How do I configure Lumu?

How do I configure Lumu?

Follow these simple steps to set up your network for real-time compromise assessment in minutes:

Open a Lumu Free Account

   

Create your Lumu Free account at portal.lumu.io .

Create and Configure a Collector

   

Deploy the best collector type for your organization unique infrastructure.

You may review the Lumu Free quick start guide and our deployment documentation for more details.
        • Related Articles

        • What is Lumu Insights?

          Your network traffic is your ground zero for illuminating threats and adversaries. Using existing network data sources, Lumu Insights continuously assesses the entire enterprise to determine the level of compromise. Implementing Lumu’s patent-pending ...
        • How is the network metadata collected?

          You may use Lumu’s public DNS as forwarders on your internal DNS Servers. Lumu also provides virtual appliances, cloud collectors, agents, spambox and custom collectors (API) to cover your hybrid environments. Consult our deployment documentation for ...
        • What is Continuous Compromise Assessment?

          Lumu’s Continuous Compromise Assessment is a patent-pending model that enables organizations to measure their unique compromise levels, using their own network metadata. This model allows you to identify when, where, and how your infrastructure is ...
        • Does Lumu collect and process full network data?

          No. Lumu uses specific techniques to facilitate collecting key elements of your network metadata. Signaling traffic in this form instead of doing a full packet capture is optimal, as it represents only a tiny fraction of the total network traffic, ...
        • What does Lumu do?

          This is a brief comparison between what Lumu offers versus the capabilities Lumu may work with, but does not directly offer: Do Don’t Continuous Compromise Assessment Network Performance Analysis Implement “Assume you are Compromised” Strategy ...