User:Tonytri/Microsoft Forefront Protection 2010 for SharePoint

Microsoft Forefront Protection 2010 for SharePoint (FPSP) helps prevent users from uploading or downloading documents containing malware, out-of-policy content, or sensitive information to SharePoint libraries. [1] Using multiple antimalware scanning engines from security partners combined with file and keyword filtering, FPSP provides protection against the latest threats.

FPSP provides an administration console that includes customizable configuration settings, filtering options, and monitoring features and reports. After installation, managing FPSP on multiple SharePoint servers can be done with the Microsoft Forefront Protection Server Management Console (FPSMC). Additionally, FPSP can be managed using Windows PowerShell, a command-line shell and task-based scripting technology that enables the automation of system administration tasks.

History

edit

The predecessor to the Forefront server protection products was the Antigen line of antivirus products created by Sybari Software. Sybari was acquired by Microsoft in 2005, and the first Microsoft-branded version of the product was called Microsoft Forefront Security for SharePoint (FSSP) Version 10. FSSP Version 10 supports Microsoft Office SharePoint Server 2007 or Microsoft Windows SharePoint Services version 3, whereas FPSP (the most recent version of the product) supports Microsoft Office SharePoint Server 2010, Microsoft SharePoint Foundation 2010, Microsoft Office SharePoint Server 2007 SP1, or Windows SharePoint Services version 3 SP1.

References

edit
edit