TDAD: Collect Logs for Support
search cancel

TDAD: Collect Logs for Support

book

Article ID: 175806

calendar_today

Updated On:

Products

Endpoint Threat Defense for Active Directory

Issue/Introduction

  • Collect Logs for Support in Symantec Threat Defense for Active Directory (TDAD)
  • Gather Troubleshooting logs for TDAD

Cause

You require Technical Support assistance. 

Resolution

If you require Technical Support assistance, collect the Logs using the following steps:

  • Select the “Analytics” icon on the left.
  • Select the “Logs” tab.
  • You can select different log types; however the DM logs are most common. You can select different time spans as well. Choose the options that work best for your situation. 
  • Select “Generate”. 

After you generate the logs, a history appears below. If you opened up your firewall to allow our traffic out, you can select “Upload Logs to Cloud”. Otherwise, you can select “Download” to store a copy locally that you can upload to Symantec.

Logs are password protected, for security reasons. The password is internal, and it is set to provide additional protection on your data.