Carbon Black Cloud: What Methods Does the Sensor Use To Connect To the Backend?
search cancel

Carbon Black Cloud: What Methods Does the Sensor Use To Connect To the Backend?

book

Article ID: 288402

calendar_today

Updated On:

Products

Carbon Black Cloud Endpoint Standard (formerly Cb Defense) Carbon Black Cloud Enterprise EDR (formerly Cb Threathunter)

Issue/Introduction

What methods or algorithm does the sensor use to try and connect to the backend?

Environment

  • Carbon Black Cloud Sensor: All Supported Versions

Resolution

The sensor will try:
  1. Whatever connection was last successful
  2. Any proxy setting that was set statically at install (if available)
  3. Variants of the proxy that was set at install (if applicable)
    • With/without credentials, with default cloud port (443), with alternative port (54443)
  4. The default cloud port (443) with no proxy
  5. The alternate cloud port (54443) with no proxy
  6. Any dynamic proxies:
    • The "Internet Options" proxy configuration for the current user
    • .pac files saved within "internet options"