Microsoft Forefront Protection 2010 for SharePoint

 

Microsoft Forefront Protection 2010 for SharePoint (FPSP) helps reduce company liability and prevents data theft by denying access to documents containing out-of-policy content, confidential information, inappropriate language, and malware. FPSP integrates multiple scanning engines from industry-leading security partners into a single solution. FPSP provides customers with an easy-to-use administration console that includes customizable configuration settings, filtering options, and monitoring features and reports. If you have installed FPSP on multiple SharePoint servers, such as in an enterprise, you can manage them with the Microsoft Forefront Protection Server Management Console (FPSMC). Additionally, you can use Windows PowerShell, a command-line shell and task-based scripting technology that enables the automation of system administration tasks to administer FPSP.

The technical documentation for FPSP is grouped into the following categories:

  • Release Notes

    Use this documentation to learn important information regarding the current version of FPSP.

  • Deployment

    Use this documentation to install and deploy FPSP.

  • Operations

    Use this documentation to learn how to configure and operate FPSP.

  • Technical Reference

    Use this documentation for technical reference information that pertains to FPSP.

  • Troubleshooting

    Use this documentation to learn how to troubleshoot issues with FPSP.