logo
SecureIST
Support
Initializing search
    • Home
      • SecureOps - Your Cybersecurity Ally
      • Architecture Overview
      • Getting Started with SecureOps
      • Trial
      • Detection content
        • Application Delivery Controllers
        • Authentication Systems
        • Backup Systems
        • Cloud Services
        • Custom Applications
        • Databases
        • DNS Servers
        • EDR Systems
        • Email Systems
        • File Integrity Monitoring
        • Network Devices
        • Network Security Devices
        • Off-The-Shelf Business Applications
        • Operating Systems
        • Physical Access Control Systems
        • Servers
        • User Behavior Analytics (UBA)
        • VoIP Systems
        • VPN Services
        • Vulnerability Scanner
        • Web Proxies
        • Zero Trust
      • Introduction
        • Active Directory
        • Bitdefender
        • Cisco AnyConnect
        • Cisco Identity Services Engine (ISE)
        • Cisco Secure Endpoint (formerly AMP)
        • Cortex XDR
        • CrowdStrike Falcon Data Replicator
        • Cynet
        • FortiEDR
        • Fortinet FortiNAC
        • Google Workspace API
        • Huntress Integration
        • Kaspersky EDR Optimum
        • Microsoft Active Directory
        • Microsoft Defender for Endpoint Integration
        • Pulse Secure VPN
        • Sophos Intercept X
        • VMware Carbon Black
        • Okta
        • SentinelOne
      • Getting started with portal
      • Incidents
      • Live query
      • Requests
      • Incident Response Services
      • Custom reports
      • Reports
        • IDS Metrics
        • SLA Metrics
        • Incident metrics
        • EDR and Other Metrics
        • Vulnerability metrics
    • FAQ
    • Support

    Support

    • For additional support please log a Support Ticket
    Previous
    FAQ