
Implementing Exact Data Matching (EDM)
Note: If you are using the Remote EDM Indexer to generate the Exact Data Profile,
refer to the following topic. See “Creating an EDM profile for remote indexing”
on page 317.
Note: Use this option with caution. Be sure to remember to create the data
source file and copy it to the "datafiles" directory. Name the data source
file exactly the same as the name you enter here and include the exact
number of columns you specify here.
8 If the first row of your data source contains Column Names, select the "Read
first row as column names" check box.
424 Detecting content using Exact Data Matching (EDM)
Implementing Exact Data Matching (EDM)
9 Specify the Error Threshold, which is the maximum percentage of rows that
contain errors before indexing stops.
A data source error is either an empty cell, a cell with the wrong type of data,
or extra cells in the data source. For example, a name in a column for phone
numbers is an error. If errors exceed a certain percentage of the overall data
source (by default, five percent), the system quits indexing and displays an
indexing error message. If you specify 100% as the error threshold, Symantec
Data Loss Prevention indexes the data source without checking for errors.
Note: Sometimes, a certain percentage of rows in a data set can contain errors.
However, more than a small percentage can indicate that the data source file
is corrupt, is in an incorrect format, or cannot be read. You can specify that
if a certain percentage of rows contains errors, indexing should stop. The
default setting is five percent.
See “Preparing the exact data source file for indexing” on page 419.
10 Select the Column Separator Char (delimiter) that you have used to separate
the values in the data source file. The delimiters you can use are tabs, commas,
or pipes.
11 Select one of the following encoding values for the content to analyze, which
must match the encoding of your data source:
■ ISO-8859-1 (Latin-1) (default value)
Standard 8-bit encoding for Western European languages using the Latin
alphabet.
■ UTF-8
Use this encoding for all languages that use the Unicode 4.0 standard (all
single- and double-byte characters), including those in East Asian
languages.
■ UTF-16
Use this encoding for all languages that use the Unicode 4.0 standard (all
single- and double-byte characters), including those in East Asian
languages.
Note: Make sure that you select the correct encoding. The system does not
prevent you from creating an EDM profile using the wrong encoding. The
system only reports an error at runtime when the EDM policy attempts to
match inbound data. To make sure that you select the correct encoding, after
you clickNext, verify that the column names appear correctly. If the column
names do not look correct, you chose the wrong encoding.
Detecting content using Exact Data Matching (EDM) 425
Implementing Exact Data Matching (EDM)
16 Check your field mappings against the suggested fields for the policy template
you plan to use. To do so, go to the Check Mappings Against drop-down list,
select a template, and click Check now on the right.
The system displays a list of all template fields that you have not mapped.
You can go back and map these fields now. Alternatively, you may want to
expand your data source to include as many expected fields as possible, and
then re-create the exact data profile. Symantec recommends that you include
as many expected data fields as possible.
426 Detecting content using Exact Data Matching (EDM)
Implementing Exact Data Matching (EDM)
17 In the Indexing section of the screen, select one of the following options:
■ Submit Indexing Job on Save
Select this option to begin indexing the data source when you save the
exact data profile.
■ Submit Indexing Job on Schedule
Select this option to index the data source according to a specific schedule.
Make a selection from the Schedule drop-down list and specify days, dates,
and times as required.
See “About index scheduling” on page 413.
See “Scheduling Exact Data Profile indexing” on page 428.
18 Click Finish.
After Symantec Data Loss Prevention finishes indexing, it deletes the original
data source from the Enforce Server. After you index a data source, you cannot
change its schema. If you change column mappings for a data source after
you index it, you must create a new exact data profile.
After the indexing process is complete you can create new EDM rules for your
policies that reference the Exact Data Profile you have created.
See “Configuring the Content Matches Exact Data condition” on page 429.
Field Description
Data Source Field If you selected the Column Names option at the Add Exact Data Profile screen, this column
lists the values that are found in the first row from the data source. If you did not select this
option, this column lists the columns by generic names (such as Col 1, Col 2, and so on).
Note: If you are implementing data owner exception, you must map either or both the email
address and domain fields.
See “Configuring the Content Matches Exact Data condition” on page 429.
Detecting content using Exact Data Matching (EDM) 427
Implementing Exact Data Matching (EDM)
Field Description
A system field value (except None Selected) cannot be mapped to more than one column.
Some system fields have system patterns associated with them (such as social security
number) and some do not (such as last name).
Note: The system does not recognize the pattern XXX-XXX-XXXX as a valid phone number
format because this format is frequently used in other forms of identification. If your data
source contains a column of phone numbers in that format, select None Selected to avoid
confusion between phone numbers and other data.
Check mappings Select a policy template from the drop-down list to compare the field mappings against and
against policy then click Check now.
template
All policy templates that implement EDM appear in the drop-down menu, including any you
have imported.
If you plan to use more than one policy template, select one and check it, and then select
another and check it, and so on.
If there are any fields in the policy template for which no data exists in the data source, a
message appears listing the missing fields. You can save the profile anyway or use a different
Exact Data Profile.
Advanced View If you want to customize the schema for the exact data profile, click Advanced View to
display the advanced field mapping options.
Table 20-6 lists and describes the additional columns you can specify in the Advanced view
screen.
Finish Click Finish when you are done configuring the Exact Data Profile.
From the Advanced View you map the system and data source fields to system
patterns. System patterns map the specified structure to the data in the Exact
Data Profile and enable efficient error checking and hints for the indexer.
Field Description
Custom Name If you select Custom Name for a System Field, enter a unique name for it and then select a
value for Type. The name is limited to 60 characters.
428 Detecting content using Exact Data Matching (EDM)
Implementing Exact Data Matching (EDM)
Field Description
Type If you select a value other than Custom for a System Field, some data types automatically
select a value for Type. For example, if you select Birth Date for the System Field, Date is
automatically selected as the Type. You can accept it or change it.
Some data types do not automatically select a value for Type. For example, if you select
Account Number for the System Field, the Type remains unselected. You can specify the
data type of your particular account numbers.
Description Click the link (description) beside the Type column header to display a pop-up window
containing the available system data types.
Simple View Click Simple View to return to the Simple View (with the Custom Name and Type columns
hidden).
Parameter Description
Submit Indexing Select this option to index the Exact Data Profile when you click Save.
Job on Save
Submit Indexing Select this option to schedule an indexing job. The default option is No Regular Schedule. If you
Job on Schedule want to index according to a schedule, select a desired schedule period, as described.
Index Once On – Enter the date to index the document profile in the format MM/DD/YY. You can also click
the date widget and select a date.
Until – Select this check box to specify a date in the format MM/DD/YY when the indexing should
stop. You can also click the date widget and select a date.
Index Weekly Day of the week – Select the day(s) to index the document profile.
Until – Select this check box to specify a date in the format MM/DD/YY when the indexing should
stop. You can also click the date widget and select a date.
Index Monthly Day – Enter the number of the day of each month you want the indexing to occur. The number
must be 1 through 28.
Until – Select this check box to specify a date in the format MM/DD/YY when the indexing should
stop. You can also click the date widget and select a date.
1 Configure an EDM Create a new EDM detection rule in a policy, or modify an existing EDM rule.
policy detection rule.
See “Configuring policies” on page 370.
2 Select the fields to The first thing you do when configuring the EDM condition is select each data field
match. that you want the condition to match. You can select all or deselect all fields at
once. The system displays all the fields or columns that were included in the index.
You do not have to select all the fields, but you should select at least 2 or 3, one of
which must be unique, such as social security number, credit card number, etc.
3 Choose the number of Choose the number of selected the fields to match from the drop down menu. This
selected fields to number represents the number of fields of those selected that must be present in a
match. message to trigger a match. You must select at least as many fields to match as the
number of data fields you check. For example, if you choose 2 of the selected fields
from the drop-down menu, you must have checked at least two fields present in a
message for detection.
See “Ensure data source has at least one column of unique data” on page 435.
4 Select the Where The WHERE clause option matches on the specified field value. You specify a WHERE
clause to enter specific clause value by selecting an exact data field from the drop-down menu and by
field values to match entering a value for that field in the adjacent text box. If you enter more than one
(optional). value, separate the values with commas.
See “Use a where clause to detect records that meet specific criteria” on page 441.
For example, consider an Exact Data Profile for "Employees" with a "State" field
containing state abbreviations. In this example, to implement the WHERE clause,
you select (check) WHERE, choose "State" from the drop-down list, and enter CA,NV
in the text box. This where clause then limits the detection server to matching
messages that contain either CA or NV as the value for the State field.
Note: You cannot specify a field for WHERE that is the same as one of the selected
matched fields.
Table 20-8 Configure the Content Matches Exact Data condition (continued)
5 Ignore data owners To except data owners from detection, you must include in your Exact Data Profile
(optional). either an email address field or a domain address field (for example, symantec.com).
Once enabled, if the sender or recipient of confidential information is the data owner
(by email address or domain), the detection server allows the data to be sent or
received without generating an incident
■ Sender matches — Select this option to EXCLUDE the data sender from detection.
■ Any or All Recipient matches — Select one of these options to EXCLUDE any or
all data recipient(s) from detection.
6 Exclude data field You can use the exclude data field combinations to specify combinations of data
combinations values that are exempted from detection. If the data appears in exempted pairs or
(optional). groups, it does not cause a match. Excluded combinations are only available when
matching 2 or 3 fields. To enable this option, you must select 2 or 3 fields to match
from the _ of the selected fields drop-down menu at the top of the condition
configuration.
7 Select an incident Enter or modify the minimum number of matches required for the condition to
minimum. report an incident.
For example, consider a scenario where you specify 1 of the selected fields for a
social security number field and an incident minimum of 5. In this situation the
engine must detect at least five matching social security numbers in a single message
to trigger an incident.
Table 20-8 Configure the Content Matches Exact Data condition (continued)
9 Select one or more Select this option to create a compound condition. All conditions must match for
conditions to also the rule to trigger an incident.
match.
You can Add any available condition from the list.
10 Test and troubleshoot See “Test and tune policies to improve match accuracy” on page 402.
the policy.
See “Troubleshooting policies” on page 396.
Note: When you configure the EDM condition, you cannot select a value for Ignore
Sender/Recipient that is the same as one of the matched fields.
EDM.MaximumNumberOfMatchesToReturn 100 Defines a top limit on the number of matches returned from
each RAM index search. For multi-file indices, this limit is
applied to each sub-index search independently before the search
results are combined. As a result the number of actual matches
can exceed this limit for multiple file indices.
EDM.RunProximityLogic true If true (default), this setting runs the token proximity check.
The free-form text proximity is defined by the setting
EDM.SimpleTextProximityRadius. The tabular text
proximity is defined by belonging to the same table row.
Note: Disabling proximity is not recommended because it can
negatively impact the performance of the system.
EDM.VerifyJohnJohnCases true Specifies whether to consider matches where more than one
database column has the same value. For example, the first name
is John and the last name is John. This verification incurs a slight
performance penalty.
434 Detecting content using Exact Data Matching (EDM)
EDM policy considerations
The following data fields are usually unique: The following data fields are not unique:
Cleanse the data source file of blank columns and duplicate rows
The data source file should be as clean as possible before you create the EDM
index, otherwise the resulting profile will create false positives.
When you create the data source file, you should avoid including empty cells or
blank columns. Blank columns or fields count as “errors” when you generate the
EDM profile. A data source error is either an empty cell or a cell with the wrong
type of data (a name appearing in a phone number column). If the errors exceed
the error threshold percentage for the profile (by default, five percent), the system
stops indexing and displays an indexing error message.
The recommendation is to remove blank columns and empty cells from the data
source file, rather than increasing the error threshold. Keep in mind that if you
have a lot of empty cells, it may require a 100% error threshold for the system to
436 Detecting content using Exact Data Matching (EDM)
EDM policy considerations
create the profile. If you specify 100% as the error threshold, the system indexes
the data source without checking for errors.
Single characters Single character fields should be eliminated from the data source file. These are
more likely to cause false positives, since a single character is going to appear
frequently in normal communications.
Abbreviations Abbreviated fields should be eliminated from the data source file for the same
reason as single characters.
Small numbers Indexing numeric fields that contain less than 5 digits is not recommended because
it will likely yield many false positives.
Dates Date fields are also not recommended. Dates are treated like a string, so if you are
indexing a date, such as 12/6/2007, the string will have to match exactly. The
indexer will only match 12/6/2007, and not any other date formats, such as Dec 6,
2007, 12-6-2007, or 6 Dec 2007. It must be an exact match.
Brown.” On the detection side, if a message or file contains “Joe Brown” in freeform
content, it is broken into two tokens, "Joe" and "Brown." The EDM token "Joe
Brown" does not match "Joe" or "Brown" in any unstructured message or document,
so it is not matched, resulting in a false negative.
An EDM rule performs a full-text search against the message, checking each word
(except those that are excluded by way of the columns you choose to match in the
policy) for potential matches. The matching algorithm compares each individual
word in the message with the contents of each cell in the data profile. If a cell in
the data profile contains multiple words, that cell can never match a word in a
message. This behavior is because the matching algorithm cannot match individual
words to a group of words.
The exception to this recommendation is inbound structured data that triggers
a tabular search. For example, when the message is decomposed, it might have
certain comma- or pipe-separated data or be contained in an Excel spreadsheet
as an attachment to an email message. In this case, each piece of data is
individually tested against the data profile, even if the cell contains multiple
words. In this case, the term "Joe Brown" in an Excel spreadsheet or CSV file
attached to the message would be matched against the "Joe Brown" token
possible when implementing EDM. If you do use a policy template for EDM, you
should validate the index against the template when you configure the Exact Data
Profile.
Include column headers as the first row of the data source file
When you extract the source data to the data source file, you should include the
column headers as the first row in the data source file. Including the column
headers will make it easier for you to identify the data you want to use in your
policies.
The column names reflect the column mappings that were created when the exact
data profile was added. If there is an unmapped column, it is called Col X, where
X is the column number (starting with 1) in the original data profile.
If the Exact Data Profile is to be used for DGM, the file must have a column with
a heading of email, or the DGM will not appear in the Directory EDM drop-down
list (at the remediation page).
If you select all 5 columns to be included in the policy, consider the possible results
based on the number of fields you require for each match.
If you choose "1 of the selected fields" to match, the policy will undoubtedly
generate a large number of false positives because the record will not be unique
enough. (Even if the condition only matches the SSN field, there may still be false
positives because there are other types of nine-digit numbers that may trigger a
match.)
If you choose "2 of the selected fields" to match, the policy will still produce false
positives because there are potential worthless combinations of data: First Name
+ Last Name, Phone Number + Email Address, or First Name + Phone Number.
If you choose to match on 4 or all 5 of the column fields, you will not be able to
exclude certain data field combinations because that option is only available for
matches on 2 or 3 fields.
See “Leverage exception tuples to avoid false positives” on page 440.
In this example, to ensure that you generate the most accurate match, the
recommendation is that you choose "3 of the selected fields to match." In this way
you can reduce the number of false positives while using one or more exceptions
to exclude the combinations that do not present a concern, such as First Name +
Last Name + Phone Number.
Whatever number of fields you choose to match, ensure that you are including
the column with the most unique data, and that you are matching at least 2 column
fields.
redoing your index so you don't have to use so many excluded combinations to
achieve the desired matches.
Combine Data Identifiers with EDM rules to limit the impact of two-tier
detection
When implementing EDM policies, it is recommended that you combine Data
Identifiers (DIs) rules with the EDM condition to form compound policies. As
reference, note that all system-provided policy templates that implement EDM
rules also implement Data Identifier rules in the same policy.
Data Identifiers and EDM are both designed to protect personally identifiable
information (PII). Including Data Identifiers with your EDM rules make your
policies more robust and reusable across detection servers because unlike EDM
rules Data Identifiers are executed on the endpoint and do not require two-tier
detection. Thus, if an endpoint is off the network, the Data Identifier rules can
protect PII such as SSNs.
Data Identifier rules are also useful to use in your EDM policies while you are
gathering and preparing your confidential data for EDM indexing. For example,
a policy might contain the US SSN Data Identifier and an EDM rule for as yet
unindexed or unknown SSNs.
442 Detecting content using Exact Data Matching (EDM)
EDM policy considerations
Chapter 21
Detecting content using
Indexed Document
Matching (IDM)
This chapter includes the following topics:
Text-based file that the Microsoft Word document A single MD5 fingerprint Exact file contents (100%)
system can crack based on 100% of the
extracted and normalized
See “Using IDM to protect
file contents.
file contents” on page 447.
One or more MD5 hashes Partial file contents (10% -
based on discrete passages 90%)
of extracted and normalized
content based on statistical
sampling method of
selection.
Binary file, custom file, JPEG A single MD5 fingerprint Exact file
small file, encapsulated file based on the binary
signature of the file.
See “Using IDM to protect
files” on page 449.
Table 21-2 Minimum document exposure settings for the IDM condition
Exact matching File contents 100% of the extracted and Microsoft Word
normalized file contents, if
See “Using IDM to protect
the file is text-based and
file contents” on page 447.
crackable
Partial (10% to 90%) File contents Discrete passages of text Microsoft Word
Automatic File Binary signature of the file, JPEG, small file, custom file,
if the file is not text based archived subfile
See “Using IDM to protect
or is not crackable
files” on page 449.
Requirement Description
Crackable file format The system must be able to crack the file format and extract file content. Data Loss Prevention
supports context extraction for over 100 file types.
Natural file state To match file contents, the source file cannot be encapsulated in an archive file when the
source file is indexed. If a file in the document source is encapsulated in an archive file, the
system does not index the file contents of the encapsulated file. Any encapsulated file is
considered for exact matches only, like image files and other unsupported file formats.
See “Do not compress files in the document source” on page 471.
Note: The exception to this is the main ZIP file that contains the document data source, for
those upload methods that use an archive file. See “Creating and modifying Indexed
Document Profiles” on page 456.
Detecting content using Indexed Document Matching (IDM) 449
About Indexed Document Matching (IDM)
Requirement Description
Minimum amount of For exact file contents matching, the source file must contain at a minimum 30 characters
text of normalized text before the cracked content is indexed. Normalization involves the removal
of punctuation and whitespaces. A normalized character therefore is either a number or a
letter. This size is set by the min_normalized_size=30 parameter in the file
\SymantecDLP\Protect\config\Indexer.properties. If file contents is less than
30 normalized characters, the system performs an exact file match against the file binary.
For partial file contents matching, there must be at least 130 normalized characters. However,
the exact length is variable depending on the file contents and encoding.
Maximum amount of The maximum size of the document that can be processed for content extraction at runtime
text is 30MB. If a file is larger than this, only the first 30 MB of content is extracted for indexing.
This size is set by the max_bin_match_size=30000000 parameter in the file
\SymantecDLP\Protect\config\Indexer.properties.
For example, consider a file that is 50 MB. During indexing an MD5 will be created for the
entire 50 MB. During detection, the file would be truncated to 30 MB. Further, the text would
still be extracted, assuming it can be. The result would be no match since the index only has
an MD5 for the 50MB and detection would generate fingerprints on the text and an MD5
for the first 30MB
Text-based file format the Proprietary or non-supported If the system cannot crack the file format, you can
system cannot crack document format use IDM to protect that specific file using exact
binary matching.
Binary file GIF, MPG, AVI, CAD design, JPEG You can use IDM to protect binary file types that
files, audio/video files cannot be cracked, such as images, graphics, JPEGs,
etc.
File containing a small CAD files, Visio diagrams, etc. A file containing a small amount of text will be
amount of text treated as a binary file even if the contents are
text-based and crackable.
Encapsulated filed Any file that is encapsulated If a file is contained within the main ZIP file that is
when indexed (even if text-based indexed, the contents of the subfile is not matched,
and crackable), for example, only the binary signature.
Microsoft Word file archived in
See “About the document data source” on page 445.
a ZIP file.
1 Identify the content you want to protect and See “Using IDM to protect file contents” on page 447.
collect the documents that contain this
content.
2 Prepare the documents for indexing. See “Preparing the document source for indexing”
on page 452.
3 Whitelist headers, footers, and boilerplate See “Whitelisting file contents to exclude from matching”
text. on page 453.
4 Create an Indexed Document Profile and See “Creating and modifying Indexed Document Profiles”
specify the document source. on page 456.
5 Configure any document source filters. See “Filtering documents by file name” on page 465.
6 Schedule indexing as necessary. See “Scheduling document profile indexing” on page 468.
7 Configure one ore more IDM rule conditions See “Configuring the Content Matches Document Signature
or exceptions. condition” on page 468.
8 Test and troubleshoot your IDM See “Troubleshooting policies” on page 396.
implementation.
1 Collect all of the documents Collect all of the documents you want to index and put them in a folder.
you want to protect.
See “About the document data source” on page 445.
2 Uncompress all the files you The files you index should be in their natural, uncompressed state. Check
want to index. the document collection to make sure none of the files are encapsulated
in an archive file, such as ZIP, TAR, or RAR. If a file is embedded in an
archive file, extract the source file from the archive file and remove the
archive file.
3 Separate the documents if To protect a large amount of content and files, create separate collections
you have more than 2 GB to for each set of documents over 2 GB in size, with all files in their natural,
index. uncompressed state. For example, if you have 3 GB of documents you want
to index, separate the files by folders, one folder containing 2 GB of data,
and another folder containing the remaining 1 GB of data.
4 Decide how you are going to The indexing process is a separate process that runs on the Enforce Server.
make the document source To index the document source you must make the files accessible to the
files available to the Enforce Enforce Server. You have several options. Decide which one works best
Server. for your needs and proceeding accordingly.
See “Using the Remote SMB Share option to index the data source”
on page 462.
See “Using the Remote SMB Share option to index the data source”
on page 462.
5 Proceed with the next step The next step is to configure the document profile, or, alternatively, if you
of the process. want to exclude specific document content from detection, whitelist it.
1 Copy the content you Copy only noncritical content you want to exclude,
want to exclude from such as standard boilerplate text and document
matching into a text file. headers and footers, to the text file. By default, for file
contents matching the file to be indexed must contain
at least 130 characters. This default setting applies to
the Whitelisted.txt file as well. For whitelisted
text you can change this default setting.
2 Save the text file as The Whitelisted.txt file is the source file for
Whitelisted.txt. storing content you want to exclude from matching.
4 Configure the Indexed When you index the document data source, the
Document Profile and Enforce Server looks for the Whitelisted.txt file.
generate the index. If the file exists, the Enforce Server copies it to
Whitelisted.x.txt, where x is a unique
identification number corresponding to the Indexed
Document Profile. Future indexing of the that profile
uses the profile-specific Whitelisted.x.txt file,
not the generic Whitelisted.txt file.
Column Description
Add IDM profile Click Add Document Profile to create a new Indexed Document Profile.
Edit IDM profile Click the name of the Document Profile, or click the pencil icon to the far right of the profile,
to modify an existing Document Profile.
Remove IDM profile Click the red X icon next to the far right of the document profile row to delete that profile
from the system. A dialog box confirms the deletion.
Note: You cannot edit or remove a profile if another user currently modifies that profile, or
if a policy exists that depends on that profile.
Refresh IDM profile Click the refresh arrow icon at the upper right of the Indexed Documents screen to fetch the
status latest status of the indexing process. If you are in the process of indexing, the system displays
the message "Indexing is starting." The system does not automatically update the screen
when the indexing process is complete.
Column Description
Detection server The name of the detection server that indexes the Document Profile and the Document Profile
version.
Click the triangle icon beside the Document Profile name to display this information. It
appears beneath the name of the Document Profile.
Location The location of the file(s) on the Enforce Server that the system has profiled and indexed.
Documents The number of documents that the system has indexed for the document profile.
456 Detecting content using Indexed Document Matching (IDM)
Implementing IDM policies
Column Description
Status The current status of the document indexing process, which can be any of the following:
In addition, beneath the status of the indexing process, the system displays the status of each
detection server, which can be any of the following:
Error messages The Indexed Document screen also displays any error messages in red (for example, if the
document profile is corrupted or does not exist).
1 Navigate to the screen Manage You must be logged on to the Enforce Server administration console
> Data Profiles > Indexed as an administrator or policy author.
Documents.
See “Policy authoring privileges” on page 334.
Detecting content using Indexed Document Matching (IDM) 457
Implementing IDM policies
2 Click Add Document Profile. Select an existing Indexed Document Profile to edit it.
3 Enter a Name for the Document Choose a name that describes the data content and the index type
Profile. (for example, "Research Docs IDM"). The name is limited to 255
characters.
4 Select the Document Source Select one of the four options for indexing the document data source,
method for indexing. depending on how large your data source is and how you have
packaged it.
5 Optionally, configure any Filters. You can specify file name and file size filters in the document profile.
The filters tell the system which files to include or ignore during
indexing.
Enter files to include in the File Name Include Filters field, or enter
files to exclude in the File Name Exclude Filters field.
Select file sizes to ignore, either Ignore Files Smaller Than or Ignore
Files Larger Than.
6 Select one of the Indexing As part of creating a document profile, you can set up a schedule for
options. indexing the document source.
You do not have to select an indexing option to create a profile that
you can reference in a policy, but you you must select an indexing
option to generate the index and actually detect matches using an
IDM policy.
Table 21-11 Requirements for using the Upload Document Archive to Server
Now option
Requirement Description
ZIP file only The document archive must be a ZIP file; no other encapsulation formats are supported
for this option.
50 MB or less You cannot use the this option if the document archive ZIP file is more than 50 MB becuase
files exdeeding that size limit can take too long to upload and impact the performance
of the Enforce Server. If the document archive ZIP file is over 50 MB, use the Reference
Archive on Enforce Server method instead.
UTF-8 file names only The IDM indexing process fails (and presents you with an "unexpected error") if the
document archive (ZIP file) contains non-ASCII file names in encodings other that UTF-8.
If the ZIP file contains files with non-ASCII file names, use either of the following options
instead to make the files available to the Enforce Server for indexing:
Note: If the ZIP file is less than 50 MB, you can use the Upload Document Archive
to Server Now option instead. See “Uploading a document archive to the Enforce
Server” on page 458.
To use the Reference Archive on Enforce Server option, you copy the ZIP file to
the \SymantecDLP\Protect\documentprofiles folder on the Enforce Server file
system host. Once you have copied the ZIP file to the Enforce Server, you can
select the document source from the pull-down menu at the Add Document Profile
screen. See “Creating and modifying Indexed Document Profiles” on page 456.
To reference the document archive on the Enforce Server describes the procedure
for using the Reference Archive on Enforce Server option.
To reference the document archive on the Enforce Server
1 Copy the ZIP file to the Enforce Server.
■ On Windows, copy the ZIP file to directory
\SymantecDLP\Protect\documentprofiles
Note: The system deletes the document data source file after the indexing
process completes.
Table 21-12 Requirements to use the option Reference Archive on Enforce Server
Requirement Description
ZIP file only The document archive must be a ZIP file; no other encapsulation formats are supported
for this option.
2 GB or less 2 GB is the maximum file size of the IDM profile. Consider using a third party solution
(such as Secure FTP), to copy the ZIP file securely to the Enforce Server.
Subfiles not archived Make sure the subfiles are proper and not encapsulated in an archive (other than the
top-level profile archive).
See “Do not compress files in the document source” on page 471.
UTF-8 file names only Do not use this method if the any of the names of the files you are indexing contain
non-ASCII filenames.
Use either of the following options instead:
Using the Remote SMB Share option to index the data source
The Use Remote SMB Share method lets you index documents remotely using
the Common Internet File System (CIFS) protocol. To use this method of making
the document source available to the Enforce Server, you enter the Universal
Naming Convention (UNC) path for the Server Message Block (SMB) share that
contains the documents to index. You can also use this option to index documents
remotely using the WebDAV protocol, for example, SharePoint documents.
See “Using remote SMB share to index SharePoint documents” on page 462.
Note: Symantec Data Loss Prevention does not delete documents after indexing
for the Use Remote SMB Share option. See “About the document data source”
on page 445.
Table 21-13 provides the procedure for remotely indexing SharePoint documents
using WebDAV
1 Enable WebDAV for See “Enabling WebDAV for IIS” on page 464.
SharePoint.
2 Start the WebClient service. From the computer where the Enforce Server is installed, start the WebClient
service using the "Services" console. If this service is "disabled," right-click
it and select Properties. Enable the service, set it to Manual, then Start it.
Note: You must have administrative privileges to enable this service.
3 Access the SharePoint From the computer where your Enforce Server is installed, access SharePoint
instance. using your browser and the following address format:
http://<server_name>:port. For example, http://protect-x64:80.
5 Locate the documents to In SharePoint, navigate to the documents you want to scan. Often SharePoint
scan. documents are stored at the Home > Shared Documents screen. Your
documents may be stored in a different location.
6 Find the UNC path for the In SharePoint for the documents you want to scan, select the option Library
documents. > Open with Explorer. Windows Explorer should open a window and display
the documents. Look in the Address field for the path to the documents. This
address is the UNC path you need to scan the documents remotely. For
example: \\protect-x64\Shared Documents. Copy this path to the
Clipboard or a text file.
7 Create the IDM Index. See “Creating and modifying Indexed Document Profiles” on page 456.
9 Verify success. At the Manage > Data Profiles > Indexed Documents screen you should see
that the index was successfully created. Check the "Status" and the number
of documents indexed. If the index was successfully created you can now use
it to create IDM policies.
Filter Description
File Name Include Filters If the File Name Include Filters field is empty, matching is performed on all documents
in the document profile. If you enter anything in the File Name Include Filters field, it
is treated as an inclusion filter. In this case the document is indexed only if it matches
the filter you specify.
For example, if you enter *.docx in the File Name Include Filters field, the system
will index only the *.docx files in the document source.
File Name Exclude Filters The Exclude Filters field lets you specify the documents to exclude in the matching
process.
If you leave the Exclude Filters field empty, the system performs matching on all
documents in the ZIP file or file share. If you enter any values in the field, the system
scans only those documents that do not match the filter.
The system treats forward slashes (/) and backslashes (\) as equivalent. The system
ignores whitespace at the beginning or end of the pattern. File name filtering does
not support escape characters, so you cannot match on literal question marks,
commas, or asterisks.
Table 21-15 describes the syntax accepted by the File Name Filters feature. The
syntax for the Include and Exclude filters is the same.
Operator Description
Table 21-16 provides sample filters and descriptions of behavior if you enter them
in the File Name Include Filters field:
Filter Description
*.txt,*.docx The system indexes only .txt and .docx files in the ZIP file or file share, ignoring
everything else.
Detecting content using Indexed Document Matching (IDM) 467
Implementing IDM policies
Filter Description
?????.docx The system indexes files with the .docx extension and files with five-character
names, such as hello.docx and stats.docx, but not good.docx or
marketing.docx.
*/documentation/*,*/specs/* The system indexes only files in two subdirectories below the root directory, one
called "documentation" and the other called "specs."
Filter Description
Note: The Enforce Server can index only one document profile at a time. If one
indexing process is scheduled to start while another indexing process is running,
the new process does not begin until the first process completes.
Parameter Description
Index Once On – Enter the date to index the document profile in the format
MM/DD/YY. You can also click the date widget and select a date.
Until – Select this check box to specify a date in the format MM/DD/YY
when the indexing should stop. You can also click the date widget and
select a date.
Index Weekly Day of the week – Select the day(s) to index the document.
Until – Select this check box to specify a date in the format MM/DD/YY
when the indexing should stop. You can also click the date widget and
select a date.
Index Monthly Day – Enter the number of the day of each month you want the indexing
to occur. The number must be 1 through 28.
Until – Select this check box to specify a date in the format MM/DD/YY
when the indexing should stop. You can also click the date widget and
select a date.
Action Description
Choose a percentage between 10% and 90% to match document contents partially.
Select the components to Select one of the available message components to match on:
Match On.
■ Body – The content of the message.
■ Attachments – Any files attached to or transferred by the message.
Configure additional Select this option to create a compound condition. All conditions must be met to trigger
conditions to Also Match. or except a match.
You can Add any available condition from the drop-down menu.
Test and tune the policy. See “Test and tune policies to improve match accuracy” on page 402.
See “Use parallel IDM rules to tune match thresholds” on page 475.
# Guarantee threshold t
com.vontu.profiles.documents.t=130
4 Change the numerical portion of the parameter value to reflect the wanted
minimum number of characters that are allowed in Whitelisted.txt.
For example, to change the minimum to 80 characters, modify the value to
look like the following:
# Guarantee threshold t
com.vontu.profiles.documents.t=80
overhead in creating file type matching policies, and the File Type Match condition
executes locally on the endpoint. IDM requires two-tier detection on the endpoint.
See “Consider using compound file property rules to protect design and multimedia
files” on page 571.
For example, if you want to detect CAD files that contain IP diagrams, you could
index these files and apply IDM rules to detect them. Alternatively, you could
create a policy that contains a file type rule that detects on the CAD file format
plus a file size rule that specifies a threshold size. The file property approach is
preferred in this scenario because all you really care about is protecting large CAD
files potentially leaving the company. There is no need to gather and index these
files for IDM if you can simply create rules that will detect on the file type and
the size.
in the policy without increasing false positives because more of the content indexed
is confidential data, instead of common, repeated content.
See “About whitelisting content” on page 451.
See “Whitelisting file contents to exclude from matching” on page 453.
See “Filter documents from indexing to reduce false positives” on page 473.
index a Word document as part of a document profile, and its contents are pasted
into the body of an email message or used to create a PDF, the engine considers
it a match
A quick rule-of-thumb for setting the Minimum Document Exposure setting is
60%. Minimum Document Exposures set to less than 50% typically create many
false positives. Starting with rate of 60% should give you enough information to
determine whether you should go to a higher or lower match percentage without
creating excessive false positives
As an alternative, consider taking a tiered approach to establishing Minimum
Document Exposure settings. For example, you can create multiple IDM rules,
each with a different threshold percentage, such as 80% for documents with a
high match percentage, 50% for documents with a medium match percentage,
and 10% with a low match percentage. Using this approach will help you filter
out false positives and help you establish an accurate Minimum Document
Exposure setting for each IDM index you deploy as part of your policies.
Chapter 22
Detecting content using
Vector Machine Learning
(VML)
This chapter includes the following topics:
content you train the system against. You must be careful to select documents
that are very representative of the type of content you want to protect. And, you
must select good examples of content you want to ignore that are closely related
to the content you want to protect.
See “Implementing Vector Machine Learning (VML)” on page 481.
The following table summarizes the baseline requirements for the content you
collect for VML profile training.
Minimum: 50
documents
30 MB per upload
Single, specific Text-based
Negative Approximately Content you do No size limit per
business use case (primarily)
the same amount not want to category.
as the positive protect yet
category. thematically
related to the
positive category.
Base False Positive Rate The percentage of the content in the negative training set that is statistically similar to
(%) the positive content.
Base False Negative Rate The percentage of the content in the positive training set that is statistically similar to
(%) negative content.
Similarity Description
Similarity The Similarity Threshold is a configurable parameter between 0 and 10 that is unique to each
Threshold VML profile. The default setting is 10, which requires the most similar match between the
VML profile features and the detected message content. As such, this setting is likely to produce
fewer incidents. A setting of 0 produces the most number of matches, many of which are likely
to be false positives.
Similarity Description
Similarity Score The Similarity Score is a read-only runtime statistic between 0 and 10 reported by the system
based on the detection results of a VML policy. To report an incident, the Similarity Score
must be higher than the Similarity Threshold, otherwise the VML policy does not report a
match.
Discover Server Discover scanning does not begin until all policy dependencies are loaded. As such, a
Discover scan based on a VML policy will not start until the referenced VML profile
is accepted. In this case the system displays a message in the Discover scanning
interface indicating the scan is waiting on the dependency to load.
Network and Endpoint For a simple rule, or compound rule where the conditions are ANDed, the entire rule
Servers fails because the VML condition cannot match. If this is the only rule in the policy,
the policy will not work.
For a policy where there are multiple rules that are ORed, only the VML rule fails; the
other rules in the policy are evaluated.
Step 1 Collect the example documents for Collect a representative amount of example documents containing
training the system. positive content you want to protect and negative content you
want to ignore.
Step 2 Create a new VML profile. Define a new VML profile based on the specific business category
of data from which you have derived your positive and negative
training sets.
Step 3 Upload the example documents. Upload separately to the Enforce Server the example positive and
negative training sets.
Step 4 Train the VML profile. Train the system to learn the type of content you want to protect
and generate the VML profile.
Step 5 Accept or reject the trained profile. Accept the trained profile to deploy it. Or, reject the profile, update
one or both of the training sets (by adding or removing example
documents), and restart the training process.
Step 6 Create a VML policy and test Create a VML policy that references the VML profile.
detection.
See “Configuring the Detect using Vector Machine Learning Profile
condition” on page 493.
Step 7 Tune the VML profile. Adjust the Similarity Threshold setting as necessary to optimize
detection results.
Step 8 Follow VML best practices. See “VML policy considerations” on page 500.
Detecting content using Vector Machine Learning (VML) 483
Implementing Vector Machine Learning (VML)
Note: You must have Enforce Server administrator privileges to create VML
profiles.
■ Temporary Workspace
This version is an editable version of the VML profile. This version has not
been trained, or accepted, or both; it cannot be deployed to a policy.
Initially, when you create a new VML profile, the system displays only the Current
Profile tab with an empty training set. After you train and accept the VML profile
for the first time, the Trained Set table in the Current Profile tab becomes
populated with details about the training set. The information that is displayed
in this table and tab is read-only.
To edit a VML profile
◆ Click Manage Profile to the far right of the Current Profile tab.
The system displays the editable version of the profile in the Temporary
Workspace tab. You can now proceed with training and managing the profile.
See “Training VML profiles” on page 486.
The Temporary Workspace tab remains present in the user interface until you
train and accept a new version of the VML profile. In other words, there is no way
to close the Temporary Workspace tab without training and accepting, even if
you made no changes to the profile.
Once you accept a new version of the VML profile, the system overwrites the
previous Current Profile with the newly accepted version. You cannot revert to a
previously accepted Current Profile. However, you can revert to previous versions
of the training set for a Temporary Profile.
See “Managing training set documents” on page 489.
Note: While you can upload individual documents, it is recommended that you
upload a document archive (such as ZIP, RAR, or TAR) that contains the
recommended (250) or minimum (50) number of example documents. The
maximum upload size is 30 MB. You can partition the documents across archives
if you have more than 30 MB of data to upload. See “About the content you train”
on page 478.
Detecting content using Vector Machine Learning (VML) 485
Implementing Vector Machine Learning (VML)
9 Click Upload Contents to repeat the process for the other training set.
The profile is not complete and cannot be trained until you have uploaded
the minimum number of positive and negative example documents.
See Table 22-1 on page 479.
10 Once you have successfully uploaded both training sets you are ready to train
the VML profile .
See “Training VML profiles” on page 486.
Step 1 Enable training mode. Select the VML profile you want to train from the Manage > Data Profiles >
Vector Machine Learning screen. Or, create a new VML profile.
Click Manage Profile to the far right of the Current Profile tab. The system
displays the profile for training in the Temporary Workspace tab.
See “Working with the Current Profile and Temporary Workspace tabs”
on page 483.
Step 2 Upload the training Familiarize yourself with the training set requirements and recommendations.
content.
See “About the content you train” on page 478.
Upload the positive and negative training sets in separate document archives
to the Enforce Server.
Step 3 Adjust the memory The default value is "High" which generally results in the best training set
allocation (only if accuracy rates. Typically you do not need to change this setting. For some
necessary). situations you may want to choose a "Medium" or "Low" memory setting (for
example, deploying the profile to the endpoint).
Step 4 Start the training Click Start Training to begin the profile training process.
process. During the training process, the system:
Step 5 Verify training When the training process completes, the system indicates if the training profile
completion. was successfully created.
If the training process failed, the system displays an error. Check the debug log
files and restart the training process.
Step 6 Accept or reject the If the training process is successful, the system prompts you to accept or reject
training profile. the training profile. Your decision is based on the Accuracy Rate from Training
percentages.
See “About the base accuracy from training percentage rates” on page 479.
To accept or reject the training profile:
■ Click Accept to save the training results as the active Current Profile.
Once you accept the training profile, it appears in the Current Profile tab
and the Temporary Workspace tab is removed.
■ Click Reject to discard the training results.
The profile remains in the Temporary Workspace tab for editing. You can
adjust one or both of the training sets by adding or removing documents
and retraining the profile.
See “Managing training set documents” on page 489.
Note: A trained VML profile is not active until you accept it. While the system
lets you create a policy based on a VML profile that has not been trained or
accepted, the VML profile is not deployed to that policy until the profile is
accepted. See “About using unaccepted VML profiles in policies” on page 481.
Step 7 Test and tune the Once you have successfully trained and accepted the VML profile, you can now
profile. use it to define policy rules and tune the VML profile.
See “Configuring the Detect using Vector Machine Learning Profile condition”
on page 493.
See “About the Similarity Threshold and Similarity Score” on page 480.
Note: For more information, refer to the Symantec Data Loss Prevention Vecctor
Machine Learning Best Practices Guide, available at the DLP Knowledgebase
(https://kb-vontu.altiris.com/), article number 54340.
Note: You must have Enforce Server administrator privileges to manage and create
VML profiles.
Detecting content using Vector Machine Learning (VML) 491
Implementing Vector Machine Learning (VML)
Action Description
View and sort The system lists all existing VML profiles and their state at the Vector
profiles. Machine Learning screen.
Click the column header to sort the VML profiles by name or status.
Manage and train Select a VML profile from the list to display and manage it.
profiles.
The Current Profile tab displays the active profile.
See “Working with the Current Profile and Temporary Workspace tabs”
on page 483.
Monitor profiles. The system lists and describes the status of all VML profiles.
Remove profiles. Click the X icon at the far right to delete an existing profile.
The Status field displays the current state of each VML profile.
492 Detecting content using Vector Machine Learning (VML)
Implementing Vector Machine Learning (VML)
The Deployment Status field indicates if the VML profile has ever been accepted
or not.
Accepted on <date> The VML profile was accepted on the date indicated.
Note: You do not have to retrain a profile if you change the name or description.
Detecting content using Vector Machine Learning (VML) 493
Implementing Vector Machine Learning (VML)
Step 1 Create and train the VML See “Creating new VML profiles” on page 483.
profile.
See “Training VML profiles” on page 486.
Step 3 Add the VML rule to the policy. From the Configure Policy screen:
Step 4 Configure the VML detection Name the rule and configure the rule severity.
rule.
See “Configuring policy rules” on page 374.
494 Detecting content using Vector Machine Learning (VML)
Implementing Vector Machine Learning (VML)
Step 5 Select components to match Select one or both message components to Match On:
on.
■ Body, which is the content of the message
■ Attachments, which are any files transported by the message
Note: On the endpoint, the Symantec DLP Agent matches on the entire
message, not individual message components.
Step 6 Configure additional Optionally, you can create a compound detection rule by adding more
conditions (optional). conditions to the rule.
Step 7 Save the policy configuration. Click OK then click Save to save the policy.
Step 1 Create and train the VML See “Creating new VML profiles” on page 483.
profile.
See “Training VML profiles” on page 486.
Step 3 Add a VML exception to the From the Configure Policy screen:
policy.
■ Select Add Exception.
■ Select the Detect using Vector Machine Learning profile exception
from the list of content exceptions.
■ Select the VML profile you want to use from the drop-down menu.
■ Click Next.
Detecting content using Vector Machine Learning (VML) 495
Implementing Vector Machine Learning (VML)
■ Entire Message
Select this option to compare the exception against the entire
message. If an exception is found anywhere in the message, the
exception is triggered and no matching occurs.
■ Matched Components Only
Select this option to match the exception against the same
component as the rule. For example, if the rule matches on the
Body and the exception occurs in an attachment, the exception is
not triggered.
Step 5 Configure the condition. Generally you can accept the default condition settings for policy
exceptions.
Step 6 Save the policy configuration. Click OK then click Save to save the policy.
Note: You do not have to retrain the VML profile after you adjust the Similarity
Threshold, unless you modify a training set based on testing results.
Step 1 Train the VML profile. Follow the recommendations set forth in this guide for defining the category
and uploading the training set documents. Adjust the memory allocation before
you train the profile. Refer to the Symantec Data Loss Prevention Administration
Guide for help performing the tasks involved.
Step 2 Set the Similarity The default Similarity Threshold is 10. At this value the system does not generate
Threshold to 0. any incidents. A setting of 0 produces the most amount of incidents, many of
which are likely to be false positives. The purpose of setting the value to 0 is to
see the entire range of potential matches and to tune the profile to be just above
the highest false positive score.
Step 3 Create a VML policy. Create a policy that references the VML profile you want to tune. The profile
must be accepted to be deployable to a policy.
Detecting content using Vector Machine Learning (VML) 497
Implementing Vector Machine Learning (VML)
Step 4 Test the policy. Test the VML policy using a corpus of test data. For example, you can use the
DLP_Wikipedia_sample.zip file to test your VML policies against. Create
some mechanism to detect incidents, such as a Discover scan target of a local
file folder where you place the test data, or a DLP Agent scan of a copy/paste
operation.
Step 5 Review any incidents. Review any matches at the Incident Snapshot screen. Verify a relatively low
Similarity Score for each match. A relatively low Similarity Score indicates a
false positive. If one or more test documents produce a match with a relatively
high Similarity Score, you have a training set quality issue. In this case you need
to review the content and if appropriate add the document(s) to the positive
training set. You then need to retrain and retune the profile.
See “Log files for troubleshooting VML training and policy detection” on page 499.
Step 6 Adjust the Similarity By reviewing the incidents you should now be able to determine the highest
Threshold. Similarity Score among the detected false positives that you have tested the
profile against. At this point you can adjust the Similarity Threshold for the
profile to be just above the highest Similarity Score for the false positives.
For example, if the highest detected false positive has a Similarity Score of 4.5,
set the Similarity Threshold to 4.6. This will filter the known false positives
from being reported as incidents.
The following table lists and describes the VML training parameters available for
configuration in properties file MLDTraining.properties.
Parameter Description
Lowering this value can help reduce the size of the profile.
However, adjusting this setting is not recommended.
Instead, use the memory allocation setting to tune the
size of the profile.
Parameter Description
Parameter Description
machinelearning_training.log Records the accuracy from training percentage rates for each fold of the
evaluation process for each VML profile training run.
This log file is useful for examining the quality of each training set at a
granular, per-fold level.
This log file is useful for examining all messages or documents evaluated
by VML policies, including positive matches with similarity percentages
beneath the Similarity Threshold, or messages the system has categorized
as negative (expressed as a negative "distance" number).
machinelearning_training_native_manager.log Records the total number of features modeled and the number of features
kept to generate the profile for each training run.
The total number of features modeled versus the number of features kept
for the profile depends on the memory allocation setting:
that gathering all of it for fingerprinting is not possible or practical. VML is also
well-suited for protecting sensitive content that you cannot adequately describe
and achieve high matching accuracy.
The following table summarizes the recommended uses cases for VML.
It is not possible or practical Often collecting all of the content you want to protect for fingerprinting is an
to fingerprint all the data you impossible task. This situation arises for many forms of unstructured data: marketing
want to protect. materials, financial documents, patient records, product formulas, source code, and
so forth.
VML works well for this situation because you do not have to collect all of the content
you want to protect, only a smaller set of example documents.
You cannot adequately Often describing the data you want to protect is difficult without sacrificing some
describe the data you want to accuracy. This situation may arise when you have long keyword lists that are hard
protect. to generate, tune, and maintain.
VML works well in these situations because it automatically models the features
(keywords) you want to protect, and lets you easily manage and update the source
content.
A policy reports frequent Sometimes a certain category of information is a constant source of false positives.
false positives. For example, a weekly sales report may consistently produce false positives for a
Data Identifier policy looking for social security numbers.
VML may work well here because you can train against the content that causes the
false positives and create a policy exception to ignore those features.
Note: The false positive contents must belong to a well-defined category for VML to
be an effective solution for this use case. See “Recommendations for training set
definition” on page 502.
Protect personally Exact Data Matching (EDM) and Data Identifiers are the best option for protecting
identifiable information (PII). the common types of PII.
Protect binary files and Indexed Document Matching (IDM) is the best option to protect content that is largely
images. binary, such as image files or CAD files.
The following table provides some example categories and possible positive and
negative training sets comprising those categories.
Product Source Code Proprietary product source code Source code from open source
projects
Quarterly Earnings Pre-release earnings; sales estimates; Details of published annual accounts
accounting documents
Mergers and Acquisitions Confidential legal documents; M&A Publicly available materials; press
documents releases
example, consider a case where you have the category of content "Sales Forecasts."
For this category you have collected 25 positive spreadsheets and 50 negative
documents. In this case, you could upload the positive training set twice to reach
the minimum document threshold and equal the number of negative documents.
Note that you should use this technique for development and testing purposes
only. Production profiles should be trained against at least the minimum number
of documents for both training sets.
The table below lists the optimal, recommended, and minimum number of
documents to include in each training set.
Note: These training set guidelines assume an average document size of 3 KB. If
you have larger-sized documents, fewer in number may be sufficient.
On successful completion of the training process, the system displays the averaged
accuracy rates and prompts you to accept or reject the training profile. The false
positive accuracy rate is the percentage of negative test documents misclassified
as positive. The false negative rate is the percentage of positive test documents
that are misclassified as negative. As a general guideline, you should reject the
training profile if either rate is more than 5%.
Note: You can use the log file machinelearning_training.log to evaluate per-fold
training accuracy rates.
See “Log files for troubleshooting VML training and policy detection” on page 499.
Fold evaluation Per fold category accuracy rates and cross-fold averages
Cross-fold Avg False Positive Rate 1.214855808019638 Avg False Negative Rate
1.0730373203754424
Category Description
Personal Identity Detect various types of identification numbers for the regions of North America, Europe,
and Asia Pacific.
Financial Detect financial identification numbers, such as credit card numbers and ABA routing
numbers.
US Social Security Number (SSN) See “US Social Security Number (SSN) data identifier”
on page 718.
Canadian Social Insurance Number See “Canadian Social Insurance Number data identifier”
on page 663.
US Individual Tax ID Number (ITIN) See “UK Tax ID Number data identifier” on page 713.
Driver's License Number – CA State See “Drivers License Number – CA State data identifier”
on page 676.
Driver's License Number – IL State See “Drivers License Number - IL State data identifier”
on page 679.
Driver's License Number – NJ State See “Drivers License Number - NJ State data identifier”
on page 681.
Driver's License Number – NY State See “Drivers License Number - NY State data identifier”
on page 682.
Driver's License Number – FL, MI, MN States See “Drivers License Number - FL, MI, MN States data
identifier” on page 677.
Credit Card Number See “Credit Card Number data identifier” on page 668.
ABA Routing Number See “ABA Routing Number data identifier” on page 658.
Credit Card Magnetic Stripe Data See “Credit Card Magnetic Stripe Data data identifier”
on page 666.
National Drug Code See “National Drug Code (NDC) data identifier”
on page 694.
UK Driver's License Number See “UK Drivers License Number data identifier”
on page 703.
UK Tax ID Number See “UK Tax ID Number data identifier” on page 713.
UK Passport Number See “UK Passport Number data identifier” on page 711.
UK National Insurance Number See “UK National Insurance Number data identifier”
on page 708.
UK National Health Service (NHS) Number See “UK National Health Service (NHS) Number data
identifier” on page 706.
UK Electoral Roll Number See “UK Electoral Roll Number data identifier”
on page 705.
French INSEE Code See “French INSEE Code data identifier” on page 684.
Swiss AHV Number See “Swiss AHV Number data identifier” on page 702.
Detecting content using Data Identifiers 513
About Data Identifiers
Australian Tax File Number See “Australian Tax File Number data identifier”
on page 662.
South Korean Resident Registration Number See “South Korea Resident Registration Number data
identifier” on page 698.
Note: Not all system Data Identifiers provide each breadth of detection. Refer to
the complete list of Data Identifiers and breadths to determine what is available.
See “Selecting system Data Identifier breadth” on page 530.
Breadth Description
Wide The wide breadth defines a single or multiple patterns to create the greatest number of matches.
In general this breadth produces a higher rate of false positives than the medium and narrow
breadths.
514 Detecting content using Data Identifiers
About Data Identifiers
Table 23-8 Available rule breadths for system Data Identifiers (continued)
Breadth Description
Medium The medium breadth may refine the detection pattern(s) and/or add one or more data validators
to limit the number of matches.
Narrow The narrow breadth offers the tightest patterns and strictest validation to provide the most
accurate positive matches. In general this option requires the presence of a keyword or other
validating restriction to trigger a match.
Note: Optional validators only apply to the policy instance you are actively
configuring; they do not apply system-wide.
Require beginning Match the characters that begin (lead) the matched data item.
characters
For example, for the CA Drivers License Data Identifier, you could require the beginning
character to be the letter "C." In this case the engine matches a license number C6457291.
Require ending Match the characters that end (trail) the matched data item.
characters
See “Acceptable characters for optional validators” on page 515.
Exclude beginning Exclude from matching characters that being (lead) the matched data.
characters
See “Acceptable characters for optional validators” on page 515.
Exclude ending Exclude from matching the characters that end (trail) the matched data item.
characters
See “Acceptable characters for optional validators” on page 515.
Detecting content using Data Identifiers 515
About Data Identifiers
Find keywords Match one or more keywords or key phrases in addition to the matched data item.
The keyword must be detected in the same message component as the Data Identifier
content to repot a match.
Note: The Find keyword optional validator accepts any characters as values for
all Data Identifiers.
Driver's License Number – CA State Numbers only Any characters (normalized to lowercase)
Driver's License Number – IL State Numbers only Any characters (normalized to lowercase)
Driver's License Number – NJ State Numbers only Any characters (normalized to lowercase)
516 Detecting content using Data Identifiers
About Data Identifiers
Driver's License Number – FL, MI, Numbers only Any characters (normalized to lowercase)
MN States
This means the modifications apply to any policy that declares the modified Data
Identifier.
See “Modifying and creating Data Identifiers” on page 535.
The most common use case for modifying a system-defined Data Identifier is to
edit the data input for a validator that accepts data input. For example, if the Data
Identifier implements the "Find keywords" validator, you may want to add or
remove values from the list of keywords.
See “Editing required validator input” on page 536.
Another use case may involve adding or removing validators to or from the Data
Identifier, or changing one or more of the patterns defined by the Data Identifier
There is no way to automatically revert a Data Identifier to its original
configuration once it is modified. Before you modify a system Data Identifier, you
should consider manually cloning it.
See “Manually cloning a system Data Identifier before modifying it” on page 536.
The system does not include modified Data Identifiers in policies exported as
templates. Before modifying a system Data Identifier, export any policies that
declare it.
Character Description
* The asterisk (*), pipe (|), and doe (.) characters are not supported for Data Identifier
patterns.
|
\s The \s construct cannot be used to match a whitespace character; instead, use an actual
whitespace.
Grouping Grouping only works at the beginning of the pattern, for example:
\d{2} /19 \d{2} does not work; instead use \d{2} /[1][9] \d{2}
Groupings are allowed at the beginning of the pattern, like in the credit card Data
Identifier.
When you modify a Data Identifier, you can add and remove data validators. When
you create custom Data Identifiers, you can configure one or more validators. The
system also provides you with the ability to author a custom script validator to
define your own validation check.
See “Selecting required data validators” on page 539.
Table 23-12 Available validators for system and custom Data Identifiers
Validator Description
ABA Checksum Every ABA routing number must start with the following two digits:
00-15,21-32,61-72,80 and pass an ABA specific, position-weighted check sum.
Advanced KRRN Validation Validates that 3rd and 4th digit are a valid month, that 5th and 6th digit a valid
day, and the checksum matches the check digit.
Advanced SSN Validator checks whether SSN contains zeros in any group, the area number (first
group) is less than 773 and not 666, the delimiter between the groups is the same,
the number does not consist of all the same digits, and the number is not reserved
for advertising (123-45-6789, 987-65-432x).
Australian Tax File validation Computes the checksum and validates the pattern against it.
check
China ID checksum validator Computes the checksum and validates the pattern against it.
Codice Fiscale Control Key Computes the control key and checks if it is valid.
Check
Cusip Validation Validator checks for invalid CUSIP ranges and computes the CUSIP checksum
(Modulus 10 Double Add Double algorithm).
Custom Script* Enter a custom script to validate pattern matches for this Data Identifier breadth.
DNI control key check Computes the control key and checks if it is valid.
Duplicate digits Ensures that a string of digits are not all the same.
Exact Match* Enter a comma-separated list of values. If the values are numeric, do NOT enter
any dashes or other separators. Each value can be of any length.
Exclude beginning characters* Enter a comma-separated list of values. If the values are numeric, do NOT enter
any dashes or other separators. Each value can be of any length.
Detecting content using Data Identifiers 521
About Data Identifiers
Table 23-12 Available validators for system and custom Data Identifiers
(continued)
Validator Description
Exclude ending characters* Enter a comma-separated list of values. If the values are numeric, do NOT enter
any dashes or other separators. Each value can be of any length.
Exclude exact match* Enter a comma-separated list of values. Each value can be of any length.
Exclude prefix* Enter a comma-separated list of values. Each value can be of any length.
Exclude suffix* Enter a comma-separated list of values. Each value can be of any length.
Find keywords* Enter a comma-separated list of values. Each value can be of any length.
Hong Kong ID Computes the checksum and validates the pattern against it.
INSEE Control Key Validator computes the INSEE control key and compares it to the last 2 digits of
the pattern.
IP Basic Check Every IP address must match the format x.x.x.x and every number must be less
than 256.
IP Octet Check Every IP address must match the format x.x.x.x, every number must be less than
256, and no IP address can contain only single-digit numbers (1.1.1.2).
IP Reserved Range Check Checks whether the IP address falls into any of the "Bogons" ranges. If so the match
is invalid.
Luhn check Validator computes the Luhn checksum which every Canadian Insurance Number
must pass.
Mod 97 Validator Computes the ISO 7064 Mod 97-10 checksum of the complete match.
Require beginning characters* Enter a comma-separated list of values. If the values are numeric, do NOT enter
any dashes or other separators. Each value can be of any length.
Require ending characters* Enter a comma-separated list of values. If the values are numeric, do NOT enter
any dashes or other separators. Each value can be of any length.
Singapore NRIC Computes the Singapore NRIC checksum and validates the pattern against it.
SSN Area-Group number For a given area number (first group), not all group numbers (second group) might
have been assigned by the SSA. Validator eliminates SSNs with invalid group
numbers.
Table 23-12 Available validators for system and custom Data Identifiers
(continued)
Validator Description
UK Drivers License Every UK drivers license must be 16 characters and the number at the 8th and 9th
position must be larger than 00 and smaller than 32.
Component Description
Patterns Define one or more regular expression patterns, separated by line breaks.
Validators Add or remove validators to perform validation checks on the data detected by the
pattern(s).
Data Entry Provide comma separated data values for any validators that require data input.
Normalizer Select a normalizer to standardize the data before matching against it.
Normalizer Description
Note: The system does export modified and custom Data Identifiers in a policy
template. The system exports a reference to a system Data Identifier. The target
system where the policy template is imported provides the actual Data Identifier.
■ Breadth ■ Patterns
You can implement any breadth the Data Identifier You cannot modify the match patterns at the instance
supports at the instance level. level.
■ Optional Validators ■ Active Validators
You can select one or more optional validators at You cannot modify, add, or remove required validators
the instance level. at the instance level.
The system lets you modify system-defined Data Identifiers, but you cannot delete
them. Any modifications you make to the configuration of a system-defined Data
Identifier take effect system-wide. This means that the modifications apply to
any policies that actively or subsequently declare the Data Identifier.
See “Modifying and creating Data Identifiers” on page 535.
You can create and delete one or more custom Data Identifiers. A custom Data
Identifier can be used across policies. Changes made to a custom Data Identifier
at the system-level affect any policies that actively or subsequently declare the
custom Data Identifier.
See “Implementing custom Data Identifiers” on page 537.
Detecting content using Data Identifiers 525
About Data Identifiers
First match is unique A unique match is the first match found in a message component.
Match count updated for each The match count is incremented by 1 for each unique pattern match.
unique match
Only unique matches are Duplicate matches are neither counted nor highlighted at the Incident Snapshot
highlighted screen
Uniqueness does not span message For example, if the same SSN appears in both the message body and
components attachment, two unique matches will be generated, not one. This is because
each instance is detected in a separate message component.
Compound rule with Data Identifier In a compound rule combining a Data Identifier condition with a keyword
and keyword proximity conditions condition that specifies keyword proximity logic, the reported match will not
be the first match found, but the first match within the distance of the keyword
proximity range.
No backward combatability Unique match counting is only available for policies configured using version
11.6 or later Enforce Server. In addition, only version 11.6 or later Detection
Servers and DLP Agents can run policies containing unique match counting.
See “Implementing unique match counting for Data Identifiers” on page 534.
2 Decide the Data See “About Data Identifier breadths” on page 513.
Identifier breadth.
3 Configure the Data See “Configuring the Content Matches Data Identifier
Identifier. condition” on page 528.
4 Test and tune the See “Data Identifier policy considerations” on page 543.
Data Identifier
policy.
Action Description
Edit a Data Identifier. Select the Data Identifier from the list to modify it.
Define a custom Data Click Add Data Identifier to create a custom Data Identifier.
Identifier.
See “About custom Data Identifiers” on page 522.
A pencil icon to the left means that the Data Identifier is modified from its original state, or
is custom.
Remove a Data Click the X icon on the right side to delete a Data Identifier.
Identifier.
The system does not let you delete system Data Identifiers. You can only delete custom Data
Identifiers.
Step 1 Add a Data Identifier rule Select the Content Matches Data Identifier condition at the Add Detection
or exception to a policy, Rule or Add Exception screen.
or configure an existing
See “Adding a rule to a policy” on page 372.
one.
See “Adding an exception to a policy” on page 381.
Step 2 Choose a Data Identifier. Choose a Data Identifier from the list and click Next.
Step 3 Select a Breadth of Use the breadth option to narrow the scope of detection.
detection.
See “About Data Identifier breadths” on page 513.
Wide is the default setting and detects the broadest set of matches. Medium
and narrow breadths, if available, check additional criteria and detect fewer
matches.
Step 4 Select and configure one Optional validators restrict the match criteria and reduce false positives.
or more Optional
See “About optional validators” on page 514.
Validators.
Step 6 Configure the message Select one or more message components on which to match.
components to Match
On the endpoint, the detection engine matches the entire message, not
On.
individual components.
If the Data Identifier uses optional or required keyword validators, the keyword
must be present in the same component as the matched Data Identifier
content.
Step 7 Configure additional Optionally, you can Add one or more additional conditions from any available
conditions to Also in the Also Match condition list.
Match.
All conditions in a compound rule or exception must match to trigger or except
an incident.
Note: You cannot change the normalizer that a system Data Identifier implements.
This information is useful to know when you implement one or more optional
validators. See “Acceptable characters for optional validators” on page 515.
Narrow
Narrow
Narrow
Narrow
See “National Drug Code (NDC) data identifier” on page 694. Medium
Narrow
See “UK Drivers License Number data identifier” on page 703. Medium
Narrow
Narrow
Step 1 Create a custom Data See “Implementing custom Data Identifiers” on page 537.
Identifier, or modify an
If you modify a system Data Identifier, click the plus sign to display the
existing one.
breadth and edit the Data Identifier.
Step 2 Supply or edit one or more You can modify any pattern that the Data Identifier provides.
Patterns.
See “Writing patterns to match data” on page 538.
Step 3 Edit the data input for any See “Editing required validator input” on page 536.
validator that accepts input.
Step 4 Add or remove Validators, as See “Selecting required data validators” on page 539.
necessary.
Step 5 Save the Data Identifier. Click Save to save the modifications.
Once the Data Identifier is saved, the icon at the Data Identifiers screen
indicates that it is modified from its original state, or is custom.
Step 6 Implement the Data Identifier See “Configuring the Content Matches Data Identifier condition” on page 528.
in a policy rule or exception.
536 Detecting content using Data Identifiers
Implementing system-defined Data Identifiers
5 Click Update Validator to save the changes you have made to the validator
input.
Click Discard Changes to not save the changes.
6 Click Save to save the Data Identifier.
Step 1 Select Manage > Policies > The Data Identifiers screen lists all Data Identifiers available in the system.
Data Identifiers.
Step 2 Select Add Data Identifier. Enter a Name for the custom Data Identifier.
Step 3 Enter one or more Patterns You must enter at least one pattern for the custom data identifier to be
to match data. valid.
■ Digits
■ Digits and Letters
■ Lowercase
■ Swift codes
■ Do nothing
Select this option if you do not want to normalize the data.
Step 5 Select zero or more Including a validator to check and verify pattern matching is optional.
Validators.
See “Selecting required data validators” on page 539.
Step 6 Save the custom Data Click Save at the upper left of the screen.
Identifier.
Once you define and save a custom Data Identifier, it appears alphabetically
in the list of Data Identifiers at the Data Identifiers screen.
Step 7 Implement the custom Data The system lists all custom Data Identifiers beneath the Custom category
Identifier in one or more for the "Content Matches Data Identifier" condition at the Configure Policy
policies. - Add Rule and the Configure Policy - Add Exception screens.
See “Configuring the Content Matches Data Identifier condition” on page 528.
You can configure optional validators at the policy instance level for custom
Data Identifiers.
Note: The active validators that allow for and define input are not to be confused
with the "Optional validators" that can be configured for any runtime instance of
a particular Data Identifier. Optional validators are always configurable at the
instance level. Active validators are only configurable at the system level.
Select a validator from the "Validation Checks" list on the left, then click Add
Validator to the right. If the validator requires input, provide the required data
using a comma-separated list and then click Add Validator.
See “Selecting required data validators” on page 539.
To select a pattern validator
1 Create a custom Data Identifier.
See “Implementing custom Data Identifiers” on page 537.
2 In the Validators section, select the desired validator.
See “About data validators” on page 519.
3 If the validator does not require data input, click Add Validator.
The validator is added to the Active Validators list.
4 If the validator requires data input, enter the data values in the Description
and Data Entry field.
Click Add Validator when you are done entering the values.
The validator is added to the Active Validators list.
5 To remove a validator, select it in the Active Validators list and click the red
X icon.
6 Click Save to save the configuration of the Data Identifier.
Note: Refer to the Symantec Data Loss Prevention Detection Customziation Guide
for details on using the Symantec Data Loss Prevention Scripting Language.
Detecting content using Data Identifiers 541
Implementing custom Data Identifiers
Step 1 Log on to the Enforce To create a custom DI, you must log on as a user who
Server. has policy authoring privileges.
Step 2 Navigate to the list of Select Manage > Policies > Data Identifiers.
Data Identifiers.
Step 5 Enter Patterns. Copy/paste all the patterns provided in the previous
topic to the Patterns input field. Separate each
pattern by a new line. Make sure you add all 12
patterns exactly as provided.
Step 6 Select the Data Select Digits from the drop-down menu.
Normalizer.
Step 7 Add the validation checks To add the Number Delimiter validator, select it
and data inputs. from the list of Validation Checks and click Add
Validator. Once added, the validation check appears
in the list of Active Validators. Since this validator
takes no input, no further action is necessary to
implement it.
Step 8 Save the custom DI. Click Save. Back at the Manage > Policies > Data
Identifiers screen, the US SSNs - Randomized
appears in the list.
Detecting content using Data Identifiers 543
Data Identifier policy considerations
Step 9 Test the custom DI. Create a test policy and define a rule that declares
the US SSNs - Randomized custom DI as the lone
condition in a rule. Deploy the policy to a policy
group and test the custom DI against sample SSNs
that begin with numbers in the 773 – 899 range.
Ensure that the policy detects randomized SSNs.
Step 10 Add the custom DI to Create a separate rule for the custom DI condition
your existing SSN so that the rule is connected with the system-defined
policies. DI rule by an implicit OR. With this configuration, if
either condition is met the policy is violated.
For example, if you want to detect social security numbers (SSN), you would use
the SSN Data Identifier instead of a regular expression pattern. The SSN Data
Identifier, with its various breadths and validators, is more accurate than any
regular expression you could write and much easier and quicker to implement
Note: The Data Identifier pattern language is a limited subset of the regular
expression language. Not all regular expression constructs or characters are
supported for Data Identifier patterns. See “About pattern language limitations
for Data Identifiers” on page 519.
policy. At the rule level you use optional validators, such as require or exclude
beginning or ending characters, to tune the instance of the Data Identifier rule.
The general recommendation is to configure Data Identifier definitions so that
the changes apply globally to any instance of that Data Identifier definition. Such
configurations are reusable across policies. Rule-level optional validators, such
as, should be used for unique policies.
contains 25 or more unique social security numbers, you would use the count all
unique matches option instead of the count all matches option. If you counted all
matches, a document containing 25 of the same SSN would trigger the policy,
which is not the objective of your policy.
See “About unique match counting for Data Identifiers” on page 525.
548 Detecting content using Data Identifiers
Data Identifier policy considerations
Chapter 24
Detecting content using
keyword matching
This chapter includes the following topics:
Behavior Description
Quotation marks Do not use quotation marks when you enter keywords or phrases because quotes
are interpreted literally and will be required in the match.
White space The systems strips out the white space before and after keywords or key phrases.
Case sensitivity The case sensitivity option you choose applies to all keywords in the list for that
condition.
Plurals and verb inflections All plurals and verb inflections must be specifically listed. If the number of
enumerations becomes complicated use the wildcard character (asterisk [*]) to
detect a keyword suffix (in whole word mode only).
Keyword phrases You can enter keyword phrases, such as social security number (without quotes).
The system looks for the entire phrase without returning matches on individual
words (such as social or security).
Keyword variants The system only detects the exact keyword, not variants. For example, if you
specify the key phrase social security number, detection does not match a phrase
that contains two spaces between the words.
Matching multiple keywords The system implies an OR between keywords. That is, content matches if it
contains any of the keywords, not necessarily all of them. To perform an ALL
(or AND) match, combine multiple keyword conditions in a compound rule or
exception.
partial words, and specify case sensitivity. You can use the asterisk (*) wildcard
character to detect a keyword suffix (in whole word mode only).
See “Keyword matching syntax” on page 550.
®CONFIDENTIAL
key phrase internal use only internal use only internal use
hacker hacker
hacks
privy
privity
privs
priv
keyword dictionary account number, account ps, american If any keyword or phrase is amx
express, americanexpress, amex, bank present, the data is matched:
creditcard
card, bankcard, card num, card number,
cc #, cc#, ccn, check card, checkcard, amex master card
credit card, credit card #, credit card credit card car
number, credit card#, debit card,
debitcard, diners club, dinersclub, mastercard
discover, enroute, japanese card bureau,
jcb, mastercard, mc, visa, (etc....)
552 Detecting content using keyword matching
Configuring the Content Matches Keyword condition
Match on whole or partial keywords Separate each keyword or phrase by a newline or comma.
and key phrases.
See “Keyword matching examples ” on page 550.
Match on the wildcard asterisk (*) Match the wildcard at the end of a keyword, in whole word mode only.
character.
See “Keyword matching examples ” on page 550.
Find keywords. Implement one or more keywords in data identifiers to refine the scope of
detection.
Policy rules and exceptions. You can implement keyword matching in policy rules and exceptions.
Keyword dictionary. If you have a large dictionary of keywords, you can index the keyword list.
See “Use indexing to generate and maintain keyword dictionaries” on page 556.
Action Description
Enter the match Select if you want the keyword match to be:
type.
Case Sensitive or Case Insensitive
Choose the keyword Select the keyword separator you to delimit multiple keywords:
separator.
Newline or Comma.
Match any keyword. Enter the keyword(s) or key phrase(s) you want to match. Use the separator you have selected
(newline or comma) to delimit multiple keyword or key phrase entries.
You can use the asterisk (*) wildcard character at the end of any keyword to match one or
more suffix characters in that keyword. If you use the asterisk wildcard character, you must
match on whole words only. For example, a keyword entry of confid* would match on
"confidential" and "confide," but not "confine." As long as the keyword prefix matches, the
detection engine matches on the remaining characters using the wildcard.
Action Description
Configure keyword Keyword proximity matching lets you specify a range of detection among keyword pairs.
proximity matching
See “About keyword proximity matching” on page 549.
(optional).
To implement keyword proximity matching:
■ Select (check) the Keyword Proximity matching option in the "Conditions" section of the
rule builder interface.
■ Click Add Pair of Keywords.
■ Enter a pair of keywords.
■ Specify the Word distance.
The maximum distance between keywords is 999, as limited by the three-digit length of
the “Word distance” field. The word distance is exclusive of detected keywords. For
example, a word distance of 10 allows for a range of 12 words, including the two words
comprising the keyword pair.
■ Repeat the process to add additional keyword pairs.
The system connects multiple keyword pair entries the OR Boolean operator, meaning
that the detection engine evaluates each keyword pair independently.
Match on whole or Select the option On whole words only to match on whole keywords only.
partial keywords.
See “Keyword matching examples ” on page 550.
Note: You must match on whole words only if you use the asterisk (*) wildcard character in
any keyword you enter in the list.
Configure match Keyword matching lets you specify how you want to count condition matches.
conditions. Select one of the following options:
Action Description
Select components Keyword matching detection supports matching across message components.
to match on.
See “Selecting components to match on” on page 380.
Select one or more message components to match on:
Note: On the endpoint the DLP Agent matches on the entire message, not individual
components.
Also match one or Select this option to create a compound condition. All conditions must be met to report a
more additional match.
conditions.
You can Add any available condition from the list.
See Table 24-5 on page 556. describes the typical use cases for whole and partial
keyword matching.
Table 24-5 Recommendations use cases partial and whole word matching
Partial word matching Use partial for Chinese, Japanese and Korean languages.
Note: Data Identifier pattern matching is based on the regular expression syntax.
However, not all regular expression constructs listed in the table below are
supported by Data Identifier patterns. See “About Data Identifier patterns”
on page 518.
[] Elements inside brackets are a character class (For example, [abc] matches 1 character:
a, b, or c.)
^ At the beginning of a character class, negates it (For example, [^abc] matches anything
except a, b, or c.)
+ Following a regular expression means 1 or more (For example, \d+ means 1 or more digit.)
* Following a regular expression means any number (For example, \d* means 0, 1, or more
digits.)
(?i) At the beginning of a regular expression makes it case-insensitive (Regular expressions are
case-sensitive by default.)
| Means OR (For example, A|B means regular expression A or regular expression B.)
Action Description
Check for existence reports a match count of 1 if there are one or more matches. For
compound rules or exceptions, all conditions must be configured this way.
Count all matches reports the sum of all matches; applies if any condition uses this
parameter.
560 Detecting content using regular expressions
Regular expression matching considerations
Action Description
Match on one or more Configure cross-component matching by selecting one or more message components to
message components. match on.
Also match one or Select this option to create a compound condition. All conditions must match to trigger or
more additional except an incident.
conditions.
You can Add any available condition from the list.
Use look ahead and look behind characters to improve regex accuracy
Symantec Data Loss Prevention implements a significant enhancement to improve
the performance of regular expressions. To achieve improved regex performance,
the look ahead and look behind sections must exactly match one of the supported
standard sections.
Table 25-3 lists the standard look ahead and look behinds sections that this
performance improvement supports. If either section differs even slightly, that
section is executed as part of the regular expression without the performance
improvement.
See “About writing regular expressions” on page 557.
Operation Construct
and
(?<=(^|(?:[^)+\d][^-\w+])|\t))
■ Consider using compound file property rules to protect design and multimedia
files
Note: File type matching does not crack the file and detect content; it only detects
the file type based on the binary signature of the file. To detect content, use a
content matching condition.
Operator Description
* Use an asterisk as a wild card to match any number of characters (including none).
If you are not sure how many characters are in the name: ENG-*.*
To match all file names that begin with ENG- and all file Enter as comma separated values:
names that begin with ITA-:
ENG-*.*,ITA-*
ENG-*.*
ITA-*
Message Attachment or File Detect or except specific files and attachments by type.
Type Match
See “About file type matching” on page 563.
See “Configuring the Message Attachment or File Type Match condition” on page 567.
Message Attachment or File Detect or except specific files and attachments by size.
Size Match
See “About file size matching” on page 564.
See “Configuring the Message Attachment or File Size Match condition” on page 568.
Message Attachment or File Detect or except specific files and attachments by name.
Name Match
See “About file name matching” on page 565.
See “Configuring the Message Attachment or File Name Match condition” on page 569.
Action Description
Select the file type or types Select all of the formats you want to match.
to match.
See “File types that can be recognized” on page 641.
To select all formats within a certain category (for example, all word-processing
formats), click the section heading.
The system implies an OR operator among all file types you select. For example, if you
select Microsoft Word and Microsoft Excel file type attachments, the system detects
all messages with Word or Excel documents attached, not messages with both
attachment types
Match on attachments only. This condition only matches on the Message Attachments component.
Also match on one or more Select this option to create a compound condition. All conditions must match to trigger
additional conditions. or except an incident.
Action Description
Enter the Size to match. Enter a number, and select the unit of measure: bytes, kilobytes (KB), megabytes (MB),
or gigabytes (GB).
Select More Than to specify the minimum size of the file to match.
Select Less Than to specify the maximum size of the file to match.
Match on the body or Select one or both of the following message components on which to base the match:
attachments.
■ Body – The content of the message.
■ Attachments – Any files that are attached to or transferred by the message.
Also match one or more Select this option to create a compound condition. All conditions must match to trigger
additional conditions. or except an incident.
Action Description
Specify the File Name. Specify the file name to match using the DOS pattern matching language to represent
patterns in the file name.
Separate multiple matching patterns with commas or by placing them on separate lines.
Match on attachments. This condition only matches on the Message Attachments component.
Also match one or more Select this option to create a compound condition. All conditions must match to trigger
additional conditions. or except an incident.
Action Description
Enter the Script Name. Specify the name of the script. The name must be unique across policies.
Detecting file properties 571
Consider using compound file property rules to protect design and multimedia files
Action Description
Enter the custom file Enter the File Type Matches Signature script for detecting the binary signature of the
type script. custom file type.
See the Symantec Data Loss Prevention Detection Customization Guide for details on writing
custom scripts.
Match only on This condition only matches on the Message Attachments component.
attachments.
See “Detection messages and message components” on page 349.
Also match one or more Select this option to create a compound condition. All conditions must match to trigger
additional conditions. or except an incident.
Protocol Description
Email/SMTP Simple Mail Transfer Protocol (SMTP) is a protocol for sending email messages between servers.
FTP The file transfer protocol (FTP) is used on the Internet for transferring files from one computer
to another.
HTTP The hypertext transfer protocol (HTTP) is the underlying protocol that supports the World
Wide Web. HTTP defines how messages are formatted and transmitted, and what actions Web
servers and browsers should take in response to various commands.
574 Detecting network and mobile incidents
About protocol monitoring for mobile
Protocol Description
HTTP/SSL Hypertext transfer protocol over Secure Sockets Layer (HTTPS) is a protocol for sending data
securely between a client and server.
IM:MSN Instant messaging is a type of communications service that enables you to create a private
chat room with another individual.
IM:AIM
Data Loss Prevention supports detection on the following IM channels.:
IM:AIM
■ AIM instant messaging
■ MSN instant messaging
■ Yahoo! Instant messaging
NNTP Network News Transport Protocol (NNTP), which is used to send, distribute, and retrieve
USENET messages.
TCP:custom_protocol The Transmission Control Protocol (TCP) is used to reliably exchange data between computers
across the Internet. This option is only available if you have defined a custom TCP port.
Protocol Description
FTP File transfer protocol (FTP) is used on the Internet for transferring files from one computer
to another.
HTTP The hypertext transfer protocol (HTTP) is the underlying protocol that supports the World
Wide Web. HTTP defines how messages are formatted and transmitted, and what actions Web
servers and browsers should take in response to various commands.
HTTP/SSL Hypertext transfer protocol over Secure Sockets Layer (HTTPS) is a protocol for sending data
securely between a client and server.
Detecting network and mobile incidents 575
Configuring the Protocol Monitoring condition for network detection
Action Description
Add or modify the Add a new Protocol or Endpoint Monitoring condition to a policy rule or exception, or
Protocol or Endpoint modify an existing rule or exception condition.
Monitoring condition.
See “Configuring policies” on page 370.
Select one or more To detect Network incidents, select one or more Protocols.
protocols to match.
■ Email/SMTP
■ FTP
■ HTTP
■ HTTPS/SSL
■ IM:AIM
■ IM:MSN
■ IM:Yahoo
■ NNTP
Configure endpoint See “Configuring the Endpoint Monitoring condition” on page 582.
monitoring.
Match on the entire The Protocol Monitoring condition matches on the entire message, not individual message
message. components.
The Envelope option is selected by default. You cannot select individual message
components.
Action Description
Also match one or more Select this option to create a compound condition. All conditions must match to trigger
additional conditions. or except an incident.
Action Description
Add or modify the Add a new Protocol or Endpoint Monitoring condition to a policy rule or exception, or
Protocol or Endpoint modify an existing rule or exception condition.
Monitoring condition.
See “Configuring policies” on page 370.
Select one or more To detect Mobile incidents, select one or more Protocols:
protocols to match.
■ FTP
File transfer protocol is used on the Internet for transferring files from one computer
to another.
■ HTTP
The hypertext transfer protocol is the underlying protocol that supports the World
Wide Web. HTTP defines how messages are formatted and transmitted, and what
actions Web servers and browsers should take in response to various commands.
■ HTTPS/SSL
Hypertext transfer protocol over Secure Sockets Layer, which is a protocol for sending
data securely between a client and server.
Custom network protocol. Mobile monitoring only supports FTP, HTTP, and HTTP/S.
Detecting network and mobile incidents 577
Consider separate policies for specific protocols
Action Description
Configure endpoint See “Configuring the Endpoint Monitoring condition” on page 582.
monitoring.
Match on the entire The Protocol Monitoring condition matches on the entire message, not individual message
message. components.
The Envelope option is selected by default. You cannot select individual message
components.
Also match one or more Select this option to create a compound condition. All conditions must match to trigger
additional conditions. or except an incident.
Protocol Description
Email/SMTP Simple Mail Transfer Protocol (SMTP) is a protocol for sending email messages between servers.
580 Detecting endpoint events
About endpoint event detection
Protocol Description
FTP The file transfer protocol (FTP) is used on the Internet for transferring files from one computer
to another.
HTTP The hypertext transfer protocol (HTTP) is the underlying protocol that supports the World
Wide Web. HTTP defines how messages are formatted and transmitted, and what actions Web
servers and browsers should take in response to various commands.
HTTP/SSL Hypertext transfer protocol over Secure Sockets Layer (HTTPS) is a protocol for sending data
securely between a client and server.
IM:MSN Instant messaging is a type of communications service that enables you to create a private
chat room with another individual.
IM:AIM
Data Loss Prevention supports detection on the following IM channels.:
IM:AIM
■ AIM instant messaging
■ MSN instant messaging
■ Yahoo! Instant messaging
Destination Description
CD/DVD The CD/DVD burner on the endpoint computer. This destination can be any type of
third-party CD/DVD burning software.
Removable Storage Device Detect data that is transferred to any eSATA, FireWire, or USB connected storage
device.
Copy to Network Share Detect data that is transferred to any network share or remote file access.
Printer/Fax Detect data that is transferred to a printer or to a fax that is connected to the
endpoint computer. This destination can also be print-to-file documents.
Clipboard The Windows Clipboard used to copy and paste data between Windows applications.
Detecting endpoint events 581
About endpoint event detection
Endpoint Device or Class ID Detect when users move endpoint data to a specific device.
Endpoint Location Detect when the endpoint is on or off the corporate network.
Note: This topic does not address network protocol monitoring configuration.
See “Configuring the Protocol Monitoring condition for network detection”
on page 575.
Action Description
Add or modify the Add a new Protocol or Endpoint Monitoring condition to a policy
Endpoint rule or exception, or modify an existing rule or exception condition.
Monitoring
See “Configuring policy rules” on page 374.
condition.
See “Configuring policy exceptions” on page 384.
Select one or more To detect Endpoint incidents, select one or more Endpoint Protocols:
endpoint protocols
■ Email/SMTP
to match.
■ HTTP
■ HTTPS/SSL
■ IM:MSN
■ IM:AIM
■ IM:Yahoo
■ FTP
Select one or more To detect when users move data on the endpoint, select one or more
endpoint Endpoint Destinations:
destinations.
■ Local Drive
■ CD/DVD
■ Removable Storage Device
■ Copy to Network Share
■ Printer/Fax
■ Clipboard
Monitor endpoint To detect when endpoint applications access files, select the
applications. Application File Access option.
Action Description
Match on the entire The DLP Agent evaluates the entire message, not individual message
message. components.
Also match one or Select this option to create a compound condition. All conditions
more additional must match to trigger or except an incident.
conditions.
You can Add any condition available from the list.
Action Description
Add or modify the Add a new Endpoint Location detection condition to a policy rule or
Endpoint Location exception, or modify an existing policy rule or exception.
condition.
See “Configuring policy rules” on page 374.
Select the location Select one of the following endpoint locations to monitor:
to monitor.
■ Off the corporate network
Select this option to detect or except events when the endpoint
computer is off of the corporate network.
■ On the corporate network
Select this option to detect or except events when the endpoint
computer is on the corporate network.
This option is the default selection.
Action Description
Match on the entire The DLP Agent evaluates the entire message, not individual message
message. components.
Also match one or Select this option to create a compound condition. All conditions
more additional must match to trigger or except an incident.
conditions.
You can Add any condition available from the list.
Action Description
Add or modify Add a new Endpoint Device Class or ID condition to a policy rule or
an Endpoint exception, or modify an existing one.
Device
See “Configuring policy rules” on page 374.
condition.
See “Configuring policy exceptions” on page 384.
Select one or The condition matches when users move data from an endpoint
more devices. computer to the selected device(s).
Action Description
Match on the The DLP Agent matches on the entire message, not individual message
entire message. components.
Also match one Select this option to create a compound condition. All conditions must
or more match to trigger or except an incident.
additional
You can Add any condition available from the drop-down menu.
conditions.
See “Configuring compound match conditions” on page 386.
Action Description
Add endpoint Click Add Device to define a new endpoint device. Once defined the
device. device is added to the list.
Modify existing To edit a device definition, select anywhere in the device row, or click
endpoint device the pencil icon.
configurations.
See “Creating and modifying endpoint device configurations”
on page 587.
View configured The Endpoint Devices screen lists all configured endpoint devices.
endpoint devices. The columns display the following information:
■ Device Name
■ Device Description
■ Device Definition (Regex)
Detecting endpoint events 587
Implementing endpoint event matching
Action Description
Sort endpoint You can sort the endpoint device list by name, description, or
devices. definition.
CD Drive IDE\\DISKST9160412ASG__________________0002SDM1\\4&F4ACADA&0&0\.0\.0
588 Detecting endpoint events
Implementing endpoint event matching
Note: The Device Instance ID is also used by Symantec Endpoint Protection (SEP).
Sender/User Matches Pattern Matches on an email address, domain address, IP address, Windows user
name, or IM screen name / handle.
Recipient Matches Pattern Matches on an email address, domain address, IP address, or newsgroup
fr, cu All SMTP email that is addressed to a .fr Any email that is addressed to French
(France) or .cu (Cuba) addresses. company with the .com extension instead of
.fr.
company.com All SMTP email that is addressed to the Any SMTP email that is not addressed to the
specific domain URL, such as specific domain URL.
symantec.com.
3rdlevel.company.com All SMTP email that is addressed to the Any SMTP email that is not addressed to the
specific 3rd level domain, such as specific 3rd level domain.
dlp.symantec.com.
[email protected] All SMTP email that is addressed to Any email not specifically addressed to
[email protected]. [email protected], such as:
192.168.0.* All email, Web, or URL traffic specifically Note: If the IP address does not match, use
addressed to 192.168.0.[0-255]. one or more domain URLs instead.
This result assumes that the IP address
maps to the desired domain, such as
web.company.com.
Detecting described identities 593
Configuring the Sender/User Matches Pattern condition
Action Description
john.smith, jsmith
IM Screen Name
Enter one or more IM screen names that are used in instant messaging systems, for
example:
john_smith, jsmith
IP Address
Enter one or more IP addresses that map to the domain you want to match, for
example:
Match on the entire message. This condition matches on the entire message. The Envelope option is selected by
default. You cannot select any other message component.
Action Description
Also match additional Select this option to create a compound condition. All conditions must match to
conditions. trigger an incident.
Action Description
IP Address
Enter one or more IP address patterns that resolve to the domain that you want to
match. You can use the asterisk (*) wildcard character for one or more fields.
URL Domain
Enter one or more URL Domains to match Web-based traffic, including Web-based
email and postings to a Web site. For example, if you want to prohibit the receipt of
certain types of data using Hotmail, enter hotmail.com.
596 Detecting described identities
Described identity matching policy considerations
Action Description
Configure match counting. Select one of the following options to specify the number of email recipients that
must match:
■ All recipients must match (Email Only) does not count a match unless ALL email
message recipients match the specified pattern.
■ At least _ recipients must match (Email Only) lets you specify the minimum
number of email message recipients that must match to be counted.
Select one of the following options to specify how you want to count the matches:
Match on the entire message. This condition matches on the entire message. The Envelope option is selected by
default. You cannot select any other message component.
Also match additional Select this option to create a compound condition. All conditions in a rule or exception
conditions. must match to trigger an incident.
The email address field does not match the sender or recipient of a Web post. For
example, the email address [email protected] does not match if Bob uses a Web
browser to send or receive email. In this case, you must use the domain pattern
mail.yahoo.com to match [email protected].
The system does not resolve URL domains to IP addresses. For example, you
specify an IP address of 192.168.1.1 for a specific domain. If users access the
domain URL using a Web browser, the system does not match emails that are
transmitted by the IP address. In this case, use a domain pattern instead of an IP
address, such as internalmemos.com.
598 Detecting described identities
Described identity matching policy considerations
You can detect senders/users and recipients based one or more IP addresses .
However, to do so you must carefully consider the placement of the detection
server on your network. If the detection server is installed between the Web proxy
and the Internet, the IP address of all Web traffic from individuals in your
organization appears to come from the Web proxy. If the detection server is
installed between the Web proxy and the internal corporate network, the IP address
of all Web traffic from outside your organization appears to go to the Web proxy.
The best practice is to match on domain names instead of IP addresses.
Chapter 30
Detecting synchronized
identities
This chapter includes the following topics:
1 Create the connection to the Establish the connection from the Enforce Server to a directory server
directory server. such as Microsoft Active Directory.
2 Create the User Group. Create one or more User Groups on the Enforce Server and populate the
User Groups with the exact identities from the users, groups, and business
units that are defined in the directory server
4 Configure one or more group Choose the type of synchronized DGM rule you want to implement and
rules or exceptions. reference the User Group. After the policy and the group are linked, the
policy applies only to those identifies in the referenced User Group.
Note: User Groups can also be used with Microsoft Exchange Server Discover
targets. See “Setting up scanning of Microsoft Exchange Servers ” on page 1245.
Note: If this is the first time you are configuring the User Group, you must
select the option Refresh the group directory index on Save to populate the
User Group.
4 After you locate the users you want, use the Add and Remove options to
include or exclude them in the User Group.
5 Click Save.
602 Detecting synchronized identities
Implementing synchronized DGM
Action Description
Enter the group The Group Name is the name that you want to use to identify this group.
name.
Use a descriptive name so that you can easily identify it later on.
View which policies Initially, when you create a new User Group, the Used in Policy field displays None.
use the group.
If the User Group already exists and you modify it, the system displays a list of the policies
that implement the User Group, assuming one or more group-based policies is created for
this User Group.
Refresh the group Select (check) the Refresh the group directory index on Save option to synchronize the user
directory index on group profile with the most recent directory server index immediately on Save of the profile.
Save. If you leave this box unselected (unchecked), the profile is synchronized with the directory
server index based on the Directory Connection setting.
If this is the first time you are configuring the User Group profile, you must select the Refresh
the group directory index on Save option to populate the profile with the latest directory
server index replication.
Select the directory Select the directory server you want to use from the Directory Server list.
server.
You must establish a connection to the directory server before you create the User Group
profile.
Action Description
Search the directory Enter the search string in the search field and click Search to search the directory for specific
for specific users. users. You can search using literal text or wildcard characters (*).
The search results display the Common Name (CN) and the Distinguished Name (DN) of the
directory server that contains the user. These names give you the specific user identity. Results
are limited to 1000 entries.
Click Clear to clear the results and begin a new search of the directory.
Literal text search criteria options:
Browse the You can browse the directory tree for groups and users by clicking on the individual nodes
directory for user and expanding them until you see the group or node that you want.
groups.
The browse results display the name of each node. These names give you the specific user
identity.
The results are limited to 20 entries by default. Click See More to view up to 1000 results.
Add a user group to To add a group or user to the User Group profile, select it from the tree and click Add.
the profile.
After you select and add the node to the Added Groups column, the system displays the
Common Name (CN) and the Distinguished Name (DN).
Save the user group. Click Save to save the User Group profile you have configured.
Note: If the identity being detected is a user, the user must be actively logged on
to a DLP Agent-enabled system for the policy to match.
Parameter Description
Select User Groups to Select one or more User Groups that you want this policy to detect.
include in this policy
If you have not created a User Group, click Create a new User Group.
Match On This condition matches on the entire message. The Envelope option is selected by
default. You cannot select any other message component.
Also Match Select this option to create a compound condition. All conditions in a rule or exception
must match to trigger an incident.
Note: The Recipient based on a Directory Server Group condition requires two-tier
detection. See “About two-tier detection for synchronized DGM” on page 600.
Detecting synchronized identities 605
Synchronized DGM policy considerations
1 Select User Groups to Select the User Group(s) that you want this policy to match on.
include in this policy
If you have not created a User Group, click Create a new Endpoint User Group
option.
2 Match On This rule detects the entire message, not individual components. The Envelope
option is selected by default. You cannot select any other message component.
3 Also Match Select this option to create a compound condition. All conditions in a rule or
exception must match to trigger an incident.
the policy. Or, you could write an exception that is not violated if the recipient of
an email is from the indexed list.
See “Creating the exact data source file for profiled DGM” on page 609.
Sender/User based on a Directory If this condition is implemented as a policy rule, a match occurs only if the
from <EDM Profile> sender or user of the data is contained in the index profile. If this condition
is implemented as a policy exception, the data will be excepted from matching
if it is sent by a sender/user listed in the index profile
Recipient based on a Directory from If this condition is implemented as a policy rule, a match occurs only if the
<EDM Profile> recipient of the data is contained in the index profile. If this condition is
implemented as a policy exception, the data will be excepted from matching
if it is received by a recipient listed in the index profile.
1 Create the data source file. Create a data source file for the directory server or database you want to
profile. Make sure the data source file contains the appropriate fields.
See “Creating the exact data source file for profiled DGM” on page 609.
2 Prepare the data source See “Implementing Exact Data Matching (EDM)” on page 415.
file for indexing.
See “Preparing the exact data source file for indexing” on page 419.
3 Create the Exact Data This includes uploading the data source file to the Enforce Server, mapping
Profile. the data fields, and indexing the data source.
See “Uploading exact data source files to the Enforce Server” on page 420.
4 Define the profiled DGM See “Configuring the Sender/User based on a Profiled Directory condition”
condition. on page 610.
5 Test the profiled DGM Use a test policy group and verify that the matches the policy generates
policy. are accurate.
See “Test and tune policies to improve match accuracy” on page 402.
Field Description
Email address If you use an email address column filed in the data source file, the email address appears in
the Directory EDM drop-down list at the incident snapshot screen.
Windows user name If you use a Windows user name field in your data source, the data must be in the following
format: domain\user; for example: ACME\john_smith.
MSN IM name
Parameter Description
Where Select this option to have the system match on the specified field values. Specify the values by
selecting a field from the drop-down list and typing the values for that field in the adjacent text
box. If you enter more than one value, separate the values with commas.
For example, for an Employees directory group profile that includes a Department field, you would
select Where, select Department from the drop-down list, and enter Marketing,Sales in the text
box. If the condition is implemented as a rule, in this example a match occurs only if the sender
or user works in Marketing or Sales (as long as the other input content meets all other detection
criteria). If the condition is implemented as an exception, in this example the system ignores from
matching messages from a sender or user who works in Marketing or Sales.
Detecting profiled identities 611
Implementing profiled DGM
Parameter Description
Is Any Of Enter or modify the information you want to match. For example, if you want to match any sender
in the Sales department, select Department from the drop-down list, and then enter Sales in this
field (assuming that your data includes a Department column). Use a comma-separated list if you
want to specify more than one value.
Table 31-5 Configuring the Recipient based on a Directory from an EDM profile
condition
Parameter Description
Where Select this option to have the system match on the specified field values. Specify the values by
selecting a field from the drop-down list and typing the values for that field in the adjacent text
box. If you enter more than one value, separate the values with commas.
For example, for an Employees directory group profile that includes a Department field, you
would select Where, select Department from the drop-down list, and enter Marketing, Sales in
the text box. For a detection rule, this example causes the system to capture an incident only if
at least one recipient works in Marketing or Sales (as long as the input content meets all other
detection criteria). For an exception, this example prevents the system from capturing an incident
if at least one recipient works in Marketing or Sales.
Is Any Of Enter or modify the information you want to match. For example, if you want to match any
recipient in the Sales department, select Department from the drop-down list, and then enter
Sales in this field (assuming that your data includes a Department column). Use a comma-separated
list if you want to specify more than one value.
612 Detecting profiled identities
Profiled DGM policy considerations
Use profiled DGM for Network Prevent for Web identity detection
If you want to implement DGM for Network Prevent for Web, use one of the profiled
DGM conditions to implement identity matching. For example, you may want to
use identity matching to block all web traffic for a specific users. For Network
Prevent for Web, you cannot use synchronized DGM conditions for this use case.
See “Creating the exact data source file for profiled DGM” on page 609.
See “Configuring the Sender/User based on a Profiled Directory condition”
on page 610.
Chapter 32
Detecting international
content
This chapter includes the following topics:
Canadian Social Insurance Numbers This policy detects patterns indicating Canadian social insurance numbers.
UK Data Protection Act 1998 This policy protects personal identifiable information.
See “Data Protection Act 1998 (UK) policy template” on page 733.
EU Data Protection Directives This policy detects personal data specific to the EU directives.
UK Human Rights Act 1998 This policy enforces Article 8 of the act for UK citizens.
SWIFT Codes (International banking) This policy detects codes that banks use to transfer money across
international borders.
UK National Health Service Number This policy detects personal identification numbers issued by the NHS.
See “UK National Health Service (NHS) Number policy template” on page 790.
Detecting international content 615
Using find keywords for international system data identifiers
Codice Fiscale Italian codice fiscal, dati anagrafici, partita tax code, personal data, VAT
I.V.A., p. iva number, VAT number
French INSEE Code French INSEE, numéro de sécu, code sécu INSEE, social security number,
social security code
International Bank French Code IBAN, numéro IBAN IBAN Code, IBAN number
Account Number (IBAN)
Central
International Bank French Code IBAN, numéro IBAN IBAN Code, IBAN number
Account Number (IBAN)
East
International Bank French Code IBAN, numéro IBAN IBAN Code, IBAN number
Account Number (IBAN)
West
Swiss AHV Number French Numéro AVS, numéro d'assuré, AVS number, insurance number,
identifiant national, numéro national identifier, national
d'assurance vieillesse, numéro de insurance number, social security
sécurité soclale, Numéro AVH number, AVH number
Table 32-3 Recommendations use cases partial and whole word matching
Partial word matching Use partial for Chinese, Japanese and Korean languages.
Note: This list is not exhaustive and is provided for quick reference only. Other
file formats may be supported, and other custom fields may be returned. The best
practice is to always use the filter utility to verify metadata support for each file
format you want to detect. See “Use filter to verify file format metadata support”
on page 622.
Example fields:
Microsoft Office documents, for
example: ■ Title
For Microsoft Office documents, the
■ Subject
■ Word (DOC, DOCX) system extracts Object Linking and
■ Author
■ Excel (XLS, XLSX) Embedding (OLE) metadata.
■ Keywords
■ PowerPoint (PPT, PPTX)
■ Other custom fields
Example fields:
For Adobe PDF files, the system
extracts Document Information ■ Author
Dictionary (DID) metadata. The ■ Title
Adobe PDF files
system does not support Adobe ■ Subject
Extensible Metadata Platform (XMP) ■ Creation
metadata extraction.
■ Update dates
Use the filter utility to verify See “Use filter to verify file format
Other file formats (including binary
metadata extraction for other file metadata support” on page 622.
and text)
formats.
Consideration Topic
Always use filter to verify file format metadata support. See “Use filter to verify file format metadata support”
on page 622.
Enable metadata detection only if it is necessary. See “Distinguish metadata from file content and
application data” on page 625.
Avoid generating false positives by selecting keywords See “Use and tune keyword lists to avoid false positives
carefully. on metadata” on page 626.
Understand resource implications of endpoint metadata See “Understand performance implications of enabling
extraction. endpoint metadata detection” on page 626.
Create a separate endpoint configuration for metadata See “Create a separate endpoint configuration for
detection. metadata detection” on page 626.
Use response rules to add metadata tags to incidents. See “Use response rules to tag incidents with metadata”
on page 626.
Note: The data output by the filter utility is in ASCII format. Symantec Data Loss
Prevention processes data in Unicode format. Therefore, you may rely on the
existence of the fields returned by the filter utility, but the metadata detected by
Symantec Data Loss Prevention may not look identical to the filter output.
Detecting document metadata 623
Considerations for implementing metadata detection
3 Issue the following command to run the filter program and display its syntax
and optional parameters.
filter -help
As indicated by the help, you use the following syntax to execute the filter
utility:
filter [options] inputfile outputfile
The inputfile is an instance of the file format you want to verify. The
outputfile is a file the filter utility writes the extracted data to.
Where myfile.doc is a file containing metadata you want to verify and have
copied to the \temp directory, and metadata_output.txt is the name of the file
you want the system to generate and write the extracted data to.
624 Detecting document metadata
Considerations for implementing metadata detection
5 Review the filter output. The output data should be similar to the following:
1 2 1252 CodePage
1 1 "S" Title
0 0 (null)
1 1 "P" Author
0 0 (null)
0 0 (null)
0 1 "" (null)
1 1 "m" LastAuthor
1 1 "1" RevNumber
1 = valid field The type of data: The data payload for the The name of the field
field. (empty or null if the field is
0 = invalid field 1 = String
invalid).
Note: You may ignore rows 2 = Integer
where the first column is 0.
3 = Date/Time
5 = Boolean
Detecting document metadata 625
Considerations for implementing metadata detection
Note: This list is not exhastive and is provided for quick reference only. There
may be other types of data that is not extracted as metadata. The best practice is
to always use the filter utility to verify file format metadata support. See “Use
filter to verify file format metadata support” on page 622.
Application data Application data including message transport information is extracted separately
from file format extraction. For all inbound messages, the system extracts message
envelope (header) and subject information as text at the application layer. The type
of application data that is extracted depends on the channels supported by the
detection server or endpoint.
Headers and footers Document header and footer text is extracted as content, not metadata. To avoid
false positives, it is recommended that you remove or whitelist headers and footers
from documents.
See “Use whitelisting to exclude non-sensitive content from matching” on page 472.
Markup text Markup text is extracted as content, not metadata. Markup text extraction is
supported for HTML, XML, SGML, and more. Markup text extraction is disabled by
default.
Hidden text Hidden text is extracted as content, not metadata. Hidden text extraction in the form
of tracked changes is supported for some Microsoft Office file formats. Hidden text
extraction is disabled by default.
Watermarks Text-based watermarks are extracted as content, not metadata. Text-based watermark
detection is supported for Microsoft Word documents (versions 2003 and 2007). It
is not supported for other file formats.
626 Detecting document metadata
Considerations for implementing metadata detection
Note: The Classification Server is used only with the Symantec Data Classification
for Enterprise Vault solution, which is licensed separately from Symantec Data
Loss Prevention. You must configure the Enterprise Vault Data Classification
Services filter and Classification Server to communicate with one another. See
the Symantec Enterprise Vault Data Classification Services Implementation Guide
for more information.
628 Detecting email for data classification services
About matching on the message Subject for Data Classification Services
The following table highlights the key policy configuration components that are
associated with Data Classification for Enterprise Vault.
Policy actions to enable See “Enabling classification test mode” on page 628.
classification test mode and limit
generated classification results
the tag to ignore the outcome of the classification response for that policy, but
still performs archiving as if no classification service is running.
When a classification policy runs in test mode, the Enforce Server creates a
classification event each time a message matches the policy. You can view these
classification events in the incident lists of the Enforce Server administration
console (Incidents > Classification). The test mode configuration also enables
you to limit the number of classification events that are recorded.
Note: The Enforce Server creates classification events only for those policies that
run in test mode. When you disable test mode for production use, no classification
incidents are recorded for that policy.
After you are confident that the classification policy works as intended, you can
disable test mode so that Enterprise Vault actively classifies or deletes messages
as defined in the policy.
Note: The parameters that are listed have no effect unless the policy uses the
Classification: Classify Enterprise Vault Content response rule.
Parameter Description
Enable Classification This setting is enabled by default and adds a test mode flag to
Test Mode the policy detection result for this policy. The flag indicates that
Enterprise Vault should perform no action for the returned
classification result.
Note: The Classification Server is used only with the Symantec Data Classification
for Enterprise Vault solution, which is licensed separately from Symantec Data
Loss Prevention. You must configure the Data Classification for Enterprise Vault
filter and Classification Server to communicate with one another. See the Symantec
Enterprise Vault Data Classification Services Implementation Guide for more
information. This detection rule does not examine email messages from Network
Monitor, Network Prevent, Network Discover, or Endpoint detection servers.
MAPI Description
Attribute
■ Normal
■ Personal
■ Private
■ Confidential
The detection rule matches if the message contains any of the selected
Message Sensitivity levels.
Detecting email for data classification services 631
Configuring the Message/Email Properties and Attributes condition
MAPI Description
Attribute
Message Class This attribute describes the type of message, or the type of content that
the message contains. Select Message Class and then select one or more
classes from the Available Message Classes column. Use the arrows to
move selected classes into the Selected Message Classes column.
The following classes of interpersonal messages (IPM) appear in the
Available Message Classes column:
MAPI Description
Attribute
Also Match Select this option to create a compound rule. All conditions must match
for the rule to trigger an incident. You can add any available condition
from the drop-down menu.
Note: Exchange messages that are delivered from a Classification Server
do not include envelope information.
Word processing file formats See “Supported word processing file formats” on page 634.
Text and markup file formats See “Supported text and markupt file formats” on page 638.
Email file formats See “Supported email file formats” on page 639.
634 File formats
File formats whose content can be extracted
CAD file formats See “Supported computer-aided design formats” on page 639.
ApplixWords AW
DisplayWrite IP
OpenOfficeWriter SXW
OpenOfficeWriter ODT
StarOfficeWriter SXW
StarOfficeWriter ODT
WordPad RTF
XyWrite XY4
Applix Presents AG
636 File formats
File formats whose content can be extracted
Applix Spreadsheets AS
7-Zip 7Z
BinHex HQX
GZIP GZ
PKZIP ZIP
WinZip ZIP
UNIX Compress Z
UUEncoding UUE
ANSI TXT
ASCII TXT
HTML HTM
XHTML HTM
Microstation DGN
Note: The content of these files is not scanned, only the file type is recognized.
See “File formats whose content can be extracted” on page 633.
ACT
Adobe FrameMaker
Adobe PDF
ANSI
Apple Double
Apple Single
Applix Alis
Applix Asterix
Applix Graphics
Applix Presents
Applix Spreadsheets
Applix Words
ARC/PAK Archive
ASCII
AutoCAD Drawing
AutoDesk WHIP
AutoShade Rendering
BinHex
File formats 643
File types that can be recognized
Corel Presentations
CorelDRAW
CPT Communication
dBase Database
DCX Fax
DECdx
DG CEOwrite
DIF Spreadsheet
DisplayWrite
EBCDIC Text
ENABLE
Enhanced Metafile
Envoy (EVY)
Executable- Other
File formats 645
File types that can be recognized
Executable- UNIX
Executable- VAX
Executable- SUN
FileMaker (Macintosh)
Framework
Framework II
Fujitsu Oasys
GIF
GZIP
Haansoft Hangul
Harvard Graphics
Hewlett-Packard
HTML
IBM DCA-FFT
Informix SmartWare II
Interleaf
Java Archive
JPEG
JustSystems Ichitaro
KW ODA G4 (G4)
Lasergraphics Language
Legato Extender
Lotus Pic
Lotus SmartMaster
Lyrix MacBinary
MacBinary
Macintosh Raster
MacPaint
Macromedia Director
Macromedia Flash
MacWrite
MacWrite II
MASS-11
Micrografx Designer
Microsoft Access
Microsoft Outlook
Microsoft PowerPoint PC
Microsoft Project
Microsoft Publisher
Microsoft Visio
Microsoft Word PC
Microsoft Works
Microstation
MIDI
MPEG-1 Video
650 File formats
File types that can be recognized
MPEG-2 Audio
MultiMate 4.0
Multiplan Spreadsheet
Navy DIF
NeXT/Sun Audio
NIOS TOP
Nota Bene
ODA/ODIF
Office Writer
OLIDIF
File formats 651
File types that can be recognized
OmniOutliner (OO3)
Open PGP
PC COM executable
PC Library Module
PC Object Module
PC PaintBrush
PCD Image
PeachCalc Spreadsheet
Persuasion Presentation
Philips Script
PKZIP
Plan Perfect
PostScript File
PRIMEWORD
QuickTime Movie
RAR archive
Real Audio
Reflex Database
RIFF MIDI
File formats 653
File types that can be recognized
SAMNA Word IV
SGML
SMTP document
SolidWorks Drawing
Supercalc Spreadsheet
SYLK Spreadsheet
Symphony Spreadsheet
Tape Archive
Truevision Targa
Ultracalc Spreadsheet
Unicode Text
Uniplex (V6.01)
UNIX Compress
Usenet format
UUEncoding
Volkswriter
VRML
WANG PC
Wang WITA
Windows Bitmap
Windows Metafile
Windows Palette
WinZip
Word Connection
WordERA (V 1.0)
WordPad
WordPerfect Graphics 1
WordPerfect Graphics 2
WordStar
WordStar 2000
WordStar 6.0
WriteNow
X Bitmap (XBM)
X Image
X Pixmap (XPM)
XHTML
XML (generic)
XyWrite
656 File formats
Custom file formats
■ The medium breadth edition validates the detected number using the final
check digit and eliminates common test numbers.
See “ABA Routing Number medium breadth” on page 659.
■ The narrow breadth edition validates the detected number using the final
check digit, eliminates common test numbers, and requires the presence of
an ABA-related keyword.
See “ABA Routing Number narrow breadth” on page 660.
Pattern
[0123678]\d{8}
[0123678]\d{3}-\d{4}-\d
Pattern
[0123678]\d{8}
[0123678]\d{3}-\d{4}-\d
660 Data identifiers
ABA Routing Number data identifier
Input: 123456789
Duplicate digits Ensures that a string of digits are not all the
same.
Pattern
[0123678]\d{8}
[0123678]\d{3}-\d{4}-\d
Input: 123456789
Duplicate digits Ensures that a string of digits are not all the
same.
Pattern
\d{4} \d{5} \d \d
\d{4}-\d{5}-\d-\d
662 Data identifiers
Australian Tax File Number data identifier
Pattern
\d{8}
\d{9}
Australian Tax File validation check Computes the checksum and validates the
pattern against it.
Pattern
\d{9}
Pattern
\d{9}
\d{3}/\d{3}/\d{3}
\d{3}.\d{3}.\d{3}
\d{3}-\d{3}-\d{3}
Pattern
\d{3}.\d{3}.\d{3}
\d{3}-\d{3}-\d{3}
Input:
8, 123456789
Pattern
Pattern
\d{3}-\d{3}-\d{3}
Input:
0, 8, 123456789
Inputs:
pension, pensions, soc ins, ins #, social ins,
CSIN, SSN, social security, social insurance,
Canada, Canadian
Pattern
[A-Z]{6}[0-9LMNPQRSTUV]{2}[ABCDEHLMPRST][0-9LMNPQRSTUV]{2}[A-Z]
[0-9LMNPQRSTUV]{3}[A-Z]
Codice Fiscale Control Key Check Computes the control key and checks if it is
valid.
Table 36-20 Credit Card Magnetic Stripe Data medium breadth patterns
;1800\d{11}= %B3[068]\d{12}^[A-Z]{1}
;6011\d{12}= %B4\d{12}^[A-Z]{1}
;3[068]\d{12}= %B3[47]\d{2}-\d{6}-\d{5}^[A-Z]{1}
;4\d{12}= %B4\d{15}^[A-Z]{1}
;3[47]\d{2}-\d{6}-\d{5}= %B3[47]\d{13}^[A-Z]{1}
;5[1-5]\d{2}-\d{4}-\d{4}-\d{4}= %B5[1-5]\d{14}^[A-Z]{1}
;4\d{3}-\d{4}-\d{4}-\d{4}= %B2131\d{11}^[A-Z]{1}
;3\d{3}-\d{4}-\d{4}-\d{4}= %B3\d{15}^[A-Z]{1}
;2149\d{11}= %B2149-\d{6}-\d{5}^[A-Z]{1}
;2014\d{11}= %B2014-\d{6}-\d{5}^[A-Z]{1}
;2014-\d{6}-\d{5}=
%B1800\d{11}^[A-Z]{1}
%B6011-\d{4}-\d{4}-\d{4}^[A-Z]{1}
%B6011\d{12}^[A-Z]{1}
668 Data identifiers
Credit Card Number data identifier
Table 36-21 Credit Card Magnetic Stripe Data medium breadth validator
Validator Description
\d{16} 2149-\d{6}-\d{5}
\d{4}.\d{4}.\d{4}.\d{4} 3[068]\d{12}
2014-\d{6}-\d{5} 3[47]\d{2}.\d{6}.\d{5}
2149.\d{6}.\d{5} 3[47]\d{2}-\d{6}-\d{5}
2149\d{11} 4\d{12}
1800\d{11} 3\d{3}.\d{4}.\d{4}.\d{4}
2014\d{11} 3\d{3}-\d{4}-\d{4}-\d{4}
2014-\d{6}-\d{5} 4\d{3}.\d{4}.\d{4}.\d{4}
2149-\d{6}-\d{5} 5[1-5]\d{2}.\d{4}.\d{4}.\d{4}
3[068]\d{2}.\d{6}.\d{4} 5[1-5]\d{2}-\d{4}-\d{4}-\d{4}
3[068]\d{2}-\d{6}-\d{4} 6011\d{12}
3[47]\d{2}.\d{6}.\d{5} 6011-\d{4}-\d{4}-\d{4}
3[47]\d{2}-\d{6}-\d{5}
3\d{15}
Luhn Check Validator computes the Luhn checksum which every Credit
Card Number must pass.
Exclude data match Excludes anything that matches the specified text.
Data identifiers 671
Credit Card Number data identifier
2014\d{11} 5[1-5]\d{14}
2014-\d{6}-\d{5} 2131\d{11}
6011-\d{4}-\d{4}-\d{4} 3\d{3}-\d{4}-\d{4}-\d{4}
6011\d{12} 3\d{15}
3[068]\d{12} 2149\d{11}
3[068]\d{2}-\d{6}-\d{4}
3[47]\d{2}-\d{6}-\d{5}
3[47]\d{13}
4\d{3}-\d{4}-\d{4}-\d{4}
3\d{3}.\d{4}.\d{4}.\d{4}
2149.\d{6}.\d{5}
2014.\d{6}.\d{5}
6011.\d{4}.\d{4}.\d{4}
3[068]\d{2}.\d{6}.\d{4}
3[47]\d{2}.\d{6}.\d{5}
4\d{3}.\d{4}.\d{4}.\d{4}
1800\d{11}
4\d{12}
4\d{15}
Data identifiers 673
Credit Card Number data identifier
Luhn Check Validator computes the Luhn checksum which every Credit Card
Number must pass.
Exclude data match Excludes anything that matches the specified text.
Find keywords With this option selected, at least one of the following keywords
or key phrases must be present for the data to be matched.
674 Data identifiers
CUSIP Number data identifier
Pattern
\d{4}\w{4}\d
Data identifiers 675
CUSIP Number data identifier
Cusip Validation Validator checks for invalid CUSIP ranges and computes the
CUSIP checksum (Modulus 10 Double Add Double algorithm).
Pattern
\d{4}\w{4}\d
Cusip Validation Validator checks for invalid CUSIP ranges and computes the
CUSIP checksum (Modulus 10 Double Add Double algorithm).
Find keywords With this option selected, at least one of the following keywords
or key phrases must be present for the data to be matched.
Pattern
\d{4}\w{4}\d
Pattern
\l\d{7}
Pattern
\l\d{7}
This data identifier detects a 13 character string, beginning with a letter followed
by 12 numbers.
This data identifier provides two breadths of validation:
■ The wide breadth edition detects any 13 character string with a letter followed
by 12 numbers.
See “Drivers License Number- FL, MI, MN States wide breadth” on page 678.
■ The medium breadth narrows the scope by requiring the presence keywords.
See “Drivers License Number- FL, MI, MN States medium breadth” on page 678.
Table 36-37 Drivers License Number- FL, MI, MN States wide breadth patterns
Patterns
\l\d{12}
\l\d{3}-\d{3}-\d{2}-\d{3}-\d
\l-\d{3}-\d{3}-\d{3}-\d{3}
Table 36-38 Drivers License Number- FL, MI, MN States medium breadth patterns
Pattern
Table 36-38 Drivers License Number- FL, MI, MN States medium breadth patterns
(continued)
Pattern
\l\d{12}
\l\d{3}-\d{3}-\d{2}-\d{3}-\d
\l-\d{3}-\d{3}-\d{3}-\d{3}
Table 36-39
Mandator validator Description
Pattern
\\l\\d{3}-\\d{4}-\\d{4}
\l\d{11}
Pattern
\\l\\d{3}-\\d{4}-\\d{4}
\l\d{11}
Note: The wide breadth option does not include any validators.
Patterns
\l\d{14}
682 Data identifiers
Drivers License Number - NY State data identifier
Pattern
\\l\\d{3}-\\d{4}-\\d{4}
\l\d{11}
Validators Description
Note: The wide breadth option does not include any validators.
Pattern
\d{9}
Pattern
\\l\\d{3}-\\d{4}-\\d{4}
\l\d{11}
Table 36-48
Mandatory validators Description
Pattern
\d{13} \d{2}
d{15}
The wide breadth edition of the Hong Kong ID data identifier detects 8 characters
in the form LDDDDDD(D) or LDDDDDD(A). The last character in the detected
string is used to validate a checksum.
Patterns
\w\d{6}(\d)
\w\d{6}(A)
U\w\d{6}(\d)
U\w\d{6}(A)
Pattern Description
AD\d{2}-\d{4}-\d{4}-\w{4}-\w{4}-\w{4}
686 Data identifiers
IBAN Central data identifier
Pattern Description
AT\d{2}-\d{4}-\d{4}-\d{4}-\d{4}
BE\d{2}-\d{4}-\d{4}-\d{4}
CH\d{2}-\d{4}-\d\w{3}-\w{4}-\w{4}-\w
DE\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{2}
IT\d{2}-[A-Z]\d{3}-\d{4}-\d{3}\w-\w{4}-\w{4}-\w{3}
LI\d{2}-\d{4}-\d\w{3}-\w{4}-\w{4}-\w
LU\d{2}-\d{3}\w-\w{4}-\w{4}-\w{4}
MC\d{2}-\d{4}-\d{4}-\d{2}\w{2}-\w{4}-\w{4}-\w\d{2}
Data identifiers 687
IBAN East data identifier
Pattern Description
MT\d{2}[A-Z]{4}\d{4}\d\w{3}\w{4}\w{4}\w{4}\w{3} Malta
MT\d{2}-[A-Z]{4}-\d{4}-\d\w{3}-\w{4}-\w{4}-\w{4}-\w{3}
SM\d{2}-[A-Z]\d{3}-\d{4}-\d{3}\w-\w{4}-\w{4}-\w{3}
Validator Description
Pattern Description
BA\d{2}-\d{4}-\d{4}-\d{4}-\d{4}
688 Data identifiers
IBAN East data identifier
Pattern Description
BG\d{2}-[A-Z]{4}-\d{4}-\d{2}\w{2}-\w{4}-\w{2}
CY\d{2}-\d{4}-\d{4}-\w{4}-\w{4}-\w{4}-\w{4}
CZ\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}
EE\d{2}-\d{4}-\d{4}-\d{4}-\d{4}
GR\d{2}-\d{4}-\d{3}\w-\w{4}-\w{4}-\w{4}-\w{3}
HR\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d
HU\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}
IL\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{3}
LT\d{2}-\d{4}-\d{4}-\d{4}-\d{4}
Data identifiers 689
IBAN East data identifier
Pattern Description
LV\d{2}-[A-Z]{4}-\w{4}-\w{4}-\w{4}-\w
ME\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{2}
MK\d{2}-\d{3}\w-\w{4}-\w{4}-\w\d{2}
PL\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}
RO\d{2}-[A-Z]{4}-\w{4}-\w{4}-\w{4}-\w{4}
RS\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{2}
SI\d{2}-\d{4}-\d{4}-\d{4}-\d{3}
SK\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}
TN59-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}
690 Data identifiers
IBAN West data identifier
Pattern Description
TR\d{2}-\d{4}-\d\w{3}-\w{4}-\w{4}-\w{4}-\w{2}
Validator Description
Pattern Description
DK\d{2}-\d{4}-\d{4}-\d{4}-\d{2}
ES\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}
FI\d{2}-\d{4}-\d{4}-\d{4}-\d{2}
Data identifiers 691
IBAN West data identifier
Pattern Description
FO\d{2}-\d{4}-\d{4}-\d{4}-\d{2}
FR\d{2}-\d{4}-\d{4}-\d{2}\w{2}-\w{4}-\w{4}-\w\d{2}
GB\d{2}-[A-Z]{4}-\d{4}-\d{4}-\d{4}-\d{2}
GI\d{2}-[A-Z]{4}-\w{4}-\w{4}-\w{4}-\w{3}
GL\d{2}-\d{4}-\d{4}-\d{4}-\d{2}
IE\d{2}-[A-Z]{4}-\d{4}-\d{4}-\d{4}-\d{2}
IS\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}-\d{2}
NL\d{2}-[A-Z]{4}-\d{4}-\d{4}-\d{2}
NO\d{2}-\d{4}-\d{4}-\d{3}
692 Data identifiers
IP Address data identifier
Pattern Description
PT\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}-\d
SE\d{2}-\d{4}-\d{4}-\d{4}-\d{4}-\d{4}
Validator Description
Pattern
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[0-9]
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[1-2][0-9]?
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[3][0-2]?
Validator Description
Pattern
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[0-9]
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[1-2][0-9]?
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[3][0-2]?
Pattern
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[0-9]
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[1-2][0-9]?
\d{1,3}.\d{1,3}.\d{1,3}.\d{1,3}/[3][0-2]?
■ The medium breadth restricts the patterns for detecting the numbers.
See “Drivers License Number- FL, MI, MN States medium breadth” on page 678.
■ The narrow breadth requires a keyword match.
See “Drivers License Number- FL, MI, MN States medium breadth” on page 678.
Patterns
*?\d{4}-\d{4}-\d{2}
\d{5}-*?\d{3}-\d{2}
\d{5}-\d{4}-*?\d
\d{5}-\d{4}-\d{2}
Note: The medium edition of this data identifier does not include any validators.
696 Data identifiers
National Drug Code (NDC) data identifier
Note: The wide breadth edition of this data identifier allows for the NDC number
to be space-delimited; the medium breadth edition does not. That is the difference
between the wide and medium editions of this data identifier.
Pattern
*?\d{4}-\d{4}-\d{2}
\d{5}-*?\d{3}-\d{2}
\d{5}-\d{4}-*?\d
\d{5}-\d{4}-\d{2}
Pattern
*?\d{4}-\d{4}-\d{2}
\d{5}-*?\d{3}-\d{2}
\d{5}-\d{4}-*?\d
\d{5}-\d{4}-\d{2}
Pattern
\d{17}[Xx]
\d{18}
Pattern
[SFTGsftg]\d{7}\w
698 Data identifiers
South Korea Resident Registration Number data identifier
Table 36-73 South Korea Resident Registration Number wide breadth patterns
Pattern
\d{2}[01]\d[0123]\d{8}
\d{2}[01]\d[0123]\d-\d{7}
Data identifiers 699
Spanish DNI ID data identifier
Table 36-74 South Korea Resident Registration Number wide breadth validators
Advanced KRRN Validation Validates that the 3rd and 4th digit are a
valid month, that the 5th and 6th digit are a
valid day, and the checksum matches the
check digit.
Table 36-75 South Korea Resident Registration Number medium breadth pattern
Pattern
\d\d[01]\d[0123]\d-\d{7}
Validator Description
Advanced KRRN Validation Validates that the 3rd and 4th digit are a
valid month, that the 5th and 6th digit are a
valid day, and the checksum matches the
check digit.
The wide breadth edition of the Spanish DNI ID data identifier detects an 8-digit
number followed by a hyphen and letter. Optionally the letter X and a hyphen can
appear at the beginning for foreign nationals. The last letter must match a
checksum algorithm.
Pattern
\d{8}-\w
X-\d{8}-\w
DNI control key check Computes the control key and checks if it is
valid.
Pattern
[A-Z]{6}\w{2}
[A-Z]{6}\w{5}
Pattern
[A-Z]{6}\w{2}
[A-Z]{6}\w{5}
Validator Description
Validator Description
Pattern
\d{8}-\w
X-\d{8}-\w
Validator Description
The Taiwan ID data identifier detects the presence of Taiwan identification number
based on two types of comon ID patterns. The last character matched is used to
validate a checksum.
Patterns
[A-Z][12][0-3]\d{7}
[A-Z][ABCD]\d{8}
Validator Description
Pattern
\w{5}\d[0156]\d{4}\w{3}\l{2}
Pattern
\w{5}\d[0156]\d{4}\w{3}\l{2}
Pattern
\w{5}\d[0156]\d{4}\w{3}\l{2}
Find keywords: driver's license-related At least one of the following keywords or key
phrases must be present for the data to
match:
Pattern
\l{2,3}\d{1,4}
706 Data identifiers
UK National Health Service (NHS) Number data identifier
The wide breadth edition of the Electoral Roll Number data identifier implements
two validators to require the presence of an electoral number-related keyword
and a UK-reated keyword.
Validator Description
Find keywords: electoral number-related At least one of the following keywords or key
phrases must be present for the data to
match:
Note: This data identifier does not provide a wide breadth option.
Data identifiers 707
UK National Health Service (NHS) Number data identifier
Table 36-94 UK National Health Service (NHS) Number medium breadth patterns
Pattern Description
The medium breadth edition of the UK National Health Service (NHS) Number
data identifier implements three validators: one to validate the NHS checksum,
another to perform numerical validation using the final digit, and a third to check
for the presence of an NHS-related keyword.
Validator Description
Table 36-96 UK National Health Service (NHS) Number narrow breadth patterns
Pattern Description
The narrow breadth edition of the UK National Health Service (NHS) Number data
identifier implements four validators: one to validate the NHS checksum, another
to perform numerical validation using the final digit, a third to require the presence
of an NHS-related keyword, and a fourth to require the presence of a UK-related
keyword.
Table 36-97 UK National Health Service (NHS) Number narrow breadth validators
Pattern Description
Pattern Description
Pattern Description
The narrow breadth edition of the UK National Insurance Number data identifier
implements a validator that requires the presence of a national insurance-related
keyword.
Note: The wide breadth edition of the UK Passport Number data identifier does
not include any validators.
Pattern Description
Pattern Description
The medium breadth edition of the UK Passport Number data identifier implements
three validators: one to eliminate common test numbers, such as 123456789;
712 Data identifiers
UK Passport Number data identifier
another to eliminate numbers with all the same digits; and a third that requires
the presence of a passport-related keyword.
Exclude beginning characters Data beginning with any of the following list
of values will not be matched:
123456789
Duplicate digits Ensures that a string of digits are not all the
same.
Pattern Description
The narrow breadth edition of the UK Passport Number data identifier implements
four validators: one to eliminate common test numbers, such as 123456789;
another to eliminate numbers with all the same digits; a third that requires the
presence of a passport-related keyword; and a fourth that requires the presence
of a UK-related keyword.
Exclude beginning characters Data beginning with any of the following list
of values will not be matched:
123456789
Data identifiers 713
UK Tax ID Number data identifier
Duplicate digits Ensures that a string of digits are not all the
same.
Note: The wide breadth edition of the UK Tax ID Number data identifier does not
include any validators.
714 Data identifiers
UK Tax ID Number data identifier
Pattern Description
Pattern Description
The medium breadth edition of the UK Tax ID Number data identifier implements
two validators: one to eliminates common test numbers, such as 1234567890, and
another to eliminate numbers with all the same digit.
Duplicate digits Ensures that a string of digits are not all the
same.
Exclude beginning characters Data beginning with any of the following list
of values will not be matched:
Pattern Description
The narrow breadth edition of the UK Tax ID Number data identifier implements
three validators: one to eliminates common test numbers, such as 1234567890;
Data identifiers 715
US Individual Tax Identification Number (ITIN) data identifier
another to eliminate numbers with all the same digit; and a third that requires
the presence of a tax identification-related keyword.
Duplicate digits Ensures that a string of digits are not all the
same.
Exclude beginning characters Data beginning with any of the following list
of values will not be matched:
Find keywords: Tax ID-related At least one of the following keywords or key
phrases must be present for the data to
match:
Note: The wide breadth edition of the US Individual Tax Identification Number
(ITIN) data identifier does not include any validators.
Table 36-112 US Individual Tax Identification Number (ITIN) wide breadth patterns
Pattern Description
Pattern Description
The medium breadth edition of the US Individual Tax Identification Number (ITIN)
data identifier implements a single validator to check the surrounding characters.
Pattern Description
The narrow breadth edition of the US Individual Tax Identification Number (ITIN)
data identifier implements three validators: one to check the surrounding
characters, another to ensure that the digits in the ITIN string are not all the
same, and a third that requires the presence of a ITIN-related keyword.
718 Data identifiers
US Social Security Number (SSN) data identifier
Duplicate digits Ensures that a string of digits are not all the
same.
Pattern Description
The wide breadth edition of the US Social Security Number (SSN) data identifier
implements three validators to ensure that the detected SSN is within validly
assigned number ranges, eliminate common test numbers, such as 123456789,
and all the same digit.
Validator Description
SSN Area-Group number For a given area number (first group), not all
group numbers (second group) might have
been assigned by the SSA. Validator
eliminates SSNs with invalid group numbers.
720 Data identifiers
US Social Security Number (SSN) data identifier
Pattern Description
The medium breadth edition of the US Social Security Number (SSN) data identifier
implements three validators to ensure that the detected SSN is within validly
assigned number ranges, is not a common test number (such as 123456789), and
is not all the same digit.
Validator Description
SSN Area-Group number For a given area number (first group), not all
group numbers (second group) might have
been assigned by the SSA. Validator
eliminates SSNs with invalid group numbers.
Data identifiers 721
US Social Security Number (SSN) data identifier
Pattern Description
The narrow breadth edition of the US Social Security Number (SSN) data identifier
implements four validators to ensure that the detected SSN is within validly
assigned number ranges, is not a common test number (such as 123456789), is
not all the same digit, and the message containing the SSN includes a keyword.
SSN Area-Group number For a given area number (first group), not all
group numbers (second group) might have
been assigned by the SSA. Validator
eliminates SSNs with invalid group numbers.
Find keywords: Social security-related At least one of the following keywords or key
phrases must be present for the data to be
matched:
DI component Value
Patterns [0-8]\d{2}\\\d{1}[1-9]\\\d{4}
[0-8]\d{2}.\d{1}[1-9].\d{4}
[0-8]\d{3}[1-9]\d{4}
[0-8]\d{2}/\d{1}[1-9]/\d{4}
[0-8]\d{2}[1-9]\d{5}
[0-8]\d{2}-\d{1}[1-9]-\d{4}
[0-8]\d{2}\\[1-9]\d{1}\\\d{4}
[0-8]\d{2}/[1-9]\d{1}/\d{4}
[0-8]\d{2}.[1-9]\d{1}.\d{4}
[0-8]\d{2}-[1-9]\d{1}-\d{4}
666,000,123456789,111111111,222222222,333333333,
444444444,555555555,666666666,77777777,888888888
0000
Find keywords:
■ NASD Rule 2711 and NYSE Rules 351 and 472 policy template
This compound rule looks for any match of the following data in
combination with a keyword from the "Prescription Drug Names"
dictionary. Both conditions must be satisfied for the rule to trigger
an incident.
This compound rule looks for any match of the following data in
combination with a keyword from the "Disease Names" dictionary.
Both conditions must be satisfied for the rule to trigger an incident.
This compound rule looks for any match of the following data in
combination with a keyword from the "Medical Treatment Keywords"
dictionary. Both conditions must be satisfied for the rule to trigger
an incident:
This rule looks for a keyword from "UK NIN Keywords" dictionary in
combination with a pattern matching the UK NIN data identifier and
a keyword from the "Prescription Drug Names" dictionary.
This rule looks for a keyword from "UK NIN Keywords" dictionary in
combination with a pattern matching the UK NIN data identifier and
a keyword from the "Disease Names" dictionary.
This rule looks for a keyword from "UK NIN Keywords" dictionary in
combination with a pattern matching the UK NIN data identifier and
a keyword from the "Medical Treatment Keywords" dictionary.
This rule looks for a match to the Canadian Social Insurance Number
data identifier and a keyword from the "Canadian Social Ins. No.
Words" dictionary.
The detection exception Exclude emails that contain the mandated keywords
allows messages to pass that have one or more keywords from the user-defined
"CAN-SPAM Exception Keywords" dictionary.
Table 37-1 Detection exception: Exclude emails that contain the mandated
keywords
Simple Content Matches Exclude emails that contain the mandated keywords
exception Keyword (DCM) (Keyword Match):
If an exception is not met, the detection rule Monitor Email From Bulk Mailer
looks for a sender's email address that matches one from the "Bulk Mailer Email
Address" list, which is user-defined.
Policy templates 729
Common Spyware Upload Sites policy template
This rule looks for keywords (domains) from the "Competitor Domains"
dictionary, which is user-defined.
Confidential Documents, Simple IDM Rule with one This rule looks for content from specific documents
Indexed condition registered as confidential; returns a match if 80% or more
of the source document is found. If you do not have an
Indexed Document Profile configured this rule is dropped.
Confidential Documents Compound DCM Rule: This rule looks for a combination of keywords from the
Attachment/File Type and "Confidential Keywords" list and the following file types:
Keyword Match. Both
■ Microsoft Excel Macro
conditions must match for
■ Microsoft Excel
the rule to trigger an
incident. ■ Microsoft Works Spreadsheet
■ SYLK Spreadshet
■ Corel Quattro Pro
■ Multiplan Spreadsheet
■ Comma Separate Values
■ Applix Spreadsheets
■ Lotus 1-2-3
■ Microsoft Word
■ Adobe PDF
■ Microsoft PowerPoint
Proprietary Documents Compound DCM Rule: This compound rule looks for a combination of keywords
Attachment/File Type and from the "Proprietary Keywords" dictionary and the above
Keyword Match referenced file types.
Internal Use Only Compound DCM Rule: This compound rule looks for a combination of keywords
Documents Attachment/File Type and from the "Internal Use Only Keywords" dictionary and
Keyword Match the above referenced file types.
Documents Not For Compound DCM Rule: This compound rule looks for a combination of keywords
Distribution Attachment/File Type and from the "Not For Distribution Words" dictionary and the
Keyword Match above referenced file types.
This rule looks for a match to the credit card number system pattern
and a keyword from the "Credit Card Number Keywords" dictionary.
■ SSN
■ Phone
■ Email
■ First Name
■ Last Name
■ Bank Card number
■ Account Number
■ ABA Routing Number
■ Canadian Social Insurance Number
■ UK National Insurance Number
However, the following combinations are not a violation:
■ SSN
■ Phone
■ Email
■ First Name
■ Last Name
■ Bank Card number
■ Account Number
■ ABA Routing Number
■ Canadian Social Insurance Number
■ UK National Insurance Number
■ Date of Birth
However, the following combinations are not a violation:
This rule looks for an exact social security number or bank card
number.
This rule looks for a match to the Social Security number data
identifier and a keyword from the "US SSN Keywords" dictionary.
This rule looks for a match to the credit card number system pattern
and a keyword from the "Credit Card Number Keywords" dictionary.
This rule looks for a match to the ABA Routing number data identifier
and a keyword from the "ABA Routing Number Keywords" dictionary.
Description
This EDM rule looks for three of the following However, the following combinations
columns of data: are not an incident:
Table 37-6 Additional detection rules in the Data Protection Act 1998 policy
template
Description
The UK Electoral Roll Numbers rule implements the UK Electoral Roll Number data
identifier.
The UK National Insurance Numbers rule implements the narrow breadth edition of the
UK National Insurance Number data identifier.
Table 37-6 Additional detection rules in the Data Protection Act 1998 policy
template (continued)
Description
The UK Tax ID Numbers rule implements the narrow edition of the UK Tax ID Number
data identifier.
The UK Drivers License Numbers rule implements the narrow breadth edition of the UK
Driver's License number data identifier.
The UK Passport Numbers rule implements the narrow breadth edition of the UK Passport
Number data identifier.
The UK NHS Numbers rule implements the narrow breadth edition of the UK National
Health Service (NHS) Number data identifier.
See “UK National Health Service (NHS) Number data identifier” on page 706.
■ Last Name
■ Bank Card number
■ Drivers license number
■ Account Number
■ PIN
■ Medical account number
■ Medical ID card number
■ User name
■ Password
■ ABA Routing Number
■ Email
■ Phone
■ Mother's maiden name
However, the following combinations do not create a match:
This rule looks for any two of the following data columns: last name,
phone, account number, username, and email.
This rule is an exception if the recipient is within the EU. This covers
recipients with any of the country codes from the "EU Country Codes"
dictionary.
categories, and markings. These standards specify how to mark classified and
sensitive documents according to U.S. standards. These standards also provide
interoperability with NATO countries and other U.S. allies.
The GENSER policy template enforces GENSER guidelines by detecting information
that is classified as confidential. The template contains four simple (single
condition) keyword matching (DCM) detection rules. If any rule condition matches,
the policy reports an incident.
The detection rule Top Secret Information (Keyword Match) looks for any
keywords in the "Top Secret Information" dictionary.
The detection rule Secret Information (Keyword Match) looks for any keywords
in the "Secret Information" dictionary.
The detection rule Other Sensitive Information looks for any keywords in the
"Other Sensitive Information" dictionary.
This rule looks for content from specific design documents registered
as proprietary. It returns a match if the engine detects 80% or more
of the source document.
This rule looks for the specified file name extensions found in the
"Design Document Extensions" dictionary.
■ cad_draw
■ dwg
Note: Both file types and file name extensions are used because the policy does
not detect the true file type for all the required documents.
This rule looks for usernames and passwords in combination with any
three of the following data fields.
■ SSN
■ Phone
■ Email
■ First Name
■ Last Name
■ Bank Card Number
■ Account Number
■ ABA Routing Number
■ Canadian Social Insurance Number
■ UK National Insurance Number
■ Date of Birth
Policy templates 739
Encrypted Data policy template
This rule looks for a match to the Social Security number data
identifier and a keyword from the "US SSN Keywords" dictionary.
This rule looks for a match to the credit card number system pattern
and a keyword from the "Credit Card Number Keywords" dictionary.
This rule looks for a match to the ABA Routing number data identifier
and a keyword from the "ABA Routing Number Keywords" dictionary.
This rule looks for a keyword from the "GPG Encryption Keywords"
dictionary.
This rule looks for a keyword from the "S/MIME Encryption Keywords"
dictionary.
Table 37-11 Detection rule: Indexed EAR Commerce Control List Items and
Recipients
Compound rule Content Matches See “Choosing an Exact Data Profile” on page 365.
Exact Data (EDM)
Content Matches
Keyword (DCM)
The detection rule EAR Commerce Control List and Recipients looks for a country
code in the recipient from the "EAR Country Codes" list and a keyword from the
"EAR CCL Keywords" dictionary. Both conditions must match to trigger an incident.
Policy templates 741
FACTA 2003 (Red Flag Rules) policy template
Table 37-12 Detection rule: EAR Commerce Control List and Recipients
Compound rule Recipient Matches EAR Commerce Control List and Recipients
Pattern (DCM) (Recipient):
Simple rule Content This condition detects exact data containing both of the
Matches Exact following data items:
Data (EDM)
■ User name
■ Password
The Exact SSN or CCN detection rule detects the presence of either a social security
number or a credit card number from a profiled database.
Simple rule Content This condition detects exact data containing either of the
Matches Exact following data columns:
Data (EDM)
■ Social security number (Taxpayer ID)
■ Bank Card Number
The Customer Directory detection rule detects the presence of either an email
address or a phone number from a profiled database.
Simple rule Content This condition detects exact data containing either of the
Matches Exact following data columns:
Data (EDM)
■ Email address
■ Phone number
The Three or More Data Columns detection rule detects exact data containing
three or more of data items from a profiled database index.
Policy templates 743
FACTA 2003 (Red Flag Rules) policy template
Simple rule Content Detects exact data containing three or more of the
Matches Exact following data items:
Data (EDM)
■ ABA Routing Number
■ Account Number
■ Bank Card Number
■ Birth Date
■ Email address
■ First Name
■ Last Name
■ National Insurance Number
■ Password
■ Phone Number
■ Social Insurance Number
■ Social security number (Taxpayer ID)
■ User name
The US Social Security Number Patterns detection rule implements the narrow
breadth edition of the US Social Security Number (SSN) system Data Identifier.
See “US Social Security Number (SSN) data identifier” on page 718.
This data identifier detects nine-digit numbers with the pattern DDD-DD-DDDD
separated with dashes or spaces or without separators. The number must be in
valid assigned number ranges. This condition eliminates common test numbers,
such as 123456789 or all the same digit. It also requires the presence of a Social
Security keyword.
744 Policy templates
FACTA 2003 (Red Flag Rules) policy template
The Credit Card Numbers, All detection rule implements the narrow breadth
edition of the Credit Card Number system Data Identifier.
See “Credit Card Number data identifier” on page 668.
This data identifier detects valid credit card numbers that are separated by spaces,
dashes, periods, or without separators. This condition performs Luhn check
validation and includes formats for American Express, Diner's Club, Discover,
Japan Credit Bureau (JCB), MasterCard, and Visa. It eliminates common test
numbers, including those reserved for testing by credit card issuers. It also requires
the presence of a credit card keyword.
Simple rule Content ■ Data Identifier: Credit Card Number narrow breadth
Matches Data See “Credit Card Number narrow breadth” on page 671.
Identifier (DCM) ■ Severity: High.
■ Count all matches.
■ Look in envelope, subject, body, attachments.
The ABA Routing Numbers detection rule implements the narrow breadth edition
of the ABA Routing Number system Data Identifier.
See “ABA Routing Number data identifier” on page 658.
This data identifier detects nine-digit numbers. It validates the number using the
final check digit. This condition eliminates common test numbers, such as
123456789, number ranges that are reserved for future use, and all the same digit.
This condition also requires the presence of an ABA keyword.
Policy templates 745
Financial Information policy template
Simple rule Content ■ Data Identifier: ABA Routing Number narrow breadth
Matches Data See “ABA Routing Number narrow breadth”
Identifier (DCM) on page 660.
■ Severity: High.
■ Count all matches.
■ Look in envelope, subject, body, attachments.
This rule looks for content from specific financial information files
registered as proprietary; returns a match if 80% or more of the source
document is found.
This rule looks for the combination of specified file types, keywords
from the "Financial Keywords" dictionary, and keywords from the
"Confidential/Proprietary Words" dictionary.
The specified file types are as follows:
■ excel_macro
■ xls
■ works_spread
■ sylk
■ quattro_pro
■ mod
■ csv
■ applix_spread
■ 123
Note: Reducing the minimum size of GETs increases the number of URLs that
have to be processed, which increases the server's traffic load. One approach
is to calculate the number of characters in the shortest URL specified in the
list of forbidden URLs and set the minimum size to that number. Another
approach is to set the minimum URL size to 10 as that should cover all cases.
4 You may need to adjust the "Ignore Requests Smaller Than" setting in the
ICAP configuration of the Network Prevent server from the default 4096
bytes. This value stops processing of incoming Web pages that contain fewer
bytes than the number specified. If a page of a forbidden Web site URL might
be smaller than that number, the setting should be reduced appropriately.
See “Configuring policies” on page 370.
See “Exporting policy detection as a template” on page 394.
This rule looks for five instances of keywords from the "Gambling
Keywords, Confirmed" dictionary.
Policy templates 747
Gramm-Leach-Bliley policy template
Username/Password Simple rule: This rule looks for user names and passwords in
Combinations EDM combination.
Exact SSN or CCN Simple rule: This rule looks for SSN or Credit Card Number.
EDM
Customer Directory Simple rule: This rule looks for Phone or Email.
EDM
748 Policy templates
Gramm-Leach-Bliley policy template
3 or more critical Simple rule: This rule looks for a match among any three of the
customer fields EDM following fields:
■ Account number
■ Bank card number
■ Email address
■ First name
■ Last name
■ PIN number
■ Phone number
■ Social security number
■ ABA Routing Number
■ Canadian Social Insurance Number
■ UK National Insurance Number
■ Date of Birth
However, the following combinations are not a
match:
US Social Security Simple rule: This rule looks for social security numbers. For this
Numbers DCM (DI) rule to match, there must be a number that fits the
US SSN regular expression pattern. There must also
be a keyword or phrase that indicates the presence
of a US SSN with a keyword from "US SSN
Keywords" dictionary. The keyword condition is
included to reduce false positives with any numbers
that may match the SSN format.
Credit Card Numbers Simple rule: This condition detects valid credit card numbers
DCM (DI) that are separated by spaces, dashes, periods, or
without separators. This condition performs Luhn
check validation and includes the following credit
card formats:
■ American Express
■ Diner's Club
■ Discover
■ Japan Credit Bureau (JCB)
■ MasterCard
■ Visa
This policy template detects data concerning prescription drugs, diseases, and
treatments in combination with Protected Health Information (PHI). Organizations
that are not subject to HIPAA can also use this policy to control PHI data.
TPOs (Treatment, Payment, or health care Operations) are service providers to
health care organizations and have an exception for HIPAA information
restrictions. This policy does not trigger an incident if the protected information
is sent to one of the allowed partners.
The Table 37-21 is evaluated before any detection rules. The template requires
that you enter the allowed email addresses.
The Table 37-22 looks for a match against any single column from a profiled
Patient Data database record.
The Table 37-23 requires a Patient Data condition match and a match from the
"Drug Code" data identifier.
Policy templates 751
HIPAA and HITECH (including PHI) policy template
Compound detection Content Matches Looks for a match against any single
rule Exact Data (EDM) column from a profiled Patient Data
database record.
The Table 37-24 requires a Patient Data condition match in combination with a
keyword from the "Prescription Drug Names" keyword dictionary.
Table 37-24 Patient Data and Prescription Drug Names detection rule
Compound detection Content Matches Looks for a match against any single
rule Exact Data (EDM) column from a profiled Patient Data
database record.
Content Matches
Keyword (DCM)
The Table 37-25 requires a Patient Data condition match in combination with a
keyword from the "Medical Treatment Keywords" keyword dictionary.
Compound detection Content Matches Looks for a match against any single
rule Exact Data (EDM) column from a profiled Patient Data
database record.
Content Matches
Keyword (DCM)
The Table 37-26 requires a Patient Data condition match in combination with a
keyword from the "Disease Names" keyword dictionary.
752 Policy templates
HIPAA and HITECH (including PHI) policy template
Compound detection Content Matches Looks for a match against any single
rule Exact Data (EDM) column from a profiled Patient Data
database record.
Content Matches
Keyword (DCM)
The Table 37-27 looks for a social security number using the US Social Security
Number (SSN) system Data Identifier (narrow breadth) and for a keyword from
the "Prescription Drug Names" keyword dictionary.
Compound detection Content Matches Data US Social Security Number (SSN) system
rule Identifier Data Identifier (narrow breadth)
The Table 37-28 rule looks for the social security number using the US SSN system
Data Identifier (narrow breadth) and for a match from the "Medical Treatment
Keywords" keyword dictionary.
Compound detection Content Matches Data US Social Security Number (SSN) system
rule Identifier Data Identifier (narrow breadth)
The Table 37-29 rule looks for the social security number using the US SSN system
Data Identifier (narrow breadth) and for a match from the "Disease Names"
keyword dictionary.
Compound detection Content Matches Data US Social Security Number (SSN) system
rule Identifier Data Identifier (narrow breadth)
The Table 37-30 rule looks for the social security number using the US SSN system
Data Identifier (narrow breadth) and for a drug code using the Drug Code system
Data Identifier (narrow breadth).
Compound detection Content Matches Data US SSN system Data Identifier (narrow
rule Identifier breadth)
See “US Social Security Number (SSN) data
identifier” on page 718.
which is compatible with convention rights." The Human Rights Act 1998 policy
enforces Article 8 by ensuring that the private lives of British citizens stay private.
This compound rule looks for two data types, last name and electoral
roll number, in combination with a keyword from the "UK Personal
Data Keywords" dictionary.
This rule looks for five instances of keywords from the "Street Drug
Names" dictionary.
This rule looks for five instances of keywords from the "Manufactured
Controlled Substances" dictionary.
This rule looks for a match to the US ITIN data identifier and a
keyword from the "US ITIN Keywords" dictionary.
Table 37-31 Indexed ITAR Munition Items and Recipients detection rule
Compound rule Recipient Matches Match recipient email or URL domain from ITAR
Pattern (DCM) Country Codes list:
■ Severity: High.
■ Check for existence.
■ At least 1 recipient(s) must match.
The ITAR Munitions List and Recipients detection rule looks for both a country
code in the recipient from the "ITAR Country Codes" dictionary and a keyword
from the "ITAR Munition Names" dictionary.
Compound rule Recipient Matches Match recipient email or URL domain from ITAR
Pattern (DCM) Country Codes list:
■ Severity: High.
■ Check for existence.
■ At least 1 recipient pattern must match.
Content Matches Match any keyword from the ITAR Munitions List:
Keyword (DCM)
■ Severity: High.
■ Check for existence.
■ Look in envelope, subject, body, attachments.
■ Case insensitive.
■ Match on whole words only.
■ Severity: High.
■ qt
■ riff
■ macromedia_dir
■ midi
■ mp3
■ mpeg_movie
■ quickdraw
■ realaudio
■ wav
■ video_win
■ vrml
This rule looks for file name extensions from the "Media Files
Extensions" dictionary.
Condition Configuration
NASD Rule 2711 and NYSE Rules 351 and 472 policy
template
This policy protects the name(s) of any companies involved in an upcoming stock
offering, internal project names for the offering, and the stock ticker symbols for
the offering companies.
The NASD Rule 2711 Documents, Indexed detection rule looks for content from
specific documents registered as sensitive and known to be subject to NASD Rule
2711 or NYSE Rules 351 and 472. This rule returns a match if 80% or more of the
source document is found.
The NASD Rule 2711 and NYSE Rules 351 and 472 detection rule is a compound
rule that contains a sender condition and a keyword condition. The sender
condition is based on a user-defined list of email addresses of research analysts
at the user's company ("Analysts' Email Addresses" dictionary). The keyword
condition looks for any upcoming stock offering, internal project names for the
offering, and the stock ticker symbols for the offering companies ("NASD 2711
Keywords" dictionary). Like the sender condition, it requires editing by the user.
760 Policy templates
NASD Rule 3010 and NYSE Rule 342 policy template
Table 37-35 NASD Rule 2711 and NYSE Rules 351 and 472 detection rule
Compound Sender/User NASD Rule 2711 and NYSE Rules 351 and 472 (Sender):
rule Matches
■ Match sender pattern(s)
Pattern (DCM)
[[email protected]] (user defined)
■ Severity: High.
■ Matches on entire message.
Content NASD Rule 2711 and NYSE Rules 351 and 472 (Keyword
Matches Match):
Keyword
■ Match "[company stock symbol]", "[name of offering
(DCM)
company]", "[offering name (internal name)]".
■ Severity: High.
■ Check for existence.
■ Look in envelope, subject, body, attachments.
■ Case insensitive.
■ Match on whole words only.
■ Severity: High.
■ Check for existence.
■ Look in envelope, subject, body, attachments.
■ Case insensitive.
■ Match on whole words only.
The NASD Rule 3010 and NYSE Rule 342 Keywords detection rule looks for
keywords in the "NASD 3010 General Keywords" dictionary, which look for any
general stock broker activity, and stock keywords.
762 Policy templates
NERC Security Guidelines for Electric Utilities policy template
Table 37-37 NASD Rule 3010 and NYSE Rule 342 Keywords detection rule
■ Severity: High.
■ Check for existence.
■ Look in envelope, subject, body, attachments.
■ Case insensitive.
■ Match on whole words only.
■ Severity: High.
■ Check for existence.
■ Look in envelope, subject, body, attachments.
■ Case insensitive.
■ Match on whole words only.
Simple rule Content Matches Match any three of the following data items:
Exact Data (EDM)
■ First name
■ Last name
■ Phone
■ Email
Simple rule Content Matches This rule requires an exact binary match.
Indexed Documents
See “Choosing an Indexed Document Profile”
(IDM)
on page 366.
The Sensitive Keywords and Vulnerability Keywords detection rule looks for any
keyword matches from the "Sensitive Keywords" dictionary and the "Vulnerability
Keywords" dictionary.
764 Policy templates
Network Diagrams policy template
This rule looks for content from specific network diagrams that are
registered as confidential. This rule returns a match if 80% or more
of the source document is detected.
This rule looks for a Visio file type in combination with an IP address
data identifier.
This rule looks for a Visio file type in combination with phrase
variations of "IP address" with a data identifier.
Policy templates 765
Network Security policy template
This rule looks for a keyword from the "Hacker Keywords" dictionary.
This rule looks for any single keyword in the "Offensive Language,
Explicit" dictionary.
This rule looks for any three instances of keywords in the "Offensive
Language, General" dictionary.
Table 37-41 OFAC Special Designated Nationals List and Recipients detection
rule
The Communications to OFAC countries detection rule looks for a recipient with
a country code matching entries from the "OFAC Country Codes" list.
The Moderate Confidentiality Indicators detection rule looks for any keywords
in the "Moderate Confidentiality" dictionary.
The Low Confidentiality Indicators detection rule looks for any keywords in the
"Low Confidentiality" dictionary.
This rule looks for a regular expression pattern with the /etc/passwd
format.
This rule looks for a regular expression pattern with the /etc/shadow
format.
The Credit Card Numbers, All detection rule detects credit card numbers using
the Credit Card Number system Data Identifier.
The Magnetic Stripe Data for Credit Cards detection rule detects raw data from
the credit card magnetic stripe using the Credit Card Magnetic Stripe system Data
Identifier.
Policy templates 771
PIPEDA policy template
Table 37-48 Magnetic Stripe Data for Credit Cards detection rule
Simple rule Content Magnetic Stripe Data for Credit Cards (Data Identifiers):
Matches Data
■ Data Identifier: Credit Card Magnetic Stripe
Identifier
(medium)
(DCM)
See “Credit Card Number data identifier” on page 668.
■ Data Severity: High.
■ Count all matches.
■ Look in envelope, subject, body, attachments.
EDM The PIPEDA detection rule matches However, the following combinations do not
Rule any two of the following data items: create a match:
The PIPEDA Contact Info detection rule looks for a match of two data items, with
certain data combinations excepted from matching.
Detection Description
method
type
EDM Rule This rule looks for any two of the following data columns:
■ Last name
■ Phone
■ Account number
■ User name
■ Email
Detection Description
method
type
DCM Rule This rule implements the narrow breadth edition of the Canadian Social
Insurance Number data identifier.
Detection Description
method
type
DCM Rule This rule implements the narrow breadth edition of the ABA Routing Number
data identifier.
Detection Description
method
type
DCM Rule This rule implements the narrow breadth edition of the Credit Card Number
data identifier.
Note: This template contains one EDM detection rule. If you do not have an EDM
profile configured, or you are using Symantec Data Loss Prevention Standard,
this policy template is empty and contains no rule to configure.
This rule looks for content from specific project data files registered
as proprietary. It returns a match if the engine detects 80% or more
of the source document.
This rule looks for any keywords in the "Sensitive Project Code Names"
dictionary, which is user-defined.
This rule looks for content from specific media files registered as
proprietary.
Policy templates 775
Publishing Documents policy template
■ qt
■ riff
■ macromedia_dir
■ midi
■ mp3
■ mpeg_movie
■ quickdraw
■ realaudio
■ wav
■ video_win
■ vrml
This rule looks for file name extensions from the "Media Files
Extensions" dictionary.
■ qxpress
■ frame
■ aldus_pagemaker
■ publ
776 Policy templates
Racist Language policy template
This rule looks for specified file name extensions found in the
"Publishing Document Extensions" dictionary.
Note: Both file types and file name extensions are required for this policy because
the detection engine does not detect the true file type for all the required
documents. As such, the file name extension must be used with the file type.
This rule looks for any single keyword in the "Racist Language"
dictionary.
This rule looks for files of the specified types: access, exe, and exe_unix.
This rule looks for messages to recipients with email addresses in the
"Restricted Recipients" dictionary.
This rule is a compound rule with two conditions; both must match
to trigger an incident. This rule contains an EDM condition for first
and last names of employees provided by the user. This rule also looks
for a specific file type attachment (.doc) that is less than 50 KB and
contains at least one keyword from each of the following dictionaries:
This rule looks for files of a specified type (.doc) that are less than 50
KB and match at least one keyword from each of the following
dictionaries:
This rule looks for URLs of Web sites that are used in job searches.
Simple rule Content Matches See “Choosing an Indexed Document Profile” on page 366.
Indexed
Document
Profile
The SEC Fair Disclosure Regulation compound detection rule looks for the
following conditions; all must be satisfied for the rule to trigger an incident:
■ The SEC Fair Disclosure keywords indicate possible disclosure of advance
financial information ("SEC Fair Disclosure Keywords" dictionary).
■ An attachment or file type that is a commonly used document or spreadsheet
format. The detected file types are Microsoft Word, Excel Macro, Excel, Works
Spreadsheet, SYLK Spreadsheet, Corel Quattro Pro, WordPerfect, Lotus 123,
Applix Spreadsheets, CSV, Multiplan Spreadsheet, and Adobe PDF.
■ The company name keyword list requires editing by the user, which can include
any name, alternate name, or abbreviation that might indicate a reference to
the company.
Policy templates 779
Sarbanes-Oxley policy template
The Financial Information detection rule looks for a specific file type containing
a word from the "Financial Keywords" dictionary and a word from the
"Confidential/Proprietary Words" dictionary. The spreadsheet file types detected
are Microsoft Excel Macro, Microsoft Excel, Microsoft Works Spreadsheet, SYLK
Spreadsheet, Corel Quattro Pro, and more.
780 Policy templates
SEC Fair Disclosure Regulation policy template
The SEC Fair Disclosure Regulation template detects data indicating disclosure
of material financial information.
The SEC Fair Disclosure Regulation Documents, Indexed (IDM) detection rule
looks for content from specific documents subject to SEC Fair Disclosure
regulation. This rule returns a match if 80% or more of the source document
content is found.
Table 37-57 SEC Fair Disclosure Regulation Documents, Indexed (IDM) detection
rule
The SEC Fair Disclosure Regulation detection rule looks for the a keyword match
from the "SEC Fair Disclosure Keywords" dictionary, an attachment or file type
that is a commonly used document or spreadsheet, and a keyword match from
the "Company Name Keywords" dictionary.
All three conditions must be satisfied for the rule to trigger an incident:
■ The SEC Fair Disclosure keywords indicate possible disclosure of advance
financial information.
■ The file types detected are Microsoft Word, Excel Macro, Excel, Works
Spreadsheet, SYLK Spreadsheet, Corel Quattro Pro, WordPerfect, Lotus 123,
Applix Spreadsheets, CSV, Multiplan Spreadsheet, and Adobe PDF.
■ The company name keyword list requires editing by the user, which can include
any name, alternate name, or abbreviation that might indicate a reference to
the company.
782 Policy templates
Sexually Explicit Language policy template
This rule looks for any single keyword in the "Sex. Explicit Keywords,
Confirmed" dictionary.
Policy templates 783
Source Code policy template
This rule looks for any three instances of keywords in the "Sex. Explicit
Words, Suspect" dictionary.
This rule looks for any three instances of keywords in the "Sex. Explicit
Words, Possible" dictionary.
This rule looks for specific user-provided source code using IDM. This
rule returns a match if it detects 80% or more of the source document.
This rule looks for file name extensions from the "Source Code
Extensions" dictionary.
This rule looks for the Java Import Statements or Java Class Files
regular expression.
This rule looks for the three different PERL-related system patterns
and regular expressions.
The State Data Privacy, Consumer Data detection rule looks for an exact match
on any three data items, except certain combinations.
Policy templates 785
State Data Privacy policy template
Simple rule Content matches This rule looks for a match on any three data items:
Exact Data (EDM)
■ First name
■ Last name
■ Tax payer ID
■ Bank card
■ Account
■ PIN
■ State ID
■ Drivers license
■ Password
■ ABA number
■ Date of birth
The US Social Security Number Patterns detection rule implements the US SSN
narrow breadth system Data Identifier to detect social security numbers.
The ABA Routing Numbers detection rule implements the ABA Routing Number
data identifier.
786 Policy templates
State Data Privacy policy template
The Credit Card Numbers, All detection rule looks for a word from the "Credit
Card Number Keywords" dictionary and the credit card number system pattern.
Simple rule Content Matches Credit Card Numbers, All (Data Identifiers):
Data Identifier
■ Credit Card Number
(DCM)
See “Credit Card Number narrow breadth”
on page 671.
■ Severity: High.
■ Count all matches.
■ Look in envelope, subject, body, attachments
The CA Drivers License Numbers detection rule looks for a match for the CA
drivers license number pattern, a match for a data identifier for terms relating
to "drivers license," and a keyword from the "California Keywords" dictionary.
Simple rule Content Matches See “Drivers License Number – CA State data
Data Identifier identifier” on page 676.
(DCM)
The NY Drivers License Numbers detection rule looks for a match for the NY
drivers license number pattern, a match for a regular expression for terms relating
to "drivers license," and a keyword from the "New York Keywords" dictionary.
Policy templates 787
State Data Privacy policy template
Simple rule Content Matches See “Drivers License Number - NY State data
Data Identifier identifier” on page 682.
(DCM)
The FL, MI, and MN Drivers License Numbers detection rule looks for a match for
the stated drivers license number pattern, a match for a regular expression for
terms relating to "drivers license," and a keyword from the "Letter/12 Num. DLN
State Words" dictionary (namely, Florida, Minnesota, and Michigan).
Table 37-66 FL, MI, and MN Drivers License Numbers detection rule
Simple rule Content Matches See “Drivers License Number - FL, MI, MN States data
Data Identifier identifier” on page 677.
(DCM)
The IL Drivers License Numbers detection rule looks for a match for the IL drivers
license number pattern, a match for a regular expression for terms relating to
"drivers license," and a keyword from the "Illinois Keywords" dictionary.
Simple rule Content Matches See “Drivers License Number - IL State data
Data Identifier identifier” on page 679.
(DCM)
The NJ Drivers License Numbers detection rule looks for a match for the NJ drivers
license number pattern, a match for a regular expression for terms relating to
"drivers license," and a keyword from the "New Jersey Keywords" dictionary.
788 Policy templates
SWIFT Codes policy template
Simple rule Content Matches This condition implements the Driver's License
Data Identifier Number- NJ State medium breadth system Data
(DCM) Identifier.
This rule looks for a match to the SWIFT code regular expression and
a keyword from the "SWIFT Code Keywords" dictionary.
This rule looks for a single compound condition with two parts: either
new or old style National Health Service numbers and a single keyword
from the "UK NHS Keywords" dictionary.
This rule looks for a match to the UK National Insurance number data
identifier and a keyword from the dictionary "UK NIN Keywords."
This rule looks for a keyword from the "UK Passport Keywords"
dictionary and a pattern matching the regular expression for UK
Passport Numbers (Old Type).
This rule looks for a keyword from the "UK Passport Keywords"
dictionary and a pattern matching the regular expression for UK
Passport Numbers (New Type).
This rule looks for a match to the UK Tax ID number data identifier
and a keyword from the dictionary "UK Tax ID Number Keywords."
This rule looks for a match to the social security number regular
expression and a keyword from the dictionary "US SSN Keywords."
This rule is a compound rule with two conditions; both must match
to trigger an incident. This rule looks for a keyword from the "Violence
Keywords" dictionary and a keyword from the "Weapons Keywords"
dictionary.
Table 37-72
Name Type Condition(s) Description
Yahoo Compound Recipient Matches This condition checks for the URL domain
detection rule Pattern (DCM) mail.yahoo.com.
Hotmail Compound Recipient Matches This condition checks for the URL domain
detection rule Pattern (DCM) hotmail.msn.com.
AOL Compound Recipient Matches This condition checks for the URL domain
detection rule Pattern (DCM) aol.com.
Gmail Compound Recipient Matches This condition checks for the URL domain
detection rule Pattern (DCM) gmail.google.com.
AND
The Finance Message Board URL detection rule detects messages posted to the
Yahoo Finance message board.
Table 37-74 describes its configuration.
The Board URLs detection rule detects messages posted to the Yahoo or Yahoo
Finance message boards by the URL of either.
Table 37-75 describes its configuration details.
796 Policy templates
Yahoo and MSN Messengers on Port 80 policy template
■ Case insensitive.
■ Match keyword: ymsg.
■ Match on whole words only.
Content Matches ■ Count all matches and report an incident for each
Keyword (DCM) match.
■ Look for matches in the envelope, subject, body, and
attachments.
■ Match must occur in the same component for both
conditions in the rule.
Compound
AND
rule
Yahoo IM (Keyword Match):
■ Case insensitive.
■ Match keyword: shttp.msg.yahoo.com.
■ Match on whole words only.
Content Matches ■ Count all matches and report an incident for each
Keyword (DCM) match.
■ Look for matches in the envelope, subject, body, and
attachments.
■ Match must occur in the same component for both
conditions in the rule.
The MSN IM detection rule looks for matches on three keywords in the same
message component.
798 Policy templates
Yahoo and MSN Messengers on Port 80 policy template
■ Case insensitive.
■ Match keyword: msg.
■ Match on whole words only.
Content Matches ■ Count all matches and report an incident for each
Keyword (DCM) match.
■ Look for matches in the envelope, subject, body, and
attachments.
■ Match must occur in the same component for all
conditions in the rule.
AND
■ Case insensitive.
■ Match keyword: x-msn.
■ Match on whole words only.
Compound Content Matches ■ Count all matches and report an incident for each
rule Keyword (DCM) match.
■ Look for matches in the envelope, subject, body, and
attachments.
■ Match must occur in the same component for all
conditions in the rule.
AND
■ Case insensitive.
■ Match keyword: charset=utf-8.
■ Match on whole words only.
Content Matches ■ Count all matches and report an incident for each
Keyword (DCM) match.
■ Look for matches in the envelope, subject, body, and
attachments.
■ Match must occur in the same component for all
conditions in the rule.
■ Response rules for Network and Mobile Prevent for Web detection
For example, anytime a policy is violated, send an email to the user who violated
the policy and the manager. Or, if a policy violation severity level is medium,
present the user with an on-screen warning. Or, if the severity is high, block a file
from being copied to an external device.
All detection servers See “Response rules for all detection servers” on page 803.
Endpoint detection servers See “Response rules for Endpoint detection” on page 804.
Network and Mobile Prevent for Web See “Response rules for Network and Mobile Prevent for Web detection”
detection servers on page 805.
Network Protect detection servers See “Response rules for Network Protect detection” on page 806.
Classification detection server See “Response rule for the Classification Server” on page 807.
Add Note Add a field to the incident record that the remediator can annotate at the
Incident Snapshot screen.
Limit Incident Data Retention Discard or retain matched data with the incident record.
See “Configuring the Limit Incident Data Retention action” on page 834.
Send Email Notification Send an email you compose to recipients you specify.
Table 38-2 Available response rules for all detection servers (continued)
Endpoint Prevent: Block Block the transfer of data that violates the policy.
Endpoint Prevent: Notify Display an on-screen notification to the endpoint user when confidential
data is transferred.
Endpoint Prevent: User Cancel Allow the user to cancel the transfer of a confidential file. The override
is time sensitive.
See “Configuring the Endpoint Prevent: User Cancel action” on page 851.
See “Configuring the Network and Mobile Prevent for Web: Block FTP
Request action” on page 854.
Note: Only available with Network Prevent for Web.
See “Configuring the Network and Mobile Prevent for Web: Block HTTP/S
action” on page 854.
Note: Only available with Network Prevent for Web.
Network Prevent: Block SMTP Message Block email that causes an incident.
(Network Prevent only)
See “Configuring the Network Prevent: Block SMTP Message action”
on page 856.
Note: Only available with Network Prevent for Email.
806 Responding to policy violations
Response rules for Network Protect detection
Network Prevent: Remove HTTP/S Remove confidential content from Web posts.
Content
See “Configuring the Network and Mobile Prevent for Web: Remove
HTTP/S Content action” on page 858.
Note: Only available with Network Prevent for Web.
Network Protect: Copy File Copy sensitive files to a location you specify.
See “Configuring the Network Protect: Copy File action” on page 860.
Note: Only available with Network Protect.
See “Configuring the Network Protect: Quarantine File action” on page 860.
Note: Only available with Network Protect.
Note: This response rule is used only with the Symantec Data Classification for
Enterprise Vault solution, which is licensed separately from Symantec Data Loss
Prevention. You must configure the Enterprise Vault Data Classification Services
filter and Classification Server to communicate with one another. See the
Enterprise Vault Data Classification Services Implementation Guide for more
information.
Classification: Classify Enterprise Vault Defines the classification result tags and retention categories that
Content Symantec Enterprise Vault for Microsoft Exchange uses to archive,
delete, or flag Exchange messages for compliance reviews and
E-Discovery searches.
Automated Response rules When a policy violation occurs, the detection server automatically executes
response rule actions.
Smart Response rules When a policy violation occurs, an authorized user manually triggers the
response rule.
Add Note Add a field to the incident record that the remediator can annotate at the
Incident Snapshot screen.
Log to a Syslog Server Log the incident to a syslog server for workflow remediation.
Send Email Notification Send an email you compose to recipients you specify.
is declared, it must be met for the action to trigger. If more than one condition is
declared, all must be met for the system to take action.
See “Configuring response rules” on page 819.
Endpoint Location Triggers a response action when the endpoint is on or off the corporate network.
Endpoint Device Triggers a response action when an event occurs on a configured endpoint
device.
Incident Type Triggers a response action when the specified type of detection server reports
a match.
Incident Match Count Triggers a response action when the volume of policy violations exceeds a
threshold or range.
See “Configuring the Incident Match Count response condition” on page 828.
Protocol or Endpoint Monitoring Triggers a response action when an incident is detected on a specified network
communications protocol (such as HTTP) or endpoint destination (such as
CD/DVD).
Severity Triggers a response action when the policy violation is a certain severity level.
Endpoint Prevent: Block See “Configuring the Endpoint Prevent: Block action”
on page 845.
Endpoint Prevent: User Cancel See “Configuring the Endpoint Prevent: User Cancel
action” on page 851.
Endpoint Prevent: Notify See “Configuring the Endpoint Prevent: Notify action”
on page 848.
Endpoint Discover: Quarantine File See “Configuring the Endpoint Discover: Quarantine
File action” on page 844.
Limit Incident Data Retention See “Configuring the Limit Incident Data Retention
action” on page 834.
Network Prevent: Block SMTP See “Configuring the Network Prevent: Block SMTP
Message Message action” on page 856.
Network Prevent: Modify SMTP See “Configuring the Network Prevent: Modify SMTP
Message Message action” on page 857.
Network and Mobile Prevent for See “Configuring the Network and Mobile Prevent for
Web: Remove HTTP/HTTPS Web: Remove HTTP/S Content action” on page 858.
Content
812 Responding to policy violations
About response rule authoring privileges
Network and Mobile Prevent for See “Configuring the Network and Mobile Prevent for
Web: Block HTTP/HTTPS Web: Block HTTP/S action” on page 854.
Network and Mobile Prevent for See “Configuring the Network and Mobile Prevent for
Web: Block FTP Request Web: Block FTP Request action” on page 854.
Network Protect: Quarantine File See “Configuring the Network Protect: Quarantine File
action” on page 860.
Network Protect: Copy File See “Configuring the Network Protect: Copy File
action” on page 860.
Classify Content
Set Status See “Configuring the Set Status action” on page 842.
Set Attribute See “Configuring the Set Attribute action” on page 841.
Add Note See “Configuring the Add Note action” on page 834.
Log to a Syslog Server See “Configuring the Log to a Syslog Server action”
on page 837.
Send Email Notification See “Configuring the Send Email Notification action”
on page 838.
For business reasons, you may want to grant response rule authoring and policy
authoring privileges to the same role. Or, you may want to keep these roles
separate.
See “About recommended roles for your organization” on page 92.
If you log on to the system as a user without response rule authoring privileges,
the Manage > Policies > Response Rules screen is not available.
See “About role-based access control” on page 87.
Step 1 Review the available response rules. The Manage > Policies > Response Rules screen displays all
configured response rules.
Step 2 Decide the type of response rule to Decide the type of response rules based on your business
implement: Smart, Automated, both. requirements.
Step 3 Determine the type of actions you want to See “About response rule conditions” on page 809.
implement and any triggering conditions.
See “About response rule actions” on page 802.
Step 4 Understand the order of precedence among See “About response rule action execution priority”
response rule actions of different and the on page 810.
same types.
See “Modifying response rule ordering” on page 823.
814 Responding to policy violations
Response rule best practices
Step 5 Integrate the Enforce Server with an Some response rules may require integration with external
external system (if required for the systems.
response rule). These may include:
Step 6 Add a new response rule. See “Adding a new response rule” on page 818.
Step 7 Configure response rules. See “Configuring response rules” on page 819.
Step 8 Configure one or more response rule See “Configuring response rule conditions” on page 820.
conditions (optional).
Step 9 Configure one or more response rule You must define at least one action for a valid response rule.
actions (required).
See “Configuring response rule actions” on page 821.
Step 10 Add response rules to policies. You must have policy authoring privileges to add response
rules to policies.
■ Response rules require at lease one rule action; a condition is optional. If you
do not implement a condition, the action always executes when an incident is
Responding to policy violations 815
Response rule best practices
reported. If you configure more than one response rule condition, all conditions
must match for the response rule action to trigger.
See “About response rule actions” on page 802.
■ Response rule conditions are derived from policy rules. Understand the type
of rule and exception conditions that the policy implements when you configure
response rule conditions. The system evaluates the response rule condition
based on how the policy rule counts matches.
See “Policy matching conditions” on page 343.
■ The system displays only the response rule name for policy authors to select
when they add response rules to policies. Be sure to provide a descriptive name
that helps policy authors identify the purpose of the response rule.
See “Configuring policies” on page 370.
■ You cannot combine an Endpoint Prevent: Notify or Endpoint Prevent: Block
response rule action with EDM, IDM, or DGM detection methods. If you do,
the system displays a warning for the policy that it is misconfigured.
See “Manage and add policies” on page 389.
■ If you combine multiple response rules in a single policy, make sure that you
understand the order of precedence among response rules.
See “About response rule action execution priority” on page 810.
■ Use Smart Response rules only where it is appropriate for human intervention.
See “About configuring Smart Response rules” on page 820.
816 Responding to policy violations
Response rule best practices
Chapter 39
Configuring and managing
response rules
This chapter includes the following topics:
Action Description
Add Response Rule Click Add Response Rule to define a new response rule.
Modify Response Rule Click Modify Response Rule Order to modify the response rule order of precedence.
Order
See “Modifying response rule ordering” on page 823.
Delete an existing response Click the red X icon next to the far right of the response rule to delete it.
rule
You must confirm the operation before deletion occurs.
Refresh the list Click the refresh arrow icon at the upper right of the Response Rules screen to fetch
the latest status of the rule.
Order The Order of precedence when more than one response rule is configured.
Actions The type of Action the response rule can take to respond to an incident (required).
Conditions The Condition that triggers the response rule (if any).
4 Select and configure one or more Actions. You must define at least one action.
See “Configuring response rule actions” on page 821.
5 Click Save to save the response rule definition.
See “Manage response rules” on page 817.
See “Implementing response rules” on page 813.
All Add Note See “Configuring the Add Note action” on page 834.
All Limit Incident Data See “Configuring the Limit Incident Data Retention action”
Retention on page 834.
All Log to a Syslog Server See “Configuring the Log to a Syslog Server action” on page 837.
All Send Email Notification See “Configuring the Send Email Notification action” on page 838.
All Server FlexResponse See “Configuring the Server FlexResponse action” on page 840.
All Set Attribute See “Configuring the Set Attribute action” on page 841.
All Set Status See “Configuring the Set Status action” on page 842.
Endpoint FlexResponse See “Configuring the Endpoint: FlexResponse action” on page 843.
Endpoint Quarantine File See “Configuring the Endpoint Discover: Quarantine File action”
Discover on page 844.
Endpoint Prevent Block See “Configuring the Endpoint Prevent: Block action” on page 845.
Endpoint Prevent Notify See “Configuring the Endpoint Prevent: Notify action” on page 848.
Endpoint Prevent User Cancel See “Configuring the Endpoint Prevent: User Cancel action”
on page 851.
Network and Block FTP Request See “Configuring the Network and Mobile Prevent for Web: Block
Mobile Prevent FTP Request action” on page 854.
for Web
Network and Block HTTP/S See “Configuring the Network and Mobile Prevent for Web: Block
Mobile Prevent HTTP/S action” on page 854.
for Web
Network Prevent Block SMTP Message See “Configuring the Network Prevent: Block SMTP Message action”
for Email on page 856.
Network Prevent Modify SMTP Message See “Configuring the Network Prevent: Modify SMTP Message
for Email action” on page 857.
Network and Remove HTTP/S Content See “Configuring the Network and Mobile Prevent for Web: Remove
Mobile Prevent HTTP/S Content action” on page 858.
for Web
Configuring and managing response rules 823
Modifying response rule ordering
Network Protect Copy File See “Configuring the Network Protect: Copy File action” on page 860.
Network Protect Quarantine File See “Configuring the Network Protect: Quarantine File action”
on page 860.
Note: This condition is specific to endpoint incidents. You should not implement
this condition for Network or Discover incidents. If you do the response rule action
does not to execute.
826 Response rule conditions
Configuring the Endpoint Device response condition
Is Any Of Off the corporate This combination triggers a response rule action if an incident occurs when
network the endpoint is off the corporate network.
Is None Of Off the corporate This combination does not trigger a response rule action if an incident occurs
network when the endpoint is off the corporate network.
Is Any Of On the corporate This combination triggers a response rule action if an incident occurs when
network the endpoint is on the corporate network.
Is None Of On the corporate This combination does not trigger a response rule action if an incident occurs
network when the endpoint is on the corporate network.
Note: This condition is specific to endpoint incidents. You should not implement
this condition for Network or Discover incidents. If you do the response rule action
does not to execute.
Response rule conditions 827
Configuring the Incident Type response condition
Is Any Of Configured Triggers a response rule action when an incident is detected on a configured
device endpoint device.
Is None Of Configured Does not trigger (excludes from executing) a response rule action when an incident
device is detected on a configured endpoint device.
Is Any Of Classification Triggers a response rule action for any incident that the Classification Server
detects.
Is None Of Does not trigger a response rule action for any incident that the Classification
Server detects.
Is Any Of Discover Triggers a response rule action for any incident that Network Discover detects.
Is None Of Does not trigger a response rule action for any incident that Network Discover
detects.
Is Any Of Endpoint Triggers a response rule action for any incident that Endpoint Prevent detects.
Is None Of Does not trigger a response rule action for any incident that Endpoint Prevent
detects.
Is Any Of Network or Triggers a response rule action for any incident that Network Prevent detects.
Mobile
Is None Of Does not trigger a response rule action for any incident that Network Prevent
detects.
Is Greater Than User-specified Triggers a response rule action if the threshold number of incidents is
number eclipsed.
Is Greater Than or User-specified Triggers a response rule action if the threshold number of incidents is
Equals number met or eclipsed.
Is Between User-specified pair of Triggers a response rule action when the number of incidents is between
numbers the range of numbers specified.
Is Less Than User-specified Triggers a response rule action if the number of incidents is less than
number the specified number.
Is Less Than or User-specified Triggers a response rule action when the number of incidents is equal
Equals number to or less than the specified number.
Is Any Of Triggers an action if the endpoint clipboard has been copied to.
Endpoint Clipboard
Is None Of Does not trigger action if the endpoint clipboard has been copied to.
Is Any Of Triggers an action if sensitive files are discovered on the local drive.
Endpoint Local Drive
Is None Of Does not trigger action if sensitive files are discovered on the local
drive.
Is Any Of Triggers an action if an endpoint printer or fax has been sent to.
Endpoint Printer/Fax
Is None Of Does not trigger action if an endpoint printer or fax has been sent to.
Response rule conditions 831
Configuring the Severity response condition
■ Configuring the Network and Mobile Prevent for Web: Block FTP Request
action
■ Configuring the Network and Mobile Prevent for Web: Block HTTP/S action
■ Configuring the Network and Mobile Prevent for Web: Remove HTTP/S Content
action
834 Response rule actions
Configuring the Add Note action
Parameter Description
All Endpoint Incidents Check this option to retain the original message and file attachments for all
Endpoint Prevent incidents and incidents Endpoint Discover captures using
(including Endpoint Discover
an endpoint target.
incidents)
use. When you retain the original messages for endpoint incidents, in every case
the system requires agents to send binary data to the Endpoint Server. As such,
make sure that your network can handle the increased traffic between Endpoint
Agents and Endpoint Servers without degrading performance.
See “Two-tier detection for DLP Agents” on page 353.
Consider the system behavior for any policies that combine an agent-side detection
rule (any DCM rule, such as a keyword rule). If you implement the Limit Incident
Data Retention response rule action, the increased use bandwidth depends on the
number of incidents the detection engine matches. For such policies, the Endpoint
Agent does not send all original files to the Endpoint Server, but only those
associated with confirmed incidents. If there are not many incidents, the effect
is small.
Note: The default data retention behavior for network incidents applies to Network
Prevent for Web and Network Prevent for Email incidents. The default behavior
does not apply to Network Discover incidents. For Network Discover incidents,
the system provides a link in the Incident Snapshot that points to the offending
file at its original location. Incident data retention for Network Discover is not
configurable.
Parameter Description
Parameter Description
Select Attachments with no Violations to save only relevant message attachments, that is,
those that trigger a policy violation.
Note: You must select something other than None for this action option. If you leave None
selected and do not check the box next to Discard Original Message, the action has no effect.
Such a configuration duplicates the default incident data retention behavior for network
servers.
Parameter Description
To: Sender Select this option to send the email notification to the email sender. This recipient only applies
to email message violations.
To: Data Owner Select this option to send email notification to the data owner that the system identifies by
email address in the incident.
To: Other Email This option can include any custom attributes designated as email addresses (such as
Address "manager@email"). For example, if you define a custom attribute that is an email address, or
retrieve one via a Lookup Plugin, that address will appear in the "To" field for selection, to the
right of "To: Sender" and "To: Data Owner."
CC Enter one or more specific email addresses separated by commas for people you want to copy
on the notification.
If this field is blank, the message appears to come from the system email address.
Include Original Select this option to include the message that generated the incident with the notification
Message email.
Max Per Day Enter a number to restrict the maximum number of notifications that the system sends in a
day.
Parameter Description
Language Select the language for the message from the drop-down menu.
840 Response rule actions
Configuring the Server FlexResponse action
Parameter Description
Add Language Click the icon to add multiple language(s) for the message.
Subject Enter a subject for the message that indicates what the message is about.
Insert You can add one or more variables to the subject or body of the email
Variables message by selecting the desired value(s) from the Insert Variables list.
Variables can be used to include the file name, policy name, recipients,
and sender in both the subject and the body of the email message. For
example, to include the policy and rules violated, you would insert the
following variables.
5 Enter a name for the rule in the Rule Name field. (For Smart Response rules,
this name appears as the label on the button that incident responders select
during remediation.)
6 Enter an optional description for the rule in the Description field.
7 In the Actions (executed in the order shown) menu, select the action All:
Server FlexResponse.
8 Click Add Action.
9 In the FlexResponse Plugin menu, select a deployed Server FlexResponse
plug-in to execute with this Response Rule action.
The name that appears in this drop-down menu is the value specified in the
display-name property from either the configuration properties file or the
plug-in metadata class.
See “Deploying a Server FlexResponse plug-in” on page 1166.
10 Click Save.
11 Repeat this procedure, adding a Response Rule for any additional Server
FlexResponse plug-ins that you have deployed.
Parameter Description
FlexResponse Enter the script module name with packages separated by a period (.)
Python Plugin
Plugin Click Add Parameter to add one or more parameters to the script.
parameters
Enter the Key/Value pair for each parameter.
You can add and store credentials at the System > Settings > Credentials screen.
Table 41-6 Endpoint Discover: Quarantine File response rule action parameters
Parameter Description
Quarantine Enter the path to the secured location where you want files to be placed. The secure location can
Path either be on the local drive of the endpoint computer, or can be on a remote file share. EFS folders
can also be used as the quarantine location.
Response rule actions 845
Configuring the Endpoint Prevent: Block action
Table 41-6 Endpoint Discover: Quarantine File response rule action parameters
(continued)
Parameter Description
Access Mode If your secure location is on a remote file share, you must select how the Symantec DLP Agent
accesses that file share.
Select one of the following credential access types:
■ Anonymous Access
■ Use Saved Credentials
In anonymous mode, the Symantec DLP Agent runs as LocalSystem user to move the confidential
file. You can use anonymous mode to move files to a secure location on a local drive or to remote
share if it allows anonymous access.
Note: EFS folders cannot accept anonymous users.
A specified credential lets the Symantec DLP Agent impersonate the specified user to access the
secure location. The credentials must be in the following format:
domain\user
You must enter the specified credentials you want to use through the System Credentials page.
Marker File Select the Leave marker in place of the remediated file checkbox to create a placeholder file that
replaces the confidential file.
Marker Text Specify the text to appear in the marker file. If you selected the option to leave the marker file in
place of the remediated file, you can use variables in the marker text.
To specify the marker text, select the variable from the Insert Variable list.
Note: The block action is not triggered for a copy of sensitive data to a local drive.
Parameter Configuration
Language Select the language you want the response rule to execute on. Click Add Language to add more
than one language.
See “About Endpoint Prevent response rules in different locales” on page 1337.
See “Setting Endpoint Prevent response rules for different locales” on page 1338.
Display Alert This field is optional for Endpoint Block actions. Select an Endpoint Block action to display an
Box with this on-screen notification to the endpoint user when the system blocks an attempt to copy confidential
message data.
Enter the notification message in the text box. You can add variables to the message by selecting
the appropriate value(s) from the Insert Variable box.
Optionally, you can configure the on-screen notification to include user justifications as well as
an option for users to enter their own justification.
Response rule actions 847
Configuring the Endpoint Prevent: Block action
Table 41-7 Endpoint Prevent: Block response rule action parameters (continued)
Parameter Configuration
Insert Variable Select the variables to include in the on-screen notification to the endpoint when the system blocks
an attempt to copy confidential data.
You can select variables based on the following types:
■ Application
■ Content Name
■ Content Type
■ Device Type
■ Policy Names
■ Protocol
Allow user to Select this option to display up to four user justifications in the on-screen notification. When the
choose notification appears on the endpoint computer, the user is required to choose one of the
explanation justifications. (If you select Allow user to enter text explanation, the user can enter a justification.)
Symantec Data Loss Prevention provides four default justifications, which you can modify or
remove as needed.
Justification:
■ User Education
■ Broken Business Process
■ Manager Approved
■ False positive
Each justification entry consists of the following options:
■ Check box
This option indicates whether to include the associated justification in the notification. To
remove a justification, clear the check box next to it. To include a justification, select the check
box next to it.
■ Justification
The system label for the justification. This value appears in reports (for ordering and filtering
purposes), but the user does not see it. You can select the desired option from the drop-down
list.
■ Option Presented to End User
The justification text the system displays in the notification. This value appears in reports with
the justification label. You can modify the default text as desired.
To add a new justification, select New Justification from the drop-down list. In the Enter new
justification text box that appears, enter the justification name. When you save the rule, Symantec
Data Loss Prevention includes it as an option (in alphabetical order) in all Justification drop-down
lists.
Note: You should be selective when adding new justifications. Deleting new justifications is not
currently supported.
848 Response rule actions
Configuring the Endpoint Prevent: Notify action
Table 41-7 Endpoint Prevent: Block response rule action parameters (continued)
Parameter Configuration
Allow user to Select this option to include a text box into which users can enter their own justification.
enter text
explanation
Note: The notify action is not triggered for a copy of sensitive data to a local drive.
Parameter Description
Language Select the language you want the response rule to execute on.
See “About Endpoint Prevent response rules in different locales” on page 1337.
See “Setting Endpoint Prevent response rules for different locales” on page 1338.
Display Alert Box This field is required for Endpoint Notify actions. Select this option to display an on-screen
with this message notification to the endpoint user.
Enter the notification message in the text box. You can add variables to the message by
selecting the appropriate value(s) from the Insert Variable box.
Optionally, you can configure the on-screen notification to include user justifications as well
as the option for users to enter their own justifications.
Insert Variable Select the variables that you want to include in the on-screen notification to the endpoint
user.
You can select variables based on the following types:
■ Application
■ Content Name
■ Content Type
■ Device Type
■ Policy Names
■ Protocol
850 Response rule actions
Configuring the Endpoint Prevent: Notify action
Parameter Description
Allow user to choose Select this option to display up to four user justifications in the on-screen notification. When
explanation the notification appears on the endpoint computer, the user is required to choose one of the
justifications. (If you select Allow user to enter text explanation, the user can enter a
justification.) Symantec Data Loss Prevention provides four default justifications, which you
can modify or remove as needed.
Available Justifications:
■ Check box
This option indicates whether to include the associated justification in the notification.
To remove a justification, clear the check box next to it. To include a justification, select
the check box next to it.
■ Justification
The system label for the justification. This value appears in reports (for ordering and
filtering purposes), but the user does not see it. You can select the desired option from
the drop-down list.
■ Option Presented to End User
The justification text Symantec Data Loss Prevention displays in the notification. This
value appears in reports with the justification label. You can modify the default text as
desired.
To add a new justification, select New Justification from the appropriate drop-down list. In
the Enter new justification text box that appears, type the justification name. When you save
the rule, the system includes the new justification as an option (in alphabetical order) in all
Justification drop-down lists.
Note: You should be selective in adding new justifications. Deleting new justifications is not
currently supported.
Allow user to enter Select this option to include a text box into which users can enter their own justification.
text explanation
Parameter Description
Language Select the language you want the response rule to execute on.
See “About Endpoint Prevent response rules in different locales” on page 1337.
See “Setting Endpoint Prevent response rules for different locales” on page 1338.
Pre-timeout warning This field is required to notify users that they have a limited amount of time to respond to
the incident.
Enter the notification message in the text box. You can add variables to the message by
selecting the appropriate value(s) from the Insert Variable box.
852 Response rule actions
Configuring the Endpoint Prevent: User Cancel action
Parameter Description
Post-timeout This field notifies users that the amount of time to override the policy has expired. The data
message transfer was blocked.
Enter the notification message in the text box. You can add variables to the message by
selecting the appropriate value(s) from the Insert Variable box.
Display Alert Box This field is required for Endpoint User Cancel actions. Select this option to display an
with this message on-screen notification to the endpoint user.
Enter the notification message in the text box. You can add variables to the message by
selecting the appropriate value(s) from the Insert Variable box.
Optionally, you can configure the on-screen notification to include user justifications as well
as the option for users to enter their own justifications.
Insert Variable Select the variables that you want to include in the on-screen notification to the endpoint
user.
You can select variables based on the following types:
■ Application
■ Content Name
■ Content Type
■ Device Type
■ Policy Name
■ Protocol
■ Timeout Counter
Note: You must use the Timeout Counter variable to display how much time remains before
blocking the data transfer.
Response rule actions 853
Configuring the Endpoint Prevent: User Cancel action
Parameter Description
Allow user to choose Select this option to display up to four user justifications in the on-screen notification. When
explanation. the notification appears on the endpoint computer, the user is required to choose one of the
justifications. (If you select Allow user to enter text explanation, the user can enter a
justification.) Symantec Data Loss Prevention provides four default justifications, which you
can modify or remove as needed.
Available Justifications:
■ Check box
This option indicates whether to include the associated justification in the notification.
To remove a justification, clear the check box next to it. To include a justification, select
the check box next to it.
■ Justification
The system label for the justification. This value appears in reports (for ordering and
filtering purposes), but the user does not see it. You can select the desired option from the
drop-down list.
■ Option Presented to End User
The justification text Symantec Data Loss Prevention displays in the notification. This
value appears in reports with the justification label. You can modify the default text as
desired.
To add a new justification, select New Justification from the appropriate drop-down list. In
the Enter new justification text box that appears, type the justification name. When you save
the rule, the system includes the new justification as an option (in alphabetical order) in all
Justification drop-down lists.
Note: You should be selective in adding new justifications. Deleting new justifications is not
currently supported.
Allow user to enter Select this option to include a text box into which users can enter their own justification.
text explanation.
action you must integrate the detection server with a Web proxy server. For Mobile
Prevent for Web, you must also integrate with a VPN server.
See “Configuring Network Prevent for Web Server” on page 1095.
See “Implementing Mobile Prevent” on page 1429.
To configure the Network Prevent: Block HTTP/S response rule action
1 Integrate Network Prevent for Web or Mobile Prevent for Web with a proxy
server and, if necessary, a VPN server.
See “Network Prevent for Web Server—basic configuration” on page 200.
Note: If the requesting client does not expect an HTML response, the Rejection
Message may not be displayed in the client browser. For example, a client
expecting an XML response to a Web post may only indicate a Javascript
error.
Parameter Description
Bounce Message to Sender Enter the text that you want to appear in the SMTP error that Network Prevent
(Email) returns to the MTA. Some MTAs display this text in the message that
is bounced to the sender.
If you leave this field blank, the message does not bounce to the sender but
the MTA sends its own message.
Response rule actions 857
Configuring the Network Prevent: Modify SMTP Message action
Parameter Description
Redirect Message to this Address If you want to redirect blocked messages to a particular address (such as the
Symantec Data Loss Prevention administrator), enter that address in this
field.
If you leave this field blank, the bounced message goes to the sender only.
Parameter Description
Subject Select the type of modification to make to the subject of the message from the following options:
For example, if you want to prepend "VIOLATION" to the subject of the message, select Prepend
and enter VIOLATION in the text field.
Headers Enter a unique name and a value for each header you want to add to the message (up to three).
Enable Email Select this option to enable integration with Symantec Messaging Gateway. When this option is
Quarantine enabled, Symantec Data Loss Prevention adds preconfigured x-headers to the message that
Connect inform Symantec Messaging Gateway that the message should be quarantined.
(Requires
For more information, see the Symantec Data Loss Prevention Email Quarantine Connect
Symantec
FlexResponse Implementation Guide.
Messaging
Gateway)
for Web cannot remove confidential data for a Web site it recognizes, it creates
a system event and performs a configured fallback option.
Note: Symantec Data Loss Prevention removes content for file uploads and, for
Network Prevent, Web mail attachments even for those sites that it does not
recognize for HTTP content removal.
To configure the Network and Mobile Prevent for Web: Remove HTTP/S Content
action
1 Configure a response rule at the Configure Response Rule screen.
See “Configuring response rules” on page 819.
2 Add the Network and Mobile Prevent for Web: Remove HTTP/S Content
action type from the Actions list.
See “Configuring response rule actions” on page 821.
3 Configure the action parameters.
See Table 41-12 on page 859.
4 Click Save to save the configuration.
See “Manage response rules” on page 817.
Table 41-12 Network and Mobile Prevent for Web: Remove HTTP/S Content
parameters
Field Description
Removal The message that appears in content (Web postings, Web mail, or files) from which the system has
Message removed confidential information. Only the recipient sees this message.
Fallback The action to take if Network Prevent for Web or Mobile Prevent for Web cannot remove confidential
option information that was detected in an HTTP or HTTPS post.
Rejection The message that Network Prevent or Mobile Prevent returns to a client when it blocks an HTTP
Message or HTTPS post. The client Web application may or may not display the rejection message, depending
on how the application handles error messages.
Parameter Description
Marker File Select this option to create a marker text file to replace the original file. This action notifies the user
what happened to the file instead of quarantining or deleting the file without any explanation.
Note: The marker file is the same type and has the same name as the original file, as long as it is a
text file. An example of such a file type is Microsoft Word. If the original file is a PDF or image file,
the system creates a plain text marker file. The system then gives the file the same name as the original
file with .txt appended to the end. For example, if the original file name is accounts.pdf, the marker
file name is accounts.pdf.txt.
Marker Text Specify the text to appear in the marker file. If you selected the option to leave the marker file in place
of the remediated file, you can use variables in the marker text.
To specify marker text, select the variable from the Insert Variable list.
■ Remediating incidents
Table 42-1 describes the options that are involved in incident remediation:
Remediation Description
options
Severity level Incident severity is a measure of the risk that is associated with a
assignment particular incident. For example, an email message containing 50
customer records can be considered more severe than a message
containing 50 violations of an acceptable use policy. Symantec
Data Loss Prevention lets you specify what constitutes a severe
incident by configuring it at the policy rule level. Symantec Data
Loss Prevention then uses the severity of the incident to drive
subsequent responses to the incident. This process lets you
prioritize incidents and devote your manual remediation resources
to the areas where they are needed most.
Remediation Description
options
■ Add Note
■ Log to a Syslog Server
■ Send Email Notification
■ Set Status
The Enforce Server handles all of these steps, except for Smart Response. You
can handle incidents in an entirely automated way. You can reserve manual
intervention (Smart Response) for only the most serious incidents.
868 Remediating incidents
Remediating incidents
Remediating incidents
When you remediate an incident, you can perform the following actions:
■ Set the incident’s status or severity.
■ Apply a Smart Response rule to the incident.
■ Set the incident’s custom attributes.
■ Add comments to the incident record.
■ Remediate incidents by going to an incident list or incident snapshot and
selecting actions to perform on one or more incidents.
■ Perform some combination of these actions.
You can import a solution pack during installation. Solution packs prepopulate
incident lists and incident snapshots with several remediation options and custom
attributes. For complete descriptions of all solution packs (including information
about all remediation options and custom attributes they contain), refer to the
documentation for each of the solution packs in the solutions packs directory in
the documentation.
To remediate incidents
1 Access an incident list or incident snapshot.
In incident lists, Symantec Data Loss Prevention displays available
remediation options in the Incident Actions drop-down menu. The menu
becomes active when you select one or more incidents in the list (with the
check box). In incident snapshots, Symantec Data Loss Prevention also
displays the available remediation options. You can set a Status or Severity
from the drop-down menus.
See “Viewing incidents” on page 947.
You can also edit the Attributes and provide related information.
2 Take either of the following actions:
■ When you view an incident list, select the incident(s) to be remediated
(check the box). You can select incidents individually or select all incidents
on the current screen. Then select the wanted action from the Incidents
Actions drop-down menu. For example, select Incident Actions > Set
Status > Escalated.
Remediating incidents 869
Executing Smart response rules
Note: Sending an email notification to the sender applies to SMTP incidents only.
Also, the notification addressees that are based on custom attributes (such as
"manager email") work correctly only if populated by the attribute lookup plug-in.
Delete Incidents Delete the selected incident(s) from the Symantec Data
Loss Prevention system.
Set Attributes Display the Set Attributes page so you can enter or
edit the attribute values for the selected incident(s).
■ Name
■ Email Address
Set Severity Change the severity that is set for the selected
incident(s) to one of the options under Set Severity.
Remediating incidents 871
Response action variables
Run Smart Response Perform one of the listed responses on the selected
incident(s). When you click a response rule, the Execute
Response Rule page appears.
$BLOCKED$ Indication of whether or not Symantec Data Loss Prevention blocked the
message (yes or no).
$DATAOWNER_NAME$ The person responsible for remediating the incident. This field must be set
manually, or with one of the lookup plug-ins.
$DATAOWNER_EMAIL$ The email address of the person responsible for remediating the incident.
This field must be set manually, or with one of the lookup plug-ins.
$DEVICE_INSTANCE_ID$ The specific ID of the mobile device that generated the violation.
$ENDPOINT_MACHINE$ The name of the endpoint machine that generated the violation.
$FILE_FULL_PATH$ The full path to the file in which the incident was found.
$FILE_NAME$ The name of the file in which the incident was found.
$FILE_PARENT_DIRECTORY_PATH$ The path to the parent directory of the file in which the incident was found.
$INCIDENT_SNAPSHOT$ The fully qualified URL to the incident snapshot page for the incident.
Remediating incidents 873
Discover incident variables
$POLICY_RULES$ A comma-separated list of one or more policy rules that were violated.
$PROTOCOL$ The protocol, device type, or target type that generated the violation.
$QUARANTINE_PARENT_DIRECTORY_PATH$ The path to the parent directory in which the file was quarantined.
$TARGET$ The name of the target in which the incident was found.
$DATAOWNER_NAME$ The person responsible for remediating the incident. This field must be set
manually, or with one of the lookup plug-ins.
$DATAOWNER_EMAIL$ The email address of the person responsible for remediating the incident.
This field must be set manually, or with one of the lookup plug-ins.
$FILE_NAME$ The name of the file in which the incident was found.
$FILE_PARENT_DIRECTORY_PATH$ The path to the parent directory of the file in which the incident was found.
$FILE_FULL_PATH$ The full path to the file in which the incident was found.
$POLICY_RULES$ A comma-separated list of one or more policy rules that were violated.
$QUARANTINE_PARENT_DIRECTORY_PATH$ The path to the parent directory in which the file was quarantined.
874 Remediating incidents
Discover incident variables
$TARGET$ The name of the target in which the incident was found.
Chapter 43
Remediating Network
incidents
This chapter includes the following topics:
Note: Use caution when you click Select All. This action selects all incidents in
the report (not only those on the current page). Any incident command you
subsequently apply affects all incidents. To select only the incidents on the current
page, select the checkbox at top left of the incident list.
Incident information is divided into several columns. Click any column header to
sort alpha-numerically by that column's data. To sort in reverse order, click the
column header a second time. By default, Symantec Data Loss Prevention sorts
incidents by date.
The Type column shows the icons that indicate the type of network incident.
Table 43-1 describes the icons.
Icon Description
SMTP
HTTP
HTTPS
FTP
NNTP
IM:MSN
IM:AIM
IM:Yahoo
TCP:custom_protocol
Remediating Network incidents 877
Network incident list
This column also indicates whether the communication was blocked or altered.
Table 43-2 shows the possible values.
Icon Description
Use the following links to learn more about the Network incident list page:
Viewing a summary of all network incidents See “Network summary report” on page 885.
Common features of all Symantec Data Loss See “About incident reports” on page 938.
Prevention reports
See “Common incident report features”
on page 965.
Action Description
Run Smart Response Select to run a Smart Response rule that you
or your administrator configured. (To
configure a Smart Response rule, navigate
to Policy > Response Rules, click Add
Response Rule, and select Smart Response.
Set Data Owner Set the data owner name or email address.
The data owner is the person responsible for
remediating the incident.
Action Description
Icon Description
High
Medium
Low
■ Status
Current incident status.
The possible values are as follows:
■ New
■ In Process
■ Escalated
■ False Positive
■ Configuration Errors
■ Resolved
You or your administrator can add new status designations on the Attribute
Setup page.
See “Network incident list” on page 875.
If you configured any Smart Response rules, Symantec Data Loss Prevention
displays the response options for executing the rules at the top of the page.
Depending on the number of Smart Response rules, a drop-down menu may also
appear.
See “Network incident snapshot” on page 880.
■ Key Info
■ History
■ Notes
■ Correlations
Information in this section is divided into the following categories (not all of which
appear for every incident type):
Remediating Network incidents 883
Network incident snapshot—General information
Key Info The Key Info tab shows the policy that was violated in the
incident. It also shows the total number of matches for the
policy, as well as matches per policy rule. Click the policy
name to view a list of all incidents that violated the policy.
Click view policy to view a read-only version of the policy.
This section also lists other policies that the same file
violated. To view the snapshot of an incident that is
associated with a particular policy, click go to incident next
to the policy name. To view a list of all incidents that the
file created, click show all.
History View the actions that were performed on the incident. For
each action, Symantec Data Loss Prevention displays the
action date and time, the actor (a user or server), and the
action or the comment.
Notes View any notes that you or others have added to the
incident. Click Add Note to add a note.
Correlations You can view a list of those incidents that share attributes
of the current incident. For example, you can view a list of
all incidents that a single account generated. The
Correlations tab shows a list of correlations that match
single attributes. Click on attribute values to view lists of
those incidents that are related to those values.
You can view a list of custom attributes and their values, if any have been specified.
Click on attribute values to view an incident list that is filtered on that value. To
add new values or edit existing ones, click Edit. In the Edit Attributes dialog box
that appears, type the new values and click Save.
See “Setting the values of custom attributes manually” on page 1008.
See “Network incident snapshot” on page 880.
near the top of the report. The Summarize By: listboxes show the primary criteria
and the secondary summary criteria. In each listbox, Symantec Data Loss
Prevention displays all out-of-the-box criteria in alphabetical order, followed by
any custom criteria that your system administrator has defined. Summary reports
take their name from the primary summary criterion (the value of the first listbox).
If you rerun a report with new criteria, the report name changes accordingly.
Summary entries are divided into several columns. Click any column header to
sort alpha-numerically by that column's data. To sort in reverse order, click the
column header a second time.
If any of the severity columns contain totals, you can click on them to view a list
of incidents of the chosen severity.
See “Common incident report features” on page 965.
See “About dashboard reports and executive summaries” on page 940.
See “About incident reports” on page 938.
See “Saving custom incident reports” on page 951.
888 Remediating Network incidents
Network summary report
Chapter 44
Remediating Endpoint
incidents
This chapter includes the following topics:
Note: Endpoint reports show only the incidents that were captured by Endpoint
Prevent. Incidents that were captured by Endpoint Discover appear in Network
Discover reports.
Incident information is divided into several columns. Click any column header to
sort alpha-numerically by the data in that column. To sort in reverse order, click
890 Remediating Endpoint incidents
Endpoint incident lists
the column header a second time. By default, Symantec Data Loss Prevention lists
incidents by date.
The report includes the following columns:
■ Check boxes that let you select incidents to remediate
You can select one or more incidents to which to apply commands from the
Incident drop-down menu at the top of the list. Click the checkbox at the top of
the column to select all incidents on the current page. (You can click Select All
at far right to select all incidents in the report.)
Email/SMTP
HTTP
HTTPS
FTP
IM:AIM
IM: MSN
IM: Yahoo
Print/Fax
Clipboard
Remediating Endpoint incidents 891
Endpoint incident lists
A response column that indicates whether Symantec Data Loss Prevention blocked
an attempted violation or notified the end user about the violation of confidential
data.
The possible values are as follows:
■ Blank if Symantec Data Loss Prevention did not block the violation or notify
the end user
■ A red icon indicates the violation was blocked by Symantec Data Loss
Prevention, by the user, or if the user cancel option time limit expired.
■ A notification icon indicates Symantec Data Loss Prevention notified the end
user about the violated confidential data policies. The notification icon also
appears if the user allowed the violating data transfer. The icon also appears
if the user cancel time limit option has expired and the default action is set to
allow data transfers.
The other columns of this section appear as follows:
Column Definition
Column Definition
■ High
■ Medium
■ Low
■ For information only
■ New
■ In Process
■ Escalated
■ False positive
■ Configuration Errors
■ Resolved
You or your administrator can add new status designations on the Attribute Setup
page.
See “Endpoint incident snapshot” on page 892.
See “About incident remediation” on page 865.
See “About incident reports” on page 938.
See “Saving custom incident reports” on page 951.
Current status and severity appear under the snapshot heading. To change one
of the current values, click on it and choose another value from the drop-down
list. If any action icon is associated, it also appears here.
If you have configured any Smart Response rules, Symantec Data Loss Prevention
displays a Remediation bar (under the Status bar). The Remediation bar includes
options for executing the rules. Depending on the number of Smart Response
rules, a drop-down menu may also appear.
The top left section of the snapshot displays general incident information. You
can click most information values to view an incident list that is filtered on that
value. Information in this section is divided into the following categories (not all
of which appear for every incident type):
Local drive
Network Share
Email/SMTP
HTTP
HTTPS/SSL
FTP
IM:AIM
IM: MSN
IM: Yahoo
Print/Fax
894 Remediating Endpoint incidents
Endpoint incident snapshot
Clipboard
Section Description
Section Description
File name Name of the file that violated the policy. The
file name field appears only for fixed-drive
incidents.
Section Description
FTP User Name The originating user name for violating FTP
transfers.
Data Owner Email Address The email address for the owner of the
confidential data.
Other sections of the incident snapshot are common across all Symantec Data
Loss Prevention products. These common sections include:
■ Incident snapshot matches
See “Incident snapshot matches section” on page 970.
■ Incident snapshot policy section
See “Incident snapshot policy section” on page 970.
■ Incident snapshot correlations section
See “Incident snapshot correlations tab” on page 969.
■ Incident snapshot attributes section. (This section appears only if a system
administrator has configured custom attributes.)
See “Incident snapshot policy section” on page 970.
■ Incident snapshot history section
See “Incident snapshot history tab” on page 969.
The Endpoint incident snapshot also contains two sections that are not common
across other product lines. Those sections are:
■ Destination or protocol-specific information
See “Endpoint incident destination or protocol-specific information”
on page 899.
■ Reporting on Endpoint Prevent response rules
See “Reporting on Endpoint Prevent response rules” on page 897.
Note: For Endpoint Discover, Quarantine incidents always take precedence over
Endpoint FlexResponse incidents.
FTP user name at the FTP Destination For FTP incidents, the user name at the FTP
destination is displayed.
Print Job Name For print/fax incidents, the print job name
is the file name of the printing job that
generated the incident.
900 Remediating Endpoint incidents
Endpoint incident summary reports
Note: Endpoint reports show only the incidents that are captured by Endpoint
Prevent. Incidents from Endpoint Discover appear in Network Discover reports.
To view the primary and the secondary summary criteria available for the report,
go to the Summarize By link. Click Edit. In the Primary and Secondary drop-down
menus, Symantec Data Loss Prevention displays all of the criteria in alphabetical
order, followed by custom criteria your system administrator defined. You can
select criteria from the Primary and Secondary drop-down menus and then click
Run Now to create a new summary report. Summary reports take their name from
the primary summary criterion. If you rerun a report with new criteria, the report
name changes accordingly.
See “About filters and summary options for reports” on page 972.
Summary entries are divided into several columns. Click any column header to
sort alpha-numerically by that column's data. To sort in reverse order, click the
column header a second time.
Remediating Endpoint incidents 901
Configuring Endpoint Server file filters
Field Description
■ Filter Action
■ Destination or Protocol
■ File Attributes
The Filter Action section lets you select whether you want the filter to monitor
the following attributes or not. You can include files to be monitored or exclude
files from the relevant protocol or destination.
You can select one of the following choices:
■ Monitor
■ Ignore (do not monitor)
The Endpoint Channel section lets you select the destinations, protocols, or
applications that you want to filter. You must select at least one option. The filter
applies to each destination, protocol, or application type that you select.
You can select the following options:
■ Removable Storage
■ CD/DVD
■ Local drive
■ Application File Access
■ Email Attachment
■ HTTP/HTTPS Attachment
■ IM File transfer
■ FTP transfer
■ Application File Access
The Application File Access option lets you monitor any applications that appear
on the Application Monitoring page.
See “About application monitoring” on page 1401.
The File Attributes section is where you specify the filters that you want to apply.
You can specify the following filter attributes:
■ Size
You can specify a minimum, maximum, or baseline size of the files you want
to scan.
■ Type
Remediating Endpoint incidents 903
Configuring Endpoint Server file filters
Specify the exact file types that you want to filter. This section is pre-loaded with
common file types. If you specify any additional file types, enter each file type on
a separate line.
■ File Path on Destination
Specify the file-system path(s) to analyze, typing one per line. If you specify any
paths to include, Symantec Data Loss Prevention monitors only files in those
paths. If you leave this field blank, Symantec Data Loss Prevention monitors all
files except specific files that you may have specified elsewhere. This filter applies
to both local drive monitoring and application file access.
This section is only applicable to monitoring on local drives. If you do not have
local drive selected in the Destination or Protocol section, you cannot edit the File
Path on Destination attribute.
Endpoint monitor filters always run in the order that they appear. You can
rearrange the run order of the filters by re-numbering the Order field.
See “About agent configurations” on page 1341.
904 Remediating Endpoint incidents
Configuring Endpoint Server file filters
Chapter 45
Remediating Mobile
incidents
This chapter includes the following topics:
Navigation and Smart Response options See “Mobile incident snapshot—Heading and
navigation” on page 910.
Note: Use caution when you click Select All. This action selects all incidents in
the report (not only those on the current page). Any incident command you
subsequently apply affects all incidents. To select only the incidents on the current
page, select the checkbox at top left of the incident list.
Incident information is divided into several columns. Click any column header to
sort alpha-numerically by that column's data. To sort in reverse order, click the
column header a second time. By default, Symantec Data Loss Prevention sorts
incidents by date.
The Type column shows the icons that indicate the type of mobile incident.
Table 45-1 describes the icons.
Icon Description
HTTP
Symantec Data Loss Prevention also detects the Yahoo and MSN IM traffic
that is tunneled through HTTP.
HTTPS
FTP
This column also indicates whether the communication was blocked or altered.
Table 45-2 shows the possible values.
Icon Description
Indicates that Symantec Data Loss Prevention has added or modified the
headers on the message that generated the incident.
Use the following links to learn more about the Mobile incident list page:
908 Remediating Mobile incidents
Mobile Prevent incident list—Actions
Columns of the incident list table See “Mobile incident list—Columns” on page 909.
Actions to perform on selected See “Mobile Prevent incident list—Actions” on page 908.
incidents
Viewing a summary of all mobile See “Mobile summary report” on page 914.
incidents
Features that are common to all See “About incident reports” on page 938.
Symantec Data Loss Prevention
See “Common incident report features” on page 965.
reports
See “Saving custom incident reports” on page 951.
Action Description
Action Description
■ Type
The protocol over which the match was detected.
■ Subject/Sender/Recipient(s)
Message subject, sender email address or IP address, recipient email address(es),
or URL(s).
■ Sent
910 Remediating Mobile incidents
Mobile incident snapshot—Heading and navigation
Icon Description
High
Medium
Low
■ Status
Current incident status.
The possible values are as follows:
■ New
■ In Process
■ Escalated
■ False Positive
■ Configuration Errors
■ Resolved
You or your administrator can add new status designations on the Attribute
Setup page.
Key Info The Key Info tab shows the policy that was violated in the
incident. It also shows the total number of matches for the
policy, as well as matches per policy rule. Click the policy name
to view a list of all incidents that violated the policy. Click
view policy to view a read-only version of the policy.
This section also lists other policies that the same file violated.
To view the snapshot of an incident that is associated with a
particular policy, click go to incident next to the policy name.
To view a list of all incidents that the file created, click show
all.
History View the actions that were performed on the incident. For
each action, Symantec Data Loss Prevention displays the
action date and time, the actor (a user or server), and the action
or the comment.
Notes View any notes that you or others have added to the incident.
Click Add Note to add a note.
Correlations You can view a list of those incidents that share attributes of
the current incident. For example, you can view a list of all
incidents that a single account generated. Symantec Data Loss
Prevention shows a list of correlations that match single
attributes. Click on attribute values to view lists of those
incidents that are related to those values.
You can view a list of custom attributes and their values, if any have been specified.
Click on attribute values to view an incident list that is filtered on that value. To
add new values or edit existing ones, click Edit. In the Edit Attributes dialog box
that appears, type the new values and click Save.
See “Setting the values of custom attributes manually” on page 1008.
See “Mobile incident snapshot” on page 906.
If any of the severity columns contain totals, you can click on them to view a list
of incidents of the chosen severity.
See “Common incident report features” on page 965.
See “About dashboard reports and executive summaries” on page 940.
See “About incident reports” on page 938.
See “Saving custom incident reports” on page 951.
916 Remediating Mobile incidents
Mobile summary report
Chapter 46
Remediating Discover
incidents
This chapter includes the following topics:
> Discover Scanning > Scan History, then select one of the Discover scans from
the list.
See “Managing Network Discover target scans” on page 1139.
Table 46-1 lists the Network Discover reports.
Report Navigation
See “About the Network Discover scan target list” on page 1140.
Scan History (single This report is from the Enforce Server administration console,
target) Manage menu, Discover Scanning > Discover Targets. Click the
link in the Scan Status column to see the history of a particular
scan target.
Scan History (all This report is from the Enforce Server administration console,
targets) Manage menu, Discover Scanning > Scan History.
Scan Details This report is from the Enforce Server administration console,
Manage menu, Discover Scanning > Scan History. Click the link
in the Scan Status column to see the scan details.
■ Incident summary
See “Discover summary reports” on page 928.
■ Incident snapshot
See “Discover incident snapshots” on page 920.
Remediation The latest remediation status of the file that generated the
Detection Status incident.
Scan The date and time of the scan that registered the incident.
Detection Date The date and time that the incident was detected.
Remediating Discover incidents 921
Discover incident snapshots
Seen Before No, if this incident was not previously detected. Yes, if this
incident was previously detected.
URL For SharePoint, this URL is the item on the SharePoint server.
Click this URL to go to the item on the SharePoint server.
Extraction Date Date custom target adapter was run (Applies to custom targets
only.)
Notes Database Name of the Lotus Notes database (Applies to Lotus Notes
only.)
File Created The date and time that the file or item was created.
Last Modified Date and time of last change to the file or item.
922 Remediating Discover incidents
Discover incident snapshots
Last Accessed Date and time of last user access to the file or item.
Data Owner Name The person responsible for remediating the incident. This
field must be set manually, or with a lookup plug-in.
Data Owner Email The email address of the person responsible for remediating
Address the incident. This field must be set manually, or with a lookup
plug-in.
■ Access Information
See “Incident snapshot access information section” on page 971.
For SharePoint incident snapshots, the permission levels show the
permissions from SharePoint, for example Contribute or Design. The list
in the incident snapshot shows only the first 50 entries. All the ACL entries
can be exported to a CSV file. The permissions are comma-separated. Users
or groups having Limited Access permission levels are not recorded or
shown.
■ Message Body
For a SharePoint list item, the message body shows the name and value
pairs in the list.
user_pref("capability.policy.policynames", "localfilelinks");
user_pref("capability.policy.localfilelinks.sites", "enforce_url");
user_pref("capability.policy.localfilelinks.checkloaduri.enabled",
"allAccess");
4 Save the file (renaming it with a .js file extension, if you changed it for editing
purposes), and restart Firefox.
924 Remediating Discover incidents
Discover incident lists
■ Set Severity
Select to set severity.
■ Set Status
Select to set status.
■ Run Smart Response
Select to run a Smart Response rule you or your administrator configured.
See “Discover incident lists” on page 924.
Note: Use caution when you use Select All. This option selects all incidents in
the report (not only those on the current page), and any incident command
you subsequently apply affects all incidents. You may want to configure the
maximum-incident-batch-size property to limit the number of incidents that
a Server FlexResponse plug-in processes at one time.
See “Adding a Server FlexResponse plug-in to the plug-ins properties file”
on page 1167.
■ Type
Type of target in which the match was detected.
An icon represents each target type.
This column also displays a remediation icon, if any response rule applied.
The possible values are as follows:
Copied
Quarantined
Remediation Error
These same icons may appear for other incident types as well, and you can
execute Server FlexResponse actions on those incidents.
See “Configuring the Server FlexResponse action” on page 840.
■ Location/Target/Scan
Repository or file location, target name, and date and time of most recent scan
■ File Owner
Username of file owner (for example, MYDOMAIN\Administrator)
■ ID/Policy
Remediating Discover incidents 927
Network Discover incident entries
Symantec Data Loss Prevention incident number and the policy against which
the incident was logged
■ Matches
Number of matches in the incident
■ Severity
Incident severity as determined by the severity setting of the rule the incident
matched
The possible values are as follows:
High
Medium
Low
■ Status
Current incident status
The possible values are as follows:
■ New
■ In Process
■ Escalated
■ False Positive
■ Configuration Errors
■ Resolved
The following icon may be displayed near the status if this incident was seen
before:
You or your administrator can add new status designations on the attribute
setup page.
See “Configuring custom attributes” on page 1007.
See “Discover incident lists” on page 924.
928 Remediating Discover incidents
Discover summary reports
Column Definition
Column Definition
■ High
■ Medium
■ Low
■ For information only
■ New
■ In Process
■ Escalated
■ False positive
■ Configuration Errors
■ Resolved
Classification test mode is used only to verify policy matches. During normal
production operations, Classification test mode should be disabled.
See “Classification incident list” on page 929.
Current status and severity appear under the snapshot heading. To change one
of the current values, click on it and choose another value from the drop-down
list. If any action icon is associated, it also appears here.
Table 47-2 describes incident information presented in the snapshot.
Key Info The Key Info tab shows the policy that was violated in the
incident. It also shows the total number of matches for the
policy, as well as matches per policy rule. Click the policy
name to view a list of all incidents that violated the policy.
Click view policy to view a read-only version of the policy.
This section also lists other policies that the same file
violated. To view the snapshot of an incident that is
associated with a particular policy, click go to incident next
to the policy name. To view a list of all incidents that the
file created, click show all.
History View the actions that were performed on the incident. For
each action, Symantec Data Loss Prevention displays the
action date and time, the actor (a user or server), and the
action or the comment.
932 Working with Classification incidents
Classification incident snapshot
Notes View any notes that you or others have added to the
incident. Click Add Note to add a note.
Correlations You can view a list of those incidents that share attributes
of the current incident. For example, you can view a list of
all incidents that a single account generated. The
Correlations tab shows a list of correlations that match
single attributes. Click on attribute values to view lists of
those incidents that are related to those values.
Beneath the general information, Symantec Data Loss Prevention displays the
message content (if applicable) and the matches that caused the incident.
Matches are highlighted in yellow and organized according to the message
component (such as header, body, or attachment) in which they were detected.
Symantec Data Loss Prevention displays the total relevant matches for each
message component. It shows matches by the order in which they appear in the
original text. To view the rule that triggered a match, click on the highlighted
match.
Chapter 48
Managing and reporting
incidents
This chapter includes the following topics:
■ Viewing dashboards
■ Viewing incidents
■ Filtering reports
934 Managing and reporting incidents
■ Deleting incidents
■ An executive responsible for overall risk reduction who monitors risk trends
and develops high-level initiatives to respond to those trends.
The executive monitors dashboards and summary reports (to get a general
picture of data loss trends in the organization). The executive also develops
programs and initiatives to reduce risk, and communicates this information
to policy authors and incident responders. The executive often monitors reports
through email or some other exported report format.
Symantec Data Loss Prevention dashboards and summary reports let you
monitor risk trends in your organization. These reports provide a high-level
overview of incidents. Executives and managers can quickly evaluate risk
trends and advise policy authors and incident responders how to address these
trends. You can view existing summary reports and dashboards and create
customized versions of these reports.
See “About dashboard reports and executive summaries” on page 940.
See “About summary reports” on page 945.
■ An incident responder, such as an InfoSec Analyst or InfoSec Manager, who
monitors and responds to particular incidents.
The responder monitors incident reports and snapshots to respond to the
incidents that are associated with a particular policy group, organizational
department, or geographic location. The responder may also author policies
to reduce risk. These policies can originate either at the direction of a risk
reduction manager or based on their own experience tracking incidents.
See “About incident remediation” on page 865.
3 To specify a default report for the current role, locate the Home Page for
current_role drop-down list and select a report. Symantec Data Loss
Prevention displays this report whenever you first log on under the current
role.
4 To display a report in the list, check the Show Report box for that report. To
remove a report from the list, clear Show Report for that report.
The selected list of reports displays in a left navigation panel for each of the
types of reports.
For example, to see the list of Network reports, on the Incidents menu, click
Network.
5 After changing your preferences, click Save.
See “About custom reports and dashboards” on page 948.
Note: You can configure which reports appear in navigation panel. To do so, go
to All Reports and then click on Edit Preferences
Symantec Data Loss Prevention provides the following types of incident reports:
Incident lists These show individual incident records containing information such as
severity, associated policy, number of matches, and status. You can click
on any incident to view a snapshot containing more details. You can
select specific incidents or groups of incidents to modify or remediate.
Double These show incident totals organized by two incident attributes. For
summaries example, a policy trend summary shows the total incidents by policy
and by week. Similar to the policy summary, each entry includes a policy
name, the total number of associated incidents, and incident totals by
severity. In addition, each entry includes a separate line for each week,
showing the week's incident totals and incidents by severity.
Dashboards and These are quick-reference dashboards that combine information from
executive several reports. They include graphs and incident totals representing
summaries the contents of various incident lists, summaries, and double summaries.
Graphs are sometimes beside lists of high-severity incidents or lists of
summary groups. You can click on constituent report names to drill
down to the reports that are represented on the dashboard.
Custom Lists the shared reports that are associated with your current role. (Such
reports appear only if you or other users in your current role have
created them.)
Endpoint Lists the Endpoint incident reports. Endpoint reports include incidents
such as Endpoint Block and Endpoint Notify incidents.
The folder risk report displays file share folders ranked by prioritized
risk. The risk score is based on the relevant information from the
Symantec Data Loss Prevention incidents plus the information from
the VML Management Server.
Users The User List lists the data users in your organization. The User Risk
Summary lists all users with their associated Email and Endpoint
incidents.
severity and match count. The summary criteria highlights any high-severity
incident totals. You can choose up to three reports to include in the left column
and up to three reports to include in the right column.
To create custom dashboards, click Incident Reports at the top of the navigation
panel and, in the Incident Reports screen that appears, click Create Dashboard.
The Administrator can create only private dashboards, but other users can decide
whether to share a new dashboard or keep it private.
See “About custom reports and dashboards” on page 948.
To edit the contents of any custom dashboard, go to the desired dashboard and
click Customize near the top of the screen.
See “Configuring dashboard reports” on page 943.
To display a custom dashboard at logon, specify it as the default logon report.
See “Setting report preferences” on page 937.
Viewing dashboards
This procedure shows you how to view a dashboard.
To view a dashboard
1 In the Enforce Server administration console, on the Incidents menu, click
Incident Reports. Under Reports, click the name of a dashboard.
Dashboards consist of up to six portlets that each provide a summary of a
particular report.
For example, the Executive Summary-Network dashboard consists of portlets
for the Network Policy Summary, High Risk Senders, Protocol Summary,
Top Recipient Domains, Status by Week, and Incidents - All.
2 To see the entire report for a portlet, click the portlet.
Symantec Data Loss Prevention displays the appropriate incident list or
summary report.
3 Browse through the incident list or summary report.
See “Viewing incidents” on page 947.
See “About summary reports” on page 945.
If you are logged on as a user other than the administrator, Symantec Data Loss
Prevention lets you choose whether to share your dashboard or keep it private.
To create a dashboard
1 In the Enforce Server administration console, on the Incidents menu, click
Incident Reports.
2 On the Incident Reports screen that appears, click Create Dashboard.
The Configure Dashboard screen appears.
3 Choose whether to share your dashboard or keep it private.
If you choose to share a dashboard, the dashboard is accessible to all users
assigned the role under which you create it.
If you are logged on as Administrator, you do not see this choice.
Click Next.
4 In the General section, for Name, type a name for the dashboard.
5 For Description, type an optional description for the dashboard.
6 In the Delivery Schedule section, you can regenerate and send the dashboard
report to specified email accounts.
If SMTP is not set up on your Enforce Server, you do not see the Delivery
Schedule section.
If you have configured your system to send alerts and reports, you can set a
time to regenerate and send the dashboard report to specified email accounts.
See “Configuring the Enforce Server to send email alerts” on page 153.
If you have not configured Symantec Data Loss Prevention to send reports,
skip to the next step.
To set a schedule, locate the Delivery Schedule section and select an option
from the Schedule drop-down list. (You can alternatively select No Schedule.)
For example, select Send Weekly On.
Enter the data that is required for your Schedule choice. Required information
includes one or more email addresses (separated by commas). It may also
include calendar date, time of day, day of the week, day of the month, or last
date to send.
See “Delivery schedule options for dashboard reports” on page 956.
Managing and reporting incidents 943
Configuring dashboard reports
7 For the Left Column, you can choose what to display in a pie chart or graph.
For the Right Column, you can also display a table of the information.
See “Choosing reports to include in a dashboard” on page 944.
Select a report from as many as three of the Left Column (Chart Only)
drop-down lists. Then select a report from as many as three of the Right
Column (Chart and Table) drop-down lists.
8 Click Save.
9 You can edit the dashboard later from the Edit Report Preferences screen.
To display a custom dashboard at logon, specify it as the default logon report
on the Edit Report Preferences screen.
See “Editing custom dashboards and reports” on page 958.
3 In the Delivery Schedule section, you can regenerate and send the dashboard
report to specified email accounts.
If SMTP is not set up on your Enforce Server, you do not see the Delivery
Schedule section.
If you have configured your system to send alerts and reports, you can set a
time to regenerate and send the dashboard report to specified email accounts.
See “Configuring the Enforce Server to send email alerts” on page 153.
If you have not configured Symantec Data Loss Prevention to send reports,
skip to the next step.
To set a schedule, locate the Delivery Schedule section and select an option
from the Schedule drop-down list. (You can alternatively select No Schedule.)
For example, select Send Weekly On.
Enter the data that is required for your Schedule choice. Required information
includes one or more email addresses (separated by commas). It may also
include calendar date, time of day, day of the week, day of the month, or last
date to send.
See “Delivery schedule options for dashboard reports” on page 956.
4 For the Left Column, you can choose what to display in a pie chart or graph.
For the Right Column, you can also display a table of the information.
See “Choosing reports to include in a dashboard” on page 944.
Select a report from as many as three of the Left Column (Chart Only)
drop-down lists. Then select a report from as many as three of the Right
Column (Chart and Table) drop-down lists.
5 Click Save.
6 You can edit the dashboard later from the Edit Report Preferences screen.
To display a custom dashboard at logon, specify it as the default logon report
on the Edit Report Preferences screen.
See “Editing custom dashboards and reports” on page 958.
Incidents are ranked with severity and match count. You can display a list of
summary criteria and associated incidents that highlight any high-severity incident
totals.
You can choose up to three reports to include in the left column, and up to three
reports to include in the right column.
To choose reports to include
1 Choose a report from as many as three of the Left Column (Chart Only)
drop-down lists.
2 Choose a report from as many as three of the Right Column (Chart and Table)
drop-down lists.
3 After you configure the dashboard, click Save.
See “Configuring dashboard reports” on page 943.
3 Select a criterion from the primary listbox, and an optional criterion from
the secondary listbox. For example, select Policy Group and then Policy.
(Note that options in the secondary listbox appear only after you choose an
option from the primary listbox.)
4 To create the summary report, click Apply.
Summary reports take their name from the primary summary criterion. If
you rerun a report with new criteria, the report name changes accordingly.
5 Save the report.
See “Saving custom incident reports” on page 951.
Viewing incidents
Symantec Data Loss Prevention incident lists display the individual incident
records with information about the incidents. You can click on any incident to
see a snapshot containing more details. You can select specific incidents or groups
of incidents to modify or remediate.
Symantec Data Loss Prevention provides incident lists for Network, Endpoint,
and Discover incidents.
To view incidents
1 In the Enforce Server administration console, on the Incidents menu, select
one of the types of reports.
For example, select Discover. In the left navigation panel, click Incidents-All
Scans.
The incident list displays the individual incident records that contain
information such as severity, associated policy, number of matches, and
status.
2 Optionally, use report filters to narrow down the incident list.
See “Filtering reports” on page 950.
3 To view more details of a particular incident, click the incident.
The incident snapshot appears, displaying general incident information,
matches detected in the intercepted text, and details about policy, attributes,
and incident history.
You can also search for similar incidents from the Correlations tab.
4 Optionally, click through the incident snapshot to view more information
about the incident.
948 Managing and reporting incidents
About custom reports and dashboards
The following list describes the ways you can access more information through
the snapshot:
■ You can find information about the policy that detected the incident. On
the Key Info tab, the Policy Matches section displays the policy name.
Click on the policy name to see a list of incidents that are associated with
that policy. Click view policy to see a read-only version of the policy.
This section also lists other violated policies with the same file or message.
When multiple policies are listed, you can see the snapshot of an incident
that is associated with a particular policy. Click go to incident next to the
policy name. To see a list of all incidents that the file or message created,
click show all.
■ You can view lists of the incidents that share various attributes with the
current incident. The Correlations tab shows a list of correlations that
match single attributes. Click on attribute values to see the lists of
incidents that are related to those values.
For example, the current network incident is triggered from a message
from a particular email account. You can bring up a list of all incidents
that this account created.
■ For most network incidents, you can access any attachments that are
associated with the network message. To do so, locate the Attachments
field in the Incident Details section of the snapshot and click the
attachment file name.
For a detailed description of incident snapshots and the actions you can
perform through them, see the online Help.
5 When you finish viewing incidents, you can exit the incident snapshot or
incident list, or you can choose one or more incidents to remediate.
See “Remediating incidents” on page 868.
Symantec Data Loss Prevention displays each report's name, associated product,
and description. For custom reports, Symantec Data Loss Prevention indicates
whether the report is shared or private and displays the report generation and
delivery schedule.
You can modify existing reports and save them as custom reports, and you can
also create custom dashboards. Custom reports and dashboards are listed in the
Saved Reports section of the navigation panel.
You can click any report on the list to re-run it with current data.
You can view and run custom reports for reports created by users who have any
of the roles that are assigned to you. You can only edit or delete the custom reports
that are associated with the current role. The only custom reports visible to the
Administrator are the reports that the Administrator user created.
A set of tables lists all the options available for filtering and summarizing reports.
See “About summary reports” on page 945.
See “Summary options for incident reports” on page 977.
See “General filters for reports” on page 974.
See “Advanced filter options for reports” on page 983.
Create Dashboard Lets you create a custom dashboard that displays summary data from
several reports you specify. For users other than the Administrator,
this option leads to the Configure Dashboard screen, where you
specify whether the dashboard is private or shared. All Administrator
dashboards are private.
Edit Preferences Lets you specify the report that displays at logon, as well as the reports
that should appear in the navigation panel.
Saved (custom) reports associated with your role appear near the top of the screen.
The following options are available for your current role's custom reports:
Click this icon next to a report to display the save report or configure
dashboard screen. You can change the name, description, or schedule,
or (for dashboards only) change the reports to include.
Click this icon next to a report to display the screento change the
scheduling of this report. If this icon does not display, then this report
is not currently scheduled.
Click this icon next to a report to delete that report. A dialog prompts
you to confirm the deletion. When you delete a report, you cannot
retrieve it. Make sure that no other role members need the report
before you delete it.
Filtering reports
You can filter an incident list or summary report.
To filter an incident list
1 In the Enforce Server administration console, on the Incidents menu, select
one of the types of reports.
For example, select Network, and then click Policy Summary.
2 In the Filter area, current filters are displayed, as well as options for adding
and running other filters.
Managing and reporting incidents 951
Saving custom incident reports
3 Modify the default filters as wanted. For example, from the Status filter
drop-down lists, select Equals and New.
For Network, Mobile, and Endpoint reports, the default filters are Date and
Status. For Discover reports, default filters are Status, Scan, and Target ID.
4 To add a new filter, select filter options from the drop-down lists. Click
Advanced Filters & Summarization for additional options. Click Add Filter
on the right, for additional filter options.
Select the filter type and parameters from left to right as if writing a sentence.
For example, from the advanced filters, Add Filter options, select Policy and
Is Any Of, and then select one or more policies to view in the report. Hold
down Ctrl or Shift to select more than one item in the listbox.
5 Click Apply to update the report.
6 Save the report.
See “Saving custom incident reports” on page 951.
3 In the Sharing section, users other than the administrator can share a custom
report.
The Sharing section lets you specify whether to keep the report private or
share it with other role members. Role members are other users who are
assigned to the same role. To share the report, select Share Report. All role
members now have access to this report, and all can edit or delete the report.
If your account is deleted from the system, shared reports remain in the
system. Shared reports are associated with the role, not with any specific
user account. If you do not share a report, you are the only user who can
access it. If your account is deleted from the system, your private reports are
deleted as well. If you log on with a different role, the report is visible on the
Incident Reports screen, but not accessible to you.
4 Click Save.
Auto - Send to incident data owners To send the report to the data owners, the
Send report data with emails setting must
be enabled for this option to appear.
Note: If your Enforce Server is not configured to send email, or you are not allowed
to send reports, the Schedule Delivery section does not appear.
When you make a selection from the list, additional fields appear.
To remove scheduling of a report that was previously scheduled, click the Remove
option.
The following table describes the additional fields available for each option on
the list.
Managing and reporting incidents 955
Delivery schedule options for incident and system reports
■ Send To
Specify Manual to specify the email addresses.
Specify Auto for automatic sending to data owners.
■ To
Enter one or more email addresses. Separate them with commas.
■ CC
Enter one or more email addresses. Separate them with commas.
■ Subject
Provide a subject for the email.
■ Body
Enter the body of the email. Use variables for items such as the
policy name.
See “Response action variables” on page 871.
One time Select One time to schedule the report to be run once at a future time,
and then specify the following details for that report:
■ Time
Select the time you want to generate the report.
■ Send Date
Enter the date you want to generate the report, or click the date
widget and select a date.
Daily Select Daily to schedule the report to be run every day, and then
specify the following details for that report:
■ Time
Select the time you want to generate the report.
■ Until
Enter the date you want to stop generating daily reports, click the
date widget and select a date, or select Indefinitely.
Weekly Select Weekly on to schedule the report to be run every week, and
then specify the following details for that report:
■ Time
Select the time you want to generate the report.
■ Days of Week
Click to check one or more check boxes to indicate the day(s) of
the week you want to generate the report.
■ Until
Enter the date you want to stop generating weekly reports, click
the date widget and select a date, or select Indefinitely.
956 Managing and reporting incidents
Delivery schedule options for dashboard reports
Monthly Select Monthly on to schedule the report to be run every month, and
then specify the following details for that report:
■ Time
Select the time you want to generate the report.
■ Day of Month
Enter the date on which you want to generate the report each
month.
■ Until
Enter the date you want to stop generating monthly reports, click
the date widget and select a date, or select Indefinitely.
Note: If your Enforce Server is not configured to send email, or you are not allowed
to send reports, the Delivery Schedule section does not appear.
When you make a selection from the Schedule drop-down list, additional fields
appear.
The following table describes the additional fields available for each option on
the list.
Once Select Once to schedule the report to be run once at a future time, and
then specify the following details for that report:
■ On
Enter the date you want to generate the report, or click the date widget
and select a date.
■ At
■ Send To
Send Every Day Select Send Every Day to schedule the report to be run every day, and
then specify the following details for that report:
■ At
■ Until
Enter the date you want to stop generating daily reports, click the
date widget and select a date, or select Indefinitely.
■ Send To
Send Weekly On Select Send Weekly on to schedule the report to be run every week,
and then specify the following details for that report:
■ Day
Click to check one or more check boxes to indicate the day(s) of the
week you want to generate the report.
■ At
■ Until
Enter the date you want to stop generating weekly reports, click the
date widget and select a date, or select Indefinitely.
■ Send To
Send Monthly On Select Send Monthly on to schedule the report to be run every month,
and then specify the following details for that report:
Enter the date on which you want to generate the report each month.
■ At
■ Until
Enter the date you want to stop generating monthly reports, click the
date widget and select a date, or select Indefinitely.
■ Send To
To export a report
1 Click Incidents, and select a type of report.
2 Navigate to the report that you want to export. Filter or summarize the
incidents in the report, as desired.
See “Common incident report features” on page 965.
3 Check the boxes on the left side of the incidents to select the incidents to
export.
4 In the Export drop-down, select Export All: CSV or Export All: XML
Note: The XML schema files for exported reports are located in the
c:\Vontu\Protect\tomcat\webapps\ProtectManager\WEB-INF\lib\
reportingapi-schema.jar file.
See the Reporting API Developers Guide for a description of individual XML
elements.
5 Click Open or Save. If you selected Save, a Save As dialog box opens, and you
can specify the location and the file name.
See “Exported fields for Network Monitor” on page 959.
See “Exported fields for Endpoint Discover” on page 962.
See “Exported fields for Network Discover” on page 960.
See “Exported fields for Mobile Prevent for Web” on page 961.
See “Printing incident reports” on page 968.
See “Sending incident reports by email” on page 967.
Matches The number of times that this item matches the detection parameters of a
policy rule.
Data Owner The person responsible for remediating the incident. This field must be set
Name manually, or with one of the lookup plug-ins.
Data Owner The email address of the person responsible for remediating the incident.
Email This field must be set manually, or with one of the lookup plug-ins.
Type Target type (for example file system, Lotus Notes, or SQL Database).
Seen Before Was this incident previously seen? The value is Yes or No.
Matches The number of times that this item matches the detection parameters of a
policy rule.
Last Date and time when the item was last modified.
Modified
Date
File Create Date and time when the item was created.
Date
Last Access Date and time when the item was last accessed.
Date
Data Owner The person responsible for remediating the incident. This field must be set
Name manually, or with one of the lookup plug-ins.
Data Owner The email address of the person responsible for remediating the incident.
Email This field must be set manually, or with one of the lookup plug-ins.
Matches The number of times that this item matches the detection parameters of a
policy rule.
Data Owner The person responsible for remediating the incident. This field must be set
Name manually, or with one of the lookup plug-ins.
Data Owner The email address of the person responsible for remediating the incident.
Email This field must be set manually, or with one of the lookup plug-ins.
Matches The number of times that this item matches the detection parameters of a
policy rule.
Data Owner The person responsible for remediating the incident. This field must be set
Name manually, or with one of the lookup plug-ins.
Data Owner The email address of the person responsible for remediating the incident.
Email This field must be set manually, or with one of the lookup plug-ins.
Deleting incidents
You can delete incidents, but you cannot recover the incidents that you have
deleted. Because deletion is permanent, Symantec Data Loss Prevention offers
options for deleting only certain parts of the data that triggered the incident.
964 Managing and reporting incidents
Deleting custom dashboards and reports
To delete an incident
1 Select from the following delete options:
Delete incident Permanently deletes the incident(s) and all associated data (for
completely example, any emails and attachments). Note that you cannot
recover the incidents that have been deleted.
Retain incident, Retains the actual incident(s) but discards the Symantec Data
butdeletemessage Loss Prevention copy of the data that triggered the incident(s).
data You have the option of deleting only certain parts of the
associated data. The rest of the data is preserved.
Delete Original Deletes the message content (for example, the email message or
Message HTML post). This option applies only to Network incidents.
Delete This option refers to files (for Endpoint and Discover incidents)
Attachments/Files or email or posting attachments (for Network incidents). The
options are All, which deletes all attachments, and Attachments
with no violations. For example, choose this option to delete files
(for Endpoint and Discover incidents) or email attachments (for
Network incidents).
3 Click OK to confirm.
4 Symantec Data Loss Prevention deletes the report, and removes it from the
Incident Reports screen.
Use the Show All link on an Incident List with caution when the
system contains more than 500 incidents. Browser performance
degrades drastically if more than 500 incidents are displayed on the
Incident List page.
Select All Selects all incidents on all pages, so you can update them all at once.
(Available only on Incident Lists.) Click Unselect All to cancel.
Note: Use caution when you choose Select All. This option selects all
the incidents in the report (not only those on the current page). Any
incident command that you subsequently apply affects all the
incidents.
To select only the incidents on the current page, select the checkbox
at top left of the incident list.
Status Select Equals, Is Any Of, or Is None Of. Then select status
values. Hold down Ctrl and click to select more than one
separate status value. Hold down Shift and click to select a
range.
Managing and reporting incidents 967
Sending incident reports by email
Date Use the drop-down menu to select a date range, such as Last
Week or Last Month. The default is All Dates.
Network and Endpoint
reports
Scan For Discover reports, select the scan to report. You can select
the most recent scan, the initial scan, or a scan in progress.
Discover reports
All Scans is the default.
Target ID For Discover reports, select the name of the target to report.
All Targets is the default.
Click the Advanced Filters & Summarization bar to expand the section with filter
and summary options.
Click Add Filter to add an advanced filter.
Select a primary and optional secondary option for summarization. A
single-summary report is organized with a single summary criterion, such as the
policy that is associated with each incident. A double-summary report is organized
with two criteria, such as policy and incident status.
Note: If you select a condition in which you enter the content to be matched in
the text field, your entire entry must match exactly. For example, if you enter
"apples and oranges", that exact text must appear in the specified component for
it to be considered a match. The sentence "Bring me the apples and the oranges"
is not considered a match.
For a complete list of the report filter and summary options, see the Symantec
Data Loss Prevention Administration Guide.
See “Common incident report features” on page 965.
To send a report
1 Click Incidents, and select a type of report.
2 Navigate to the report that you want to export. Filter or summarize the
incidents in the report, as desired.
See “Common incident report features” on page 965.
3 Click Send in the upper right corner.
Alternatively, you can use the Send menu (above the filters).
See “Saving custom incident reports” on page 951.
4 In the Send Report dialog box, specify the following options:
Note: This section appears only if a system administrator has configured custom
attributes.
Then click Find Incidents. Archived incidents are not displayed when you search
for similar incidents.
See “Discover incident snapshots” on page 920.
See “Endpoint incident snapshot” on page 892.
See “Network incident snapshot” on page 880.
See “Mobile incident snapshot” on page 906.
Name Permission
The ACL contains a new line for each permission granted. The ACL only contains
one line for User 2 because User 2 only has one permission, to read the file. User
2 cannot make any changes to the file. User 1 has two entries because User 1 has
two permissions: reading the file and editing it.
You can view ACL information only on Discover and Endpoint local drive incident
snapshots. You cannot view ACL information on any other type of incidents.
The Access Information section appears on the Key Info tab of the incident
snapshot.
972 Managing and reporting incidents
Customizing incident snapshot pages
General filters
Advanced filters
Summary options
General filters The general filter options are See “General filters for
the most commonly used. reports” on page 974.
They are always visible in the
incident list report.
Advanced filters The advanced filters provide See “Advanced filter options
many additional filter for reports” on page 983.
options. You must click the
Advanced Filters &
Summarization bar, and
then click Add Filter to view
these filter options.
974 Managing and reporting incidents
General filters for reports
Symantec Data Loss Prevention contains many standard reports. You can also
create custom reports or save report summary and filter options for reuse.
See “About Symantec Data Loss Prevention reports” on page 935.
Name Description
Equals The status is equal to the field that is selected in the next
drop-down.
Is Any Of The status can be any of the fields that are selected in the next
drop-down. Shift-click to select multiple fields.
Is None Of The status is none of the fields that are selected in the next
drop-down. Shift-click to select multiple fields.
Name Description
Current Month to Date All of the incidents that were reported for the current month up
to today's date.
Current Quarter to All of the incidents that were reported for the current quarter
Date up to today's date.
Current Week to Date All of the incidents that were reported for the current week.
Current Year to Date All of the incidents that have been reported for the current year
up to today's date.
Custom A custom time frame. Select the dates that you want to view from
the calendar menu.
Last 7 Days All of the incidents that were reported in the previous seven
days.
Last 30 Days All of the incidents that were reported in the previous 30 days.
Last Month All of the incidents that were reported during the previous
calendar month.
Last Week All of the incidents that were reported during the previous
calendar week.
Last Quarter All of the incidents that were reported during the previous
quarter.
Last Year All of the incidents that were reported during the last calendar
year.
Table 48-4 lists the general filter options by severity. Check the box to select the
severities to include in the filter.
These severity filters are available for Network, Endpoint, Mobile, and Discover
incidents.
976 Managing and reporting incidents
General filters for reports
Name Description
Table 48-5 lists the general filter options for Network Discover scans. This filter
is only available for Discover incidents.
Name Description
All Scans All of the incidents that have been reported in all of the scans
that have been run.
Initial Scan All of the incidents that were reported in the initial scan.
In Process All of the incidents that have been reported in the scans that are
currently in progress.
Last Completed Scan All of the incidents that were reported in the last complete scan.
You can filter Discover incidents by Target ID. This filter is only available for
Discover incidents.
Select the target, or select All Targets. Shift-click to select multiple fields.
Table 48-6 lists the general filter options by detection date for Discover incidents.
Name Description
Current Month to Date All of the incidents that were reported for the current month up
to today's date.
Managing and reporting incidents 977
Summary options for incident reports
Name Description
Current Quarter to All of the incidents that were reported for the current quarter
Date up to today's date.
Current Week to Date All of the incidents that were reported for the current week.
Current Year to Date All of the incidents that have been reported for the current year
up to today's date.
Custom A custom time frame. Select the dates that you want to view from
the calendar menu.
Custom Since The Symantec DLP Agents that have connected to the Endpoint
Server from a specific date to the present date. Select the date
where you want the filter to begin.
Custom Before The Symantec DLP Agents that have connected to an Endpoint
Server before a specific date. Select the final date for the filter.
Last 7 Days All of the incidents that were reported in the previous seven
days.
Last 30 Days All of the incidents that were reported in the previous 30 days.
Last Month All of the incidents that were reported during the previous
calendar month.
Last Week All of the incidents that were reported during the previous
calendar week.
Last Quarter All of the incidents that were reported during the previous
quarter.
Last Year All of the incidents that were reported during the last calendar
year.
Note: Archived incidents are not included in report summaries unless the Advanced
filter option for the Is Archived filter is set to Show Archived and non-Archived
incidents.
See “About incident archiving” on page 993.
Mobile
Mobile
Mobile
Managing and reporting incidents 981
Summary options for incident reports
Discover
982 Managing and reporting incidents
Summary options for incident reports
Mobile
Discover
Mobile
Mobile
Managing and reporting incidents 983
Advanced filter options for reports
Mobile
Agent Configuration Status Summarize the agent by the status of the Endpoint
configuration entity.
■ Current Configuration
The configuration on the agent is the same
as the configuration on the Endpoint Server.
■ Outdated Configuration
The configuration on the agent is different
than the configuration on the Endpoint
Server.
■ Unknown/deleted Configuration
The agents either cannot report which
configuration is installed, or the
configuration on the agent has been deleted
from the Endpoint Server.
■ Current Configuration
The named configuration on the Endpoint
Server has not changed since it was sent to
the agent.
■ Outdated Configuration
The named configuration on the Endpoint
Server has changed since it was sent to the
agent.
■ Unknown/deleted Configuration
The agents either cannot report which
configuration is installed, or the named
configuration has been deleted from the
system.
Managing and reporting incidents 985
Advanced filter options for reports
Agent Response Filter incidents by how the agent has responded Endpoint
to the incident.
Application Window Title Filter the incidents by a string in the title of Endpoint
the window where the incident was generated.
Attachment File Name Filter incidents by the file name of the Network
attachment that is associated with the incident.
Mobile
Attachment File Size Filter incidents by the size of the attachment Network
that is associated with the incident.
Mobile
Content Root Filter the incidents by the content root path. Discover
Data Owner Email Address The email address of the person responsible Network
for remediating the incident. This field must
Endpoint
be set manually, or with a lookup plug-in.
Discover
Mobile
Data Owner Name The person responsible for remediating the Network
incident. This field must be set manually, or
Endpoint
with a lookup plug-in.
Discover
Reports can automatically be sent to the data
owner for remediation. Mobile
Detection Date Filter the incidents by the date that the incident Discover
was detected.
Document Name Filter the incidents by the name of the violating Discover
document.
986 Managing and reporting incidents
Advanced filter options for reports
File Last Modified Date Filter the incidents by the last date when the Endpoint
file was modified.
Discover
File Name Filter the incidents by the name of the violating Endpoint
file. No wildcards, but you can specify a partial
Discover
match, for example .pdf.
File Size Filter the incidents by the size of the violating Endpoint
file.
Discover
Incident History Issuer Filter the incidents by the user responsible for Network
issuing the history of the incident.
Endpoint
Discover
Mobile
Endpoint
Discover
Mobile
Managing and reporting incidents 987
Advanced filter options for reports
Incident Match Count Filter the incidents by the number of incident Network
matches.
Endpoint
Discover
Mobile
Discover
Mobile
Incident Reported On Filter the incidents by the date that the incident Endpoint
was reported.
Investigating State Filter the agents by the investigation state. You Discover
can select one of the following:
Endpoint
■ Investigating
■ Not Investigating
Is Archive Allowed Filters the incidents based on the state of the Network
Is Archived Allowed flag. Select the Is Any Of
Endpoint
operator from the second field, then select
either the Allow Archive or Do Not Archive Discover
option from the third field. Mobile
See “About incident archiving” on page 993. Classification
Last Connection Time Filter agents according to the last time each Endpoint
agent connected to the Endpoint Server.
Minimum Similarity Score Filter the incidents by how similar the Mobile
violations are to each other.
Network Prevent Action Filter the incidents by the action from Network Network
Prevent.
Discover
Mobile
Policy Group Filter the incidents by the policy group to which Network
they belong.
Endpoint
Discover
Mobile
Policy Rule Filter the incidents by the policy rule that Network
generated the incidents.
Endpoint
Discover
Mobile
Protocol or Endpoint Destination Filter the incidents by the protocol or the Endpoint
endpoint destination that generated the
incident.
Read ACL: File Filter the incidents by the File access control Endpoint
list.
Discover
Managing and reporting incidents 989
Advanced filter options for reports
Read ACL: Share Filter the incidents by the Share access control Discover
list.
Discover
Scanned Machine Filter the incidents by the computers that have Discover
been scanned.
Seen Before Filter the incidents on whether an earlier Discover, but not
connected incident exists. for SQL Database
incidents (where
Seen Before is
always false)
Endpoint
Discover
Discover
Mobile
SharePoint ACL: Permission Level Filter the incidents on the permission level of Discover
the SharePoint access control list.
SharePoint ACL: User/Group Filter the incidents on the user or group in the Discover
SharePoint access control list.
Mobile Prevent Action Filter the incidents by the response rule action Mobile
that was taken.
Target Type Filter the incidents by the type of target that Discover
is associated with the incidents.
Time Since First Detected Filter the incidents by how much time has Discover, but not
passed since the incident was first detected. for SQL Database
incidents
User Justification Filter the incidents by the justification that was Endpoint
input by the user.
User Name Filter the incidents by the user who generated Endpoint
the incident.
The second field in the advanced filters lets you select the match type in the filter.
Name Description
Contains Any Of Lets you modify the filter to include any words in the text string,
or lets you choose from a list in the third field.
Contains Ignore Case Lets you modify the filter to ignore a specific text string.
Does Not Contain Ignore Lets you modify the filter to filter out the ignored text string.
Case
Does Not Match Exactly Lets you modify the filter to match on any combination of the
text string.
Ends with Ignore Case Lets you modify the filter so that only the incidents that end
with the ignored text string appear.
Is Any Of Lets you modify the filter so that the results include any of the
text string, or lets you choose from a list in the third field.
Managing and reporting incidents 991
Advanced filter options for reports
Name Description
Is Between Lets you modify the filter so that the numerical results are
between a range of specified numbers.
Is Greater Than Lets you modify the filter so that the numerical results are
greater than a specified number.
Is Less Than Lets you modify the filter so that the numerical results are less
than a specified number.
Is None Of Lets you modify the filter so that the results do not include any
of the text string, or lets you choose from a list in the third field.
Matches Exactly Lets you modify the filter to match exactly the text string.
Matches Exactly Ignore Lets you modify the filter so that the filter must match the
Case ignored text string exactly.
Starts with Ignore Case Lets you modify the filter so that only the incidents that start
with the ignored text string appear.
The third field in the advanced filters lets you select from a list of items, or provides
an empty box to enter a string.
This third field varies depending on the selections in the first and second fields.
For a list of items, use Shift-click to select multiple items.
For strings, wildcards are not allowed, but you can enter a partial string.
For example, you can enter .pdf to select any PDF file.
If you do not know what text to enter, use the summary options to view the list
of possible text values. You can also see a summary of how many incidents are in
each category.
See “Summary options for incident reports” on page 977.
Table 48-10 lists some of the options in the third field.
Name Description
Blocked The user was blocked from performing the action that cause
the incident.
Name Description
None No action was taken regarding the violation that caused the
incident.
Protect File Copied The file in violation was copied to another location.
User Notified The user was notified that a violation had occurred.
Chapter 49
Archiving incidents
This chapter includes the following topics:
■ Archiving incidents
The archive state of an incident displays in the incident snapshot screen in the
Enforce Server administration console. The History tab of the incident snapshot
includes an entry for each time the Do Not Archive or Allow Archive flags are
set for the incident.
See “Filtering reports” on page 950.
Access to archiving functionality is controlled by roles. You can set the following
user privileges on a role to control access:
■ Archive Incidents—Grants permission for a user to archive incidents.
■ Restore Archive Incidents—Grants permission for a user to restore archived
incidents.
■ Remediate Incidents—Grants permission for a user to set the Do Not Archive
or Allow Archive flags.
See “About role-based access control” on page 87.
See “Archiving incidents ” on page 994.
See “Restoring archived incidents ” on page 994.
See “Preventing incidents from being archived” on page 995.
Archiving incidents
To archive incidents
1 Open the Enforce Server administration console and navigate to an incident
report.
2 Select the incidents you want to archive, either by selecting the incidents
manually or by setting filters or advanced filters to return the set of incidents
that you want to archive.
3 Click the Incident Actions button and select Archive > Archive Incidents.
The selected incidents are archived.
Note: You can allow incidents to be archived that you have prevented from
being archived by selecting the incidents and then selecting Archive > Allow
Archive from the Incident Actions button.
Note: You can allow an incident to be archived that you have prevented from
being archived by opening the incident snapshot and then clicking Allow
Archive in the Incident Details section.
996 Archiving incidents
Deleting archived incidents
Delete incident Permanently deletes the incident(s) and all associated data (for
completely example, any emails and attachments). Note that you cannot
recover the incidents that have been deleted.
Retain incident, Retains the actual incident(s) but discards the Symantec Data
butdeletemessage Loss Prevention copy of the data that triggered the incident(s).
data You have the option of deleting only certain parts of the
associated data. The rest of the data is preserved.
Delete Original Deletes the message content (for example, the email message or
Message HTML post). This option applies only to Network incidents.
Delete This option refers to files (for Endpoint and Discover incidents)
Attachments/Files or email or posting attachments (for Network incidents). The
options are All, which deletes all attachments, and Attachments
with no violations. For example, choose this option to delete files
(for Endpoint and Discover incidents) or email attachments (for
Network incidents).
The Status Values section lists the current incident status attributes that can
be assigned to a given incident. Use this section to create new status attributes,
modify them, and change the order that each attribute appears in drop-down
menus.
See “Configuring status attributes and values” on page 999.
■ Status Groups
The Status Groups section lists the current incident status groups and their
composition. Use this section to create new status groups, modify them, and
change the group order they appear in drop-down menus.
See “Configuring status groups” on page 1000.
■ Custom Attributes on the Custom Attributes tab
The Custom Attributes tab provides a list of all of the currently defined custom
incident attributes. Custom attributes provide information about the incident
or associated with the incident. For example, the email address of the person
who caused the incident, that person's manager, why the incident was
dismissed, and so on. Use this tab to add, configure, delete, and order custom
incident attributes.
See “About custom attributes” on page 1004.
The process for handling incidents goes through several stages from discovery
to resolution. Each stage is identified by a different status attribute such as "New,"
"Investigation," "Escalated," and "Resolved." This lets you track the progress of
the incident through the workflow, and filter lists and reports by incident status.
The solution pack you installed when you installed Symantec Data Loss Prevention
provides an initial default set of status attributes and status attribute groups. You
can create new status attributes, or modify existing ones. The status attribute
values and status groups you use should be based on the workflow your
organization uses to process incidents. For example, you might assign all new
incidents a status of "New." Later, you might change the status to "Assigned,"
"Investigation," or "Escalated." Eventually, most incidents will be marked as
"Resolved" or as "Dismissed."
For list and report filtering, you can also create status groups.
Based on the preferences of your organization and the commonly used terminology
in your industry, you can:
■ Customize the names of the status attributes and add new status attributes.
■ Customize the names of the status groups and add new status groups.
■ Set the order in which status attributes appear on the Status drop-down list
of an incident.
Working with incident data 999
Configuring status attributes and values
Action Procedure
Delete an incident status attribute. Click the attribute's red X and then confirm your
decision.
Change an incident status attribute. Click on the attribute you want to change, enter
a new name, and click Save.
Make an incident status attribute the Click [set as default] for an attribute to make it
default. the default status for all new incidents.
Change an incident status attribute's ■ Click [up] to move an attribute up in the order.
order in drop-down menus. ■ Click [down] to move an attribute down in the
order.
1000 Working with incident data
Configuring status groups
Action Procedure
Create a new incident status group. Click the Add Status Group button.
Delete an incident status group. Click the group's red X and then confirm your
decision.
Change the name or incident status Click on the group you want to change.Click the
attributes of a group. pencil icon. Change the name, check or uncheck
attributes, and click Save.
Change a status group's order in ■ Click [up] to move a group up in the order.
drop-down menus. ■ Click [down] to move a group down in the
order.
Working with incident data 1001
Export web archive
the archive you create is the same information contained in the original incident
report.
See “About configuring roles and users” on page 92.
The Export web archive screen is divided into two sections:
See “Export web archive—Create Archive” on page 1002.
See “Export web archive—All Recent Events” on page 1004.
Field Description
Field Description
■ Events - All
After you complete the fields, click Create to compile the archive.
See “Export web archive” on page 1001.
1004 Working with incident data
Export web archive—All Recent Events
The solution pack you loaded when you installed Symantec Data Loss Prevention
provides an initial default set of custom attributes. The Custom Attributes tab
provides a list of all of the currently defined custom attributes that may be applied
to any incident. This tab is for creating, modifying, and deleting custom attributes
for your installation as a whole. Applying any of these custom attributes, or
attribute values, to an individual incident is done from the incident snapshot, or
by using a lookup plug-in.
On the Custom Attributes tab, you can perform the following functions:
Action Procedure
Delete a custom attribute. Click the attribute's red "X" and then confirm your
decision.
Change the name, email status, or Click on the attribute you want to change, change
attribute group of an attribute. its parameters, and Click Save.
Note: If the new lookup returns null or empty values for any custom attribute
fields, those empty values overwrite the existing values.
You can edit the custom attribute values if you have been assigned to a role that
includes edit access for custom attributes. If you want to update a group of
incidents, you can select those incidents on the incident list page. You can then
select the Set Attributes command from the Incident Actions menu. You can
select Lookup Attributes, to look up the values of custom attributes. Note that
the Set Attributes command and Attributes section on the Incident Snapshot
page are available only if at least one custom attribute is defined.
See “Configuring custom attributes” on page 1007.
See “About incident status attributes” on page 997.
See “Configuring status groups” on page 1000.
See “Configuring status attributes and values” on page 999.
Note: To auto-populate custom attribute values, use one or more lookup plugins.
See “About lookup plug-ins” on page 1019.
Table 51-1
Step Action Description
1 Create custom user attributes You can create custom attributes for filtering and
working with user risk summary reports. For
example, you can create an attribute named
Employment Status to track the employment status
of each of your users. You can then import that
information in a file that is exported from your
enterprise resource planning system, such as
PeopleSoft.
2 Import user data You can import user data from an Active Directory
connection or from a data file. Incidents are
associated with specific users by email address and
login credentials. You can also upload files with
your custom attributes, such as information from
your enterprise resource planning system.
Symantec Data Loss Prevention provides a CSV
template file that you can use to format any data
you want to upload.
3 View the User List The User List is a list of all users in your system,
including their email address, domain, and login
name.
4 View the User Risk Summary The User Risk Summary displays your users and
their associated Endpoint and Network incidents.
Use the User Risk Summary to drill into your
user-centric incident data to help you find the
highest-risk users. You can sort and filter this list
by policies, custom attributes, incident status,
incident severity, number of incidents, date, and
user name.
Using the information that is provided in the user risk summary, you can see who
the high-risk users are and determine the appropriate course of action to take.
Such actions might include:
■ Determining whether or not a user poses an active threat to your data security.
■ Applying additional policies to monitor a user's behavior more closely.
■ Applying additional response rules to block actions or send alerts.
■ Escalating a user's behavior to their manager or other responsible party.
To work with user risk data, a Symantec Data Loss Prevention user must have the
User Reporting privilege. Be aware that users with this privilege are automatically
able to view and access all incidents and incident types in Symantec Data Loss
Prevention. The user risk summary is intended for use by high-level remediators
or information security officers. This privilege is not part of any pre-defined role.
See “Configuring roles” on page 95.
Table 51-2
Attribute Required or optional Description
3 Enter the custom attribute in the Name field. The custom attribute can be a
maximum of 60 characters.
4 Click Submit.
To view and edit user custom attributes
1 In the Enforce Server administration console, go to System > Users >
Attributes.
2 The custom attributes appear in the User Custom Attributes list. You can
take these actions:
■ To filter the User Custom Attributes list, click Filters, then use the text
fields for ID or Attribute Name to enter a filter value.
■ To edit a custom attribute, click the attribute name or click the edit icon
in the Actions column, then edit the attribute in the User Attribute dialog
box.
■ To delete a custom attribute, click the delete icon in the Actions column.
4 Click Submit.
1014 Working with the User Risk Summary
About user data sources
4 Click Submit.
(&
(objectClass=user)
(objectCategory=person)
(sAMAccountType=805306368)
(!
(|
(&
(sAMAccountType=805306368)
(sAMAccountName=-*)
)
(&
(sAMAccountType=805306368)
(sAMAccountName=_*)
)
)
)
)
Your Active Directory credentials must have permission to access the following
user attributes:
FIRST_NAME givenName
LAST_NAME sn
EMAIL mail
LOGIN_NAME sAMAccountName
1016 Working with the User Risk Summary
About user data sources
TELEPHONE telephoneNumber
TITLE title
COUNTRY co
DEPARTMENT department
EMPLOYEE_ID employeeId
STREET_ADDRESS streetAddress
LOCALITY_NAME l
POSTAL_CODE postalCode
STATE_OR_PROVINCE st
OBJECT_DISINGUISHED_NAME distinguishedName
Your Active Directory credentials must also have permission to acces the RootDSE
record. Symantec Data Loss Prevention reads these attributes from RootDSE:
namingContexts
defaultNamingContext
rootDomainNamingContext
configurationNamingContext
schemaNamingContext
isGlobalCatalogReady
highestCommittedUSN
(&(region=North America)(!systemAccount=true))
4 Click Submit.
Working with the User Risk Summary 1017
Viewing the user list
Note: Best practices suggest that you should refer to directory connection objects
with baseDNs in the user section of your directory tree. For example:
ou=Users,dc=corp,dc=company,dc=com .
Attributes None (0) Enter up to two custom attributes to filter the list.
Select the attribute from the drop-down list, then
specify an include or exclude condition and enter
your desired values. To add a second attribute
filter, click Add Attribute Filter.
Severity All Filter the list by incident severity. You must select
at least one severity level.
"Manager Name" and "Manager Email" from an LDAP server. The plug-in populates
the custom attributes and displays them in the Incident Snapshot.
See “About custom attributes” on page 1004.
See “About using custom attributes” on page 1006.
See “How custom attributes are populated” on page 1006.
Type Description
CSV The CSV Lookup Plug-in lets you retrieve incident data from a comma-separated values (CSV)
file uploaded to the Enforce Server. You can configure one CSV Lookup Plug-in per Enforce
Server instance.
LDAP The LDAP Lookup Plug-in lets you retrieve incident data from a directory server, such as Microsoft
Active Directory, Novell LDAP, Oracle Directory Server (formerly Sun ONE), or IBM LDAP. You
can configure multiple instances of the LDAP Lookup Plug-in.
See “About LDAP Lookup Plug-Ins” on page 1021.
Script The Script Lookup Plug-in lets you write a script to retrieve incident data from any external
resource. For example, you can use a Script Lookup Plug-in to retrieve incident data from external
resources such as proxy log files or DNS systems. You can configure multiple instances of the
Script Lookup Plug-in.
Data Insight The Data Insight Lookup Plug-in lets you retrieve incident data from Symantec Data Insight so
that you can locate and manage data at risk. You can configure one Data Insight Lookup Plug-in
per Enforce Server instance.
Type Description
Custom (Legacy) The Custom (Legacy) Lookup Plug-in lets you use Java code to retrieve incident data from any
external resource.
Note: Custom (Legacy) Lookup Plug-Ins should only be used for migrating legacy
lookup plug-ins implemented using the Java Lookup API. Support for new Custom
Java Lookup Plug-Ins are not supported.
When you map the keys to your data source, the plug-in searches the keys in order
until it finds the first matching value. When a matching value is located, the
plug-in stops searching for the keys. The plug-in uses the data in the row that
contains the first matching value to populate the relevant custom attributes.
Therefore, key values are not used in combination, but rather the first value that
is found is the key. Because the plug-in stops searching after it finds the first
matching value, the order in which you list the keys in your attribute mapping is
significant. Refer to the individual attribute mapping topics and examples for
nuances among the lookup plug-in attribute mapping syntax.
To perform a lookup, you must map at least one lookup parameter key to a field
in your external data source. Each lookup parameter group that you enable is a
separate database query for the Enforce Server to perform. All database queries
are executed for each incident before lookup. To avoid the performance impact
of unnecessary database queries, you should only enable attribute groups that
your lookup plug-ins require.
Because the plug-in stops searching after it finds the first matching lookup
parameter key-value pair, the order in which you list the keys in your attribute
map is significant. Refer to the attribute mapping examples for the specific type
of plug-in you are implementing.
See “Selecting lookup parameters” on page 1030.
uses data that is passed to it by the first plug-in including the lookup parameters
and any variables created by the previous lookup. This continues in sequence or
all plug-ins in the chain.
A plug-in chain is useful when information must be pulled from different sources
to populate custom attributes for an incident. A chain is also useful when there
are differences or dependencies between the “keys” needed to unlock the correct
data.
For example, consider the following plug-in chain:
1. A Script Lookup Plug-in performs a DNS lookup using one or more parameters.
2. A CSV Lookup Plug-in uses the result of the script look up to retrieve incident
data from a CSV file that is an extract from an asset management system.
3. An LDAP Lookup Plug-in uses the result of the CSV lookup to obtain data from
a corporate LDAP directory.
See “Chaining lookup plug-ins” on page 1035.
See “Chaining multiple Script Lookup Plug-Ins” on page 1061.
In this case, check the plug-in at the System > Lookup Plugins screen and manually
configure it following the instructions provided with this documentation. Refer
to the Symantec Data Loss Prevention Release Notes for version 12.0 for known
issues related to the upgrade of lookup plug-ins.
1026 Implementing lookup plug-ins
Implementing and testing lookup plug-ins
Step Description
1 Decide what external data you want to extract and load into incidents as custom attributes.
2 Identify the sources from which custom attribute data is to be obtained and the appropriate
lookup plug-in for retrieving this information.
3 Create a custom attribute for each individual piece of external data that you want to include
in incident snapshots and reports.
4 Determine which lookup parameter groups include the specific lookup parameters you need
to extract the relevant data from the external sources.
5 Configure the plug-in to extract data from the external data source and populate the custom
attributes.
8 Verify privileges. The end user must have Lookup Attirbute privileges to use a lookup plug-in
to look up attribute values.
Step Description
9 Generate an incident. The incident must be of the type that exposes one or more incident
attributes that you have designated as parameter keys.
10 View the incident details. For the incident you generated, go to the Incident Snapshot screen.
In the Attributes section, you should see the custom attributes you created. Note that they
are unpopulated (have no value). If you do not see the custom attributes, verify the privileges
and that the custom attributes were created.
11 If the lookup plug-in is properly implemented, you see the Lookup button available in the
Attributes section of the Incident Snapshot. Once you click Lookup you see that the value
for each custom attribute is populated. After the initial lookup, the connection is maintained
and subsequent incidents will have their custom attributes automatically populated by that
lookup plug-in; the remediator does not need to click Lookup for subsequent incidents. If
necessary you can reload the plug-ins.
Action Description
Modify Plugin Chain Select this option to enable (deploy) plug-ins and to set the order of lookup for
multiple plug-ins.
Action Description
Lookup Parameters Select this option to choose which lookup parameter groups to use as keys to
populate attribute fields from external data sources.
Reload Plugins Select this option to refresh the system after making changes to enabled plug-ins
or if the external data is updated. This action automatically performs the enabled
lookups in order and populates the incidents as they are created.
For each configured lookup plug-in, the system displays the following information
at the Lookup Plugins List Page. You use this information to manage lookup
plug-ins.
Execution Sequence This field displays the order in which the system executes lookup plug-ins.
Name This field displays the user-defined name of each lookup plug-in.
Type The field displays the type of lookup plug-in. You can configure one CSV and one
Data Insight Lookup Plug-in per Enforce Server instance. You can configure
multiple instances of the LDAP, Script, and Custom (Legacy) lookup plug-ins.
Description This field displays the user-defined description of each lookup plug-in.
Status The field displays the state of each lookup plug-in, either On (green) or Off (red).
To edit the state of a plug-in, click Modify Plugin Chain.
For each configured lookup plug-in, you can perform the following management
functions at the Lookup Plugins List Page.
Implementing lookup plug-ins 1029
Implementing and testing lookup plug-ins
Action Description
Edit Click the pencil icon in the Actions column to edit the plug-in.
Delete Click the X icon in the Actions column to delete the plug-in. You must confirm or
cancel the action to execute it.
Group Group the plug-ins according to the selected display column. For example, where
you have multiple plug-ins, it may be useful to group them by Type or by Status.
CSV
LDAP
Script
Data Insight
Custom (Legacy)
attachment-nameX Name of the attached file, where X is the unique index to distinguish between
multiple attachments, for example: attachment-name1, attachment-size1;
attachment-name2, attachment-size2; etc.
attachment-sizeX Original size of the attached file, where X is the unique index to distinguish
between multiple attachments. See above example.
date-detected Date and time when the incident was detected, for example:
date-detected=Tue May 15 15:08:23 PDT 2012.
incident-id The incident ID assigned by Enforce Server. The same ID can be seen in the
incident report. For example: incident-id=35.
protocol The name of the network protocol that was used to transfer the violating
message, such as SMTP and HTTP. For example: protocol=Email/SMTP.
data-owner-name The person responsible for remediating the incident. This attribute is not
populated by the system. Instead, it is set manually in the Incident Details
section of the Incident Snapshot screen, or automatically using a lookup plug-in.
Reports based on this attribute can automatically be sent to the data owner for
remediation.
1032 Implementing lookup plug-ins
Implementing and testing lookup plug-ins
data-owner-email The email address of the person responsible for remediating the incident. This
attribute is not populated by the system. Instead, it is set manually in the
Incident Details section of the Incident Snapshot screen, or automatically
using a lookup plug-in.
date-sent Date and time when the message was sent if it is an email. For example:
date-sent=Mon Aug 15 11:46:55 PDT 2011.
file-create-date Date that the file was created in its current location, whether it was originally
created there, or copied from another location. Retrieved from the operating
system.
file-modified-by Fully-qualified user credential for the computer where the violating copy action
took place.
file-owner The name of the user or the computer where the violating file is located.
discover-extraction-date Date a subfile was extracted from an encapsulated file during Discover scanning.
endpoint-volume-name The name of the local drive where an endpoint incident occurred.
endpoint-dos-volume-name The Windows name of the local drive where an endpoint incident occurred.
endpoint-application-name Name of application most recently used to open (or create) the violating file.
Implementing lookup plug-ins 1033
Implementing and testing lookup plug-ins
endpoint-application-path Path of the application that was used to create or open the violating file.
policy-name The name of the policy that was violated, for example: policy-name=Keyword
Policy.
recipient-emailX The email address of the recipient, where X is the unique index to distinguish
between multiple recipients; for example: recipient-email1,
recipient-ip1, recipient-url1; recipient-email2, recipient-ip2,
recipient-url2; etc.
recipient-ipX The IP address of the recipient, where X is the unique index to distinguish
between multiple recipients. See above example.
recipient-urlX The URL of the recipient, where X is the unique index to distinguish between
multiple recipients. See above example.
sender-email The email address of the sender for Network Prevent for Email (SMTP)
incidents.
sender-ip The IP address of the sender for Endpoint and Network incidents on protocols
other than SMTP.
sender-port The port of the sender for Network incidents on protocols other than SMTP.
endpoint-user-name The user who was logged on to the endpoint computer when the violation
occurred.
endpoint-machine-name Name of the endpoint computer where the violating file resides.
1034 Implementing lookup plug-ins
Implementing and testing lookup plug-ins
server-name The name of the detection server that reported the incident. This name is
user-defined and entered when the detection server is deployed. For example:
server-name=My Network Monitor.
monitor-name The name of the detection server that reported the incident. This name is
user-defined and entered when the detection server is deployed. For example:
server-name=My Network Monitor.
monitor-host The IP address of the detection server that reported the incident. For example:
monitor-host=127.0.0.1
monitor-id The system-defined numeric identifier of the detection server. For example:
monitor-id=1.
acl-principalX A string that indicates the user or group to whom the ACL applies.
acl-typeX A string that indicates whether the ACL applies to the file or to the share.
acl-grant-or-denyX A string that indicates whether the ACL grants or denies the permission.
acl-permissionX A string that indicates whether the ACL denotes read or write access.
■ A plug-in was problematic and the system unloaded it, but now the problem
is fixed.
■ The network was down or disconnected for some reason, but it is functioning
properly now.
■ A plug-in stores data in a cache, and you want to update the cache manually.
To reload lookup plug-ins
1 Navigate to System > Incident Data > Lookup Plugins in the Enforce Server
administration console.
2 Click Reload Plugins to reload all enabled plug-ins.
Note: Administrators can also reload lookup plug-ins from the Custom
Attributes tab of the System > Incident Data > Attributes screen.
4 Configure detailed logging for lookup plug-ins if the plug-in fails but errors
are not logged.
See “Configuring detailed logging for lookup plug-ins” on page 1037.
5 Refer to the troubleshooting topics for specific plug-ins.
See “Testing and troubleshooting the CSV Lookup Plug-In ” on page 1046.
See “Testing and troubleshooting LDAP Lookup Plug-ins” on page 1052.
See “Script Lookup Plug-In tutorial” on page 1061.
Problem Solution
Lookup plug-in fails to load If the plug-in failed to load, search for a message in the log file similar to the
following:
SEVERE
[com.vontu.enforce.workflow.attributes.AttributeLookupLoader]
Error loading plugin [<Plugin_Name>]
Note the "Cause" section that follows this type of error message. Any such entries
will explain why the plug-in failed to load.
Attributes are not populated If the plug-in loads but attributes are not populated, look in the log for the attribute
by the lookup map. Verify that values are being populated, including for the lookup parameters
that you enabled. To do this, search for a lookup parameter key that you have
enabled, such as sender-email.
5 In the Collection tab, select the following Debug and Trace Logs for the
Enforce Server.
6 Click Collect Logs.
7 At the bottom of the page, click Download to download the logs. Use the
Refresh button to refresh the page. The logs are packaged in a ZIP file.
8 Open the ZIP file or save it to the file system and extract it.
9 Navigate to directory \SymantecDLPLogs.zip\Enforce\logs\tomcat.
10 Open the file localhost.<date>.log using a text editor. Open the file with
the most recent date.
11 Search for the name of the lookup plug-in. You should see several messages.
12 If necessary, verify the lookup plug-in logging properties in file
\Protect\config\ManagerLogging.properties.
com.vontu.logging.ServletLogHandler.level=FINEST
com.vontu.enforce.workflow.attributes.CustomAttributeLookup.level=FINEST
com.vontu.lookup.level=FINEST
However, this property lets you modify the output of the Data
Owner Name and Data Owner Email attributes based on
retrieved values. These parameters are specified in lookup
plug-in configurations and scripts using the same syntax as
custom attributes. Both attributes are enabled by selecting the
Incident attribute group.
AttributeLookup.auto true The automatic lookup property specifies whether the lookup
should be triggered automatically when a new incident is
detected. This property automatically populates incident
attributes using the deployed lookup plug-ins after the initial
lookup is executed.
AttributeLookup.reload false The automatic plug-in reload property specifies whether all
plug-ins should be automatically reloaded each day at 3:00 A.M.
Change to true to enable.
1 Create custom attributes. Define the custom attributes for the information you want to look up.
2 Create the CSV data source file. The CSV file that contains the data to be used to populate custom
attributes for incident remediation.
3 Create a new CSV plug-in. See “Creating new lookup plug-ins” on page 1029.
4 Name and describe the plug-in. The name string limited to 100 characters. It is recommended that you
enter a description for the lookup plug-in.
5 Specify the file path. Provide the path to the CSV file. The CSV file must be local to the Enforce
Server.
6 Choose the File Delimiter. Specify the delimiter that is used in the CSV file. The pipe delimiter [|]
is recommended.
8 Map the attributes. Map the system and the custom attributes to the CSV file column heads
and define the keys to use to extract custom attribute data. Keys map
to column heads, not custom attributes.
attr.attribute_name=column_head
keys=column_head_first:column_head_next:column_head_3rd
See “Mapping attributes and parameter keys to CSV fields” on page 1043.
9 Save the plug-in. Verify that the correct save message for the plug-in is displayed.
9 Select the Lookup Parameter Define the keys which are used to extract custom attribute data.
Keys.
See “Selecting lookup parameters” on page 1030.
10 Enable the lookup plug-in. The CSV Lookup Plug-In must be enabled on the Enforce Server.
11 Troubleshoot the plug-in. See “Testing and troubleshooting the CSV Lookup Plug-In ” on page 1046.
■ The data values in the key field columns must be unique. If multiple columns
are used as key fields (for example, EMP_EMAIL and USER_NAME), the combination
of values in each row must be unique.
■ Fields in data rows (other than the column header row) can be empty, but at
least one key field in each row should contain data.
■ The same type of delimiter must be used for all values in the column header
and data rows.
■ If the CSV file is read-only, make sure that the CSV file has a new line at the
end of the file. The system will attempt to add a new line to the file on execution
of the plug-in, but if the file is read-only the system cannot do this and the
plug-in will not load.
■ For Discover scan incidents, the file-owner lookup parameter does not include
a domain. To use file-owner as the key, the CSV file column that corresponds
to file-owner should be in the format owner. The format DOMAIN\owner
does not result in a successful lookup. This restriction only applies to Discover
incidents, other kinds of incidents can include a domain.
For example, the column-header row and a data-row of a pipe-delimited CSV
file might look like:
email|first_name|last_name|domain_user_name|user_name|department|manager|manager_email
[email protected]|John|Smith|CORP\jsmith1|jsmith1|Accounting|Mei Wong|[email protected]
■ If more than 10% of the rows in the CSV file violate any of these requirements,
the Plugin does not load.
■ For accuracy in the lookup, the CSV file needs to be kept up to date.
See “About the CSV Lookup Plug-In ” on page 1021.
■ C:/SymantecDLP_csv_lookup_file/senders2.csv
On Windows you can use either forward or backward slashes. For example:
C:/SymantecDLP/Protect/plugins/employees.csv or
C:\SymantecDLP\Protect\plugins\employees.csv. On Linux you can only use
forward slashes.
Implementing lookup plug-ins 1043
Configuring the CSV Lookup Plug-In
The system validates the file path when you save the configuration. If the system
cannot locate the file it reports and error and does not let you save the
configuration. Make sure that the CSV file is not open and is stored locally to the
Enforce Server.
attr.Store-ID=store-id
attr.Store\ Address=store_address
attr.incident-id=incident-id-key
attr.sender-email=sender-email-key
keys=sender-email-key:incident-id-key
With this example in mind, adhere to the following syntactical rules when mapping
the attributes to CSV file data.
1044 Implementing lookup plug-ins
Configuring the CSV Lookup Plug-In
attr.attribute_name=column_head
attr.attribute_name=column_head
attr.sender-email = Email
attr.endpoint-user-name = Username
attr.file-owner = File-owner
attr.sender-ip = IP
keys = Email:Username:File-owner:IP
4 If the plug-in fails to load, or the plug-in fails to return looked up values,
check the file
\SymantecDLP\Protect\logs\tomcat\localhost.<latest-date>.log.
■ Check that the database and table are created and that the CSV file is
loaded into the table. To verify, look for lines similar to the following:
INFO [com.vontu.lookup.csv.CsvLookup]
creating database
create table using SQL
importing data from file into table LOOKUP having columns
Implementing lookup plug-ins 1047
Configuring the CSV Lookup Plug-In
Note: To process large files, the CSV Lookup Plug-In uses an in-memory
database (Apache Derby). Only one instance of Derby can be running per
Enforce Server. If a previous instance is running, the CSV Lookup Plug-In
does not load. If the database and table are not created, restart the Vontu
Manager service and reload the plug-in.
Look for a warning message indicating that "SQL query did not return any
results." In this case, make sure that the attribute mapping matches the CSV
column heads and reload the plug-in if changes were made.
See “Troubleshooting lookup plug-ins” on page 1036.
SENDER|MGR|DEPT|EMAIL
[email protected]|Merle Manager|Engineering|[email protected]
3 Save the CSV file to the same volume drive where the Enforce Server is
installed.
For example:
C:\SymantecDLP\Protect\plugins\lookup\csv_lookup_file.csv.
1048 Implementing lookup plug-ins
Configuring the CSV Lookup Plug-In
attr.sender-email=SENDER
attr.Manager=MGR
attr.Department=DEPT
attr.Email\ Address=EMAIL
keys=SENDER
attr.sender-email = SENDER This is a lookup parameter key from the Sender group. It is mapped to
the corresponding column header in the CSV file.
attr.Email\ Address = EMAIL This is a space delimited custom attribute defines in Step 1. It is mapped
to the corresponding column head in the CSV file.
keys = SENDER This line declares one key to perform the lookup. The lookup ceases
once the first key is located, and the attribute values are populated.
Implementing lookup plug-ins 1049
Configuring LDAP Lookup Plug-Ins
10 Select System > Lookup Plugins > Modify Plugin Chain and enable the
plug-in.
11 Open the Incident Snapshot for the incident generated in the Step 4.
12 Verify that the unpopulated custom attributes you created in Step 1 appear
in the Attributes pane to the right of the screen.
If they do not, complete Step 1.
13 Verify that the "Lookup" button appears in the Attributes pane above the
custom attributes.
If it does not, verify that the Lookup Attributes privilege is granted to the
user.
Click Reload Plugin after making any changes.
14 Click the Lookup button.
The custom attributes should be populated with values looked up and retrieved
from the CSV file.
15 Troubleshoot the plug-in as necessary.
See “Testing and troubleshooting the CSV Lookup Plug-In ” on page 1046.
The connection to the LDAP server can be configured from the link in the
LDAP Lookup Plug-In .
3 Create a new LDAP See “Creating new lookup plug-ins” on page 1029.
Lookup Plug-In .
4 Map the attributes. Map the attributes to the corresponding LDAP directory fields. The syntax is
as follows:
attr.CustomAttributeName = search_base:
(search_filter=$variable$):
ldapAttribute
5 Save and enable the The LDAP Lookup Plug-In must be enabled on the Enforce Server.
plug-in.
See “Enabling lookup plug-ins” on page 1034.
You can use an LDAP lookup tool such as Softerra LDAP Browser to confirm that
you have the correct credentials to connect to the LDAP server. Also confirm that
you have the right fields defined to populate your custom attributes.
See “About LDAP Lookup Plug-Ins” on page 1021.
attr.CustomAttributeName = search_base:
(search_filter=$variable$):
ldapAttribute
Element Description
CustomAttributeName The name of the custom attribute as it is defined in the Enforce Server.
Note: If the name of the attribute contains white-space characters, you must
precede each instance of the white space with a backslash. A white-space
character is a space or a tab. For example, you need to enter the Business Unit
custom attribute as: attr.Business\ Unit
search_filter The name of the LDAP attribute (field) that corresponds to the lookup parameter
(or other variable) passed to the plug-in from the Enforce Server.
variable The name of the lookup parameter that contains the value to be used as a key to
locate the correct data in the LDAP directory.
In cases where multiple plug-ins are chained together, the parameter might be
a variable that is passed to the LDAP Lookup Plug-In by a previous plug-in.
ldapAttribute The LDAP attribute whose data value is returned to the Enforce Server. This
value is used to populate the custom attribute that is specified in the first element
of the entry.
In the following attribute mapping example, a separate line is entered for each
custom attribute that is to be populated. In addition, note the use of the
TempDeptCode temporary variable. The department code is needed to obtain the
department name from the LDAP hierarchy. But only the department name needs
to be stored as a custom attribute. The TempDeptCode variable is created for this
purpose.
4 If you made changes, or edited the lookup parameter keys, reload the plug-in.
See “Reloading lookup plug-ins” on page 1035.
5 Select Incidents > All Incidents for the detection server you are using to
detect the incident.
6 Select (check) several incidents and select Lookup Attributes from the
Incident Actions drop-down menu. (This action looks up attribute values for
all incidents for that form of detection.
7 Check the Incident Snapshot screen for an incident. Verify that the Lookup
Custom Attributes are filled with entries retrieved from the LDAP lookup.
8 If the correct values are not populated, or there is no value in a custom
attribute you have defined, make sure that there are no connection errors
are recorded in the Incident History tab.
9 Check the Tomcat log file.
See “Troubleshooting lookup plug-ins” on page 1036.
4 Create a new LDAP plug-in at System > Lookup Plugins > New Plugin > LDAP.
Name: LDAP Lookup Plug-in
Description: Description for the LDAP Plug-in.
5 Select the directory connection created in Step 2.
6 Map the attributes to LDAP metadata.
7 Save the plug-in. Verify that the correct save message for the plug-in is
displayed.
8 Enable the following keys at the System > Lookup Plugins > Lookup
Parameters page.
■ Incident
■ Message
■ Sender
9 Create an incident that generates one of the lookup parameters. For example,
an email incident exposes the sender-email attribute. There must be some
corresponding information in the Active Directory server.
10 Open the Incident Snapshot for the incident.
11 Click the Lookup button and verify the custom attributes created in the Step
1 are populated in the right panel.
2 Create the script. See “Writing scripts for Script Lookup Plug-Ins” on page 1055.
3 Define the Lookup Select the keys to use to extract custom attribute data.
Parameter Keys.
See “Selecting lookup parameters” on page 1030.
4 Create a new Script See “Creating new lookup plug-ins” on page 1029.
Plugin.
5 Enter the Script This value is the local path to the script engine executable on the Enforce Server
Command. host.
6 Specify the Arguments. This value is the path to the Python script file to use for attribute lookup and
any command line arguments. Begin the script path with the -u argument to
improve lookup performance.
7 Enable the stdin and Enable both options to help prevent script injection attacks.
stout options.
See “Enabling the stdin and stdout options” on page 1057.
8 Optionally, enable You can specify the incident types by protocol for passing attribute values to
protocol filtering. look up scripts.
9 Optionally, enable and You can encrypt and pass credentials required by the script to connect to
encrypt credentials. external systems.
9 Save the plugin. Verify that the correct save message for the plugin is displayed.
10 Enable the lookup You can chain scripts together and chain scripts with other lookup plugins.
plugin.
Output stdout To work with the plugin and populate attributes, scripts
must output a set of key-value pairs to standard out
(stdout).
host-name=mycomputer.company.corp
username=DOMAIN\bsmith
exit code 0 Scripts must exit with an exit code of ‘0.’ If scripts exit
with any other code, the Enforce Server assumes that an
error has occurred in script execution and terminates the
attribute lookup.
error handling stderr to a file Scripts cannot print out error or debug information.
Redirect stderr to a file. In Python this would be:
For example:
■ Windows: c:\python26\python.exe
■ Linux: /usr/local/bin/python
Because you are running the script on the host where the Enforcer Server is
installed, you should enable both options, unless you are certain that your script
is safe. If enabled, the logs will indicate invalid and unescaped characters.
See Table 52-24 on page 1058.
@ Attributes containing these characters will be ignored during processing if the stdin
and stdout options are enabled.
.
$ Attributes containing the $ and % characters are allowed if these characters are properly
escaped by a backslash.
%
Note: Network and Mobile protocols are configured at the System > Settings
> Protocols screen. Endpoint protocols are configured at the System > Agents
> Agent Configuration screen. Discover protocols are configured at the
Policies > Discover Scanning > Discover Targets. And, once an incident is
generated, the protocol value for the incident is displayed at the top of the
Incident Snapshot screen.
1 Create a text file that contains the The format of this file is key=value, where key is the name
credentials that are needed by the script of the credential.
to access the appropriate external
For example:
systems.
username=msantos password=esperanza9
2 Save this credential file to the file The file needs to be saved to the Enforce Server temporarily.
system local to the Enforce Server.
For example: C:\temp\MyCredentials.txt.
3 On the Enforce Server, open a shell or This directory on the Enforce Server contains the Credential
command prompt and change Generator Utility.
directories to
\SymantecDLP_home\Protect\bin.
CredentialGenerator.bat C:\temp\MyCredentials.txt
C:\temp\MyCredentialsEncrypted.txt
5 Select Enable Credentials. At the System > Lookup Plugins > Edit Script Lookup
Plugin page, select (check) the Enable Credentials option.
6 Enter the Credentials File Path. Enter the fully qualified path to the encrypted credentials
file. For example:
C:\temp\MyCredentialsEncrypted.txt.
7 Save the plug-in. You can now use the encrypted credentials to authenticate
to an external system.
8 Secure the clear-text credentials file. If you want to save the clear-text credentials file, move it
to a secure location. It can be useful to save the file if you
plan to update and re-encrypt it later. If you do not want
to save the file, delete it now.
9 Reload the lookup plug-in. See “Managing and configuring lookup plug-ins”
on page 1027.
Implementing lookup plug-ins 1061
Configuring Script Lookup Plug-Ins
8 Save the plugin and ensure that the plugin loads successfully as indicated by
the system message.
9 Enable the following lookup parameters: Incident, Message, and Sender.
10 Generate an incident that passes the date-sent attribute.
11 Go to the Incident Snapshot for the new incident and click Lookup.
12 Verify that the Script-attribute custom attribute is populated with the
value of script value.
Implementing lookup plug-ins 1063
Configuring Script Lookup Plug-Ins
Example script
The following script is provided as an example for the Script Lookup Plug-In . It
is written in Python 2.6. The purpose of this script is to provide a basic working
example for writing scripts in Python that can be used for Script Lookup Plugins.
This script contains the date-sent lookup parameter key and returns the "script
value" for the custom attribute Script-attribute.
See “Script Lookup Plug-In tutorial” on page 1061.
__name__="__main__"
def main(args):
try:
attributeMap = parseInput(args)
except:
error()
print "something went wrong!"
return "something went wrong!"
def parseInput(args):
def error():
# "SCRIPT PROCESSING ERROR"
if(debugMode):
Implementing lookup plug-ins 1065
Configuring migrated Custom (Legacy) Lookup Plug-Ins
#-----------------------------------------------------------------
# DOS-style shells (for DOS, NT, OS/2):
#-----------------------------------------------------------------
def getstatusoutput(cmd):
""" Return (status, output) of executing cmd in a
shell."""
#-----------------------------------------------------------------
# Entry Point
#-----------------------------------------------------------------
if __name__ == "__main__":
if(len(sys.argv) == 0):
error()
else:
main(sys.argv)
1 Create custom attributes. Create the custom attributes that your Custom (Legacy)
Lookup Plugin will retrieve the values for.
2 Edit the Custom (Legacy) Plugin. Successful upgrade should import the Custom (Legacy)
Lookup Plugin to the user interface where you can enable
it.
3 Verify the Plugin Class. After upgrade, the class name should be populated from
the Plugins.properties file.
4 Verify the Required JARs. After upgrade, the JAR files previously copied to the
Enforce Server should appear in this field.
6 Enable parameter lookup keys. Select the keys to trigger attribute lookup.
7 Create a policy and generate an incident of For example, create a keyword policy and generate an SMTP
the type expected by the plug-in. network incident that passes the sender-name attribute.
8 Verify that the custom attributes are Check the Incident Snapshot for the populated attributes.
updated.
See “Troubleshooting lookup plug-ins” on page 1036.
Section 7
Monitoring and preventing
data loss in the network
To implement packet capture and set up a Network Monitor, perform the following
high-level tasks:
1 Install and set up the network tap or SPAN that captures network traffic.
2 Choose a method of capturing network traffic.
See “Choosing a network packet capture method” on page 1071.
3 Install the necessary NIC or high-speed packet capture adapter (Endace or
Napatech) on the Network Monitor as described by the card documentation.
Also use the appropriate Symantec Data Loss Prevention Installation Guide
(Windows or Linux). This NIC or high-speed packet capture adapter (Endace
or Napatech) must operate in promiscuous mode so that all inbound and
outbound traffic is relayed through this port.
See the Symantec Data Loss Prevention System Requirements and Compatibility
Guide for information about supported NICs and high-speed packet capture
adapters.
4 On a Windows platform, install WinPcap if it is not already installed.
See “Installing WinPcap on a Windows platform” on page 1073.
Implementing Network Monitor 1071
Choosing a network packet capture method
5 If necessary, update the driver for the high-speed packet capture adapter.
See “Updating the Endace card driver” on page 1073.
See “Installing and updating the Napatech network adapter and driver
software” on page 1073.
6 Disable checksum offloading for the NIC that is used to monitor network
traffic. For Linux platforms, use the following commands to disable checksum
offloading for both receiving and transmitted data on the eth0 interface:
To see the current status of checksum offloading, use the ethtool -k eth0
command.
Linux Native
Napatech
1 Install the supported Refer to the Symantec Data Loss Prevention System Requirements and Compatibility
Napatech Guide for the supported Napatech card version.
high-speed packet
capture adapter.
2 Install the Napatech For supported versions of the Napatech driver, see the Symantec Data Loss Prevention
driver. System Requirements and Compatibility Guide.
4 Configure the Deploy a Network Monitor detection server and configure the Advanced Server
Network Monitor settings:
detection server.
■ Enable Napatech packet capture by setting the following flag to true:
PacketCapture.IS_NAPATECH_ENABLED.
■ Update the value to the path to the Napatech driver tools directory by entering
the path in the field for the following entry:
PacketCapture.NAPATECH_TOOLS_PATH.
■ For example, on Windows Napatech tools binaries are included as part of the
Napatech software package:
\ntcap_package_windows_<version>\tools\nt_tools_windows_<version>.zip\tools\binary\Tools\<architecture>\
■ For Linux, Napatech tools are compiled from source as part of Napatech
software package installation process:
/<nt_installation_directory>/bin/
4 For Napatech cards, enter the appropriate values in the following fields:
5 Stop and restart the Network Monitor Server. Symantec Data Loss Prevention
displays the Endace card in the Network Interfaces field of the Configure
Server screen for the Network Monitor Server.
1076 Implementing Network Monitor
Enabling GET processing with Network Monitor
6 Go to System > Servers > Overview and again click on the Network Monitor
Server.
7 On the Server Detail screen, click Configure. You can verify or modify settings
in the general section at top and on the Packet Capture tab, as described in
subsequent steps.
8 Leave the Source Folder Override field blank to accept the default directory
for buffering network streams before the Network Monitor Server processes
them. (This setting is the recommended setting.) To specify a custom buffer
directory, type the full path to the directory.
9 Leave the Archive Folder field blank.
10 Select one or more Network Interfaces (NICs, Napatech cards, or Endace
cards) through which the Network Monitor Server should capture traffic.
11 In the Protocol section, select one or more protocols to monitor. For example,
select the check boxes for SMTP, HTTP, and FTP. For a protocol to appear in
this section, it must already be configured on the global Protocols screen in
the Enforce Server.
See the online Help associated with the Configure Server screen.
Symantec Data Loss Prevention has standard settings for each protocol in
the list. To modify a protocol’s settings, click the Pencil icon next to the
appropriate protocol. For details on modifying protocol settings, see the
online Help.
12 Click Save.
13 Stop and restart the Network Monitor Server. Click Recycle next to the Status
entry in the Server Detail screen.
After selecting a network interface and choosing protocols, you may want to create
a test policy to test your deployment.
See “Testing Network Monitor” on page 1078.
See “Enabling GET processing with Network Monitor” on page 1076.
See “Creating a policy for Network Monitor” on page 1077.
Note: Review the Symantec Data Loss Prevention MTA Integration Guide for
Network Prevent for Email to determine your preferred integration architecture
before you continue with the implementation.
Figure 54-1 shows an integration of Network Prevent for Email Server with a
next-hop MTA that you manage in the network. As an alternative, you can integrate
Network Prevent for Email Server with a hosted email server that resides outside
the firewall.
First, you need to know the high-level steps that are required for implementing
Network Prevent for Email. You can check the cross-referenced sections for more
details.
Implementing Network Prevent for Email 1081
About Mail Transfer Agent (MTA) integration
See “Specifying one or more upstream mail transfer agents (MTAs)” on page 1087.
Field Description
companyname.com
Field Description
smtp1.companyname.com
smtp2.companyname.com
smtp3.companyname.com
7 Click Save.
Implementing Network Prevent for Email 1085
Configuring Network Prevent for Email Server for reflecting or forwarding mode
Field Description
Field Description
9 Click Save.
10 Click Done.
11 If your email delivery system uses TLS communication in forwarding mode,
each next-hop mail server in the proxy chain must support TLS and must
authenticate itself to the previous hop. This means that Network Prevent for
Email Server must authenticate itself to the upstream MTA, and the next-hop
MTA must authenticate itself to Network Prevent for Email Server. Proper
authentication requires that each mail server stores the public key certificate
for the next hop mail server in its local keystore file.
See “Specifying one or more upstream mail transfer agents (MTAs)” on page 1087.
See “Creating a policy for Network Prevent for Email” on page 1088.
See “Testing Network Prevent for Email” on page 1091.
If the computer receives mail for inspection on a restricted port (for example,
port 25), use the iptables command to route that traffic to a non-restricted port,
such as the Network Prevent for Email default port 10025. Then ensure that
Network Prevent for Email listens on the non-restricted port to inspect email.
Use the following instructions to configure a Linux system to route from port 25
to port 10025. If you use a different restricted port or Network Prevent for Email
port, enter the correct values in the iptables commands.
To configure route traffic from port 25 to port 10025
1 Configure Network Prevent for Email to use the default port 10025 if
necessary.
See “Configuring Network Prevent for Email Server for reflecting or
forwarding mode” on page 1082.
2 In a terminal window on the Network Prevent for Email computer, enter the
following commands to reroute traffic from port 25 to port 10025:
iptables -N Vontu-INPUT
iptables -A Vontu-INPUT -s 0/0 -p tcp --dport 25 -j ACCEPT
iptables -I INPUT 1 -s 0/0 -p tcp -j Vontu-INPUT
iptables -t nat -I PREROUTING -p tcp --destination-port 25 -j REDIRECT --to-ports=10025
iptables-save > /etc/sysconfig/iptables
Note: If you only want to test local IP routing between the ports with Telnet,
use the command: iptables -t nat -I OUTPUT -o lo -p tcp
--destination-port 25 -j REDIRECT --to-ports=10025
If later you decide to delete the IP tables entry, use the command:
Changes to these settings do not take effect until you restart the server.
Three RequestProcessor advanced settings enable different kinds of
multiple-policy-violation message headers:
■ RequestProcessor.TagPolicyCount.
When the setting is set to true, Network Prevent adds a header reporting the
total number of policies that the message violates. For example, if the message
violates 3 policies a header reading: “X-DLP-Policy-Count: 3” is added.
■ RequestProcessor.TagHighestSeverity.
When the setting is set to true, Network Prevent adds a header reporting the
highest severity among the violated policies. For example, if a message violates
three policies, one with a severity of “Medium” and two with a severity of
“Low” a header reading: “X-DLP-Max-Severity: MEDIUM” is added.
■ RequestProcessor.TagScore.
When the setting is set to true, Network Prevent adds a header reporting the
total cumulative score of all the violated policies. Scores are calculated using
the formula: High=4, Medium=3, Low=2, and Info=1. For example, if a message
violates three policies, one with a severity of “medium” and two with a severity
of “low” a header reading: “X-DLP-Score: 7” is added.
Setting a value to “true” causes the corresponding header to be automatically
added to every outgoing message that is processed. This occurs even if the message
violates only a single policy.
See “About policy violation data headers” on page 1090.
First, you need to know the high-level steps that are required for implementing
Network Prevent for Web. You can check the cross-referenced sections for more
details.
To implement Network Prevent for Web
1 Make sure the Network Prevent for Web Server is configured to communicate
with your HTTP proxy server. Optionally, configure the detection server to
filter traffic as wanted.
See “Configuring Network Prevent for Web Server” on page 1095.
2 Configure your HTTP proxy server to work with the Network Prevent for Web
Server.
See “About proxy server configuration” on page 1098.
3 Create and deploy a policy for Network Prevent for Web.
See “Creating policies for Network Prevent for Web” on page 1103.
Implementing Network Prevent for Web 1095
Configuring Network Prevent for Web Server
Ignore Requests Smaller Than Specifies the minimum body size of HTTP
requests to inspect. (The default is 4096
bytes.) For example, search-strings typed
in to search engines such as Yahoo or
Google are usually short. By adjusting this
value, you can exclude those searches
from inspection.
Ignore Requests without Attachments Causes the server to inspect only the
requests that contain attachments. This
option can be useful if you are mainly
concerned with requests intended to post
sensitive files.
Ignore Requests from User Agents Causes the server to ignore requests from
user agents (HTTP clients) you specify.
This option can be useful if your
organization uses a program or language
(such as Java) that makes frequent HTTP
requests. You can type one or more user
agent values, each on its own line.
Implementing Network Prevent for Web 1097
Configuring Network Prevent for Web Server
5 Verify or modify the filter options for responses from Web servers. The
options in the Response Filtering section are as follows:
Ignore Responses Smaller Than Specifies the minimum size of the body of
HTTP responses that are inspected by this
server. (Default is 4096 bytes.)
6 Verify or modify settings for the ICAP connection between the HTTP proxy
server and the Web Prevent Server. The Connection options are as follows:
7 Click Save to exit the Configure Server screen and then click Done to exit
the Server Detail screen.
Note that most proxy servers provide methods of filtering what is forwarded to
the Network Prevent for Web Server in both REQMOD mode and RESPMOD modes.
Consult the proxy server's documentation for details.
See “Specifying one or more proxy servers” on page 1101.
See “Proxy server compatibility with Network Prevent for Web” on page 1099.
See “Configuring request and response mode services” on page 1100.
Blue Coat ProxySG version 4.2.1, HTTP, HTTPS, FTP over HTTP, or FTP Blue Coat product documentation
5.2.4.8, 5.5.2.1, 5.5.3.1, and 6.2.12.1 proxy
for Network Prevent for Web
Cisco IronPort S-Series version 6.0, HTTP, HTTPS, FTP over HTTP Cisco IronPort product
7.1.2 documentation
Microsoft TMG 2010 (without service HTTP, HTTPS, limited FTP over See the Symantec Data Loss
pack, or with SP1 or SP2) on Microsoft HTTP/S Prevention Integration Guide for
Windows 2008 R2 SP1 Enterprise or Microsoft Threat Management
Standard Edition Gateway
Secure Computing Secure Web HTTP, HTTPS, FTP over HTTP, or FTP Secure Web documentation
(Webwasher) versions 6.8.x and 6.9.1 proxy (particularly the chapter that
describes setting up Secure Web with
a DLP Solution)
McAfee Web Gateway versions 6.9 HTTP, HTTPS, FTP over HTTP, or FTP McAfee product documentation.
and 7.2 proxy
Squid Web Proxy version 3.1.19 HTTP See the Symantec Data Loss
(Linux only) Prevention Integration Guide for Squid
Web Proxy
Symantec Web Gateway versions 5.0 HTTP, HTTPS See the Symantec Web Gateway 5.0
and 5.0.2.8 Implementation Guide
1100 Implementing Network Prevent for Web
About proxy server configuration
Table 55-1 Network Prevent for Web supported proxy servers (continued)
Websense Appliance V5000 and HTTP, HTTPS Does not support redaction.
V10000, with Websense Web Security
Only supports "Block HTTP/HTTPS".
version 7.6.0
RESPMOD is not supported.
icap://ip_address|FQDN[:port]/reqmod
icap://ip_address|FQND[:port]/respmod
Where:
■ ip_address|FQDN identifies the Mobile Prevent for Web Server using either
an IP address or fully qualified domain name.
Implementing Network Prevent for Web 1101
Specifying one or more proxy servers
■ Port is the port number to which Mobile Prevent for Web Server listens.
Specifying the port number is optional when the default ICAP port (1344) is
used.
■ /reqmod is required for correct functionality in REQMOD mode.
Examples:
icap://10.66.194.45/reqmod
icap://10.66.194.45:1344/reqmod
icap://netmonitor1.company.com/reqmod
icap://10.66.194.45/respmod
icap://10.66.194.45:1344/respmod
icap://netmonitor1.company.com/respmod
Note that the port that is specified in the ICAP service definition on the proxy
must match the port on which Mobile Prevent for Web Server listens.
See “Proxy server compatibility with Network Prevent for Web” on page 1099.
See “About proxy server configuration” on page 1098.
4 You can limit the systems that are allowed to connect with this Network
Prevent for Web Server. Delete any and enter the IP addresses or
Fully-Qualified Domain Name (FQDN) of the systems you want to authorize.
Separate multiple addresses with commas. For example:
123.14.251.31,webcache.corp.mycompany.com,123.14.223.111. Use only
commas to separate multiple entries; do not include spaces.
5 Click Save.
Changes to this setting do not take effect until you restart the server.
See “Proxy server compatibility with Network Prevent for Web” on page 1099.
See “About proxy server configuration” on page 1098.
can set up such policies to monitor Web and FTP activity on your network before
implementing the policies that block or remove content.
If you have configured your proxy to forward both HTTP/HTTPS requests and
responses, your policies work on both. For example, policies are applied to both
an upload to a Web site and a download from a Web site.
To create a test policy for Network Prevent for Web
1 In the Enforce Server administration console, create a response rule that
includes one of the actions specific to Network Prevent for Web. For example,
create a response rule that includes the Network Prevent: Block HTTP/HTTPS
action.
See “Configuring response rules” on page 819.
2 Create a policy that incorporates the response rule you configured in the
previous step.
For example, create a policy called Test Policy as follows:
■ Include a Content Matches Keyword detection rule that matches on the
keyword secret.
■ Include a Network Prevent: Block HTTP/HTTPS response rule.
■ Associate it with the Default policy group.
See “Configuring policies” on page 370.
Incidents appear in Network reports, but This is expected behavior when the Network
Symantec Data Loss Prevention does not Prevent for Web Server is running in trial
perform the action specified in the relevant mode (the default setting). If you do not want
response rule. to run in trial mode, change the setting.
See “Setting up server scans of Exchange 2007 SP2 and 2010 repositories using
Exchange Web Services” on page 1235.
■ Documentum
See “Setting up remote scanning of Documentum repositories” on page 1281.
■ Livelink
See “Setting up remote scanning of Livelink repositories” on page 1291.
■ Web servers (Web sites and Web-based applications)
See “Setting up remote scanning of Web servers” on page 1269.
■ Web services
Web services expose a custom integration point. You can write custom code
to scan any repository. The custom code crawls the repository and feeds the
content to a Network Discover Server for scanning. Custom applications and
repositories can be scanned with Web services.
See “Setting up Web Services for custom scan targets” on page 1299.
■ Custom
Custom applications can be written that extract content and metadata from a
repository and feed them to Network Discover. The recommended Network
Discover interface for custom integration is Web services.
Endpoint Discover can scan file systems on Windows desktop or laptop computers.
Endpoint Discover includes an agent on the Windows desktop or laptop computer
that scans the local file system.
See “About Endpoint Discover and Endpoint Prevent” on page 1307.
During incident remediation, Symantec Data Insight helps organizations solve
the problem of identifying data owners and responsible parties for information
due to incomplete or inaccurate metadata or tracking information.
With Symantec Data Insight, users can monitor file access to automatically identify
the data user of a file based on the access history. The usage information then
automatically feeds into the incident detail of files that violate Symantec Data
Loss Prevention policies. This method enables users to identify sensitive data
along with the responsible users to enable more efficient remediation and data
management.
See the Symantec Data Loss Prevention Data Insight Implementation Guide.
The FlexResponse Platform enables the creation of comprehensive custom
remediation actions for the files that are discovered using Symantec Data Loss
Prevention Network Discover. FlexResponse supports Symantec and third-party
file security solutions including Enterprise Digital Rights Management and
encryption. FlexResponse is an extension of the Network Protect product, and
the Network Protect product is required for FlexResponse functionality.
About Network Discover 1111
How Network Discover works
See the Symantec Data Loss Prevention FlexResponse Developers Guide, or contact
Symantec Data Loss Prevention Professional Services for a list of available plug-ins.
During incident remediation, you can use the installed FlexResponse plug-ins to
remediate incidents.
See “Using Server FlexResponse custom plug-ins to remediate incidents”
on page 1165.
Network
Discover Network
Monitor
Network
Protect Enforce
Platform
Endpoint
Network
Endpoint Prevent
Discover
3 Create a policy. Go to Manage > Policies > Policy List on the Enforce
Server.
6 Set options for the See “Network Discover scan target configuration
target. options” on page 1121.
The Network Discover Server can be installed on a virtual machine. For the
supported virtual machines types, see the Symantec Data Loss Prevention System
Requirements and Compatibility Guide.
If you have configured incremental scanning, the incremental scan index is
automatically distributed to all Discover Servers, including any new Discover
Servers.
See “About incremental scans” on page 1153.
To modify a Network Discover Server configuration
1 In the Enforce Server administration console, go to System > Servers >
Overview. Then click the server to modify.
The appropriate Server Detail screen appears and displays general server
information, configuration information, deployed indexes, and recent server
events.
2 Click Configure.
The Configure Server screen appears and displays configuration options for
the server type.
3 Modify the server configuration.
The following configuration options are on the General tab:
■ Name
The name of the detection server (used for displays in the Enforce Server
administration console). Changing this setting for an existing detection
server affects your filter options in Symantec Data Loss Prevention reports.
Network Discover Servers are detection servers.
■ Host
The detection server host name or IP address on which the detection
server listens for connections to the Enforce Server. You might need to
modify this setting when you replace a Network Discover Server host
computer.
■ Port
The detection server uses the port number to accept connections from
the Enforce Server. This value must be greater than 1024. It must also
match the value of the listenPort property in the detection server’s
Communication.properties file. This file is located in
SymantecDLP\Protect\config. If you change this setting, restart the
detection server after modifying the listenPort value in the
Communication.properties file. You should not need to change this
setting after a successful installation.
1116 Setting up and configuring Network Discover
About Linux Network Discover Servers
4 The configuration for parallel scanning is on the Discover tab. Enter the
number of parallel scans to run on this Network Discover Server. The default
is 1.
The maximum count can be increased at any time. After it is increased, then
any queued scans that are eligible to run on this Network Discover Server
are started.
The count can be decreased only if the Network Discover Server has no
running scans. Before you reduce the count, pause or stop all scans on the
Network Discover Server.
Parallel scans of server and scanner target types are supported. Parallel
scanning of Endpoint file systems is not supported.
See “Configuring parallel scanning of Network Discover targets” on page 1156.
5 When you finish modifying a server configuration, click Save to exit the
Configure Server screen and then click Done to exit the Server Detail screen.
6 To view the active scans on this Network Discover Server, go to Policies >
Discover Scanning > Discover Servers.
See “Managing Network Discover target scans” on page 1139.
5 Continue the addition of a new target, with the entries specific to that target
type.
Network file servers and shares (CIFS, See “Setting up server scans of file
NFS, DFS) systems” on page 1177.
Local file systems on Windows desktops See “Setting up remote scanning of file
and laptops systems” on page 1256.
Web servers (Web sites and Web-based See “Setting up remote scanning of Web
applications) servers” on page 1269.
For the additional configuration information that is specific to one type of target,
refer to the section for that target type.
Note that all filters are combined with “and” if a value is provided. Consider all
filter values when adding or modifying scan filters, to avoid unintentionally
including or excluding everything from the scan.
For configuration when adding or editing a target, select from the following
options:
Filter targets by date last accessed or Filters See “Filtering Discover targets
modified. by date last accessed or
modified” on page 1131.
Optimize your resources with scan Advanced See “Optimizing resources with
throttling. Network Discover scan
throttling” on page 1134.
5 Select the Discover Server (or multiple Discover Servers) where you want to
allow the scan to run.
If you select more than one server, Symantec Data Loss Prevention
automatically selects one of the servers when the scan starts.
Only the detection servers that were configured as Discover Servers appear
on the list. If there is only one Discover Server on your network, the name of
that server is automatically specified. You should configure your Discover
Servers before you configure targets. You must specify at least one server
before you can run a scan for this target.
6 On the Scanned Content tab, you must enter the item to be scanned. Refer
to the documentation about each type of target for additional information
about this entry.
See “About Network Discover” on page 1109.
7 You can configure other options for this target.
See “Network Discover scan target configuration options” on page 1121.
6 Click Save.
To pause a scan during specified times
1 In the Enforce Server administration console, go to Manage > Discover
Scanning > Discover Targets.
2 Click the name of the scan that you want to pause during specified times.
3 Click the General tab.
4 Select the item Pause Scan between these times.
1126 Network Discover scan target configuration options
Providing the password authentication for Network Discover scanned content
6 Click Save.
5 The format of the credentials depends on the type of scan. For the specific
format and examples of credentials for each target type, see the topic for that
target type.
See “About Network Discover” on page 1109.
6 You can set other options on the Scanned Content tab.
See “Network Discover scan target configuration options” on page 1121.
Remediation credentials can be set on the Protect tab.
See “Configuring Network Protect for file shares” on page 1195.
4 Enter file names or paths into the Include Filters and the Exclude Filters to
select a subset of items that Symantec Data Loss Prevention should process.
Delimit entries with a comma, but no spaces. The path filter is case-sensitive.
When both include filters and exclude filters are present, exclude filters take
precedence.
The Include Filter and Exclude Filter file names are relative to the file system
root. Specify full paths or subdirectories, as needed. Some wildcards are
allowed.
Table 58-1 shows the syntax for the filters.
If the Exclude Filter entry exceeds the 1024-character limit, you can create
an exclude file with the file names to be excluded.
5 Click Save.
To create an exclude file
1 Create a directory named excludeFiles in the Symantec Data Loss Prevention
configuration directory, for example
\SymantecDLP\Protect\config\excludeFiles\. For a configuration with
multiple Discover servers, a copy of this directory and file must be present
on each Discover server.
2 In this directory create one text file for each set of items to exclude. For
example, you can create one file for each UNIX system to be scanned. Name
the files hostname.txt, where hostname is the name of the system to be
scanned, as provided in the target configuration. The hostname in this text
file must match exactly the name that is in the Discover Target.
3 In each file, list the paths (each path on a separate line) that you want to
exclude from the scan. The paths can be files, directories, symbolic links, or
mounted directories. The paths must each begin with a delimiter of “/” or “\”
followed by the share name, directory name, and file name. For example, a
valid path is \excludeshare\excludedir\excludefile.
Table 58-1 shows the syntax for the filters.
Table 58-1 Syntax for the Include Filters and Exclude Filters
? (question mark) Use this wildcard to match any one character in the place where
it appears.
, (comma) Represents a logical OR. Delimit entries with a comma, but do not
use any spaces.
1130 Network Discover scan target configuration options
Filtering Discover targets by item size
Table 58-1 Syntax for the Include Filters and Exclude Filters (continued)
The forward slash (/) These characters are equivalent. They usually represent directory
and backslash (\) separators, although on Linux the backslash is a valid character
characters in a file name.
White space at the White space is ignored at the beginning and end of the pattern.
beginning and end of Do not use spaces before or after the commas that delimit entries.
the pattern
Escape characters The matching process does not support escape characters, so
there is no way to match a question mark, a comma, or an asterisk
explicitly. In general, special characters in filter items are not
supported.
The following example of an Include Filter matches only files or documents with
the .txt or .doc extensions, ignoring everything else:
*.txt,*.doc
The following example of an Include Filter matches only files or documents with
a single-character extension. This example matches files such as hello.1 and
hello.2, but not hello.doc or hello.html:
*.?
You can also use filters to match on specific subdirectories of a file share. For
example, to match only those files that are contained in the two subdirectories
that are called documentation and specs, enter the following include filter:
*/documentation/*,*/specs/*
Syntax and examples for SQL Database scanning are in the SQL Database section.
See “Configuring and running SQL database scans” on page 1206.
Syntax and examples for SharePoint scanning are in the SharePoint section.
See “Configuring and running SharePoint server scans” on page 1217.
Syntax and examples for Endpoint Discover scanning are in the Endpoint section.
See “How to implement Endpoint Discover” on page 1327.
Size filters are only available for files on file shares, Endpoint files, Lotus Notes
documents, SharePoint items, and Exchange items.
You can configure other options for this target.
See “Network Discover scan target configuration options” on page 1121.
To exclude items based on item size
1 In the Enforce Server administration console, go to Manage > Discover
Scanning > Discover Targets.
2 Click the name of the scan that you want to filter based on item size.
3 Click the Filters tab.
4 Enter optional values under the item size filters.
Symantec Data Loss Prevention includes only the items that match your
specified size filters. If you leave this field empty, Symantec Data Loss
Prevention performs matching on items of all sizes.
Note that all filters are combined with “and” if a value is provided. Consider
all filter values (for example include, exclude, and date) when adding or
modifying scan filters. Avoid unintentionally including everything, or
excluding everything from the scan.
5 To exclude items smaller than a particular size, enter a number in the field
next to Ignore Smaller Than. Then select the appropriate unit of measure
(Bytes, KB, or MB) from the drop-down list next to it.
6 To exclude items larger than a particular size, enter a number in the field
next to Ignore Larger Than. Then select the appropriate unit of measure
(Bytes, KB, or MB) from the drop-down list next to it.
7 Click Save to save all updates to this target.
See “Scanning new or modified items with differential scans” on page 1155.
You can configure other options for this target.
See “Network Discover scan target configuration options” on page 1121.
Note that all filters are combined with “and” if a value is provided. Consider all
filter values (for example include, exclude, and size) when adding or modifying
scan filters. Avoid unintentionally including everything, or excluding everything
from the scan.
To exclude items based on the date last accessed or modified
1 In the Enforce Server administration console, go to Manage > Discover
Scanning > Discover Targets.
2 Click the Filters tab.
3 Enter optional values under File Date Filters.
4 Select Only Scan files added or modified since the last full scan for a
differential scan.
See “Scanning new or modified items with differential scans” on page 1155.
This option scans only the items that have been added or modified (whichever
is newer) since the last full scan.
If you do not select this option, Symantec Data Loss Prevention uses no date
filter. It performs matching on items of all dates in the specified target.
The first scan has to be a full scan. A full scan occurs if you select this option
before Symantec Data Loss Prevention scans this target for the first time.
When you select this option, you can also select the option Make next scan
a full scan. When you select this option, the date filters for Only scan files
added or modified and for Only scan files last accessed are disabled. The
next scan is a full scan (if no previous full scans have completed). Subsequent
scans cover only those items that have been added or modified since the full
scan. After Symantec Data Loss Prevention performs the full scan, this check
box is automatically deselected.
This option is not available for the target for a file system (file share). Use
incremental scanning, instead.
See “About incremental scans” on page 1153.
See “About the difference between incremental scans and differential scans”
on page 1152.
5 Select Only scan files added or modified to include files based on the added
or modified date.
Network Discover scan target configuration options 1133
Filtering Discover targets by date last accessed or modified
Symantec Data Loss Prevention only scans items after the specified After
date, before the specified Before date, or between the dates you specify.
Note that if the After date is later than the Before date, then no items are
scanned. If the Before date and the After date are the same, then no items
are scanned. No items are scanned because the assumed time of the Before
parameter is at zero hours, and After is at 24 hours.
When you select this option, you can also select from the following options:
■ After
To include the items that are created or modified (whichever is newer)
after a particular date, type the date. You can also click the date widget
and select a date.
■ Before
To include the items that are created or modified (whichever is older)
before a particular date, type the date. You can also click the date widget
and select a date.
6 Select Only scan files last accessed to include files based on the last accessed
date.
Symantec Data Loss Prevention only scans items after the specified After
date, before the specified Before date, or between the dates you specify.
The last-accessed feature is only supported for Windows Network Discover
Server scanning of CIFS shares.
Note that if the After date is later than the Before date, then no items are
scanned. If the Before date and After date are the same, then no items are
scanned. No items are scanned because the assumed time of the Before
parameter is at zero hours, and After is at 24 hours.
When you select this option, you can also select from the following options:
■ After
To include the items that are accessed after a particular date, enter the
date. You can also click the date widget and select a date.
■ Before
To include the items that are accessed before a particular date, enter the
date. You can also click the date widget and select a date.
1134 Network Discover scan target configuration options
Optimizing resources with Network Discover scan throttling
Note: The default mount process uses the CIFS client. If the default mount
does not work, the mount task can use the java-based CIFS client by setting
filesystemcrawler.use.jcifs=true in the properties file Crawler.properties.
Note: Use of item throttling significantly reduces the scan rate. Expect the scan
rate to reduce to half the original scan rate or less.
Running a scan in Inventory Mode can also improve the performance of scanning
large numbers of computers or large amounts of data. Setting incident thresholds
can improve the performance of scanning by skipping to the next content root to
scan, rather than scanning everything. A content root is one line (a file share,
Domino server, or SQL database) specified on the Scanned Content tab.
You can set a maximum number of incidents for a scan item. The scan item can
be a file share or a physical computer.
After the incident threshold has been reached, the scanning of this content root
is stopped, and scanning proceeds to the next content root. Because the process
is asynchronous, a few more incidents may be created than specified in the incident
threshold.
Inventory Mode scanning is supported for the following server-based scan targets:
■ File shares
For file shares, you can also specify whether to count incidents by content
root, or by computer. The content root is one file share on the list that is
specified on the Scanned Content tab. The selection is specified in the field
Count Incidents By.
Target Description
Information
Target Type Type of target for the scan (such as File System or SharePoint).
Managing Network Discover target scans 1141
Managing Network Discover Targets
Target Description
Information
Policy Groups Lists the policy groups to which the target is assigned.
Last Modified Specifies the date and time that the target was last modified.
Scan Status Displays the status of the scan. Click the link in this column to view a
filtered scan history page for this target.
Next Scan Displays the next scheduled scan for the target, if applicable.
Actions Click the Edit Target icon to edit the target definition.
4 To clear a filter, clear the value from the relevant text field or drop-down list,
or click Filter.
Scan Description
History
Target Type Type of target for the scan (such as File System or SharePoint).
Scan Status Current status of the scan: Running, Paused, Completed, Stopped.
Scan Description
History
Bytes/Items Number of bytes scanned in the target, as well as the number of items
Scanned scanned.
Actions Click the View Incidents icon to view an incident summary report for the
scan.
Click the Delete icon to delete the scan. Make sure to first delete differential
scans before you delete the base scan.
4 To clear a filter, clear the value from the relevant text field or drop-down list,
or click Filter.
General Description
Scan
Detail
Target The type and icon of the target that was scanned.
Type
If the scan is running, the name of the Network Discover Server where this
scan is running is displayed.
Table 59-4 shows the Scan Statistics section, which provides detailed information
about the scan.
Scan Description
Statistics
Processed Number of items that have been scanned. If the scan is still running, this
field provides a benchmark of scan progress.
Run Time Amount of time that the scan took to complete. If the scan is still running,
(dd:hh:mm:ss) the amount of time that it has been running. The total does not include
any time during which the scan was paused.
Errors Number of errors that occurred during the scan. A list of the errors is
available in the Recent Scan Errors section.
Managing Network Discover target scans 1147
Managing Network Discover scan histories
Scan Description
Statistics
Total Total number of incidents that were detected during the current scan.
Detected
Incident
Count
Current Number of incidents that were detected during the current scan, less any
Incident deleted incidents. You can click this number to see an incident list for this
Count scan.
The Recent Scan Errors section is a listing of the errors that occurred during the
scan.
If a scan has many errors, the Scan Detail screen does not display them all. To
see a complete list of errors that occurred during the scan, click Download Full
Error Report.
Table 59-5 shows the information in the Recent Scan Errors report, which provides
information about each error.
Recent Description
Scan Error
Details
Date The date and time of the error during the scan.
Path The directory path to the location of the file with the error during the scan.
Recent Scan Activity displays the most recent log entries of the notable events
that occurred during the scan.
If a scan has many activity messages, the Scan Detail screen does not display
them all. To see a complete list of scan activity messages, click Download Full
Activity Report.
Table 59-6 shows the Recent Scan Activity report, which provides information
about each activity.
1148 Managing Network Discover target scans
Managing Network Discover scan histories
Date/Time The date and time when the logged event occurred.
Download Full Download a report with all scan statistics in CSV format.
Statistics
Report
Download Full Download a report with all scan errors in CSV format.
Error Report
Download Full Download a report with all scan activity in CSV format.
Activity
Report
Server Name The name of the server. In parentheses is the type of detection
server, either Discover or Endpoint.
Running Scans A list of the scans that are currently running on this server.
Queued Scans A list of the scans that are queued to run on this server.
Scheduled Scans A list of scans that are scheduled to run in the future on this server.
*.exe,*.lib,*.bin,*.dll,*.cab,*.dat
*.au,*.avi,*.mid,*.mov,*.mp,*.mp3,*.mp4,*.mpeg,*.wav,*.wma
To scan the rest of the files, use this filter as the Include Filter of a different
scan target.
See “Setting up Discover filters to include or exclude items from the scan”
on page 1128.
■ For File System targets, you can configure incremental scans to check only
those files that have not yet been scanned.
See “Scanning new or modified items with incremental scans” on page 1154.
See “About the difference between incremental scans and differential scans”
on page 1152.
Managing Network Discover target scans 1151
About Network Discover scan optimization
■ Scan new or recently modified items in one scan target, and older ones in a
second scan target.
Use the date filter to break up scans by date values, by files older than, or files
newer than.
See “Filtering Discover targets by date last accessed or modified” on page 1131.
■ After the initial scan, run differential scans to check only those items that
were added or modified since the last complete scan.
See “Scanning new or modified items with differential scans” on page 1155.
See “About the difference between incremental scans and differential scans”
on page 1152.
■ Scan small files in one scan target and large files in another. Scanning many
small files carries more overhead than fewer large files.
Use the size filter to break up scans by size.
See “Filtering Discover targets by item size” on page 1130.
■ Scan compressed files in a separate scan target.
Use the Include Filter to scan compressed files. For example, use the following
list:
*.zip,*.gzip
To scan the rest of the files, use this filter as the Exclude Filter of a different
scan target.
See “Setting up Discover filters to include or exclude items from the scan”
on page 1128.
■ Scan database or spreadsheet files in a separate scan target.
Use the SQL Database target to scan database files.
See “Configuring and running SQL database scans” on page 1206.
Use the Include filter to scan spreadsheet files:
*.xls
Set up a separate scan target and use the Exclude Filter to scan everything
else.
See “Setting up Discover filters to include or exclude items from the scan”
on page 1128.
■ Exclude the folders internal to applications. For example, in the scan of a DFS
share, exclude the internal DfsrPrivate folder. In the scan of a share on a
NetApp filer, exclude the .snapshot folder.
See “Excluding internal DFS folders” on page 1189.
See “Configuring and running scans of file systems” on page 1191.
1152 Managing Network Discover target scans
About the difference between incremental scans and differential scans
■ Use Inventory Mode scanning to move to the next scan item after an incident
threshold is reached. Inventory Mode scanning can audit where confidential
data is stored without scanning all of it.
See “Creating an inventory of the locations of unprotected sensitive data”
on page 1135.
■ Dedicate as much hardware as possible to the scans. For example, suspend or
quit any other programs that run on the server.
■ Use Scan Pausing to automatically suspend scanning during work hours.
■ Run scans in parallel.
See “Configuring parallel scanning of Network Discover targets” on page 1156.
■ Use throttling to reduce network load.
See “Optimizing resources with Network Discover scan throttling” on page 1134.
■ Update the server hardware.
You can use up to 12 GB of memory, quad CPUs, ultra-fast hard drives, and
network cards to address any bottlenecks in the hardware.
Incremental scans are Differential scans are supported for the following targets:
supported for the following
■ Server > Lotus Notes
targets:
■ Server > Exchange
■ Server > File System ■ Endpoint > File System
■ Server > SharePoint
Managing Network Discover target scans 1153
About incremental scans
Partial scans retain the Differential scans begin with a full scan of the Discover
information about the items target. This full scan is called the base scan.
that have been scanned.
Partial scans cannot be used as a base scan.
If files, shares, or other items
are missed because they are
inaccessible, the next
incremental scan
automatically covers the
missed items.
Subsequent runs scan all Subsequent runs scan all items that have been added or
items that have not modified since the date of the most recent full (base) scan
previously been scanned, completed.
including new or modified
items.
An incremental scan index The most recent complete base scan serves as the
keeps track of which items comparison for which items to scan, based on the date of
have already been scanned. the base scan.
For information about sizing requirements for the incremental scan index, see
the Symantec Data Loss Prevention System Requirements and Compatibility Guide.
Report Navigation
See “About the Network Discover scan target list” on page 1140.
Scan History (single This report is from the Enforce Server administration console,
target) Manage menu, Discover Scanning > Discover Targets. Click the
link in the Scan Status column to see the history of a particular
scan target.
Scan History (all This report is from the Enforce Server administration console,
targets) Manage menu, Discover Scanning > Scan History.
Scan Details This report is from the Enforce Server administration console,
Manage menu, Discover Scanning > Scan History. Click the link
in the Scan Status column to see the scan details.
API and the Java programming language. The Server FlexResponse API enables
developers to build a plug-in that can be used to implement incident responses
for use in Automated and Smart Response rules.
The following are example Network Protect actions that you can implement by
developing a Server FlexResponse plug-in:
■ Change Access Control Lists (ACL) on files. For example, you can remove guest
access to selected files.
■ Apply Digital Rights Management (DRM). For example, you can apply digital
rights to documents so external parties are restricted in their access to sensitive
material. These digital rights can include “do not forward” or “do not print.”
■ Encrypt files.
■ Migrate files to SharePoint. The custom protect action can move files from
shares to a SharePoint repository, and then apply DRM and ACLs.
■ Perform workflow and automation of remediation responses.
■ Use the Symantec Workflow business process automation workflow.
The following steps are involved in building, deploying, and using a Server
FlexResponse plug-in:
■ Developing a plug-in using the Java API. This stage involves designing and
coding the plug-in and remediation action.
Note: Server FlexResponse plug-ins that were created for Symantec Data Loss
Prevention versions 10 and 11 are compatible with Symantec Data Loss Prevention
version 12.
The sections that follow describe how to deploy and configure pre-made
FlexResponse plug-ins, as well as how to use custom plug-in actions in Symantec
Data Loss Prevention policies. You can obtain some Server FlexResponse plug-ins
directly from Symantec. You can also develop your own custom plug-ins using
the Server FlexResponse API. For information about developing plug-ins using
the Java API, See the Symantec Data Loss Prevention Server FlexResponse Platform
Developers Guide.
Table 61-1
Step Action Description
1 Deploy a Server FlexResponse plug-in to the Each Server FlexResponse plug-in must be deployed to
Enforce Server computer. the Enforce Server computer before you can use the
plug-in actions in Symantec Data Loss Prevention policies.
2 Create a response rule that uses a custom See “Configuring the Server FlexResponse action”
Server FlexResponse incident response on page 840.
action.
1166 Using Server FlexResponse plug-ins to remediate incidents
Deploying a Server FlexResponse plug-in
3 (Optional) Use the Server FlexResponse If you are using a Server FlexResponse plug-in action in
plug-in to manually remediate incidents. a smart response rule, you must manually locate an
incident and execute the FlexResponse action.
4 Verify the results. See “Verifying the results of an incident response action”
on page 1173.
SymantecDLP\Protect\plugins\
SymantecDLP\Protect\plugins\
5 Make sure that the Symantec Data Loss Prevention protect user has read and
execute access to both the plug-in JAR file and the plug-in properties file.
6 To load the plug-in, stop the Vontu Incident Persister and Vontu Manager
services, and then restart them.
SymantecDLP\Protect\config
2 Locate the following line in the file, which specifies the JAR files of the plug-ins
to construct at load time:
com.symantec.dlpx.flexresponse.Plugin.plugins =
plugin1.jar,plugin2.jar
Remove the comment mark from the beginning of the line, if necessary, and
replace plugin1.jar,plugin2.jar with the names of the plug-in JAR files
you want to deploy. Separate multiple JAR files with commas.
3 Edit any additional parameters in this file.
Table 61-2 describes the additional properties for the Server FlexResponse
API in the Plugins.properties file.
4 Stop the Vontu Incident Persister and Vontu Manager services, and then
restart them. This loads the new plug-in and the other parameters in this file.
If you later change the Plugins.properties file, you must restart both the
Vontu Incident Persister and Vontu Manager services to apply the change.
In Table 61-2 plugin-id is a unique identifier of the plugin within this properties
file, for example test1.
1168 Using Server FlexResponse plug-ins to remediate incidents
Deploying a Server FlexResponse plug-in
protect.plugins.directory The directory under which all Symantec Data Loss Prevention
plug-ins are installed.
com.vontu.enforce.incidentresponseaction. The maximum number of incidents that can be selected from the
incident list report for one Server FlexResponse Smart Response
IncidentResponseActionInvocationService.
rule invocation.
maximum-incident-batch-size
The default is 100.
com.vontu.enforce.incidentresponseaction. The execution thread timeout for the serial thread executor
(global).
IncidentResponseActionInvocationService.
See the is-serialized property in the individual plug-in
serial-timeout
property file for details.
An individual plug-in properties file is not necessary if the plug-in satisfies the
following conditions:
■ Does not need custom properties.
■ Provides the display name and the plug-in identifier in the implementation of
the plug-in metadata class.
■ Does not need a stored credential.
To configure a Server FlexResponse plug-in
1 Create a text file that contains the properties for each Server FlexResponse
plug-in.
Each JAR file has an optional associated properties file with the same base
name as the JAR file. These files are located in the
SymantecDLP\Protect\plugins directory.
2 In this file, enter the keys and values of all the parameters for the plug-in:
display-name=plugin 1
plugin-identifier=IncidentResponseAction1
To update the properties, you must stop the Vontu Manager and Vontu
Incident Persister services, and then restart them to load in the new values.
See Table 61-3 on page 1170.
3 Make sure that the Symantec Data Loss Prevention protect user has read and
execute access to the plug-in properties file.
Table 61-3 describes the properties in the plug-in-name.properties file.
1170 Using Server FlexResponse plug-ins to remediate incidents
Deploying a Server FlexResponse plug-in
This name is displayed in the choose a plugin drop-down menu when you select
an All: Server FlexResponse action in a Smart Response rule or an automated
response rule.
If you change the value of this name in the properties file after the plug-in is loaded,
you must restart the Vontu Incident Persister and Vontu Manager services to load
in the new name.
This value is mandatory and it must be specified in at least one place, either in the
configuration properties file, or the plug-in metadata class.
For international environments, this display name can be in the local language.
plugin-identifier The identifier for this plug-in. This identifier should be unique for all Server
FlexResponse plug-ins on this Enforce Server.
This value is mandatory and it must be specified in at least one place, either in the
configuration properties file, or the plug-in metadata class.
If any response rule is assigned to this Server FlexResponse plug-in, do not change
this identifier in your properties file.
inventory-credential.credential=
InventoryDB1
custom name These optional custom parameters are required to pass information to your plug-in.
These parameters are passed to each invocation of the plug-in and can optionally
Example:
be made available at the time this plug-in is constructed.
test1.value.1
test1.value.2
Using Server FlexResponse plug-ins to remediate incidents 1171
Locating incidents for manual remediation
timeout Optional parameter with the timeout in milliseconds for the execution threads for
this plug-in.
If the timeout value is reached, the user interface shows the Server FlexResponse
plug-in status as failed, and the incident history is updated with a timeout message.
If you change the value of this property in the properties file after the plug-in is
loaded, you must stop the Vontu Incident Persister and Vontu Manager services,
and then restart them.
maximum-thread-count Optional parameter with the number of parallel threads available for execution of
this plug-in. This parameter is ignored if is-serialized is set.
The default is 2.
If you change the value of this property in the properties file after the plug-in is
loaded, you must stop the Vontu Incident Persister and Vontu Manager services,
and then restart them.
is-serialized The value of this parameter can be true or false. Set this optional parameter to
true if this plug-in execution must be serialized (one thread at a time). All serialized
plug-ins share a single execution thread. If this parameter is set, then timeout
and maximum-thread-count are ignored.
If you change the value of this property in the properties file after the plug-in is
loaded, you must stop the Vontu Incident Persister and Vontu Manager services,
and then restart them.
■ From the list of incidents, check the box to the left of each incident to
select that incident for remediation. You can select multiple incidents.
■ From the list of incidents, select all incidents on this page by clicking the
check box on the left of the report header.
■ From the list of incidents, select all incidents in the report by clicking the
Select All option on the upper-right side of the report.
■ Click one incident to display the Incident Detail, and select that one
incident for possible remediation.
After you have selected the incidents for remediation, you can manually
remediate them.
See “Using the action of a Server FlexResponse plug-in to remediate an
incident manually” on page 1172.
Issue Suggestions
During creation of a Smart Response This issue happens because your plug-in did not
Rule, the drop-down menu does not load.
display the action All: Server
At the end of the file Plugins.properties,
FlexResponse.
enter the name of your plug-in JAR file on the list
During creation of an automated of plug-ins. Make sure that this line is not
Response Rule, the drop-down menu commented out.
does not display the action All: Server
Restart both the Vontu Incident Persister and
FlexResponse.
Vontu Manager services to load your plug-in.
If you have multiple plug-ins, your
Your plug-in properties file and plug-in code may
plug-in name does not display in the
not match appropriately. Look at the Tomcat log
All: Server FlexResponse drop-down
for errors.
menu.
The log file is localhost.date.log. This log
file is in SymantecDLP\Protect\logs\tomcat.
Your plug-in does not execute Check the incident snapshot history for messages
successfully. from your plug-in and the plug-in framework.
1 Verify that your network file system is on the list of supported targets. See “Supported file system
targets” on page 1178.
2 Optional: Run a Content Root Enumeration scan to automatically See “Automatically discovering
discover file system content roots within your domain. servers and shares before
configuring a file system target”
on page 1179.
3 Go to Manage > Discover Scanning > Discover Targets to create a new See “Configuring and running
target for a file system and to configure scanning of file systems. scans of file systems” on page 1191.
4 Set any additional scan target configuration options. See “Network Discover scan target
configuration options” on page 1121.
For scanning of Microsoft Outlook Personal Folders, verify that the
option is set. See “Configuring scans of
Microsoft Outlook Personal
Folders (.pst files)” on page 1190.
5 To automatically move or quarantine files, configure Network Protect. See “Configuring Network Protect
for file shares” on page 1195.
6 Start the file system scan. Select the scan target from the
target list, then click the Start
Go to Manage > Discover Scanning > Discover Targets.
icon.
7 Verify that the scan is running successfully. See “About the Network Discover
scan target list” on page 1140.
In addition, the File System target supports scanning of the following file types:
■ Microsoft Outlook Personal Folders (.pst files) created with Outlook 1997-2002,
2003, 2007, and 2010.
The Network Discover Server scanning this target must be running a Windows
operating system, and Outlook 2003 SP3 or later must be installed on that
system.
See “Configuring scans of Microsoft Outlook Personal Folders (.pst files)”
on page 1190.
■ File systems on UNIX systems, even if they are not exposed as CIFS or NFS
shares.
Use the SFTP protocol to provide a method similar to the scans of file shares.
You can also scan the local file system on a Linux Network Discover Server by
listing the path name in the content root. For example, you can enter
/home/myfiles.
7 In the Filters section, select at least one filter for your scan:
■ IP Range: Specify an IP range to scan for content roots.
■ Server Names: Specify one or more server name filters. Use the drop-down
menu to refine your filter.
8 Click Save.
To start or stop a Content Root Enumeration scan
1 In the Enforce Server administration console, go to Manage > Discover
Scanning > Content Root Enumeration.
2 Select the scan or scans you want to start or stop.
3 Do one of the following:
■ To start a scan, click Start.
■ To stop a running scan, click Stop.
Setting up scans of file shares 1181
Automatically discovering servers and shares before configuring a file system target
Table 62-2
Configuration property Default value Description
catalogs are synchronized to ensure that the Enforce Server and all Network
Discover detection servers track incident remediation status correctly.
You can set your incident remediation tracking preferences on the Advanced tab
of your file system target.
See “Configuring and running scans of file systems” on page 1191.
You can configure options for automated incident remediation tracking, such as
the location of the catalog files, expiration period of temporary files, and so on.
See “Configuration options for Automated Incident Remediation Tracking”
on page 1186.
You can view the latest remediation status of an incident in the incident snapshot.
See “Discover incident snapshots” on page 920.
You can also filter and summarize Network Discover reports by incident
remediation status.
See “About filters and summary options for reports” on page 972.
Table 62-4
Property Default value Description
\\server\marketing
nfs:\\share\marketing
//server/engineering/documentation
/home/protect/mnt/server/share/marketing
c:\share\engineering
\\server\share
\\server.company.com
smb://server.company.com
\\10.66.23.34
■ Select Add Content Roots > From a Content Root Enumeration scan
to import content roots from a Content Root Enumeration scan. Select
the scan to import in the Import Content Root Enumeration scan
results dialog box.
If your content root list includes a large number of content roots, you can
filter the list to include only those content roots that are relevant to your
Discover Target scan. In the Content Roots section, click Filters, then enter
your filter text. For example, to see only shares on a server named my_company,
enter \\my_company in the Filters text field.
To delete content roots from your target, select the content roots from the
list and click Delete.
10 On the Filters tab, specify include and exclude filters, size filters, and date
filters.
■ Use Include Filters and Exclude Filters to specify the files that Symantec
Data Loss Prevention should process or skip. Note that you must specify
absolute paths. If the field is empty, Symantec Data Loss Prevention
performs matching on all files in the file share. If you enter any values
for the Include Filters, Symantec Data Loss Prevention scans only those
files or documents that match your filter. Delimit entries with a comma,
but do not use any spaces. When both Include Filters and Exclude Filters
are present, Exclude Filters take precedence.
See “Setting up Discover filters to include or exclude items from the scan”
on page 1128.
When scanning DFS shares, exclude the internal DFS folder.
1194 Setting up scans of file shares
Optimizing file system target scanning
11 With Network Protect enabled in the license, a Protect tab appears on the
File System target page that contains the Network Protect remediation
options.
Under Allowed Protect Remediation, choose whether the file should be
copied or quarantined (moved) to protect the information.
This selection must match the Action selection from the response rule.
Also, a response rule with that action (copy or quarantine) should exist within
one of the policies that are selected for this file system target.
12 Under Copy/Quarantine Share, specify the share where files are quarantined
or copied.
Optionally, you can select a named credential from the credential store in
the Use Saved Credentials drop-down menu.
13 Under Protect Credential, specify the write-access credential for the location
of the file that was scanned.
To move the files for quarantine during remediation, the Network Discover
target definition must have write access for both the quarantine location and
the original file location. Specify the path (location) where the files are copied
or quarantined. Type the write-access user name and password for that
location.
Normally, scanned shares require only read-access credentials (for example,
if the Copy option was selected).
Specify the share write-access credential, if it is different from the read-access
credential.
Optionally, you can select a named credential from the credential store in
the Use Saved Credentials drop-down menu.
1198 Setting up scans of file shares
Configuring Network Protect for file shares
Chapter 63
Setting up scans of Lotus
Notes databases
This chapter includes the following topics:
1 Verify that your Lotus Notes database is on the list of See “Supported Lotus Notes targets”
supported targets. on page 1200.
2 Configure the scan for Lotus Notes DIIOP mode. See “Configuring Lotus Notes DIIOP mode
configuration scan options” on page 1203.
3 Click Manage > Discover Scanning > Discover Targets to See “Configuring and running Lotus Notes
create a Lotus Notes target and to configure scans of Lotus scans” on page 1200.
Notes databases.
1200 Setting up scans of Lotus Notes databases
Supported Lotus Notes targets
4 Set any additional scan options for the Lotus Notes target. See “Network Discover scan target
configuration options” on page 1121.
5 Start the Lotus Notes database scan. Select the scan target from the list, then click
the Start icon.
Click Manage > Discover Scanning > Discover Targets.
6 Verify that the scan is running successfully. See “Managing Network Discover target
scans” on page 1139.
Click Add to specify the servers you want to scan. Server credential
information that is entered here takes precedence over the default values
and applies only to the server specified.
[hostname,username,password]
For a native mode configuration, you can use the name "local" in the list
of Domino servers. Specifying "local" includes the local databases visible
to the client only to be scanned. For example, instead of the URI enter the
following text:
local
dominoserver1.company.com
dominoserver2.company.com
dominoserver3.company.com
specify the unit of measurement from the drop-down list. The options are
bytes, KB (kilobytes), or MB (megabytes).
■ Inventory Scanning
Enter the number of incidents to produce before moving on to the next
Domino server that is specified in the Scanned Content tab. To audit
whether confidential data exists on a target, without scanning all of it,
set up Inventory Mode for scanning. Setting incident thresholds can
improve the performance of scanning by skipping to the next server to
scan, rather than scanning everything.
See “Creating an inventory of the locations of unprotected sensitive data”
on page 1135.
They can be found in the installation directories of a Lotus Notes client, and
a Lotus Domino server with the Domino Designer installed.
The Notes.jar file is in the following Lotus Notes client default installation
directories:
■ Lotus Notes 8
C:\Program Files\IBM\lotus\notes\jvm\lib\ext\Notes.jar
■ Lotus Notes 7
C:\Program Files\lotus\notes\jvm\lib\ext\Notes.jar
C:\Program Files\lotus\notes\Notes.jar
Use the version of the JAR file corresponding to the version of the Lotus Notes
client.
1204 Setting up scans of Lotus Notes databases
Configuring Lotus Notes DIIOP mode configuration scan options
C:\Program Files\IBM\lotus\Notes\Data\domino\java\NCSO.jar
■ Lotus Notes 7
C:\Program Files\lotus\notes\data\domino\java\NCSO.jar
C:\Program Files\lotus\notes\data\domino\java\NCSO.jar
lotusnotescrawler.use.diiop = true
1 Verify that your SQL database is on the list of supported See “Supported SQL
targets. database targets”
on page 1206.
2 Click Manage > Discover Scanning > Discover Targets See “Configuring and
to create an SQL database target and to configure scans running SQL database
of SQL databases. scans” on page 1206.
1206 Setting up scans of SQL databases
Supported SQL database targets
3 Set any additional scan options for the SQL database See “Network Discover
target. scan target configuration
options” on page 1121.
4 Install the JDBC driver for the SQL database, if needed. See “Installing the JDBC
driver for SQL database
targets” on page 1209.
5 Start the SQL database scan. Select the scan target from
the target list, then click
Click Manage > Discover Scanning > Discover Targets.
the Start icon.
vendor_name:datasource[, maximum-rows-to-scan]
For example:
oracle:@//oracleserver.company.com:1521/mydatabase
db2://db2server.company.com:50000/mydatabase,300
For some SQL Servers, you must also specify the SQL instance name, as
in the following example:
sqlserver://sqlserver.company.com:1433/mydatabase;
instance=myinstance
2 On the Filters tab, enter the optional Include and Exclude filters.
Use the Include Filters and Exclude Filters to specify SQL databases and the
tables that Symantec Data Loss Prevention should process or skip.
When both Include Filters and Exclude Filters are used, the Exclude Filters
take precedence. Any table that matches the Include Filters is scanned, unless
it also matches the Exclude Filters, in which case it is not scanned.
If the Include Filters field is empty, Symantec Data Loss Prevention performs
matching on all tables. These tables are returned from the table query of the
target SQL databases. If you enter any values in the field, Symantec Data Loss
Prevention scans only those databases and tables that match your filter.
The syntax is a pattern for the database, a vertical bar, and a pattern for the
table name. Multiple patterns can be separated with commas. Standard pattern
matching applies. For example, “?” matches a single character.
Because the table name matching is not case-sensitive for many databases,
upper case conversion occurs. The table name in the pattern and the table
name it is matched against are converted to upper case before the match.
The following example would match the employee table in all databases.
*|employee
The following example would match all tables in all Oracle databases.
oracle:*|*
For SQL Server 2005 and DB2, the default table query returns table names in
the format schema_name.table_name. Include Filters and Exclude Filters for
SQL Server and DB2 should match this format.
See the following examples:
sqlserver:*|HRschema.employee
sqlserver:*|*.employee
Setting up scans of SQL databases 1209
Installing the JDBC driver for SQL database targets
The jTDS JDBC driver version 1.2.2 was tested with Network Discover.
■ For DB2, the IBM driver JAR files are in the IBM DB2 distribution, under
the java folder. They can be obtained from IBM at
http://www.ibm.com/db2.
The IBM JDBC driver version 1.4.2 was tested with Network Discover.
2 Copy the driver files to the default SQL drivers directory Protect/lib/jdbc.
3 Change the permissions of the JDBC driver files so that the Protect user has
at least read permission.
4 The sqldatabasecrawler.properties file may also need to be modified to
specify the correct JAR names for the selected drivers.
See “SQL database scan configuration properties” on page 1210.
driver_class.sqlserver = net.sourceforge.jtds.jdbc.Driver
■ driver_subprotocol.vendor_name
Specifies the subprotocol portion of the JDBC connection string.
Example:
driver_subprotocol.sqlserver = jtds:sqlserver
■ driver_jar.vendor_name
Specifies the list of JAR files that the driver requires. The JAR files are stored
in the directory that is named in sqldrivers.dir.
See “Installing the JDBC driver for SQL database targets” on page 1209.
Examples:
driver_jar.sqlserver = jtds-1.2.2.jar
driver_jar.db2 = db2jcc.jar, db2jcc_license_cu.jar
Setting up scans of SQL databases 1211
SQL database scan configuration properties
■ driver_table_query.vendor_name
Specifies the query to execute to return a list of tables to scan. Typically, the
query should return all user tables in the database. Note that the database
account that issues this query needs appropriate rights to be granted to it by
the database administrator.
You must use an account to scan that can make the driver_table_query in
sqldatabasecrawler.properties and return results. You can test the scan
configuration by using sqlplus to log on as the scan user, and to run the query.
If you get results, you have the permissions to complete the scan. If you do
not get results, then you either have to change the query, or change the
privileges for the scan user.
Example:
■ driver_row_selector.vendor_name
Specifies the format of the query to use to select the rows from the table. This
vendor name varies, depending on the database. Examples are included in the
sqldatabasecrawler.properties configuration file for the most common
databases.
The following substitution variables are used in the query:
0=TABLENAME
1=COLUMNS
2=ROWNUM
Example:
■ quote_table_names.vendor_name
Specifies whether table names are quoted before the row selection query is
created. Enabling this feature allows tables with numeric names to be scanned.
For example, Payroll.1 becomes “Payroll”.“1” when the name is quoted.
Example:
quote_table_names.sqlserver=true
■ sqldrivers.dir
Specifies the location of the directory in which the JDBC driver JAR files are
placed.
1212 Setting up scans of SQL databases
SQL database scan configuration properties
Chapter 65
Setting up scans of
SharePoint servers
This chapter includes the following topics:
1 Verify that your SharePoint server is on the list See “Supported SharePoint
of supported targets. server targets” on page 1216.
1214 Setting up scans of SharePoint servers
About scans of SharePoint servers
2 Verify that you have sufficient permissions to See “Access privileges for
install the SharePoint solution on the Web Front SharePoint 2007 and 2010
Ends in a Farm. scans” on page 1216.
Also verify that the scan user has the See “Installing the SharePoint
permissions to run the scan of the SharePoint solution on the Web Front Ends
server. in a farm” on page 1220.
3 Install the SharePoint solution on the Web Front See “Installing the SharePoint
Ends in a Farm. solution on the Web Front Ends
in a farm” on page 1220.
4 Click Manage > Discover Scanning > Discover See “Configuring and running
Targets to create a SharePoint target and to SharePoint server scans”
configure scans of SharePoint servers. on page 1217.
5 Set any additional scan options for the See “Network Discover scan
SharePoint target. target configuration options”
on page 1121.
■ Blogs
■ Calendar entries
■ Tasks
■ Project tasks
■ Discussion entries
■ Contact lists
■ Announcements
■ Links
■ Surveys
■ Issue tracking
■ Custom lists
■ Documents in the document library
The communication between the Discover Server and the SharePoint Web Front
End (WFE) is SOAP-based.
Communication is secure when the SharePoint Web sites are configured to use
SSL.
For HTTPS, validation of the server SSL certificate is not the default. To enable
validation of the server SSL certificate, turn on the advanced setting
Discover.ValidateSSLCertificates. Then import the server SSL certificate to
the Discover Server.
See “Advanced server settings” on page 215.
See “Importing SSL certificates to Enforce or Discover servers” on page 209.
If the specified SharePoint site is configured to be on a port that is not the default
(80), ensure that the SharePoint server allows the Discover Server to communicate
on the required port.
The SharePoint solution uses Windows SharePoint Services (WSS) application
programming interfaces. User access to the content is based on the rights for the
specified user in SharePoint. Enter the user credentials to specify this user when
you configure a SharePoint scan.
See “Configuring and running SharePoint server scans” on page 1217.
1216 Setting up scans of SharePoint servers
Supported SharePoint server targets
SharePoint
Web Front
Network End
Enforce
Discover Windows
Server
Server
6 On the Scanned Content tab, enter the credentials for this scan.
You can specify a default user name for access to all SharePoint sites, except
those specified using the Add editor.
If you specify SharePoint sites with the Add editor, you can specify separate
credentials for each site.
The user accounts should have "Browse Directories" permissions in SharePoint
to perform the scan. To retrieve permissions, the user account needs the
"Enumerate Permissions" SharePoint permission level.
See “Access privileges for SharePoint 2007 and 2010 scans” on page 1216.
7 Specify the SharePoint sites to scan.
For each site, enter a target URL to the SharePoint Web application or site
collection or site to be scanned. All the items in its child sites and sub sites
are scanned.
For a Web application, specify for example: http://www.sharepoint.com:2020
For a site collection, specify for example:
http://www.sharepoint.com:2020/Sites/collection
For the SharePoint site, use the public URL instead of the internal URL.
The Following syntax applies for the URL and credentials on each line.
URL,[username,password]
Select one of the following methods of entering the location for the SharePoint
server:
■ Uploaded file
Select Scan Sites From an Uploaded File. Create and save a plain text file
(.txt) listing the servers you want to scan. Create the file using an ASCII
text editor and enter one URL per line. Then click Browse to locate the
file with the list. Click Upload Now to import it.
■ Individual entries
Select Scan Sites. Click Add to use a line editor to specify the servers you
want to scan. Server information that is entered here takes precedence
over the default values and applies only to the path specified.
Setting up scans of SharePoint servers 1219
Configuring and running SharePoint server scans
8 Under Scan Type, select Scan only new or modified items (incremental scan).
This option is the default for new targets.
If you have changed the policy or other definitions in an existing scan, you
can set up the next scan as a full scan. Select the following option:
Scan all items for the next scan. Subsequent scans will be incremental.
If you always want to scan all items in this target, select the following option:
Always scan all items (full scan)
9 On the Filters tab, select path filters.
Use the Include Filter and Exclude Filter to specify the items that Symantec
Data Loss Prevention should process or skip. If the field is empty, Symantec
Data Loss Prevention performs matching on all items. If you enter any values
for the Include Filter, Symantec Data Loss Prevention scans only those items
that match your filter. Delimit entries with a comma, but do not use any
spaces.
You can provide filters using regular expressions, or paths relative to the
location of the SharePoint site. Filters can include a site collection, site, sub
site, folder, file name, or file extension. Path filters are not applied on
attachments of an item, such as a .doc attachment to a list item.
All path filters are case-sensitive.
For the Include Filter, regular expression matching is applied to files, but
not to folders.
For the Exclude Filter, regular expression matching is applied to both files
and folders.
Only the path until the first "?" or "*" is considered when a folder or file is
matched.
When all the specified path filters are relative, the matching folder is skipped,
and the scan statistics do not include the items in the skipped folders.
See “Setting up Discover filters to include or exclude items from the scan”
on page 1128.
10 On the Filters tab, select date filters.
The date filters let you include items from the matching process based on
their dates. Any items that match the specified date filters are scanned.
See “Filtering Discover targets by date last accessed or modified” on page 1131.
1220 Setting up scans of SharePoint servers
Installing the SharePoint solution on the Web Front Ends in a farm
Note: Byte throttling is only applied after the fetch of each item. Therefore,
actual network traffic may not exactly match the byte throttling that is
set.
■ Inventory Scanning
Enter the number of incidents to produce before moving on to the next
site to scan (a URL from the Scanned Content tab). To audit whether
confidential data exists on a target, without scanning all of it, set up
Inventory Mode for scanning. Setting incident thresholds can improve
the performance of scanning by skipping to the next site to scan, rather
than scanning everything.
After the incident threshold has been reached, the scanning of this site
is stopped, and scanning proceeds to the next site. Because the process is
asynchronous, a few more incidents may be created than specified in the
incident threshold.
SharePoint. You can configure the application to use SSL if secure data transfer
is required between the Network Discover and SharePoint servers.
Specific permissions are required for the SharePoint solution installation process.
See “Access privileges for SharePoint 2007 and 2010 scans” on page 1216.
The Symantec SharePoint solution is versioned, and is not backward-compatible.
If you are upgrading from Symantec Data Loss Prevention version 11.5 or earlier,
you must upgrade your SharePoint solution. Table 65-2 lists the SharePoint
Solution version that is compatible with your version of Symantec Data Loss
Prevention.
11.5.1 11.5.1
12.0 12.0
6 The installation program copies the files and deploys the solution to all Web
Applications in the SharePoint farm.
7 After installation, verify that the SharePoint solution has been correctly
deployed to the server or server farm.
8 Connect to SharePoint Central Administration. On the SharePoint server,
go to Start > All Programs > Administrative Tools > SharePoint Central
Administration.
9 For SharePoint 2007, click the Operations tab. In the Global Configuration
section, select Solution management.
10 For SharePoint 2010, click System Settings. Then select Manage Farm
Solutions.
11 Verify the deployment. If the solution is installed correctly, the list includes
symantec_dlp_solution.wsp.
12 If the solution must be removed, use the SharePoint retract and undeploy
features.
3 Update the default realm and directory server parameters (realms) in this
file.
[libdefaults]
default_realm = ENG.COMPANY.COM
[realms]
ENG.COMPANY.COM = {
kdc = engADserver.emg.company.com
}
MARK.COMPANY.COM = {
kdc = markADserver.emg.company.com
}
If an internal Specify the public URL for the SharePoint site. All the site
SharePoint URL is collections are scanned.
specified, only the
default site collection
is scanned.
1224 Setting up scans of SharePoint servers
Troubleshooting SharePoint scans
No site collections, or Specify the site collection/site/web application URL with a fully
only the default site qualified domain name.
collection, are scanned
To validate the access from the Discover Server, try to access the
when the Discover
SharePoint URL from a browser. If a short name does not work,
Server and SharePoint
try to use the fully qualified domain name.
site are in different
domains. Only the default site collection is scanned if the web application
URL does not contain fully qualified domain name.
The bytes reported as To improve performance, the scan statistics do not include items
scanned does not in the folders that are skipped (filtered out).
match the number of
Dynamic content, such as .aspx files, can change size.
bytes in the content.
You can set the Advanced Server setting
Discover.countAllFilteredItems to get more accurate
scan statistics.
■ Setting up server scans of Exchange 2003 and 2007 repositories using the
Exchange Web Store connector
■ Example configurations and use cases for Exchange 2003 and 2007 scans
■ Setting up server scans of Exchange 2007 SP2 and 2010 repositories using
Exchange Web Services
■ Example configurations and use cases for Exchange 2007 SP2 and 2010 scans
2 If you need secure access between the Discover See “Configuring Exchange 2003 and 2007 server scans”
Server and your Exchange server or LDAP on page 1229.
server, set up HTTPS and LDAPS.
3 If you want to scan all mailboxes and public See “Providing access rights to scan all mailboxes and
folders, make sure to grant access rights for the public folders” on page 1228.
specific user. The user also needs access to the
domain controller.
4 Go to Manage > Discover Scanning > Discover See “Configuring Exchange 2003 and 2007 server scans”
Targets to create an Exchange target and to on page 1229.
configure scans of Exchange servers.
5 Set any additional scan options for the See “Network Discover scan target configuration options”
Exchange target. on page 1121.
6 Start the Exchange server scan. Go to Manage > Discover Scanning > Discover Targets.
Select the scan target from the target list, then click the
Start icon.
7 Verify that the scan is running successfully. See “Managing Network Discover target scans”
on page 1139.
For HTTPS, validation of the server SSL certificate is not the default. To enable
validation of the server SSL certificate, turn on the advanced setting
Discover.ValidateSSLCertificates. Then import the server SSL certificate to
the Discover Server.
See “Advanced server settings” on page 215.
See “Importing SSL certificates to Enforce or Discover servers” on page 209.
Exchange
Server
Windows Windows
or Linux or Linux
LDAP or
LDAPS Domain
Controller
Active
DIrectory
You can scan the data objects that are stored within Public Folders, such as:
■ Email messages
■ Message attachments
■ Microsoft Word documents
■ Excel spreadsheets
The Exchange scan does not target mail stored in Personal Folders (.pst files) or
offline folders (.ost files) that are not on the Exchange server. To scan .pst files
on a file share, use the shared file system target.
See “Configuring scans of Microsoft Outlook Personal Folders (.pst files)”
on page 1190.
2 The access to public folders should be enabled by default. Verify the access.
3 Restart the Microsoft Exchange Information Store service to propagate the
changes immediately.
For Exchange 2003, set up access rights to all mailboxes and public folders
1 Open the Exchange Server Manager.
2 Select Servers > server_name, and make sure that access rights for the specific
user are allowed. Look under the Security tab in the Properties dialog box
for each Mailbox store and Public Folder store. Usually, all access rights are
granted except Receive As and Send As.
3 Add the Receive As and Send As access rights.
4 Restart the Microsoft Exchange Information Store service to propagate the
changes.
Note: The "eml" string is special for Exchange server scanning because the files
in Exchange have an .eml extension. Review your policies, such as file matching,
and avoid using "eml" in the matching for Exchange scans. Also avoid this string
in the include or exclude filters of the Exchange scans.
DOMAIN_NAME\user_name
You can specify a default user name for access to the Exchange site.
See “Providing the password authentication for Network Discover scanned
content” on page 1126.
7 Enter a target URL for the Exchange server to be scanned.
Note: Only one Exchange server can be specified per Discover target.
Select one of the following methods of entering the items to scan on the
Exchange server:
■ All users on Directory Server
To use this option, select a Directory Server connection you have already
specified, or click the Create new Directory Connection link to configure
a new directory connection.
See “Configuring directory server connections” on page 132.
■ Directory groups and users
If directory user groups are available, then select the groups to include in
this target.
To use this option, directory groups must be established. If no directory
groups are set up, click the link Create new User Group to jump to the
page to configure the directory user groups.
See “Creating or modifying a User Group” on page 601.
■ Specify User Mailboxes to include in this Target
Setting up scans of Exchange servers 1231
Configuring Exchange 2003 and 2007 server scans
! # $ ' - ^ _ ` { }
You can combine this option with directory groups and users. No directory
groups are needed for the user mailboxes option.
■ Public folders
Select this option to scan all public folders on the Exchange server. The
user of the credentials that are specified must have access to these public
folders.
You can select this option in addition to All users on a Directory Server
or Directory groups and users.
1232 Setting up scans of Exchange servers
Configuring Exchange 2003 and 2007 server scans
You can provide filters using regular expressions, or paths relative to the
location of the Exchange site. Filters can include a site collection, site, sub
site, folder, file name, or file extension. All path filters are case-sensitive .
For the Include Filter, regular expression matching is applied to files, but not
to folders.
For the Exclude Filter, regular expression matching is applied to both files
and folders.
Only the path until the first "?" or "*" is considered when a folder or file is
matched.
When all the specified path filters are relative, the matching folder is skipped,
and the scan statistics do not include the items in the skipped folders.
See “Setting up Discover filters to include or exclude items from the scan”
on page 1128.
9 On the Filters tab, select size filters.
The size filters let you exclude items from the matching process based on
their size. Symantec Data Loss Prevention includes only the items that match
your specified size filters. If you leave this field empty, Symantec Data Loss
Prevention performs matching on items of all sizes.
See “Filtering Discover targets by item size” on page 1130.
Setting up scans of Exchange servers 1233
Example configurations and use cases for Exchange 2003 and 2007 scans
Scan all user mailboxes and Select the following options in the user interface:
public folders.
■ All users on Directory Server
■ Public folders
The credentials must include a user who has access to the mailboxes, and also access
to the domain controller (to retrieve the list of users).
See “Providing access rights to scan all mailboxes and public folders” on page 1228.
Scan all users mailboxes Select the option All users on Directory Server in the user interface.
(but not public folders).
The credentials must include a user who has access to the mailboxes, and also access
to the domain controller (to retrieve the list of users).
See “Providing access rights to scan all mailboxes and public folders” on page 1228.
Scan all public folders. Select the Public folders option in the user interface.
The credentials must include a user who has access to the public folders.
Scan all user mailboxes Select the Directory groups and users option in the user interface.
belonging to a specified
Then select the Directory Group from the groups in the list. All user mailboxes in the
group.
group are scanned.
The credentials must include a user who has access to the mailboxes, and also access
to the domain controller (to retrieve the list of users).
See “Providing access rights to scan all mailboxes and public folders” on page 1228.
Scan an individual user Select the Directory groups and users option in the user interface.
mailbox.
Then enter the individual user mailbox name.
The credentials must include access for the specified user mailbox.
Scan the user mailboxes On the Exchange server, the user mailboxes may be in a different store than the default.
that are not on the default
Specify the Exchange URL containing the path to the alternate store, credentials with
store for Exchange.
access to the mailboxes, and the mailboxes to scan using any of the methods in this
table.
Scan the public folders that On the Exchange server, the public folders may be in a different store than the default.
are not on the default store
Specify the Exchange URL containing the path to the public folders and credentials
for Exchange.
with access to the public folders.
A mailbox is created, but Log on to the mailbox. Then the mailbox is scanned.
never logged on. The
mailbox is not scanned.
In the Exchange logs, the This log entry indicates the last user to use the mailbox, which may be the user that
user that scanned the scanned it.
Exchange server is reported
as "Last Logged on By" in
the user activity.
The bytes reported as To improve performance, the scan statistics do not include items in the folders that
scanned do not match the are skipped (filtered out).
number of bytes in the
You can set Discover.countAllFilteredItems in Server Detail > Advanced
content.
Server Settings to get more accurate scan statistics.
The connection to the The default value for the timeout of the connection to the Exchange server is five
Exchange server times out, minutes (300000 milliseconds).
and no items are scanned.
To increase the value, add and set the property in the configuration file
crawler.properties. For example, to set the timeout to 10 minutes, add or modify
the following line:
crawler.exchange.serverTimeout = 600000
All items trigger incidents Remove Outlook Express from the file type detection rule.
if the file type detection
rule is set to detect Outlook
Express items in the policy
for an Exchange scan.
1 Verify that Exchange Web Services and the For information about Exchange Web Services and
Autodiscover Service are enabled on your Exchange the Autodiscover service, see your Microsoft Exchange
server and are accessible from the Network Discover documentation.
server.
2 If you need secure access between the Discover Server By default, Symantec Data Loss Prevention only allows
and Exchange Web Services or your Active Directory HTTPS connections to the Active Directory server
server, set up HTTPS and LDAPS. and Exchange Web Services. To allow HTTP
connections, set the
Discover.Exchange.UseSecureHttpConnections
setting in Server Detail > Advanced Server Settings
to false.
3 Ensure that your Exchange user credentials can For information about enabling impersonation for
impersonate any mailbox you want to scan. your user credentials, see your Microsoft Exchange
documentation.
4 Go to Manage > Discover Scanning > Discover See “Configuring Exchange 2007 SP2 and 2010 Server
Targets to create an Exchange target and to configure scans” on page 1238.
scans of Exchange servers.
5 Set any additional scan options for the Exchange See “Network Discover scan target configuration
target. options” on page 1121.
6 Start the Exchange server scan. Go to Manage > Discover Scanning > Discover
Targets.
Select the scan target from the target list, then click
the Start icon.
7 Verify that the scan is running successfully. See “Managing Network Discover target scans”
on page 1139.
using the Simple Object Access Protocol (SOAP). For more information on the
Exchange Autodiscover feature, see
http://technet.microsoft.com/en-us/library/bb124251.aspx.
The Network Discover Server locates a range of exposed confidential data on
Exchange servers, including email messages, calendar items, contacts, journal,
and flagged items.
Communication is secure when the Exchange server is configured to use SSL
(HTTPS). Communication with the Active Directory server is secure when it is
configured to use LDAPS.
For HTTPS, validation of the server SSL certificate is not the default. To enable
validation of the server SSL certificate, turn on the advanced setting
Discover.ValidateSSLCertificates. Then import the server SSL certificate to
the Discover Server.
By default, Network Discover uses secure connections to the Exchange and Active
Directory servers. You can disable secure access to Exchange and Active Directory
by setting the Discover.Exchange.UseSecureHttpConnections setting in Server
Detail > Advanced Server Settings to false.
See “Advanced server settings” on page 215.
See “Importing SSL certificates to Enforce or Discover servers” on page 209.
Note: Network Discover does not support scans of Exchange targets using Dynamic
Distribution Groups.
■ Email messages
■ Message attachments
■ Microsoft Word documents
■ Excel spreadsheets
The Exchange scan also targets mail stored in Exchange 2010 Personal Archives.
6 On the Scanned Content tab, enter the credentials for this scan.
All Exchange user names must include the domain name, for example:
DOMAIN_NAME\user_name
Ensure that the user credentials you provide can impersonate all mailboxes
you want to scan. For information about configuring Exchange Impersonation,
see
http://msdn.microsoft.com/en-us/library/bb204095%28v=exchg.80%29.aspx.
See “Providing the password authentication for Network Discover scanned
content” on page 1126.
7 Enter a target URL for the Microsoft Active Directory server. For example,
ldaps://dc.domain.com:636.
Note: Only one Active Directory server can be specified per Discover target.
8 Select Public folders to scan all public folders on the Exchange server. The
user of the credentials that are specified must have access to these public
folders.
Note: In mixed Exchange environments where both Exchange 2007 and 2010
servers are deployed, Network Discover only scans the public folders from
the version specified by the credentials you entered in the Exchange Network
Discover target. To scan public folders across both versions 2007 and 2010
in mixed environments, create a separate Network Discover target for each
version.
You can select this option in addition to All users on a Directory Server or
Directory groups and users.
9 Select Mailboxes to scan user mailboxes on your Exchange servers. Select
one of the following methods of entering the items to scan on the Exchange
server:
■ All users on Directory Server
If a directory server is available, then select the Directory Server from
the drop-down list.
To use this option, select the Directory Server connection you have already
specified, or click the Create new Directory Connection link to configure
another directory connection.
See “Configuring directory server connections” on page 132.
1240 Setting up scans of Exchange servers
Configuring Exchange 2007 SP2 and 2010 Server scans
! # $ ' - ^ _ ` { }
You can combine this option with directory groups and users. No directory
groups are needed for the user mailboxes option.
■ Personal Archives
Select this option to scan Exchange 2010 Personal Archive mailboxes for
the users you have specified.
Setting up scans of Exchange servers 1241
Configuring Exchange 2007 SP2 and 2010 Server scans
You can provide filters using regular expressions, or paths relative to the
location of the Exchange site. Filters can include a site collection, site, sub
site, folder, file name, or file extension. All path filters are case-sensitive .
For Include Filters, regular expression matching is applied to files, but not
to folders.
For Exclude Filters, regular expression matching is applied to both files and
folders.
Only the path until the first "?" or "*" is considered when a folder or file is
matched.
When all the specified path filters are relative, the matching folder is skipped,
and the scan statistics do not include the items in the skipped folders.
See “Setting up Discover filters to include or exclude items from the scan”
on page 1128.
11 On the Filters tab, select size filters.
The size filters let you exclude items from the matching process based on
their size. Symantec Data Loss Prevention includes only the items that match
your specified size filters. If you leave this field empty, Symantec Data Loss
Prevention performs matching on items of all sizes.
See “Filtering Discover targets by item size” on page 1130.
1242 Setting up scans of Exchange servers
Example configurations and use cases for Exchange 2007 SP2 and 2010 scans
Table 66-5 Exchange 2007 SP2 and 2010 scan use cases
Scan all user mailboxes and Select the following options in the user interface:
public folders.
■ Public folders
■ Mailboxes > All users on Directory Server
The credentials must have permission to impersonate all mailboxes you want to scan.
Scan all user mailboxes (but Select Mailboxes > All users on Directory Server in the user interface.
not public folders).
The credentials must have permission to impersonate all mailboxes you want to scan.
Scan all public folders. Select Public folders in the user interface.
Scan specific groups or Select Mailboxes > Directory groups and users in the user interface.
users.
To scan a Directory Group, select the Directory Group from the groups in the list. All
user mailboxes in the group are scanned. You can click Create new User Group to
create a new Directory Group.
To scan for specific users, enter a comma-separated list of user mailbox names.
The credentials must have permission to impersonate all mailboxes you want to scan.
Scan an Exchange 2010 Select Mailboxes > All users on Directory Server > Personal Archives or Mailboxes
Personal Archive. > Directory groups and users > Personal Archives in the user interface. If necessary,
specify which mailboxes to scan. Network Discover scans the Personal Archives
associated with the specified mailboxes.
java.util.logging.FileHandler.level = FINEST
org.apache.cxf.interceptor.LoggingInInterceptor.level = FINEST
net.entropysoft.eci.exchangewebservices.schema.SchemaHelper.level = WARNING
net.entropysoft.eci.exchangewebservices.schema.PropertyManagersReader.level = WARNING
org.apache.commons.beanutils.converters.level = WARNING
net.entropysoft.eci.exchangewebservices.AutodiscoverHelper.level = FINEST
1244 Setting up scans of Exchange servers
Troubleshooting Exchange 2007 SP2 and 2010 scans
net.entropysoft.eci.exchangewebservices.ExchangeWebServicesHelper= FINEST
net.entropysoft.eci.exchangewebservices.level = FINE
■ Troubleshooting scanners
■ Scanner processes
■ Scan all the mailboxes using an Administrator account that can access all the
mailboxes.
■ Scan a particular user's mailbox using the Administrator account.
■ Scan a single user's mailbox, with the user name and password known.
To set up scanning of Microsoft Exchange Servers , complete the following process:
5 On the Enforce Server, add a new Exchange See “Adding a new Network
target. Discover target” on page 1117.
Troubleshooting scanners
After a scan is started, it extracts content and metadata from the repository. Then
it passes this content to the Scan Controller and the Network Discover Server.
See “How Network Discover scanners work” on page 1246.
If a scanner does not seem to be processing items, use the following suggestions:
Issue Suggestions
Scanner does not seem to Verify that the scanner was installed properly.
be running.
On the system where the scanner is installed, make sure that the scanner processes
are running.
Incidents do not appear in Verify that the scan target is set up properly. Scanners can only send content to a
the reports. target of the same type. Multiple scanners of the same type can feed content to a
Network Discover scan of that type.
Issue Suggestions
If a given scanner cannot send content to Network Discover, that content queues up
in the outgoing folder.
Items that appear and disappear from this folder indicate normal progress.
The scan appears stalled. If a scanner cannot send content to Network Discover, the scanner content queues up
on the scanner system. The scanner system must have access to the Network Discover
Server. System warnings such as low disk space or down services should be in place
on both systems before installation.
To verify received content on the Network Discover Server, view the scan statistics
page of the scan. To view scan statistics, click on the running scan in the target scan
list.
Verify that scan information moves through the scan process by checking the logs
and temporary directories.
Scanner processes
Table 67-3 provides the information about Network Discover scanner processes
on a Windows operating system.
Path Description
/scanner_typeScanner
Path Description
ScannerControllerLogging.properties In the
ScannerControllerLogging.properties
file, you can configure the following options:
discover.host localhost The host name or IP address of the Network Discover Server
the scanner routes content to. Before you configure this
value, the Network Discover Server should be added to the
Enforce Server, and access to it from the scanner verified.
discover.port 8090 The Network Discover port to which the scanner routes data.
scanner.send.endofscanmarker true If this parameter is set to false, the scanner runs until it is
stopped manually in the Enforce Server console. The scan
restarts from the beginning after it reaches the end of the
scan list.
scanner.incremental false When true, the scanner only scans documents with created
or modified dates after the last complete scan. When false,
all files are scanned each time the scan is run.
dre.fake.port disabled Used only by certain scanners to prevent content from being
misdirected to an incorrect process. Must also be modified
http://localhost:19821
with values for DREHost and ACIPort in the
scanner_typeScanner.cfg file.
■ Example configuration for scanning that skips symbolic links on UNIX systems
1256 Setting up scanning of file systems
Setting up remote scanning of file systems
1 Verify that your file system is on the list of See “Supported file system
supported targets. scanner targets” on page 1257.
2 On the server that contains the file system, See “Installing file system
install the file system scanner. scanners” on page 1257.
The setup for scanning file systems requires See “Installing file system
installation of the scanner software on the scanners silently from the
computer where the file system is located. command line” on page 1261.
On Linux, AIX, and Solaris, the root user must
install the scanner.
4 On the Enforce Server, add a new Scanner File See “Adding a new Network
System target. Discover target” on page 1117.
5 Start the file system scan. See “Starting file system scans”
on page 1260.
Start the scanner on the scanner computer, and
also start the scan on the Enforce Server.
■ xlC.rte (v8.0.0.0+)
The following 32-bit Solaris file systems can be scanned (64-bit systems are not
supported):
■ Solaris 8 (SPARC platform)
■ Solaris 9 (SPARC platform)
■ Solaris 10 (SPARC platform)
Solaris requires the following patch levels for the scanner:
■ Solaris 8, 111308-05
http://sunsolve.sun.com/search/document.do?assetkey=1-21-111308-05-1
■ Solaris 9, 115697-01
http://sunsolve.sun.com/search/document.do?assetkey=1-21-115697-02-1
File systems on UNIX systems can also be scanned using the SFTP protocol. This
protocol provides a method similar to share-based file scanning, instead of using
the File System Scanner. Contact Symantec Professional Services for details.
On Linux, AIX, and Solaris, the root user must install the scanner.
If a user other than the one who installed the scanner wants to run it, permissions
must be changed. On Linux, AIX, and Solaris, appropriate permissions must be
given to the directories and files.
To install the file system scanner
1 On the computer with the file system to scan, download or copy (as binary)
the relevant installation file to a temporary directory. The file is located in
the DLP_Home\Symantec_DLP_12_Win\Scanners or
DLP_Home/Symantec_DLP_12_Lin/Scanners directory, where DLP_Home is the
name of the directory in which you unzipped the Symantec Data Loss
Prevention software.
The file is one of the following file names:
■ SymantecDLPScanners_windows_x32_12.0.exe
■ SymantecDLPScanners_Aix_12.0.sh
Note: You can install either the 32-bit or 64-bit scanner on 64-bit Linux
systems. We recommend the 64-bit version.
■ SymantecDLPScanners_Solaris_12.0.sh
SymantecDLPScanners_windows_x32_12.0.exe
./SymantecDLPScanners_Unix_12.0_x32_12.0.sh
./SymantecDLPScanners_Unix_12.0_x32_12.0.sh -c
3 If applicable, confirm the version of the scanner you want to install (32-bit
or 64-bit).
Setting up scanning of file systems 1259
Installing file system scanners
14 On the Enforce Server, create a New Target for the scanner File System type.
15 Start the scan on both the scanner computer and the Enforce Server.
See “Starting file system scans” on page 1260.
/opt/FileSystemScanner/bin/FileSystemScanner_Console
To start a file system scan with multiple scanners for one target
1 On each of the scanner computers, start the File System scanner on that
computer.
On Windows, select Start > Vontu FileSystem Scanner > Vontu FileSystem
Scanner Console.
On UNIX, enter the following command:
/opt/FileSystemScanner/bin/FileSystemScanner_Console
Make sure that each of the scanners has started, and has posted information.
Check the outgoing folder on each of the computers.
See “Scanner installation directory structure” on page 1249.
2 Log on to the Enforce Server.
Go to Manage > Discover Scanning > Discover Targets to navigate to the list
of targets.
3 Select the scan target from the target list, then click the Start icon.
4 The scanner starts the process of scanning data.
See “How Network Discover scanners work” on page 1246.
5 If the scan does not progress normally, you can troubleshoot it.
See “Troubleshooting scanners” on page 1247.
6 Stop and restart the scanner whenever you make changes to the configuration
file. To stop the scanner, type the control-C character in the console window.
sys.programGroup.allUsers$Boolean=true
discover.host=test-server.test.lab
discover.port=8090
sys.service.selected.417$Boolean=true
job.0.excludeFilters=
sys.languageId=en
sys.programGroup.linkDir=/usr/local/bin
installService$Boolean=false
sys.installationDir=/opt/FileSystemScanner
sys.programGroup.enabled$Boolean=true
job.0.includeFilters=
job.0.directory=/home/text_files/text_scan/text
sys.service.startupType.417=auto
startAfterInstall$Boolean=false
3 To run the installation with the varfile, type the following command (for
Linux):
# ./FileSystemScanner_Unix_11.6.sh
-varfile FileSystemScanner.varfile -q
DirectoryFileMatch=*
DirectoryPathCSVs=C:\
DirectoryMustHaveCSVs=
DirectoryCantHaveCSVs=
DirectoryPathCSVs=/usr
DirectoryMustHaveCSVs=
DirectoryCantHaveCSVs=
DirectoryPathCSVs=C:\Windows
DirectoryMustHaveCSVs=*/temp/*
DirectoryCantHaveCSVs=
Include only the files that end with extension tmp or the directory name has xml
in the path.
DirectoryPathCSVs=C:\Windows
DirectoryMustHaveCSVs=*/xml/*,*.tmp
DirectoryCantHaveCSVs=
Include only the files that end with the extension txt under the UNIX directory
/home/data.
Setting up scanning of file systems 1265
Example configuration for scanning with exclude filters
DirectoryPathCSVs=/home/data
DirectoryMustHaveCSVs=*.txt
DirectoryCantHaveCSVs=
DirectoryPathCSVs=C:\Windows
DirectoryMustHaveCSVs=
DirectoryCantHaveCSVs=*.exe
Exclude all files that end with extension tmp or if the directory name contains bin
under the UNIX directory /home/data.
DirectoryPathCSVs=/home/data
DirectoryMustHaveCSVs=
DirectoryCantHaveCSVs=*/bin/*,*.tmp
DirectoryPathCSVs=C:\data
DirectoryMustHaveCSVs=*/temp/*,*.pdf
DirectoryCantHaveCSVs=*/bin/*,*.tmp
1266 Setting up scanning of file systems
Example configuration for scanning with date filtering
DirectoryMustHaveCSVs=*.pdf
DirectoryAfterDate=-180
DirectoryBeforeDate=0
Scan all files that have been modified between 60 days and 360 days in the past.
DirectoryAfterDate=-360
DirectoryBeforeDate=-60
ImportPreImportMinLength=3000
ImportPreImportMaxLength=4000
ImportEmptyFiles=false
DirectoryMustHaveCSVs=*.doc
ImportPreImportMinLength=4096
ImportEmptyFiles=false
PollingMethod=1
FilePollFilename=/opt/test/filenames.txt
1268 Setting up scanning of file systems
Example configuration for scanning that skips symbolic links on UNIX systems
Chapter 69
Setting up scanning of Web
servers
This chapter includes the following topics:
then posts the IDX files to Network Discover for content processing. The Web
server scanner can retrieve content from various document types, including Web
documents, Word, Excel, and PDF files.
The Web server scanner crawls Web pages for links and content. The crawler
processes the page content and either accepts or rejects the page for retrieval. If
the page is accepted, the crawler looks for links from the page, filters the links
and queues the accepted links for the crawler process. If the page is rejected, the
crawler looks for links only if you have configured it to follow links on rejected
pages. The links are filtered before they are added to the crawler queue. The
crawler then retrieves the page content of accepted pages. The crawler requests
the next link in its queue, and the process repeats.
To set up scanning of Web servers, complete the following process:
1 The Web server scanner can scan Web sites. See “Supported Web server
(scanner) targets” on page 1270.
It has been tested with IIS and Apache Web
servers.
2 On the server with read access to the Web site, See “Installing Web server
install the Web server scanner. scanners” on page 1271.
4 On the Enforce Server, add a new Scanner File See “Adding a new Network
System target. Discover target” on page 1117.
5 Start the file system scan. See “Starting Web server scans”
on page 1273.
Start the scanner on the scanner computer, and
also start the scan on the Enforce Server.
SymantecDLPScanners_windows_x32_12.0.exe
Linux GUI:
./SymantecDLPScanners_Unix_x32_12.0.sh
Linux console:
./SymantecDLPScanners_Unix_12.0.sh -c
3 Confirm the version of the scanner you want to install (32-bit or 64-bit).
4 Confirm the license ageement.
5 Select Web Server Scanner.
6 Select the installation Destination Directory (the directory where you want
the Web server scanner installed).
Click Next.
7 Select the Start Menu Folder (shortcut in the Start menu). The default is
Symantec DLP WebServer Scanner.
Click Next.
1272 Setting up scanning of Web servers
Installing Web server scanners
8 Enter the following connection information for the Network Discover Server:
■ Discover Host (IP or host name of the Network Discover Server)
■ Discover Port
Click Next.
9 Configure the Web server scanner by entering the following information:
■ Start URL
Enter the URL where the scan starts.
■ Include Filter
Only the paths that include all the strings specified here are scanned.
Delimit entries with a comma, but do not use any spaces. Wildcards are
supported.
■ Path Exclude Filter
Everything but the paths that contain the strings specified here are
scanned. Delimit entries with a comma, but do not use any spaces.
Wildcards are supported.
Click Next.
10 The scanner installs.
11 Select the Startup Mode.
While you initially test or verify that the scanner runs successfully, do not
select either of these options, but start the scanner manually.
You can select one (or none) of the following options:
■ Install as a service on a Windows system.
■ Start after installation.
Click Next.
Click Finish.
12 The Web server scanner installation is complete on the scanner computer.
13 Perform any manual configurations by editing the configuration files and
properties files.
See “Configuration options for Web server scanners” on page 1274.
See “Scanner installation directory structure” on page 1249.
See “Scanner configuration files” on page 1251.
Setting up scanning of Web servers 1273
Starting Web server scans
14 On the Enforce Server, create a New Target for the scanner Web server type.
15 Start the scan on both the scanner computer and the Enforce Server.
See “Starting Web server scans” on page 1273.
To start a Web server scan with multiple scanners for one target
1 On each of the scanner computers, start the Web server scanner.
Click Start>VontuWebServerScanner>VontuWebServerScannerConsole.
Make sure that each of the scanners has started, and has posted information.
Check the outgoing folder on each of the computers.
See “Scanner installation directory structure” on page 1249.
2 Log on to the Enforce Server.
Go to Manage > Discover Scanning > Discover Targets to navigate to the list
of targets.
3 Select the scan target from the target list, then click the Start icon.
4 The scanner starts the process of scanning data.
See “How Network Discover scanners work” on page 1246.
5 If the scan does not progress normally, you can troubleshoot it.
See “Troubleshooting scanners” on page 1247.
6 Stop and restart the scanner whenever you make changes to the configuration
file. To stop the scanner, type the control-C character in the console window.
Scanned Content NavDirAllowCSVs The list with include filters for paths. This
list contains the strings that the URL of a
page must contain for the scanner to
process the page. Use the parameter
NavDirCheck to specify how and when the
scanner checks for these strings.
Scanned Content NavDirDisallowCSVs The list with exclude filters for paths. This
list contains the strings that the URL of a
page must not contain for the scanner to
process the page. Use the parameter
NavDirCheck to specify how and when the
scanner checks for these strings.
Extensions=*.doc,*.html*
1276 Setting up scanning of Web servers
Configuration options for Web server scanners
Scanned Content StayOnSite You can configure the crawler to stay on the
Web site on which it starts, or allow it to
follow links to external Web sites in
domains different from the starting Web
site. By default, the crawler stays on the
starting Web site domain.
Authentication LoginUserField The name of the user name form field (for
FORMPOST or FORMGET logon methods).
//##########################################################
//# Jobs
//##########################################################
URL=http://www.cnn.com
1278 Setting up scanning of Web servers
Example configuration for a Web site scan with basic authentication
//##########################################################
//# Jobs
//##########################################################
URL=http://site.domain.com
LoginURL=http://domain.server.com/login.html
LoginMethod=AUTHENTICATE
LoginUserValue=some_user
LoginPassValue=9sfIy8vw
//##########################################################
//# Jobs
//##########################################################
URL= http://wiki.symantec.corp/dashboard.action
LoginMethod=FORMPOST
LoginURL=http://wiki.symantec.corp/login.action
LoginUserField=os_username
LoginUserValue=some_user
LoginPassField=os_password
LoginPassValue=9sfIy8vw
Setting up scanning of Web servers 1279
Example configuration for a Web site scan with NTLM
//##########################################################
//# Jobs
//##########################################################
URL=http://some_site
NTLMUsername=Some_Domain\some_domain_user
NTLMPassword=9sfIy8vw
Case insensitive 64 If you add 64 to the URL value, the scanner checks the
URL of a page for a match for the strings that are specified
in the parameter NavDirAllowCSVs or
NavDirDisallowCSVs. This match is not case-sensitive
.
Before download 128 If you add 128 to the URL value, the scanner checks
whether the URL has any NavDirAllowCSVs or
NavDirDisallowCSVs strings before the page is
downloaded.
1280 Setting up scanning of Web servers
Example of date filtering for a Web site scan
Valid site structure 512 If you add 512 to the URL value, the scanner rechecks the
NavDirAllowCSVs and NavDirDisallowCSVs values
for the site to ensure that the site is still valid before it
updates it. If you do not include this setting, then changes
to these values are never checked. If the site is not valid,
it is not downloaded.
In the following example, the scanner checks the URLs for matches for the strings
"archive" or "test." This match is not case-sensitive , and part of a word or a whole
word is matched. If the URL contains one of these strings, the page is not processed.
NavDirDisallowCSVs=*archive*,*test*
NavDirCheck=65
In the following example, the scanner checks the URLs for matches for the strings
"news" or "home." This match is not case-sensitive , and part of a word or a whole
word is matched. If the URL does not contain one of these strings, the page is not
processed.
NavDirAllowCSVs=*news*,*home*
NavDirCheck=65
AfterDate=-365
BeforeDate=7
Chapter 70
Setting up scanning of
Documentum repositories
This chapter includes the following topics:
4 On the Enforce Server, add a new Scanner See “Adding a new Network
Documentum target. Discover target” on page 1117.
SymantecDLPScanners_windows_x32_12.0.exe
9 Click Next.
1284 Setting up scanning of Documentum repositories
Installing Documentum scanners
Doc Broker The name of the server where the repository for the DocBase is
Host stored.
Doc Base The name of the repository you want the Documentum scanner to
retrieve.
User Name Specify an account with full access rights to the Documentum files
you want to scan.
Password Password for the account. This password is plain text in the
configuration file.
WebTop Host The host name of the Web interface to the Documentum content
repository.
11 Click Next.
12 The scanner installs.
13 Select the Startup Mode.
While you initially test or verify that the scanner runs successfully, do not
select either of these options, but start the scanner manually.
You can select one (or none) of the following options:
■ Install as a service on a Windows system.
■ Start after installation.
The default is to start the scanner manually.
14 The Documentum scanner installation is complete on the scanner computer.
15 Perform any manual configurations by editing the configuration files and
properties files.
See “Configuration options for Documentum scanners” on page 1286.
See “Scanner installation directory structure” on page 1249.
See “Scanner configuration files” on page 1251.
16 After installing the Documentum scanner, copy the dmcl40.dll file from
your Documentum installation bin directory, to the
\DocumentumScanner\scanner folder in the scanner installation directory.
17 On the Enforce Server, create a New Target for the scanner Documentum
type.
18 Start the scan on both the scanner computer and the Enforce Server.
See “Starting Documentum scans” on page 1285.
Parameter Description
Parameter Description
ExtensionCSVs=*.doc,*.htm,*.ppt,*.xls
first_value,second_value
first_valuedocument_idsecond_value
ImportRefReplaceWithCSVs=
http://documentum-server.mycompany.com:8080/
webtop/component/drl?objectId=
N hours
N days
N weeks
N months
Parameter Description
N hours
N days
N weeks
N months
FolderCSVs=/support,/clients,/marketing,/finance
[DOCBROKER_PRIMARY]
host = documentum-server.mycompany.com
During installation of the Symantec Data Loss Prevention scanner, the host
parameter is set in the dmcl.ini file. If the Documentum Document Broker (server)
later changes, this file must be edited to point to the new server.
Parameter Description
host The computer that hosts the Documentum Document Broker (server).
//##########################################################
//# Jobs
//##########################################################
[JOBS]
NUMBER=1
0=Job0
[Job0]
DocBase=Vontu_1
UserName=Administrator
Password=mypassword
ImportRefReplaceWithCSVs=
http://documentum-server.mycompany.com:8080/webtop/
component/drl?objectId=
LogFile = Job0.log
1290 Setting up scanning of Documentum repositories
Example configuration for scanning all documents in a Documentum repository
Chapter 71
Setting up scanning of
Livelink repositories
This chapter includes the following topics:
1 Verify that your Livelink repository is on the list See “Supported Livelink scanner
of supported targets. targets” on page 1292.
1292 Setting up scanning of Livelink repositories
Supported Livelink scanner targets
2 Create an ODBC data source for SQL Server. See “Creating an ODBC data
source for SQL Server”
Install the Livelink scanner.
on page 1292.
4 On the Enforce Server, add a new Scanner See “Adding a new Network
Livelink target. Discover target” on page 1117.
6 Click Next.
Setting up scanning of Livelink repositories 1293
Installing Livelink scanners
7 Select With SQL Server authentication using a login ID and password entered
by the user.
8 Check the option for Connect to SQL Server to obtain default settings for
additional configuration options and enter the SQL Server credentials.
9 Click Next. Accept the defaults.
10 Click Next. Accept the defaults.
11 Click Finish.
SymantecDLPScanners_windows_x32_12.0.exe
LiveLink User Name The user name to use when you scan.
LiveLink Connection The Livelink API connection name. This name is the
Name dbconnection in the opentext.ini file on the Livelink
server.
LiveLink API Port This port should be 2099 unless it has been changed in the
opentext.ini file on the Livelink server. The default is
2099.
ODBC DSN The name of the ODBC data source on the computer running
the Livelink scanner.
SQL User Name User name to use to connect to the ODBC data source.
Click Next.
11 The scanner installs.
12 Select the Startup Mode.
Setting up scanning of Livelink repositories 1295
Starting Livelink scans
While you initially test or verify that the scanner runs successfully, do not
select either of these options, but start the scanner manually.
You can select one (or none) of the following options:
■ Install as a service on a Windows system.
■ Start after installation.
The default is to start the scanner manually.
13 The Livelink scanner installation is complete on the scanner computer.
14 Perform any manual configurations by editing the configuration files and
properties files.
See “Configuration options for Livelink scanners” on page 1297.
See “Scanner installation directory structure” on page 1249.
See “Scanner configuration files” on page 1251.
15 Copy the following files from the Livelink installation to the
\LivelinkScanner\scanner folder:
■ LAPI_ATTRIBUTES.dll
■ LAPI_BASE.dll
■ LAPI_DOCUMENTS.dll
■ LAPI_USERS.dll
■ LLKERNEL.dll
16 Create an ODBC data source for the database instance that Livelink uses. This
data source is referenced in the VontuLivelinkScanner.cfg file.
See “Creating an ODBC data source for SQL Server” on page 1292.
17 On the Enforce Server, create a New Target for the scanner Livelink type.
18 Start the scan on both the scanner computer and the Enforce Server.
See “Starting Livelink scans” on page 1295.
//##########################################################
//# Jobs
//##########################################################
[JOBS]
Number=1
0=Job0
[Job0]
OpenTextServer=mydatabase-livelink.test.lab
OpenTextPort=80
OpenTextUsername=Admin
OpenTextPassword=livelink
LLConnection=LivelinkDB
LLApiPort=2099
DSN=livelink
SQLUserName=lldbuser
SQLPassWord=livelink
Chapter 72
Setting up Web Services for
custom scan targets
This chapter includes the following topics:
3 Save and modify the WSDL, and a create a client See “About setting up the Web
(such as a Java client), or SOAP request. Services Definition Language
(WSDL)” on page 1300.
4 Run the client, and verify the results. See “Example of a Web Services
Java client” on page 1300.
See the online Help for a Web Services sample WSDL and for a Web Services
sample SOAP request.
JAVA_HOME=jdk_install_dir
apache-cxf-installdir\bin\wsdl2java
-client sample_folder\DiscoverSOAPTarget.wsdl
javac DiscoverSOAPClient.java
1302 Setting up Web Services for custom scan targets
Sample Java code for the Web Services example
11 On the Enforce Server, verify that the expected number of items are reported
for the Network Discover target that is created in step 1.
import javax.xml.datatype.DatatypeFactory;
import javax.xml.namespace.QName;
import java.io.ByteArrayOutputStream;
import java.io.File;
import java.io.FileInputStream;
import java.net.URL;
import java.util.Date;
import com.vontu.discover.ComponentContentType;
import com.vontu.discover.ComponentType;
import com.vontu.discover.DocumentType;
import com.vontu.discover.ProcessDocumentsType;
import com.vontu.wsdl.discoversoaptarget.DiscoverSOAPTargetPortType;
import com.vontu.wsdl.discoversoaptarget.DiscoverSOAPTargetService;
import com.sun.org.apache.xerces.internal.impl.dv.util.Base6
{
private static final QName SERVICE_NAME = new QName(
"http://www.vontu.com/wsdl/DiscoverSOAPTarget.wsdl",
"DiscoverSOAPTarget_Service");
private static final String OWNER = "DiscoverSOAPClient";
private static final String BODY = "This is the body";
private static final String TYPE = "Text";
private static final String ENCODING = "base64";
//Change this based on your discover host name and scanner port
private static final String WSDL_PATH =
"http://localhost:8090/?wsdl";
//create a component
ComponentType body = new ComponentType();
documentType.setComponent(body);
body.setName(file.getName());
//add body
ComponentContentType bodyContent =
1304 Setting up Web Services for custom scan targets
Sample Java code for the Web Services example
new ComponentContentType();
body.setComponentContent(bodyContent);
bodyContent.setType(TYPE);
bodyContent.setContent(BODY);
ByteArrayOutputStream bytes =
new ByteArrayOutputStream();
FileInputStream in = new FileInputStream(file);
byte[] buf = new byte[1024];
for(;;)
{
int len = in.read(buf);
if(len == -1)
{
break;
}
bytes.write(buf,0,len);
}
attachmentContent.setContent(
Base64.encode(bytes.toByteArray()));
}catch(Exception e)
{
}
}
}
Section 9
Discovering and preventing
data loss on endpoint
computers
moving off endpoint computers and supported virtual desktops. For example,
Endpoint Prevent stops a file that contains credit card numbers from being
transferred to eSATA, USB, or FireWire connected media. Endpoint Prevent also
stops sensitive files from being transferred to network shares using Windows
Explorer. Endpoint Discover, however, examines the local fixed drives of an
endpoint computer and locates every file that contains those credit card numbers
that match a policy. Both of these products are configured to recognize files which
contain sensitive data and protect that data.
Endpoint Discover and Prevent are deployed using Symantec Data Loss Prevention
agents and Endpoint Servers.
Note: Policy groups that are assigned to an Endpoint Server apply equally to all
connected agents.
storage volumes, print and fax requests, clipboards, and network activity on the
virtual desktop.
Endpoint Prevent can monitor virtual desktops hosted by any of the following
virtualization software:
■ Microsoft Hyper-V virtualization server
■ Microsoft Remote Desktop Services
■ VMware View virtualization server
Endpoint Prevent can also be used to monitor virtual Windows desktops and
Windows applications that are hosted through Citrix XenDesktop and Citrix
XenApp/Application servers. Symantec supports deploying the Symantec DLP
Agent software directly on Citrix XenApp/Application servers or Citrix XenDesktop
virtual machines to prevent clients from extracting confidential data from Citrix
published applications or desktops to the client computer. Symantec Data Loss
Prevention provides this functionality by monitoring volumes, print/fax requests,
clipboards, and network activity on the Citrix server to detect when confidential
data would be sent to a client computer. A Symantec DLP Agent does not need to
be installed on each individual Citrix client to support this functionality. A single
Symantec DLP Agent monitors all of the Citrix clients. All Citrix clients that are
protected by the agent monitor need to have a valid Endpoint Prevent license.
The license is required whether a Symantec DLP Agent is installed on the client
or not.
Note: All incidents that are generated on Citrix drives by the Symantec DLP Agent
software appear as Removable Storage Device incidents. In the Enforce Server
administration console, you cannot deselect the Removable Storage event for
Citrix drives because this event is always monitored by agents that are deployed
to Citrix servers.
capabilities. However, if you have only licensed Endpoint Discover, you do not
need to configure network capabilities.
See “About Endpoint Discover and Endpoint Prevent” on page 1307.
Type of Monitoring
Type of Monitoring
Note: Depending on the CD/DVD burning application you use, a file that contains
confidential information is blocked or redacted. The redacted file contains no
sensitive data. If the redacted file is written to the disk, that specific CD or DVD
cannot be reused.
Note: Small files of less than 64 bytes are not detected when read by CD/DVD
monitoring. Files over 64 bytes in size are detected normally.
Note: Endpoint Prevent does not monitor the text in the cover page of a fax.
email messages and attachments from being transferred through Web email
applications. Incidents include destination IP, URL, and message information.
Endpoint Prevent monitors the most common email applications, Microsoft
Outlook, and Lotus Notes. It can monitor and prevent any information transferring
from these applications regardless of the email protocol. Attachments as well as
content in the subject, body, and footer of the message are analyzed. Incidents
include information about the sender, recipient, and the email message.
FTP monitoring prevents files from transferring to an outside file repository over
the FTP protocol. For example, a user attempts to send a file that violates a policy
to a remote file repository using the FTP application Mozilla Filezilla. Endpoint
Prevent prevents the file from transferring to the FTP location. An incident is
created for the violation and appears in the Endpoint reporting section of the
Enforce Server. The incident snapshot contains information about which users
attempted to send the file through FTP. It displays the violating file as well as the
IP address of the destination FTP server.
Instant messaging applications such as AIM, MSN, and Yahoo Messenger are
monitored. IM monitoring analyzes outgoing messages both on an individual
message basis as well as on a session basis. For example, if a user opens a chat
session with another person through IM. Endpoint Prevent analyzes each message
that the user sends for sensitive information. Each of these messages is analyzed
individually. At the same time, Endpoint Prevent analyzes the entire conversation
for the sensitive information that may not be apparent from the individual
messages. IM messages and files can also be blocked. An IM incident contains
information regarding sender, recipient, and the content of the session.
Note: Some network types do not match on the file name monitoring condition.
These network events do not contain file names and so cannot match on this
condition. The network monitoring types that cannot match the file name condition
include HTTP/HTTPS, IM message body and text, and Outlook message body and
text.
All incidents are reported under the Endpoint Prevent in the Reports section.
See “About Endpoint Prevent monitoring” on page 1311.
violate your policies. Endpoint Discover does not scan those drives that are
mounted through a network or removable media such as eSATA drives, flash
drives, or SD cards.
The Symantec DLP Agent can only perform DCM scans locally for Endpoint
Discover. For all other types of scans, the Symantec DLP Agent sends the text of
the files to the Endpoint Server for analysis. This design means that EDM and
IDM detection must be done on the Endpoint Server.
For example, you set up an Endpoint Discover scan to examine all of the local
drives of all of your endpoint computers. The policy that is associated with the
scan contains DCM content (keywords) as well as IDM components (credit card
numbers). As the Endpoint Discovers examines the local drive, it automatically
analyzes each file for the keywords. If it detects a file that potentially matches
the indexed list of credit card numbers, it sends the file to the Endpoint Server
for analysis.
To start or stop a scan that is configured for a single Endpoint Server, the Symantec
DLP Agent must be connected to the Endpoint Server. If the Symantec DLP Agent
is not connected to the Endpoint Server, the scan starts when it reconnects to the
Endpoint Server. A scan is only complete when all of the endpoint computers have
completed the scan. If one endpoint computer is disconnected from the Endpoint
Server, the scan cannot complete until that endpoint computer reconnects. If an
endpoint computer is disconnected after a scan has started, the endpoint computer
continues the scan after it reconnects to the Endpoint Server. If the endpoint
computer remains disconnected and exceeds a configured timeout period, the
scan reports a timeout status.
An Endpoint Discover scan can be configured to include multiple Endpoint Servers.
This feature lets you create one Endpoint Discover scan that includes a primary
Endpoint Server and any backup Endpoint Servers that might be configured. Scans
that include backup Endpoint Servers allow DLP Agents to be scanned if they
connect to a backup Endpoint Server during an active scan. The ability to scan a
Symantec DLP Agent when it connects to a backup Endpoint Server improves the
ability of a scan to successfully complete. It also improves the performance of
Endpoint Discover in a load-balanced environment.
All incidents are stored in the Agent Store until the computer is reconnected to
the Endpoint Server. If the Agent Store exceeds the specified size limit, the scan
waits until the Agent Store size is reduced. The scan waits until the endpoint
computer reconnects to the Endpoint Server and the Agent Store is cleared.
See “About the Symantec DLP Agent” on page 1311.
By default, the Symantec DLP Agent scans most of the files on the endpoint
computer while the computer is active. Any file that requires a large amount of
bandwidth to scan is not scanned until the endpoint computer is idle. By waiting
Using Endpoint Discover and Endpoint Prevent 1319
About policies for endpoints
until the endpoint computer is idle, the Symantec DLP Agent uses less CPU
bandwidth while users are active on the computer. You can configure how the
Symantec DLP Agent defines the endpoint computer as idle. You can configure
the Symantec DLP Agent so that it does not scan the endpoint computer at all
while the computer is active.
See “Advanced agent settings” on page 247.
Incidents that are created for Endpoint Discover violations appear under the
Discover tab of the Incidents section. Incidents are marked with an
Endpoint-specific icon. You cannot automatically remediate Endpoint Discover
incidents. You must manually remediate the incidents.
See “About Endpoint reports” on page 1325.
Two-tiered detection has implications for the kinds of detection rules and response
rules you can combine in a policy and use on endpoints. It also has implications
for the optimization of system usage and performance of Symantec Data Loss
Prevention on endpoints. As you create the policies that apply to endpoints, the
following guidelines are recommended.
Do not create a policy that combines a server-side detection rule with an Endpoint
Prevent response rule. For example, do not combine an EDM, IDM, or DGM rule
with an Endpoint Block or Endpoint Notify response rule. If a server-side detection
rule triggers an Endpoint Prevent response rule, Symantec Data Loss Prevention
cannot execute the Endpoint Prevent response rule.
When creating an endpoint policy that includes a server-side detection rule,
combine that detection rule with an agent-side detection rule in one compound
rule. This practice helps Symantec Data Loss Prevention perform detection on
the endpoint without sending the content to the Endpoint Server. Symantec Data
Loss Prevention saves network bandwidth and improves performance by
performing detection on the endpoint.
For example, you can couple an EDM detection rule with a Sender detection rule
in one compound rule. In a compound rule, all conditions must be met before
Symantec Data Loss Prevention registers a match. Conversely, if one condition
is not met, Symantec Data Loss Prevention determines there is no match without
having to check the second condition. For example, to register a match the content
must meet the first condition AND all other conditions. When you set up the
compound rule in this way, the Symantec DLP Agent checks the input content
against the agent-side rule first. If there is no match, Symantec Data Loss
Prevention does not need to send the content to the Endpoint Server. However,
if you create a compound rule that involves a DCM or an EDM policy, the content
is still sent to the Endpoint Server.
Before you combine a server-side detection rule (for example, an EDM, IDM, or
DGM rule) with an All: Limit Incident Data Retention response rule that retains
original files for endpoint incidents, consider the bandwidth implications of
retaining original files. When it sends content to an Endpoint Server for analysis,
the Symantec DLP Agent sends either text data or binary data according to
detection requirements. Whenever possible, Symantec DLP Agents send text to
cut down on bandwidth use. By default, Symantec Data Loss Prevention discards
original files for endpoint incidents. If a response rule retains original files for
endpoint incidents, Symantec DLP Agents must send binary data to the Endpoint
Server. In this case, make sure that your network can handle the increased traffic
between Symantec DLP Agents and Endpoint Servers without degrading
performance.
Combine agent-side detection rules (for example, DCM) with an Endpoint Prevent
response rule in the same policy. Symantec Data Loss Prevention can execute an
Using Endpoint Discover and Endpoint Prevent 1321
About policy creation for Endpoint Prevent
Endpoint Prevent response rule only when a Symantec DLP Agent detection rule
triggers the response.
See Table 73-2 on page 1321.
Quarantine moves a file with sensitive information from the local drive to a secure
location. Endpoint Quarantine is only applicable for Endpoint Discover. User
Cancel lets the endpoint user decide whether or not to allow the data to transfer.
All rules create a pop-up display window that contains information about the
violated policy. Each rule requests that the user provide a justification for the
action. Endpoint Block and Endpoint Notify, and User Cancel are applicable to all
Endpoint Prevent detection policies that are performed on the endpoint computer.
For example, HTTP/HTTPS, Email/STMP, FTP, CD/DVD, eSATA, Print/Fax, and
USB monitoring all use Endpoint Block or Endpoint Notify rules.
The Endpoint Notify and Block and User Cancel response rules are not applicable
to:
■ Violations that are found through Endpoint Discover
■ Violations on local drive monitoring
See “Workflow for implementing policies” on page 337.
See “How to implement Endpoint Prevent” on page 1335.
pop-up message describing the violation and educates the endpoint user on the
appropriate policy.
For example, an endpoint user sends an email that contains the word Farallon in
the body of the email. Endpoint Notify generates an incident that is sent to the
Endpoint Server and displays a pop-up notification on the endpoint. The
notification states the policy that was violated and that the endpoint action is
now monitored. The endpoint user enters a reason for the violation, accepts the
notification, and the email proceeds normally. Endpoint Notify does not prevent
data movement, it only notifies users of policy violations. The endpoint user’s
justification for the violation becomes part of the incident report that is sent to
the Enforce Server.
Not all policy groups and policies are applicable with Endpoint response rules. If
you try to create a policy with incompatible rules and responses, you will receive
an error message. The error states that the policy is incompatible with the Endpoint
response rules.
Response rules can distinguish between those incidents that are created on the
corporate network and those created off of the corporate network. This condition
lets you specify whether the rule operates at all times or only when the endpoint
is connected or disconnected from the corporate network.
See “About policies for endpoints” on page 1319.
See “How to implement Endpoint Prevent” on page 1335.
If multiple violations of the same policy are blocked, the endpoint user must only
enter the justification once. The justification appears in the incident snapshot of
the incident. The incident snapshot also contains the action that was taken. The
incident snapshot contains one of the following actions:
■ User Notified, Action: Allowed
■ User notified, Action: Canceled
■ User Notified, Action: Timeout Canceled
■ User Notified, Action: Timeout Allowed
Note: You can specify whether or not to allow the default action of a timeout to
block the data transfer or allow it.
See “Configuring the Endpoint Prevent: User Cancel action” on page 851.
See “About policies for endpoints” on page 1319.
See “How to implement Endpoint Prevent” on page 1335.
Step 1 Install the Symantec Management See “About the Symantec Management
Console (Optional). Console” on page 1361.
Step 2 Set the Endpoint Location. See “Setting the endpoint location”
on page 1336.
Step 4 Create a policy group. See “Creating a policy group for Endpoint
Discover” on page 1328.
Step 7 Install the Symantec DLP Agent. See “About Symantec DLP Agent
Installation” on page 1367.
For more information on any subject of implementing Endpoint Discover, see the
online Help.
Note: Encrypting File Service (EFS) folders cannot support anonymous access.
Not all policy groups and policies are applicable with Endpoint response rules. If
you try to create a policy with incompatible rules and responses, you will receive
an error message. The error states that the policy is incompatible with the Endpoint
response rules.
See “About policies for endpoints” on page 1319.
See “How to implement Endpoint Prevent” on page 1335.
See “Configuring the Endpoint Discover: Quarantine File action” on page 844.
Windows can be configured as a target. Endpoint Discover can scan any fixed
drive that is associated with the endpoint computer. Endpoint Discover cannot
scan removable drives. You can also specify filters to determine which endpoint
computers you monitor. This filtering is called targeted Endpoint Discover
scanning. Use the following steps to create an Endpoint Discover target.
Note: You cannot schedule Endpoint Discover targeted scans. Each scan must be
started manually. You must also manually stop the scan, allow it to complete, or
allow it to timeout. You cannot pause an Endpoint Discover scan.
Servers
The include and exclude filters are designed so that you can filter the following:
■ Files
■ File folders
■ IP addresses
■ Computer names
■ WINS names
Implementing Endpoint Discover 1333
How to implement Endpoint Discover
For example, you can include the following filters under the Include filters sections:
*.doc, $Documents$, >*.symantec.com, >192.168.32.0/8, >EDT*
The *.doc and $Documents$ filters use the OR expression because they are file or
file path filters. The >.symantec.com and > 192.168.32.0/8 filters use the OR
expression because they are IP filters and are similar to each other. The two sets
of similar filters combine using the AND expression.
Note: To disable Scan Idle Timeout, select Indefinite for the duration of time.
Note: To disable Max Scan Duration, select Indefinite for the duration of
time.
Each of these steps are necessary to correctly implement Endpoint Prevent. For
more information on any subject of implementing Endpoint Prevent, please see
the online Help.
See “About synchronized Directory Group Matching (DGM)” on page 599.
you want is unsupported, the Enforce Server tries to display the English-language
notification.
For example, you have a Japanese-locale endpoint and a Vietnamese-locale
endpoint. The Vietnamese locale is not a supported locale. If a violation occurs
on the Japanese-locale computer, the Enforce Server displays the Japanese
notification. If no Japanese notification is available, the Enforce Server displays
the default-language notification. If the Vietnamese-locale computer violates a
policy, the Enforce Server displays the English notification because no Vietnamese
notification is possible. If the English notification is unavailable, the Enforce
Server displays the default-language notification.
If the first language you add is not supported on the endpoint, that language
cannot be considered the default language. The endpoint must contain the specific
language details to consider a language as the default language. Although the text
of the notification appears in the unsupported language, the notification window
buttons and title bar appear in the default locale of the Enforce Server.
If you want to define an unsupported language as the default language, you must
select Other as the first language. This Other label removes all other languages
in the list. Use the Endpoint configuration options to modify the text of the pop-up
window labels. You cannot specify other language responses if you select the
Other option. The Other setting displays that language notification on every
endpoint, regardless of the system locale of the endpoints.
See “Advanced agent settings” on page 247.
Note: All English locales default to the English (United States) setting. All French
locales default to the French setting. For example, the French (France) setting
supports all types of French such as French (Canada) and French (France).
See “Setting Endpoint Prevent response rules for different locales” on page 1338.
use the SMC to create new agent configurations. You can only create configurations
in the Enforce Server administration console. If you assign the agent configurations
through the SMC, you can assign the configurations directly to the agents. If you
assign the agents through the Enforce Server, you can only assign the agent
configurations to Endpoint Servers.
You can also clone agent configurations.
See “About cloning agent configurations” on page 1342.
See “Applying agent configurations to an Endpoint Server” on page 1347.
Field Description
Network Shares Select to monitor network shares. You can monitor files
that are transferred to or from your local drive and a
network share.
■ Filter by File Properties section. Create and edit monitoring filters. Based on
the filters you set, the Symantec DLP Agent monitors or ignores data based
on protocol, destination, file size, file type, or file path. Existing filters are
listed in this section. The filters run in the order they appear in the list as
determined by the Order column.
Note: When filtering by file path, the drive letter is ignored and the specified
path for every local drive on the agent is filtered. For example, entering c:\temp
will cause c:\temp and d:\temp to be filtered on an agent with two local drives.
Enter any IP-based filters that you want to use. If you leave this field blank, Symantec
Data Loss Prevention inspects all packets. The format of the IP protocol filters (found
in the protocol definitions and protocol filter definitions) is:
ip_protocol_filter := protocol_filter_multiple_entries [; *]
protocol_filter_multiple_entries := protocol_filter_entry
[; protocol_filter_multiple_entries]
protocol_filter_entry := +|-, destination_subnet_description,
source_subnet_description
destination_subnet_description := subnet_description
source_subnet_description := subnet_description
subnet_description := network_ip_address / bitmask
| *
Each stream is evaluated in order against the filter entries until an entry matches the
IP parameters of the stream.
A minus sign (-) at the start of the entry indicates that the stream is dropped. A plus
sign (+) at the start of the entry indicates that the stream is kept.
A subnet network description of * means that any packet matches this entry.
A subnet bitmask size of 32 means that the entry must match the exact network address.
For example, a filter of +,10.67.0.0/16,*;-,*,* matches all streams going to network
10.67.x.x but does not match any other traffic.
Note: The more specific you are when you define the recognition characteristics, the
more specific your results. For example, if you define only one specific IP address, only
incidents involved that IP address are captured. If you do not define any IP addresses,
or if you define a wide range of IP addresses, you achieve broader results. Include at
least one plus sign (+) clause and one minus sign (-) clause to be explicit about what is
included and what is excluded.
Note: The Domain filters need to be applied separately for HTTP and HTTPS.
To add filters for any Web site that supports HTTP and HTTPS, add individual
filters for HTTP and HTTPS in the respective text boxes. The IP address filter
works with all other network protocols.
You can use filters to include (inspect) or exclude (ignore) messages from specific
senders. You can also use filters to include or exclude specific recipients. The specific
filter syntax depends on the protocol.
These filters are executed is from left to right until the first match occurs or the agent
reaches the end of the filter entries.
-sales.symantec.com,+*symantec.com,*
HTTP requests to sales.symantec.com are ignored, and all of the requests that are sent
to any other symantec.com domain are inspected. The last asterisk in the filter filters
out all other domains like www.xyz.com.
Note: If you leave the HTTP/HTTPS filter empty, all the URLs are inspected.
The filters that you specify with this screen only apply to the individual Endpoint
Server where these filters are configured. If you have more than one Endpoint
Server, you must individually configure the file filters for each server.
Agent Configuration tab.
The Agent Configuration tab is divided into the following sections:
■ Server Communication section. Set the maximum amount of bandwidth (in
megabits or kilobits per second) that a Symantec DLP Agent can use to send
data to the Endpoint Server. The default setting of the consumption throttle
is 5 Mbps. To change the bandwidth throttle, select either Mbps or Kbps and
then enter a number the box for the maximum per second.
■ Resource Consumption on the Endpoint Host section. Use this section to set
the maximum disk space that is used by the Agent Store on each Endpoint
system for storing incidents. You can specify a percentage of the hard drive,
or a particular size in the specified unit of measure (Bytes, KB, MB, or GB).
1346 Working with agent configurations
Adding agent configurations
Click the appropriate radio button to choose either a percentage of disk space
or an absolute storage limit. Then enter the amount in the corresponding box.
For absolute size, choose the unit of measurement from the drop-down list.
See “About the Symantec DLP Agent” on page 1311.
■ Resource Consumption for Endpoint Discover Scans section. Use this section
to limit the effect of Discover scans on Endpoint systems:
Field Description
■ File Recovery Area Location section. Specify file recovery parameters. File
recovery location is where copies of the sensitive data that the Symantec DLP
Agent blocked from transfer are stored. These copies are kept until recovered
by the user, or automatically deleted after a period of time.
Working with agent configurations 1347
Applying agent configurations to an Endpoint Server
Field Description
Note: If you modify an existing agent configuration, clicking the Save and Apply
button applies the changes to all of the Endpoint Servers associated with the
configuration. If you create a new configuration, the configuration is saved and
you can apply it on the Edit agent configuration page.
Note: The Save and Apply button does not activate if you use the Symantec
Management Console to configure agents.
You can also use Endpoint FlexResponse plug-ins to provide additional response
actions. These plug-ins contain custom instructions for remediation actions that
are executed on endpoint computers. Endpoint FlexResponse rules are only
applicable to Automated Response rules. You cannot create Endpoint FlexResponse
rule actions for Smart Response rules.
Symantec Data Loss Prevention customers can contact Symantec or Symantec
partners to obtain Endpoint FlexResponse plug-ins. In addition, developers with
a knowledge of the Python programming language can create custom Endpoint
FlexResponse plug-in scripts using a Symantec-provided API. These custom
remediation actions can include encryption, applying Digital Rights Management
(DRM), or redacting confidential information.
You use the Endpoint FlexResponse utility to deploy Endpoint FlexResponse
plug-ins on endpoint computers in your Symantec Data Loss Prevention
deployment where you require Endpoint FlexResponse actions. You can deploy
the plug-ins manually using the Endpoint FlexResponse utility, or you can use
system management software (SMS) to distribute the utility and deploy the
plug-ins. After you deploy an Endpoint FlexResponse plug-in on an endpoint
computer, you use the Enforce Server administration console to add an Endpoint:
FlexResponse action to a response rule, and then you add the response rule to an
active policy.
Figure 77-1 shows the sequence of activities that result in an Endpoint
FlexResponse action.
Working with Endpoint FlexResponse 1351
Deploying Endpoint FlexResponse
You can use Endpoint FlexResponse rules on the following types of endpoint
destinations and protocols:
■ Endpoint Discover
■ Local drive monitoring
■ Removable storage devices
■ SMTP
■ HTTP(S)
Step 3 Deploy the plug-in to your endpoint See “About deploying Endpoint
computers using the Endpoint FlexResponse plug-ins on endpoint
FlexResponse utility and third-party computers” on page 1352.
systems management software (SMS).
Step 5 Add Endpoint FlexResponse actions See “Adding a new response rule”
to your response rules. on page 818.
Step 2 Copy any third-party Python modules that your plug-in requires to
your endpoint computers.
Step 5 Create response rules that use Endpoint: FlexResponse actions that
reference the plug-in, and add these rules to an active policy.
Action Description
Action Description
See a list of deployed plug-ins Use the list option to retrieve a list of all
plug-ins that are deployed on a specific
endpoint computer. The list contains the
names of the deployed plug-ins.
The Endpoint FlexResponse utility must be run from the folder where the Symantec
DLP Agent is deployed. The location of this folder is configurable. By default, the
directory is located at:
c:\Program Files\Manufacturer\Endpoint Agent\
The name of the utility is flrinst.exe. The utility uses the following syntax:
flrinst.exe -op=install|uninstall|retrieve|list
-package=<package_name> -p=<Tools_password>
Option Description
■ install—deploys a plug-in
■ uninstall—removes a plug-in
■ list—displays a list of deployed plug-ins
■ retrieve—retrieves a plug-in and saves
it as an editable text file. The text file is
contained in a ZIP file that is saved in the
directory where the utility was run.
Option Description
If you have created a Tools password for your Symantec Data Loss Prevention
deployment, pass this password to the Endpoint FlexResponse utility with the -p
option. This password is required to install and uninstall a plug-in. You configure
a Tools password during Symantec Data Loss Prevention installation, or you can
use the endpointkeytool utility to configure a Tools password. See “About
endpointkeytool utility” on page 1406. For more information, see the Symantec Data
Loss Prevention Administration Guide.
If you have not configured a Tools password, an end user can retrieve and modify
previously-installed plug-ins using the default password, VontuStop. Symantec
recommends that you configure a Tools password to prevent such tampering.
Alternately, you can set your SMS application to remove the Endpoint
FlexResponse Utility after you have used it. Removing the utility prevents any
unauthorized modification or uninstallation of your plug-ins.
flrinst.exe -op=install
-package=<path_to_plug-in>
-p=<myToolsPassword>
Where:
■ <myToolsPassword> is the Tools password for your Symantec Data Loss
Prevention deployment. If you have not specified a Tools password, use
the default password: VontuStop.
■ <path_to_plug-in name> is the full path to the plug-in .zip file.
For example:
flrinst -op=install -package=c:\installs\myFlexResponse_plugin.zip
-p=myToolsPassword
flrinst.exe -op=uninstall
-package=<Plug-in name>
-p=<myToolsPassword>
Where:
■ <Plug-in name> is the name of the plug-in package .zip file.
Where:
■ <myToolsPassword> is the tools password for your Symantec Data Loss
Prevention deployment. If you have not specified a Tools password, use
the default password: VontuStop.
■ <plug-in name> is the name of the plug-in .zip file.
For example:
flrinst -op=retrieve -package=myFlexResponse_plugin.zip
-p=myToolsPassword
Note: The SMC will not be available for use with a future release of Symantec Data
Loss Prevention. You can use new features in the Enforce Server administration
console to replace many of those found in the SMC.
Symantec Management Console uses single sign-on (SSO) technology. You do not
have to maintain separate credentials for Symantec Data Loss Prevention and
Symantec Management Console.
For additional information about the SMC, refer to the following documentation:
1362 Implementing Symantec DLP Agents
About the Symantec Management Console
For more information about the Symantec Management Console and what you
can do with it, see the Symantec Management Platform Administration Guide.
See “About the Symantec Management Console” on page 1361.
Note: In Symantec Data Loss Prevention v11.x, SMP v7.0 and SMP v7.1 are
supported.
1364 Implementing Symantec DLP Agents
About the Symantec Management Console
After you have installed the Symantec Management Agent, you can install the
Symantec DLP Agent.
System administrators can create their own reports through the Symantec
Management Console.
For more information on reporting in the Symantec Management Console, see
the Symantec Management Platform User's Guide.
You can also see different jobs and the status of those jobs that the Symantec
Management Agent performs. The jobs and their status are divided into the
following sections:
■ Description
■ Start Time
■ Status
You can group these Symantec Management Agent jobs by status and you can
search for specific jobs.
For more information, see the Symantec Management Platform User’s Guide.
See “About the Symantec Management Console” on page 1361.
For more information, see the Symantec Management Platform User's Guide.
For more on creating your own tasks, see the Symantec Management Platform
User’s Guide.
See “About the Symantec Management Console” on page 1361.
Component Description
Component Description
Symantec DLP Agent service Receives all information from the driver and
relays it to the Endpoint Server. During
installation, the DLP Agent is listed under
the task manager as edpa.exe.
Component Description
Users cannot stop the watchdog service on their workstations. Preventing users
from stopping the watchdog service allows the DLP agent to remain active on
their workstation.
See “How to implement Endpoint Discover” on page 1327.
See “How to implement Endpoint Prevent” on page 1335.
ENDPOINTSERVER Specifies the host name or IP address of one or more Required None
Endpoint Servers. Multiple Endpoint Servers can be
entered by separating each server with a semicolon.
An optional port number can follow each host name
or IP address. If no port number is specified, the default
port number 8000 is used.
For example:
ENDPOINTSERVER="epserver.company.com;
10.67.20.36:8002"
KEY The authentication key that the Symantec DLP Agent Optional None (A
and Endpoint Server use to establish a secure common
connection. Agents include a default authentication default key is
key, but you can create your own key using the used.)
endpointkeytool utility. To use your own key,
specify it with the KEY parameter during deployment
and installation. If you decide to specify the key after
installing Symantec DLP Agents, you must reinstall
the Symantec DLP Agents to specify the key.
SERVICENAME Specifies the Symantec DLP Agent service name that Optional EDPA
appears in the service list of the endpoint computer.
The Symantec DLP Agent appears as edpa.exe on the
computer’s task list.
Implementing Symantec DLP Agents 1375
About Symantec DLP Agent Installation
STARTSERVICE Determines whether the Symantec DLP Agent and Optional Yes
watchdog service are started on the endpoint computer
after installation. Set this property to No to disable
starting the services after installation.
WATCHDOGNAME Specifies the watchdog service name that appears in Optional WDP
the service list on the endpoint computer. The
watchdog appears as wdp.exe in the Task Manager.
The msiexec installer also has several public properties that are commonly used
when you install the AgentInstall.msi package. These properties include:
■ ARPSYSTEMCOMPONENT
This property can prevent the Symantec DLP Agent from appearing in the
endpoint computer’s Add or Remove Programs (ARP) list. If you set this
property to 1, the Symantec DLP Agent does not appear in the list. By default,
the property is set to 0, which allows the Symantec DLP Agents to appear in
the ARP list.
■ INSTALLDIR
This property specifies the installation directory. The default installation
directory is install_dir\Manufacturer\Endpoint Agent. For example,
c:\Program Files\Manufacturer\Endpoint Agent.
By default, there is a limit to how many times an administrator can enter the
wrong password. If the limit is exceeded, the uninstallation process quits and the
process must be restarted.
You generate a secure uninstallation password by using the
UninstallPwdKeyGenerator.exe tool.
You can generate more than one password if you want to assign different
passwords to different groups of endpoint computers.
See “Creating passwords with the password generation tool” on page 1413.
See “Adding uninstallation passwords to agents” on page 1376.
See “Upgrading agents and uninstallation passwords” on page 1377.
See “Using uninstallation passwords” on page 1377.
where <password key> is the password that you created with the password
generation tool.
A sample agent installation command line might look like the following example:
Implementing Symantec DLP Agents 1377
About Symantec DLP Agent Installation
msiexec /i AgentInstall.msi /q
INSTALLDIR="%ProgramFiles%\Manufacturer\Endpoint Agent\"
ENDPOINTSERVER="hostname" PORT="8000" KEY="" UNINSTALLPASSWORDKEY=
"<password key>" SMC="hostname" SERVICENAME="EDPA" WATCHDOGNAME="WDP"
See “Creating passwords with the password generation tool” on page 1413.
See “About uninstallation passwords” on page 1375.
where <password key> is the password key that you created using the
password generation tool.
See “Creating passwords with the password generation tool” on page 1413.
See “About uninstallation passwords” on page 1375.
Note: The SMC will not be available for use with a future release of Symantec Data
Loss Prevention. You can use new features in the Enforce Server administration
console to replace many of those found in the SMC.
Note: To install the Symantec DLP Agents with the Symantec Management Console,
you must have previously used the Computer Discovery feature of the Symantec
Management Console. You must first install the Symantec Management Agent.
See “About Symantec Management Console reporting” on page 1364.
The SMC uses a system of packages, programs, and advertisements to install the
Symantec DLP Agent. Packages contain the reference information to the
installation directory. Programs are the installation files themselves and contain
the installation parameters. You must specify the Endpoint Server(s) that you
associated with the Symantec DLP Agent in the command line in the installation
program. Advertisements let you specify on which endpoint computers you want
to install the Symantec DLP Agent and when you want that installation to occur.
You must always install the AgentInstall.msi or AgentINstall64.msi package
from a local directory. If you do not install from a local directory, some functions
of the Symantec DLP Agent are disabled.
Implementing Symantec DLP Agents 1379
About Symantec DLP Agent Installation
Note: Symantec Data Loss Prevention supports installing the DLP Agent on 32-bit
and 64-bit operating systems. Symantec DLP Agent links that are marked with
(x86) install or modify Symantec DLP Agents for 32-bit systems. Symantec DLP
Agent links that are marked with (x64) install or modify Symantec DLP Agents
for 64-bit systems.
To install the Symantec DLP Agent with the Symantec Management Console
1 On the DLP Portal page, click the Install Symantec DLP agent (bit
information) link where (bit information) is the operating system you want.
2 In the right-hand pane, click the drop-down menu next to the red Off icon
and select the green On icon.
3 Make sure that the Program name field is set to Install DLP Agent.
4 Under the Applied to section, select the Apply to > Computers menu option.
Add filter rules as necessary to select a subset of endpoint computers.
The Symantec DLP Agent is installed only on the computers listed.
5 Click OK.
6 If you want to schedule the installation for a later time, specify those settings
in the Schedule section.
7 Click Save changes.
After you have saved the changes for the installation, view the status of the
installation on the DLP Portal page.
ENDPOINTSERVER="epserver:8001"
SERVICENAME="ENDPOINT" WATCHDOGNAME="WATCHDOG"
Table 78-3
Command Description
After you install the agents, the Symantec DLP Agent service automatically starts
on each endpoint computer. Log on to the Enforce Server and go to System >
Agents > Overview. Verify that the newly installed or upgraded agents are
registered (that the services appear in the list).
Implementing Symantec DLP Agents 1381
About Symantec DLP Agent Installation
Note: Do not rename the Agentinstall.msi file for any reason. If you rename this
file, your systems management software cannot recognize the file and the
installation fails.
Note: Some aspects of the Symantec DLP Agent installation may require you to
restart the endpoint computer.
Note: If your computer is not already running Windows Installer 3.1, the
Symantec DLP Agent installer initiates the installation of that program. In
this case, you are prompted to restart the computer after the Windows
Installer installation. Upon restart, the Symantec DLP Agent installer resumes.
Note: You can specify more than four Endpoint Servers. To do so, use any
of the four available text fields to enter a list of host names or IP addresses
separated by semicolons. For example, “epserver1.company.com;
epserver2.company.com; epserver3.company.com;
epserver4.company.com; 10.67.20.36:8002.”
6 Click Next.
7 Accept the default installation directory or enter a new one, and then click
Next.
The default is c:\Program Files\Manufacturer\Endpoint Agent.
8 On the Confirm Installation screen that appears, click Install.
The installation takes a few moments. When it finishes, the Installation
Complete screen appears.
9 Click Finish.
10 Go to Start > Control Panel > Administrative Tools, and then double-click
Services. Find the Symantec DLP Agent service (listed under the name you
typed in the Service Name field during installation). Make sure that it is
running.
The Symantec DLP Agent now monitors the endpoint.
11 Log on to the Enforce Server and go to System > Agents > Overview, and
click OK.
12 Verify that the Symantec DLP Agent is registered (appears in the list).
Implementing Symantec DLP Agents 1383
About Symantec DLP Agent Installation
can also perform agent tasks on any selected agents. Use the checkboxes to select
the agents that you want to modify.
Use the Action button to perform on of the following actions:
■ Change Endpoint Server
■ Delete
■ Disable
■ Enable
■ Pull Logs
■ Remove Under Investigation
■ Reset Log Level
■ Restart
■ Set Log Level
■ Set Under Investigation
■ Shut Down
See “Agent overview actions” on page 1390.
Agent information is divided into several columns. Click any column header to
sort entries alpha-numerically in that column. To sort in reverse order, click the
column header a second time. By default, Symantec Data Loss Prevention lists
agents by the endpoint computer name.
Managing Symantec DLP Agents 1387
About Symantec DLP Agent administration
Section Description
Status
1388 Managing Symantec DLP Agents
About Symantec DLP Agent administration
Section Description
■ Healthy
Indicates the agent service and
file-system driver are running, that the
cache is created and available, and that
the connection functions as expected.
■ Warning
Indicates the agent may need attention.
For example, Symantec Data Loss
Prevention assigns this status when the
endpoint data share nears its storage
limit.
■ Down
Indicates the agent is down and needs
immediate attention. For example,
Symantec Data Loss Prevention assigns
this status when the data share is full or
unavailable, or when the connection is
lost.
■ Log State Change
Indicates that the log level for the agent
has been changed or reset. See “About
Endpoint Agent logs” on page 1398.
■ Shut Down
Indicates that the agent has been shut
down either through the Shut Down
agent task or when the endpoint
computer was shut down.
■ Disabled
Indicates that the agent has been disabled
through the Disable agent task.
■ Under Investigation
Indicates that the agent in question is
under investigation. Agents may be under
investigation for a number of reasons.
These reasons include sending too many
false positive incidents, and being unable
to connect to the Endpoint Server.
You can set the Under Investigation
status with any other agent status.
Managing Symantec DLP Agents 1389
About Symantec DLP Agent administration
Section Description
■ Troubleshooting
Indicates that a troubleshooting task is
either running on the agent or that a
troubleshooting task has just expired on
an agent.
You can set the Troubleshooting status
with any other agent status.
Last Connection Time The date and time that the specific Symantec
DLP Agent last connected to the Endpoint
Server.
You can summarize the agent overview page by a number of criteria including
agent configuration, server name, and agent IP address. Additionally, you can
filter the agent events by specific sets of criteria relating to the Symantec DLP
Agent. Summarizing and filtering the agents lets you view the agent data in the
order that you want. For example, you can summarize the agents by the associated
agent configuration and then filter those configurations by the most recently
updated agents.
See “About filters and summary options for reports” on page 972.
See “Agent management events screen” on page 1392.
1390 Managing Symantec DLP Agents
About Symantec DLP Agent administration
Action Description
Action Description
Reset Log Level Resets the logging level for the specified
agent to the default INFO level. Symantec
Technical Support uses agent logs for
troubleshooting purposes.
Action Description
Set Log Level Sets the logging level for the specified agent.
Symantec Technical Support uses agent logs
for troubleshooting purposes.
Note: It is recommended to contact
Symantec Technical Support before you
change the log level for an agent.
You can view the most current information regarding the agent actions in a
knowledge base article. Log on to the DLP Knowledgebase at:
https://kb-vontu.altiris.com and search for the article "About Symantec DLP Agent
troubleshooting tasks." Or search for the article number: 54083.
Entry Description
Severe
Agent Information
OK
You can click any event to display the agent event detail screen for that event.
You can summarize the agent overview page by a number of criteria including
agent configuration, server name, and agent IP address. Additionally, you can
filter the agent events by specific sets of criteria relating to the Symantec DLP
Agent. Summarizing and filtering the events lets you view the agent data in the
order that you want. For example, you can summarize the agents by the associated
agent configuration and then filter those configurations by the most recently
updated agents.
See “About filters and summary options for reports” on page 972.
Filter Description
After you select a filter option, you must select the sub-category for the filter. For
example, if you choose to filter on Category, you must then choose a specific
category, such as Connection Status.
See “Agent management events screen” on page 1392.
Note: Symantec Data Loss Prevention supports both 32-bit and 64-bit operating
systems. Symantec DLP Agent links that are marked with (x86) install or modify
Symantec DLP Agents for 32-bit systems. Symantec DLP Agent links that are
marked with (x64) install or modify Symantec DLP Agents for 64-bit systems.
Note: You can also schedule the uninstallation for a later time. Use the Task
Scheduler to schedule the time you want to uninstall the agents.
msiexec /x AgentInstall.msi
msiexec /x {guid}
Managing Symantec DLP Agents 1397
About Symantec DLP Agent administration
msiexec /x AgentInstall.msi
4 Click OK.
You can add options to the uninstall command such as SilentMode or Logname.
SilentMode allows the Symantec DLP Agent to uninstall without displaying
a user interface on the desktop. The installation takes place in the background
of the workstation and is not visible to the user. Logname Lets you set any log
file you want. However, this option is only available if you have the original
installer present. If you do not have the original installer, you must use the
product code.
The code for a silent install is:
/QN:silentmode
/L*V _logname
msi.exe has several other options. For further options, see your MSI guide.
See “Setting the log levels for an Endpoint Agent” on page 1399.
See “Collecting server logs and configuration files” on page 281.
Note: Symantec recommends that you contact Support before changing a log level
for an Agent.
To reset the log levels for all the components of an Endpoint Agent to the default
logging level
1 From the Enforce Server administration console, navigate to System > Agents
> Overview.
2 Select an Agent from the list.
3 Select Actions > Reset Log Level.
The Agents Overview screen displays an icon next to the Agent to show that
the log level has been changed for the Agent.
Chapter 80
About application
monitoring
This chapter includes the following topics:
■ Adding an application
applications that you want to modify for network, print/fax, Clipboard, or file
system monitoring.
The Application Monitoring page displays the list of currently monitored CD/DVD
applications. If you do not see the specific CD/DVD application you need, you
must add that application to the list.
Note: You can remove any application that you add, but you cannot remove a
pre-populated application.
Additionally, you can add details about the publisher name for the application.
The publisher name details the maker of the software. Adding the publisher name
lets Symantec Data Loss Prevention verify the application even if the binary name
has been changed. Primarily, the publisher name is used for identifying Symantec
processes. However, you can add the publisher name for any of your applications.
Adding the publisher name is optional.
See “Adding an application” on page 1402.
Note: Small files of less than 64 bytes are not detected when read by a third-party
application. Files over 64 bytes in size are detected normally.
Adding an application
The Add Application Monitoring page can be used to add third-party applications
to monitoring policies. Third-party applications can include the following types
of applications:
■ CD/DVD applications (for example, Roxio)
■ Internet browsers (for example, Google Chrome)
■ IM applications (for example, Skype)
■ SMTP applications (for example, Mozilla Thunderbird)
Adding an application
1 Under the Application Information section, You must enter at least one of
the following fields:
■ Name
■ Binary Name
■ Internal Name
■ Original Filename
About application monitoring 1403
Adding an application
■ Publisher Name
If you enter the Publisher Name, you can choose to select the Verify
publisher name option. This option ensures that the publisher name of
the application is correct. Using the Verify publisher name option may
affect performance as it increases system resources.
3 If you have selected Filesystem Activity, you can select one of the following
options:
■ Monitor Application File Access
■ Monitor writing to CD/DVD
Selecting the Application File Access or CD/DVD options lets you choose to
monitor the files that the application opens or the files that the application
reads.
See “About application monitoring” on page 1401.
1404 About application monitoring
Adding an application
Chapter 81
Using Endpoint Server tools
This chapter includes the following topics:
Shut down the agent and the Service_Shutdown.exe Shutting down the agent and
watchdog services the watchdog services
1406 Using Endpoint Server tools
About Endpoint tools
You can also perform some of these tasks with the Symantec Management Console.
See “About Symantec Management Console agent tasks” on page 1365.
You must generate your own unique keys to ensure that you do not use the same
key as another customer. Back up and secure the files that the endpointkeytool
generates. Before you start, make sure that the Endpoint Server is installed but
that no Symantec DLP Agents are installed.
Note: Check your operating system licensing limitations as some key sizes are not
recognized outside of the United States.
Option Description
Unless you specified a different directory with the -dir argument, the keystore
file *.endpointRecoveryStore is created in the \bin directory where the
endpointkeytool utility resides. By default, the \bin directory is
...Enforce\Protect\bin. This keystore file must be moved to the keystore
directory to function.
Note: If more than one keystore file is in the keystore directory, the Endpoint
Server does not start.
1408 Using Endpoint Server tools
About Endpoint tools
service_shutdown [-p=password]
where the installation directory is the directory where you installed Symantec
Data Loss Prevention and [-p=password] is the password you previously
specified. If you do not enter a password, you are prompted to input a
password. The default password is VontuStop.
You must run the Service_Shutdown.exe tool from the same directory as the
Symantec DLP Agent keystore file.
See “About Endpoint tools” on page 1405.
where database_file is your database file and password is your specified tools
password.
All Symantec Data Loss Prevention database files are present in the Symantec
DLP Agent installation directory and end in the *.ead extension. After you
run the command, you are prompted for your password.
2 Enter the default password VontuStop unless you have already created a
unique password.
You are provided with a shell to enter SQL statements to view or update the
database.
Refer to http://www.sqlite.org/sqlite.html for complete documentation about
what commands are available in this shell.
See “About Endpoint tools” on page 1405.
where log_file is the log file you want to view and password is the specified
tools password. All Symantec Data Loss Prevention extended log files are
present in the Symantec DLP Agent installation directory. The files have
names of the form edpa_extfile_number.log. After you run this command,
you can see the de-obfuscated log.
From this view, you can print the contents of another log.
Using Endpoint Server tools 1411
About Endpoint tools
Result Description
Volume The volume or mount point that the DeviceID.exe tool found.
For example:
Volume: E:\
For example:
USBSTOR\DISK&VEN_UFD&PROD_USB_FLASH_DRIVE&REV_1100\5F73HF00Y9DBOG0DXJ
For example:
USBSTOR\\DISK&VEN_UFD&PROD_USB_FLASH_DRIVE&REV_1100\\5F73HF00Y9DBOG0DXJ
Command Example
parameters
Command Example
parameters
where <uninstall password> is the password that you want to use. Choose
a unique password key.
A password key is generated. Enter this key in the command line when you install
the agent.
See “Adding uninstallation passwords to agents” on page 1376.
1414 Using Endpoint Server tools
About Endpoint tools
Section 10
Monitoring and preventing
data loss on mobile devices
Note: The ability to install the Network Prevent for Web and Mobile Prevent for
Web servers as a single detection server is deprecated in Symantec Data Loss
Prevention, version 12.0. This combined solution will be removed in a future
release of Symantec Data Loss Prevention.
1420 Introducing Symantec Data Loss Prevention Mobile Prevent
About deploying Mobile Prevent as a standalone solution
Corporate
Internet DMZ
Network
Firewall Firewall
VPN
VPN Tunnel subnetwork
for mobile
iOS iOS devices
Device VPN Server Device
Proxy
Server Mobile
Prevent for Web
Exchange MTA
ActiveSync Server
Server
Email
Gateway
iPads and iPhones use a native feature called VPN On Demand to create a secure
VPN connection automatically without user intervention. VPN On Demand requires
certificate-based authentication to create the connection to the VPN Server.
After the VPN connection is established, traffic is sent through the proxy server
and analyzed by Mobile Prevent for Web Server. Traffic between the proxy server
and the Mobile Prevent for Web Server is done over the ICAP protocol. If no
violations are discovered, the traffic is sent to its destination either internally or
externally. If violations are discovered, an incident is created and response actions
are implemented. Incidents are recorded on the Enforce Server.
When a mobile device sends an email through Microsoft Exchange ActiveSync,
the HTTP/HTTPS packets are sent to the ActiveSync server. The packets are then
sent to the Exchange Server. Any corporate email should go through Microsoft
Exchange ActiveSync. Mobile Prevent does not support the SMTP protocol.
About deploying Mobile Prevent and Network Prevent for Web together
You can also deploy Mobile Prevent with Network Prevent for Web.
The following diagram describes how the two products will fit into your corporate
infrastructure.
Introducing Symantec Data Loss Prevention Mobile Prevent 1423
About deploying Mobile Prevent as a standalone solution
Corporate
Internet DMZ
Network
Firewall Firewall
VPN
VPN Tunnel subnetwork
for mobile
iOS iOS devices
Device VPN Server Device
Proxy
Server Network and Mobile
Prevent for Web
Exchange MTA
ActiveSync Server
Server
Email
Gateway
addresses that the VPN server uses for the Mobile Prevent subnetwork. By using
a specific range of IP addresses, Symantec Data Loss Prevention can identify
Mobile Prevent incidents. After the device is assigned a unique IP address, all
HTTP, HTTPS, Microsoft Exchange ActiveSync email, and FTP traffic is monitored
by the Network and Mobile Prevent for Web Server. Each device must be connected
to the corporate network through the VPN. If the VPN connection to the corporate
network is lost, Mobile Prevent cannot detect any violations.
After the VPN connection is established, traffic is sent through the proxy server
and analyzed by Network and Mobile Prevent for Web Server. If no violations are
discovered, the traffic is sent to its destination. If incidents are generated through
mobile devices, the incidents are labeled as Mobile incidents and appear in the
Mobile incident page. If incidents are generated through data flowing through
your corporate network, incidents are labeled as Network Prevent for Web
incidents.
Note: Deploying Mobile Prevent and Network Prevent for Web together may
negatively affect the performance of the Network Prevent for Web Server.
Performance may be affected if the mobile device traffic is from low-speed 3G
networks and has a higher latency than Network Prevent for Web traffic.
Certificate mobile devices, The base CA. All other certificates are signed by
Authority (CA) VPN Server, proxy the root CA or its subordinate CA. If a device
root certificate server trusts the root CA, then it trusts all valid
certificates that are signed by the root CA or the
subordinate CA.
User certificate mobile devices Identifies individual users. Users must have this
certificate to gain access to the corporate
subnetwork. The certificate is sent to the VPN
server for authentication. This certificate is
required to establish the VPN tunnel to the
corporate network.
Device certificate VPN Server Establishes that the identity of the VPN server
host name is valid before the mobile device can
connect to it. The certificate ensures that the
mobile device does not connect to an
unauthorized VPN server.
the network could randomly assign IP addresses to your mobile devices. A specific
range of IP addresses lets Symantec Data Loss Prevention identify which IP
addresses are assigned to mobile devices and which addresses are not connected.
Using a range of IP addresses assists in identifying which mobile device generated
an incident.
If you deploy Mobile Prevent and Network Prevent for Web together, the IP address
identifies Network and Mobile incident types.
On the Mobile Prevent side, VPN On Demand ensures that the VPN connection is
not interrupted. Apple mobile devices use VPN On Demand to dynamically create
a VPN session. VPN on Demand starts the VPN session when connecting to a
specific list of configured domains (for example .com, .net, or .org).
Certificate-based authentication is required to configure the VPN On Demand
feature. By configuring how VPN On Demand automatically enables VPN on an
iOS mobile device, you can ensure that all traffic goes through your corporate
network. You need a Web proxy that is deployed in transparent mode to route
traffic from the mobile devices in your corporate network to Symantec Data Loss
Prevention. The network traffic is routed uses the ICAP service.
You can use a mobile device management (MDM) solution to apply the network
and VPN configuration.
In this example, messages are sent from the iPad email client, which is configured
with ActiveSync, through the VPN-connected corporate network. The message is
sent as an HTTP/S request. The message is received in the ActiveSync Server and
sent on to the Microsoft Exchange Server. The Exchange Server sends the message
to the MTA server as an SMTP message. The MTA server sends the corporate
message on to the recipient.
You can disable ActiveSync monitoring by filtering.
See “Ignoring Microsoft Exchange ActiveSync monitoring” on page 1427.
See “About Microsoft Exchange ActiveSync and Mobile Prevent” on page 1426.
Note: These procedures assume that you already have your VPN and proxy servers
running in your environment.
1430 Implementing Mobile Prevent for Web
Implementing Mobile Prevent
Step 1 Add a new Mobile Prevent See “Adding a detection server” on page 207.
Server.
Step 2 Configure your Mobile See “Configuring the Mobile Prevent for Web
Prevent Server. Server” on page 1430.
Step 3 Configure your VPN See the documentation for your VPN Server.
Server with the IP address
range that you want to
assign to the corporate
mobile devices for the
Mobile Prevent
sub-network
Step 4 Configure your VPN See “Configuring the VPN profile” on page 1435.
profile with the MDM
application.
Step 5 Define ICAP services on See “About proxy server configuration” on page 1098.
proxy to route traffic to
Mobile Prevent Web
Server.
Step 6 Create and deploy a policy See “Creating policies for Mobile Prevent”
for Mobile Prevent. on page 1439.
Step 7 Test the system by See “Testing Mobile Prevent” on page 1442.
generating an incident
against your test policy.
See the Symantec Data Loss Prevention System Requirements and Compatibility
Guide for more details on configuring Mobile Prevent to work within your
organization.
4 Verify or modify the filter options for requests from HTTP clients (user
agents). The options in the Request Filtering section are as follows:
Ignore Requests Smaller Than Specifies the minimum body size of HTTP
requests to inspect. (The default is 4096
bytes.) For example, search-strings typed
in to search engines such as Yahoo or
Google are usually short. By adjusting this
value, you can exclude those searches
from inspection.
Ignore Requests without Attachments Causes the server to inspect only the
requests that contain attachments. This
option can be useful if you are mainly
concerned with requests intended to post
sensitive files.
Ignore Requests from User Agents Causes the server to ignore requests from
user agents (HTTP clients) you specify.
This option can be useful if your
organization uses a program or language
(such as Java) that makes frequent HTTP
requests. You can type one or more user
agent values (for example, java/6.0.29),
each on its own line.
Implementing Mobile Prevent for Web 1433
Implementing Mobile Prevent
5 Note: The Response Filtering options are not supported for Mobile Prevent.
Verify or modify the filter options for responses from Web servers. The
options in the Response Filtering section are as follows:
Ignore Responses Smaller Than Specifies the minimum size of the body of
HTTP responses that are inspected by this
server. (Default is 4096 bytes.)
6 Verify or modify settings for the ICAP connection between the HTTP proxy
server and the Mobile Prevent for Web Server. The Connection options are
as follows:
7 In the Mobile IP Ranges fields, enter the range of IP addresses that your VPN
server is configured to assign to mobile devices. The IP addresses are used
to identify the incidents that were triggered from mobile devices as Mobile
incidents.
The IP addresses you enter into this range do not dynamically affect the VPN
Server. This range is only to identify your mobile devices in the administration
console. You must enter the exact same range of IP addresses when you
configure the VPN Server to assign the addresses.
8 Click Save to exit the Configure Server screen and then click Done to exit
the Server Detail screen.
Implementing Mobile Prevent for Web 1435
Implementing Mobile Prevent
VPN
Configuration
settings
Server Name Enter the host name or IP address for your VPN server.
User Name The user name for the mobile device that connects to the
VPN server.
For example, the domain suffixes .com, .net. .org, and .gov
are added as Always Establish. Any time a domain name
with one of those suffixes is called, the VPN tunnel must
be established before the connection can complete.
Credential
Settings
Note: The proxy server must be deployed in transparent mode. Consult the proxy
server documentation for details.
Blue Coat ProxySG HTTP, HTTPS, FTP over Blue Coat product documentation
HTTP, or FTP proxy
icap://ip_address|FQDN[:port]/reqmod
Where:
■ ip_address|FQDN identifies the Mobile Prevent for Web Server using either
an IP address or fully qualified domain name.
■ Port is the port number to which the Mobile Prevent for Web Server listens.
Specifying the port number is optional when the default ICAP port (1344) is
used.
■ /reqmod is required for correct functionality in REQMOD mode.
Examples:
icap://10.66.194.45/reqmod
icap://10.66.194.45:1344/reqmod
icap://netmonitor1.company.com/reqmod
1438 Implementing Mobile Prevent for Web
Implementing Mobile Prevent
Note: The port that is specified in the ICAP service definition on the proxy must
match the port where Mobile Prevent for Web Server listens.
See “Proxy server compatibility with Network Prevent for Web” on page 1099.
See “About proxy server configuration” on page 1098.
See “About proxy server configuration for Mobile Prevent ” on page 1436.
Note: The following procedure is an example of how to configure a Blue Coat proxy
server to redirect network traffic. For more information on configuring a proxy
server, see the documentation that comes with the proxy server.
■ Chapter 84. Introducing Symantec Data Loss Prevention Mobile Email Monitor
Figure 84-1 Symantec Data Loss Prevention Mobile Email Monitor Overview
Table 84-1 provides more detail about how an email destined for download to a
mobile device is monitored.
Step Action
Step 1 An email is downloaded from the Exchange ActiveSync Server, using either the HTTP
or HTTPS protocol, through a corporate reverse Web proxy using ICAP.
Step 2 A reverse Web proxy server intercepts the email and diverts it to Mobile Email Monitor
for detection using ICAP.
Introducing Symantec Data Loss Prevention Mobile Email Monitor 1447
Using Mobile Email Monitor with Mobile Prevent for Web
Step Action
Step 3 Mobile Email Monitor scans the email according to policies you have set up using the
Enforce Server administration console.
Step 4 If the email violates a policy, an incident is logged in the Enforce Server.
Step 5 After inspection by Symantec Data Loss Prevention the email (ICAP response) is sent
back to the Web proxy.
Step 6 The Proxy server then sends the email to the recipient mobile email client.
See “Using Mobile Email Monitor with Mobile Prevent for Web” on page 1447.
Administration Guide. You must have a deployed Symantec Data Loss Prevention
Enforce Server and have a working Microsoft Exchange ActiveSync Server up and
running in your datacenter before implementing Mobile Email Monitor according
to the steps in the table.
Step 1 Add and configure a new Mobile See “Adding and configuring the Mobile Email Monitor Server ”
Email Monitor Server. on page 1450.
Step 2 Configure a proxy server. See “About proxy server configuration” on page 1452.
Step 3 Specify one or more proxy servers See “Specifying one or more proxy servers” on page 1452.
and define ICAP services on the
See the Symantec Data Loss Prevention Administration Guide for
proxy to route traffic to the
more information.
Mobile Email Monitor Server.
Step 4 Configure the response mode See “Configuring the response mode service” on page 1453.
service.
Step 5 Set up a digital certificate for See “About digital certificates for Mobile Email Monitor”
communication with the proxy on page 1454.
server.
Step 6 Configure native mobile email See “Setting up native email clients for monitoring” on page 1454.
accounts to point to the proxy
See the documentation for your native mobile email clients.
server.
Step 7 Create and deploy a policy for See “Creating policies for Mobile Email Monitor ” on page 1454.
Mobile Email Monitor.
See the Symantec Data Loss Prevention Administration Guide for
more information.
Step 8 Test the system by generating an See “Testing Symantec Data Loss Prevention Mobile Email
incident against your test policy. Monitor” on page 1455.
See “Adding and configuring the Mobile Email Monitor Server ” on page 1450.
3 Verify or modify the filter options for responses from email servers. The
options in the Response Filtering section are as follows:
Ignore Responses Smaller Than Specifies the minimum size of the body of
HTTP responses inspected by this server.
(The default is 4096 bytes.)
4 Verify or modify settings for the ICAP connection between the HTTP proxy
server and the Mobile Email Monitor Server. The Connection options are as
follows:
5 Click Save to exit the Configure Server screen and then click Done to exit
the Server Detail screen.
See “About proxy server configuration” on page 1452.
Note: The Icap.BindAddress setting can affect a proxy server whitelist. By default,
the Icap.BindAddress setting is 0.0.0.0, and the listener binds to all available
addresses. If the Icap.BindAddress instructs the listener to bind to a specific IP,
a whitelisted proxy must also be able to reach the listener address.
icap://ip_address|[:port]/respmod
1454 Implementing Symantec Data Loss Prevention Mobile Email Monitor
About digital certificates for Mobile Email Monitor
Where:
■ ip_address|FQDN identifies the Mobile Email Monitor Server using either an
IP address or fully-qualified domain name.
■ Port is the port number where Mobile Email Monitor listens.FQDN Specifying
the port number is optional when the default ICAP port (1344) is used.
■ /respmod is required for correct functionality in RESPMOD mode.
Examples:
icap://10.66.194.45/respmod
icap://10.66.194.45:1344/respmod
icap://netmonitor1.company.com/respmod
Note: The port that is specified in the ICAP service definition on the proxy must
match the port where Mobile Email Monitor Server listens.
See “About digital certificates for Mobile Email Monitor” on page 1454.
so you don't need response rules, as long as your policies contain detection rules.
You can set up detection policies to monitor the emails downloaded to mobile
devices.
To create a test policy for Mobile Email Monitor
◆ Create a policy that incorporates a standard test detection rule.
For example, create a policy called Test Policy as follows:
■ Include a Content Matches Keyword detection rule that matches on the
keyword "secret."
■ Associate it with the Default policy group.
See “Testing Symantec Data Loss Prevention Mobile Email Monitor”
on page 1455.
Incidents do not appear in Symantec Data The Ignore Responses Smaller Than
Loss Prevention Mobile reports. parameter can cause emails smaller than the
set parameter size to be ignored. To enable
monitoring of smaller emails, set the
parameter to a lower value.
An email preview feature can cause a single If the email preview contains data that
policy violation in an email to generate triggers a policy, Mobile Email Monitor will
duplicate incidents. count the preview data as one incident and
the same data in the body as another
incident, for a total of two incidents.
Index
Blue Coat ProxySG 1099, 1437 custom attributes 885, 914, 1004, 1006
BoxMonitor process 269 creating 1007
editing 1007
C incident snapshots 969
Lookup option (incident snapshot) 1006
CA certificates
populating 1006
importing 209
setting values manually 1008
CD/DVD
uses of 1006
about 1313
using 1004
Certificate authentication
adding CA certificates for 119
configuring 114 D
configuring revocation checks for 123, 125 dashboard reports
enabling or disabling 117 configuring 943
mapping CN values for 122 creating 941
troubleshooting 129 scheduling 956
Certificate Revocation Lists Distribution Point. See dashboards 940
CRLDP revocation checks deleting 964
certificates editing 958
server, generating 308 viewing 941
sslkeytool 306, 308 data classification
character encoding 312 introduction 627
checksum offloading 1071 Data classification services
classification incident list 929
incident list 929 incident snapshot 930
incident snapshot 930 Data Identifiers
classification events 628 about 509
Classification Server adding 527
configuring 205 breadths, about 513
Classification test mode 929–930 breadths, list of 530
Classifying Enterprise Vault content cloning, manually 536
Enabling test mode when 628 configuration, about 523
clipboard 1315 Content Matches Data Identifier condition 528
code numbers creating 535
system events 157 cross-component matching 517
comma-separated values 314 custom script validators, about 519
Common name (CN) values 122 custom, about 522
console. See administration console data normalizers, about 522
correlations 884, 913, 932 editing validator input 536
create_error_file property 314 implementing custom script validators 540
credential store implementing, custom 537
adding authentication 138 implementing, patterns 538
deleting credentials 139 managing 527
editing credentials 139 modifying 535
endpoint credentials 138 modifying, about 517
managing 139 normalizers, list of 530
credentials 137 optional validators, about 514
CRLDP revocation checks optional validators, configuration 533
configuring aproxy for 126 optionl validators, acceptable characters 515
support for 123 pattern language limitations, about 519
Index 1459
W
watchdog service 1372
Web archives 1001
Web Services 99
Websense V-Series 1100
Webwasher 1099
WinPcap software 1071–1072
installing 1073
X
X-CFilter-Loop: Reflected header 1086
X-DLP-Max-Severity header 1091
X-DLP-Policy-Count header 1091
X-DLP-Score header 1091
XML schemas 959