Proxy settings

You can watch Deep Security 12 - Scoping Environment Pt2 - Network Communication on YouTube to review the network communication related to the different Deep Security components.

If your network uses a proxy, you can configure Deep Security to use it instead of the default port numbers. Proxy settings are in a few locations.

Proxy server use

To view and edit the list of available proxies, go to Administration > System Settings > Proxies.

After you select a proxy, restart the agents that use it.

Proxy servers

Define the proxy servers that will be available for use by various Deep Security clients and services (for example, the proxy servers for Smart Protection on Computer or Policy editorClosedYou can change these settings for a policy or for a specific computer. To change the settings for a policy, go to the Polices page and double-click the policy that you want to edit (or select the policy and click Details). To change the settings for a computer, go to the Computers page and double-click the computer that you want to edit (or select the computer and click Details). > Anti-Malware > Smart Protection).

The table lists the proxy protocols supported by the Deep Security services and clients:

Service Origin HTTP Support SOCKS4 Support SOCKS5 Support
Software Updates, Certified Safe Software Service, News Updates, Product Registration and Licensing Manager Yes No No
Anonymous product usage data collection Manager Yes No No
Smart Feedback Manager Yes No Yes
Cloud Accounts (AWS, VMware vCloud, Microsoft Azure) Manager Yes No No
Apex Central Manager Yes No No
Deep Discovery Analyzer Manager Yes No No
Manager (activation and heartbeats) Agents/Relays Yes No No
Relays (software and security updates) Agents/Relays Yes Yes Yes
Network Setting for Census, Good File Reputation, and Predictive Machine Learning Agents Yes No No
Global Smart Protection Server Agents Yes No No