Skip to main content
  • Place orders quickly and easily
  • View orders and track your shipping status
  • Create and access a list of your products
  • Manage your Dell EMC sites, products, and product-level contacts using Company Administration.

What is Netskope

Summary: The Netskope security cloud provides visibility, real-time data, and threat protection when accessing cloud services, websites, and private apps.

This article may have been automatically translated. If you have any feedback regarding its quality, please let us know using the form at the bottom of this page.

Article Content


Symptoms

This guide gives a brief description on the functions and features of Netskope.


Affected Products:

  • Netskope

Affected Operating Systems:

  • Windows
  • Mac
  • iOS
  • Android

Cause

Not applicable

Resolution

The following are common questions about Netskope:

Note: Some questions may redirect you to a different page due to the complexity or length of the answer.

Data-Centric - Netskope's data-centric approach to security removes all blind spots and protects data everywhere it goes.

  • Protect data that is created and exposed in the cloud.
  • Protect data going to unmanaged cloud services and personal devices.
  • Protect data posted to websites, discussion forums, social media, and more.
  • Protect against malware, ransomware, and insider threats.

Cloud-Smart - Netskope has an intimate understanding of the cloud to safely enable the cloud and web.

  • Get visibility into details including user, group, OU, device, app, app instance, risk rating, URL category, the activity being performed, sensitive nature of the content, and presence of threats.
  • Take smart actions such as allow, block, delete, coach, encrypt, legal hold, quarantine, and so on.

Fast - Netskope runs on one of the world’s largest and fastest security networks.

  • Overcome the performance limitations of the public Internet.
  • Interconnect with last-mile providers and with cloud providers.
  • Cloud-scale architecture enabling security services such as DLP templates and policies to be reused across SaaS, IaaS, and Web.

Netskope Private Access (NPA) is part of the Netskope security cloud and enables zero-trust secure access to private enterprise applications in Hybrid IT. NPA is a modern remote access service that:

  • Fans out to enable access to applications in multiple networks, both in the public cloud (AWS, Azure, GCP) and in the data center.
  • Provides zero trust application level access instead of network access with lateral movement.
  • Is delivered as a cloud service with a worldwide footprint that scales easily.

For more information, reference What is Netskope Private Access?

Netskope Secure Web Gateway enables administrators to govern web usage and provide a safe experience for users with comprehensive web classification and content filtering.

For more information, reference What is Netskope Secure Web Gateway?

Netskope API Data Protection provides policy and access control, risk-anomaly forensics, and data governance. The following sections walk you through each key benefit of API Data Protection and how to get the most out of your API Data Protection policies. For more information, reference Netskope API Data Protection Overview.

For more information about creating API-enabled protection instances, reference How to Create Netskope API-Enabled Protection Instances.

For information about how to create policies for your newly created API-enabled protection instance, reference How to Configure a Netskope API Data Protection Policy.

Netskope release notes are available through Dell. For more information, reference Netskope Release Notes.

Netskope allows for multiple administrators to help manage the policies, events, and overall health of the environment. Extra roles can be customized to allow for granular role-based access for specific administrative groups. For more information, reference How to Add a Netskope Administrator.

Netskope system requirements vary by operating system. For more information, reference Netskope Client System Requirements.

Netskope Client may be downloaded from the Netskope tenant. For more information, reference How to Download the Netskope Client.

The installation process for Netskope varies by operating system. For more information, reference How to Install Netskope Client.

A Netskope incident is any action that falls outside of normal operations as outlined by a Netskope administrator, either using custom or prebuilt profiles. Netskope breaks these incidents out as data loss prevention (DLP) incidents, anomalies, compromised credentials, or files that have been quarantined or placed in a legal hold status. For more information, reference What Are Netskope Incidents?

Identifying the version varies by operating system platform. For more information, reference How to Identify the Netskope Client Version.

Netskope provides several customizable reports. For information about how to setup and schedule reports, reference How to Setup and Schedule Netskope Reports.

Logs may be uploaded from other devices or services to Netskope for finding gaps of coverage, and shadow IT in use in your organization. For more information, reference How to Upload Logs to the Netskope Cloud.

The log collection process for Netskope varies by operating system. For more information, reference How to Collect Netskope Logs.

The uninstall process for Netskope varies by operating system. For more information, reference How to Uninstall Netskope Client.

Customers who have purchased Netskope through Dell are provided support by Dell ProSupport for Software. For more information, reference Dell Data Security International Support Phone Numbers.

Note: A Dell Software service tag or Dell order number is requested to open a ticket. This information was sent by email to the purchasing party at your company.

To contact support, reference Dell Data Security International Support Phone Numbers.
Go to TechDirect to generate a technical support request online.
For additional insights and resources, join the Dell Security Community Forum.

Article Properties


Affected Product

Netskope

Last Published Date

06 Mar 2024

Version

15

Article Type

Solution