Go to the table of contents Go to the previous page Go to the next page
Upgrading Data Security to v7.6.0 > Upgrade Notes and Exceptions
Upgrade Notes and Exceptions
Deployment and Installation Center | Data Security Solutions | Version 7.7.x
Estimating export data size
Use the following guidelines to estimate the amount of data that will be generated by the upgrade export tool (i.e., export.py script).
Incident metadata
Data in Motion: 1 GB exported data per 350,000 incidents.
Data at Rest: 1 GB exported data per 100,000 incidents.
Incident forensics
Exported data for forensics is equal to the size of the forensics data itself.
 
Important 
Resources and configuration
Total exported data approximately 0.5 GB, broken down as follows:
*
*
*
Fingerprint and discovery
This applies only when upgrading from version 7.5.x.
Export data is equal to the sum of the following:
*
*
*
Sum of Endpoint package size of all PreciseID File classifiers (typically, under 1 GB)
Forensics Repository
Version 7.1 forensics data is moved from %DSS HOME%/Archive to %DSS HOME%/forensics_respository by the upgrade process.
 
Note 
The time it takes to complete the upgrade process for the Data Security Management Server can be reduced if, before upgrading, you move the forensics repository from the default location to a new location on a different machine. Make sure the new location is accessible by the TRITON management server after upgrade.
After upgrading from version 7.1, the version 7.1 forensics repository will exist in addition to the forensics manager. Forensics data can be reached from TRITON - Data Security in the same way as in version 7.1 (not through the forensics manager). There will be a version for each incident which will determine how to get to the forensics.
Policies
7.1 policies cannot be upgraded to 7.6. Only 7.5 policies will be upgraded.
Once upgraded to version 7.6, you cannot restore prior-version policies to the upgraded system.
Incident Management and Reports
When upgrading from version 7.1 to v7.6, the following will be lost:
*
*
*
Note that version 7.1 data for filters and scheduled report tasks will be exported to the following folder: %DSS HOME%\old_7_1_data.
Remediation Script
When upgrading from version 7.1, Remediation Scripts are lost. You must recreate them in version 7.6.
Traffic Log screen
After upgrading from version 7.5, the Traffic Log screen may display the following actions incorrectly for version 7.5 traffic:
*
*
*
*
SQL Server 2008 R2 Express
If you choose to use SQL Server 2008 R2 Express to store Data Security data, only the 4 most recent partitions will be online. All other partitions are archived.
Roles
Version 7.6 has a new permission structure. When upgrading, 7.1 and 7.5 roles will be reset to support the new structure.
Version 7.1 customized roles will be granted Default Role permissions in version 7.6.
Version 7.1 roles data will be exported to a folder named old_7_1_data in the export-data folder (see Step 5).
New security certificate
After upgrade, you must install or permanently accept a new security certificate issued by Websense, Inc. to avoid seeing a certificate error when you first launch TRITON Unified Security Center. The prior-version certificate (accepted when accessing TRITON - Web Security or TRITON - Data Security) is no longer valid.
An SSL connection is used for secure, browser-based communication with TRITON Unified Security Center. This connection uses a security certificate issued by Websense, Inc. Because the supported browsers do not recognize Websense, Inc., as a known Certificate Authority, a certificate error is displayed the first time you launch TRITON Unified Security Center from a new browser. To avoid seeing this error, you can install or permanently accept the certificate within the browser. See the Websense Knowledge Base for instructions.
Fingerprints from version 7.1.x lost
When upgrading from version 7.1.x to 7.6, fingerprints are deleted.
Excel Fingerprints from version 7.5.x
When upgrading from version 7.5, incorrect fingerprints of Excel files remain. Prior versions of Data Security had a issue when extracting text out of numeric cells in Excel documents. Only the first (most significant) 15-digits of any numeric cell would be fingerprinted.
Although this issue has been resolved in version 7.6, Excel files fingerprinted in previous versions may not be caught by version 7.6 if they contain many numeric fields with more than 15 digits.
Re-fingerprint the relevant files (delete the document fingerprints and start another fingerprinting scan). This assumes that the fingerprinted files still exist on the file servers (or SharePoint server) to be re-fingerprinted.
MMC report
The upgrade export tool generates an HTML report describing settings and policies that existed in 7.1 Data Security Suite Management Console. Use this report as a reference to recreate settings that are not upgraded to version 7.6.
The report is named ExportReport.html and placed in the export-data folder.
SMTP Agent not supported on Windows 2008 R2
If SMTP agent was installed on the version 7.1/7.5 Data Security Management Server, it will no longer be present if you upgrade the Data Security Management Server to a Windows 2008 R2 machine.
Exchange Agent deprecated
Exchange Agent is no longer supported in version 7.6. Upon upgrade, it will not be upgraded, but instead removed.
Safend Agent deprecated
Safend Agent is not supported in versions 7.5 and 7.6. When upgrading from version 7.1 Data Security Suite, Safend Agent is removed.
 

Go to the table of contents Go to the previous page Go to the next page
Upgrading Data Security to v7.6.0 > Upgrade Notes and Exceptions
Copyright 2016 Forcepoint LLC. All rights reserved.