OctoXLabs CAASM Platform
  • Welcome to OctoXLabs Documentation Portal
  • Installation & System Requirements
  • Setting up OctoXLabs
    • Installing OctoXLabs
    • Updating OctoXLabs
    • Add SSL Certificate to OctoXLabs
  • Using OctoXLabs
    • Connect Adapters
    • Examine a Device Profile
    • Tag a Device
    • Save a Query
    • Create a Dashboard Chart
    • Generate a Report
  • ADAPTERS
    • Adapters
      • Addigy
      • A Cloud Guru
      • Admin by Request
      • Assure1 by Federos
      • Apache Cloudstack
      • Aruba ClearPass
      • Atera
      • Attivo Networks Decoy
      • Attivo Networks Endpoints
      • Automox
      • AWS Elastic Compute Cloud (EC2)
      • Beamsec PhishTrace
      • BigFix (formally IBM BigFix)
      • BigFix Inventory
      • Binalyze Air
      • Bit Defender
      • Bizzy
      • Blue Coat Proxy
      • BMC Client Management
      • BMC TrueSight Server Automation
      • Boldon James Classifier
      • Box
      • Broadcom Automic
      • Cisco Advanced Malware Protection (AMP)
      • Cisco Identity Services Engine (ISE)
      • Cisco Meraki
      • Cisco Umbrella
      • Claroty CTD
      • Collibra
      • Commvault (Beta)
      • CrowdStrike Falcon
      • CrowdStrike Falcon Discover
      • CrowdStrike Falcon IDP
      • CrowdStrike Falcon Spotlight
      • CSV File
      • CyberArk EPM
      • Cynet 360
      • Datadog
      • Delinea EPM
      • Delinea Secret Server
      • Device42
      • DHCP Server
      • Dynatrace
      • Entropi
      • Eset Connect
      • Eset Inspect
      • Eset Protect
      • F5 Waf Centralized Management
      • ForcePoint DLP
      • Forescout NAC
      • Fortify Data
      • Fortinet FortiClient EMS
      • Fortinet FortiSIEM
      • Fortinet FortiNAC
      • Gitlab
      • GLPI
      • Grafana
      • IBM Guardium
      • Harmony Endpoint Management (Beta)
      • HP Device Manager
      • Humio
      • IBM QRadar
      • Imperva Database Activity Monitoring (DAM)
      • Infoblox DDI
      • Ivanti Device Control
      • Jamf Pro
      • Jira Assets
      • JSON File
      • Kandji
      • Kaspersky SC
      • Keepnet Labs
      • Karmasis Dataskope
      • KnowBe4
      • Lansweeper
      • Manage Engine Asset Explorer
      • ManageEngine Desktop Central
      • ManageEngine MDM
      • ManageEngine OP Manager
      • Manage Engine Service Desk Plus
      • McAfee ePolicy Orchestrator (EPO)
      • Microsoft AIP
      • Microsoft Active Directory (AD)
      • Microsoft Azure
      • Microsoft Azure Entra
      • Microsoft BitLocker Administration and Monitoring (MBAM)-(SCCM)
      • Microsoft Defender For Endpoint (ATP)
      • Microsoft Defender for IoT (formerly CyberX)
      • Microsoft Intune
      • Microsoft System Center Configuration Manager (SCCM)
      • Microsoft System Center Operations Manager (Scom)
      • Microsoft Windows Server Update Services (WSUS)
      • NetBox
      • Netskope
      • Nutanix Prism
      • ObserveIT
      • Opal
      • Openshift
      • OpenText UCMDB (formerly Microfocus UCMDB)
      • OpenVAS DB
      • Opsgenie
      • Oracle DB
      • Oracle Enterprise Manager
      • Oracle Weblogic Server
      • Palo Alto Cortex XDR
      • PDQ Adapter
      • Postgre SQL Server
      • Prey
      • Prisma Cloud (formerly Twistlock)
      • PRTG Network Monitor (Beta)
      • Qualys Cloud Platform
      • Redhat Automation Controller Beta (formerly Ansible Tower)
      • Rapid7 Nexpose
      • Red Hat Satellite
      • RSA Archer
      • RSA Archer CSV
      • ScopNet NAC
      • SecFusion
      • SecFusion API
      • Sentinel One EDR
      • Servicenow CMDB
      • Skybox
      • Slack
      • Snow Commander
      • SolarWinds Orion
      • Sophos Central
      • Sophos Endpoint Protection
      • Splunk Enterprise Security
      • Suse Manager
      • SQL Server
      • Symantec Data Critical System Protection (CSP)
      • Symantec Data Center Security (DCS)
      • Symantec Data Loss Prevention (DLP)
      • Symantec Endpoint Detection and Response (EDR)
      • Symantec Endpoint Protection
      • Symantec Endpoint Security (SES)
      • SQL Server
      • Tenable Nessus
      • Teramind
      • Tenable Nessus Sensors
      • Tenable.io
      • Tenable.sc (Security Center)
      • Titus
      • Trellix XDR Platform (formerly FireEye HX)
      • Trend Micro Apex One
      • Trend Micro Deep Security
      • Trend Micro Vision One
      • Vectra AI
      • Veritas NetBackup
      • VMware Carbon Black
      • Vmware ESXI
      • VMware MDM AirWatch
      • VMware vCenter
      • Vultr
      • Wazuh
      • XLSX File
      • Zabbix
  • Action Center
    • Create Request
      • Jira Notification
      • Service Desk Notification
    • Notify
      • Send Mail
      • Send Slack Notification
      • Teams Notification
      • Webhook Notification
  • Octo API
  • Release Notes
    • OctoXLabs 5.x
      • Release Notes - v5.2.0
      • Release Notes - v5.1.0
      • Release Notes - v5.0.0
    • Previous Releases
      • OctoXLabs 4.x
        • Release Notes - v4.5.0
        • Release Notes - v4.4.0
        • Release Notes - v4.3.1
        • Release Notes - v4.3.0
        • Release Notes - v4.2.0
        • Release Notes - v4.1.1
        • Release Notes - v4.1.0
        • Release Notes - v4.0.0
        • Release Notes - v4.0.1
      • OctoXLabs 3.x
        • Release Notes - v3.3.0
        • Release Notes - v3.2.0
        • Release Notes - v3.1.0
        • Release Notes - v3.0.0
      • OctoXLabs 2.x
        • Release Notes - v2.6.0
        • Release Notes - v2.5.1
        • Release Notes - v2.5.0
        • Release Notes - v2.4.0
        • Release Notes - v2.2.1
Powered by GitBook
On this page
  • Connection Requirements
  • 1 - IP
  • 2 - Port
  • 3 - Username
  • 4 - Password
  • 6 - Is Secure?

Was this helpful?

  1. ADAPTERS
  2. Adapters

Eset Connect

Connection Requirements

1 - IP

IP address of the Eset Inspect host.

2 - Port

Port number (optional, default: 443).

3 - Username

The username which is going to be used by OctoXLabs CSAM PLATFORM Asset to fetch data from Eset Protect.

  1. Log in as a Superuser to your ESET PROTECT Hub account.

  2. Navigate to Users and add a new user.

  3. Under the Permissions section, enable the toggle next to Integrations.

4 - Password

The Password of the provided username.

6 - Is Secure?

Use SSL for connection. (default: True)

Attention

Please perform a connection test to ensure there is a valid connection to the Eset Protect host. When the discovery operation finalized you will be able to see the details on Assets page.

PreviousEntropiNextEset Inspect

Last updated 2 months ago

Was this helpful?