Jump to: navigation, search

Checklist

Use this section as a proactive checklist for successful Anomaly Detection (AD) planning, deployment and usage.

Item # Description
1 Read this document thoroughly and plan your Workbench Anomaly Detection (AD) deployment carefully, before starting the Workbench AD installation.
2 Given Anomaly Detection is a feature/component of Workbench, the core Workbench features must be installed before you can install Workbench Anomaly Detection.
3 Review the Planning section to understand considerations and determine mandatory items/actions required prior to installing Anomaly Detection - i.e.
  • How many Anomaly Detection (AD) Nodes/Hosts do you need in your environment?
  • Gain an insight into the function of the Anomaly Detection (AD) components and their respective integrations with Workbench.
  • Anomaly Detection (AD) requires Administrator (Windows) / Sudoer (not the root user) permissions for installation
  • Ensure the network ports utilized by Anomaly Detection are from a firewall perspective open and are not already used by other applications
  • Anomaly Detection (AD) uses the hostname for component configuration; therefore ensure hostname resolution between Workbench and AD Host is accurate and robust
4 As part of Planning, carefully review and determine your Anomaly Detection Sizing requirements.
5 Review Anomaly Detection FAQ's for common questions.
6 Review Anomaly Detection Best Practises for common guidance.
7 Once the Planning section is complete, proceed to Download Anomaly Detection (AD)
8 Review and complete the AD Pre-Installation Steps
9 Begin the Anomaly Detection installation, starting with the Anomaly Detection Primary Node/Host - i.e:
10 If needed, continue with the Anomaly Detection Additional Node(s) installation - i.e:
11 At this stage, you now have an Anomaly Detection Primary Node or Anomaly Detection Cluster deployment up and running in your environment.
12 Review this section for details on Using AD
13 Review Anomaly Detection Troubleshooting for guidance on AD issues.
14 Review AD Options for help on Anomaly Detection configuration options/settings.
15 Review these AD Upgrade sections when migrating to a new release of Anomaly Detection.
This page was last edited on November 3, 2021, at 17:32.
Comments or questions about this documentation? Contact us for support!