Deploying a USM Agent

Please see the “How do I log into AlienVault?” procedure if you have not already to access your account.

1. Mouse-over Data Sources on the top navigation bar and left-click Agents.

2. Left-click on Deployment Scripts then Windows Deployment Script.

3. The Windows Deployment Script window will now appear like in the image below. Ensure that the Multiple Assets tab is seleected and the newest version of the agent is selected. (Example: 19.06.1403.0301)

4. Click Copy to clipboard

5. Log into an available workstation on the network and run Powershell as administrator.

6. Within Powershell is where you will paste the deployment script and press the enter key on your keyboard. 

Note

Once the script has finished running, the agent has been installed. A reboot is not required.

If you experience any technical difficulties with your deployment please contact us at 844-462-4625 option 3 and ask to speak with our security department regarding your issue.

Was this article helpful?

Related Articles