Operations overview

 

Applies to: Forefront Protection 2010 for SharePoint

Microsoft Forefront Protection 2010 for SharePoint (FPSP) integrates multiple scan engines into a comprehensive, layered solution that helps you protect a Microsoft SharePoint environment from malware and inappropriate content. FPSP prevents the spread of malicious content by scanning all files in real time with minimal effect on SharePoint server performance.

FPSP provides powerful features that include the following:

  • Thorough antimalware scanning using multiple engines and multiple scan jobs.

  • Extensive filtering capabilities.

  • Automatic scheduling of engine and definition updates for the best protection, and the ability to view update information about each engine.

  • E-mail notifications to keep administrators and other types of users informed about FPSP activity.

  • Incident logging, which enables administrators to view and analyze the performance of FPSP operations.

  • Quarantining of malicious files and filter matches for possible recovery.

  • Statistical data that enables you to monitor the health of a SharePoint environment.

These features can be configured to meet the needs of your organization:

  • Use the Forefront Protection 2010 for SharePoint Administrator Console user interface to configure and manage a single instance of FPSP. For more information about how to navigate through this interface, see Administrator Console overview.

  • If you are managing FPSP on multiple SharePoint servers, in an enterprise, for example, Microsoft recommends using the Microsoft Forefront Protection Server Management Console (FPSMC) to manage your FPSP instances. You can download FPSMC from the Microsoft Download Center at the following location: Microsoft Forefront Protection Server Management Console (FPSMC) 2010. Documentation for FPSMC can be found in the TechNet library at Forefront Protection Server Management Console.

    Additionally, the Microsoft Forefront Protection Server Script Kit provides another multi-server management option for Forefront Protection 2010 for SharePoint.

  • You can also use Windows PowerShell commands to configure and manage FPSP settings. Windows PowerShell is a task-based scripting technology with a command-line interface that enables you to automate system administration tasks. For more information, see Using Windows PowerShell.