Requirement

Details

Additional Notes

Port 443 access Outbound SSL from Carbon Black App Control Server to Carbon Black App Control Knowledge Allow connection to services.bit9.com (proxy connections are supported)
Inbound HTTPS from Carbon Black App Control Console users and Carbon Black App Control Agents (for software upgrades)
Inbound Port 41002 access Inbound SSL from Carbon Black App Control agents Port is configurable
Outbound Port 514 access Outbound UDP for Syslog/SIEM connections Optional, if Syslog/SIEM integrations are enabled. Port is configurable
Ethernet connection 1 GB/s connection required for connection to Carbon Black App Control Agents
Static IP address only (No DHCP) with an assigned FQDN or alias; IPv4 and/or IPv6 supported
AD Integration Server must be a member of a domain if AD integration is utilized
Bandwidth

For every 1000 agents, you can expect server bandwidth to average about:

  • Inbound: 200kb/s

  • Outbound: 50kb/s