Changes
These are the new and changed help pages in this release.
New pages
- Reset MFA
- Sophos Mobile licensing
- Mobile license FAQs
- Manage user settings
- Post-delivery protection
- Microsoft 365 PDP
- Google Workspace PDP
- Endpoint DNS Protection policy
- About Endpoint DNS Protection policy
- Configure Endpoint DNS Protection policy
- Dashboard (legacy)
- Add a location (legacy)
- Configure DMARC Reporting
- DMARC Migration Guide
- MDR threat hunting report
- What MDR Operations team can do
- Get help with MDR
- Get help from the MDR Operations team
- Get help from Product Support
- Managed Risk credentials
- Test Managed Risk credentials
- Managed Risk FAQs
- L3 protocols
- QoS
Substantial changes
The following pages each contain a large number of changes:
- Sophos Central's new look
- Sophos Help
- Languages
- Devices
- Computer Status
- Computer Policies
- Server Status
- Server Exclusions
- Server Applications
- Server Lockdown Events
- Server Policies
- Dashboards
- EDR and XDR
- Intelix Threat Summary
- At risk users
- Data Control summary
- Post-delivery summary report
- Registered Firewall Appliances
- Integration Credential Manager
- Linux scanning exclusions
- Exploit mitigation exclusions
- Inbound Allow/Block
- Add Internal VIPs
- Add a location (Workspace Protection EAP)
- Email sending limits and privileges
- Quarantined Messages
- DMARC Manager
- Message Authentication
- MDR reports
- How to open an MDR case
- Malicious LNK worm remediation
- Identity Settings
- Switch management
- VLANs
- Discovery
- Networks
- Routes
- Security
- Task queue
- Diagnostics
- Overview of the Trend Micro Apex Central integration
- Integrate Trend Micro Apex Central
Minor changes
The following pages have minor changes:
- Getting started
- Activate your account and get software
- Sophos Endpoint onboarding
- Sophos Email onboarding
- Sophos MDR onboarding
- Install software
- Manage devices in Sophos Central
- Manage your account
- About authentication
- Early Access Programs
- Licensing guide
- Endpoint license usage and calculation FAQs
- Apply a Sophos Firewall license to an SG series UTM appliance
- Activate Your License
- Users & Groups
- Users
- User Summary
- User Devices
- User Events
- User Policies
- Add a user manually
- Add users automatically
- Import users from a CSV file
- Protect existing users
- Delete users
- Export to CSV
- Groups
- User Group Details
- User Group Policies
- Directory service
- Set up synchronization with Active Directory
- Active Directory synchronization FAQ
- Device group discovery FAQ
- Purge synchronized Active Directory data
- Set up synchronization with Microsoft Entra ID
- Filter users and groups
- Change Microsoft Entra ID source configuration
- Purge synchronized Microsoft Entra ID data
- Delete a Microsoft Entra ID directory source
- Migrate to Microsoft Entra ID
- Set up synchronization with Google Directory
- Add another domain from the same Google account
- Filter users and groups
- Purge synchronized Google Directory data
- Delete a Google Directory source
- Disconnect a Google directory source from your Sophos Email
- Installers
- Endpoint
- Installing Endpoint using Jamf Pro
- Security permissions on macOS
- Check security permissions on macOS
- Encryption
- Server
- Create a Linux gold image
- Firewall Protection
- Domains and ports to allow
- Create gold images and clone new devices
- Computers and servers
- Computers
- Computer Summary
- Computer Events
- Mobile devices
- Device details
- Events
- Policies
- Compliance
- Properties
- Scan results
- Installed apps
- Synchronize device
- Scan device
- Find device
- Send message to device
- Get log files
- Lock device
- Unenroll device
- Wipe device
- Delete device
- Servers
- Server Summary
- Server Events
- Server restarts
- How to find out a file's SHA-256 hash
- Role management
- Administration Roles
- Administration role details
- Administration roles summary
- Administration Roles for Sophos XDR
- Add administrators
- Add a custom role
- Change roles
- Delete custom role
- Remove administrators
- Central Overview dashboard
- Manage dashboards
- Account Health Check
- Health check scores
- Health check reports
- Fix Endpoint agent mode
- Fix Server agent mode
- Fix policy exclusions
- Fix global exclusions
- Fix endpoint or server tamper protection
- Fix global tamper protection
- Fix protection improvement
- Fix automatic firewall backups
- Alerts
- Alerts for Threat Protection
- Alerts for installation and compliance
- Deal with outbreaks
- Resolve PUA alerts
- Deal with web browser attacks
- Deal with application lockdown events
- Stop detecting an application
- Stop detecting an exploit
- Stop detecting ransomware
- Deal with IPS alerts
- AI Search
- Data fields for Search
- Device Exposure
- Threat Graphs
- Threat Graph analysis
- Process details
- Live Discover
- Data Lake uploads
- Data Lake storage limits
- Edit or create queries
- Set up and start Live Response
- Give admins access to Live Response
- Scheduled queries
- Cases
- Investigate cases
- Detections
- Threat lineage
- Detection rules
- Processed report
- Message Details
- Rejected report
- Attack Details
- Message Summary report
- SophosLabs Analysis Report
- Time of Click Summary
- General Settings
- Sophos sign-in settings
- Verify a federated domain
- Use Microsoft AD FS as an identity provider
- Add the identity provider (Entra ID/Open IDC/ADFS)
- Configure Microsoft Entra ID to allow users to sign in using UPN
- Synchronized Security
- Tamper Protection
- Turn off Tamper Protection
- API Credentials Management
- Third-party access via APIs
- Website Management
- Proxy configuration
- Software packages
- Software packages FAQ
- User access
- Send users an access email for Sophos Central Self Service Portal
- Global Exclusions
- Ransomware Protection exclusions
- Bandwidth Usage
- Configure email alerts
- Manage Update Caches and Message Relays
- Allowed applications
- Blocked items
- Removal of inactive devices
- Reject network connections
- Admin Isolated Devices
- Sample Submission
- Forensic snapshots
- Upload forensic snapshots to an AWS S3 bucket
- SSL/TLS decryption of HTTPS websites
- Device migration
- Data Loss Prevention Rules
- Create a Data Loss Prevention Rule
- Content Control Lists
- Create Custom Content Control List
- Import and export allow/block list
- What happens when you allow an address or domain?
- Gateway Domain Settings/Status
- DKIM keys
- Custom SMTP Routing
- Encryption settings
- Encryption Outlook Add-in Settings
- Custom Branding
- S/MIME email encryption setup
- Time of Click Block/Warn Pages
- URL allow list
- Business Email Compromise
- Account compromise
- Add External VIPs
- Import and export VIPs
- Delete VIPs
- Block compromised IP addresses
- Threat Protection Policy
- Update Management Policy
- Retrieve recovery key via Self Service Portal
- Server Threat Protection Policy
- Server Web Control Policy
- Server Update Management Policy
- Server Linux Runtime Detection Policy
- Create a Linux Runtime Detection profile
- Advanced Linux Runtime Detection Profile configuration
- Wireless
- Devices
- Access points
- Access point details
- Settings
- SSID advanced settings
- Create a mesh network
- FAQ
- Troubleshooting mesh networks
- Sites
- Dashboard (Workspace Protection EAP)
- Logs & Reports
- Locations
- Set up your network
- Domain lists
- Troubleshooting
- Email Protection
- Set up Sophos EMS
- Set up Sophos Mailflow
- Rules and connectors created in M365
- Prevent duplicate scans
- Fix conflicts with Microsoft 365 rules
- Troubleshoot Sophos Mailflow
- Reverse Microsoft 365 changes
- Sophos Mailflow Tamper
- Set up Sophos Gateway
- Inbound email for Microsoft 365
- Outbound email for Microsoft 365
- Inbound email for Google Workspace
- Outbound email for Google Workspace
- Inbound email for Exchange and all other clients
- Outbound email for Exchange and other clients
- Disconnect email domain from Sophos Gateway
- Email Security Dashboard
- Email domain information
- Mailboxes
- Add a mailbox manually
- DMARC Manager summary
- DMARC Manager portal
- Email Security policy
- Sequence of Message Authentication
- Country of origin
- Language detection
- URL and QR code protection
- End User Quarantine
- Secure Message policy
- Secure message methods
- Delete Sophos Email Security domains
- Create API credentials
- User Behavior report
- Sending domains and IPs
- MDR
- MDR preferences
- Install Sophos agent on Windows or macOS
- Install Sophos agent on Linux
- MDR Service Tiers
- MDR self-help
- Ransomware remediation
- TrickBot or Emotet remediation
- Self-help extra resources
- ITDR
- My Environment
- ITDR integration guide
- ITDR frequently asked questions
- Managed Risk internal scans
- Managed Risk cases
- Port settings
- SNMP
- Site management
- Stack management
- Cloud Optix
- Settings
- Get started
- Allow Sophos IPs
- Products
- Sophos NDR on ESXi or Hyper-V
- Sophos NDR on AWS
- Sophos NDR on Nutanix
- Integrate Acronis Cyber Protect
- Integrate AppOmni
- Integrate Armis
- Integrate Aryaka
- Integrate Auth0 (API)
- AWS CloudTrail
- Integrate an existing AWS CloudTrail
- AWS CloudTrail integration script
- AWS Security Hub
- Integrate Barracuda CloudGen
- Blackberry CylanceOPTICS
- Integrate Cato
- Integrate Check Point Quantum Firewall
- Integrate Cisco Duo
- Integrate Cisco Firepower
- Integrate Cisco ISE
- Integrate Cisco Meraki (API)
- Integrate Cisco Meraki (Log collector)
- Integrate Cisco Umbrella
- Integrate CrowdStrike Falcon
- Integrate Darktrace DETECT
- Integrate F5
- Integrate Forcepoint
- Fortinet integrations
- Integrate Fortinet FortiAnalyzer (API)
- Integrate Fortinet FortiAnalyzer (Log collector)
- Integrate Fortinet FortiGate
- Integrate Jamf Protect
- Integrate ManageEngine ADAudit Plus
- Microsoft 365 Response Actions
- MS Graph security API V2 integration
- Integrate Mimecast 1.0
- Integrate Mimecast 2.0
- Integrate Okta
- Create Okta credentials
- Orca Security integration overview
- Integrate Orca Security
- Integrate Ordr
- Integrate Palo Alto PAN-OS
- Proofpoint Targeted Attack Protection integration overview
- Integrate Proofpoint Targeted Attack Protection
- Integrate Rubrik
- Integrate Secutec SecureDNS
- Integrate SentinelOne Singularity Endpoint
- Integrate SonicWall SonicOS
- Integrate Thinkst Canary
- Trend Micro integrations
- Integrate Trend Micro Cloud App Security
- Integrate Trend Micro Email Security
- Integrate Trend Micro Vision One
- Integrate Ubiquiti UniFi
- Vectra AI integration
- Integrate Vectra AI
- Integrate Veeam Backup & Replication
- Integrate WatchGuard Firebox
- Integrate Zscaler ZIA
- Integration health alerts
- Integration licenses
- Beta integrations
- Generative AI features FAQs