SlideShare a Scribd company logo
1 of 7
Download to read offline
HPE Security ArcSight Logger
Compliance Insight Package
Software Version: 5.0
IT Governance Release Notes
October 12, 2015
Legal Notices
Warranty
The only warranties for Hewlett Packard Enterprise products and services are set forth in the express warranty statements
accompanying such products and services. Nothing herein should be construed as constituting an additional warranty.
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein.
The information contained herein is subject to change without notice.
The network information used in the examples in this document (including IP addresses and hostnames) is for illustration
purposes only.
HPE Security ArcSight products are highly flexible and function as you configure them. The accessibility, integrity, and
confidentiality of your data is your responsibility. Implement a comprehensive security strategy and follow good security
practices.
This document is confidential.
Restricted Rights Legend
Confidential computer software. Valid license from Hewlett Packard Enterprise required for possession, use or copying.
Consistent with FAR 12.211 and 12.212, Commercial Computer Software, Computer Software Documentation, and Technical
Data for Commercial Items are licensed to the U.S. Government under vendor's standard commercial license.
Copyright Notice
© Copyright 2015 Hewlett Packard Enterprise Development, LP
Follow this link to see a complete statement of copyrights and acknowledgements:
https://www.protect724.hpe.com/docs/DOC-13026
Support
Phone Alistof phone numbers is available on the HPE Security ArcSightTechnical Support
Page: https://softwaresupport.hpe.com/documents/10180/14684/esp-support-
contact-list
Support Web Site https://softwaresupport.hpe.com
Protect 724 Community https://www.protect724.hpe.com
Contact Information
IT Governance Release Notes
HPE Logger Compliance Insight Package 5.0 Page 2 of 7
Contents
Logger CIP for ITGov 5.0 4
Release Contents 4
Minimum Requirements 5
Installing or Uninstalling Logger CIP for ITGov 5
Open Issues in this Release 5
Send Documentation Feedback 7
HPE Logger Compliance Insight Package 5.0 Page 3 of 7
Logger CIP for ITGov 5.0
Note: Version 5.0 of ArcSight Logger Compliance Insight Package for IT Governance (Logger CIP
for ITGov) provides a new software installer component, which enables you to install the package
on ArcSight Logger 6.1 or later. For information about other supported versions of ArcSight
Logger, see "Minimum Requirements" on the next page. Version 5.0 is for new installations. If you
have an earlier, supported version of the package installed you need to uninstall it first.
ArcSight Logger is a storage solution optimized for extremely high event throughput. An event is a
time-stamped log entry, either sent by protocols such as syslog, or appended to a log file. Logger
receives and stores events, and can optionally forward selected events.
Logger CIP for IT Governance is a package of reports, alerts, and dashboards designed to support
compliance with the following IT Governance standards:
l ISO 27002:2013
l NIST 800-53
Logger CIP for IT Governance is a stand-alone package that is installed on ArcSight Logger, and
leverages ArcSight Logger’s litigation-quality, long-term repository of log and event data to facilitate IT
Governance compliance using ArcSight Logger’s reporting, alerting, and dashboard capability.
These release notes cover these topics:
l "Release Contents" below
l "Minimum Requirements" on the next page
l "Installing or Uninstalling Logger CIP for ITGov" on the next page
l "Open Issues in this Release" on the next page
Release Contents
The files in this release include:
File Name Description
Logger_ITGov_ReleaseNotes_5.0.pdf Product description and open issues (this document).
Logger_ITGov_SolutionGuide_5.0.pdf Product architecture, installation, configuration, and operation instructions,
and product contents description.
IT Governance Release Notes
Logger CIP for ITGov 5.0
HPE Logger Compliance Insight Package 5.0 Page 4 of 7
File Name Description
ArcSight-ComplianceInsightPackage-
Logger-ITGov.5.00.1430.enc
Content package to install on ArcSight Logger appliances.
ArcSight-ComplianceInsightPackage-
Logger- ITGov.5.00.1430.bin
Content package to install on the software version of ArcSight Logger.
Minimum Requirements
Logger CIP for ITGov 5.0 is supported on version 6.1 or later of both the Logger appliance and the
software Logger. To determine your Logger version, click the About option in the upper-right corner of
the Logger interface. Logger CIP for ITGov is self-contained and does not rely on any other ArcSight
CIP packages or solutions.
Installing or Uninstalling Logger CIP for ITGov
For detailed information about installing or uninstalling Logger CIP for ITGov, see the ArcSight
Solution Guide Compliance Insight Package ITGov 5.0.
Open Issues in this Release
This release contains the following open issues:
Number Description
LOG-
13872
If you install Logger and then install a Logger solution, such as Payment Card Solutions Guide (PCI), IT
Governance (ITGov), or Sarbanes-Oxley (SOX), before you log into Logger and open the Reports page for
the first time, when you then log in and open the Reports page, the Foundation, SANS Top5, and Device
Monitoring report categories will be missing. This happens if the Logger reports engine has not yet been
initialized when the Solutions package is installed.
Workaround: Users should log into Logger and open the Reports page before installing a Solutions package.
LOG-
13874
In the report, ISO 6-File activity on third-party system, the filename value sometimes displays in multiple lines.
This occurs because Intellicus split the text in multiple lines when it is not possible to accommodate full text in
a single line. This display of the filename value in multiple lines is done intentionally, based on the whitespace
characters in the filename.
IT Governance Release Notes
Logger CIP for ITGov 5.0
HPE Logger Compliance Insight Package 5.0 Page 5 of 7
Number Description
SOL-
4033
If the solution installed on a Logger appliance it cannot be installed again on the appliance even if the
uninstallation process is performed.
SOL-
4072
In the report , ISO 16/NIST SC – Confidentiality and Integrity Breach Sources – Count, the pie chart
sometimes displays as very small due to a long value in the Source Zone URI field .
Workaround:
Change the pie chart settings:
1. Navigate to folder <Install Path>IntellicusReportEnginetemplateschartsamchart_javascriptDefault.
2. Open file pie.ict using any text editor change legend.position property from Right to Top.
3. Save the changes.
Note that this change affects all Logger reports that use a pie chart to visualize data, including user and
system reports on the specific Logger instance .
IT Governance Release Notes
Logger CIP for ITGov 5.0
HPE Logger Compliance Insight Package 5.0 Page 6 of 7
Send Documentation Feedback
If you have comments about this document, you can contact the documentation team by email. If an
email client is configured on this system, click the link above and an email window opens with the
following information in the subject line:
Feedback on IT Governance Release Notes (Logger Compliance Insight Package 5.0)
Just add your feedback to the email and click send.
If no email client is available, copy the information above to a new message in a web mail client, and send
your feedback to arc-doc@hpe.com.
We appreciate your feedback!
HPE Logger Compliance Insight Package 5.0 Page 7 of 7

More Related Content

What's hot

Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0
Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0	Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0
Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0 Protect724manoj
 
New SIPROTEC 5 Version 7.8 - Overview
New SIPROTEC 5  Version 7.8 - OverviewNew SIPROTEC 5  Version 7.8 - Overview
New SIPROTEC 5 Version 7.8 - OverviewRyan O'Mara
 
Enabling new protocol processing with DPDK using Dynamic Device Personalization
Enabling new protocol processing with DPDK using Dynamic Device PersonalizationEnabling new protocol processing with DPDK using Dynamic Device Personalization
Enabling new protocol processing with DPDK using Dynamic Device PersonalizationMichelle Holley
 
Cisco asa 5500 series adaptive security appliances
Cisco asa 5500 series adaptive security appliancesCisco asa 5500 series adaptive security appliances
Cisco asa 5500 series adaptive security appliancesIT Tech
 
Siprotec 5 - Expanded Cyber Security Capabilities
Siprotec 5  - Expanded Cyber Security CapabilitiesSiprotec 5  - Expanded Cyber Security Capabilities
Siprotec 5 - Expanded Cyber Security CapabilitiesRyan O'Mara
 
Smart Devices - Design ,Operate and Maintain
Smart Devices - Design ,Operate and MaintainSmart Devices - Design ,Operate and Maintain
Smart Devices - Design ,Operate and Maintainsoftconsystem
 
OPC UA for Embedded & Constrained Devices
OPC UA for Embedded & Constrained Devices OPC UA for Embedded & Constrained Devices
OPC UA for Embedded & Constrained Devices Sadatulla Zishan
 
5 Things to Know about the F75P
5 Things to Know about the F75P5 Things to Know about the F75P
5 Things to Know about the F75PMEN Micro
 
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...MEN Micro
 
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...MEN Mikro Elektronik GmbH
 
Accelerating Virtual Machine Access with the Storage Performance Development ...
Accelerating Virtual Machine Access with the Storage Performance Development ...Accelerating Virtual Machine Access with the Storage Performance Development ...
Accelerating Virtual Machine Access with the Storage Performance Development ...Michelle Holley
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial EnvironmentSplunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial EnvironmentSplunk
 
Engineer Sensors For Digital Transformation Webinar PPT
Engineer Sensors For Digital Transformation Webinar PPTEngineer Sensors For Digital Transformation Webinar PPT
Engineer Sensors For Digital Transformation Webinar PPTSadatulla Zishan
 
Managing Your ROI & TCO In Automation Testing | V&V Webinar PPT
Managing Your ROI & TCO In Automation Testing | V&V Webinar PPTManaging Your ROI & TCO In Automation Testing | V&V Webinar PPT
Managing Your ROI & TCO In Automation Testing | V&V Webinar PPTSadatulla Zishan
 
Intel NFVi Enabling Kit Demo/Lab
Intel NFVi Enabling Kit Demo/LabIntel NFVi Enabling Kit Demo/Lab
Intel NFVi Enabling Kit Demo/LabMichelle Holley
 
Transition from PROFIBUS to PROFINET Network | Webinar
Transition from PROFIBUS to PROFINET Network | WebinarTransition from PROFIBUS to PROFINET Network | Webinar
Transition from PROFIBUS to PROFINET Network | WebinarSadatulla Zishan
 
ESM_Express_InstallGuide_6.9.0.pdf
ESM_Express_InstallGuide_6.9.0.pdfESM_Express_InstallGuide_6.9.0.pdf
ESM_Express_InstallGuide_6.9.0.pdfProtect724v2
 
IPLOOK IMS product information
IPLOOK IMS product informationIPLOOK IMS product information
IPLOOK IMS product informationIPLOOK Networks
 
Cisco ios on cisco catalyst switches
Cisco ios on cisco catalyst switchesCisco ios on cisco catalyst switches
Cisco ios on cisco catalyst switchesIT Tech
 
Chapter 8 overview
Chapter 8 overviewChapter 8 overview
Chapter 8 overviewali raza
 

What's hot (20)

Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0
Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0	Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0
Logger Forwarding Connector for HPE OM Release Notes 7.1.7.7611.0
 
New SIPROTEC 5 Version 7.8 - Overview
New SIPROTEC 5  Version 7.8 - OverviewNew SIPROTEC 5  Version 7.8 - Overview
New SIPROTEC 5 Version 7.8 - Overview
 
Enabling new protocol processing with DPDK using Dynamic Device Personalization
Enabling new protocol processing with DPDK using Dynamic Device PersonalizationEnabling new protocol processing with DPDK using Dynamic Device Personalization
Enabling new protocol processing with DPDK using Dynamic Device Personalization
 
Cisco asa 5500 series adaptive security appliances
Cisco asa 5500 series adaptive security appliancesCisco asa 5500 series adaptive security appliances
Cisco asa 5500 series adaptive security appliances
 
Siprotec 5 - Expanded Cyber Security Capabilities
Siprotec 5  - Expanded Cyber Security CapabilitiesSiprotec 5  - Expanded Cyber Security Capabilities
Siprotec 5 - Expanded Cyber Security Capabilities
 
Smart Devices - Design ,Operate and Maintain
Smart Devices - Design ,Operate and MaintainSmart Devices - Design ,Operate and Maintain
Smart Devices - Design ,Operate and Maintain
 
OPC UA for Embedded & Constrained Devices
OPC UA for Embedded & Constrained Devices OPC UA for Embedded & Constrained Devices
OPC UA for Embedded & Constrained Devices
 
5 Things to Know about the F75P
5 Things to Know about the F75P5 Things to Know about the F75P
5 Things to Know about the F75P
 
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
 
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
5 Things to Know about the F75P: a Vital Embedded Computer for Safety-Critica...
 
Accelerating Virtual Machine Access with the Storage Performance Development ...
Accelerating Virtual Machine Access with the Storage Performance Development ...Accelerating Virtual Machine Access with the Storage Performance Development ...
Accelerating Virtual Machine Access with the Storage Performance Development ...
 
Splunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial EnvironmentSplunk for Monitoring and Diagnostics in the Industrial Environment
Splunk for Monitoring and Diagnostics in the Industrial Environment
 
Engineer Sensors For Digital Transformation Webinar PPT
Engineer Sensors For Digital Transformation Webinar PPTEngineer Sensors For Digital Transformation Webinar PPT
Engineer Sensors For Digital Transformation Webinar PPT
 
Managing Your ROI & TCO In Automation Testing | V&V Webinar PPT
Managing Your ROI & TCO In Automation Testing | V&V Webinar PPTManaging Your ROI & TCO In Automation Testing | V&V Webinar PPT
Managing Your ROI & TCO In Automation Testing | V&V Webinar PPT
 
Intel NFVi Enabling Kit Demo/Lab
Intel NFVi Enabling Kit Demo/LabIntel NFVi Enabling Kit Demo/Lab
Intel NFVi Enabling Kit Demo/Lab
 
Transition from PROFIBUS to PROFINET Network | Webinar
Transition from PROFIBUS to PROFINET Network | WebinarTransition from PROFIBUS to PROFINET Network | Webinar
Transition from PROFIBUS to PROFINET Network | Webinar
 
ESM_Express_InstallGuide_6.9.0.pdf
ESM_Express_InstallGuide_6.9.0.pdfESM_Express_InstallGuide_6.9.0.pdf
ESM_Express_InstallGuide_6.9.0.pdf
 
IPLOOK IMS product information
IPLOOK IMS product informationIPLOOK IMS product information
IPLOOK IMS product information
 
Cisco ios on cisco catalyst switches
Cisco ios on cisco catalyst switchesCisco ios on cisco catalyst switches
Cisco ios on cisco catalyst switches
 
Chapter 8 overview
Chapter 8 overviewChapter 8 overview
Chapter 8 overview
 

Similar to CIP IT Governance 5.0 Release Notes for ArcSight Logger

ArcMC 2.5.1 Release Notes
ArcMC 2.5.1 Release Notes	ArcMC 2.5.1 Release Notes
ArcMC 2.5.1 Release Notes Protect724mouni
 
Aid rel notes_5.6 (1)
Aid rel notes_5.6 (1)Aid rel notes_5.6 (1)
Aid rel notes_5.6 (1)Protect724
 
Logger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release NotesLogger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release Notesprotect724rkeer
 
ArcSight Management Center 2.5 Release Notes
ArcSight Management Center 2.5 Release NotesArcSight Management Center 2.5 Release Notes
ArcSight Management Center 2.5 Release NotesProtect724mouni
 
CIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight LoggerCIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight Loggerprotect724rkeer
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Loggerprotect724rkeer
 
Model Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release NotesModel Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release Notesprotect724rkeer
 
Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide
Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide	Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide
Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide Protect724manoj
 
Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide
Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide	Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide
Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide Protect724manoj
 
Logger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions GuideLogger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions Guideprotect724rkeer
 
AppGate Getting Started Resources for Telarus Partners
AppGate Getting Started Resources for Telarus PartnersAppGate Getting Started Resources for Telarus Partners
AppGate Getting Started Resources for Telarus PartnersSaraPia5
 
ArcSight Express 4.0 Patch 1 release notes
ArcSight Express 4.0 Patch 1 release notesArcSight Express 4.0 Patch 1 release notes
ArcSight Express 4.0 Patch 1 release notesProtect724v2
 
ArcSight Management Center 2.2 Release Notes.pdf
ArcSight Management Center 2.2 Release Notes.pdfArcSight Management Center 2.2 Release Notes.pdf
ArcSight Management Center 2.2 Release Notes.pdfProtect724mouni
 
ArcSight Connector Appliance 6.4 Patch 1 Release Notes
ArcSight Connector Appliance 6.4 Patch 1 Release NotesArcSight Connector Appliance 6.4 Patch 1 Release Notes
ArcSight Connector Appliance 6.4 Patch 1 Release NotesProtect724tk
 
Actor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release NotesActor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release Notesprotect724rkeer
 
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes	Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes Protect724manoj
 
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide	Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide Protect724manoj
 
Esm rel notes_6.0cp1
Esm rel notes_6.0cp1Esm rel notes_6.0cp1
Esm rel notes_6.0cp1Protect724v3
 

Similar to CIP IT Governance 5.0 Release Notes for ArcSight Logger (20)

ArcMC 2.5.1 Release Notes
ArcMC 2.5.1 Release Notes	ArcMC 2.5.1 Release Notes
ArcMC 2.5.1 Release Notes
 
Aid rel notes_5.6 (1)
Aid rel notes_5.6 (1)Aid rel notes_5.6 (1)
Aid rel notes_5.6 (1)
 
Aid rel notes_5.6
Aid rel notes_5.6Aid rel notes_5.6
Aid rel notes_5.6
 
Logger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release NotesLogger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release Notes
 
ArcSight Management Center 2.5 Release Notes
ArcSight Management Center 2.5 Release NotesArcSight Management Center 2.5 Release Notes
ArcSight Management Center 2.5 Release Notes
 
CIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight LoggerCIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight Logger
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
 
Model Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release NotesModel Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release Notes
 
Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide
Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide	Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide
Logger Forwarding Connector for OM 7.3.0.7838.0 Configuration Guide
 
Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide
Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide	Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide
Logger Forwarding Connector for OMi 7.3.0.7839.0 Configuration Guide
 
ArcMC 2.6 Release Notes
ArcMC 2.6 Release NotesArcMC 2.6 Release Notes
ArcMC 2.6 Release Notes
 
Logger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions GuideLogger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions Guide
 
AppGate Getting Started Resources for Telarus Partners
AppGate Getting Started Resources for Telarus PartnersAppGate Getting Started Resources for Telarus Partners
AppGate Getting Started Resources for Telarus Partners
 
ArcSight Express 4.0 Patch 1 release notes
ArcSight Express 4.0 Patch 1 release notesArcSight Express 4.0 Patch 1 release notes
ArcSight Express 4.0 Patch 1 release notes
 
ArcSight Management Center 2.2 Release Notes.pdf
ArcSight Management Center 2.2 Release Notes.pdfArcSight Management Center 2.2 Release Notes.pdf
ArcSight Management Center 2.2 Release Notes.pdf
 
ArcSight Connector Appliance 6.4 Patch 1 Release Notes
ArcSight Connector Appliance 6.4 Patch 1 Release NotesArcSight Connector Appliance 6.4 Patch 1 Release Notes
ArcSight Connector Appliance 6.4 Patch 1 Release Notes
 
Actor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release NotesActor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release Notes
 
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes	Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Release Notes
 
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide	Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide
Logger Forwarding Connector for NNMi 7.3.0.7837.0 Configuration Guide
 
Esm rel notes_6.0cp1
Esm rel notes_6.0cp1Esm rel notes_6.0cp1
Esm rel notes_6.0cp1
 

More from protect724rkeer

Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directoryprotect724rkeer
 
Actor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release NotesActor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release Notesprotect724rkeer
 
Actor Model Import FlexConnector for Database
Actor Model Import FlexConnector for DatabaseActor Model Import FlexConnector for Database
Actor Model Import FlexConnector for Databaseprotect724rkeer
 
Logger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's GuideLogger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's Guideprotect724rkeer
 
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guideArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guideprotect724rkeer
 
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release NotesArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notesprotect724rkeer
 
Logger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions GuideLogger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions Guideprotect724rkeer
 
HPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution GuideHPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution Guideprotect724rkeer
 
HPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release NotesHPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release Notesprotect724rkeer
 
HPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config GuideHPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config Guideprotect724rkeer
 
HPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release NotesHPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release Notesprotect724rkeer
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guideprotect724rkeer
 

More from protect724rkeer (12)

Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directory
 
Actor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release NotesActor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release Notes
 
Actor Model Import FlexConnector for Database
Actor Model Import FlexConnector for DatabaseActor Model Import FlexConnector for Database
Actor Model Import FlexConnector for Database
 
Logger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's GuideLogger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's Guide
 
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guideArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
 
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release NotesArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
 
Logger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions GuideLogger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions Guide
 
HPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution GuideHPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution Guide
 
HPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release NotesHPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release Notes
 
HPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config GuideHPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config Guide
 
HPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release NotesHPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release Notes
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guide
 

Recently uploaded

Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptkotipi9215
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEOrtus Solutions, Corp
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackVICTOR MAESTRE RAMIREZ
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...gurkirankumar98700
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作qr0udbr0
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)OPEN KNOWLEDGE GmbH
 

Recently uploaded (20)

Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
chapter--4-software-project-planning.ppt
chapter--4-software-project-planning.pptchapter--4-software-project-planning.ppt
chapter--4-software-project-planning.ppt
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASEBATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
BATTLEFIELD ORM: TIPS, TACTICS AND STRATEGIES FOR CONQUERING YOUR DATABASE
 
Cloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStackCloud Management Software Platforms: OpenStack
Cloud Management Software Platforms: OpenStack
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
(Genuine) Escort Service Lucknow | Starting ₹,5K To @25k with A/C 🧑🏽‍❤️‍🧑🏻 89...
 
英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作英国UN学位证,北安普顿大学毕业证书1:1制作
英国UN学位证,北安普顿大学毕业证书1:1制作
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)Der Spagat zwischen BIAS und FAIRNESS (2024)
Der Spagat zwischen BIAS und FAIRNESS (2024)
 

CIP IT Governance 5.0 Release Notes for ArcSight Logger

  • 1. HPE Security ArcSight Logger Compliance Insight Package Software Version: 5.0 IT Governance Release Notes October 12, 2015
  • 2. Legal Notices Warranty The only warranties for Hewlett Packard Enterprise products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information contained herein is subject to change without notice. The network information used in the examples in this document (including IP addresses and hostnames) is for illustration purposes only. HPE Security ArcSight products are highly flexible and function as you configure them. The accessibility, integrity, and confidentiality of your data is your responsibility. Implement a comprehensive security strategy and follow good security practices. This document is confidential. Restricted Rights Legend Confidential computer software. Valid license from Hewlett Packard Enterprise required for possession, use or copying. Consistent with FAR 12.211 and 12.212, Commercial Computer Software, Computer Software Documentation, and Technical Data for Commercial Items are licensed to the U.S. Government under vendor's standard commercial license. Copyright Notice © Copyright 2015 Hewlett Packard Enterprise Development, LP Follow this link to see a complete statement of copyrights and acknowledgements: https://www.protect724.hpe.com/docs/DOC-13026 Support Phone Alistof phone numbers is available on the HPE Security ArcSightTechnical Support Page: https://softwaresupport.hpe.com/documents/10180/14684/esp-support- contact-list Support Web Site https://softwaresupport.hpe.com Protect 724 Community https://www.protect724.hpe.com Contact Information IT Governance Release Notes HPE Logger Compliance Insight Package 5.0 Page 2 of 7
  • 3. Contents Logger CIP for ITGov 5.0 4 Release Contents 4 Minimum Requirements 5 Installing or Uninstalling Logger CIP for ITGov 5 Open Issues in this Release 5 Send Documentation Feedback 7 HPE Logger Compliance Insight Package 5.0 Page 3 of 7
  • 4. Logger CIP for ITGov 5.0 Note: Version 5.0 of ArcSight Logger Compliance Insight Package for IT Governance (Logger CIP for ITGov) provides a new software installer component, which enables you to install the package on ArcSight Logger 6.1 or later. For information about other supported versions of ArcSight Logger, see "Minimum Requirements" on the next page. Version 5.0 is for new installations. If you have an earlier, supported version of the package installed you need to uninstall it first. ArcSight Logger is a storage solution optimized for extremely high event throughput. An event is a time-stamped log entry, either sent by protocols such as syslog, or appended to a log file. Logger receives and stores events, and can optionally forward selected events. Logger CIP for IT Governance is a package of reports, alerts, and dashboards designed to support compliance with the following IT Governance standards: l ISO 27002:2013 l NIST 800-53 Logger CIP for IT Governance is a stand-alone package that is installed on ArcSight Logger, and leverages ArcSight Logger’s litigation-quality, long-term repository of log and event data to facilitate IT Governance compliance using ArcSight Logger’s reporting, alerting, and dashboard capability. These release notes cover these topics: l "Release Contents" below l "Minimum Requirements" on the next page l "Installing or Uninstalling Logger CIP for ITGov" on the next page l "Open Issues in this Release" on the next page Release Contents The files in this release include: File Name Description Logger_ITGov_ReleaseNotes_5.0.pdf Product description and open issues (this document). Logger_ITGov_SolutionGuide_5.0.pdf Product architecture, installation, configuration, and operation instructions, and product contents description. IT Governance Release Notes Logger CIP for ITGov 5.0 HPE Logger Compliance Insight Package 5.0 Page 4 of 7
  • 5. File Name Description ArcSight-ComplianceInsightPackage- Logger-ITGov.5.00.1430.enc Content package to install on ArcSight Logger appliances. ArcSight-ComplianceInsightPackage- Logger- ITGov.5.00.1430.bin Content package to install on the software version of ArcSight Logger. Minimum Requirements Logger CIP for ITGov 5.0 is supported on version 6.1 or later of both the Logger appliance and the software Logger. To determine your Logger version, click the About option in the upper-right corner of the Logger interface. Logger CIP for ITGov is self-contained and does not rely on any other ArcSight CIP packages or solutions. Installing or Uninstalling Logger CIP for ITGov For detailed information about installing or uninstalling Logger CIP for ITGov, see the ArcSight Solution Guide Compliance Insight Package ITGov 5.0. Open Issues in this Release This release contains the following open issues: Number Description LOG- 13872 If you install Logger and then install a Logger solution, such as Payment Card Solutions Guide (PCI), IT Governance (ITGov), or Sarbanes-Oxley (SOX), before you log into Logger and open the Reports page for the first time, when you then log in and open the Reports page, the Foundation, SANS Top5, and Device Monitoring report categories will be missing. This happens if the Logger reports engine has not yet been initialized when the Solutions package is installed. Workaround: Users should log into Logger and open the Reports page before installing a Solutions package. LOG- 13874 In the report, ISO 6-File activity on third-party system, the filename value sometimes displays in multiple lines. This occurs because Intellicus split the text in multiple lines when it is not possible to accommodate full text in a single line. This display of the filename value in multiple lines is done intentionally, based on the whitespace characters in the filename. IT Governance Release Notes Logger CIP for ITGov 5.0 HPE Logger Compliance Insight Package 5.0 Page 5 of 7
  • 6. Number Description SOL- 4033 If the solution installed on a Logger appliance it cannot be installed again on the appliance even if the uninstallation process is performed. SOL- 4072 In the report , ISO 16/NIST SC – Confidentiality and Integrity Breach Sources – Count, the pie chart sometimes displays as very small due to a long value in the Source Zone URI field . Workaround: Change the pie chart settings: 1. Navigate to folder <Install Path>IntellicusReportEnginetemplateschartsamchart_javascriptDefault. 2. Open file pie.ict using any text editor change legend.position property from Right to Top. 3. Save the changes. Note that this change affects all Logger reports that use a pie chart to visualize data, including user and system reports on the specific Logger instance . IT Governance Release Notes Logger CIP for ITGov 5.0 HPE Logger Compliance Insight Package 5.0 Page 6 of 7
  • 7. Send Documentation Feedback If you have comments about this document, you can contact the documentation team by email. If an email client is configured on this system, click the link above and an email window opens with the following information in the subject line: Feedback on IT Governance Release Notes (Logger Compliance Insight Package 5.0) Just add your feedback to the email and click send. If no email client is available, copy the information above to a new message in a web mail client, and send your feedback to arc-doc@hpe.com. We appreciate your feedback! HPE Logger Compliance Insight Package 5.0 Page 7 of 7