DeepSurface: Registration, Package Installation, and Initialization
DocumentationInstallation GuideOverviewLet DeepSurface Host For YouGetting StartedSystem RequirementsSelf Hosted Quick Start - Installing to Cloud PlatformsSelf Hosted - Installation Using an OVARegistration, Package Installation, and InitializationFirst Steps After Initialization of the ConsoleDeployment OptionsMain and Subordinate ConsolesAgent-Based DeploymentUser Managed Scan DeploymentCredentialed Scanning DeploymentMixed EnvironmentDeployment ToolsActive Directory Group PolicyMicrosoft Endpoint Configuration Manager (part of InTune)Tanium DeployHCL BigFixIvantiVirtual MachinesVMWareVirtual BoxVirtualBox Guest AdditionsAWS EC2 (BYOL)AWS EC2 (Usage Based)Azure CloudGoogle CloudAdditional Items to ConsiderMain Console Server CertificatesLDAPTOFUClock SyncDeepSurface CommandsMultiple Vulnerability SourcesAPI DocumentationUser GuideReportingDashboardsExportsRisk InsightHostsPatchesVulnerabilitiesVulnerability InstancesUsersRemediation Workflow ManagerPlansSettingsIntegrationsWorkflowExportingAccepted Risk PlansAccepted Risk WorkflowExploreModelPathsActivityTasksConfiguration AlertsScan LogsNotification SettingsScanningStatusAgentsUser ManagedCredentialed Scanning SettingsCredentialsScan GroupsGeneral SettingsCloud ScanningNetwork ConnectivitySubordinatesVulnerability SourcesSetupSensitive Assets: PolicesSensitive Assets: ManualAdmin SettingsSMTP SettingsCertificatesOutbound ProxyAuthentication ProvidersUsersTagsIntegrations GuideVulnerability SourcesCrowdStrike SpotlightSentinelOneCarbon Black CloudMicrosoft Defender for EndpointWazuhLansweeper CloudNessus APITenable.io APISecurity Center/Tenable.sc APIRapid7 InsightVM APIQualys APINozomi GuardianEclypsiumAWS InspectorRemediationJira SoftwareTanium (BETA)Authentication ProvidersLDAP (Active Directory)SAML (Azure Active Directory)SAML (Google)SAML (Okta)PAMCyberArkDelinea (Thycotic)Microsoft LAPSSecurity GuideFirewall ConfigurationBase Network RequirementsAgent Network RequirementsCredentialed Scanning Network RequirementsAPI Network RequirementsHow DeepSurface Scans WorkDomain (LDAP) ScanningHost Scanning RoutineReasons for the Administrative Access RequirementEndpoint Protection ConsiderationsOther ItemsScope of Data Storage and RetentionIPS/IDS ConsiderationsLoggingResetting the DSADMIN passwordProduct InformationChangelogsOpen source LicensesEnd User License Agreement (EULA)
If you are implementing DeepSurface using a downloaded OVA from a link you received from DeepSurface, be sure to visit the Installation Using an OVA page before proceeding with the instructions below.
After setting up your new VM, it is time to download and install the latest software packages from DeepSurface Security’s public servers. Luckily, this is an automated process.
Note: It is assumed that you are now logged in to your VM as the dsadmin user via an SSH session.
At this point, run the following command from the VM command line:
sudo deepsurface-install
The steps to complete installation are presented in the screens that follow. Once installation begins, stopping in the middle can create an unstable system. Be sure you have 30 - 45 minutes to spend on completing the installation.
- Review and Agree to the license agreement that is displayed.
- Time zone - select the appropriate time zone or agree to the default setting. All scheduled tasks in DeepSurface are configured according to the system time zone, so it is recommended you use a timezone that is convenient for your administrators:

- If you have an outbound proxy, configure that next. If you do not, select ‘No’. After you establish these settings, confirm them in the screen that follows. For more information on this configuration, see the documentation on configuring your outbound proxy.


- You can configure this console to be the ‘Main’ console, or a subordinate scanner of another console. (These steps assume you are trying to set up a main console VM. If you have already set up a main console host and are trying to set up a new subordinate scanner, please refer to the steps in the Subordinate Scanners section of this documentation instead.):

- The next screen will request the installation code you received from DeepSurface Security. Enter it. In the VM terminal window, you should get a confirmation that the code was valid. Then the DeepSurface packages will download and install. This may take a few minutes.
- Next, if you would like to browse the features of the console using sample data, you can confirm that option and the install process will load sample data for you, that will be removed as soon as the first DeepSurface scans are run.

- At this point the console performs a collection of automated set up steps that require patience but should complete rapidly if you are connected to a sufficiently robust network.
- When the background automation is complete, you are ready to create your first console user!

- Enter and appropriate username in the screen presented:

- Enter a sufficiently complex password to secure the user. This user has full access to all the features available in the console. After you enter the password and confirm it, you can access the console’s web interface:


- Once installation is complete, the screen below presents itself. You can log out of your ssh session and proceed to logging into the web interface using the credentials you just created at https://. Additional steps to prepare the console for production use are in the Additional Items to Consider section.

In case you ran into any issues with these steps, or just want to learn more about the scripts you just ran for this VM installation process, visit the installation script reference.