USM Anywhere Sensor Deployments

USM Anywhere Sensor Deployments

Before you deploy a USM Anywhere Sensor, you must configure your firewall permissions to enable the required connectivity for the new sensor. Initial deployment of a sensor requires that you open egress or outbound ports and protocols in the firewall for communication with USM Anywhere and AT&T Cybersecurity Secure Cloud resources. The sensor receives no inbound connections from outside the firewall.

Note: To launch the USM Anywhere Sensor web user interface (UI) during the initial setup, you need to allow inbound traffic to the sensor IP address through TCP port 80. You can remove access to this port after the sensor successfully connects to USM Anywhere. You do not need to allow inbound traffic to this port from the Internet.

Each USM Anywhere Sensor has unique requirements. See the following topics for detailed information about these sensor-specific requirements:
  1. Requirements for AWS Sensor Deployment
  2. Requirements for Azure Sensor Deployment
  3. Requirements for GCP Sensor Deployment
  4. Requirements for Hyper-V Sensor Deployment
  5. Requirements for VMware Sensor Deployment

Supported Web Browsers

USM Anywhere works best in the latest desktop version of the following web browsers:
  1. Google Chrome
  2. Mozilla Firefox  

Change the Domain Name

If you want to change the domain name of your environment, you need to contact the AT&T Cybersecurity Technical Support department to open a ticket and indicate the current name and the new one.

Warning: Keep in mind that after this change, all logs and configurations of your environment will be lost.

    • Related Articles

    • USM anywhere Azure log collection

      Azure Event Hubs enables the Azure Sensor to receive and process information from an event hub so that you can manage it in your USM Anywhere environment. Warning: To process and display the custom events received from the Azure Event Hubs as generic ...
    • AWS Sensor Deployment

      Requirements for AWS Sensor Deployment USM Anywhere deploys the Amazon Web Services (AWS) Sensor in the Amazon Elastic Compute Cloud (EC2) platform through the Amazon Virtual Private Cloud (VPC). This table includes the requirements for the AWS ...
    • Hyper-V Sensor Deployment

      Review the following prerequisites to ensure an efficient setup and configuration of a USM Anywhere Sensor on Microsoft Hyper-V. Minimum Requirements These are the minimum requirements needed to set up and configure a USM Anywhere Sensor on Hyper-V: ...
    • Azure Sensor Deployment

      Requirements for Azure Sensor Deployment To ensure that you can successfully deploy USM Anywhere in your Microsoft Azure subscription and monitor all of your Azure resources, make sure you have the following available in your Azure environment: An ...
    • VMware Sensor Deployment

      Review the following prerequisites to ensure an efficient setup and configuration of the USM Anywhere Sensor on VMware. Minimum Requirements These are the minimum requirements to set up and configure the USM Anywhere Sensor on VMware: Access to ...