Skip Navigation

Enable and configure
CylanceOPTICS

When you enable
CylanceOPTICS
in a device policy and assign that policy to devices and zones, the
CylanceOPTICS
agent on each device collects events and stores data in the
CylanceOPTICS
database. The agent does not collect data until you enable
CylanceOPTICS
.
Verify that the
CylancePROTECT Desktop
application control feature is not enabled. Application control is designed for fixed function devices that do not change after setup (for example, point-of-sales machines). If application control is enabled, the
CylanceOPTICS
agent will not function as expected.
  1. In the management console, on the menu bar, click
    Policies > Device Policy
    .
  2. Create a new policy or click an existing policy.
  3. On the
    CylanceOPTICS Settings
    tab, select the
    CylanceOPTICS
    check box.
  4. If you want to enable the automatic upload of threat-related focus data from the
    CylanceOPTICS
    database to the console, in the
    Threats
    section, select the
    Auto Upload
    check box.
    If you do not select this option, you must use the console to request focus data for devices.
  5. If you want to enable the automatic upload of memory-related focus data from the
    CylanceOPTICS
    database to the console, in the
    Memory Protection
    section, select the
    Auto Upload
    check box.
    If you do not select this option, you must use the console to request focus data for devices.
  6. In the
    Configurable Sensors
    section, select the optional CylanceOPTICS sensors that you want to enable. Note that the optional sensors are supported for 64-bit operating systems only.
  7. In the
    Set maximum device storage
    field, specify the maximum amount of storage, in MB, that the
    CylanceOPTICS
    agent can access on each device. The default value is 1000 MB.
  8. If you want to allow the
    CylanceOPTICS
    agent to provide OS notifications to the user on
    Windows
    or
    macOS
    devices, select the
    Enable CylanceOPTICS Desktop Notifications
    check box.
  9. If you want to associate a detection rule set with the device policy, in the
    Select Detection Set
    drop-down list, click a rule set.
  10. Click
    Create
    or
    Save
    .
    If you are changing an existing policy and want to save the current settings as a new device policy, click
    Save As
    instead.
  • Assign the policy to devices or zones.
  • If you want to prevent users from being able to stop the services for the
    CylanceOPTICS
    agent for
    Windows
    version 3.1 or later, in the device policy, under
    Protection Settings
    , turn on
    Prevent service shutdown from device
    . This feature requires the device to have
    CylancePROTECT Desktop
    version 3.0 or later.
  • If you want users to have to provide a password to uninstall the
    CylancePROTECT Desktop
    agent or the
    CylanceOPTICS
    agent for
    Windows
    version 3.1 or later, in
    Settings > Application
    , turn on
    Require Password to Uninstall Agent
    .