You are on page 1of 223

Network Assessment

Full Detail Report

CONFIDENTIALITY NOTE: The information


contained in this report is for the exclusive use of
the client specified above and may contain
confidential, privileged, and non-disclosable
information. If you are not the client or addressee,
you are strictly prohibited from reading,
photocopying, distributing, or otherwise using this
report or its contents in any way.

Scan Date: 2020/01/18

Prepared for: Your Customer / Prospect

Prepared by: Your Company Name

2021/02/03
YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

Table of Contents
Discovery Tasks
01
Assessment Summary
02
Domain: ircpa.org
03
3.1 Domain Controllers
3.2 FSMO Roles
3.3 Organizational Units
3.4 Group Policy Objects
3.5 Users
3.6 Service Accounts
3.7 Security Groups
3.8 Active Directory Computers
3.9 Server Aging
3.10 Workstation Aging
3.11 Domain DNS

Page 2 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

Non A/D Devices


04
Servers
05
5.1 MS SQL Servers
5.2 Web Servers
5.3 Time Servers
5.4 Exchange Servers
5.5 DHCP Servers
5.6 Hyper-V Servers

Printers
06
Network Shares
07
Major Applications
08
Patch Summary
09
Page 3 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

Endpoint Security and Backup


10
Remote Listening Ports
11
Internet Access
12
External Speed Test
13
Internet Domain
14
External Security Vulnerabilities
15
Local Accounts
16
Page 4 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

Appendix I: Detailed Computer Analysis


17

Page 5 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

1 - Discovery Tasks
This table contains a listing of all tasks which were performed as part of this assessment. Items which do not contain a check were not performed.

TASK DESCRIPTION

✓ Detect Domain Controllers Identifies domain controllers and online status.

✓ FSMO Role Analysis Enumerates FSMO roles at the site.

✓ Enumerate Organization Units and Security Groups Lists the organizational units and security groups (with members).

✓ User Analysis Lists the users in AD, status, and last login/use, which helps identify potential security risks.

✓ Detect Local Accounts Detects local accounts on computer endpoints.

✓ Detect Added or Removed Computers Lists computers added or removed from the Network since the last assessment.

✓ Detect Local Mail Servers Detects mail server(s) on the network.

✓ Detect Time Servers Detects server(s) on the network.

✓ Discover Network Shares Discovers the network shares by server.

✓ Detect Major Applications Detects all major apps / versions and counts the number of installations.

Lists the event log entries from the past 24 hours for the directory service, DNS server and file replication service
✓ Detailed Domain Controller Event Log Analysis
event logs.

✓ Web Server Discovery and Identification Lists the web servers and type.

✓ Network Discovery for Non-A/D Devices Lists the non-Active Directory devices responding to network requests.

✓ Internet Access and Speed Test Tests Internet access and performance.

✓ Internet Domain Analysis Queries company domain(s) via a WHOIS lookup.

✓ Missing Security Updates Identifies computers missing security updates.

Page 6 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

TASK DESCRIPTION

✓ System by System Event Log Analysis Discovers the five system and app event log errors for servers.

✓ External Security Vulnerabilities Lists the security holes and warnings from External Vulnerability Scan.

Page 7 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

2 - Assessment Summary
DOMAIN

Domain Controllers 2

Number of Organizational Units 13

USERS

# Enabled 23

Last Login Within 30 Days 0

Last Login Older Than 30 Days 23

# Disabled 1

Last Login Within 30 Days 0

Last Login Older Than 30 Days 1

LOCAL ACCOUNTS

# Enabled 129

Last Login Within 30 Days 17

Last Login Older Than 30 Days 112

# Disabled 147

Last Login Within 30 Days 21

Last Login Older Than 30 Days 126

Page 8 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

SECURITY GROUPS

Groups with Users 78

# Total Groups 121

ACTIVE DIRECTORY COMPUTERS

Total Computers 38

Last Login Within 30 Days 36

Last Login Older Than 30 Days 2

ACTIVE DIRECTORY COMPUTERS BY OS

Windows 10 Pro 16

Windows 7 Professional 6

Windows Server 2008 R2 Standard 8

Windows Server 2012 R2 Standard 2

Windows Server 2016 Standard 1

MISCELLANEOUS

Non-A/D Systems 42

MX Records 1

MS SQL Servers 23

Web Servers 66

Page 9 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

MISCELLANEOUS

Printers 57

Exchange Servers 1

Network Shares 182

Installed Applications 701

Potential Insecure Listening Ports 42

External Network Security (High Risk) 0

External Network Security (Medium Risk) 6

Page 10 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3 - Domain: IRCPA.ORG
This section and corresponding sub-sections contain a comprehensive view of the domain.

3.1 - Domain Controllers


This section contains a listing of all domain controllers and their corresponding status.

DOMAIN CONTROLLER STATUS

FILESERVER1 online

FILESERVER2 online

Page 11 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.2 - FSMO Roles


This section contains a listing of all FSMO (Flexible Single Master Operation) roles, which are needed to operate a Windows domain.

ROLE DOMAIN CONTROLLER BEST PRACTICE

Infrastructure Master FILESERVER1.IRCPA.ORG Domain Specific

Domain Naming Master FILESERVER1.IRCPA.ORG Forest Wide

PDC Emulator FILESERVER1.IRCPA.ORG Domain Specific

Relative ID (RID) Master FILESERVER1.IRCPA.ORG Domain Specific

Schema Master FILESERVER1.IRCPA.ORG Forest Wide

Page 12 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.3 - Organizational Units


This section contains a hierarchical view of all organizational units from within Active Directory.

● ircpa.org
o Assessment (10 Users)
o Domain Controllers (2 Computers)
o Domain Servers (2 Computers)
o FrontOffice (5 Users)
o Groups (43 Security Groups)
o IT (20 Users)
o Mapping (7 Users)
o Microsoft exchsvrange Security Groups (17 Security Groups)
o PAManager (1 Security Groups, 9 Users)
o Public (3 Users)
o Realestate (16 Users)
o Sebastian Office Users (1 Users)
o Tangible (4 Users)

Page 13 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.4 - Group Policy Objects


This section contains a hierarchical view of all group policy objects from within Active Directory. Policies highlighted in green represent enabled policies.

● ircpa.org
o Default Domain Policy
o Default IRCPA Domain Controllers Policy
o Default IRCPA Domain Policy
o New Group Policy Object
o Office 2016
o Public User Group Policy Object
o Screen Timeout
o windows Update

Page 14 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.5 - Users
This section contains a list of accounts with information on each account. Disabled accounts are highlighted in gray. Inactive users, defined as those that
have not logged in 30 days, are highlighted in the Last Login column in RED BOLD. Accounts where passwords are set to never expire are highlighted in the
Password Expires column in RED. Users with passwords that have expired are indicated in the Password Expires column in RED BOLD.

Active Users
USERNAME DISPLAY NAME ENABLED PASSWORD LAST SET PASSWORD EXPIRES LAST LOGIN

.\AMS USER N/A enabled N/A N/A N/A

.\ARCGIS N/A enabled N/A N/A N/A

.\QBDATASERVICEUSER27 N/A enabled N/A N/A N/A

IRCPA\SQLSVRSERVERGIS N/A enabled N/A N/A N/A

IRCPA\TLITWFRCMBR N/A enabled N/A N/A N/A

Inactive Users
USERNAME DISPLAY NAME ENABLED PASSWORD LAST SET PASSWORD EXPIRES LAST LOGIN

IRCPA.ORG\Accounting Accounting disabled 2015/12/01 9:41:31 AM <never> <never>

IRCPA.ORG\Administrator Administrator enabled 2018/07/06 11:41:37 AM <never> 2019/01/18 3:45 PM

IRCPA.ORG\ASmith Axel Smith enabled 2018/10/30 7:48:39 AM 2019/04/28 7:49:55 AM 2019/01/18 8:01 AM

IRCPA.ORG\BGodwin Bruce Godwin enabled 2018/10/30 8:20:54 AM 2019/04/28 8:22:10 AM 2019/01/18 7:55 AM

IRCPA.ORG\CSimpson Charlie Simpson enabled 2019/01/16 2:31:31 PM 2019/07/15 2:32:47 PM <never>

IRCPA.ORG\DWhite Daniel White enabled 2018/12/11 11:22:35 AM 2019/06/09 11:23:51 AM 2019/01/17 10:15 PM

Page 15 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

USERNAME DISPLAY NAME ENABLED PASSWORD LAST SET PASSWORD EXPIRES LAST LOGIN

IRCPA.ORG\GHarris Giles Harris enabled 2018/10/30 7:40:07 AM 2019/04/28 7:41:23 AM 2019/01/18 9:15 AM

IRCPA.ORG\GIS GIS enabled 2014/06/10 8:47:19 AM 2014/12/07 8:48:35 AM <never>

IRCPA.ORG\IBranaugh Ira Branaugh enabled 2018/10/30 8:04:03 AM 2019/04/28 8:05:19 AM 2019/01/18 3:06 PM

IRCPA.ORG\ITSupport Information System. enabled 2015/09/22 12:09:25 PM <never> 2018/11/26 11:50 AM

IRCPA.ORG\JShearing James Shearing enabled 2018/10/30 7:38:37 AM 2019/04/28 7:39:53 AM 2019/01/18 3:09 PM

IRCPA.ORG\KSulu Kyle Sulu enabled 2018/10/30 8:10:38 AM 2019/04/28 8:11:54 AM 2019/01/18 1:53 PM

IRCPA.ORG\MTalman Millie Talman enabled 2018/10/30 7:48:46 AM 2019/04/28 7:50:02 AM 2019/01/18 7:51 AM

IRCPA.ORG\RKnight Riley Knight enabled 2018/10/31 4:05:16 PM <never> 2019/01/18 2:15 PM

IRCPA.ORG\Sales Sales enabled 2014/06/10 12:15:20 PM 2014/12/07 12:16:36 PM <never>

IRCPA.ORG\SBorne Susan Borne enabled 2018/01/11 8:44:34 AM 2018/07/10 8:45:50 AM 2018/01/23 4:04 PM

IRCPA.ORG\SKettering Skyla Kettering enabled 2018/10/30 8:01:58 AM 2019/04/28 8:03:14 AM 2019/01/18 8:06 AM

IRCPA.ORG\SQLServerGIS SQLServerGIS enabled 2009/08/10 11:54:46 AM <never> 2019/01/15 8:24 PM

IRCPA.ORG\SQLSVRRun SQLSVR Run enabled 2018/12/21 11:21:40 AM <never> 2019/01/04 2:50 PM

IRCPA.ORG\TA01 True Automation enabled 2016/11/30 10:25:18 AM <never> 2019/01/18 12:56 PM

IRCPA.ORG\travis Travis King enabled 2018/10/30 7:54:51 AM 2019/04/28 7:56:07 AM 2019/01/14 8:31 AM

IRCPA.ORG\VWesterfield Val Westerfield enabled 2018/10/30 7:57:55 AM 2019/04/28 7:59:11 AM 2019/01/18 2:57 PM

IRCPA.ORG\WGreen Wayne Green enabled 2018/10/30 7:47:49 AM 2019/04/28 7:49:05 AM 2019/01/17 2:14 PM

Page 16 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.6 - Service Accounts


This section contains a list of service accounts with information on each account.

Enabled Service Accounts


USERNAME DISPLAY NAME ENABLED PASSWORD LAST SET PASSWORD EXPIRES LAST LOGIN

.\AMS USER N/A enabled N/A N/A N/A

.\ARCGIS N/A enabled N/A N/A N/A

.\QBDATASERVICEUSER27 N/A enabled N/A N/A N/A

IRCPA\SQLSVRSERVERGIS N/A enabled N/A N/A N/A

IRCPA\TLITWFRCMBR N/A enabled N/A N/A N/A

Disabled Service Accounts


USERNAME DISPLAY NAME ENABLED PASSWORD LAST SET PASSWORD EXPIRES LAST LOGIN

IRCPA.ORG\Administrator Administrator disabled 2018/07/06 11:41:37 AM <never> 2019/01/18 3:45 PM

IRCPA.ORG\SQLSVRRun SQLSVR Run disabled 2018/12/21 11:21:40 AM <never> 2019/01/04 2:50 PM

IRCPA.ORG\TA01 True Automation disabled 2016/11/30 10:25:18 AM <never> 2019/01/18 12:56 PM

Page 17 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.7 - Security Groups


This section contains a listing of all security groups from Active Directory with detailed information on group membership by user account.

GROUP NAME MEMBERS

Account Operators
Status Unknown (due to OU filtering): Briseida N. Ortiz, Janine Hicks, Jen wrkstngate, Shelby Helms, Skyler Savage
(ircpa.org/Builtin/Account Operators)
5 Total: 0 Enabled, 0 Disabled, 5 Status Unknown (due to OU
filtering)

Accounting1 Disabled: Accounting


(ircpa.org/Groups/Accounting1) Status Unknown (due to OU filtering): Diana Staar, Vince Perez
3 Total: 0 Enabled, 1 Disabled, 2 Status Unknown (due to OU
filtering)

Administration
Status Unknown (due to OU filtering): Charlie Wilson, Courtney L. Murphy, Darlene Silverstein, Janine Hicks, PA Tech
(ircpa.org/Groups/Administration)
IRCPA, SissyLong
6 Total: 0 Enabled, 0 Disabled, 6 Status Unknown (due to OU
filtering)

Administrators
Status Unknown (due to OU filtering): administrator, BKExec2, Charlie Wilson, Courtney L. Murphy, Darlene Silverstein,
(ircpa.org/Builtin/Administrators)
Dean Pfoutz, Domain wfrcmbrs, Don Biscoe, Frank Fender, Mickey Umphrey, Paper Save, Robert Garst, SissyLong,
17 Total: 0 Enabled, 0 Disabled, 17 Status Unknown (due to OU
Spice Works, sqlsvrServerGIS, TLITwfrcmbr, Travis Marsh
filtering)

All IRCPA Users Enabled: Travis King


(ircpa.org/Groups/All IRCPA Users) Status Unknown (due to OU filtering): Alisa Barkett, Angela smith-Fowler, Bill Wilson, Billy Auton, Briseida N. Ortiz,
43 Total: 1 Enabled, 0 Disabled, 42 Status Unknown (due to OU Bruce Goodwyn, Charlie Wilson, Courtney L. Murphy, Darlene Silverstein, David Nolte, Diana Staar, Diane Murphy, Don
filtering) Biscoe, Donna Rhein, George Clarke, Gigi Williams, Gis Control, IdaMarie Holmes, Janine Hicks, Jeff Maasch, Jen
wrkstngate, Kris Perez, Linette Brown, Margo M Maxwell, Mark Godwrkstn, Michelle Jolley, Mickey Umphrey, Nancy Neill,
Robbie Fox, Robert Garst, Robert Taylor, Sharon Hatala, Shelby Helms, Shelly Perrault, SissyLong, Skyler Savage,
Stephanie Pooley, TLITwfrcmbr, Transition Team, Vince Perez, Wayne Bibeau, Wesley Davis

Allowed RODC Password Replication Group


(ircpa.org/Users/Allowed RODC Password Replication Group)

Page 18 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

0 Total: 0 Enabled, 0 Disabled

ArcUsers Enabled: Travis King, True Automation


(ircpa.org/Groups/ArcUsers) Status Unknown (due to OU filtering): Alisa Barkett, Angela smith-Fowler, Bill Wilson, Billy Auton, Don Biscoe, George
14 Total: 2 Enabled, 0 Disabled, 12 Status Unknown (due to OU Clarke, Jeff Maasch, Mickey Umphrey, Robbie Fox, Robert Garst, Robert Taylor, Wayne Bibeau
filtering)

Assesment Enabled: Sales


(ircpa.org/Groups/Assesment) Status Unknown (due to OU filtering): assessment, Briseida N. Ortiz, Charlie Wilson, Darlene Silverstein, Dean Pfoutz,
20 Total: 1 Enabled, 0 Disabled, 19 Status Unknown (due to OU Diana Staar, Don Biscoe, Donna Rhein, Gigi Williams, IdaMarie Holmes, Janine Hicks, Jen wrkstngate, Linette Brown,
filtering) Margo M Maxwell, Shelby Helms, SissyLong, Skyler Savage, Stephanie Pooley, TA Trainer

Back Office Fax


Status Unknown (due to OU filtering): Alisa Barkett, Billy Auton, Bruce Goodwyn, Don Biscoe, Kris Perez, Mark
(ircpa.org/Users/Back Office Fax)
Godwrkstn, Michelle Jolley, Mickey Umphrey, Nancy Neill, Robbie Fox, Sharon Hatala, Vince Perez
12 Total: 0 Enabled, 0 Disabled, 12 Status Unknown (due to OU
filtering)

Backup Operators
Status Unknown (due to OU filtering): BKExec2
(ircpa.org/Builtin/Backup Operators)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

CA_Administration
Status Unknown (due to OU filtering): Bruce Goodwyn, Charlie Wilson, Darlene Silverstein, Janine Hicks, Mickey
(ircpa.org/Groups/CA_Administration)
Umphrey, Robert Garst, SissyLong
7 Total: 0 Enabled, 0 Disabled, 7 Status Unknown (due to OU
filtering)

CAManagers
Status Unknown (due to OU filtering): Bruce Goodwyn, Charlie Wilson, Darlene Silverstein, Dean Pfoutz, Don Biscoe,
(ircpa.org/ircpa/CAManagers)
Janine Hicks, Mickey Umphrey, Sharon Hatala, SissyLong
9 Total: 0 Enabled, 0 Disabled, 9 Status Unknown (due to OU
filtering)

Page 19 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

Cert Publishers
Enabled: FILESERVER1, FILESERVER2
(ircpa.org/Groups/Cert Publishers)
2 Total: 2 Enabled, 0 Disabled

Certificate Service DCOM Access


(ircpa.org/Builtin/Certificate Service DCOM Access)
0 Total: 0 Enabled, 0 Disabled

ChiefDeputies
Status Unknown (due to OU filtering): Bruce Goodwyn, Charlie Wilson, Darlene Silverstein, Dean Pfoutz, Don Biscoe,
(ircpa.org/PAManager/ChiefDeputies)
Janine Hicks, Mickey Umphrey, Robert Garst, Sharon Hatala, SissyLong
10 Total: 0 Enabled, 0 Disabled, 10 Status Unknown (due to OU
filtering)

Cryptographic Operators
(ircpa.org/Builtin/Cryptographic Operators)
0 Total: 0 Enabled, 0 Disabled

Delegated Setup
(ircpa.org/Microsoft exchsvrange Security Groups/Delegated
Setup)
0 Total: 0 Enabled, 0 Disabled

Denied RODC Password Replication Group Enabled: FILESERVER1, FILESERVER2


(ircpa.org/Users/Denied RODC Password Replication Group) Status Unknown (due to OU filtering): administrator, Domain wfrcmbrs
4 Total: 2 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

DHCP administrators
(ircpa.org/Groups/DHCP administrators)
0 Total: 0 Enabled, 0 Disabled

Page 20 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

DHCP Users
(ircpa.org/Groups/DHCP Users)
0 Total: 0 Enabled, 0 Disabled

Discovery Management
(ircpa.org/Microsoft exchsvrange Security Groups/Discovery
Management)
0 Total: 0 Enabled, 0 Disabled

Distributed COM Users


(ircpa.org/Builtin/Distributed COM Users)
0 Total: 0 Enabled, 0 Disabled

DnsUpdateProxy
(ircpa.org/Groups/DnsUpdateProxy)
0 Total: 0 Enabled, 0 Disabled

Dnswfrcmbrs
(ircpa.org/Groups/Dnswfrcmbrs)
0 Total: 0 Enabled, 0 Disabled

Domain Admins Enabled: True Automation


(ircpa.org/Groups/Domain Admins) Status Unknown (due to OU filtering): administrator, BKExec2, Charlie Wilson, Courtney L. Murphy, Darlene Silverstein,
14 Total: 1 Enabled, 0 Disabled, 13 Status Unknown (due to OU DCS, Frank Fender, Mickey Umphrey, Paper Save, Robert Garst, SissyLong, TLITwfrcmbr, Travis Marsh
filtering)

Domain Computers Enabled: ACCOUNTING, BRUCEHPZ230, FRNTCUSTSERVCUB, MAPPINGSPAREHPP, REMOTE-TL


(ircpa.org/Groups/Domain Computers) Status Unknown (due to OU filtering): 1001BREEZY-deskpc, 2003MICKEY, 4001MJOLLEY-ca, ABARKETT-HP,
90 Total: 5 Enabled, 0 Disabled, 85 Status Unknown (due to OU ANGELAHPZ440, AZUREADSSOACC, BAUTONALIENW, ca-AUTOMATE, ca-BECKYM01, ca-CAMA, ca-CMURPHY,
filtering) ca-COMMERCIAL, ca-DOMINQUE, ca-DSTAAR01, ca-DV, ca-exchsvr, ca-GIS, ca-GISSDE, ca-GISTEST, ca-GISWEB,
ca-HR, ca-JEFFMAACSH, ca-JGIS, ca-JHICKS01, CAMA-NEW, ca-PRINTSVR, ca-REMOTE01, ca-RGARST, ca-
SHAMMOND, ca-SHATALA01, ca-SHELLY, ca-STORE1, ca-UMPHREYII01, CMURPHYLAPTOP, DBISCOEACER,
DEANACER, DMURPHYACER, DONNAHP800G1, GEORGEMSI, GWILLIAMSZ230, IDAMARIE-HP400, JANINEACER,

Page 21 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

JEFFMZ440, JENLENOVOMTM157, KPEREZHPZ440-ca, LINETTE-HP308, LINETTE-HP400, MARGOLENOVO,


MARKMSI, MICKEYHPZ240, MICKYUVIVO, MUDELLLAPTP, MY-IRCPA, NNEILLHPZ230-ca, PA18Q4001, PA19AD03,
PA19AD04, PA19AL01, PA19AL02, PA19AL03, PA19BD05, PA19DB07, PADONNAR, PAQ19QB06, PATECHMSICX72,
PCDMURPHY, ROBBIEFOX-deskpc, ROBERT-deskpc, ROBERT-T-MSI, SEAN-HP, SEBTRIM, SHATALAHPZ230,
SHELLYHPUPGRD, SHELMSPRODSKHP, SISSYL-HP, SPOOLYZ240, SRFCEISS, SSAVAGEHP8,
SSAVAGEPRODSKHP, SURFACEDCN, TARINER07, TATRAINING06-HP, TA-TRAINING1-HP, TRAVIS-MSI,
VPEREZHPZ-ca

Domain Controllers
Enabled: FILESERVER1, FILESERVER2
(ircpa.org/Groups/Domain Controllers)
2 Total: 2 Enabled, 0 Disabled

Domain Guests
Status Unknown (due to OU filtering): NotForUse
(ircpa.org/Groups/Domain Guests)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Domain Servers Enabled: IRCAMA, IRGIS


(ircpa.org/Groups/Domain Servers) Status Unknown (due to OU filtering): ca-IIS
3 Total: 2 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Domain Users Enabled: GIS, Sales, Travis King, True Automation


(ircpa.org/Groups/Domain Users) Disabled: Accounting
93 Total: 4 Enabled, 1 Disabled, 88 Status Unknown (due to OU Status Unknown (due to OU filtering): Alisa Barkett, Angela smith-Fowler, Appraiser, ASPNET, assessment, Becky
filtering) Moon, Bill Wilson, Billy Auton, BKExec2, Bob Automation Account, Briseida N. Ortiz, Bruce Goodwyn, Charlie Wilson,
Courtney L. Murphy, Darlene Silverstein, Data Access Server Account, David Nolte, DCS, Dean Pfoutz, Default, Diana
Staar, Diane Murphy, DiscoverySearchMailbox {D919BA05-46A6-415f-80AD-7E09334BB852}, Don Biscoe, Donna Rhein,
DRU Clienr Service Account, DRU Crontroller Service Account, exchsvrange Service Account, Exemptions,
FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042, Frank Fender, Frt Copier, Generic Logon, George Clarke, Gigi
Williams, Gis Control, IdaMarie Holmes, ILS_ANONYMOUS_USER, IRCPA Scanner, Janine Hicks, Jeff Maasch, Jen
wrkstngate, Kix Start, kmanage, Kris Perez, Linette Brown, Mapping Proccessing, Margo M Maxwell, Mark Godwrkstn,
Matthew Utter, Michelle Jolley, Mickey Umphrey, Migration, Nancy Neill, NotForUse, PA Tech IRCPA, Pacs
TroubleTickets, pamapping, Paper Save, Property Appraiser, Public IRCPA, Real Property, Realestate, Robbie Fox,
Robert Garst, Robert Taylor, Sharon Hatala, Shelby Helms, Shelly Perrault, SissyLong, Skyler Savage, Spice Works, Split
&. Combine, sqlsvr Run, sqlsvrServerGIS, Stephanie Pooley, Suzanne White, SystemMailbox{1f05a927-f70d-4d5f-b1ff-
cc4b8ee8e043}, SystemMailbox{e0dc1c29-89c3-4034-b678-e6c29d823ed9}, TA Trainer, Test Tester, TLITwfrcmbr,

Page 22 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

Transition Team, Travis Marsh, Vince Perez, Wayne Bibeau, Wesley Davis, wfrcmbr$

Enterprise Read-only Domain Controllers


(ircpa.org/Users/Enterprise Read-only Domain Controllers)
0 Total: 0 Enabled, 0 Disabled

Enterprise wfrcmbrs
Status Unknown (due to OU filtering): administrator
(ircpa.org/Groups/Enterprise wfrcmbrs)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Event Log Readers


(ircpa.org/Builtin/Event Log Readers)
0 Total: 0 Enabled, 0 Disabled

Exchange All Hosted Organizations


(ircpa.org/Microsoft exchsvrange Security Groups/Exchange All
Hosted Organizations)
0 Total: 0 Enabled, 0 Disabled

Exchange Domain Servers


Status Unknown (due to OU filtering): administrator, BKExec2, exchsvrange Service Account
(ircpa.org/Users/Exchange Domain Servers)
3 Total: 0 Enabled, 0 Disabled, 3 Status Unknown (due to OU
filtering)

Exchange Enterprise Servers


Status Unknown (due to OU filtering): exchsvrange Domain Servers
(ircpa.org/Users/Exchange Enterprise Servers)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Exchange Install Domain Servers


Status Unknown (due to OU filtering): ca-exchsvr
(ircpa.org/Microsoft exchsvrange System Objects/Exchange
Install Domain Servers)

Page 23 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU


filtering)

Exchange Servers
Status Unknown (due to OU filtering): ca-exchsvr
(ircpa.org/Microsoft exchsvrange Security Groups/Exchange
Servers)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Exchange Servers1
Status Unknown (due to OU filtering): ca-exchsvr, exchsvrange Install Domain Servers
(ircpa.org/Microsoft exchsvrange Security Groups/Exchange
Servers1)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

Exchange Services
Status Unknown (due to OU filtering): administrator, BKExec2
(ircpa.org/Users/Exchange Services)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

Exchange Trusted Subsystem


Status Unknown (due to OU filtering): ca-exchsvr
(ircpa.org/Microsoft exchsvrange Security Groups/Exchange
Trusted Subsystem)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Exchange windows Permissions


Status Unknown (due to OU filtering): exchsvrange Trusted Subsystem
(ircpa.org/Microsoft exchsvrange Security Groups/Exchange
windows Permissions)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Page 24 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

EXCHANGE_RECOVERY
Status Unknown (due to OU filtering): administrator, BKExec2
(ircpa.org/Users/EXCHANGE_RECOVERY)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

ExchangeLegacyInterop
(ircpa.org/Microsoft exchsvrange Security
Groups/ExchangeLegacyInterop)
0 Total: 0 Enabled, 0 Disabled

FieldInfoSystem Enabled: Travis King


(ircpa.org/Groups/FieldInfoSystem) Status Unknown (due to OU filtering): Alisa Barkett, Angela smith-Fowler, Bill Wilson, Billy Auton, Bruce Goodwyn,
18 Total: 1 Enabled, 0 Disabled, 17 Status Unknown (due to OU Charlie Wilson, Darlene Silverstein, George Clarke, Jeff Maasch, Mark Godwrkstn, Mickey Umphrey, Robbie Fox, Robert
filtering) Garst, Robert Taylor, SissyLong, Vince Perez, Wayne Bibeau

Fileserver1 $ Acronis Remote Users


Status Unknown (due to OU filtering): administrator, BKExec2, Charlie Wilson, Courtney L. Murphy, Dean Pfoutz,
(ircpa.org/Users/Fileserver1 $ Acronis Remote Users)
Domain wfrcmbrs, Don Biscoe, Frank Fender, Mickey Umphrey, Paper Save, Robert Garst, SissyLong, Spice Works,
16 Total: 0 Enabled, 0 Disabled, 16 Status Unknown (due to OU
sqlsvrServerGIS, TLITwfrcmbr, Travis Marsh
filtering)

FileServer2 $ Acronis Remote Users


Status Unknown (due to OU filtering): administrator, BKExec2, Charlie Wilson, Courtney L. Murphy, Dean Pfoutz,
(ircpa.org/Users/FileServer2 $ Acronis Remote Users)
Domain wfrcmbrs, Don Biscoe, Frank Fender, Mickey Umphrey, Paper Save, Robert Garst, SissyLong, Spice Works,
16 Total: 0 Enabled, 0 Disabled, 16 Status Unknown (due to OU
sqlsvrServerGIS, TLITwfrcmbr, Travis Marsh
filtering)

Front Office Fax


Status Unknown (due to OU filtering): Diane Murphy, Don Biscoe, Donna Rhein, Shelby Helms, Skyler Savage
(ircpa.org/Users/Front Office Fax)
5 Total: 0 Enabled, 0 Disabled, 5 Status Unknown (due to OU
filtering)

Frontoffice
Status Unknown (due to OU filtering): Briseida N. Ortiz, Diane Murphy, Generic Logon, Janine Hicks, Jen wrkstngate,
(ircpa.org/Groups/Frontoffice)
Kris Perez, Margo M Maxwell, Michelle Jolley, Sharon Hatala, Shelby Helms, Skyler Savage, Stephanie Pooley
12 Total: 0 Enabled, 0 Disabled, 12 Status Unknown (due to OU

Page 25 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

filtering)

GIS_ViewerGroup Enabled: Travis King


(ircpa.org/Groups/GIS_ViewerGroup) Status Unknown (due to OU filtering): administrator, Alisa Barkett, Angela smith-Fowler, Bill Wilson, Billy Auton, Charlie
18 Total: 1 Enabled, 0 Disabled, 17 Status Unknown (due to OU Wilson, Courtney L. Murphy, Don Biscoe, George Clarke, Jeff Maasch, Mickey Umphrey, Robbie Fox, Robert Garst,
filtering) Robert Taylor, SissyLong, Vince Perez, Wayne Bibeau

Group Policy Creator Owners


Status Unknown (due to OU filtering): administrator
(ircpa.org/Groups/Group Policy Creator Owners)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Guests
Status Unknown (due to OU filtering): ILS_ANONYMOUS_USER, NotForUse
(ircpa.org/Builtin/Guests)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

Help Desk
Status Unknown (due to OU filtering): Briseida N. Ortiz
(ircpa.org/Microsoft exchsvrange Security Groups/Help Desk)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

HelpServicesGroup
(ircpa.org/Users/HelpServicesGroup)
0 Total: 0 Enabled, 0 Disabled

Homestead
Status Unknown (due to OU filtering): Briseida N. Ortiz, Charlie Wilson, Darlene Silverstein, Jen wrkstngate, Shelby
(ircpa.org/Groups/Homestead)
Helms, SissyLong, Skyler Savage
7 Total: 0 Enabled, 0 Disabled, 7 Status Unknown (due to OU
filtering)

Page 26 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

HRACCT
Status Unknown (due to OU filtering): Dean Pfoutz, Diana Staar, Don Biscoe, Vince Perez
(ircpa.org/Users/HRACCT)
4 Total: 0 Enabled, 0 Disabled, 4 Status Unknown (due to OU
filtering)

HTE Group
Status Unknown (due to OU filtering): Bruce Goodwyn, Charlie Wilson, Darlene Silverstein, Mickey Umphrey, SissyLong
(ircpa.org/Groups/HTE Group)
5 Total: 0 Enabled, 0 Disabled, 5 Status Unknown (due to OU
filtering)

Hygiene Management
(ircpa.org/Microsoft exchsvrange Security Groups/Hygiene
Management)
0 Total: 0 Enabled, 0 Disabled

IIS_IUSRS
(ircpa.org/Builtin/IIS_IUSRS)
0 Total: 0 Enabled, 0 Disabled

IIS_WPG
(ircpa.org/Groups/IIS_WPG)
0 Total: 0 Enabled, 0 Disabled

Incoming Forest Trust Builders


(ircpa.org/Builtin/Incoming Forest Trust Builders)
0 Total: 0 Enabled, 0 Disabled

Information Systems
Status Unknown (due to OU filtering): Courtney L. Murphy, Dean Pfoutz, Don Biscoe, Frank Fender, PA Tech IRCPA,
(ircpa.org/Groups/Information Systems)
TLITwfrcmbr, Travis Marsh
7 Total: 0 Enabled, 0 Disabled, 7 Status Unknown (due to OU
filtering)

Page 27 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

InformationServices Enabled: True Automation


(ircpa.org/Groups/InformationServices) Status Unknown (due to OU filtering): BKExec2, Bob Automation Account, Don Biscoe, Frank Fender, PA Tech IRCPA,
9 Total: 1 Enabled, 0 Disabled, 8 Status Unknown (due to OU sqlsvrServerGIS, TLITwfrcmbr, Travis Marsh
filtering)

IRCPA Calendar Editors


Status Unknown (due to OU filtering): Alisa Barkett, Becky Moon, Billy Auton, Charlie Wilson, Courtney L. Murphy,
(ircpa.org/Groups/IRCPA Calendar Editors)
Darlene Silverstein, Don Biscoe, Generic Logon, Gigi Williams, IdaMarie Holmes, Margo M Maxwell, Mark Godwrkstn,
19 Total: 0 Enabled, 0 Disabled, 19 Status Unknown (due to OU
Mickey Umphrey, Nancy Neill, Robbie Fox, Robert Taylor, Sharon Hatala, Shelly Perrault, SissyLong
filtering)

IS ADMIN Enabled: Information System., True Automation


(ircpa.org/Groups/IS ADMIN) Status Unknown (due to OU filtering): BKExec2, Courtney L. Murphy, Dean Pfoutz, Don Biscoe, Frank Fender,
9 Total: 2 Enabled, 0 Disabled, 7 Status Unknown (due to OU TLITwfrcmbr, Travis Marsh
filtering)

Jobs_Disribution
Status Unknown (due to OU filtering): Diana Staar, Robert Garst, Vince Perez
(ircpa.org/Users/Jobs_Disribution)
3 Total: 0 Enabled, 0 Disabled, 3 Status Unknown (due to OU
filtering)

KixTest
(ircpa.org/Groups/KixTest)
0 Total: 0 Enabled, 0 Disabled

Mapping
Status Unknown (due to OU filtering): Angela smith-Fowler, Jeff Maasch, Robert Garst
(ircpa.org/Groups/Mapping)
3 Total: 0 Enabled, 0 Disabled, 3 Status Unknown (due to OU
filtering)

Network Configuration Operators


(ircpa.org/Builtin/Network Configuration Operators)
0 Total: 0 Enabled, 0 Disabled

Page 28 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

Organization Management
Status Unknown (due to OU filtering): administrator, TLITwfrcmbr
(ircpa.org/Microsoft exchsvrange Security Groups/Organization
Management)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

PacsDistribution Disabled: Accounting


(ircpa.org/Users/PacsDistribution) Status Unknown (due to OU filtering): Bruce Goodwyn, Courtney L. Murphy, Dean Pfoutz, Don Biscoe, Janine Hicks,
9 Total: 0 Enabled, 1 Disabled, 8 Status Unknown (due to OU Mickey Umphrey, Robert Garst, Sharon Hatala
filtering)

Performance Log Users


(ircpa.org/Builtin/Performance Log Users)
0 Total: 0 Enabled, 0 Disabled

Performance Monitor Users


Status Unknown (due to OU filtering): administrator
(ircpa.org/Builtin/Performance Monitor Users)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Pre-Windows 2000 Compatible Access


Status Unknown (due to OU filtering): exchsvrange Domain Servers
(ircpa.org/Builtin/Pre-Windows 2000 Compatible Access)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Print Operators
Status Unknown (due to OU filtering): Becky Moon, Bruce Goodwyn, Charlie Wilson, Darlene Silverstein, Kris Perez,
(ircpa.org/Builtin/Print Operators)
Mickey Umphrey, Nancy Neill, Sharon Hatala, SissyLong
9 Total: 0 Enabled, 0 Disabled, 9 Status Unknown (due to OU
filtering)

Public Folder Management


(ircpa.org/Microsoft exchsvrange Security Groups/Public Folder
Management)

Page 29 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

0 Total: 0 Enabled, 0 Disabled

PUBLICACCESS
Status Unknown (due to OU filtering): FLStatutes119 PublicRecordsRequest, public access
(ircpa.org/Groups/PUBLICACCESS)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

PublicRequests
Status Unknown (due to OU filtering): Charlie Wilson, Darlene Silverstein, Dean Pfoutz, Don Biscoe, SissyLong
(ircpa.org/Users/PublicRequests)
5 Total: 0 Enabled, 0 Disabled, 5 Status Unknown (due to OU
filtering)

PublicUser
(ircpa.org/Groups/PublicUser)
0 Total: 0 Enabled, 0 Disabled

RAS and IAS Servers


Status Unknown (due to OU filtering): ca-CAMA
(ircpa.org/Groups/RAS and IAS Servers)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Read-only Domain Controllers


(ircpa.org/Users/Read-only Domain Controllers)
0 Total: 0 Enabled, 0 Disabled

Real Estate Enabled: Travis King


(ircpa.org/Groups/Real Estate) Status Unknown (due to OU filtering): Alisa Barkett, Becky Moon, Billy Auton, Bruce Goodwyn, Dean Pfoutz, Generic
20 Total: 1 Enabled, 0 Disabled, 19 Status Unknown (due to OU Logon, George Clarke, IdaMarie Holmes, Linette Brown, Mark Godwrkstn, Mickey Umphrey, Nancy Neill, Robbie Fox,
filtering) Robert Taylor, Shelly Perrault, Suzanne White, TA Trainer, Vince Perez, Wayne Bibeau

RealLaptops Enabled: Travis King


(ircpa.org/Groups/RealLaptops) Status Unknown (due to OU filtering): Billy Auton, Robert Taylor

Page 30 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

3 Total: 1 Enabled, 0 Disabled, 2 Status Unknown (due to OU


filtering)

Recipient Management
(ircpa.org/Microsoft exchsvrange Security Groups/Recipient
Management)
0 Total: 0 Enabled, 0 Disabled

Records Management
(ircpa.org/Microsoft exchsvrange Security Groups/Records
Management)
0 Total: 0 Enabled, 0 Disabled

Remote PC Users
Status Unknown (due to OU filtering): DCS, Dean Pfoutz, Don Biscoe, Frank Fender, TLITwfrcmbr, Travis Marsh
(ircpa.org/Builtin/Remote PC Users)
6 Total: 0 Enabled, 0 Disabled, 6 Status Unknown (due to OU
filtering)

Replicator
(ircpa.org/Builtin/Replicator)
0 Total: 0 Enabled, 0 Disabled

Restrict
(ircpa.org/ircpa/Restrict)
0 Total: 0 Enabled, 0 Disabled

Roaming User Profiles


Status Unknown (due to OU filtering): IdaMarie Holmes
(ircpa.org/ircpa/Roaming User Profiles)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Scan Operators
Status Unknown (due to OU filtering): administrator, BKExec2, Charlie Wilson, Courtney L. Murphy, Darlene Silverstein,

Page 31 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

(ircpa.org/Users/Scan Operators) Don Biscoe, Paper Save, Robert Garst, SissyLong, Spice Works, sqlsvrServerGIS
11 Total: 0 Enabled, 0 Disabled, 11 Status Unknown (due to OU
filtering)

Schema wfrcmbrs
Status Unknown (due to OU filtering): administrator
(ircpa.org/Groups/Schema wfrcmbrs)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Search Express Enabled: Travis King


(ircpa.org/Groups/Search Express) Status Unknown (due to OU filtering): Alisa Barkett, Becky Moon, Billy Auton, Bruce Goodwyn, Dean Pfoutz, Generic
20 Total: 1 Enabled, 0 Disabled, 19 Status Unknown (due to OU Logon, George Clarke, IdaMarie Holmes, Linette Brown, Mark Godwrkstn, Mickey Umphrey, Nancy Neill, Robbie Fox,
filtering) Robert Taylor, Shelly Perrault, Suzanne White, TA Trainer, Vince Perez, Wayne Bibeau

Sebastian
(ircpa.org/Computers/Sebastian)
0 Total: 0 Enabled, 0 Disabled

Sebastian Office Users


Status Unknown (due to OU filtering): IdaMarie Holmes, Linette Brown
(ircpa.org/Groups/Sebastian Office Users)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

Server Management Enabled: True Automation


(ircpa.org/Microsoft exchsvrange Security Groups/Server Status Unknown (due to OU filtering): Travis Marsh
Management)
2 Total: 1 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Server Operators Enabled: True Automation


(ircpa.org/Builtin/Server Operators) Status Unknown (due to OU filtering): Nancy Neill
2 Total: 1 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Page 32 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

SMEX WFRCMBR Group


Status Unknown (due to OU filtering): administrator
(ircpa.org/Groups/SMEX WFRCMBR Group)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

SQLServer2005MSFTEUser$CA-FILESVR1$CAFILESVR1
(ircpa.org/Users/SQLServer2005MSFTEUser$CA-
FILESVR1$CAFILESVR1)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSFTEUser$CA-FILESVR1$MSSQLSERVER
Status Unknown (due to OU filtering): administrator
(ircpa.org/Users/SQLServer2005MSFTEUser$CA-
FILESVR1$MSSQLSERVER)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

SQLServer2005MSFTEUser$CA-FILESVR2$SQLEXPRESS
(ircpa.org/Users/SQLServer2005MSFTEUser$CA-
FILESVR2$SQLEXPRESS)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSOLAPUser$CA-FILESVR1$CAFILESVR1
(ircpa.org/Users/SQLServer2005MSOLAPUser$CA-
FILESVR1$CAFILESVR1)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSOLAPUser$CA-
Status Unknown (due to OU filtering): administrator
FILESVR1$MSSQLSERVER
(ircpa.org/Users/SQLServer2005MSOLAPUser$CA-
FILESVR1$MSSQLSERVER)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Page 33 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

SQLServer2005MSSQLServerADHelperUser$CA-FILESVR1
(ircpa.org/Users/SQLServer2005MSSQLServerADHelperUser$
CA-FILESVR1)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSSQLUser$CA-FILESVR1$CAFILESVR1
(ircpa.org/Users/SQLServer2005MSSQLUser$CA-
FILESVR1$CAFILESVR1)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSSQLUser$CA-FILESVR1$MSSQLSERVER
Status Unknown (due to OU filtering): administrator
(ircpa.org/Users/SQLServer2005MSSQLUser$CA-
FILESVR1$MSSQLSERVER)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

SQLServer2005MSSQLUser$CA-FILESVR1$PAPERSAVE
(ircpa.org/Users/SQLServer2005MSSQLUser$CA-
FILESVR1$PAPERSAVE)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSSQLUser$CA-FILESVR2$PAPERSAVE
(ircpa.org/Users/SQLServer2005MSSQLUser$CA-
FILESVR2$PAPERSAVE)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005MSSQLUser$CA-FILESVR2$SQLEXPRESS
(ircpa.org/Users/SQLServer2005MSSQLUser$CA-
FILESVR2$SQLEXPRESS)
0 Total: 0 Enabled, 0 Disabled

Page 34 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

SQLServer2005SQLAgentUser$CA-
Status Unknown (due to OU filtering): administrator
FILESVR1$MSsqlsvrSERVER
(ircpa.org/Users/SQLServer2005SQLAgentUser$CA-
FILESVR1$MSsqlsvrSERVER)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

SQLServer2005SQLAgentUser$CA-FILESVR1$PAfilesvr1
(ircpa.org/Users/SQLServer2005SQLAgentUser$CA-
FILESVR1$PAfilesvr1)
0 Total: 0 Enabled, 0 Disabled

SQLServer2005SQLBrowserUser$CA-FILESVR1
Status Unknown (due to OU filtering): administrator
(ircpa.org/Users/SQLServer2005SQLBrowserUser$CA-
FILESVR1)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Tangible
Status Unknown (due to OU filtering): Dean Pfoutz, Kris Perez, Michelle Jolley, Sharon Hatala
(ircpa.org/Groups/Tangible)
4 Total: 0 Enabled, 0 Disabled, 4 Status Unknown (due to OU
filtering)

TangibleDistribution
Status Unknown (due to OU filtering): Kris Perez, Michelle Jolley, Sharon Hatala
(ircpa.org/Users/TangibleDistribution)
3 Total: 0 Enabled, 0 Disabled, 3 Status Unknown (due to OU
filtering)

TelnetClients
Status Unknown (due to OU filtering): Robert Garst
(ircpa.org/Users/TelnetClients)
1 Total: 0 Enabled, 0 Disabled, 1 Status Unknown (due to OU
filtering)

Page 35 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

Terminal Server License Servers


(ircpa.org/Builtin/Terminal Server License Servers)
0 Total: 0 Enabled, 0 Disabled

TestGroup
(ircpa.org/Groups/TestGroup)
0 Total: 0 Enabled, 0 Disabled

UM Management
(ircpa.org/Microsoft exchsvrange Security Groups/UM
Management)
0 Total: 0 Enabled, 0 Disabled

Users Enabled: GIS, Sales, Travis King, True Automation


(ircpa.org/Builtin/Users) Disabled: Accounting
93 Total: 4 Enabled, 1 Disabled, 88 Status Unknown (due to OU Status Unknown (due to OU filtering): Alisa Barkett, Angela smith-Fowler, Appraiser, ASPNET, assessment, Becky
filtering) Moon, Bill Wilson, Billy Auton, BKExec2, Bob Automation Account, Briseida N. Ortiz, Bruce Goodwyn, Charlie Wilson,
Courtney L. Murphy, Darlene Silverstein, Data Access Server Account, David Nolte, DCS, Dean Pfoutz, Default, Diana
Staar, Diane Murphy, DiscoverySearchMailbox {D919BA05-46A6-415f-80AD-7E09334BB852}, Don Biscoe, Donna Rhein,
DRU Clienr Service Account, DRU Crontroller Service Account, exchsvrange Service Account, Exemptions,
FederatedEmail.4c1f4d8b-8179-4148-93bf-00a95fa1e042, Frank Fender, Frt Copier, Generic Logon, George Clarke, Gigi
Williams, Gis Control, IdaMarie Holmes, ILS_ANONYMOUS_USER, IRCPA Scanner, Janine Hicks, Jeff Maasch, Jen
wrkstngate, Kix Start, kmanage, Kris Perez, Linette Brown, Mapping Proccessing, Margo M Maxwell, Mark Godwrkstn,
Matthew Utter, Michelle Jolley, Mickey Umphrey, Migration, Nancy Neill, NotForUse, PA Tech IRCPA, Pacs
TroubleTickets, pamapping, Paper Save, Property Appraiser, Public IRCPA, Real Property, Realestate, Robbie Fox,
Robert Garst, Robert Taylor, Sharon Hatala, Shelby Helms, Shelly Perrault, SissyLong, Skyler Savage, Spice Works, Split
&. Combine, sqlsvr Run, sqlsvrServerGIS, Stephanie Pooley, Suzanne White, SystemMailbox{1f05a927-f70d-4d5f-b1ff-
cc4b8ee8e043}, SystemMailbox{e0dc1c29-89c3-4034-b678-e6c29d823ed9}, TA Trainer, Test Tester, TLITwfrcmbr,
Transition Team, Travis Marsh, Vince Perez, Wayne Bibeau, Wesley Davis, wfrcmbr$

View-Only Organization Management


(ircpa.org/Microsoft exchsvrange Security Groups/View-Only
Organization Management)
0 Total: 0 Enabled, 0 Disabled

Page 36 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

GROUP NAME MEMBERS

Windows Authorization Access Group


Status Unknown (due to OU filtering): exchsvrange Servers, exchsvrange Servers1
(ircpa.org/Builtin/Windows Authorization Access Group)
2 Total: 0 Enabled, 0 Disabled, 2 Status Unknown (due to OU
filtering)

WINS Users
(ircpa.org/Groups/WINS Users)
0 Total: 0 Enabled, 0 Disabled

Page 37 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.8 - Active Directory Computers


This section contains a listing of all computers from Active Directory. Computers which have not logged in for over 30 days are marked as inactive computers
and highlighted in red. Disabled computers are highlighted in gray.

Active Computers
COMPUTER NAME IP ADDRESS(ES) NETMASK CIDR DNS ENTRY ENABLED OPERATING SYSTEM LAST LOGIN

ACCOUNTING enabled Windows 7 Professional 2020/12/06


4:29:07 PM

BRUCEHPZ230 fe80::d9b8:475b:f9c 255.255.255.0 176.16.19.0/24 brucehpz230.ircpa.org enabled Microsoft Windows 10 Pro 2020/01/18
3:2361%3,176.16.19 1:09:51 PM
.32

CA-AUTOMATE fe80::e1:1cfe:77c7:f0 255.255.255.0 176.16.19.0/24 ca-automate.ircpa.org enabled Microsoft Windows 7 2020/01/17


81%10,176.16.19.62 Professional 9:00:15 AM

CA-COMMERCIAL enabled Windows 10 Pro 2020/01/17


4:52:07 PM

CA-CSIMPSON fe80::2802:1a6a:fd9: 255.255.255.0 176.16.19.0/24 ca-csimpson.ircpa.org enabled Microsoft Windows 10 Pro 2020/01/18
726f%7,176.16.19.3 2:50:22 PM
5

CA-DWHITE01 fe80::7cd3:ac94:6a7 255.255.255.0 176.16.19.0/24 ca-dwhite01.ircpa.org enabled Microsoft Windows 10 Pro 2020/01/18
7:898e%11,176.16.1 1:35:20 PM
9.30

CA-EXCHSVR enabled Windows Server 2008 R2 2020/01/09


Standard 7:09:11 PM

CA-GIS fe80::e87d:551d:a0e 255.255.255.0 176.16.19.0/24 ca-gis.ircpa.org enabled Microsoft Windows Server 2020/01/18
8:4d54%14,176.16.1 2008 R2 Standard 12:34:03 PM
9.127

CA-GISSDE fe80::f064:b16e:cfe4 255.255.255.0 176.16.19.0/24 ca-gissde.ircpa.org enabled Microsoft Windows Server 2020/01/18
:8560%2,176.16.19. 2016 Standard 3:51:34 PM

Page 38 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME IP ADDRESS(ES) NETMASK CIDR DNS ENTRY ENABLED OPERATING SYSTEM LAST LOGIN

248,176.16.19.141

CA-GISTEST fe80::2169:f451:ed2 255.255.255.0 176.16.19.0/24 ca-gistest.ircpa.org enabled Microsoft Windows Server 2020/01/18
4:29af%13,176.16.1 2012 R2 Standard 8:25:19 AM
9.68

CA-GISWEB disabled Windows Server 2016 2020/10/02


Standard 8:03:07 AM

CA-HR disabled Windows Server 2008 R2 2020/02/06


Standard 3:59:50 PM

CA-IIS enabled Windows Server 2012 R2 2020/06/28


Standard 5:28:31 AM

CA-JAMES disabled Windows 10 Pro 2020/07/14


11:13:00 AM

CA-PRINTSVR fe80::dde9:7211:4e7 255.255.255.0 176.16.19.0/24 ca-printsvr.ircpa.org enabled Microsoft Windows Server 2020/11/18
e:cc09%11,176.16.1 2008 R2 Standard 10:39:07 AM
9.159

CA-SKYLA disabled Windows 10 Pro 2020/03/12


10:51:37 AM

CA-TRAVISM01 enabled Windows 10 Pro 2020/09/27


9:11:55 PM

CA-VAL fe80::510c:b8a1:f97 255.255.255.0 176.16.19.0/24 ca-val.ircpa.org enabled Microsoft Windows Server 2020/01/18
9:e69a%12,176.16.1 2008 R2 Standard 7:32:35 AM
9.229

CSIMPSONLAPTOP enabled Windows 10 Pro 2020/07/13


4:56:09 PM

dwhiteacer fe80::9d3d:4961:e31 255.255.255.0 176.16.19.0/24 dwhiteacer.ircpa.org enabled Microsoft Windows 10 Pro 2020/01/18
f:604f%3,176.16.19. 3:51:56 PM
98

FILESERVER1 fe80::b5e1:f812:7ad 255.255.255.0 176.16.19.0/24 fileserver1.ircpa.org enabled Microsoft Windows Server 2020/01/18

Page 39 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME IP ADDRESS(ES) NETMASK CIDR DNS ENTRY ENABLED OPERATING SYSTEM LAST LOGIN

c:52c4%10,176.16.1 2008 R2 Standard 12:32:05 PM


9.148

FILESERVER2 fe80::b957:c111:ed5 255.255.255.0 176.16.19.0/24 fileserver2.ircpa.org enabled Microsoft Windows Server 2020/01/15
2:d7e1%10,176.16.1 2008 R2 Standard 8:49:42 PM
9.121

FRNTCUSTSERVCUB fe80::5ddc:510a:a3e 255.255.255.0 176.16.19.0/24 frntcustservcub.ircpa.o enabled Microsoft Windows 10 Pro 2020/01/18
c:478f%10,176.16.1 rg 3:10:59 PM
9.66

gilesmsi fe80::91fb:c3ca:a191 255.255.255.0 176.16.19.0/24 gilesmsi.ircpa.org enabled Microsoft Windows 10 Pro 2020/01/18
:371b%7,176.16.19. 3:23:48 PM
129

ibranaugh-hp400 fe80::e8cd:a6c0:c33f 255.255.255.0 176.16.19.0/24 ibranaugh- enabled Microsoft Windows 7 2020/01/18


:6686%11,176.16.19 hp400.ircpa.org Professional 3:27:13 PM
.15

IRCAMA enabled Windows Server 2008 R2 2020/03/28


Standard 9:37:47 AM

IRGIS enabled Windows Server 2008 R2 2020/05/01


Standard 10:19:07 AM

KYLE-HP308 fe80::30c7:725d:970 255.255.255.0 176.16.19.0/24 kyle-hp308.ircpa.org enabled Microsoft Windows 7 2020/01/18


3:996e%11,176.16.1 Professional 7:57:29 AM
9.61

KYLE-HP400 fe80::80bb:fe3f:ae04 255.255.255.0 176.16.19.0/24 kyle-hp400.ircpa.org enabled Microsoft Windows 10 Pro 2020/01/18
:feb9%2,176.16.19.6 11:31:14 AM
4

MAPPINGSPAREHPP enabled Windows 7 Professional 2020/07/19


4:49:26 PM

milliehpz240 fe80::68c8:dda7:80a 255.255.255.0 176.16.19.0/24 milliehpz240.ircpa.org enabled Microsoft Windows 7 2020/11/18


e:676d%11,176.16.1 Professional 3:01:58 AM
9.10

Page 40 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME IP ADDRESS(ES) NETMASK CIDR DNS ENTRY ENABLED OPERATING SYSTEM LAST LOGIN

REMOTE-TL fe80::8c22:bd00:80e 255.255.255.0 176.16.19.0/24 remote-tl.ircpa.org enabled Microsoft Windows 10 Pro 2020/11/18
5:e0ad%5,176.16.19 2:46:16 PM
.100

RKNIGHT-DESKPC fe80::9d63:c248:661 255.255.255.0 176.16.19.0/24 rileyknight- enabled Microsoft Windows 7 2020/11/18


7:303c%15,176.16.1 deskpc.ircpa.org Professional 1:08:50 PM
9.39

SKETTERINGHP8 disabled Windows 10 Pro 2020/05/29


11:00:15 AM

sketteringprodskhp fe80::8c90:46f5:49f1 255.255.255.0 176.16.19.0/24 sketteringprodskhp.irc enabled Microsoft Windows 10 Pro 2020/01/18
:2d3a%5,176.16.19. pa.org 3:37:38 PM
101

SUSANHPUPGRD fe80::20f9:9fef:618d: 255.255.255.0 176.16.19.0/24 susanhpupgrd.ircpa.or enabled Microsoft Windows 10 Pro 2020/01/17
2dd2%6,176.16.19.8 g 11:43:40 AM
7

Inactive Computers
COMPUTER NAME IP ADDRESS(ES) NETMASK CIDR DNS ENTRY ENABLED OPERATING SYSTEM LAST LOGIN

1001westerfield-deskpc fe80::e50e:653e:48f 255.255.255.0 176.16.19.0/24 1001westerfield- enabled Microsoft Windows 10 Pro 2019/01/18
b:581a%10,176.16.1 deskpc.ircpa.org 3:39:16 PM
9.36

4001WAYNEG-CA 176.16.19.24 255.255.255.0 176.16.19.0/24 4001wayneg- enabled Microsoft Windows 10 Pro 2019/01/18
ca.ircpa.org 10:55:12 AM

Page 41 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.9 - Server Aging


This section is in indicator of the age of the active servers based on the date their operating system was installed. The actual age of the server may vary if the
operating system was re-installed for any reason. Older systems are highlighted in red and much older systems are bolded. Excludes computers that we were
unable to retrieve an OS Install Date.

COMPUTER OPERATING SYSTEM OS INSTALL DATE AGE (MONTHS)

CA-GIS Windows Server 2008 R2 Standard 2010/05/31 8:33:26 PM 116

CA-VAL Windows Server 2008 R2 Standard 2011/01/30 2:53:17 AM 108

FILESERVER2 Windows Server 2008 R2 Standard 2013/07/16 3:57:28 PM 78

FILESERVER1 Windows Server 2008 R2 Standard 2014/10/02 12:56:45 PM 63

CA-PRINTSVR Windows Server 2008 R2 Standard 2015/10/20 8:11:48 PM 51

CA-GISTEST Windows Server 2012 R2 Standard 2017/12/04 1:40:15 PM 25

CA-GISSDE Windows Server 2016 Standard 2018/09/27 7:52:18 AM 16

Page 42 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.10 - Workstation Aging


This section is in indicator of the age of the active workstations based on the date their operating system was installed. The actual age of the workstation may
vary if the operating system was re-installed for any reason. Older systems are highlighted in red and much older systems are bolded. Excludes computers
that we were unable to retrieve an OS Install Date.

COMPUTER OPERATING SYSTEM OS INSTALL DATE AGE (MONTHS)

KYLE-HP308 Windows 7 Professional 2011/02/17 1:57:12 AM 107

CA-AUTOMATE Windows 7 Professional 2011/03/09 11:58:45 PM 106

ibranaugh-hp400 Windows 7 Professional 2015/04/14 10:04:20 AM 57

RKNIGHT-DESKPC Windows 7 Professional 2015/05/20 8:59:25 AM 56

milliehpz240 Windows 10 Pro 2017/02/21 9:27:12 AM 35

dwhiteacer Windows 10 Pro 2018/02/01 1:00:36 PM 23

gilesmsi Windows 10 Pro 2018/06/05 9:39:23 AM 19

sketteringprodskhp Windows 10 Pro 2018/06/07 3:30:59 PM 19

KYLE-HP400 Windows 10 Pro 2018/07/12 4:01:28 PM 18

CA-DWHITE01 Windows 10 Pro 2018/07/13 9:59:46 AM 18

FRNTCUSTSERVCUB Windows 10 Pro 2018/07/13 10:33:34 AM 18

1001westerfield-deskpc Windows 10 Pro 2018/07/13 12:25:09 PM 18

SUSANHPUPGRD Windows 10 Pro 2018/07/16 8:26:47 AM 18

REMOTE-TL Windows 10 Pro 2018/07/25 5:16:35 PM 18

BRUCEHPZ230 Windows 10 Pro 2019/01/09 8:54:18 PM 12

Page 43 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER OPERATING SYSTEM OS INSTALL DATE AGE (MONTHS)

4001WAYNEG-CA Windows 10 Pro 2019/01/09 8:58:46 PM 12

CA-CSIMPSON Windows 10 Pro 2019/01/11 1:45:17 AM 12

Page 44 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

3.11 - Domain DNS


This section contains a listing of all IP addresses and hostnames from DNS, with conflicting entries highlighted in red.

IP ADDRESS HOSTNAME

66.11.8.80 www.ircpa.org

176.16.19.2 netswitch02.ircpa.org

176.16.19.10 spoolyz240.ircpa.org

176.16.19.15 ibranaugh-hp400.ircpa.org

176.16.19.24 4001wayneg-ca.ircpa.org

176.16.19.27 travis-msi.ircpa.org

176.16.19.28 milliehpz240.ircpa.org

176.16.19.30 ca-dwhite01.ircpa.org

176.16.19.32 brucehpz230.ircpa.org

176.16.19.36 1001westerfield-deskpc.ircpa.org

176.16.19.39 rileyknight-deskpc.ircpa.org

176.16.19.40 sissyl-hp.ircpa.org

176.16.19.44 robert-t-msi.ircpa.org

176.16.19.46 ca-exchsvr.ircpa.org

176.16.19.61 kyle-hp308.ircpa.org

176.16.19.62 ca-automate.ircpa.org

176.16.19.63 ca-commercial.ircpa.org

Page 45 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS HOSTNAME

176.16.19.64 kyle-hp400.ircpa.org

176.16.19.66 frntcustservcub.ircpa.org

176.16.19.68 ca-gistest.ircpa.org

176.16.19.87 susanhpupgrd.ircpa.org

176.16.19.98 dwhiteacer.ircpa.org

176.16.19.100 remote-tl.ircpa.org

176.16.19.101 sketteringprodskhp.ircpa.org

176.16.19.102 ca-skyla.ircpa.org

176.16.19.114 vab.ircpa.org

176.16.19.119 irgis.ircpa.org

176.16.19.121 fileserver2.ircpa.org

176.16.19.121 ircpa.org

176.16.19.123 sketteringhpz-ca.ircpa.org

176.16.19.127 ca-gis.ircpa.org

176.16.19.129 gilesmsi.ircpa.org

176.16.19.141 ca-gissde.ircpa.org

176.16.19.148 fileserver1.ircpa.org

176.16.19.148 ircpa.org

176.16.19.159 ca-printsvr.ircpa.org

176.16.19.160 netswitch01.ircpa.org

Page 46 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS HOSTNAME

176.16.19.218 ircama.ircpa.org

176.16.19.220 ca-val.ircpa.org

176.16.19.231 ca-travism01.ircpa.org

176.16.19.233 nas01.ircpa.org

176.16.19.234 ircgateway.ircpa.org

176.16.19.237 x2tech.ircpa.org

176.16.19.241 realestate.ircpa.org

176.16.19.248 ca-gissde.ircpa.org

209.26.172.33 map.ircpa.org

209.215.109.54 public.ircpa.org

209.215.109.60 webmail.ircpa.org

Page 47 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

4 - Non A/D Devices


This section contains a listing of all devices which were not joined to a domain or workgroup.

IP ADDRESS COMPUTER NAME LISTENING PORT(S) DEVICE TYPE

176.16.19.7 NPI18A1DE HTTP (80/TCP) HP ETHERNET MULTI-


ENVIRONMENT,SN:JPAC86901V,FN:MA04TLD,SVCID:18273,P
ID:HP Color LaserJet CP1518ni

176.16.19.11 NPI76D1C6.IRCPA.ORG HTTP (80/TCP), HTTPS (443/TCP), HTTP HP ETHERNET MULTI-


(8080/TCP) ENVIRONMENT,SN:VNBKK701JM,FN:1N87YPZ,SVCID:27289,
PID:HP Color LJ MFP M477fdw

176.16.19.12 NPI026028.IRCPA.ORG HTTP (80/TCP), HTTPS (443/TCP), HTTP HP ETHERNET MULTI-


(8080/TCP) ENVIRONMENT,SN:CNB8D1HXTR,FN:SF012HW,SVCID:22117,
PID:HP LaserJet 300 colorMFP M375nw

176.16.19.13 BRN001BA9F02883.IRCPA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP Brother NC-8200h, Firmware Ver.1.10 (12.02.17),MID 84UC07
(80/TCP)

176.16.19.14 Telnet (23/TCP), HTTP (80/TCP) Web Server

176.16.19.17 Telnet (23/TCP), HTTP (80/TCP) Web Server

176.16.19.38 Telnet (23/TCP), HTTP (80/TCP) GSM7248V2 - ProSafe 48G

176.16.19.48 NPIE0AD8C.IRCPA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP HP ETHERNET MULTI-ENVIRONMENT,ROM


(80/TCP), HTTPS (443/TCP) none,JETDIRECT,JD128,EEPROM V.33.25,CIDATE 01/09/2012

176.16.19.53 FTP (21/TCP), HTTP (80/TCP) Xerox WorkCentre 3615; Network 80.48, Controller
201503160857, Engine 05.34.00, Boot 201304031837, PCL5
201502251108, PCL6 201502251108, POSTSCRIPT
201502251108, PDF 201502251108

176.16.19.56 BRN30055CA859DF.IRCPA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP Brother NC-8500h, Firmware Ver.1.09 (15.10.15),MID 84E-403
(80/TCP), HTTPS (443/TCP)

Page 48 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS COMPUTER NAME LISTENING PORT(S) DEVICE TYPE

176.16.19.58 NPI811FE6.IRCPA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP HP ETHERNET MULTI-ENVIRONMENT,ROM


(80/TCP), HTTPS (443/TCP) none,JETDIRECT,JD128,EEPROM V.33.25,CIDATE 01/09/2012

176.16.19.59 NPI3DCDB7.IRCPA.ORG Telnet (23/TCP), HTTP (80/TCP), HTTPS HP ETHERNET MULTI-ENVIRONMENT,ROM


(443/TCP) none,JETDIRECT,JD137,EEPROM V.37.18,CIDATE
11/13/2014,IT debuglite

176.16.19.95 Telnet (23/TCP), HTTP (80/TCP) GSM7224 L2 Managed Gigabit Switch

176.16.19.99 Telnet (23/TCP), HTTP (80/TCP) GSM7212 L2 Managed Gigabit Switch

176.16.19.130 HPT1300.IRCPA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP HP ETHERNET MULTI-ENVIRONMENT,ROM none,JETDIRECT
(80/TCP), HTTPS (443/TCP)

176.16.19.131 HPSCANNER FTP (21/TCP), HTTP (80/TCP) Apache

176.16.19.140 NPIB54250 Telnet (23/TCP), HTTP (80/TCP), HTTPS HP ETHERNET MULTI-ENVIRONMENT,ROM


(443/TCP) none,JETDIRECT,JD137,EEPROM V.37.12,CIDATE 02/07/2010

176.16.19.156 HTTP (80/TCP), HTTPS (443/TCP) Apache

176.16.19.158 FTP (21/TCP), SSH (22/TCP), Telnet HP MSA 2040 SAN


(23/TCP), HTTPS (443/TCP)

176.16.19.160 FTP (21/TCP), SSH (22/TCP), HTTPS HP MSA 2040 SAN


(443/TCP)

176.16.19.178 BRN30055C5D33E4 FTP (21/TCP), Telnet (23/TCP), HTTP Brother NC-8300h, Firmware Ver.1.13 (14.04.25),MID 84U-D05
(80/TCP), HTTPS (443/TCP)

176.16.19.204 XC-64EFE9 HTTP (80/TCP), HTTPS (443/TCP) Xerox VersaLink C405; System 68.33.1, Controller 1.45.0, IOT
3.3.0, ADF 42.0.0, Fax 104.7.0, Panel 91.16.11, Boot 11.1.200,
Contents 2.5.3, RSEP 1.8.23

176.16.19.206 HTTP (80/TCP), HTTPS (443/TCP) Xerox WorkCentre 7835 v1; SS 073.010.048.15000, NC
073.018.15000, UI 073.018.15000, ME 090.032.010, CC
073.018.15000, DF 012.003.000, FI 007.002.000, FA
003.012.005, CCOS 073.008.15000, NCOS 073.008.15000, SC
004.001.000, SU 073.018.15000

Page 49 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS COMPUTER NAME LISTENING PORT(S) DEVICE TYPE

176.16.19.214 BRN30055C7A1552 FTP (21/TCP), Telnet (23/TCP), HTTP Brother NC-8600h, Firmware Ver.H ,MID 84E-502
(80/TCP), HTTPS (443/TCP)

176.16.19.215 IRCPASEB HTTP (80/TCP), HTTPS (443/TCP) Xerox VersaLink C405; System 68.33.1, Controller 1.45.0, IOT
3.3.0, ADF 42.0.0, Fax 104.7.0, Panel 91.16.11, Boot 11.1.200,
Contents 2.5.3, RSEP 1.8.23

176.16.19.216 XC-64EF8F HTTP (80/TCP), HTTPS (443/TCP) Xerox VersaLink C405; System 68.33.1, Controller 1.45.0, IOT
3.3.0, ADF 42.0.0, Fax 104.7.0, Panel 91.16.11, Boot 11.1.200,
Contents 2.5.3, RSEP 1.8.23

176.16.19.217 XC-64F20A HTTP (80/TCP), HTTPS (443/TCP) Xerox VersaLink C405; System 68.33.1, Controller 1.45.0, IOT
3.3.0, ADF 42.0.0, Fax 104.7.0, Panel 91.16.11, Boot 11.1.200,
Contents 2.5.3, RSEP 1.8.23

176.16.19.224 NPIF0D692 FTP (21/TCP), Telnet (23/TCP), HTTP HP ETHERNET MULTI-ENVIRONMENT,ROM


(80/TCP), HTTPS (443/TCP) V.29.11,JETDIRECT,JD115,EEPROM V.29.13,CIDATE
08/11/2005

176.16.19.225 BRN30055C664B57 FTP (21/TCP), Telnet (23/TCP), HTTP Brother NC-8300h, Firmware Ver.1.14 (14.07.31),MID 84U-D05
(80/TCP), HTTPS (443/TCP)

176.16.19.226 HTTP (80/TCP), HTTPS (443/TCP) Xerox AltaLink C8035; SS 100.001.038.10200, NC


100.001.10200, UI 100.001.10200, ME 061.022.000, CC
100.001.10200, DF 007.019.000, FI 010.019.000, FA
003.012.015, CCOS 100.008.10200, NCOS 100.008.10200, SC
013.015.006, SU 100.001.10200

176.16.19.232 HTTP (80/TCP) HP ETHERNET MULTI-ENVIRONMENT

176.16.19.234 DNS (53/TCP), HTTP (80/TCP) Apache

176.16.19.235 BRN30055CA7DBCD FTP (21/TCP), Telnet (23/TCP), HTTP Brother NC-8600h, Firmware Ver.M ,MID 8CE-511,FID 2
(80/TCP), HTTPS (443/TCP)

176.16.19.239 NPI120B2D HTTP (80/TCP), HTTPS (443/TCP), HTTP HP ETHERNET MULTI-ENVIRONMENT,ROM


(8080/TCP) none,JETDIRECT,JD153,EEPROM JSI23900010,CIDATE
12/12/2017

176.16.19.241 REALESTATE.IRCPA.ORG FTP (21/TCP), Telnet (23/TCP), HTTP HP ETHERNET MULTI-ENVIRONMENT,ROM

Page 50 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS COMPUTER NAME LISTENING PORT(S) DEVICE TYPE


(80/TCP), HTTPS (443/TCP) none,JETDIRECT,JD128,EEPROM V.28.61,CIDATE 06/24/2005

176.16.19.242 NPIB913C8 FTP (21/TCP), Telnet (23/TCP), HTTP HP ETHERNET MULTI-ENVIRONMENT,ROM


(80/TCP), HTTPS (443/TCP) none,JETDIRECT,JD128,EEPROM V.33.21,CIDATE 02/04/2010

176.16.19.245 BRN30055C7A390A FTP (21/TCP), Telnet (23/TCP), HTTP Brother NC-8300h, Firmware Ver.1.15 (14.11.06),MID 84U-D17
(80/TCP), HTTPS (443/TCP)

176.16.19.247

176.16.19.249 BRN30055CB3EF24 HTTP (80/TCP), HTTPS (443/TCP) Brother NC-8900h, Firmware Ver.F ,MID 84U-G02

176.16.19.250 S1016372.IRCPA.ORG FTP (21/TCP), Telnet (23/TCP)

176.16.19.254 Telnet (23/TCP), HTTP (80/TCP) XSM7224S - 24-Port 10G SFP+ Layer 2 Stackable Managed
Switch with four 10G combo ports

176.16.19.255

Page 51 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

5 - Servers
This section and corresponding sub-sections contain a comprehensive listing of servers by type, which are then categorized by domain or workgroup
membership.

5.1 - MS SQL Servers


IRCPA.ORG
MS SQL SERVER NAME INSTANCE VERSION # OF DATABASES ACTIVE SQL AGENT JOBS?

CA-AUTOMATE <unknown> <unknown>

CA-AUTOMATE AUTOMATE 10.50.2018.1 <unknown> <unknown>

CA-CSIMPSON CMURPHY 10.50.4000.0 <unknown> <unknown>

CA-CSIMPSON SQLSVREXPRESS 10.0.2531.0 <unknown> <unknown>

CA-DWHITE01 <unknown> <unknown>

CA-DWHITE01 PAPERSAVE 9.00.5000.00 <unknown> <unknown>

CA-GIS <unknown> <unknown>

CA-GISSDE <unknown> <unknown>

CA-GISTEST <unknown> <unknown>

CA-GISTEST WASPDBEXPRESS 10.50.4000.0 <unknown> <unknown>

CA-PRINTSVR <unknown> <unknown>

Page 52 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

MS SQL SERVER NAME INSTANCE VERSION # OF DATABASES ACTIVE SQL AGENT JOBS?

CA-PRINTSVR MICROSOFT##SSEE 9.00.5000.00 <unknown> <unknown>

FILESERVER1 9.00.3042.00 <unknown> <unknown>

KYLE-HP308 SQLSVREXPRESS 10.0.2531.0 <unknown> <unknown>

KYLE-HP308 SQLSVRTRAINING 10.0.2531.0 <unknown> <unknown>

SKETTERINGPRODSKHP <unknown> <unknown>

SKETTERINGPRODSKHP SQLEXPRESS 10.0.1600.22 <unknown> <unknown>

No Domain
MS SQL SERVER NAME INSTANCE VERSION # OF DATABASES ACTIVE SQL AGENT JOBS?

BGODWINNW <unknown> <unknown>

CA-CAMA <unknown> <unknown>

CAMA-NEW <unknown> <unknown>

CA-STORE1 <unknown> <unknown>

TATRAINING06-HP <unknown> <unknown>

VWESTERFIELDHPZ-CA <unknown> <unknown>

5.2 - Web Servers


IRCPA.ORG
Page 53 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS WEB SERVER NAME LISTENING PORT(S) SERVER TYPE

176.16.19.24 4001WAYNEG-CA 80/TCP

176.16.19.30 CA-DWHITE01 80/TCP

176.16.19.32 BRUCEHPZ230 80/TCP

176.16.19.62 CA-AUTOMATE 80/TCP

176.16.19.64 KYLE-HP400 80/TCP

176.16.19.66 FRNTCUSTSERVCUB 80/TCP

176.16.19.68 CA-GISTEST 80/TCP Microsoft-IIS/8.5

176.16.19.100 REMOTE-TL 80/TCP

176.16.19.101 SKETTERINGPRODSKHP 80/TCP

176.16.19.114 DWHITEACER 80/TCP

176.16.19.121 FILESERVER2 80/TCP Microsoft-IIS/7.5

176.16.19.127 CA-GIS 80/TCP Microsoft-IIS/7.5

176.16.19.141 CA-GISSDE 80/TCP, 443/TCP Microsoft-IIS/10.0

176.16.19.148 FILESERVER1 80/TCP, 443/TCP Microsoft-IIS/8.5

176.16.19.159 CA-PRINTSVR 80/TCP Microsoft-IIS/7.5

176.16.19.229 CA-VAL 80/TCP, 443/TCP

176.16.19.248 CA-GISSDE 80/TCP, 443/TCP Microsoft-IIS/10.0

No Domain

Page 54 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS WEB SERVER NAME LISTENING PORT(S) SERVER TYPE

176.16.19.7 NPI18A1DE 80/TCP Virata-EmWeb/R6_2_1

176.16.19.9 GWILLIAMSZ230 80/TCP

176.16.19.11 NPI76D1C6 80/TCP, 443/TCP, 8080/TCP Virata-EmWeb/R6_2_1

176.16.19.12 NPI026028 80/TCP, 443/TCP, 8080/TCP Virata-EmWeb/R6_2_1

176.16.19.13 BRN001BA9F02883 80/TCP debut/1.20

176.16.19.14 80/TCP Web Server

176.16.19.17 80/TCP Web Server

176.16.19.18 MTILMANHPZ230 80/TCP

176.16.19.29 CA-DW 80/TCP Microsoft-IIS/8.5

176.16.19.37 BRUCENW 80/TCP Microsoft-IIS/7.5

176.16.19.38 80/TCP Web Server

176.16.19.48 NPIE0AD8C 80/TCP, 443/TCP HP-ChaiSOE/1.0

176.16.19.51 TATRAINING06-HP 80/TCP, 8080/TCP Apache-Coyote/1.1

176.16.19.53 80/TCP EWS-NIC5/80.48

176.16.19.56 BRN30055CA859DF 80/TCP, 443/TCP debut/1.20

176.16.19.58 NPI811FE6 80/TCP, 443/TCP HP-ChaiSOE/1.0

176.16.19.59 NPI3DCDB7 80/TCP, 443/TCP Virata-EmWeb/R6_2_1

176.16.19.95 80/TCP Web Server

176.16.19.99 80/TCP Web Server

Page 55 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS WEB SERVER NAME LISTENING PORT(S) SERVER TYPE

176.16.19.108 JAMESACER 80/TCP

176.16.19.123 VWESTERFIELDHPZ-CA 80/TCP Microsoft-IIS/10.0

176.16.19.130 HPT1300 80/TCP, 443/TCP Apache

176.16.19.131 HPSCANNER 80/TCP Apache

176.16.19.140 NPIB54250 80/TCP, 443/TCP Virata-EmWeb/R6_2_1

176.16.19.156 80/TCP, 443/TCP Apache

176.16.19.158 443/TCP

176.16.19.160 443/TCP

176.16.19.161 CAMA-NEW 80/TCP, 8080/TCP Apache-Coyote/1.1

176.16.19.178 BRN30055C5D33E4 80/TCP, 443/TCP debut/1.20

176.16.19.204 XC-64EFE9 80/TCP, 443/TCP

176.16.19.206 80/TCP, 443/TCP Apache

176.16.19.214 BRN30055C7A1552 80/TCP, 443/TCP debut/1.20

176.16.19.215 IRCPASEB 80/TCP, 443/TCP

176.16.19.216 XC-64EF8F 80/TCP, 443/TCP

176.16.19.217 XC-64F20A 80/TCP, 443/TCP

176.16.19.224 NPIF0D692 80/TCP, 443/TCP

176.16.19.225 BRN30055C664B57 80/TCP, 443/TCP debut/1.20

176.16.19.226 80/TCP, 443/TCP Apache

Page 56 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS WEB SERVER NAME LISTENING PORT(S) SERVER TYPE

176.16.19.231 CA-STORE1 80/TCP

176.16.19.232 80/TCP $ProjectRevision: 4.7.1.12 $

176.16.19.234 80/TCP Apache

176.16.19.235 BRN30055CA7DBCD 80/TCP, 443/TCP debut/1.20

176.16.19.239 NPI120B2D 80/TCP, 443/TCP, 8080/TCP HP_Compact_Server

176.16.19.241 REALESTATE 80/TCP, 443/TCP HP-ChaiSOE/1.0

176.16.19.242 NPIB913C8 80/TCP, 443/TCP HP-ChaiSOE/1.0

176.16.19.245 BRN30055C7A390A 80/TCP, 443/TCP debut/1.20

176.16.19.249 BRN30055CB3EF24 80/TCP, 443/TCP debut/1.20

176.16.19.254 80/TCP Web Server

5.3 - Time Servers


Domain: IRCPA.ORG

TIME SERVER NAME IP ADDRESS

FILESERVER1 176.16.19.148

5.4 - Exchange Servers


No Exchange Servers were discovered.

Page 57 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

5.5 - DHCP Servers


IRCPA.ORG
IP ADDRESS(ES) SERVER NAME ERRORS (LAST 24 HOURS)

fe80::b5e1:f812:7adc:52c4%10, fileserver1.ircpa.org
176.16.19.148

176.16.19.121 fileserver2.ircpa.org

5.6 - Hyper-V Servers


No Hyper-V Servers were discovered.

Page 58 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

6 - Printers
This section contains a listing of all printers categorized by a combination of domain or workgroup membership and method of access. Alerts for SNMP-
enabled printers are also displayed in red.

IRCPA.ORG (from WMI)


IP ADDRESS PRINTER NAME ACCESSED FROM LOCATION COMMENT

176.16.19.36 HP LJ300-400 color MFP M375- 1001westerfield-deskpc


M475 PCL 6

176.16.19.24 NPIB54250 (HP LaserJet P2055x) 4001WAYNEG-CA Tangible - Kyle

176.16.19.32 RE Color (HP Color LaserJet BRUCEHPZ230


M553)

176.16.19.35 HP ePrint CA-CSIMPSON

176.16.19.159 Bull Pen Color HL-L8350CDW CA-PRINTSVR Bull Pen

176.16.19.159 Charlie Office CA-PRINTSVR Under Desk P4991

176.16.19.159 HP Color LaserJet M553 PCL 6 CA-PRINTSVR

176.16.19.159 HP Color LaserJet Real Estate CA-PRINTSVR Real Estate Common Area IRCPA

176.16.19.159 Skyla - Brother HL-6180DW CA-PRINTSVR Skyla's Cubicle ZENO #P4089

176.16.19.98 Diane - Brother HL-5470DW dwhiteacer

176.16.19.66 Hewlett-cackard HP LaserJet FRNTCUSTSERVCUB


P1505n

Page 59 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS PRINTER NAME ACCESSED FROM LOCATION COMMENT

176.16.19.129 Brother HL-L5100DN series gilesmsi


Printer

176.16.19.129 Brother HL-L8350CDW series gilesmsi


Printer

176.16.19.15 Brother HL-5470DW series Printer ibranaugh-hp400

176.16.19.15 Brother HL-5470DW series Printer ibranaugh-hp400


(Copy 1)

176.16.19.61 HP LaserJet 4200/4300 PCL6 KYLE-HP308

176.16.19.64 Assessment (HP LaserJet KYLE-HP400


P2035n)

176.16.19.64 HP LaserJet P1006 KYLE-HP400

176.16.19.64 Real Estate Work Center KYLE-HP400 Across from Bruce

176.16.19.10 HP LaserJet P2035 milliehpz240

176.16.19.100 Brother HL-2270DW series Printer REMOTE-TL

176.16.19.87 NPI120B2D (HP Color LaserJet SUSANHPUPGRD


M553)

No Domain (from WMI)


IP ADDRESS PRINTER NAME ACCESSED FROM LOCATION COMMENT

Brother HL-2270DW series Printer

Brother HL-2270DW series Printer

Page 60 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS PRINTER NAME ACCESSED FROM LOCATION COMMENT

Brother HL-3140CW series

Brother HL-3140CW series

Brother HL-3140CW series Printer

Brother HL-3170CDW series


Printer

Brother HL-5470DW series

Brother HL-6180DW series Printer

Brother HL-L2340D series (Copy


1)

Brother HL-L5100DN series


Printer

Brother HL-L8350CDW series


Printer

Brother HL-L8350CDW series


Printer

Brother MFC-L8600CDW Printer

Brother MFC-L8600CDW Printer

Charlie Printer

DanielBrother HL-2270DW

HP Color LaserJet M553 UPD PS

HP Designjet Go Web Print and/or Share Documents

Page 61 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS PRINTER NAME ACCESSED FROM LOCATION COMMENT

HP DesignJet T1300ps PS3

HP ePrint

HP LaserJet P1006

HP LaserJet P1505n

HP LaserJet P2035

HP LaserJet P3005 UPD PCL 6

HP Officejet Pro 8100

HP Universal Printing PCL 6

Millie Local

NPI0EEF8E (HP LaserJet P3010


Series)

RE Color (HP Color LaserJet


M553)

RE Color (HP Color LaserJet


M553)

Real Estate Color

S Kettering - HP LaserJet
P2055dn

Skyla - Brother HL-6180DW

Tangible Color

Xerox WorkCentre 3615

Page 62 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS PRINTER NAME ACCESSED FROM LOCATION COMMENT

Xerox WorkCentre 3615

Networked (from SNMP)


IP ADDRESS PRINTER NAME HOSTNAME DESCRIPTION ALERTS

176.16.19.7 Daniel HP Color LaserJet NPI18A1DE HP ETHERNET MULTI-


CP1518ni ENVIRONMENT,SN:JPAC86901V
,FN:MA04TLD,SVCID:18273,PID:
HP Color LaserJet CP1518ni

176.16.19.11 Millie - HP Color LJ MFP M477fdw NPI76D1C6.IRCPA.ORG HP ETHERNET MULTI-


ENVIRONMENT,SN:VNBKK701J
M,FN:1N87YPZ,SVCID:27289,PID
:HP Color LJ MFP M477fdw

176.16.19.12 Server Rm HP MFP300 NPI026028.IRCPA.ORG HP ETHERNET MULTI-


ENVIRONMENT,SN:CNB8D1HXT
R,FN:SF012HW,SVCID:22117,PI
D:HP LaserJet 300 colorMFP
M375nw

176.16.19.13 BRN001BA9F02883.IRCPA.ORG Brother NC-8200h, Firmware SLEEP


Ver.1.10 (12.02.17),MID 84UC07

176.16.19.48 NPIE0AD8C.IRCPA.ORG HP ETHERNET MULTI- Sleep mode on


ENVIRONMENT,ROM
none,JETDIRECT,JD128,EEPRO
M V.33.25,CIDATE 01/09/2012

176.16.19.53 WorkCentre 3615-629C42 Xerox WorkCentre 3615; Network Power Saver. Printer will wake up
80.48, Controller 201503160857, when user sends a print job or by
Engine 05.34.00, Boot pressing the Power Saver button.
201304031837, PCL5
201502251108, PCL6
201502251108, POSTSCRIPT

Page 63 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS PRINTER NAME HOSTNAME DESCRIPTION ALERTS

201502251108, PDF
201502251108

176.16.19.56 BRN30055CA859DF.IRCPA.ORG Brother NC-8500h, Firmware Drum End Soon:BK Drum End
Ver.1.09 (15.10.15),MID 84E-403 Soon:Y Drum End Soon:M Drum
End Soon:C Sleep

176.16.19.58 NPI811FE6.IRCPA.ORG HP ETHERNET MULTI- Sleep mode on


ENVIRONMENT,ROM
none,JETDIRECT,JD128,EEPRO
M V.33.25,CIDATE 01/09/2012

176.16.19.59 S Kettering NPI3DCDB7.IRCPA.ORG HP ETHERNET MULTI-


ENVIRONMENT,ROM
none,JETDIRECT,JD137,EEPRO
M V.37.18,CIDATE 11/13/2014,IT
debuglite

176.16.19.130 HPT1300.IRCPA.ORG HP ETHERNET MULTI- Ready deleted Sleeping


ENVIRONMENT,ROM
none,JETDIRECT

176.16.19.140 Tangible B&W HP LJ P2055 NPIB54250 HP ETHERNET MULTI-


ENVIRONMENT,ROM
none,JETDIRECT,JD137,EEPRO
M V.37.12,CIDATE 02/07/2010

176.16.19.178 BRN30055C5D33E4 Brother NC-8300h, Firmware Ready


Ver.1.13 (14.04.25),MID 84U-D05

176.16.19.204 VersaLink C405 XC-64EFE9 Xerox VersaLink C405; System 016-426 Network Communication
68.33.1, Controller 1.45.0, IOT Error. Could not connect to the
3.3.0, ADF 42.0.0, Fax 104.7.0, Remote Services Server. Remote
Panel 91.16.11, Boot 11.1.200, Services are not available. 016-
Contents 2.5.3, RSEP 1.8.23 425 Device is in sleep mode. No
action is required. All Apps are
enabled.

176.16.19.206 XRX9C934E5CCE13 176.16.19.206 Xerox WorkCentre 7835 v1; SS 07-535-00 Tray 5 (Bypass) is
073.010.048.15000, NC empty. User intervention is
073.018.15000, UI required to add paper to Tray 5.

Page 64 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS PRINTER NAME HOSTNAME DESCRIPTION ALERTS

073.018.15000, ME 090.032.010, Print and Copy services can


CC 073.018.15000, DF continue if the correct paper is
012.003.000, FI 007.002.000, FA available in other trays.
003.012.005, CCOS
073.008.15000, NCOS
073.008.15000, SC 004.001.000,
SU 073.018.15000

176.16.19.214 BRN30055C7A1552 Brother NC-8600h, Firmware Sleep


Ver.H ,MID 84E-502

176.16.19.215 Skyla IRCPASEB Xerox VersaLink C405; System


68.33.1, Controller 1.45.0, IOT
3.3.0, ADF 42.0.0, Fax 104.7.0,
Panel 91.16.11, Boot 11.1.200,
Contents 2.5.3, RSEP 1.8.23

176.16.19.216 Real Estate Bullpen XC-64EF8F Xerox VersaLink C405; System 016-425 Device is in sleep mode.
68.33.1, Controller 1.45.0, IOT No action is required. All Apps are
3.3.0, ADF 42.0.0, Fax 104.7.0, enabled.
Panel 91.16.11, Boot 11.1.200,
Contents 2.5.3, RSEP 1.8.23

176.16.19.217 Real Estate Work Center XC-64F20A Xerox VersaLink C405; System 016-425 Device is in sleep mode.
68.33.1, Controller 1.45.0, IOT No action is required. All Apps are
3.3.0, ADF 42.0.0, Fax 104.7.0, enabled.
Panel 91.16.11, Boot 11.1.200,
Contents 2.5.3, RSEP 1.8.23

176.16.19.224 NPIF0D692 HP ETHERNET MULTI- Powersave on


ENVIRONMENT,ROM
V.29.11,JETDIRECT,JD115,EEPR
OM V.29.13,CIDATE 08/11/2005

176.16.19.225 BRN30055C664B57 Brother NC-8300h, Firmware Drum End Soon Sleep


Ver.1.14 (14.07.31),MID 84U-D05

176.16.19.226 Mapping Workcenter 176.16.19.226 Xerox AltaLink C8035; SS 07-535-00 Tray 5 (Bypass) is
100.001.038.10200, NC empty. User intervention is
100.001.10200, UI required to add paper to Tray 5.
100.001.10200, ME 061.022.000, Print and Copy services can

Page 65 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS PRINTER NAME HOSTNAME DESCRIPTION ALERTS

CC 100.001.10200, DF continue if the correct paper is


007.019.000, FI 010.019.000, FA available in other trays.
003.012.015, CCOS
100.008.10200, NCOS
100.008.10200, SC 013.015.006,
SU 100.001.10200

176.16.19.232 176.16.19.232 HP ETHERNET MULTI-


ENVIRONMENT

176.16.19.235 BRN30055CA7DBCD Brother NC-8600h, Firmware Sleep


Ver.M ,MID 8CE-511,FID 2

176.16.19.239 HP Color LaserJet M553 NPI120B2D HP ETHERNET MULTI-


ENVIRONMENT,ROM
none,JETDIRECT,JD153,EEPRO
M JSI23900010,CIDATE
12/12/2017

176.16.19.242 NPIB913C8 HP ETHERNET MULTI- Sleep Mode on


ENVIRONMENT,ROM
none,JETDIRECT,JD128,EEPRO
M V.33.21,CIDATE 02/04/2010

176.16.19.245 BRN30055C7A390A Brother NC-8300h, Firmware Replace Drum Sleep


Ver.1.15 (14.11.06),MID 84U-D17

176.16.19.249 BRN30055CB3EF24 Brother NC-8900h, Firmware Sleep


Ver.F ,MID 84U-G02

IRCPA.ORG (from Shares)


SHARE PERMISSIONS
SHARED PRINTER USER/GROUP
FULL CONTROL CHANGE READ

\\CA-PRINTSVR\Assessment Control B&W IRCPA\administrator ✓ ✓ ✓


Page 66 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

SHARE PERMISSIONS
SHARED PRINTER USER/GROUP
FULL CONTROL CHANGE READ
(Assessment Control B&W,LocalsplOnly) Everyone ✓ ✓ ✓
NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
Everyone ✓ ✓ ✓
\\CA-PRINTSVR\Assessment Control Color NT AUTHORITY\SYSTEM ✓ ✓ ✓
(Assessment Control Color,LocalsplOnly) IRCPA\administrator ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
Everyone ✓ ✓ ✓
CREATOR OWNER ✓ ✓ ✓
\\CA-PRINTSVR\Brother HL-5470DW BR-Script3
(Jen Printer,LocalsplOnly)
NT AUTHORITY\SYSTEM ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Bull Pen Color HL-L8350CDW Everyone ✓ ✓ ✓
(Bull Pen Color HL-L8350CDW,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Center Media -Xerox Everyone ✓ ✓ ✓
(Center Media -Xerox,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Conference Room B&W
(HP LaserJet 2300 Series PCL 5,LocalsplOnly)
Everyone ✓ ✓ ✓
NT AUTHORITY\SYSTEM ✓ ✓ ✓
Page 67 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

SHARE PERMISSIONS
SHARED PRINTER USER/GROUP
FULL CONTROL CHANGE READ

BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Front Work Center- Xerox Everyone ✓ ✓ ✓
(Front Work Center,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\HP Color LaserJet Real Estate Everyone ✓ ✓ ✓
(HP Color LaserJet Real Estate,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\HP9040
(Hi Vol - HP9040,LocalsplOnly)
Everyone ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\IT Workspace Bro 5370DW Everyone ✓ ✓ ✓
(IT Workspace Bro 5370DW,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Mapping Bullpen B&W Everyone ✓ ✓ ✓
(Mapping Bullpen B&W,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
\\CA-PRINTSVR\RE Bullpen B&W IRCPA\administrator ✓ ✓ ✓
(RE Bullpen B&W,LocalsplOnly) Everyone ✓ ✓ ✓

Page 68 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

SHARE PERMISSIONS
SHARED PRINTER USER/GROUP
FULL CONTROL CHANGE READ

NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\RE Bullpen Color Brother HL-3140CW series Everyone ✓ ✓ ✓
(RE Bullpen Color Brother HL-3140CW series,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Real Estate HP LaserJet 5200
(Real Estate B&W - HP LaserJet 5200,LocalsplOnly)
Everyone ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Real Estate Work Center - B&W Everyone ✓ ✓ ✓
(Real Estate Work Center - B&W,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Real Estate Work Center - Color Everyone ✓ ✓ ✓
(Real Estate Work Center - Color,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
IRCPA\administrator ✓ ✓ ✓
\\CA-PRINTSVR\Tangible Color - Brother HL-L8350CDW Everyone ✓ ✓ ✓
(Tangible Color - Brother HL-L8350CDW,LocalsplOnly) NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓
\\CA-PRINTSVR\Tangible HP LaserJet P2050 Series PCL6 BW IRCPA\administrator ✓ ✓ ✓

Page 69 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

SHARE PERMISSIONS
SHARED PRINTER USER/GROUP
FULL CONTROL CHANGE READ
(Tangible HP LaserJet P2050 Series PCL6 BW,LocalsplOnly) Everyone ✓ ✓ ✓
NT AUTHORITY\SYSTEM ✓ ✓ ✓
BUILTIN\administrators ✓ ✓ ✓

Page 70 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

7 - Network Shares
This section contains a listing of all network shares categorized first by domain or workgroup membership, and then by machine.

IRCPA.ORG
HOSTED BY SHARE UNC

1001westerfield-deskpc \\1001westerfield-deskpc\ADMIN$, \\1001westerfield-deskpc\C$, \\1001westerfield-deskpc\D$, \\1001westerfield-deskpc\IPC$,


\\1001westerfield-deskpc\print$

BRUCEHPZ230 \\BRUCEHPZ230\C$, \\BRUCEHPZ230\D$, \\BRUCEHPZ230\IPC$, \\BRUCEHPZ230\print$, \\BRUCEHPZ230\wfrcmbr$

CA-AUTOMATE \\CA-AUTOMATE\C, \\CA-AUTOMATE\C$, \\CA-AUTOMATE\IPC$, \\CA-AUTOMATE\Q$, \\CA-AUTOMATE\Users, \\CA-


AUTOMATE\WFRCMBR$

CA-DWHITE01 \\CA-DWHITE01\C$, \\CA-DWHITE01\D$, \\CA-DWHITE01\G$, \\CA-DWHITE01\I$, \\CA-DWHITE01\IPC$, \\CA-DWHITE01\PRINT$,


\\CA-DWHITE01\WFRCBMR$

CA-GIS \\CA-GIS\C$, \\CA-GIS\CA-GIS, \\CA-GIS\E, \\CA-GIS\E$, \\CA-GIS\H, \\CA-GIS\IPC$, \\CA-GIS\WFRCMBR$, \\CA-GIS\software

CA-GISSDE \\CA-GISSDE\G$, \\CA-GISSDE\IPC$, \\CA-GISSDE\wfrcmbr$, \\ca-GISSDE\ArcGIS, \\ca-GISSDE\C$, \\ca-GISSDE\D$, \\ca-


GISSDE\DATA

CA-GISTEST \\CA-GISTEST\C$, \\CA-GISTEST\E$, \\CA-GISTEST\IPC$, \\CA-GISTEST\wfrcmbr$

CA-PRINTSVR \\CA-PRINTSVR\Assessment Control B&W, \\CA-PRINTSVR\Assessment Control Color, \\CA-PRINTSVR\Brother HL-5470DW BR-
Script3, \\CA-PRINTSVR\Bull Pen Color HL-L8350CDW, \\CA-PRINTSVR\C$, \\CA-PRINTSVR\Center Media -Xerox, \\CA-
PRINTSVR\Conference Room B&W, \\CA-PRINTSVR\E$, \\CA-PRINTSVR\Front Work Center- Xerox, \\CA-PRINTSVR\HP Color
LaserJet Real Estate, \\CA-PRINTSVR\HP9040, \\CA-PRINTSVR\IPC$, \\CA-PRINTSVR\IT Workspace Bro 5370DW, \\CA-
PRINTSVR\L, \\CA-PRINTSVR\M, \\CA-PRINTSVR\Mapping Bullpen B&W, \\CA-PRINTSVR\N, \\CA-PRINTSVR\Q, \\CA-
PRINTSVR\R, \\CA-PRINTSVR\RE Bullpen B&W, \\CA-PRINTSVR\RE Bullpen Color Brother HL-3140CW series, \\CA-
PRINTSVR\Real Estate HP LaserJet 5200, \\CA-PRINTSVR\Real Estate Work Center - B&W, \\CA-PRINTSVR\Real Estate Work
Center - Color, \\CA-PRINTSVR\S, \\CA-PRINTSVR\Tangible Color - Brother HL-L8350CDW, \\CA-PRINTSVR\Tangible HP LaserJet
P2050 Series PCL6 BW, \\CA-PRINTSVR\WFRCMBR$, \\CA-PRINTSVR\print$, \\CA-PRINTSVR\prnproc$, \\CA-PRINTSVR\prnproc$

Page 71 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

HOSTED BY SHARE UNC

CA-VAL \\CA-CAMA\AIQRemote$, \\CA-CAMA\ATTACH, \\CA-CAMA\C$, \\CA-CAMA\D, \\CA-CAMA\D$, \\CA-CAMA\E$, \\CA-CAMA\IPC$,


\\CA-CAMA\OLTP, \\CA-CAMA\ObjectStore{0cddecc9-5341-423e-928b-2eb0a6ffc645}$, \\CA-CAMA\ObjectStore{0dbdcdae-3775-
4f9e-826e-0017ab75ec0b}$, \\CA-CAMA\ObjectStore{4857070d-20c7-4faf-962f-809f8ec419b4}$, \\CA-CAMA\PACSINSTALL, \\CA-
CAMA\PACS_Export, \\CA-CAMA\T$, \\CA-CAMA\TAAppSvrDataExport, \\CA-CAMA\WFRCMBR$, \\CA-CAMA\automate

dwhiteacer \\dwhiteacer\ADMIN$, \\dwhiteacer\C$, \\dwhiteacer\D$, \\dwhiteacer\IPC$, \\dwhiteacer\print$

FILESERVER1 \\FILESERVER1\BlbMountedVolumes, \\FILESERVER1\C$, \\FILESERVER1\CertEnroll, \\FILESERVER1\Common,


\\FILESERVER1\E$, \\FILESERVER1\IPC$, \\FILESERVER1\Mobile Video, \\FILESERVER1\MobileVideo,
\\FILESERVER1\NETLOGON, \\FILESERVER1\PA_Data, \\FILESERVER1\PA_Data1, \\FILESERVER1\PA_Public,
\\FILESERVER1\Profiles, \\FILESERVER1\Real Estate, \\FILESERVER1\S$, \\FILESERVER1\SCANS - FrtCopier,
\\FILESERVER1\SYSVOL, \\FILESERVER1\linette, \\FILESERVER1\wfrcmbr$

FILESERVER2 \\FILESERVER2\AVG Install, \\FILESERVER2\Assesment, \\FILESERVER2\Assesment2, \\FILESERVER2\C$, \\FILESERVER2\D$,


\\FILESERVER2\Front Office, \\FILESERVER2\Front Office2, \\FILESERVER2\IPC$, \\FILESERVER2\IT, \\FILESERVER2\IT2,
\\FILESERVER2\IT3, \\FILESERVER2\NETLOGON, \\FILESERVER2\SYSVOL, \\FILESERVER2\Tangible, \\FILESERVER2\Tangible
Returns for exempt, \\FILESERVER2\Tangible Returns for exempt2, \\FILESERVER2\Tangible2, \\FILESERVER2\wfrcmbr$,
\\FILESERVER2\wfrcmbristration

FRNTCUSTSERVCUB \\FRNTCUSTSERVCUB\C$, \\FRNTCUSTSERVCUB\D$, \\FRNTCUSTSERVCUB\IPC$, \\FRNTCUSTSERVCUB\print$,


\\FRNTCUSTSERVCUB\wfrcmbr$

gilesmsi \\gilesmsi\ADMIN$, \\gilesmsi\C$, \\gilesmsi\D$, \\gilesmsi\IPC$, \\gilesmsi\print$

ibranaugh-hp400 \\ibranaugh-hp400\ADMIN$, \\ibranaugh-hp400\C$, \\ibranaugh-hp400\D$, \\ibranaugh-hp400\E$, \\ibranaugh-hp400\IPC$

KYLE-HP308 \\KYLE-HP308\C$, \\KYLE-HP308\D, \\KYLE-HP308\D$, \\KYLE-HP308\IPC$, \\KYLE-HP308\SQLEXPRESS, \\KYLE-HP308\W$,


\\KYLE-HP308\WFRCMBR$, \\KYLE-HP308\X$, \\KYLE-HP308\Y$

KYLE-HP400 \\KYLE-HP400\C$, \\KYLE-HP400\D$, \\KYLE-HP400\E$, \\KYLE-HP400\IPC$, \\KYLE-HP400\WFRCMBR$, \\KYLE-HP400\print$

milliehpz240 \\milliehpz240\ADMIN$, \\milliehpz240\C$, \\milliehpz240\D$, \\milliehpz240\IPC$

REMOTE-TL \\REMOTE-TL\C$, \\REMOTE-TL\D$, \\REMOTE-TL\E$, \\REMOTE-TL\IPC$, \\REMOTE-TL\WFRCMBR$, \\REMOTE-TL\print$

RKNIGHT-DESKPC \\RKNIGHT-DESKPC\C$, \\RKNIGHT-DESKPC\IPC$, \\RKNIGHT-DESKPC\WFRCMBR$

sketteringprodskhp \\sketteringprodskhp\ADMIN$, \\sketteringprodskhp\C$, \\sketteringprodskhp\D$, \\sketteringprodskhp\E$, \\sketteringprodskhp\IPC$,


\\sketteringprodskhp\print$

Page 72 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

8 - Major Applications
This section contains a listing of major applications with corresponding version numbers and the number of computers the application was detected on.
Applications that appear on more than three computers are highlighted in gray for easy recognition.

Domain ircpa.org
Windows Applications

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

7-Zip 9.20 1 CA-AUTOMATE

ABBYY FineReader 9.0 Sprint 9.00 1 CA-CSIMPSON

Access Help 2.00 1 CA-AUTOMATE

AccuGlobe 2004 3.0 2 gilesmsi, RKNIGHT-DESKPC

AccuGlobe 2007 1.0 1 CA-CSIMPSON

AccuGlobe GPS Plugin 2 gilesmsi, RKNIGHT-DESKPC

Acronis Backup 12.5 6 FILESERVER2, CA-PRINTSVR, FILESERVER1, CA-


VAL, CA-GIS, CA-GISSDE, ...

Active Directory Authentication Library for sqlsvr Server 13.0 1 KYLE-HP400

Active Directory Authentication Library for sqlsvr Server 14.0 2 CA-GISSDE, CA-GISTEST

ActivePerl 5.8.8 Build 819 5.8 1 CA-AUTOMATE

Adobe Acrobat 7.0 Standard - English, Français, Deutsch 7.0 2 4001WAYNEG-CA, CA-AUTOMATE

Adobe Acrobat 7.1.0 Professional 7.1 1 KYLE-HP308

Page 73 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Adobe Acrobat 7.1.0 Standard - English, Français, Deutsch 7.1 1 CA-CSIMPSON

Adobe Acrobat 9 Standard - English, Français, Deutsch 9.0 1 CA-DWHITE01

Adobe Acrobat Reader DC 15.016 1 CA-CSIMPSON

Adobe Acrobat Reader DC 19.010 1 gilesmsi

Adobe Acrobat Reader DC 19.0176 6 4001WAYNEG-CA, BRUCEHPZ230,


FRNTCUSTSERVCUB, ...

Adobe AIR 1.0 1 CA-DWHITE01

Adobe AIR 23.0 1 CA-GISSDE

Adobe AIR 3.1 1 KYLE-HP308

Adobe AIR 3.9 1 CA-GISTEST

Adobe Flash Player 10 ActiveX 10.0 1 FILESERVER1

Adobe Flash Player 10 Plugin 10.0 1 CA-AUTOMATE

Adobe Flash Player 23 NPAPI 23.0 1 CA-GISSDE

Adobe Flash Player 32 ActiveX 32.0 3 CA-AUTOMATE, KYLE-HP308, RKNIGHT-DESKPC

Adobe Flash Player 32 NPAPI 32.0 1 CA-CSIMPSON

Adobe Flash Player 32 PPAPI 32.0 2 CA-CSIMPSON, CA-DWHITE01

Adobe Reader 9 9.0 3 CA-DWHITE01, CA-VAL, milliehpz240

Adobe Reader 9.1 9.1 5 CA-AUTOMATE, dwhiteacer, ibranaugh-hp400, ...

Adobe Reader XI (11.0.23) 11.0 1 REMOTE-TL

Adobe Reader XI (11.0.23) MUI 11.0 1 1001westerfield-deskpc

AdventureWorksDB 9.00 1 KYLE-HP308

Page 74 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Alcor Micro USB Card Reader Driver 20.14 1 CA-CSIMPSON

AlienRespawn 1.7 1 RKNIGHT-DESKPC

Alienware Command Center 4.0 1 RKNIGHT-DESKPC

Alienware Digital Delivery 3.0 1 RKNIGHT-DESKPC

Alienware Graphics Amplifier Software Installer 1.0 1 RKNIGHT-DESKPC

Alienware On-Screen Display 0.33 1 RKNIGHT-DESKPC

Amazon Assistant 10.18 1 CA-DWHITE01

Amazon Search 2.3 1 CA-DWHITE01

AMD Catalyst Control Center 1.00 4 CA-DWHITE01, KYLE-HP400, REMOTE-TL, ...

AMD Catalyst Install Manager 8.0 5 CA-DWHITE01, ibranaugh-hp400, KYLE-HP400,


REMOTE-TL, ...

Apple Application Support (32-bit) 4.3 1 CA-CSIMPSON

Apple Application Support (32-bit) 6.2 1 RKNIGHT-DESKPC

Apple Application Support (64-bit) 4.3 1 CA-CSIMPSON

Apple Application Support (64-bit) 6.2 1 RKNIGHT-DESKPC

Apple Mobile Device Support 11.0 1 RKNIGHT-DESKPC

Apple Mobile Device Support 9.3 1 CA-CSIMPSON

Apple Software Update 2.1 1 RKNIGHT-DESKPC

Apple Software Update 2.2 1 CA-CSIMPSON

AR8171 Driver Installation 1.0 1 gilesmsi

ArcGIS 10.1 ArcReader 10.1 1 KYLE-HP308

Page 75 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

ArcGIS 10.1 SP1 ArcReader 1 KYLE-HP308

ArcGIS 10.2.2 ArcReader 10.2 4 CA-CSIMPSON, FRNTCUSTSERVCUB, gilesmsi, ...

ArcGIS 10.2.2 for deskpc 10.2 3 BRUCEHPZ230, CA-GIS, REMOTE-TL

ArcGIS 10.2.2 for deskpc Geodatabase and Feature Service Sync Optimization 1 CA-GIS
Patch

ArcGIS 10.3.1 License Manager 10.3 1 CA-GIS

ArcGIS ArcSDE for Microsoft sqlsvr Server 10.0 1 CA-AUTOMATE

ArcGIS deskpc 10 10.0 1 CA-AUTOMATE

ArcGIS deskpc 10 Service Pack 1 1 CA-AUTOMATE

ArcGIS deskpc 10.6.1 10.6 1 CA-GISSDE

ArcGIS License Manager 2018.0 2018.0 1 CA-GISSDE

ArcGIS Viewer for Flex 3.7 1 CA-GISSDE

ArcSDE 10.2.2 Command Line Tools 10.2 1 CA-GIS

ArcSDE 10.2.2 for Microsoft sqlsvr Server 10.2 1 CA-GIS

ATI Catalyst Install Manager 3.0 2 KYLE-HP308, CA-AUTOMATE

ATI Display Driver 8.24 1 CA-VAL

AutoMate 6 6.1 1 CA-AUTOMATE

AVG Protection 2016.151 1 CA-VAL

AX88772A & AX88772 Vista 32-bit Driver 3.8 1 CA-AUTOMATE

AX88772A & AX88772 windows 7 Drivers 1.0 1 CA-AUTOMATE

Page 76 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Battery Calibration 1.0 1 gilesmsi

Bing Bar 7.3 1 KYLE-HP308

Bitvise SSH Client 4.60 (remove only) 1 CA-AUTOMATE

Blio 3.0 1 FRNTCUSTSERVCUB

BlueGriffon version 1.7.2 1.7 1 CA-CSIMPSON

Bonjour 3.0 3 KYLE-HP400, REMOTE-TL, sketteringprodskhp

Bonjour 3.1 2 CA-CSIMPSON, RKNIGHT-DESKPC

Boot Configure 20.015 1 gilesmsi

Brother Driver Deployment Wizard 1.09 1 CA-PRINTSVR

Brother MFL-Pro Suite MFC-7860DW 1.0 1 KYLE-HP308

Brother MFL-Pro Suite MFC-L8600CDW 1.0 1 ibranaugh-hp400

Browser for sqlsvr Server 2016 13.0 1 CA-GISTEST

Browser for sqlsvr Server 2017 14.0 1 CA-GISSDE

BRwfrcmbr Professional 3 3.54 1 CA-CSIMPSON

BurnRecovery 5.0 1 gilesmsi

CinemaNow Media Manager 1.9 1 KYLE-HP308

Cisco WebEx Meetings 1 KYLE-HP308

Citrix Online Launcher 1.0 2 CA-CSIMPSON, milliehpz240

Cloud Services WMI Provider 1.1 11 1001westerfield-deskpc, 4001WAYNEG-CA, CA-


AUTOMATE, ...

Page 77 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Compatibility Pack for the 2007 Office system 12.0 1 CA-AUTOMATE

Core FTP LE 1 CA-AUTOMATE

Core FTP LE 2.1 1 CA-CSIMPSON

Core FTP Pro 1.3c 1 CA-CSIMPSON

Corel Burn.Now Lenovo Edition 4.5 1 CA-AUTOMATE

Corel DVD MovieFactory Lenovo Edition 7.0 1 CA-AUTOMATE

Corel wrkstnDVD 10.0 1 CA-DWHITE01

Create Recovery Media 1.20 1 CA-AUTOMATE

Crystal Reports 11 .NET Server 11.0 1 RKNIGHT-DESKPC

Crystal Reports Basic Runtime for Visual Studio 2008 10.5 19 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Crystal Reports Basic Runtime for Visual Studio 2008 (x64) 10.5 1 CA-VAL

Crystal Reports for .NET Framework 2.0 (x86) 10.2 1 4001WAYNEG-CA

CuteFTP 9 9.0 1 CA-AUTOMATE

CyberLink DVD Suite Deluxe 7.0 1 KYLE-HP308

CyberLink Power2Go 8.0 1 milliehpz240

CyberLink Power2Go 8 8.0 6 ibranaugh-hp400, KYLE-HP400, REMOTE-TL,


4001WAYNEG-CA, BRUCEHPZ230, ...

CyberLink PowerDVD 12 12.0 8 ibranaugh-hp400, KYLE-HP400, REMOTE-TL,


4001WAYNEG-CA, BRUCEHPZ230, milliehpz240,
gilesmsi, ...

Data Rescue PC3 v110714 v110714 1 CA-AUTOMATE

Page 78 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

DeliverySlip Add-in 7.15 1 CA-DWHITE01

Dell Foundation Services 3.4 1 RKNIGHT-DESKPC

Diagram Designer 1 CA-CSIMPSON

Discover HP Touchpoint Manager 1.0 2 BRUCEHPZ230, milliehpz240

DisplayLink Core Software 5.4 1 CA-AUTOMATE

DisplayLink Core Software 7.4 1 gilesmsi

DisplayLink Core Software 7.7 1 RKNIGHT-DESKPC

DisplayLink Graphics 7.4 1 gilesmsi

DisplayLink Graphics 7.7 1 RKNIGHT-DESKPC

Document Capture Pro 1.06 2 CA-CSIMPSON, KYLE-HP308

Dotfuscator Software Services - Community Edition 5.0 1 CA-CSIMPSON

Driver Download Manager 2.0 1 CA-AUTOMATE

DS-560 Scanner Driver Update version 3.0.2.0 3.0 1 CA-CSIMPSON

DVD Menu Pack for HP MediaSmart Video 4.0 1 KYLE-HP308

dynadock Utility_II 2.4 1 CA-AUTOMATE

Edraw Max 7.7 1 CA-CSIMPSON

Electronic Field Study 2.7 2.7 2 FRNTCUSTSERVCUB, KYLE-HP308

Entity Framework Tools for Visual Studio 2013 12.0 1 CA-CSIMPSON

Epson DS-560 User’s Guide version 1.0 1.0 2 CA-CSIMPSON, KYLE-HP308

Epson Event Manager 3.10 1 CA-CSIMPSON

Page 79 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

EPSON Scan 2 CA-CSIMPSON, REMOTE-TL

EPSON Scan OCR Component 3.00 1 CA-CSIMPSON

EPSON Scan PDF EXtensions 1.03 1 CA-CSIMPSON

EpsonNet Config V4 4.5 1 CA-CSIMPSON

Error Recovery Guide for fi-7160/fi-7260/fi-7180/fi-7280 4.3 4 1001westerfield-deskpc, 4001WAYNEG-CA, CA-


DWHITE01, ...

ESRI MapObjects 2 Runtime 1 CA-VAL

Eusing Free Registry Cleaner 2 CA-AUTOMATE, CA-CSIMPSON

EZTwain Pro 2 4001WAYNEG-CA, CA-AUTOMATE

fi Series manuals for fi-7160/7260/7180/7280 1.04 4 1001westerfield-deskpc, 4001WAYNEG-CA, CA-


DWHITE01, ...

fi Series Online Update 1.2 7 1001westerfield-deskpc, 4001WAYNEG-CA, CA-


DWHITE01, ibranaugh-hp400, BRUCEHPZ230,
KYLE-HP400, RKNIGHT-DESKPC, ...

FileZilla Client 3.22.1 3.22 1 CA-VAL

FileZilla Client 3.24.0 3.24 1 CA-VAL

FlySpeed sqlsvr Query 3.2.2.1 3.2 1 CA-CSIMPSON

FMAudit Onsite 3.1 1 FILESERVER2

FMAudit Onsite 3.6 1 CA-PRINTSVR

Foxit PhantomPDF 6.0 7 ibranaugh-hp400, KYLE-HP400, REMOTE-TL,


4001WAYNEG-CA, BRUCEHPZ230, milliehpz240,
...

Free Fall Data Protection 1.1 1 RKNIGHT-DESKPC

Page 80 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Fujitsu Registration 2.51 1 ibranaugh-hp400

Fuze Web Installer 15.2 1 KYLE-HP308

Google Chrome 71.0 18 1001westerfield-deskpc, 4001WAYNEG-CA,


BRUCEHPZ230, ...

Google Earth Pro 7.3 2 CA-CSIMPSON, CA-DWHITE01

Google Toolbar for Internet Explorer 1.0 6 1001westerfield-deskpc, CA-AUTOMATE, CA-


DWHITE01, ...

GoTo Opener 1.0 2 4001WAYNEG-CA, CA-DWHITE01

GoToMeeting 5.4.0.1082 5.4 1 CA-AUTOMATE

GoToMeeting 8.39.0.11408 8.39 1 CA-DWHITE01

GoToMeeting 8.39.1.11584 8.39 1 4001WAYNEG-CA

Headless Server Registry Update 1.0 2 CA-VAL, FILESERVER2

Help Desk 1.0 1 gilesmsi

HL-2230 1.0 1 KYLE-HP308

HL-2270DW 1.0 1 FRNTCUSTSERVCUB

HL-5470DW 1.0 1 ibranaugh-hp400

HL-L8350CDW series 1.0 1 CA-PRINTSVR

HomesteadXpress 2 CA-AUTOMATE, KYLE-HP308

HomesteadXpress (C:\Program Files (x86)\HomesteadXpress\) 1 KYLE-HP308

HP 3PAR Host Explorer for Microsoft windows 3.1 1 CA-GISTEST

HP Array Configuration Utility 8.75 1 CA-VAL

Page 81 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

HP Array Configuration Utility 9.0 1 FILESERVER2

HP Array Configuration Utility (64-bit) 9.40 1 CA-GISSDE

HP Array Configuration Utility CLI 8.75 1 CA-VAL

HP Array Configuration Utility CLI 9.0 1 FILESERVER2

HP Array Diagnostics and SmartSSD Wear Gauge Utility 8.75 1 CA-VAL

HP Color LaserJet Enterprise M553 14.0 1 CA-PRINTSVR

HP Customer Participation Program 13.0 13.0 1 CA-CSIMPSON

HP Deskjet Printer Driver Software 13.0 Rel. 1 13.0 1 CA-CSIMPSON

HP deskpc Keyboard 1.0 2 CA-CSIMPSON, FRNTCUSTSERVCUB

HP Documentation 3 4001WAYNEG-CA, BRUCEHPZ230, milliehpz240

HP Games 1.0 1 FRNTCUSTSERVCUB

HP Hotkey Support 6.2 1 milliehpz240

HP Imaging Device Functions 13.0 13.0 1 CA-CSIMPSON

HP Insight Diagnostics Online Edition for windows 8.7 1 CA-VAL

HP Insight Diagnostics Online Edition for windows 9.0 1 FILESERVER2

HP Insight Management Agents 8.70 1 CA-VAL

HP Insight Management Agents 9.0 1 FILESERVER2

HP Insight Management WBEM Providers for windows Server 2003/2008 x64 2.8 1 CA-VAL
Editions

HP LaserJet P1500 series 1 CA-CSIMPSON

Page 82 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

HP Lights-Out Online Configuration Utility 3.0 1 CA-VAL

HP Lights-Out Online Configuration Utility 4.0 1 FILESERVER2

HP Lights-Out Online Configuration Utility 4.8 1 CA-GISTEST

HP LJ300-400 color MFP M375-M475 15.0 1 1001westerfield-deskpc

HP LJ300-400 color MFP M375-M475 Fax 29.0 1 1001westerfield-deskpc

HP MediaSmart CinemaNow 2.0 2.0 1 KYLE-HP308

HP MediaSmart DVD 4.0 1 KYLE-HP308

HP MediaSmart Music 4.0 1 KYLE-HP308

HP MediaSmart Photo 4.0 1 KYLE-HP308

HP MediaSmart SmartMenu 3.1 1 KYLE-HP308

HP MediaSmart Video 4.0 1 KYLE-HP308

HP MediaSmart/TouchSmart Netflix 1.0 1 KYLE-HP308

HP MSA 1040/2040 iSCSI VDS Provider 3.3.1 (Build 24) 3.3 1 CA-PRINTSVR

HP MSA SRA 5.8 (Build 24) 5.8 1 CA-PRINTSVR

HP Odometer 2.10 3 CA-DWHITE01, FRNTCUSTSERVCUB, KYLE-


HP308

HP Performance Advisor 1.8 2 BRUCEHPZ230, milliehpz240

HP Photosmart Essential 3.5 3.5 1 CA-CSIMPSON

HP Proactive Services 1.6 1 CA-GISSDE

HP ProLiant Agentless Management Service 10.20 2 CA-GISSDE, CA-PRINTSVR

HP ProLiant iLO 3 Management Controller Package 3.3 1 CA-VAL

Page 83 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

HP ProLiant iLO 3/4 Channel Interface Driver 3.10 2 CA-GISSDE, CA-PRINTSVR

HP ProLiant iLO 3/4 Channel Interface Driver 3.4 1 FILESERVER2

HP ProLiant iLO 3/4 Management Controller Package 3.18 1 CA-GISSDE

HP ProLiant iLO 3/4 Management Controller Package 3.4 1 FILESERVER2

HP ProLiant Integrated Management Log Viewer 5.23 1 CA-VAL

HP ProLiant Integrated Management Log Viewer 6.0 1 FILESERVER2

HP ProLiant PCI-express Power Management Update for windows 1.3 1 CA-VAL

HP Setup 1.2 1 KYLE-HP308

HP Setup 8.5 1 CA-DWHITE01

HP Setup 9.1 6 CA-CSIMPSON, FRNTCUSTSERVCUB, ibranaugh-


hp400, KYLE-HP400, REMOTE-TL, ...

HP Smart Array SAS/SATA Event Notification Service 6.24 1 CA-VAL

HP Smart Array SAS/SATA Event Notification Service 6.26 1 FILESERVER2

HP Smart Array SAS/SATA Event Notification Service 6.46 1 CA-GISTEST

HP Smart Update Tools for windows 1.6 1 CA-GISTEST

HP Smart Web Printing 4.51 4.51 1 CA-CSIMPSON

HP SoftPaq Download Manager 3.5 1 ibranaugh-hp400

HP Software Setup 8.7 4 ibranaugh-hp400, KYLE-HP400, REMOTE-TL, ...

HP Solution Center 13.0 13.0 1 CA-CSIMPSON

HP Support Assistant 6.1 1 CA-DWHITE01

HP Support Assistant 7.7 4 ibranaugh-hp400, KYLE-HP400, REMOTE-TL, ...

Page 84 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

HP Support Assistant 8.3 1 CA-CSIMPSON

HP Support Assistant 8.7 1 KYLE-HP308

HP Support Information 10.1 1 KYLE-HP308

HP Support Information 11.00 2 CA-DWHITE01, FRNTCUSTSERVCUB

HP Support Information 12.00 1 CA-CSIMPSON

HP Support Information 13.00 6 4001WAYNEG-CA, BRUCEHPZ230, ibranaugh-


hp400, ...

HP Support Solutions Framework 12.10 1 KYLE-HP308

HP Support Solutions Framework 12.5 1 CA-CSIMPSON

HP System Management Homepage 6.0 1 FILESERVER1

HP System Management Homepage 6.1 1 CA-VAL

HP System Management Homepage 7.0 1 FILESERVER2

HP Update 5.002 1 KYLE-HP308

HP Update 5.005 2 1001westerfield-deskpc, CA-CSIMPSON

HP Utility 1.17 1 CA-GISSDE

HP Version Control Agent 7.0 1 FILESERVER2

HP Version Control Repository Manager 6.0 1 FILESERVER1

HP Vision Hardware Diagnostics 2.12 1 CA-DWHITE01

HPE Insight Management WBEM Providers for windows Server x64 Editions 10.60 1 CA-GISTEST

HPE ProLiant Agentless Management Service 10.60 1 CA-GISTEST

HPE System Management Homepage 7.6 1 CA-GISTEST

Page 85 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

HPLaserJet300-400ColorM375-M475Series_HelpLearnCenter_SI 1.01 1 1001westerfield-deskpc

Hulu deskpc 0.9 1 KYLE-HP308

IBM i Access for windows 7.1 07.01 1 CA-AUTOMATE

IBM iSeries Access for Windows 18 1001westerfield-deskpc, 4001WAYNEG-CA,


BRUCEHPZ230, ...

iCloud 4.1 1 RKNIGHT-DESKPC

iCloud 5.2 1 CA-CSIMPSON

iLO 3/4 Management Controller Driver Package 3.30 1 CA-GISTEST

Imaging System 3 CA-AUTOMATE, gilesmsi, RKNIGHT-DESKPC

Integrated Management Log Viewer 7.8 1 CA-GISTEST

Intel PROSet/Wireless Software 17.0 1 ibranaugh-hp400

Intel PROSet/Wireless Software 18.30 1 gilesmsi

Intel PROSet/Wireless Software 20.40 3 KYLE-HP400, REMOTE-TL, sketteringprodskhp

Intel Security Assist 1.0 1 gilesmsi

Intel(R) Control Center 1.2 2 CA-AUTOMATE, CA-DWHITE01

Intel(R) Dynamic Platform and Thermal Framework 8.0 1 RKNIGHT-DESKPC

Intel(R) Graphics Media Accelerator Driver 8.15 1 CA-AUTOMATE

Intel(R) Identity Protection Technology 1.1.2.0 1.1 1 CA-DWHITE01

Intel(R) Management Engine Components 1.0 1 RKNIGHT-DESKPC

Intel(R) Management Engine Components 10.0 4 ibranaugh-hp400, KYLE-HP400, REMOTE-TL, ...

Page 86 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Intel(R) Management Engine Components 11.0 4 4001WAYNEG-CA, BRUCEHPZ230, gilesmsi,


milliehpz240, ...

Intel(R) Management Engine Components 7.0 1 CA-DWHITE01

Intel(R) Management Engine Components 8.0 2 CA-CSIMPSON, FRNTCUSTSERVCUB

Intel(R) Network Connections 15.7.176.0 15.7 1 CA-DWHITE01

Intel(R) Network Connections 20.2.3001.0 20.2 2 4001WAYNEG-CA, BRUCEHPZ230

Intel(R) Network Connections 20.4.206.0 20.4 1 milliehpz240

Intel(R) OpenCL CPU Runtime 1 FRNTCUSTSERVCUB

Intel(R) Processor Graphics 10.18 3 4001WAYNEG-CA, RKNIGHT-DESKPC, CA-


CSIMPSON

Intel(R) Processor Graphics 20.19 6 BRUCEHPZ230, gilesmsi, milliehpz240, KYLE-


HP400, REMOTE-TL, sketteringprodskhp, ...

Intel(R) Processor Graphics 8.15 1 FRNTCUSTSERVCUB

Intel(R) Rapid Storage Technology 13.0 2 4001WAYNEG-CA, BRUCEHPZ230

Intel(R) Rapid Storage Technology 13.1 1 RKNIGHT-DESKPC

Intel(R) Rapid Storage Technology 14.7 1 gilesmsi

Intel(R) Rapid Storage Technology 14.8 1 milliehpz240

Intel(R) Rapid Storage Technology 9.5 1 KYLE-HP308

Intel(R) SDK for OpenCL - CPU Only Runtime Package 2.0 1 CA-CSIMPSON

Intel(R) TV Wizard 1 CA-AUTOMATE

Intel(R) USB 3.0 eXtensible Host Controller Driver 2.5 6 ibranaugh-hp400, KYLE-HP400, REMOTE-TL,
4001WAYNEG-CA, BRUCEHPZ230, ...

Page 87 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Intel(R) USB 3.0 eXtensible Host Controller Driver 3.0 1 RKNIGHT-DESKPC

Intel(R) WiDi 4.2 4 ibranaugh-hp400, KYLE-HP400, REMOTE-TL, ...

Intel(R) Wireless Bluetooth(R) 18.1 1 gilesmsi

IRCPA_Tangible 1.0 1 4001WAYNEG-CA

iTunes 12.3 2 RKNIGHT-DESKPC, CA-CSIMPSON

Java 10.0.2 (64-bit) 10.0 1 CA-GISSDE

Java 7 Update 71 7.0 1 CA-AUTOMATE

Java 8 Update 161 8.0 1 CA-DWHITE01

Java 8 Update 191 8.0 1 REMOTE-TL

Java(TM) 6 Update 37 6.0 1 CA-AUTOMATE

Java(TM) SE Development Kit 11 (64-bit) 11.0 1 CA-GISSDE

Kaseya Agent 9.5 46 1001westerfield-deskpc, 4001WAYNEG-CA,


BRUCEHPZ230, CA-VAL, CA-CSIMPSON, CA-
DWHITE01, CA-GIS, CA-GISSDE, CA-GISTEST,
CA-PRINTSVR, dwhiteacer, FILESERVER1,
FILESERVER2, FRNTCUSTSERVCUB, gilesmsi,
ibranaugh-hp400, KYLE-HP308, KYLE-HP400,
milliehpz240, REMOTE-TL, RKNIGHT-DESKPC,
SUSANHPUPGRD, sketteringprodskhp,
1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, CA-VAL, CA-CSIMPSON, CA-
DWHITE01, CA-GIS, CA-GISSDE, CA-GISTEST,
CA-PRINTSVR, dwhiteacer, FILESERVER1,
FILESERVER2, FRNTCUSTSERVCUB, gilesmsi,
ibranaugh-hp400, KYLE-HP308, KYLE-HP400,
milliehpz240, REMOTE-TL, RKNIGHT-DESKPC,
SUSANHPUPGRD, sketteringprodskhp, ...

KB9X Radio Switch Driver 1.1 1 gilesmsi

Page 88 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Kofax TWAIN Data Source 1 KYLE-HP308

Kofax VirtualReScan 4.10 4.10 1 KYLE-HP308

Kofax VRS Component Fujitsu fi-5120C 4.10 1 KYLE-HP308

LabelPrint 2.5 3 KYLE-HP308, CA-CSIMPSON,


FRNTCUSTSERVCUB

Lazesoft Recovery Suite version 4.2 Server Edition 4.2 1 CA-AUTOMATE

Lenovo Central 1.7 1 CA-AUTOMATE

Lenovo Idea Notes 1.6 1 CA-AUTOMATE

Lenovo Low Profile USB Keyboard 1.03 1 CA-AUTOMATE

Lenovo ThinkVantage Toolbox 6.0 1 CA-AUTOMATE

Lenovo Welcome 1 CA-AUTOMATE

LightScribe System Software 1.18 1 KYLE-HP308

Logitech Vid HD 7.2 (7259) 1 KYLE-HP308

Logitech Webcam Software Driver Package 12.0 1 KYLE-HP308

Matrox Graphics Software (remove only) 2 CA-PRINTSVR, FILESERVER2

Matrox Graphics Software (remove only) 4.1 1 CA-GISSDE

Matrox Graphics Software (remove only) 4.3 1 CA-GISTEST

McAfee True Key 5.2 1 FRNTCUSTSERVCUB

Message Center Plus 2.0 1 CA-AUTOMATE

Messaging API and Collaboration Data Objects 1.2.1 6.5 1 FILESERVER2

Page 89 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft .NET Framework 1.1 1.1 2 KYLE-HP308, RKNIGHT-DESKPC

Microsoft .NET Framework 4 Multi-Targeting Pack 4.0 3 CA-AUTOMATE, CA-CSIMPSON, KYLE-HP400

Microsoft .NET Framework 4.5 Multi-Targeting Pack 4.5 3 CA-CSIMPSON, CA-GISSDE, CA-GISTEST

Microsoft .NET Framework 4.5 SDK 4.5 1 CA-CSIMPSON

Microsoft .NET Framework 4.5.1 4.5 1 CA-VAL

Microsoft .NET Framework 4.5.1 Multi-Targeting Pack 4.5 3 CA-CSIMPSON, CA-GISSDE, CA-GISTEST

Microsoft .NET Framework 4.5.1 Multi-Targeting Pack (ENU) 4.5 3 CA-CSIMPSON, CA-GISSDE, CA-GISTEST

Microsoft .NET Framework 4.5.1 SDK 4.5 3 CA-CSIMPSON, CA-GISSDE, CA-GISTEST

Microsoft .NET Framework 4.5.2 4.5 7 CA-AUTOMATE, CA-GIS, CA-PRINTSVR, ...

Microsoft .NET Framework 4.5.2 Multi-Targeting Pack 4.5 2 CA-GISSDE, CA-GISTEST

Microsoft .NET Framework 4.5.2 Multi-Targeting Pack (ENU) 4.5 2 CA-GISSDE, CA-GISTEST

Microsoft .NET Framework 4.7.2 4.7 2 KYLE-HP308, RKNIGHT-DESKPC

Microsoft Access database engine 2010 (English) 14.0 1 CA-GISTEST

Microsoft ASP.NET MVC 2 2.0 1 CA-CSIMPSON

Microsoft ASP.NET MVC 2 - Visual Studio 2010 Tools 2.0 1 CA-CSIMPSON

Microsoft Azure Storage AzCopy - v8.1.0-netcore 8.1 1 REMOTE-TL

Microsoft Baseline Security Analyzer 2.3 2.3 1 CA-GIS

Microsoft Download Manager 1.2 2 CA-AUTOMATE, CA-PRINTSVR

Microsoft Help Viewer 1.1 1.1 3 CA-CSIMPSON, CA-GISTEST, KYLE-HP400

Microsoft Help Viewer 2.1 2.1 1 CA-CSIMPSON

Page 90 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft Help Viewer 2.2 2.2 2 CA-GISSDE, CA-GISTEST

Microsoft Lync Web App Plug-in 4.0 1 KYLE-HP308

Microsoft MPI (7.0.12437.8) 7.0 1 CA-GISTEST

Microsoft ODBC Driver 11 for sqlsvr Server 13.0 1 KYLE-HP400

Microsoft ODBC Driver 13 for sqlsvr Server 14.0 2 CA-GISTEST, CA-GISSDE

Microsoft Office 2003 Web Components 12.0 4 CA-AUTOMATE, CA-CSIMPSON, CA-GIS, ...

Microsoft Office 2007 Primary Interop Assemblies 12.0 2 CA-CSIMPSON, CA-DWHITE01

Microsoft Office 2007 Service Pack 3 (SP3) 3 ibranaugh-hp400, KYLE-HP308, RKNIGHT-DESKPC

Microsoft Office 365 Business - en-us 16.0 23 1001westerfield-deskpc, 4001WAYNEG-CA, CA-


DWHITE01, BRUCEHPZ230, CA-CSIMPSON, CA-
GIS, ...

Microsoft Office File Validation Add-In 14.0 12 1001westerfield-deskpc, 4001WAYNEG-CA, CA-


CSIMPSON, ...

Microsoft Office Live Meeting 2007 8.0 2 KYLE-HP308, CA-DWHITE01

Microsoft Office Professional Edition 2003 11.0 15 FILESERVER1, milliehpz240, 1001westerfield-


deskpc, 4001WAYNEG-CA, CA-AUTOMATE, ...

Microsoft Office Professional Plus 2007 12.0 4 CA-AUTOMATE, ibranaugh-hp400, KYLE-HP308,


RKNIGHT-DESKPC, ...

Microsoft Office XP Professional with FrontPage 10.0 2 FRNTCUSTSERVCUB, CA-AUTOMATE

Microsoft Office XP Web Components 10.0 1 CA-AUTOMATE

Microsoft OneDrive 18.151 20 1001westerfield-deskpc, CA-DWHITE01, CA-GIS,


...

Microsoft OneDrive 18.222 1 4001WAYNEG-CA

Page 91 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft OneDrive 18.240 1 BRUCEHPZ230

Microsoft Online Services Sign-in Assistant 7.250 1 REMOTE-TL

Microsoft Report Viewer for sqlsvr Server 2016 CTP3.2 13.0 1 KYLE-HP400

Microsoft Report Viewer Redistributable 2008 SP1 6 CA-AUTOMATE, CA-CSIMPSON, CA-GIS, ...

Microsoft Security Essentials 4.10 1 RKNIGHT-DESKPC

Microsoft Security Essentials 4.5 1 CA-AUTOMATE

Microsoft Server Speech Platform Runtime (x64) 10.1 1 CA-VAL

Microsoft Silverlight 5.1 6 CA-AUTOMATE, 1001westerfield-deskpc, CA-


CSIMPSON, CA-DWHITE01, ...

Microsoft Silverlight 3 SDK 3.0 1 CA-CSIMPSON

Microsoft Silverlight 4 SDK 4.0 1 CA-CSIMPSON

Microsoft SQL Server 2008 (64-bit) 1 sketteringprodskhp

Microsoft SQL Server 2008 Browser 10.0 1 sketteringprodskhp

Microsoft SQL Server 2008 Native Client 10.0 1 sketteringprodskhp

Microsoft SQL Server 2008 Setup Support Files (English) 10.0 1 sketteringprodskhp

Microsoft SQL Server 2012 Native Client 11.1 6 1001westerfield-deskpc, dwhiteacer, gilesmsi, ...

Microsoft SQL Server VSS Writer 10.0 1 sketteringprodskhp

Microsoft sqlsvr Server 2005 2 CA-DWHITE01, FILESERVER1

Microsoft sqlsvr Server 2005 Backward compatibility 8.05 1 CA-GIS

Microsoft sqlsvr Server 2008 (64-bit) 2 CA-CSIMPSON, KYLE-HP308

Page 92 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft sqlsvr Server 2008 Browser 10.1 1 KYLE-HP308

Microsoft sqlsvr Server 2008 Management Objects 10.0 1 CA-GIS

Microsoft sqlsvr Server 2008 R2 2 CA-AUTOMATE, CA-GISTEST

Microsoft sqlsvr Server 2008 R2 (64-bit) 4 CA-CSIMPSON, CA-GIS, CA-VAL, ...

Microsoft sqlsvr Server 2008 R2 Books Online 10.50 3 CA-AUTOMATE, CA-GIS, CA-VAL

Microsoft sqlsvr Server 2008 R2 Data-Tier Application Framework 10.50 1 CA-CSIMPSON

Microsoft sqlsvr Server 2008 R2 Data-Tier Application Project 10.50 1 CA-CSIMPSON

Microsoft sqlsvr Server 2008 R2 Management Objects 10.50 2 CA-CSIMPSON, KYLE-HP400

Microsoft sqlsvr Server 2008 R2 Management Objects (x64) 10.50 1 CA-CSIMPSON

Microsoft sqlsvr Server 2008 R2 Native Client 10.50 6 4001WAYNEG-CA, BRUCEHPZ230,


FRNTCUSTSERVCUB, CA-VAL, KYLE-HP308, CA-
GIS, ...

Microsoft sqlsvr Server 2008 R2 Native Client 10.52 3 CA-AUTOMATE, CA-CSIMPSON, CA-GISTEST

Microsoft sqlsvr Server 2008 R2 Policies 10.50 6 CA-AUTOMATE, CA-CSIMPSON, CA-GIS, ...

Microsoft sqlsvr Server 2008 R2 Setup (English) 10.50 3 CA-VAL, KYLE-HP308, CA-GIS

Microsoft sqlsvr Server 2008 R2 Setup (English) 10.52 3 CA-AUTOMATE, CA-CSIMPSON, CA-GISTEST

Microsoft sqlsvr Server 2008 R2 Transact-sqlsvr Language Service 10.50 1 CA-CSIMPSON

Microsoft sqlsvr Server 2008 R2 Upgrade Advisor 10.50 1 CA-VAL

Microsoft sqlsvr Server 2008 Setup Support Files 10.1 6 CA-AUTOMATE, CA-CSIMPSON, CA-GIS, ...

Microsoft sqlsvr Server 2012 Command Line Utilities 11.1 1 CA-CSIMPSON

Microsoft sqlsvr Server 2012 Data-Tier App Framework 11.1 1 CA-CSIMPSON

Page 93 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft sqlsvr Server 2012 Data-Tier App Framework (x64) 11.1 1 CA-CSIMPSON

Microsoft sqlsvr Server 2012 Express LocalDB 11.1 1 CA-CSIMPSON

Microsoft sqlsvr Server 2012 Management Objects 11.1 1 CA-CSIMPSON

Microsoft sqlsvr Server 2012 Management Objects (x64) 11.0 1 CA-VAL

Microsoft sqlsvr Server 2012 Management Objects (x64) 11.1 1 CA-CSIMPSON

Microsoft sqlsvr Server 2012 Native Client 11.1 10 BRUCEHPZ230, CA-CSIMPSON, CA-DWHITE01,
4001WAYNEG-CA, ...

Microsoft sqlsvr Server 2012 Native Client 11.2 1 KYLE-HP400

Microsoft sqlsvr Server 2012 Native Client 11.3 2 CA-GISSDE, CA-GISTEST

Microsoft sqlsvr Server 2012 T-sqlsvr Language Service 11.1 1 CA-CSIMPSON

Microsoft sqlsvr Server 2012 Transact-sqlsvr ScriptDom 11.1 1 CA-CSIMPSON

Microsoft sqlsvr Server 2014 Management Objects 12.0 2 CA-GISSDE, CA-GISTEST

Microsoft sqlsvr Server 2016 (64-bit) 1 CA-GISTEST

Microsoft sqlsvr Server 2016 CTP3.2 1 KYLE-HP400

Microsoft sqlsvr Server 2016 CTP3.2 (64-bit) 1 KYLE-HP400

Microsoft sqlsvr Server 2016 Policies CTP3.2 13.0 1 KYLE-HP400

Microsoft sqlsvr Server 2016 RS Addin for SharePoint 13.0 1 CA-GISTEST

Microsoft sqlsvr Server 2016 Setup (English) 13.0 1 CA-GISTEST

Microsoft sqlsvr Server 2016 T-sqlsvr Language Service 13.0 1 CA-GISTEST

Microsoft sqlsvr Server 2016 T-sqlsvr Language Service CTP3.2 13.0 1 KYLE-HP400

Page 94 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft sqlsvr Server 2016 T-sqlsvr ScriptDom 13.0 1 CA-GISTEST

Microsoft sqlsvr Server 2016 T-sqlsvr ScriptDom CTP3.2 13.0 1 KYLE-HP400

Microsoft sqlsvr Server 2017 2 CA-GISSDE, CA-GISTEST

Microsoft sqlsvr Server 2017 (64-bit) 1 CA-GISSDE

Microsoft sqlsvr Server 2017 Policies 14.0 2 CA-GISSDE, CA-GISTEST

Microsoft sqlsvr Server 2017 Setup (English) 14.0 1 CA-GISSDE

Microsoft sqlsvr Server 2017 T-sqlsvr Language Service 14.0 2 CA-GISTEST, CA-GISSDE

Microsoft sqlsvr Server Browser 10.50 3 CA-AUTOMATE, CA-GIS, CA-VAL

Microsoft sqlsvr Server Browser 10.52 1 CA-CSIMPSON

Microsoft sqlsvr Server Compact 3.5 SP2 ENU 3.5 6 CA-AUTOMATE, CA-CSIMPSON, CA-GIS, ...

Microsoft sqlsvr Server Compact 3.5 SP2 Query Tools ENU 3.5 6 CA-AUTOMATE, CA-CSIMPSON, CA-GIS, ...

Microsoft sqlsvr Server Compact 3.5 SP2 x64 ENU 3.5 1 CA-CSIMPSON

Microsoft sqlsvr Server Compact 4.0 SP1 x64 ENU 4.0 1 CA-CSIMPSON

Microsoft sqlsvr Server Data Tools - enu (12.0.30919.1) 12.0 1 CA-CSIMPSON

Microsoft sqlsvr Server Data Tools Build Utilities - enu (12.0.30919.1) 12.0 1 CA-CSIMPSON

Microsoft sqlsvr Server Data-Tier Application Framework (x86) 13.0 1 KYLE-HP400

Microsoft sqlsvr Server Data-Tier Application Framework (x86) 14.0 2 CA-GISTEST, CA-GISSDE

Microsoft sqlsvr Server Database Publishing Wizard 1.4 10.1 1 CA-CSIMPSON

Microsoft sqlsvr Server Management Studio - 17.3 14.0 1 CA-GISTEST

Microsoft sqlsvr Server Management Studio - 17.9 14.0 1 CA-GISSDE

Page 95 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft sqlsvr Server Management Studio - December 2015 13.0 1 KYLE-HP400

Microsoft sqlsvr Server Native Client 9.00 4 CA-GISTEST, FILESERVER1, CA-AUTOMATE, CA-
DWHITE01, ...

Microsoft sqlsvr Server Setup Support Files (English) 9.00 2 FILESERVER1, CA-DWHITE01

Microsoft sqlsvr Server System CLR Types 10.50 3 CA-CSIMPSON, KYLE-HP400, CA-AUTOMATE

Microsoft sqlsvr Server System CLR Types (x64) 10.50 3 CA-CSIMPSON, CA-GIS, CA-VAL

Microsoft sqlsvr Server VSS Writer 10.1 1 KYLE-HP308

Microsoft sqlsvr Server VSS Writer 10.50 3 CA-AUTOMATE, CA-GIS, CA-VAL

Microsoft sqlsvr Server VSS Writer 10.52 1 CA-CSIMPSON

Microsoft sqlsvr Server VSS Writer 9.00 2 FILESERVER1, CA-DWHITE01

Microsoft Sync Framework Runtime Native v1.0 (x86) 1.0 1 CA-AUTOMATE

Microsoft Sync Framework Runtime v1.0 (x86) 1.0 1 CA-AUTOMATE

Microsoft Sync Framework Runtime v1.0 SP1 (x64) 1.0 1 CA-CSIMPSON

Microsoft Sync Framework SDK v1.0 SP1 1.0 1 CA-CSIMPSON

Microsoft Sync Framework Services Native v1.0 (x86) 1.0 1 CA-AUTOMATE

Microsoft Sync Framework Services v1.0 SP1 (x64) 1.0 1 CA-CSIMPSON

Microsoft Sync Services for ADO.NET v2.0 (x86) 2.0 1 CA-AUTOMATE

Microsoft Sync Services for ADO.NET v2.0 SP1 (x64) 2.0 1 CA-CSIMPSON

Microsoft System CLR Types for sqlsvr Server 2012 11.1 1 CA-CSIMPSON

Microsoft System CLR Types for sqlsvr Server 2012 (x64) 11.0 1 CA-VAL

Microsoft System CLR Types for sqlsvr Server 2012 (x64) 11.1 1 CA-CSIMPSON

Page 96 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft System CLR Types for sqlsvr Server 2014 12.0 2 CA-GISSDE, CA-GISTEST

Microsoft System CLR Types for sqlsvr Server 2016 CTP3.2 13.0 1 KYLE-HP400

Microsoft System CLR Types for sqlsvr Server 2017 14.0 2 CA-GISSDE, CA-GISTEST

Microsoft Team Foundation Server 2010 Object Model - ENU 10.0 1 CA-CSIMPSON

Microsoft Unified Communications Managed API, Core Runtime 64-bit 3.5 1 CA-VAL

Microsoft Visual C++ 2005 Redistributable 8.0 16 4001WAYNEG-CA, BRUCEHPZ230, CA-


AUTOMATE, ...

Microsoft Visual C++ 2005 Redistributable (x64) 8.0 14 CA-VAL, 4001WAYNEG-CA, BRUCEHPZ230, CA-
CSIMPSON, FILESERVER1, FILESERVER2,
milliehpz240, ...

Microsoft Visual C++ 2008 Redistributable - x64 9.0.21022 9.0 1 CA-VAL

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 9.0 18 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 9.0 4 CA-DWHITE01, CA-VAL, FRNTCUSTSERVCUB, ...

Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 9.0 18 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 9.0 19 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 9.0 11 4001WAYNEG-CA, BRUCEHPZ230, CA-DWHITE01,
...

Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 9.0 18 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 10.0 17 4001WAYNEG-CA, 1001westerfield-deskpc,
BRUCEHPZ230, CA-CSIMPSON, ...

Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 10.0 22 4001WAYNEG-CA, 1001westerfield-deskpc,

Page 97 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS


BRUCEHPZ230, CA-AUTOMATE, ...

Microsoft Visual C++ 2010 x64 Designtime - 10.0.30319 10.0 1 CA-CSIMPSON

Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 10.0 3 CA-GIS, CA-PRINTSVR, CA-VAL

Microsoft Visual C++ 2010 x64 Runtime - 10.0.40219 10.0 2 CA-CSIMPSON, KYLE-HP400

Microsoft Visual C++ 2010 x86 Runtime - 10.0.40219 10.0 3 CA-AUTOMATE, CA-CSIMPSON, KYLE-HP400

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.50727 11.0 5 CA-DWHITE01, ibranaugh-hp400, KYLE-HP400, ...

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.51106 11.0 6 4001WAYNEG-CA, BRUCEHPZ230, ibranaugh-
hp400, ...

Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 11.0 4 CA-CSIMPSON, CA-DWHITE01, milliehpz240, ...

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.50727 11.0 4 CA-DWHITE01, KYLE-HP400, REMOTE-TL, ...

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.51106 11.0 4 ibranaugh-hp400, KYLE-HP400, REMOTE-TL, ...

Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 11.0 8 4001WAYNEG-CA, BRUCEHPZ230, CA-
CSIMPSON, ...

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.21005 12.0 19 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 12.0 2 CA-DWHITE01, milliehpz240

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 12.0 21 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 12.0 2 CA-DWHITE01, milliehpz240

Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23506 14.0 3 CA-GISSDE, CA-GISTEST, milliehpz240

Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.23918 14.0 3 dwhiteacer, gilesmsi, SUSANHPUPGRD

Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24212 14.0 1 CA-DWHITE01

Page 98 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23506 14.0 2 CA-GISTEST, milliehpz240

Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.23918 14.0 3 dwhiteacer, gilesmsi, SUSANHPUPGRD

Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24212 14.0 4 CA-DWHITE01, ibranaugh-hp400, KYLE-HP400, ...

Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 14.12 1 CA-GISSDE

Microsoft Visual F# 2.0 Runtime 10.0 1 CA-CSIMPSON

Microsoft Visual Studio 2005 Tools for Office Runtime 1 CA-DWHITE01

Microsoft Visual Studio 2008 Shell (integrated mode) - ENU 9.0 2 CA-CSIMPSON, CA-VAL

Microsoft Visual Studio 2010 ADO.NET Entity Framework Tools 10.0 1 CA-CSIMPSON

Microsoft Visual Studio 2010 Professional - ENU 10.0 1 CA-CSIMPSON

Microsoft Visual Studio 2010 Service Pack 1 10.0 2 CA-CSIMPSON, KYLE-HP400

Microsoft Visual Studio 2010 Shell (Isolated) - ENU 10.0 1 KYLE-HP400

Microsoft Visual Studio 2010 Tools for Office Runtime (x64) 10.0 10 1001westerfield-deskpc, 4001WAYNEG-CA,
BRUCEHPZ230, ...

Microsoft Visual Studio 2015 Shell (Isolated) 14.0 2 CA-GISSDE, CA-GISTEST

Microsoft Visual Studio Express 2013 for windows deskpc - ENU 12.0 1 CA-CSIMPSON

Microsoft Visual Studio Tools for Applications 2.0 - ENU 9.0 6 CA-AUTOMATE, CA-CSIMPSON, CA-GIS, ...

Microsoft Visual Studio Tools for Applications 2015 14.0 2 CA-GISSDE, CA-GISTEST

Microsoft Visual Studio Tools for Applications 2015 Language Support 14.0 2 CA-GISSDE, CA-GISTEST

Microsoft VSS Writer for sqlsvr Server 2016 13.0 1 CA-GISTEST

Microsoft VSS Writer for sqlsvr Server 2017 14.0 1 CA-GISSDE

Page 99 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

MLNX_VPI 4.80 1 FILESERVER1

MobileAsset 6 1 CA-GISTEST

MobileAsset Help 7.1 1 CA-GISTEST

Movie Theme Pack for HP MediaSmart Video 4.0 1 KYLE-HP308

MrvlUsgTracking 1.0 1 CA-CSIMPSON

MrvlUsgTracking64 1.0 1 CA-CSIMPSON

MSI Social Media Collection 1.14 1 gilesmsi

MSXML 4.0 SP2 Parser and SDK 4.20 2 CA-DWHITE01, FILESERVER1

Mysqlsvr Connector C++ 1.1.3 1.1 1 KYLE-HP308

Mysqlsvr Connector J 5.1 1 KYLE-HP308

Mysqlsvr Connector Net 6.7.4 6.7 1 KYLE-HP308

Mysqlsvr Connector/ODBC 5.2 5.2 1 KYLE-HP308

Mysqlsvr Documents 5.6 5.6 1 KYLE-HP308

Mysqlsvr Examples and Samples 5.6 5.6 1 KYLE-HP308

Mysqlsvr Installer 1.3 1 KYLE-HP308

NcFTP 3.2 1 CA-AUTOMATE

Network Detective 4.0 1 REMOTE-TL

Network Recording Player 33.7 1 CA-DWHITE01

Norton Internet Security 17.0 1 KYLE-HP308

Notepad++ 6.8 1 CA-CSIMPSON

Page 100 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Nuance Power PDF Advanced 2.10 1 CA-DWHITE01

Nuance Power PDF Standard 2.00 3 dwhiteacer, gilesmsi, SUSANHPUPGRD

NVIDIA 3D Vision Controller Driver 337.50 337.50 1 4001WAYNEG-CA

NVIDIA 3D Vision Controller Driver 340.50 340.50 1 1001westerfield-deskpc

NVIDIA 3D Vision Controller Driver 352.65 352.65 1 BRUCEHPZ230

NVIDIA 3D Vision Driver 260.99 260.99 1 CA-AUTOMATE

NVIDIA 3D Vision Driver 341.44 341.44 2 CA-CSIMPSON, milliehpz240

NVIDIA 3D Vision Driver 342.01 342.01 2 1001westerfield-deskpc, 4001WAYNEG-CA

NVIDIA 3D Vision Driver 344.73 344.73 1 RKNIGHT-DESKPC

NVIDIA 3D Vision Driver 385.69 385.69 1 dwhiteacer

NVIDIA 3D Vision Driver 391.35 391.35 1 KYLE-HP308

NVIDIA GeForce Experience 2.11.4.125 2.11 1 BRUCEHPZ230

NVIDIA GeForce Experience 2.2.2 2.2 1 1001westerfield-deskpc

NVIDIA GeForce Experience 2.8.1.21 2.8 1 gilesmsi

NVIDIA Graphics Driver 260.99 260.99 1 CA-AUTOMATE

NVIDIA Graphics Driver 341.44 341.44 2 CA-CSIMPSON, milliehpz240

NVIDIA Graphics Driver 342.01 342.01 2 1001westerfield-deskpc, 4001WAYNEG-CA

NVIDIA Graphics Driver 344.73 344.73 1 RKNIGHT-DESKPC

NVIDIA Graphics Driver 385.69 385.69 1 dwhiteacer

NVIDIA Graphics Driver 391.35 391.35 1 KYLE-HP308

Page 101 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

NVIDIA HD Audio Driver 1.1.9.0 1.1 1 CA-AUTOMATE

NVIDIA HD Audio Driver 1.3.30.1 1.3 3 1001westerfield-deskpc, 4001WAYNEG-CA,


milliehpz240

NVIDIA HD Audio Driver 1.3.32.1 1.3 1 RKNIGHT-DESKPC

NVIDIA HD Audio Driver 1.3.36.6 1.3 1 KYLE-HP308

NVIDIA PhysX System Software 9.10.0514 9.10 1 CA-AUTOMATE

NVIDIA PhysX System Software 9.13.1220 9.13 1 1001westerfield-deskpc

NVIDIA PhysX System Software 9.14.0702 9.14 1 RKNIGHT-DESKPC

NVIDIA PhysX System Software 9.15.0428 9.15 1 gilesmsi

NVIDIA Update 10.4.0 10.4 4 4001WAYNEG-CA, CA-CSIMPSON, milliehpz240,


...

NVMe Drive Eject NMI Fix 1.0 1 CA-GISTEST

OnlineMapFinder Internet Explorer Homepage and New Tab 1 KYLE-HP400

OpenSSH Services 5.3p1-1 5.3p1-1 1 FILESERVER1

PACS 9.0 1 CA-VAL

PACS 10.0 6 1001westerfield-deskpc, CA-CSIMPSON, CA-


DWHITE01, ...

PACS 10.0 03.1018 12 4001WAYNEG-CA, BRUCEHPZ230, CA-


AUTOMATE, ...

PACS 10.0 Letter Processing AddIn 36.00 5 1001westerfield-deskpc, dwhiteacer, KYLE-HP400,


...

PaperStream Capture 1.0 4 ibranaugh-hp400, 1001westerfield-deskpc,


4001WAYNEG-CA, CA-DWHITE01, ...

Page 102 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

PaperStream IP (ISIS) for fi-7160/7260/7180/7280 1.10 1 4001WAYNEG-CA

PaperStream IP (ISIS) for fi-71xx/72xx 1.42 1 RKNIGHT-DESKPC

PaperStream IP (TWAIN x64) 1.10 1 1001westerfield-deskpc

PaperStream IP (TWAIN x64) 1.21 1 CA-DWHITE01

PaperStream IP (TWAIN x64) 1.30 2 4001WAYNEG-CA, ibranaugh-hp400

PaperStream IP (TWAIN x64) 1.42 3 BRUCEHPZ230, milliehpz240, RKNIGHT-DESKPC

PaperStream IP (TWAIN) 1.10 2 1001westerfield-deskpc, 4001WAYNEG-CA

PaperStream IP (TWAIN) 1.30 3 CA-DWHITE01, ibranaugh-hp400, KYLE-HP308

PaperStream IP (TWAIN) 1.42 4 BRUCEHPZ230, dwhiteacer, KYLE-HP400, ...

PaperStream IP (TWAIN) 1.50 1 SUSANHPUPGRD

PDF Architect 5 5.0 1 milliehpz240

PDF Complete Corporate Edition 4.2 1 FRNTCUSTSERVCUB

PE Builder 3.1.10a 1 CA-AUTOMATE

PFA Server Registry Update 1.0 2 CA-GISTEST, CA-VAL

PhotoNow! 1.1 1 KYLE-HP308

PictureMover 3.3 1 KYLE-HP308

PL-2303 USB-to-Serial 1.14 1 gilesmsi

PlayReady PC Runtime amd64 1.3 3 CA-CSIMPSON, FRNTCUSTSERVCUB, KYLE-


HP308

PlayReady PC Runtime x86 1.3 1 FRNTCUSTSERVCUB

Page 103 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Plays 2.0 1 KYLE-HP400

Portal for ArcGIS 10.4.1 10.4 1 CA-GISSDE

Power2Go 6.1 3 KYLE-HP308, CA-CSIMPSON,


FRNTCUSTSERVCUB

PowerChute Personal Edition 3.0.2 3.0 1 CA-AUTOMATE

PowerDirector 8.0 1 KYLE-HP308

Prerequisites for SSDT 11.1 1 CA-CSIMPSON

psqlsvrODBC_x64 09.06 1 CA-GIS

Qualcomm Atheros 61x4 Bluetooth Suite (64) 4.0 1 RKNIGHT-DESKPC

Qualcomm Atheros Killer Network Manager Suite 1.1 1 RKNIGHT-DESKPC

Qualcomm Atheros Killer Wireless Drivers 1.1 1 RKNIGHT-DESKPC

QuickBooks File Doctor 3.6 1 CA-DWHITE01

QuickBooks Pro 2015 25.0 1 CA-DWHITE01

QuickBooks Pro 2017 27.0 1 CA-DWHITE01

QuickBooks Runtime Redistributable 1.00 1 CA-DWHITE01

QuickBooks SDK 7.0 7.0 1 CA-DWHITE01

QuickTime 7 7.79 1 CA-CSIMPSON

Ralink RT5390R 802.11bgn 1x1 Wi-Fi Adapter 3.2 1 FRNTCUSTSERVCUB

Raptr 5.2 1 ibranaugh-hp400

Realtek Card Reader 10.0 1 gilesmsi

Realtek Card Reader 6.2 1 CA-CSIMPSON

Page 104 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Realtek Card Reader 6.3 1 RKNIGHT-DESKPC

Realtek Ethernet Controller Driver 7.85 4 ibranaugh-hp400, KYLE-HP400, REMOTE-TL, ...

Realtek Ethernet Controller Driver For windows 7 7.11 1 CA-AUTOMATE

Realtek High Definition Audio Driver 6.0 16 CA-AUTOMATE, KYLE-HP308, CA-DWHITE01,


1001westerfield-deskpc, SUSANHPUPGRD, CA-
CSIMPSON, FRNTCUSTSERVCUB, ibranaugh-
hp400, 4001WAYNEG-CA, BRUCEHPZ230, KYLE-
HP400, milliehpz240, gilesmsi, dwhiteacer, ...

Recuva 1.53 1 CA-AUTOMATE

SANsurfer iSCSI HBA Management Agent (64 bit) 4.00 1 CA-PRINTSVR

SAP Crystal Reports runtime engine for .NET Framework (32-bit) 13.0 12 BRUCEHPZ230, CA-AUTOMATE, dwhiteacer, CA-
GISTEST, ...

SAP Crystal Reports runtime engine for .NET Framework (64-bit) 13.0 1 CA-VAL

SAP Crystal Reports runtime engine for .NET Framework 4 (32-bit) 13.0 1 4001WAYNEG-CA

Scanner Central Admin Agent 1.04 4 1001westerfield-deskpc, dwhiteacer, ibranaugh-


hp400, milliehpz240, ...

Scanner Central wfrcmbr Agent 1.04 5 CA-DWHITE01, KYLE-HP308, RKNIGHT-DESKPC,


BRUCEHPZ230, KYLE-HP400, ...

Scanner Central wfrcmbr Agent 1.06 2 4001WAYNEG-CA, SUSANHPUPGRD

Scanner Utility for Microsoft Windows V09L21 9.11 3 CA-DWHITE01, gilesmsi, KYLE-HP308

SCM 13.015 1 gilesmsi

Secure Messaging Office Add-in 4.15 1 CA-DWHITE01

SHIFT 1.0 1 gilesmsi

Shoebox 3.0 1 CA-CSIMPSON

Page 105 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

Shop for HP Supplies 13.0 1 CA-CSIMPSON

Sizing Options 3.0 1 gilesmsi

Skype 6.14 6.14 3 KYLE-HP400, REMOTE-TL, sketteringprodskhp

Smart Storage administrator 2.60 2 CA-GISSDE, CA-GISTEST

Smart Storage administrator CLI 2.60 1 CA-GISTEST

Smart Storage administrator Diagnostics and SmartSSD Wear Gauge Utility 2.60 1 CA-GISTEST

Soft Data Fax Modem with SmartCP 1 CA-AUTOMATE

Software Operation Panel 12 1001westerfield-deskpc, 4001WAYNEG-CA,


BRUCEHPZ230, ...

Software Updater 4.3 1 CA-CSIMPSON

Sound Blaster Recon3Di 1.00 1 RKNIGHT-DESKPC

Sound Blaster Recon3Di Extras 1.0 1 RKNIGHT-DESKPC

Spiceworks deskpc 7.5 1 CA-PRINTSVR

Splashtop Software Updater 1.5 10 4001WAYNEG-CA, dwhiteacer,


FRNTCUSTSERVCUB, ...

Splashtop Streamer 3.2 10 4001WAYNEG-CA, dwhiteacer,


FRNTCUSTSERVCUB, ...

Spybot - Search & Destroy 1.6 2 CA-CSIMPSON, KYLE-HP308

sqlsvr Server 2000 DTS Designer Components 9.00 1 CA-GIS

sqlsvr Server 2016 CTP3.2 Batch Parser 13.0 1 KYLE-HP400

sqlsvr Server 2016 CTP3.2 Connection Info 13.0 1 KYLE-HP400

Page 106 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

sqlsvr Server 2016 CTP3.2 DMF 13.0 1 KYLE-HP400

sqlsvr Server 2016 CTP3.2 Shared Management Objects 13.0 1 KYLE-HP400

sqlsvr Server 2016 CTP3.2 Shared Management Objects Extensions 13.0 1 KYLE-HP400

sqlsvr Server 2016 CTP3.2 sqlsvr Diagnostics 13.0 1 KYLE-HP400

sqlsvr Server 2016 CTP3.2 XEvent 13.0 1 KYLE-HP400

Stagelight 2.0 1 RKNIGHT-DESKPC

Steam 1.0 1 RKNIGHT-DESKPC

SUPERAntiSpyware 5.6 1 FRNTCUSTSERVCUB

SUPERAntiSpyware 6.0 1 KYLE-HP308

Surveyor/400 1.0 1 CA-AUTOMATE

Symantec Backup Exec Remote Agent for windows 14.0 2 CA-AUTOMATE, CA-GIS

Symtrax - Telnet 2 CA-CSIMPSON, RKNIGHT-DESKPC

Synaptics Pointing Device Driver 19.0 1 milliehpz240

Synaptics Pointing Device Driver 19.3 1 gilesmsi

System CPU 0.1 1 CA-GIS

System Requirements Lab 1 CA-AUTOMATE

System Update 4.00 1 CA-AUTOMATE

Tandberg Data AccuGuard Enterprise for RDX 9.0 1 CA-VAL

Tangible 1.0 2 4001WAYNEG-CA, CA-AUTOMATE

TextPad 4.7 4.7 2 CA-AUTOMATE, CA-CSIMPSON

Page 107 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

ThinkVantage Power Manager 1.02 1 CA-AUTOMATE

Time Bank - INDIAN RIVER C PROPERTY 1 CA-DWHITE01

TOSHIBA dynadock 5.4 1 CA-AUTOMATE

Total Visual Agent 1 CA-AUTOMATE

Touchpad 18.1 1 RKNIGHT-DESKPC

Trendnet USBKVM Switcher 1 CA-AUTOMATE

TypeScript for Microsoft Visual Studio 2012 PowerTool 1.0.0.0 1.0 1 CA-CSIMPSON

USB Multi-Channel Audio Device 1 CA-AUTOMATE

VC12X64Redist 1.00 1 CA-DWHITE01

VC12X86Redist 1.00 1 CA-DWHITE01

VIP DocView 1 4001WAYNEG-CA

VIP DocView Patch 1 4001WAYNEG-CA

Visual Studio 2005 Tools for Office Second Edition Runtime 1 CA-VAL

Visual Studio 2010 Prerequisites - English 10.0 1 CA-CSIMPSON

Visual Studio 2010 Tools for sqlsvr Server Compact 3.5 SP2 ENU 4.0 1 CA-CSIMPSON

Visual Studio 2010 x64 Redistributables 13.0 6 CA-CSIMPSON, CA-GIS, CA-VAL, ...

Visual Studio 2012 x64 Redistributables 14.0 6 CA-DWHITE01, CA-VAL, FILESERVER1, ...

Visual Studio 2012 x86 Redistributables 14.0 5 CA-DWHITE01, CA-VAL, FILESERVER1, ...

Visual Studio Tools for the Office system 3.0 Runtime 2 CA-DWHITE01, CA-VAL

Page 108 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

VNC Enterprise Edition E4.6.3 E4.6 1 FILESERVER2

Vulkan Run Time Libraries 1.0.42.1 1.0 1 gilesmsi

Wasp Labeler V7 7.0 1 CA-GISTEST

WCF RIA Services V1.0 SP1 4.1 1 CA-CSIMPSON

Web Deployment Tool 1.1 1 CA-CSIMPSON

WebEx 1 CA-DWHITE01

WebEx Productivity Tools 2.29 1 KYLE-HP308

Webroot SecureAnywhere 9.0 15 4001WAYNEG-CA, BRUCEHPZ230, CA-DWHITE01,


1001westerfield-deskpc, CA-PRINTSVR,
FRNTCUSTSERVCUB, ...

Webroot SecureAnywhere 9.20 5 CA-CSIMPSON, CA-GISTEST, CA-VAL, ...

Webroot SecureAnywhere 9.21 3 CA-GIS, KYLE-HP308, SUSANHPUPGRD

wfrcmbristrative Templates (.admx) for windows 10 April 2018 Update 2.0 1 FILESERVER1

WinDirStat 1.1.2 1 FILESERVER1

windows 10 Update Assistant 1.4 4 BRUCEHPZ230, SUSANHPUPGRD, CA-


CSIMPSON, dwhiteacer, ...

windows 10 Upgrade Assistant 1.4 2 KYLE-HP400, milliehpz240

windows Driver Package - Intel Corporation (igfx) Display (12/18/2009 12/18/2009 1 CA-AUTOMATE
8.15.10.2025) 8.15

windows Driver Package - Kionix, Inc. (kiox_ff_driver) Sensor I/O devices 10/09/2014 1.1 1 RKNIGHT-DESKPC
(10/09/2014 1.1.0.13)

windows Driver Package - Realtek (RTL8167) Net (11/27/2009 7.011.1127.2009) 11/27/2009 1 CA-AUTOMATE
7.011

Page 109 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

APPLICATION NAME VERSION # COMPUTERS COMPUTERS

windows Driver Package - Realtek Semiconductor Corp. HD Audio Driver 01/12/2010 6.0 1 CA-AUTOMATE
(01/12/2010 6.0.1.6024)

windows Live Essentials 14.0 2 CA-AUTOMATE, KYLE-HP308

windows Live Sign-in Assistant 5.000 1 CA-AUTOMATE

windows Live Sync 14.0 2 CA-AUTOMATE, KYLE-HP308

windows Live Upload Tool 14.0 2 CA-AUTOMATE, KYLE-HP308

WinPcap 4.1.3 4.1 2 CA-PRINTSVR, FILESERVER1

WinRAR 5.21 (64-bit) 5.21 1 CA-VAL

WinRAR 5.60 beta 4 (64-bit) 5.60 1 gilesmsi

WinSCP 5.9.4 5.9 1 CA-VAL

WinZip 16.0 16.0 1 FRNTCUSTSERVCUB

WinZip 17.5 17.5 1 gilesmsi

Xerox deskpc Print Experience 4.0 7.48 1 CA-PRINTSVR

Xerox Desktop Print Experience 4.0 7.48 1 1001westerfield-deskpc

Xerox PowerENGAGE 2.52 1 1001westerfield-deskpc

Xerox Scanner Management Utility 7.1 1 1001westerfield-deskpc

Yahoo Search Set 1 CA-DWHITE01

Page 110 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

9 - Patch Summary
This section contains the patching status of computers determined through Windows Update. Windows Update checks the local computer for all non-hidden
updates. Missing updates in both areas are highlighted in red. Security and critical updates are bolded.

Windows Updates
IP ADDRESS COMPUTER NAME ISSUE RESULT ASSESSMENT

176.16.19.32 BRUCEHPZ230 Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Security Updates Failed (non-critical) 1 security update is missing.

Security Updates, Windows 10 Failed (critical) 1 security update is missing.

Security Updates, Windows 10, Windows 10 Failed (non-critical) 1 security update is missing.
LTSB

Updates, Windows 10 Failed (non-critical) 1 update is missing.

176.16.19.148 FILESERVER1 Feature Packs, Windows Server 2008 R2 Failed (non-critical) 4 updates are missing.

Updates, Windows Server 2008 R2 Failed (non-critical) 47 updates are missing.

176.16.19.121 FILESERVER2 Feature Packs, Windows Server 2008 R2 Failed (non-critical) 1 update is missing.

Security Updates, Windows Server 2008 R2 Failed (non-critical) 2 security updates are missing.

Update Rollups, Windows Server 2008 R2 Failed (non-critical) 1 update is missing.

Updates, Windows Server 2008 R2 Failed (non-critical) 17 updates are missing.

176.16.19.66 FRNTCUSTSERVCUB Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Page 111 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS COMPUTER NAME ISSUE RESULT ASSESSMENT

Office 2002/XP, Service Packs Failed (non-critical) 1 update is missing.

Security Updates Failed (non-critical) 1 security update is missing.

Security Updates, Windows 10 Failed (critical) 1 security update is missing.

Update Rollups, Windows 10, Windows 10 Failed (non-critical) 1 update is missing.


LTSB

Updates, Windows 10 Failed (non-critical) 1 update is missing.

176.16.19.61 KYLE-HP308 Drivers, Windows 7 Failed (non-critical) 4 updates are missing.

Updates, Windows 7 Failed (non-critical) 18 updates are missing.

176.16.19.64 KYLE-HP400 Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Security Updates Failed (non-critical) 1 security update is missing.

Updates, Windows 10 Failed (non-critical) 1 update is missing.

176.16.19.229 CA-VAL Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Feature Packs, Windows Server 2008 R2 Failed (non-critical) 1 update is missing.

Service Packs, SQL Server 2008 R2 Failed (non-critical) 1 update is missing.

Updates, Windows Server 2008 R2 Failed (non-critical) 50 updates are missing.

176.16.19.35 CA-CSIMPSON Office 2007, Security Updates Failed (non-critical) 1 security update is missing.

Security Updates Failed (non-critical) 1 security update is missing.

Security Updates, Windows 10 Failed (critical) 1 security update is missing.

Security Updates, Windows 10, Windows 10 Failed (non-critical) 1 security update is missing.
LTSB

Page 112 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS COMPUTER NAME ISSUE RESULT ASSESSMENT

Service Packs, SQL Server 2008 Failed (non-critical) 1 update is missing.

Service Packs, SQL Server 2008 R2 Failed (non-critical) 1 update is missing.

Updates, Windows 10 Failed (non-critical) 1 update is missing.

176.16.19.30 CA-DWHITE01 Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.

Security Updates Failed (non-critical) 1 security update is missing.

Update Rollups, Windows 10, Windows 10 Failed (non-critical) 1 update is missing.


LTSB

Updates, Windows 10 Failed (non-critical) 1 update is missing.

176.16.19.127 CA-GIS Feature Packs, Windows Server 2008 R2 Failed (non-critical) 1 update is missing.

Updates, Windows Server 2008 R2 Failed (non-critical) 51 updates are missing.

176.16.19.248, CA-GISSDE Definition Updates, Windows Defender Failed (non-critical) 1 update is missing.
176.16.19.141
Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

176.16.19.68 CA-GISTEST Drivers, Windows Server 2012 R2 and later Failed (non-critical) 1 update is missing.
drivers

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Feature Packs, Windows Server 2012 R2 Failed (non-critical) 1 update is missing.

Microsoft SQL Server 2016, Service Packs Failed (non-critical) 1 update is missing.

Updates, Windows Server 2012 R2 Failed (non-critical) 71 updates are missing.

176.16.19.159 CA-PRINTSVR Feature Packs, Windows Server 2008 R2 Failed (non-critical) 8 updates are missing.

Updates, Windows Server 2008 R2 Failed (non-critical) 53 updates are missing.

176.16.19.100 REMOTE-TL Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.

Page 113 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS COMPUTER NAME ISSUE RESULT ASSESSMENT

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Upgrades Failed (non-critical) 1 update is missing.

176.16.19.39 RKNIGHT-DESKPC Definition Updates, MS Security Essentials Failed (non-critical) 1 update is missing.

Drivers, Windows 7 Failed (non-critical) 8 updates are missing.

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Update Rollups, Windows 7 Failed (non-critical) 1 update is missing.

Updates, Windows 7 Failed (non-critical) 7 updates are missing.

176.16.19.87 SUSANHPUPGRD Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Update Rollups, Windows 10, Windows 10 Failed (non-critical) 1 update is missing.


LTSB

Updates, Windows 10 Failed (non-critical) 1 update is missing.

Upgrades Failed (non-critical) 1 update is missing.

176.16.19.36 1001WESTERFIELD- Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.
DESKPC
Security Updates Failed (non-critical) 1 security update is missing.

Security Updates, Windows 10 Failed (critical) 1 security update is missing.

Update Rollups, Windows 10, Windows 10 Failed (non-critical) 1 update is missing.


LTSB

Updates, Windows 10 Failed (non-critical) 1 update is missing.

176.16.19.98 DWHITEACER Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Security Updates, Windows 10 Failed (critical) 1 security update is missing.

Page 114 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

IP ADDRESS COMPUTER NAME ISSUE RESULT ASSESSMENT

Upgrades Failed (non-critical) 1 update is missing.

176.16.19.129 GILESMSI Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Upgrades Failed (non-critical) 1 update is missing.

176.16.19.15 IBRANAUGH-HP400 Drivers, Windows 7 Failed (non-critical) 2 updates are missing.

Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Feature Packs, Windows 7 Failed (non-critical) 1 update is missing.

Office 2007, Updates Failed (non-critical) 9 updates are missing.

Updates, Windows 7 Failed (non-critical) 31 updates are missing.

176.16.19.10 MILLIEHPZ240 Drivers, Windows 7 Failed (non-critical) 6 updates are missing.

Feature Packs, Windows 7 Failed (non-critical) 1 update is missing.

Updates, Windows 7 Failed (non-critical) 19 updates are missing.

176.16.19.101 SKETTERINGPRODSK Critical Updates, Windows 10 Failed (critical) 1 critical update is missing.
HP
Feature Packs, Silverlight Failed (non-critical) 1 update is missing.

Service Packs, SQL Server 2008 Failed (non-critical) 1 update is missing.

Updates, Windows 10 Failed (non-critical) 1 update is missing.

Upgrades Failed (non-critical) 1 update is missing.

Page 115 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

10 - Endpoint Security and Backup


This section contains a listing of detected anti-virus, anti-spyware, firewall, and backup information as detected through Security Center and/or Installed
Services for major vendors. This list is categorized by domain or workgroup membership.

The 'Name' column contains either the name of the product, None indicating the that machine returned information but no product was found, or <empty>
indicating that information was not obtainable. Additionally, a status of ✓ indicates 'yes',  indicates 'no', or <empty> indicates that a status was not available.

IRCPA.ORG
ANTI-VIRUS ANTI-SPYWARE FIREWALL BACKUP
COMPUTER NAME
NAME ON CURRENT NAME ON CURRENT NAME ON NAME CURRENT
1001westerfield-deskpc Webroot ✓ ✓ Webroot ✓ ✓ Windows ✓ Windows 
SecureAnywhe SecureAnywhe Defender Backup
re re
 ✓  ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
4001WAYNEG-CA ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
Windows ✓ ✓ Windows ✓ ✓ Windows  Windows ✓
Defender Defender Firewall Defender
ACCOUNTING
BRUCEHPZ230 Webroot ✓ ✓ Webroot ✓ ✓ Windows ✓ Windows 
SecureAnywhe SecureAnywhe Defender Backup
re re
 ✓  ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
CA-AUTOMATE ✓ ✓ ✓ ✓  ✓
Microsoft Microsoft Windows Backup
Security Security Defender Exec
Essentials Essentials

Page 116 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

ANTI-VIRUS ANTI-SPYWARE FIREWALL BACKUP


COMPUTER NAME
NAME ON CURRENT NAME ON CURRENT NAME ON NAME CURRENT
✓     
Windows Windows Windows Windows
Defender Defender Firewall Backup

Windows
Defender
CA-COMMERCIAL
CA-CSIMPSON ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
✓ ✓ ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
CA-DWHITE01 ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
 ✓  ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
CA-EXCHSVR
CA-GIS ✓ N/A ✓ N/A  ✓
Webroot Webroot Windows Acronis
SecureAnywhe SecureAnywhe Firewall
re re

Backup
Exec
CA-GISSDE ✓ N/A ✓ N/A ✓ ✓
Webroot Webroot Windows Acronis
SecureAnywhe SecureAnywhe Defender
re re
✓ ✓ ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
CA-GISTEST ✓ N/A ✓ N/A  None
Webroot Webroot Windows
SecureAnywhe SecureAnywhe Firewall
re re
CA-IIS
CA-PRINTSVR ✓ N/A ✓ N/A  ✓
Webroot Webroot Windows Acronis
SecureAnywhe SecureAnywhe Firewall
re re
CA-TRAVISM01

Page 117 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

ANTI-VIRUS ANTI-SPYWARE FIREWALL BACKUP


COMPUTER NAME
NAME ON CURRENT NAME ON CURRENT NAME ON NAME CURRENT
CA-VAL ✓ N/A ✓ N/A ✓ ✓
Webroot Webroot Windows Acronis
SecureAnywhe SecureAnywhe Defender
re re
✓  ✓   ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
CSIMPSONLAPTOP
dwhiteacer Webroot ✓ ✓ Webroot ✓ ✓ Windows ✓ Windows 
SecureAnywhe SecureAnywhe Defender Backup
re re
✓ ✓ ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
FILESERVER1 ✓ N/A ✓ N/A  ✓
Webroot Webroot Windows Acronis
SecureAnywhe SecureAnywhe Firewall
re re
FILESERVER2 ✓ N/A ✓ N/A  ✓
Webroot Webroot Windows Acronis
SecureAnywhe SecureAnywhe Firewall
re re
FRNTCUSTSERVCUB ✓ ✓ ✓ N/A ✓ 
Webroot Windows Windows
SecureAnywhe SUPERAntiSp Defender Backup
re yware
Windows  ✓ Webroot ✓ ✓ Windows  Windows ✓
Defender SecureAnywhe Firewall Defender
re
 ✓
Windows
Defender
gilesmsi ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
 ✓  ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
ibranaugh-hp400 ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
✓  ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
Page 118 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

ANTI-VIRUS ANTI-SPYWARE FIREWALL BACKUP


COMPUTER NAME
NAME ON CURRENT NAME ON CURRENT NAME ON NAME CURRENT
IRCAMA
IRGIS
KYLE-HP308  ✓  ✓  
Norton Norton Norton Windows
Internet Internet Internet Backup
Security Security Security
✓ ✓ ✓ N/A  
Webroot Windows Windows
SecureAnywhe SUPERAntiSp Defender Defender
re yware
✓  ✓ ✓ 
Windows Webroot Windows
Defender SecureAnywhe Firewall
re
 
Windows
Defender
KYLE-HP400 ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
 ✓  ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
MAPPINGSPAREHPP
milliehpz240 ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
✓  ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
REMOTE-TL ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
✓ ✓ ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
RKNIGHT-DESKPC ✓ ✓ ✓ ✓  
Microsoft Microsoft Windows Windows
Security Security Defender Backup
Essentials Essentials
✓ ✓ ✓ ✓  
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Firewall Defender

Page 119 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

ANTI-VIRUS ANTI-SPYWARE FIREWALL BACKUP


COMPUTER NAME
NAME ON CURRENT NAME ON CURRENT NAME ON NAME CURRENT
re re
✓   
Windows Windows
Defender Defender
sketteringprodskhp ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
✓ ✓ ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender
SUSANHPUPGRD ✓ ✓ ✓ ✓ ✓ 
Webroot Webroot Windows Windows
SecureAnywhe SecureAnywhe Defender Backup
re re
✓ ✓ ✓ ✓  ✓
Windows Windows Windows Windows
Defender Defender Firewall Defender

N/A - No information available.

Page 120 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

11 - Remote Listening Ports


This section contains a list of common ports/protocols assessed, and is categorized by domain or workgroup membership. Items with a red check indicate a
potential risk.

IRCPA.ORG
DNS HTTP HTTPS SQL SERVER RDP VNC
IP ADDRESS COMPUTER NAME
(53/TCP) (80/TCP) (443/TCP) (1433/TCP) (3389/TCP) (5900/TCP)

176.16.19.15 IBRANAUGH-HP400 ✓

176.16.19.24 4001WAYNEG-CA ✓ ✓

176.16.19.28 MILLIEHPZ240 ✓

176.16.19.30 CA-DWHITE01 ✓

176.16.19.32 BRUCEHPZ230 ✓

176.16.19.35 CA-CSIMPSON ✓

176.16.19.39 RKNIGHT-DESKPC ✓

176.16.19.61 KYLE-HP308 ✓

176.16.19.62 CA-AUTOMATE ✓ ✓

176.16.19.64 KYLE-HP400 ✓

176.16.19.66 FRNTCUSTSERVCUB ✓

Page 121 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

DNS HTTP HTTPS SQL SERVER RDP VNC


IP ADDRESS COMPUTER NAME
(53/TCP) (80/TCP) (443/TCP) (1433/TCP) (3389/TCP) (5900/TCP)

176.16.19.68 CA-GISTEST ✓ ✓ ✓

176.16.19.100 REMOTE-TL ✓ ✓

176.16.19.101 SKETTERINGPRODS ✓
KHP

176.16.19.114 DWHITEACER ✓ ✓

176.16.19.121 FILESERVER2 ✓ ✓ ✓

176.16.19.127 CA-GIS ✓ ✓ ✓

176.16.19.141 CA-GISSDE ✓ ✓ ✓ ✓

176.16.19.148 FILESERVER1 ✓ ✓ ✓ ✓

176.16.19.159 CA-PRINTSVR ✓ ✓

176.16.19.229 CA-VAL ✓ ✓ ✓ ✓

176.16.19.248 CA-GISSDE ✓ ✓ ✓ ✓

No Domain
FTP SSH TELNET DNS HTTP HTTPS SQL RDP HTTP
COMPUTER SERVER
IP ADDRESS (21/TCP) (22/TCP) (23/TCP) (53/TCP) (80/TCP) (443/TCP) (3389/TCP) (8080/TCP)
NAME
(1433/TCP)

176.16.19.7 NPI18A1DE ✓

Page 122 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

FTP SSH TELNET DNS HTTP HTTPS SQL RDP HTTP


COMPUTER SERVER
IP ADDRESS (21/TCP) (22/TCP) (23/TCP) (53/TCP) (80/TCP) (443/TCP) (3389/TCP) (8080/TCP)
NAME
(1433/TCP)

176.16.19.9 GWILLIAMSZ2 ✓
30

176.16.19.11 NPI76D1C6 ✓ ✓ ✓

176.16.19.12 NPI026028 ✓ ✓ ✓

176.16.19.13 BRN001BA9F0 ✓ ✓ ✓
2883

176.16.19.14 ✓ ✓

176.16.19.17 ✓ ✓

176.16.19.18 MTILMANHPZ2 ✓
30

176.16.19.29 CA-DW ✓ ✓

176.16.19.37 BRUCENW ✓

176.16.19.38 ✓ ✓

176.16.19.48 NPIE0AD8C ✓ ✓ ✓ ✓

176.16.19.51 TATRAINING06 ✓ ✓ ✓
-HP

176.16.19.53 ✓ ✓

176.16.19.55 CA-RKNIGHT ✓

176.16.19.56 BRN30055CA8 ✓ ✓ ✓ ✓
59DF

Page 123 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

FTP SSH TELNET DNS HTTP HTTPS SQL RDP HTTP


COMPUTER SERVER
IP ADDRESS (21/TCP) (22/TCP) (23/TCP) (53/TCP) (80/TCP) (443/TCP) (3389/TCP) (8080/TCP)
NAME
(1433/TCP)

176.16.19.58 NPI811FE6 ✓ ✓ ✓ ✓

176.16.19.59 NPI3DCDB7 ✓ ✓ ✓

176.16.19.95 ✓ ✓

176.16.19.99 ✓ ✓

176.16.19.107 CA-DWHITE ✓

176.16.19.108 JAMESACER ✓

176.16.19.123 VWESTERFIEL ✓
DHPZ-CA

176.16.19.130 HPT1300 ✓ ✓ ✓ ✓

176.16.19.131 HPSCANNER ✓ ✓

176.16.19.140 NPIB54250 ✓ ✓ ✓

176.16.19.156 ✓ ✓

176.16.19.158 ✓ ✓ ✓ ✓

176.16.19.160 ✓ ✓ ✓

176.16.19.161 CAMA-NEW ✓ ✓ ✓ ✓

176.16.19.178 BRN30055C5D ✓ ✓ ✓ ✓
33E4

176.16.19.204 XC-64EFE9 ✓ ✓

Page 124 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

FTP SSH TELNET DNS HTTP HTTPS SQL RDP HTTP


COMPUTER SERVER
IP ADDRESS (21/TCP) (22/TCP) (23/TCP) (53/TCP) (80/TCP) (443/TCP) (3389/TCP) (8080/TCP)
NAME
(1433/TCP)

176.16.19.206 ✓ ✓

176.16.19.214 BRN30055C7A ✓ ✓ ✓ ✓
1552

176.16.19.215 IRCPASEB ✓ ✓

176.16.19.216 XC-64EF8F ✓ ✓

176.16.19.217 XC-64F20A ✓ ✓

176.16.19.224 NPIF0D692 ✓ ✓ ✓ ✓

176.16.19.225 BRN30055C66 ✓ ✓ ✓ ✓
4B57

176.16.19.226 ✓ ✓

176.16.19.231 CA-STORE1 ✓ ✓ ✓

176.16.19.232 ✓

176.16.19.234 ✓ ✓

176.16.19.235 BRN30055CA7 ✓ ✓ ✓ ✓
DBCD

176.16.19.239 NPI120B2D ✓ ✓ ✓

176.16.19.241 REALESTATE ✓ ✓ ✓ ✓

176.16.19.242 NPIB913C8 ✓ ✓ ✓ ✓

176.16.19.245 BRN30055C7A ✓ ✓ ✓ ✓

Page 125 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

FTP SSH TELNET DNS HTTP HTTPS SQL RDP HTTP


COMPUTER SERVER
IP ADDRESS (21/TCP) (22/TCP) (23/TCP) (53/TCP) (80/TCP) (443/TCP) (3389/TCP) (8080/TCP)
NAME
(1433/TCP)
390A

176.16.19.249 BRN30055CB3 ✓ ✓
EF24

176.16.19.250 S1016372 ✓ ✓

176.16.19.254 ✓ ✓

Page 126 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

12 - Internet Access
This section lists the latency between the computer and both Google and Yahoo, as well as a trace route to Google for further diagnostics if needed.

INTERNET ACCESS

Latency Tests:
Retrieval time for Google.com: 103 ms
Retrieval time for Yahoo.com: 228 ms

Internet trace route to Google.com:


VHJhY2luZyByb3V0ZSB0byB3d3cuZ29vZ2xlLmNvbSBbMTczLjE5NC4xOTkuMTQ3XSBvdmVyIGEgbWF4aW11bSBvZiAzMCBob3BzOg0KDQoxCTIgbXMJMTkyLjE2OC4xOS4yMz
QNCjIJMSBtcwkyMDkuMjE1LjEwOS4zMw0KMwkxMyBtcwkxMi4yNDYuOTEuMTcNCjQJMTkgbXMJMTIuMTIzLjYuMzgNCjUJNSBtcwlnYXI1LmNnY2lsLmlwLmF0dC5uZXQgWzEyLj
EyMy42LjU3XQ0KNgk2IG1zCTEyLjI1NS4xMC4xMzINCjcJNDcyNSBtcwkNCjgJMTYgbXMJMjE2LjIzOS41OS4xNA0KOQkxNCBtcwkxMDguMTcwLjI1My4xOA0KMTAJOCBtcwkyMTY
uMjM5LjQ2LjIxMw0KMTEJMjkgbXMJMjA5Ljg1LjE0My44OA0KMTIJNjAgbXMJMjA5Ljg1LjI0Mi4yOA0KMTMJNTQgbXMJMjE2LjIzOS40Ni4yMTcNCjE0CTQ3OTUgbXMJDQoxNQk0O
TkzIG1zCQ0KMTYJNDk5MSBtcwkNCjE3CTUwMDcgbXMJDQoxOAk0OTkxIG1zCQ0KMTkJNTAxMiBtcwkNCjIwCTQ5ODYgbXMJDQoyMQk1MDA5IG1zCQ0KMjIJNDk4OSBtcwkN
CjIzCTM5IG1zCW9vLWluLWYxNDcuMWUxMDAubmV0IfilesvrxNzMuMTk0LjE5OS4xNDddDQoNClRyYWNlIGNvbXBsZXRlLg0K

Page 127 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

13 - External Speed Test


This section displays upload and download speed.

DOWNLOAD SPEED: 76.17 MB/S UPLOAD SPEED: 78.19 MB/S

NDT SERVER LOCATION DOWNLOAD UPLOAD SLOWEST LINK IN END-TO-END PATH

193.201.166.139 Athens, Greece 1.14 Mb/s 14.75 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

4.71.254.147 Atlanta, Georgia 42.06 Mb/s 77.74 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

Page 128 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

NDT SERVER LOCATION DOWNLOAD UPLOAD SLOWEST LINK IN END-TO-END PATH

66.110.73.24", CLOSEST (Miami_FL, US) NDT server offline at time of run.


"2001:5a0:3801::24

173.205.3.203 Chicago, Illinois 12.22 Mb/s 78.19 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

128.177.163.75 Dallas, Texas 33.57 Mb/s 53.57 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

193.1.12.203 Dublin, Ireland 18.20 Mb/s 24.65 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

80.239.142.203 Frankfurt, Germany 2.98 Mb/s 41.30 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

213.244.128.139 London, United Kingdom 15.88 Mb/s 40.35 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

38.98.51.20 Los Angeles, California 62.55 Mb/s 47.34 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

213.242.96.139 Madrid, Spain 4.65 Mb/s 37.83 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

173.205.3.139 Miami, Florida 33.11 Mb/s 42.91 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

4.35.94.11 New York City, New York 35.19 Mb/s 69.93 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

38.106.70.147 Newark, New Jersey 76.17 Mb/s 77.77 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

195.89.146.75 Paris, France 6.75 Mb/s 41.58 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

64.74.15.203 Seattle, Washington 11.01 Mb/s 54.64 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

81.167.39.11 Stavanger, Norway NDT server offline at time of run.

175.45.79.11 Sydney, Australia 9.00 Mb/s 14.47 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

203.178.130.203 Tokyo, Japan 14.00 Mb/s 6.95 Mb/s 100 Mbps Full duplex Fast Ethernet subnet

194.116.85.229 Torino, Italy NDT server offline at time of run.

213.208.152.11 Wien, Austria NDT server offline at time of run.

Page 129 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

14 - Internet Domain
This section contains the WHOIS and MX records for domains added to this assessment. WHOIS information helps determine domain ownership and
renewal, while MX records indicate the server responsible for handling email requests (this may redirect elsewhere if acting as a spam filtering service).

ircca-public.org
WHOIS RECORD

NOT FOUND
>>> Last update of WHOIS database: 2020-01-18T20:51:43Z <<<

Access to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry
database. The data in this record is provided by Public Interest Registry for informational purposes only, and Public Interest Registry does not guarantee its accuracy. This service is intended
only for query-based access. You agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data to (a) allow, enable, or otherwise support the
transmission by e-mail, telephone, or facsimile of mass unsolicited, commercial advertising or solicitations to entities other than the data recipient's own existing customers; or (b) enable high
volume, automated, electronic processes that send queries or data to the systems of Registry Operator, a Registrar, or Afilias except as reasonably necessary to register domain names or
modify existing registrations. All rights reserved. Public Interest Registry reserves the right to modify these terms at any time. By submitting this query, you agree to abide by this policy.

The Registrar of Record identified in this output may have an RDDS service that can be queried for additional information on how to contact the Registrant, wfrcmbr, or Tech contact of the
queried domain name.

ircpa.org
WHOIS RECORD

Domain Name: IRCPA.ORG


Registry Domain ID: D87542393-LROR
Registrar WHOIS Server: whois.networksolutions.com
Registrar URL: http://www.networksolutions.com
Updated Date: 2019-10-05T21:38:27Z

Page 130 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

WHOIS RECORD

Creation Date: 2002-06-14T14:55:14Z


Registry Expiry Date: 2020-06-14T14:55:14Z
Registrar Registration Expiration Date:
Registrar: Network Solutions, LLC
Registrar IANA ID: 2
Registrar Abuse Contact Email: abuse@web.com
Registrar Abuse Contact Phone: +1.8003337680
Reseller:
Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
Registrant Organization: Indian River County Property Appraiser
Registrant State/Province: FL
Registrant Country: US
Name Server: NS87.WORLDNIC.COM
Name Server: NS88.WORLDNIC.COM
DNSSEC: unsigned
URL of the ICANN Whois Inaccuracy Complaint Form https://www.icann.org/wicf/)
>>> Last update of WHOIS database: 2020-01-18T20:51:42Z <<<

For more information on Whois status codes, please visit https://icann.org/epp

Access to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry
database. The data in this record is provided by Public Interest Registry for informational purposes only, and Public Interest Registry does not guarantee its accuracy. This service is intended
only for query-based access. You agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data to (a) allow, enable, or otherwise support the
transmission by e-mail, telephone, or facsimile of mass unsolicited, commercial advertising or solicitations to entities other than the data recipient's own existing customers; or (b) enable high
volume, automated, electronic processes that send queries or data to the systems of Registry Operator, a Registrar, or Afilias except as reasonably necessary to register domain names or
modify existing registrations. All rights reserved. Public Interest Registry reserves the right to modify these terms at any time. By submitting this query, you agree to abide by this policy.

The Registrar of Record identified in this output may have an RDDS service that can be queried for additional information on how to contact the Registrant, wfrcmbr, or Tech contact of the
queried domain name.

MXMAILSERVER (PREFERENCE) TTL

ircca-org.mail.protection.outlook.com (0) 3600

public-ircpa.org
Page 131 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

WHOIS RECORD

Domain Name: PUBLIC-IRCPA.ORG


Registry Domain ID: D150485604-LROR
Registrar WHOIS Server: whois.networksolutions.com
Registrar URL: http://www.networksolutions.com
Updated Date: 2019-02-09T19:48:58Z
Creation Date: 2007-12-27T16:49:02Z
Registry Expiry Date: 2020-12-27T16:49:02Z
Registrar Registration Expiration Date:
Registrar: Network Solutions, LLC
Registrar IANA ID: 2
Registrar Abuse Contact Email: abuse@web.com
Registrar Abuse Contact Phone: +1.8003337680
Reseller:
Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
Registrant Organization:
Registrant State/Province: FL
Registrant Country: US
Name Server: NS1.SITEGROUND15.COM
Name Server: NS2.SITEGROUND15.COM
DNSSEC: unsigned
URL of the ICANN Whois Inaccuracy Complaint Form https://www.icann.org/wicf/)
>>> Last update of WHOIS database: 2020-01-18T20:51:43Z <<<

For more information on Whois status codes, please visit https://icann.org/epp

Access to Public Interest Registry WHOIS information is provided to assist persons in determining the contents of a domain name registration record in the Public Interest Registry registry
database. The data in this record is provided by Public Interest Registry for informational purposes only, and Public Interest Registry does not guarantee its accuracy. This service is intended
only for query-based access. You agree that you will use this data only for lawful purposes and that, under no circumstances will you use this data to (a) allow, enable, or otherwise support the
transmission by e-mail, telephone, or facsimile of mass unsolicited, commercial advertising or solicitations to entities other than the data recipient's own existing customers; or (b) enable high
volume, automated, electronic processes that send queries or data to the systems of Registry Operator, a Registrar, or Afilias except as reasonably necessary to register domain names or
modify existing registrations. All rights reserved. Public Interest Registry reserves the right to modify these terms at any time. By submitting this query, you agree to abide by this policy.

The Registrar of Record identified in this output may have an RDDS service that can be queried for additional information on how to contact the Registrant, wfrcmbr, or Tech contact of the
queried domain name.

Page 132 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

15 - External Security Vulnerabilities


This section contains an overview of external vulnerabilities detected during the scan, with items in red indicating a risk.

EXTERNAL IP ADDRESS RISK HIGH RISK MEDIUM RISK LOW RISK PORT AND PROTOCOL

209.215.109.60 (60.32.109.215.209.in-addr.arpa) Low 0 0 0

66.11.8.80 (66-11-8-80.orf.contbb.net) Medium 0 6 1 80/tcp (http), 443/tcp (https), 443/tcp, 80/tcp,


541/tcp

Page 133 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

16 - Local Accounts
This section contains a list of local accounts with information on each account.

COMPUTER NAME ACCOUNT NAME DISPLAY NAME ENABLED GROUPS LAST LOGIN

BRUCEHPZ230 administrator disabled administrators 12/9/2015 11:35:55 AM

BRUCEHPZ230 defaultaccount disabled <never>

BRUCEHPZ230 ffender ffender enabled administrators 11/14/2019 9:59:50 AM

BRUCEHPZ230 guest disabled Guests <never>

BRUCEHPZ230 bgodwin Bruce Godwin enabled administrators 7/29/2016 7:16:38 AM

BRUCEHPZ230 wdagutilityaccount disabled <never>

FRNTCUSTSERVCUB administrator disabled administrators 7/30/2014 10:18:11 AM

FRNTCUSTSERVCUB defaultaccount disabled <never>

FRNTCUSTSERVCUB ffender ffender enabled administrators 11/14/2019 9:59:52 AM

FRNTCUSTSERVCUB guest disabled Guests <never>

FRNTCUSTSERVCUB giles harris Giles Harris enabled administrators 5/21/2013 7:45:48 AM

FRNTCUSTSERVCUB wdagutilityaccount disabled <never>

KYLE-HP308 administrator enabled administrators 8/26/2014 10:29:41 AM

KYLE-HP308 aspnet ASP.NET Machine Account enabled Users <never>

KYLE-HP308 ffender ffender enabled administrators 11/14/2019 9:59:49 AM

Page 134 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME ACCOUNT NAME DISPLAY NAME ENABLED GROUPS LAST LOGIN

KYLE-HP308 guest disabled Guests <never>

KYLE-HP400 administrator disabled administrators 3/2/2015 2:53:51 PM

KYLE-HP400 defaultaccount disabled <never>

KYLE-HP400 ffender ffender enabled administrators 11/14/2019 9:59:50 AM

KYLE-HP400 guest disabled Guests <never>

KYLE-HP400 tatraining08 enabled administrators 4/14/2015 1:10:25 PM

KYLE-HP400 wdagutilityaccount disabled <never>

CA-AUTOMATE administrator enabled administrators 12/14/2014 11:12:22 AM

CA-AUTOMATE guest disabled Guests <never>

CA-VAL administrator enabled administrators 6/28/2019 10:09:31 AM

CA-VAL guest disabled Guests <never>

CA-CSIMPSON administrator disabled administrators 6/9/2014 11:39:38 AM

CA-CSIMPSON csimpson enabled administrators 10/24/2013 12:51:03 AM

CA-CSIMPSON defaultaccount disabled <never>

CA-CSIMPSON ffender ffender enabled administrators 11/14/2019 9:59:52 AM

CA-CSIMPSON guest disabled Guests <never>

CA-CSIMPSON wdagutilityaccount disabled <never>

CA-DWHITE01 administrator disabled administrators 6/9/2014 12:26:23 PM

Page 135 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME ACCOUNT NAME DISPLAY NAME ENABLED GROUPS LAST LOGIN

CA-DWHITE01 defaultaccount disabled <never>

CA-DWHITE01 dstaar enabled administrators 7/12/2013 10:37:09 AM

CA-DWHITE01 ffender ffender enabled administrators 11/14/2019 9:59:49 AM

CA-DWHITE01 guest disabled Guests 7/18/2013 2:59:25 PM

CA-DWHITE01 wdagutilityaccount disabled <never>

CA-GIS administrator enabled sqlsvrServerDTSUser$ca- 1/18/2020 6:05:00 AM


GIS|administrators|Remote
deskpc Users

CA-GIS guest disabled Guests <never>

CA-GISSDE administrator enabled administrators 10/2/2019 8:06:51 AM

CA-GISSDE arcgis ArcGIS Server Account enabled administrators|Users 12/21/2019 8:23:24 AM

CA-GISSDE defaultaccount disabled <never>

CA-GISSDE guest disabled Guests <never>

CA-GISTEST administrator enabled administrators 12/4/2017 2:34:00 PM

CA-GISTEST guest disabled Guests <never>

CA-GISTEST mssqlsvrserver01 MSsqlsvrSERVER01 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver02 MSsqlsvrSERVER02 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver03 MSsqlsvrSERVER03 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver04 MSsqlsvrSERVER04 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver05 MSsqlsvrSERVER05 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

Page 136 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME ACCOUNT NAME DISPLAY NAME ENABLED GROUPS LAST LOGIN

CA-GISTEST mssqlsvrserver06 MSsqlsvrSERVER06 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver07 MSsqlsvrSERVER07 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver08 MSsqlsvrSERVER08 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver09 MSsqlsvrSERVER09 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver10 MSsqlsvrSERVER10 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver11 MSsqlsvrSERVER11 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver12 MSsqlsvrSERVER12 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver13 MSsqlsvrSERVER13 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver14 MSsqlsvrSERVER14 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver15 MSsqlsvrSERVER15 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver16 MSsqlsvrSERVER16 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver17 MSsqlsvrSERVER17 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver18 MSsqlsvrSERVER18 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver19 MSsqlsvrSERVER19 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-GISTEST mssqlsvrserver20 MSsqlsvrSERVER20 enabled sqlsvrRUserGroup 12/25/2019 9:46:49 PM

CA-PRINTSVR administrator enabled Acronis Centralized 10/29/2015 8:30:39 AM


wfrcmbrs|Acronis Remote
Users|Scan
Operators|administrators

CA-PRINTSVR ams user AMS User enabled Acronis ApiGateway 1/15/2020 8:37:41 PM
Users|Acronis Centralized
wfrcmbrs

CA-PRINTSVR guest disabled Guests <never>

Page 137 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME ACCOUNT NAME DISPLAY NAME ENABLED GROUPS LAST LOGIN

REMOTE-TL administrator disabled administrators 3/2/2015 6:26:11 PM

REMOTE-TL defaultaccount disabled <never>

REMOTE-TL ffender ffender enabled administrators 11/14/2019 9:59:51 AM

REMOTE-TL guest disabled Guests <never>

REMOTE-TL wdagutilityaccount disabled <never>

RKNIGHT-DESKPC administrator disabled administrators 5/5/2015 4:51:27 PM

RKNIGHT-DESKPC aspnet ASP.NET Machine Account enabled Users <never>

RKNIGHT-DESKPC ffender ffender enabled administrators 11/14/2019 9:59:52 AM

RKNIGHT-DESKPC guest disabled Guests <never>

RKNIGHT-DESKPC skettering Skyla Kettering enabled administrators 5/20/2015 9:31:31 AM

SUSANHPUPGRD administrator disabled administrators <never>

SUSANHPUPGRD defaultaccount disabled System Managed Accounts Group <never>

SUSANHPUPGRD ffender ffender enabled administrators 11/14/2019 9:59:45 AM

SUSANHPUPGRD guest disabled Guests <never>

SUSANHPUPGRD susanhpupgrd enabled administrators 2/21/2019 11:51:36 AM

SUSANHPUPGRD wdagutilityaccount disabled <never>

1001westerfield-deskpc 1001breezy enabled Administrators 1/12/2016 9:51:18 AM

1001westerfield-deskpc administrator admin disabled Administrators 11/20/2010 10:47:20 PM

Page 138 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME ACCOUNT NAME DISPLAY NAME ENABLED GROUPS LAST LOGIN

1001westerfield-deskpc defaultaccount disabled <never>

1001westerfield-deskpc ffender ffender enabled Administrators 11/14/2018 9:59:45 AM

1001westerfield-deskpc guest disabled Guests <never>

1001westerfield-deskpc wdagutilityaccount disabled <never>

dwhiteacer administrator disabled Administrators <never>

dwhiteacer defaultaccount disabled System Managed Accounts Group <never>

dwhiteacer diane murphy enabled Administrators 11/27/2017 10:49:48 AM

dwhiteacer ffender ffender enabled Administrators 11/14/2018 9:59:50 AM

dwhiteacer guest disabled Guests <never>

dwhiteacer wdagutilityaccount disabled <never>

gilesmsi administrator disabled Administrators 6/19/2016 7:57:25 PM

gilesmsi defaultaccount disabled System Managed Accounts Group <never>

gilesmsi ffender ffender enabled Administrators 11/14/2018 9:59:49 AM

gilesmsi guest disabled Guests <never>

gilesmsi patec PA Tech IRCPA enabled Administrators|Users <never>

gilesmsi wdagutilityaccount disabled <never>

ibranaugh-hp400 administrator disabled Administrators 3/20/2015 3:15:59 AM

ibranaugh-hp400 ffender ffender enabled Administrators 11/14/2018 9:59:51 AM

Page 139 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME ACCOUNT NAME DISPLAY NAME ENABLED GROUPS LAST LOGIN

ibranaugh-hp400 guest disabled Guests <never>

ibranaugh-hp400 tatraining05 enabled Administrators 4/14/2015 10:04:57 AM

milliehpz240 administrator disabled Administrators 8/31/2016 5:12:32 AM

milliehpz240 beaniehp240 enabled Administrators 2/21/2017 9:36:03 AM

milliehpz240 ffender ffender enabled Administrators 11/14/2018 9:59:51 AM

milliehpz240 guest disabled Guests <never>

sketteringprodskhp administrator disabled Administrators 3/2/2015 1:27:47 PM

sketteringprodskhp defaultaccount disabled <never>

sketteringprodskhp ffender ffender enabled Administrators 11/14/2018 9:59:50 AM

sketteringprodskhp guest disabled Guests <never>

sketteringprodskhp ta_training03 enabled Administrators 4/8/2015 10:07:57 AM

sketteringprodskhp wdagutilityaccount disabled <never>

Page 140 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

Appendix I: Detailed Computer Analysis


This section provides additional information on the servers, workstations, and devices in this report. Details are obtained via RPC, WMI or local scan.

IRCPA.ORG
COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1001westerfield- Windows 10 Pro AMD 4096 Last 5 System Error Msgs:


deskpc Athlon(tm) II MB 1-18-2019 8:18:13 AM 10016 The machine-default permission settings do not grant Local Activation
X2 250 permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
Processor 00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\bortiz SID (S-1-5-21-1606980848-1214440339-839522115-10802) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services administrative tool.
1-18-2019 7:52:47 AM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-17-2019 4:07:24 PM 10016 The machine-default permission settings do not grant Local Activation
permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\bortiz SID (S-1-5-21-1606980848-1214440339-839522115-10802) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services administrative tool.
1-17-2019 3:44:21 PM 10016 The application-specific permission settings do not grant Local Launch
permission for the COM Server application with CLSID Windows.SecurityCenter.WscBrokerManager
and APPID Unavailable to the user NT AUTHORITY\SYSTEM SID (S-1-5-18) from address
LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This
security permission can be modified using the Component Services administrative tool.
1-17-2019 3:43:23 PM 3221232494 The Downloaded Maps Manager service hung on starting.
Last 5 Application Error Msgs:
1-18-2019 10:56:30 AM 3221226495 Windows cannot load the extensible counter DLL W3SVC. The
first four bytes (DWORD) of the Data section contains the Windows error code.

Page 141 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1-18-2019 10:56:30 AM 3221226495 Windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the Windows error code.
1-18-2019 10:56:30 AM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
1-18-2019 10:56:27 AM 3221226480 The Open Procedure for service "aspnet_state" in DLL
"C:\Windows\System32\aspnet_counters.dll" failed. Performance data for this service will not be
available. The first four bytes (DWORD) of the Data section contains the error code.
1-18-2019 10:56:27 AM 3221226480 The Open Procedure for service "ASP.NET_4.0.30319" in DLL
"C:\Windows\System32\aspnet_counters.dll" failed. Performance data for this service will not be
available. The first four bytes (DWORD) of the Data section contains the error code.
Scheduled Tasks:
Adobe Acrobat Update Task
Adobe Flash Player Updater
AvgInst
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
HPLJCustParticipation
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10802
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9393
User_Feed_Synchronization-{30B63EE1-3D3C-4331-BCFA-4D516E64020C}
Xerox XeroxPrintExperience Printer Configuration - New or Changed
Xerox XeroxPrintExperience Printer Configuration - Periodic Refresh
Xerox XeroxPrintExperience Printer Configuration - User Logon
Disk Capacity:
C: 221.11 GB, 170.12 GB free, 23.06% used
D: 10.84 GB, 1.31 GB free, 87.92% used
Service Tag:
Chassis Serial Number
CPU Count:
1
CPU Core Count:
2
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone
PaperStream IP (TWAIN x64) 01
PaperStream IP (TWAIN) 01
Client Access 5722-XE1

Page 142 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Internet Explorer 00371-OEM-9310422-42597 (W6K6B-KDM2H-JY4FJ-H7GRC-R2JG2)


Office Professional Edition 2003 73931-642-0686474-57151 (K8CT2-RR7X3-VYTYQ-
Y7P9C-BWGBG)
PowerShell 89383-100-0001260-04309
Windows 10 Pro 00330-80000-00000-AA799 (VK7JG-NPHTM-C97JM-9MPGT-3V66T)
Make and Model:
Hewlett-Packard/HP 505B Microtower PC
Memory Banks:
DIMM0 : DIMM-Synchronous-2048 Mb-1066 MHz
DIMM1 : DIMM-Synchronous-2048 Mb-1066 MHz
<slot available>
CPUs:
AMD Athlon(tm) II X2 250 Processor : CPU0-2
System Slots:
System Slot0 : PCI-E x16-In Use-OK
System Slot1 : PCI-E x1-Available-OK
System Slot2 : PCI-E x1-Available-OK
System Slot3 : PCI1-Available-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
E0:69:95:27:12:E5 : 176.16.19.36;fe80::e50e:653e:48fb:581a-NVNET-[00000001] NVIDIA nForce
Networking Controller
: -RasSstp-[00000002] WAN Miniport (SSTP)
: -RasAgileVpn-[00000003] WAN Miniport (IKEv2)
: -Rasl2tp-[00000004] WAN Miniport (L2TP)
: -PptpMiniport-[00000005] WAN Miniport (PPTP)
: -RasPppoe-[00000006] WAN Miniport (PPPOE)
76:6E:20:52:41:53 : -NdisWan-[00000007] WAN Miniport (IP)
86:1D:20:52:41:53 : -NdisWan-[00000008] WAN Miniport (IPv6)
8E:46:20:52:41:53 : -NdisWan-[00000009] WAN Miniport (Network Monitor)
DEP:
On for essential Windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
8192 MB

Page 143 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OS System Directory:
C:\WINDOWS\system32
OS Windows Directory:
C:\WINDOWS
OS Install Date:
7/13/2018 12:25:09 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: Windows Defender

4001WAYNEG-CA Windows 10 Pro Intel(R) 8192 Last 5 System Error Msgs:


Core(TM) i7- MB 1-18-2019 3:35:51 PM 1058 The processing of Group Policy failed. windows attempted to read the
4790 CPU @ file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
3.60GHz domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 3:35:06 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 2:34:09 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {2593F8B9-4EAF-457C-B68A-
50F6B8EA6B54} and APPID {15C20B67-12E7-4BB6-92BB-7AFF07997402} to the user
IRCPA\MJolley SID (S-1-5-21-1606980848-1214440339-839522115-13109) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 2:03:51 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 1:40:06 PM 1058 The processing of Group Policy failed. windows attempted to read the

Page 144 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a


domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
Last 5 Application Error Msgs:
1-18-2019 8:07:00 AM 1026 Application: pacs.appraisal.exe Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception. Exception Info:
System.IO.FileLoadException at PACS.Appraisal.Program.Main()
1-17-2019 6:24:17 PM 0
1-17-2019 4:55:15 PM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\sysmain.dll" (wrkstn32 error code The specified module could not be found.).
1-17-2019 4:55:14 PM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\sysmain.dll" (wrkstn32 error code The specified module could not be found.).
1-16-2019 6:24:17 PM 0
Scheduled Tasks:
Adobe Acrobat Update Task
CreateExplorerShellUnelevatedTask
G2MUpdateTask-S-1-5-21-1606980848-1214440339-839522115-13109
G2MUploadTask-S-1-5-21-1606980848-1214440339-839522115-13109
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10803
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13109
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13153
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-500
User_Feed_Synchronization-{34C28935-D45A-45E5-B2E2-12B68E9C6696}
User_Feed_Synchronization-{4093D5D6-04DC-472A-B758-E635FBF3F58A}
User_Feed_Synchronization-{4F5BD69C-F00B-48DC-AF78-1FB9EC590006}
User_Feed_Synchronization-{67AEE498-99B9-495C-8195-A5089DBEDC8E}
User_Feed_Synchronization-{7E5A4247-29DC-46B4-98F9-34B6CC22FA43}
User_Feed_Synchronization-{F5B1822E-A1BC-42AB-8653-E696C777FC08}
{375C4318-F177-4293-B086-B55BB627E088}
{7F88FA67-972D-4852-B9EE-DE8D19D344F0}
Remote Listening Ports:
HTTP (80/TCP)
VNC (5900/TCP)
Disk Capacity:
C: 916.34 GB, 829.78 GB free, 9.45% used
D: 12.85 GB, 1.88 GB free, 85.37% used

Page 145 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Service Tag:
2UA55017FD
CPU Count:
1
CPU Core Count:
4
Make and Model:
Hewlett-cackard/HP Z230 Tower Workstation
Memory Banks:
DIMM3 : DIMM-Synchronous-4096 Mb-2018 MHz
<slot available>
<slot available>
DIMM1 : DIMM-Synchronous-4096 Mb-2018 MHz
CPUs:
Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz : CPU0-4
System Slots:
System Slot0 : SLOT 1-Available-OK
System Slot1 : SLOT 2-In Use-OK
System Slot2 : SLOT 3-Available-OK
System Slot3 : SLOT 4-Available-OK
System Slot4 : SLOT 5-Available-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
50:65:F3:39:A7:13 : 176.16.19.24;fe80::d9b0:b69:123d:d78-e1dexpress-[00000001] Intel(R) Ethernet
Connection I217-LM
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17763 unknown (Build 17763)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
16144 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:

Page 146 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1/9/2019 8:58:46 PM
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

ACCOUNTING Windows 7 Professional

BRUCEHPZ230 Windows 10 Pro Intel(R) 24576 Last 5 System Error Msgs:


Core(TM) i7- MB 1-18-2019 3:21:56 PM 10016 The application-specific permission settings do not grant Local
4790 CPU @ Activation permission for the COM Server application with CLSID {2593F8B9-4EAF-457C-B68A-
3.60GHz 50F6B8EA6B54} and APPID {15C20B67-12E7-4BB6-92BB-7AFF07997402} to the user
IRCPA\bruce SID (S-1-5-21-1606980848-1214440339-839522115-1115) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 3:01:51 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {2593F8B9-4EAF-457C-B68A-
50F6B8EA6B54} and APPID {15C20B67-12E7-4BB6-92BB-7AFF07997402} to the user
IRCPA\bruce SID (S-1-5-21-1606980848-1214440339-839522115-1115) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 3:01:51 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {2593F8B9-4EAF-457C-B68A-
50F6B8EA6B54} and APPID {15C20B67-12E7-4BB6-92BB-7AFF07997402} to the user
IRCPA\bruce SID (S-1-5-21-1606980848-1214440339-839522115-1115) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 3:01:50 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {2593F8B9-4EAF-457C-B68A-
50F6B8EA6B54} and APPID {15C20B67-12E7-4BB6-92BB-7AFF07997402} to the user
IRCPA\bruce SID (S-1-5-21-1606980848-1214440339-839522115-1115) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 3:01:50 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {2593F8B9-4EAF-457C-B68A-
50F6B8EA6B54} and APPID {15C20B67-12E7-4BB6-92BB-7AFF07997402} to the user
IRCPA\bruce SID (S-1-5-21-1606980848-1214440339-839522115-1115) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
Last 5 Application Error Msgs:
1-18-2019 7:55:07 AM 1026 Application: pacs.appraisal.exe Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception. Exception Info:

Page 147 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

System.IO.FileLoadException at PACS.Appraisal.Program.Main()
1-18-2019 4:23:54 AM 0
1-18-2019 3:00:26 AM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\sysmain.dll" (wrkstn32 error code The specified module could not be found.).
1-17-2019 4:23:54 AM 0
1-17-2019 2:59:36 AM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\sysmain.dll" (wrkstn32 error code The specified module could not be found.).
Scheduled Tasks:
Adobe Acrobat Update Task
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-1115
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-500
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9393
User_Feed_Synchronization-{5EA79869-8295-4226-8770-0A9A1572AFC0}
User_Feed_Synchronization-{84F62A44-B47C-419D-959C-36CCB8547007}
User_Feed_Synchronization-{D4DB514D-FFA7-4EAE-A1DD-91F9A036B8BC}
Remote Listening Ports:
HTTP (80/TCP)
Disk Capacity:
C: 916.74 GB, 793.51 GB free, 13.44% used
D: 12.85 GB, 1.88 GB free, 85.37% used
Service Tag:
2UA55017FG
CPU Count:
1
CPU Core Count:
4
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PaperStream IP (TWAIN x64) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PaperStream IP (TWAIN) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
ICCS {BB2F9D3D-DBF9-4bb9-A25D-FC995EBAECC9} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)

Page 148 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

USB3 {240C3DDD-C5E9-4029-9DF7-95650D040CF2} (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)


Internet Explorer 00371-OEM-8992671-00008 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Plus 2007 89409-707-0098495-65915 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 10 Pro 00330-80000-00000-AA215 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HP Z230 Tower Workstation
Memory Banks:
DIMM4 : DIMM-Synchronous-8192 Mb-2018 MHz
DIMM3 : DIMM-Synchronous-4096 Mb-2018 MHz
<slot available>
DIMM2 : DIMM-Synchronous-8192 Mb-2018 MHz
DIMM1 : DIMM-Synchronous-4096 Mb-2018 MHz
CPUs:
Intel(R) Core(TM) i7-4790 CPU @ 3.60GHz : CPU0-4
System Slots:
System Slot0 : SLOT 1-Available-OK
System Slot1 : SLOT 2-In Use-OK
System Slot2 : SLOT 3-Available-OK
System Slot3 : SLOT 4-Available-OK
System Slot4 : SLOT 5-Available-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
50:65:F3:3B:9B:4B : 176.16.19.32;fe80::d9b8:475b:f9c3:2361-e1dexpress-[00000001] Intel(R)
Ethernet Connection I217-LM
: -RasSstp-[00000002] WAN Miniport (SSTP)
: -RasAgileVpn-[00000003] WAN Miniport (IKEv2)
: -Rasl2tp-[00000004] WAN Miniport (L2TP)
: -PptpMiniport-[00000005] WAN Miniport (PPTP)
: -RasPppoe-[00000006] WAN Miniport (PPPOE)
30:F3:20:52:41:53 : -NdisWan-[00000007] WAN Miniport (IP)
3C:18:20:52:41:53 : -NdisWan-[00000008] WAN Miniport (IPv6)
42:C1:20:52:41:53 : -NdisWan-[00000009] WAN Miniport (Network Monitor)
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17763 unknown (Build 17763)
OS Caption:

Page 149 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Microsoft Windows 10 Pro


OS Architecture:
64-bit
OS Virtual Memory:
48912 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
1/9/2019 8:54:18 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: Windows Defender

CA-AUTOMATE Windows 7 Professional Intel(R) 4096 Last 5 System Error Msgs:


Core(TM)2 MB 1-18-2019 2:44:22 PM 1096 The processing of Group Policy failed. windows could not apply the
Duo CPU registry-based policy settings for the Group Policy object LDAP://CN=User,cn={B55151C6-3F88-
E7500 @ 4FA5-BF16-84CCDF10E549},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
2.93GHz not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 2:24:11 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=User,cn={B55151C6-3F88-
4FA5-BF16-84CCDF10E549},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 2:14:35 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 12:54:21 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=User,cn={B55151C6-3F88-
4FA5-BF16-84CCDF10E549},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 12:51:10 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=User,cn={B55151C6-3F88-
4FA5-BF16-84CCDF10E549},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will

Page 150 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
Last 5 Application Error Msgs:
1-18-2019 2:14:35 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 12:31:34 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 10:45:32 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 9:15:31 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 7:35:30 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
Adobe Flash Player Updater
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
Just_Appraised
Onsite_Watchdog
PCDEventLauncher
PCDoctorBackgroundMonitorTask
PMTask
realtekHDAudio
SystemToolsDailyTest
User_Feed_Synchronization-{393FE7A6-16B7-4559-B005-E91BF3D06851}
{4C8EDF17-8C78-4D2A-ADA0-21007FE2DB49}
{5EA8E78F-519B-4E10-9505-EF3D455D098C}
{6242ACE5-BB20-483C-ACF7-0F1566313A52}
{9D2CD528-BE95-470F-AB37-324FCB874816}
{A9342EA1-740A-4DE7-8586-FF3C26105FFF}
{E9664578-95D1-4619-919C-F4A26DDC974C}
{ED69BDBA-DD51-46D3-9F0B-E35EF9BBB04C}
{EDBF0347-DDFA-4652-B428-FBD9DFFF1A84}
Remote Listening Ports:
HTTP (80/TCP)
RDP (3389/TCP)
Disk Capacity:

Page 151 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

C: 287.15 GB, 143.41 GB free, 50.06% used


Q: 9.77 GB, 4.36 GB free, 55.37% used
Service Tag:
To Be Filled By O.E.M.
CPU Count:
1
CPU Core Count:
2
Windows Key:
237XB-GDJ7B-MV8MH-98QJM-24367
Other License Keys:
Adobe Acrobat 101643492934691696162537 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Repair 101643492934691696162537 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Adobe Acrobat 7.0 Standard - English, Français, Deutsch 16 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Corel DVD MovieFactory 7 783A2-67000-99912016 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Corel DVD MovieFactory Lenovo Edition 783A2-67000-99912016 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Direct DiscRecorder 721A7-83600-00000003 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5770-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Surveyor/400 e83aa346-1ec2-11b2-8799-8b492243db57 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Internet Explorer 92318-600-0011903-00102 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office 54185-640-2017495-17356 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57330 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Office Professional Plus 2007 89409-707-0098495-65508 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office XP Professional with FrontPage 54185-640-2017495-17356 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Office XP Web Components 10118-000-0000007-17140 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Service Pack 2 for SQL Server 2008 R2 (KB2630458) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
SQL Server 02452-119-0000007-05511 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SQL Server 02452-119-0000007-05973 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 7 Professional 55041-OEM-8992671-00437 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
AutoMate 6 blank (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)

Page 152 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Backup Exec For windows {BF38D61B-B739-4170-84C5-05F3DA650447} (AAAAA-AAAAA-


AAAAA-AAAAA-AAAAA)
Burn.Now Lenovo Edition %s 783A6-84500-32153412 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Corel Direct DiscRecorder %s 721A7-83600-00000003 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Corel DVD MovieFactory SE %s 783A2-67000-99912016 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Data Rescue PC3 8100-9596-3425-2340-2 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
LENOVO/7844B4U
Memory Banks:
DIMM0 : DIMM-Synchronous-2048 Mb-1066 MHz
DIMM1 : DIMM-Synchronous-2048 Mb-1066 MHz
<slot available>
CPUs:
Intel(R) Core(TM)2 Duo CPU E7500 @ 2.93GHz : CPU0-2
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
44:87:FC:AC:7E:A9 : 176.16.19.62;fe80::e1:1cfe:77c7:f081-RTL8167-[00000007] Realtek PCIe GBE
Family Controller
: -NdisWan-[00000008] WAN Miniport (IP)
: -tunnel-[00000009] Microsoft ISATAP Adapter
20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter
: -tunnel-[00000011] Microsoft ISATAP Adapter
: -AX88772-[00000012] ASIX AX88772A USB2.0 to Fast Ethernet Adapter
: -tunnel-[00000013] Microsoft Teredo Tunneling Adapter
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows 7 Professional
OS Architecture:
32-bit
OS Virtual Memory:

Page 153 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

7136 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
3/9/2011 11:58:45 PM
PAE Enabled:
True
Active Anti-virus: Microsoft Security Essentials, Windows Defender
Active Anti-spyware: Microsoft Security Essentials
Active Firewall: N/A

CA-COMMERCIAL Windows 10 Pro

CA-CSIMPSON Windows 10 Pro Intel(R) 8192 Last 5 System Error Msgs:


Core(TM) i3- MB 1-16-2019 6:54:42 AM 1058 The processing of Group Policy failed. Windows attempted to read the
3220 CPU @ file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
3.30GHz domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-15-2019 8:28:47 PM 5719 This computer was not able to set up a secure session with a domain
controller in domain IRCPA due to the following: We can't sign you in with this credential because
your domain isn't available. Make sure your device is connected to your organization's network and
try again. If you previously signed in on this device with another credential, you can sign in with that
credential. This may lead to authentication problems. Make sure that this computer is connected to
the network. If the problem persists, please contact your domain administrator. ADDITIONAL INFO If
this computer is a domain controller for the specified domain, it sets up the secure session to the
primary domain controller emulator in the specified domain. Otherwise, this computer sets up the
secure session to any domain controller in the specified domain.
1-15-2019 6:54:35 AM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-13-2019 6:54:39 AM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a

Page 154 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-11-2019 1:24:31 AM 3221232472 The MSSQL$SQLEXPRESS service failed to start due to the
following error: The service did not respond to the start or control request in a timely fashion.
Last 5 Application Error Msgs:
1-18-2019 3:15:11 PM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\inetsrv\w3ctrs.dll" (wrkstn32 error code The specified module could not be
found.).
1-18-2019 3:15:11 PM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\sysmain.dll" (wrkstn32 error code The specified module could not be found.).
1-18-2019 3:15:08 PM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\inetsrv\w3ctrs.dll" (wrkstn32 error code The specified module could not be
found.).
1-18-2019 3:15:08 PM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\sysmain.dll" (wrkstn32 error code The specified module could not be found.).
1-17-2019 3:13:44 PM 1023 windows cannot load the extensible counter DLL
"C:\windows\system32\inetsrv\w3ctrs.dll" (wrkstn32 error code The specified module could not be
found.).
Scheduled Tasks:
Adobe Acrobat Update Task
Adobe Flash Player NPAPI Notifier
Adobe Flash Player PPAPI Notifier
Adobe Flash Player Updater
Apple Diagnostics
CreateExplorerShellUnelevatedTask
EPSON DS-560 Update
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13153
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-500
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9224
RMCreator
User_Feed_Synchronization-{00936E33-1E00-46C1-B113-01BE0FE12AC9}
User_Feed_Synchronization-{0576A3C9-4961-4461-B30D-3921116F2242}
User_Feed_Synchronization-{1CC799F8-CD74-43D4-85A8-D4A18B76E62C}
User_Feed_Synchronization-{5B9A2AAB-B559-4DC0-BD91-106F60051680}
Remote Listening Ports:
RDP (3389/TCP)

Page 155 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Disk Capacity:
C: 450.93 GB, 326.16 GB free, 27.67% used
E: 14.63 GB, 1.67 GB free, 88.59% used
CPU Count:
1
CPU Core Count:
2
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Adobe Acrobat 101643417011342460778001 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Repair 101643417011342460778001 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Adobe Acrobat 7.0 Standard - English, Français, Deutsch 16 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
HPActiveSupport D8C47UT#ABA (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
AMT {65153EA5-8B6E-43b6-857B-C6E4FC25798A} (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
ICCS {BB2F9D3D-DBF9-4bb9-A25D-FC995EBAECC9} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
OpenCL {FCB3772C-B7D0-4933-B1A9-3707EBACC573} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
GDR 4042 for SQL Server 2008 R2 (KB3045313) (64-bit) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Internet Explorer 00371-OEM-8992671-00008 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
MSDN 9.0 92357-152-0000034-60504 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57250 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Office Professional Plus 2007 89409-707-0098495-65163 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Service Pack 1 for SQL Server 2008 (KB968369) (64-bit) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Service Pack 2 for SQL Server 2008 R2 (KB2630458) (64-bit) SQL2008 (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
SQL Server 02452-119-0000007-05647 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SQL Server 02452-119-0000007-05828 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Visual Studio 2008 Shell (integrated mode) - ENU 92357-152-0000034-60504 (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
VisualStudio 06153-004-0428007-02644 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)

Page 156 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

VisualStudio 9.0 92357-152-0000034-60504 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)


VisualStudio Microsoft Visual C++ 10.0 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
VSA 9.0 92357-152-0000034-60504 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 10 Pro 00330-80000-00000-AA911 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Crystal Reports for Visual Studio notnone (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HP Pro3500 Series
Memory Banks:
DIMM1 : DIMM-Synchronous-4096 Mb-1333 MHz
DIMM3 : DIMM-Synchronous-4096 Mb-1333 MHz
<slot available>
CPUs:
Intel(R) Core(TM) i3-3220 CPU @ 3.30GHz : CPU0-2
System Slots:
System Slot0 : PCI Express x16 Slot-Available-OK
System Slot1 : PCI Express x1 Slot #1-Available-OK
System Slot2 : PCI Express x1 Slot #2-Available-OK
System Slot3 : PCI Express x1 Slot #3-Available-OK
System Slot4 : Mini Card Slot-Available-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
74:46:A0:C5:6F:D8 : 176.16.19.35;fe80::2802:1a6a:fd9:726f-rt640x64-[00000001] Realtek PCIe GBE
Family Controller
: -RasSstp-[00000002] WAN Miniport (SSTP)
: -RasAgileVpn-[00000003] WAN Miniport (IKEv2)
: -Rasl2tp-[00000004] WAN Miniport (L2TP)
: -PptpMiniport-[00000005] WAN Miniport (PPTP)
: -RasPppoe-[00000006] WAN Miniport (PPPOE)
88:25:20:52:41:53 : -NdisWan-[00000007] WAN Miniport (IP)
96:68:20:52:41:53 : -NdisWan-[00000008] WAN Miniport (IPv6)
A2:1C:20:52:41:53 : -NdisWan-[00000009] WAN Miniport (Network Monitor)
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17763 unknown (Build 17763)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:

Page 157 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

10000 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
1/11/2019 1:45:17 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

CA-DWHITE01 Windows 10 Pro Intel(R) 16384 Last 5 System Error Msgs:


Core(TM) i7- MB 1-18-2019 3:23:18 PM 1058 The processing of Group Policy failed. windows attempted to read the
2600 CPU @ file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
3.40GHz domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 1:49:41 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 1:32:18 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 12:33:28 PM 10016 The machine-default permission settings do not grant Local Activation
permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\dstaar SID (S-1-5-21-1606980848-1214440339-839522115-1124) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.

Page 158 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1-18-2019 11:55:13 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\dstaar SID (S-1-5-21-1606980848-1214440339-839522115-1124) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
Last 5 Application Error Msgs:
1-18-2019 1:44:52 PM 4 An unexpected error has occured in "QuickBooks deskpc Pro 2017": WPR:
calling ABORT_CLOSE
1-18-2019 1:44:45 PM 4 An unexpected error has occured in "QuickBooks deskpc Pro 2017":
V27.0D R12 (M=1066, L=335, C=249, V=0 (0))
1-18-2019 12:45:57 PM 4 An unexpected error has occured in "QuickBooks deskpc Pro 2017":
V27.0D R12 (M=1066, L=335, C=249, V=0 (0))
1-18-2019 12:45:33 PM 4 An unexpected error has occured in "QuickBooks deskpc Pro 2017":
V27.0D R12 (M=1066, L=335, C=249, V=0 (0))
1-18-2019 12:39:54 PM 4 An unexpected error has occured in "QuickBooks deskpc Pro 2017":
V27.0D R12 (M=1066, L=335, C=249, V=0 (0))
Scheduled Tasks:
0116avzUpdateInfo
0615pizUpdateInfo
Adobe Flash Player PPAPI Notifier
Adobe Flash Player Updater
CreateExplorerShellUnelevatedTask
DistromaticSearchProtect-hourly
DistromaticSearchProtect-logon
DistromaticUpdater-logon
DistromaticUpdater-periodic
DTReg
G2MUpdateTask-S-1-5-21-1606980848-1214440339-839522115-1124
G2MUploadTask-S-1-5-21-1606980848-1214440339-839522115-1124
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-1124
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9393
QBScheduledReport
Remote Listening Ports:
HTTP (80/TCP)
Disk Capacity:
C: 455.21 GB, 314.9 GB free, 30.82% used

Page 159 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

D: 9.62 GB, 1.17 GB free, 87.84% used


Service Tag:
MXL2270M2N
CPU Count:
1
CPU Core Count:
4
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Adobe Acrobat 101617767327793413685783 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Repair 101617767327793413685783 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Adobe Acrobat 9 Standard - English, Français, Deutsch 16 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PaperStream IP (TWAIN x64) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PaperStream IP (TWAIN) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
AMT {65153EA5-8B6E-43b6-857B-C6E4FC25798A} (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
bar ^UX^xdm423^YYA^us (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Internet Explorer 00371-OEM-8992671-00008 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Live Meeting 8.0 90560-809-4070881-04203 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Live Meeting 2007 90560-809-4070881-04203 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57253 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 10 Pro 00330-80000-00000-AA879 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PDF 1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PDF 3 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HP Compaq 6200 Pro MT PC
Memory Banks:
DIMM2 : DIMM-Synchronous-8192 Mb-1333 MHz
<slot available>
<slot available>
DIMM4 : DIMM-Synchronous-8192 Mb-1333 MHz
CPUs:
Intel(R) Core(TM) i7-2600 CPU @ 3.40GHz : CPU0-4
System Slots:
System Slot0 : X16PCIEXP-In Use-OK
System Slot1 : X1PCIEXP2-Available-OK

Page 160 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

System Slot2 : X1PCIEXP1-Available-OK


System Slot3 : PCI1-Available-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
24:BE:05:05:15:13 : 176.16.19.30;fe80::7cd3:ac94:6a77:898e-e1cexpress-[00000001] Intel(R)
82579LM Gigabit Network Connection
: -RasSstp-[00000002] WAN Miniport (SSTP)
: -RasAgileVpn-[00000003] WAN Miniport (IKEv2)
: -Rasl2tp-[00000004] WAN Miniport (L2TP)
: -PptpMiniport-[00000005] WAN Miniport (PPTP)
: -RasPppoe-[00000006] WAN Miniport (PPPOE)
82:11:20:52:41:53 : -NdisWan-[00000007] WAN Miniport (IP)
82:11:20:52:41:53 : -NdisWan-[00000008] WAN Miniport (IPv6)
84:73:20:52:41:53 : -NdisWan-[00000009] WAN Miniport (Network Monitor)
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
61408 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
7/13/2018 9:59:46 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: Windows Defender

CA-EXCHSVR Windows Server 2008 R2


Standard

Page 161 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

CA-GIS Windows Server 2008 R2 Intel(R) 40960 Last 5 System Error Msgs:
Standard Xeon(R) CPU MB 1-18-2019 2:51:38 PM 1111 Driver Xerox WorkCentre 7835 PS required for printer
E5540 @ XRX9C934E5CCE13 PS is unknown. Contact the administrator to install the driver before you log in
2.53GHz again.
1-18-2019 2:51:37 PM 1111 Driver Snagit 13 Printer required for printer Snagit 13 is unknown.
Contact the administrator to install the driver before you log in again.
1-18-2019 2:51:37 PM 1111 Driver Xerox AltaLink C8035 PS required for printer Xerox Mapping is
unknown. Contact the administrator to install the driver before you log in again.
1-18-2019 2:51:36 PM 1111 Driver Microsoft XPS Document Writer v4 required for printer Microsoft
XPS Document Writer is unknown. Contact the administrator to install the driver before you log in
again.
1-18-2019 2:51:35 PM 1111 Driver Microsoft Print To PDF required for printer Microsoft Print to PDF
is unknown. Contact the administrator to install the driver before you log in again.
Last 5 Application Error Msgs:
1-18-2019 12:32:44 PM 3221243304 The login packet used to open the connection is structurally
invalid; the connection has been closed. Please contact the vendor of the client library. [CLIENT:
176.16.19.148]
1-18-2019 2:00:01 AM 1073819651 Package "NewBackup_4_GISDB" failed.
1-18-2019 2:00:01 AM 3221228513 BACKUP failed to complete the command BACKUP LOG gisdb.
Check the backup application log for detailed messages.
1-17-2019 11:50:18 PM 3221226480 A problem prevented Customer Experience Improvement
Program data from being sent to Microsoft, (Error 80004005).
1-17-2019 12:32:55 PM 3221243304 The login packet used to open the connection is structurally
invalid; the connection has been closed. Please contact the vendor of the client library. [CLIENT:
176.16.19.148]
Scheduled Tasks:
JA_Tbl_Copy
OneDrive Standalone Update Task-S-1-5-18
RemoteArchiveTask - {4da7106a-d68c-400d-bc5a-2b8131d8a0fb}
RemoteArchiveTask - {99729d99-e2fe-48c9-a4f1-5b5e2f188089}
RemoteArchiveTask - {d31a57bc-d2c3-4024-8bc4-9af078788023}
sqlsvrrestart
Remote Listening Ports:
HTTP (80/TCP)
SQLServer (1433/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 136.6 GB, 47.67 GB free, 65.1% used
E: 683.5 GB, 150.97 GB free, 77.91% used
Service Tag:
2M203100C8
CPU Count:

Page 162 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

2
CPU Core Count:
8
Windows Key:
HMG6P-C7VGP-47GJ9-TWBD4-2YYCD
Other License Keys:
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Hotfix 1746 for sqlsvr Server 2008 R2 (KB2345451) (64-bit) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Hotfix 1790 for sqlsvr Server 2008 R2 (KB2494086) (64-bit) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Internet Explorer 55041-312-8832176-84236 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SQL Server 02452-119-0000007-05128 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows Server 2008 R2 Standard 55041-312-8832176-84236 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Backup Exec For windows {52B066B2-F52B-40B2-A05D-C69F497ED4D0} (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Make and Model:
HP/ProLiant DL380 G6
Memory Banks:
<slot available>
PROC 2 DIMM 3A : DIMM-Synchronous-4096 Mb-1333 MHz
PROC 2 DIMM 6B : DIMM-Synchronous-16384 Mb-2018 MHz
PROC 1 DIMM 3A : DIMM-Synchronous-4096 Mb-1333 MHz
<slot available>
<slot available>
<slot available>
PROC 1 DIMM 6B : DIMM-Synchronous-16384 Mb-2018 MHz
<slot available>
<slot available>
<slot available>
<slot available>
CPUs:
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz : CPU0-4
Intel(R) Xeon(R) CPU E5540 @ 2.53GHz : CPU1-4
System Slots:
System Slot0 : PCI-E Slot 1-Available-OK
System Slot1 : PCI-E Slot 2-Available-OK
System Slot2 : PCI-E Slot 3-Available-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)

Page 163 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)


: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
78:E7:D1:EC:BF:56 : -l2nd-[00000007] Broadcom BCM5709C NetXtreme II GigE (NDIS VBD Client)
78:E7:D1:EC:BF:58 : -l2nd-[00000008] Broadcom BCM5709C NetXtreme II GigE (NDIS VBD Client)
: -NdisWan-[00000009] WAN Miniport (IP)
: -tunnel-[00000010] Microsoft ISATAP Adapter
20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter
: -tunnel-[00000012] Microsoft ISATAP Adapter
78:E7:D1:EC:BF:52 : 176.16.19.127;fe80::e87d:551d:a0e8:4d54-l2nd-[00000013] Broadcom
BCM5709C NetXtreme II GigE (NDIS VBD Client)
: -tunnel-[00000014] Microsoft ISATAP Adapter
78:E7:D1:EC:BF:54 : -l2nd-[00000015] Broadcom BCM5709C NetXtreme II GigE (NDIS VBD Client)
: -tunnel-[00000016] Microsoft ISATAP Adapter
: -tunnel-[00000017] Microsoft Teredo Tunneling Adapter
DEP:
On for All programs and services except those I select
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows Server 2008 R2 Standard
OS Architecture:
64-bit
OS Virtual Memory:
65536 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
5/31/2010 8:33:26 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: N/A

Page 164 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

CA-GISSDE Windows Server 2016 Intel(R) 24576 Last 5 System Error Msgs:
Standard Xeon(R) CPU MB 1-18-2019 2:18:02 PM 1058 The processing of Group Policy failed. windows attempted to read the
E5-2620 v3 @ file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
2.40GHz domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 2:17:29 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-17-2019 7:00:00 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-
E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user
IRCPA\RGarst SID (S-1-5-21-1606980848-1214440339-839522115-13646) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
1-17-2019 6:30:00 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-
E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user
IRCPA\RGarst SID (S-1-5-21-1606980848-1214440339-839522115-13646) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
1-17-2019 5:30:01 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-
E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user
IRCPA\RGarst SID (S-1-5-21-1606980848-1214440339-839522115-13646) from address LocalHost
(Using LRPC) running in the application container Unavailable SID (Unavailable). This security
permission can be modified using the Component Services wfrcmbristrative tool.
Last 5 Application Error Msgs:
1-18-2019 12:45:53 PM 3221243304 The login packet used to open the connection is structurally
invalid; the connection has been closed. Please contact the vendor of the client library. [CLIENT:
176.16.19.148]
1-18-2019 12:32:50 PM 3221243304 The login packet used to open the connection is structurally
invalid; the connection has been closed. Please contact the vendor of the client library. [CLIENT:
176.16.19.148]
1-18-2019 5:37:52 AM 3221226495 windows cannot load the extensible counter DLL
MSsqlsvrServerOLAPService. The first four bytes (DWORD) of the Data section contains the

Page 165 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

windows error code.


1-18-2019 5:37:36 AM 3221226495 windows cannot load the extensible counter DLL
MSsqlsvrServerOLAPService. The first four bytes (DWORD) of the Data section contains the
windows error code.
1-18-2019 1:58:05 AM 513 Cryptographic Services failed while processing the OnIdentity() call in the
System Writer Object. Details: AddLegacyDriverFiles: Unable to back up image of binary Microsoft
Link-Layer Discovery Protocol. System Error: Access is denied. .
Scheduled Tasks:
Compress_Py
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
JavaUpdateSched
OneDrive Standalone Update Task-S-1-5-18
Optimize Start Menu Cache Files-S-1-5-21-1606980848-1214440339-839522115-13646
Optimize Start Menu Cache Files-S-1-5-21-1606980848-1214440339-839522115-500
Optimize Start Menu Cache Files-S-1-5-21-1606980848-1214440339-839522115-9224
Parcel_Fabric_ETL_Geometry
Parcel_Fabric_ETL_SDE_Binary
Parcel_Fabric_Performance_Script
startgis
stopgis
Remote Listening Ports:
HTTP (80/TCP)
HTTPS (443/TCP)
SQLServer (1433/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 570.72 GB, 518.23 GB free, 9.2% used
D: 1291.23 GB, 1287.1 GB free, 0.32% used
G: 1907.55 GB, 1623.07 GB free, 14.91% used
Service Tag:
MXQ5290D69
CPU Count:
1
CPU Core Count:
6
Windows Key:
8CNYW-VMTX8-XT8DQ-FDHTY-G3CHG
Other License Keys:
GDR 2002 for SQL Server 2017 (KB4293803) (64-bit) SQLv14 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)

Page 166 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Internet Explorer 00377-20182-22868-AAOEM (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)


PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SQL Server 00394-30000-00000-AB626 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
sqlsvr Server 00394-30000-00000-AB626 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
VisualStudio 00322-00000-00000-AA840 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows Server 2016 Standard 00377-20182-22868-AAOEM (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Make and Model:
HP/ProLiant DL380 Gen9
Memory Banks:
<slot available>
<slot available>
PROC 1 DIMM 12 : DIMM-unknown-16384 Mb-2133 MHz
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
PROC 1 DIMM 9 : DIMM-unknown-8192 Mb-2133 MHz
<slot available>
<slot available>
CPUs:
Intel(R) Xeon(R) CPU E5-2620 v3 @ 2.40GHz : CPU0-6
System Slots:
System Slot0 : PCI-E Slot 1-Available-OK
System Slot1 : PCI-E Slot 3-Available-OK
System Slot2 : PCI-E Slot 2-Available-OK
NICs:
3C:A8:2A:1C:F7:AE : -q57nd60a-[00000000] HP Ethernet 1Gb 4-port 331i Adapter
: -kdnic-[00000001] Microsoft Kernel Debug Network Adapter
3C:A8:2A:1C:F7:AD : -q57nd60a-[00000002] HP Ethernet 1Gb 4-port 331i Adapter
3C:A8:2A:1C:F7:AC : 176.16.19.248;176.16.19.141;fe80::f064:b16e:cfe4:8560-q57nd60a-
[00000003] HP Ethernet 1Gb 4-port 331i Adapter
3C:A8:2A:1C:F7:AF : -q57nd60a-[00000004] HP Ethernet 1Gb 4-port 331i Adapter
: -tunnel-[00000005] Microsoft ISATAP Adapter
: -tunnel-[00000006] Microsoft Teredo Tunneling Adapter
DEP:
On for All programs and services except those I select
OS Manufacturer:

Page 167 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Microsoft Corporation
OS Version:
10.0.14393 unknown (Build 14393)
OS Caption:
Microsoft Windows Server 2016 Standard
OS Architecture:
64-bit
OS Virtual Memory:
28032 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
9/27/2018 7:52:18 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

CA-GISTEST Windows Server 2012 R2 Intel(R) 16384 Last 5 System Error Msgs:
Standard Xeon(R) CPU MB 1-18-2019 12:29:26 PM 36888 A fatal alert was generated and sent to the remote endpoint. This may
E5-1620 v4 @ result in termination of the connection. The TLS protocol defined fatal error code is 10. The windows
3.50GHz SChannel error state is 1203.
1-18-2019 3:37:26 AM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 2:42:02 AM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 1:41:25 AM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a

Page 168 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 1:10:01 AM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
Last 5 Application Error Msgs:
1-18-2019 12:40:18 PM 3238068259 Activation context generation failed for "C:\Program Files
(x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program
Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in
manifest does not match the identity of the component requested. Reference is
UccApi,processorArchitecture="AMD64",type="wrkstn32",version="16.0.0.0". Definition is
UccApi,processorArchitecture="x86",type="wrkstn32",version="16.0.0.0". Please use sxstrace.exe for
detailed diagnosis.
1-18-2019 12:28:08 PM 3221243304 The login packet used to open the connection is structurally
invalid; the connection has been closed. Please contact the vendor of the client library. [CLIENT:
176.16.19.148]
1-18-2019 2:59:59 AM 1000 Faulting application name: sqlsvrsqm.exe, version: 13.0.1601.5, time
stamp: 0x5724522b Faulting module name: KERNELBASE.dll, version: 6.3.9600.19178, time stamp:
0x5bc006fd Exception code: 0xe0434352 Fault offilesvret: 0x0000000000008e6c Faulting process
id: 0x4c38 Faulting application start time: 0x01d4af03cef89d42 Faulting application path: C:\Program
Files\Microsoft sqlsvr Server\130\Shared\sqlsvrsqm.exe Faulting module path:
C:\windows\system32\KERNELBASE.dll Report Id: 0ca9ede4-1af7-11e9-80cb-f40343063f88
Faulting package full name: Faulting package-relative application ID:
1-18-2019 2:59:59 AM 1026 Application: sqlsvrsqm.exe Framework Version: v4.0.30319 Description:
The process was terminated due to an unhandled exception. Exception Info:
System.IO.FileLoadException at Microsoft.sqlsvrServer.Sqm.Launcher.Main(System.String[])
1-18-2019 2:34:09 AM 3221226495 windows cannot load the extensible counter DLL
sqlsvrAgent$WASPDBEXPRESS. The first four bytes (DWORD) of the Data section contains the
windows error code.
Scheduled Tasks:
OneDrive Standalone Update Task-S-1-5-18
Optimize Start Menu Cache Files-S-1-5-21-1606980848-1214440339-839522115-13153
Optimize Start Menu Cache Files-S-1-5-21-1606980848-1214440339-839522115-500
Remote Listening Ports:
HTTP (80/TCP)

Page 169 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

SQLServer (1433/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 291.05 GB, 259.98 GB free, 10.68% used
E: 639.97 GB, 586.17 GB free, 8.41% used
Service Tag:
2M27310314
CPU Count:
1
CPU Core Count:
4
Windows Key:
YWBN7-8Y4RH-4Q6DJ-KD3KD-FM3WT
Other License Keys:
Critical Update for SQL Server 2016 MSVCRT Prerequisites (KB4019088) (64-bit) SQL2016
(AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
GDR 4042 for SQL Server 2008 R2 (KB3045313) SQL2008 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Internet Explorer 00252-40201-93080-AAOEM (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Service Pack 2 for SQL Server 2008 R2 (KB2630458) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
SQL Server 00310-70000-00003-AB127 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SQL Server DataCollectionUITasks 1.0 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
VisualStudio 00322-00000-00000-AA073 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows Server 2012 R2 Standard 00252-40201-93080-AAOEM (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
MobileAsset 0780-70310-48655-33386 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
HP/ProLiant DL120 Gen9
Memory Banks:
PROC 1 DIMM 1 : DIMM-unknown-16384 Mb-2400 MHz
<slot available>
<slot available>
<slot available>
<slot available>
CPUs:
Intel(R) Xeon(R) CPU E5-1620 v4 @ 3.50GHz : CPU0-4
System Slots:
System Slot0 : PCI-E Slot 1-Available-OK

Page 170 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

NICs:
: -Rasl2tp-[00000000] WAN Miniport (L2TP)
: -RasSstp-[00000001] WAN Miniport (SSTP)
: -RasAgileVpn-[00000002] WAN Miniport (IKEv2)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IP)
: -NdisWan-[00000006] WAN Miniport (IPv6)
: -NdisWan-[00000007] WAN Miniport (Network Monitor)
: -kdnic-[00000008] Microsoft Kernel Debug Network Adapter
F4:03:43:06:3F:87 : -e1rexpress-[00000010] HP Ethernet 1Gb 2-port 361i Adapter
F4:03:43:06:3F:88 : 176.16.19.68;fe80::2169:f451:ed24:29af-e1rexpress-[00000011] HP Ethernet
1Gb 2-port 361i Adapter
: -tunnel-[00000013] Microsoft ISATAP Adapter
DEP:
On for All programs and services except those I select
OS Manufacturer:
Microsoft Corporation
OS Version:
6.3.9600 unknown (Build 9600)
OS Caption:
Microsoft Windows Server 2012 R2 Standard
OS Architecture:
64-bit
OS Virtual Memory:
18560 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
12/4/2017 1:40:15 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: N/A

CA-IIS Windows Server 2012 R2


Standard

Page 171 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

CA-PRINTSVR Windows Server 2008 R2 Intel(R) 65534 Last 5 System Error Msgs:
Standard Xeon(R) CPU MB 1-18-2019 12:38:59 PM 3221880888 The Terminal Server security layer detected an error in the
E5-2609 v3 @ protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1.90GHz 1-18-2019 12:38:59 PM 36888 The followrkstng fatal alert was generated: 10. The internal error state
is 1203.
1-18-2019 12:36:09 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 12:36:09 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 11:05:52 AM 3221235481 DCOM was unable to communicate with the computer
176.16.19.65 using any of the configured protocols.
Last 5 Application Error Msgs:
1-17-2019 7:54:41 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-17-2019 6:03:39 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-17-2019 4:21:38 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-17-2019 2:23:36 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-17-2019 12:37:35 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
OneDrive Standalone Update Task-S-1-5-18
Onsite_Watchdog
ShadowCopyVolume{79809fb8-a092-43b2-bdeb-ca73fdf8f098}
Xerox XeroxPrintExperience Printer Configuration - New or Changed
Xerox XeroxPrintExperience Printer Configuration - Periodic Refresh
Xerox XeroxPrintExperience Printer Configuration - User Logon
{AE61959E-F3CF-457C-9517-45EF74C1EB00}
Remote Listening Ports:
HTTP (80/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 931.16 GB, 812.22 GB free, 12.77% used
E: 2794.32 GB, 2789.47 GB free, 0.17% used
Service Tag:

Page 172 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

MXQ52502CX
CPU Count:
1
CPU Core Count:
6
Windows Key:
2TWHD-6VJQX-WPW2X-CV4Q4-WJQYC
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Internet Explorer 00477-OEM-8420167-30717 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows Internal Database HH37W29M6MFD2HBYJQTKTFVMT (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Windows Server 2008 R2 Standard 00477-OEM-8420167-30717 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Make and Model:
HP/ProLiant DL380 Gen9
Memory Banks:
<slot available>
<slot available>
PROC 1 DIMM 12 : DIMM-unknown-32767 Mb-2133 MHz
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
PROC 1 DIMM 9 : DIMM-unknown-32767 Mb-2133 MHz
<slot available>
<slot available>
CPUs:
Intel(R) Xeon(R) CPU E5-2609 v3 @ 1.90GHz : CPU0-6
System Slots:
System Slot0 : PCI-E Slot 1-Available-OK
System Slot1 : PCI-E Slot 3-Available-OK
System Slot2 : PCI-E Slot 2-Available-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)

Page 173 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

: -Rasl2tp-[00000002] WAN Miniport (L2TP)


: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
3C:A8:2A:1E:67:F8 : 176.16.19.159;fe80::dde9:7211:4e7e:cc09-q57nd60a-[00000007] HP Ethernet
1Gb 4-port 331i Adapter
: -tunnel-[00000008] Microsoft ISATAP Adapter
: -NdisWan-[00000009] WAN Miniport (IP)
3C:A8:2A:1E:67:F9 : -q57nd60a-[00000010] HP Ethernet 1Gb 4-port 331i Adapter
20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter
3C:A8:2A:1E:67:FA : -q57nd60a-[00000012] HP Ethernet 1Gb 4-port 331i Adapter
: -tunnel-[00000013] Microsoft ISATAP Adapter
: -tunnel-[00000014] Microsoft ISATAP Adapter
3C:A8:2A:1E:67:FB : -q57nd60a-[00000015] HP Ethernet 1Gb 4-port 331i Adapter
: -tunnel-[00000016] Microsoft ISATAP Adapter
DEP:
On for All programs and services except those I select
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows Server 2008 R2 Standard
OS Architecture:
64-bit
OS Virtual Memory:
65536 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
10/20/2015 8:11:48 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: N/A

CA-TRAVISM01 Windows 10 Pro

Page 174 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

CA-VAL Windows Server 2008 R2 Intel(R) 49152 Last 5 System Error Msgs:
Standard Xeon(R) CPU MB 1-18-2019 3:28:38 PM 1096 The processing of Group Policy failed. windows could not apply the
E5649 @ registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
2.53GHz 462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 1:45:36 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 12:42:09 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 12:42:09 PM 36888 The followrkstng fatal alert was generated: 10. The internal error state
is 1203.
1-18-2019 12:39:37 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
Last 5 Application Error Msgs:
1-18-2019 3:28:38 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 1:45:36 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 12:39:25 PM 3221243304 The login packet used to open the connection is structurally
invalid; the connection has been closed. Please contact the vendor of the client library. [CLIENT:
176.16.19.148]
1-18-2019 12:15:35 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 10:44:34 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
ArchiveTask - {c50bb58f-e723-4267-9fe6-554381856641}
ArchiveTask - {d5e6cf9f-8394-4220-9898-5bfa8c013a12}
AvgInst
CheckupTask - ca-CAMA
DDTI Cama Upload (Tables Only)
ExportSettingsTask - ca-CAMA
OneDrive Standalone Update Task-S-1-5-18
PACS_DEL_WEx_Tbls

Page 175 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

PACS_Sketch_PRC-Compress
PACS_Web_Export (Cards)
PACS_Web_Export (Sketches)
PACS_Web_Export (Tables)
PACS_Web_Ex_Upload_to_DDTI
Remote Listening Ports:
HTTP (80/TCP)
HTTPS (443/TCP)
SQLServer (1433/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 82.2 GB, 9.8 GB free, 88.08% used
D: 4470.22 GB, 3201.43 GB free, 28.38% used
E: 738 GB, 189.56 GB free, 74.31% used
T: 3632.03 GB, 2865.18 GB free, 21.11% used
Service Tag:
2M212601S2
CPU Count:
2
CPU Core Count:
12
Windows Key:
HMG6P-C7VGP-47GJ9-TWBD4-2YYCD
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Crystal Reports Basic Runtime for Visual Studio 2008 (x64) notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
GDR 1617 for SQL Server 2008 R2 (KB2494088) (64-bit) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Internet Explorer 55041-266-0006276-84025 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
MSDN 9.0 92357-152-0000034-60136 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SQL Server 02452-119-0000007-05460 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Visual Studio 2008 Shell (integrated mode) - ENU 92357-152-0000034-60136 (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
VisualStudio 9.0 92357-152-0000034-60136 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
VSA 9.0 92357-152-0000034-60136 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows Server 2008 R2 Standard 55041-266-0006276-84025 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (64-bit) notnone (AAAAA-AAAAA-

Page 176 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

AAAAA-AAAAA-AAAAA)
Make and Model:
HP/ProLiant DL380 G7
Memory Banks:
<slot available>
PROC 2 DIMM 3A : DIMM-Synchronous-8192 Mb-1333 MHz
PROC 2 DIMM 6B : DIMM-Synchronous-8192 Mb-1333 MHz
PROC 2 DIMM 9C : DIMM-Synchronous-8192 Mb-1333 MHz
PROC 1 DIMM 3A : DIMM-Synchronous-8192 Mb-1333 MHz
<slot available>
<slot available>
<slot available>
PROC 1 DIMM 6B : DIMM-Synchronous-8192 Mb-1333 MHz
<slot available>
<slot available>
<slot available>
PROC 1 DIMM 9C : DIMM-Synchronous-8192 Mb-1333 MHz
CPUs:
Intel(R) Xeon(R) CPU E5649 @ 2.53GHz : CPU0-6
Intel(R) Xeon(R) CPU E5649 @ 2.53GHz : CPU1-6
System Slots:
System Slot0 : PCI-E Slot 1-Available-OK
System Slot1 : PCI-E Slot 2-In Use-OK
System Slot2 : PCI-E Slot 3-Available-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
B4:99:BA:08:6D:CC : -l2nd-[00000007] HP NC382i DP Multifunction Gigabit Server Adapter
: -tunnel-[00000008] Microsoft ISATAP Adapter
: -NdisWan-[00000009] WAN Miniport (IP)
B4:99:BA:08:6D:CE : 176.16.19.229;fe80::510c:b8a1:f979:e69a-l2nd-[00000010] HP NC382i DP
Multifunction Gigabit Server Adapter
20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter
: -tunnel-[00000012] Microsoft ISATAP Adapter
B4:99:BA:08:6D:D0 : -l2nd-[00000013] HP NC382i DP Multifunction Gigabit Server Adapter
B4:99:BA:08:6D:D2 : -l2nd-[00000014] HP NC382i DP Multifunction Gigabit Server Adapter
: -tunnel-[00000015] Microsoft ISATAP Adapter

Page 177 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

: -tunnel-[00000016] Microsoft ISATAP Adapter


: -tunnel-[00000017] Microsoft Teredo Tunneling Adapter
: -tunnel-[00000018] Microsoft ISATAP Adapter
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows Server 2008 R2 Standard
OS Architecture:
64-bit
OS Virtual Memory:
37776 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
1/30/2011 2:53:17 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

CSIMPSONLAPTOP Windows 10 Pro

dwhiteacer Windows 10 Pro AMD Ryzen 5 16384 Last 5 System Error Msgs:
1400 Quad- MB 1-18-2019 3:26:52 PM 1058 The processing of Group Policy failed. Windows attempted to read the
Core file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
Processor domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 3:12:06 PM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name

Page 178 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 2:09:01 PM 10016 The machine-default permission settings do not grant Local Activation
permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\dmurphy SID (S-1-5-21-1606980848-1214440339-839522115-13610) from address
LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This
security permission can be modified using the Component Services administrative tool.
1-18-2019 12:23:04 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {D63B10C5-BB46-4990-A94F-
E40B9D520160} and APPID {9CA88EE3-ACB7-47C8-AFC4-AB702511C276} to the user
IRCPA\dmurphy SID (S-1-5-21-1606980848-1214440339-839522115-13610) from address
LocalHost (Using LRPC) running in the application container Unavailable SID (Unavailable). This
security permission can be modified using the Component Services administrative tool.
1-18-2019 11:56:37 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\dmurphy SID (S-1-5-21-1606980848-1214440339-839522115-13610) from address
LocalHost (Using LRPC) running in the application container
Microsoft.Windows.ContentDeliveryManager_10.0.16299.637_neutral_neutral_cw5n1h2txyewy SID
(S-1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-
1255436723). This security permission can be modified using the Component Services
administrative tool.
Last 5 Application Error Msgs:
1-18-2019 2:02:12 PM 10031 An unmarshaling policy check was performed when unmarshaling a
custom marshaled object and the class {41FD88F7-F295-4D39-91AC-A85F3149A05B} was rejected
1-18-2019 2:02:12 PM 10031 An unmarshaling policy check was performed when unmarshaling a
custom marshaled object and the class {41FD88F7-F295-4D39-91AC-A85F3149A05B} was rejected
1-18-2019 2:02:10 PM 0
1-18-2019 9:55:52 AM 3221226495 Windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the Windows error code.
1-18-2019 8:14:46 AM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
Scheduled Tasks:
Adobe Acrobat Update Task
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-117325932-1351998656-644395989-1002

Page 179 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10802


OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10816
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13610
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13680
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13681
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-500
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9393
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9411
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9425
User_Feed_Synchronization-{746E9406-1B17-46A2-87E2-E655744BBBE4}
User_Feed_Synchronization-{9FAFF8AE-7948-4F65-BD3B-AFEE1D9EBB07}
Disk Capacity:
C: 231.48 GB, 163.77 GB free, 29.25% used
D: 931.51 GB, 924.82 GB free, 0.72% used
CPU Count:
1
CPU Core Count:
4
Windows Key:
H8N7W-VKHHF-3FTX8-VY8KW-JFG6P
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone
PaperStream IP (TWAIN) 01
Client Access 5722-XE1
PowerShell 89383-100-0001260-04309
Windows 10 Pro 00330-50065-27436-AAOEM (H8N7W-VKHHF-3FTX8-VY8KW-JFG6P)
PDF 1
PDF 3
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Make and Model:
Acer/Aspire GX-281
Memory Banks:
DIMM4 : DIMM-unknown-4096 Mb-2400 MHz
DIMM2 : DIMM-unknown-4096 Mb-2400 MHz
<slot available>
DIMM3 : DIMM-unknown-4096 Mb-2400 MHz
DIMM1 : DIMM-unknown-4096 Mb-2400 MHz
CPUs:
AMD Ryzen 5 1400 Quad-Core Processor : CPU0-4
System Slots:

Page 180 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

System Slot0 : PCIE16-In Use-OK


System Slot1 : NGFFM1-Available-OK
System Slot2 : NGFFE1-In Use-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
98:EE:CB:5E:43:1E : 176.16.19.98;fe80::9d3d:4961:e31f:604f-rt640x64-[00000001] Realtek PCIe
GBE Family Controller
88:78:73:8D:62:06 : -Netwtw04-[00000002] Intel(R) Dual Band Wireless-AC 7265
88:78:73:8D:62:07 : -vwifimp-[00000003] Microsoft Wi-Fi Direct Virtual Adapter
: -RFCOMM-[00000004] Bluetooth Device (RFCOMM Protocol TDI)
88:78:73:8D:62:0A : -BthPan-[00000005] Bluetooth Device (Personal Area Network)
: -vwifimp-[00000006] Microsoft Wi-Fi Direct Virtual Adapter
: -RasSstp-[00000007] WAN Miniport (SSTP)
: -RasAgileVpn-[00000008] WAN Miniport (IKEv2)
: -Rasl2tp-[00000009] WAN Miniport (L2TP)
: -PptpMiniport-[00000010] WAN Miniport (PPTP)
: -RasPppoe-[00000011] WAN Miniport (PPPOE)
44:19:20:52:41:53 : -NdisWan-[00000012] WAN Miniport (IP)
46:7F:20:52:41:53 : -NdisWan-[00000013] WAN Miniport (IPv6)
48:E2:20:52:41:53 : -NdisWan-[00000014] WAN Miniport (Network Monitor)
: -tunnel-[00000015] Microsoft Teredo Tunneling Adapter
DEP:
On for essential Windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.16299 unknown (Build 16299)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
18752 MB
OS System Directory:
C:\WINDOWS\system32
OS Windows Directory:
C:\WINDOWS
OS Install Date:
2/1/2018 1:00:36 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender

Page 181 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Active Anti-spyware: Webroot SecureAnywhere, Windows Defender


Active Firewall: Windows Defender

FILESERVER1 Windows Server 2008 R2 Intel(R) 32768 Last 5 System Error Msgs:
Standard Xeon(R) CPU MB 1-18-2019 3:38:27 PM 3221235481 DCOM was unable to communicate with the computer
E5-2690 v2 @ 176.16.19.111 using any of the configured protocols.
3.00GHz 1-18-2019 3:38:26 PM 3221235481 DCOM was unable to communicate with the computer
176.16.19.109 using any of the configured protocols.
1-18-2019 3:38:26 PM 3221235481 DCOM was unable to communicate with the computer
176.16.19.110 using any of the configured protocols.
1-18-2019 3:38:25 PM 3221235481 DCOM was unable to communicate with the computer
176.16.19.106 using any of the configured protocols.
1-18-2019 3:38:25 PM 3221235481 DCOM was unable to communicate with the computer
176.16.19.104 using any of the configured protocols.
Last 5 Application Error Msgs:
1-18-2019 3:48:27 PM 3221227478 Unable to read Server Queue performance data from the Server
service. The first four bytes (DWORD) of the Data section contains the status code, the second four
bytes contains the IOSB.Status and the next four bytes contains the IOSB.Information.
1-18-2019 3:40:27 PM 3221227478 Unable to read Server Queue performance data from the Server
service. The first four bytes (DWORD) of the Data section contains the status code, the second four
bytes contains the IOSB.Status and the next four bytes contains the IOSB.Information.
1-18-2019 3:32:27 PM 3221227478 Unable to read Server Queue performance data from the Server
service. The first four bytes (DWORD) of the Data section contains the status code, the second four
bytes contains the IOSB.Status and the next four bytes contains the IOSB.Information.
1-18-2019 3:26:06 PM 1 Event 0x900001: Error code: 14 | Task 'Incremental backup' execution
failed: TOL: Failed to execute the command. Backing up | Additional info: | -------------------- | Error
code: 22 | Module: 309 | LineInfo: 8d165e86fb81959b,
e:\21\enterprise\common\tol\command\command.cpp, Tol::`anonymous-
namespace'::MakeFailResult, 461 | Fields: CommandID : 8F01AC13-F59E-4851-9204-
DE1FD77E36B4, $module : service_process_vsa64_11010 | Message: TOL: Failed to execute the
command. Backing up | -------------------- | Error code: 22 | Module: 309 | LineInfo: 8d165e86fb81959b,
e:\21\enterprise\common\tol\command\command.cpp, Tol::`anonymous-
namespace'::MakeFailResult, 461 | Fields: CommandID : 8F01AC13-F59E-4851-9204-
DE1FD77E36B4, $module : gtob_backup_command_addon_vsa64_11010 | Message: TOL: Failed
to execute the command. Backing up | -------------------- | Error code: 3 | Module: 329 | LineInfo:
1cd98aae889424f9, e:\21\enterprise\managers\gtob\util\impl\convert_batch_result.cpp,
Gtob::Backup::ConvertBatchResult, 58 | Fields: $module : disk_bundle_vsa64_11010 | Message:
Backup has failed. | -------------------- | Error code: 1060 | Module: 1 | LineInfo: ba19e88dc5fea1b1,
e:\21\processor\backup\backup_file.cpp, DaProcessor::Backup::_DoFileOperation, 1112 | Fields:
$module : disk_bundle_vsa64_11010 | Message: | -------------------- | Error code: 25 | Module: 4 |
LineInfo: ba19e88dc5fea1af, e:\21\processor\backup\backup_file.cpp,

Page 182 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

DaProcessor::Backup::_DoFileOperation, 1110 | Fields: $module : disk_bundle_vsa64_11010 |


Message: Unknown error occurred while backing up. | -------------------- | Error code: 25 | Module: 4 |
LineInfo: 5f25c37074a54450, e:\21\processor\backup\archive3_file_backup.cpp, `anonymous-
namespace'::Archive3FileBackupBuilder::Write, 767 | Fields: Archive3Code : 5019, Name :
Fileserver1.ircpa.org-60BE7F56-1F69-4D12-9367-2DA3C73D23E1-63ECF7FA-1DAD-4F22-BC73-
4CC6BF54353DA.tibx, $module : archive3_adapter_vsa64_11010 | Message: Error occurred while
backing up. | -------------------- | trace level: error
1-18-2019 3:26:06 PM 1 Event 0x900001: Error code: 14 | Task 'Incremental backup' execution
failed: TOL: Failed to execute the command. Backing up | Additional info: | -------------------- | Error
code: 22 | Module: 309 | LineInfo: 8d165e86fb81959b,
e:\21\enterprise\common\tol\command\command.cpp, Tol::`anonymous-
namespace'::MakeFailResult, 461 | Fields: CommandID : 8F01AC13-F59E-4851-9204-
DE1FD77E36B4, $module : service_process_vsa64_11010 | Message: TOL: Failed to execute the
command. Backing up | -------------------- | Error code: 22 | Module: 309 | LineInfo: 8d165e86fb81959b,
e:\21\enterprise\common\tol\command\command.cpp, Tol::`anonymous-
namespace'::MakeFailResult, 461 | Fields: CommandID : 8F01AC13-F59E-4851-9204-
DE1FD77E36B4, $module : gtob_backup_command_addon_vsa64_11010 | Message: TOL: Failed
to execute the command. Backing up | -------------------- | Error code: 3 | Module: 329 | LineInfo:
1cd98aae889424f9, e:\21\enterprise\managers\gtob\util\impl\convert_batch_result.cpp,
Gtob::Backup::ConvertBatchResult, 58 | Fields: $module : disk_bundle_vsa64_11010 | Message:
Backup has failed. | -------------------- | Error code: 1060 | Module: 1 | LineInfo: ba19e88dc5fea1b1,
e:\21\processor\backup\backup_file.cpp, DaProcessor::Backup::_DoFileOperation, 1112 | Fields:
$module : disk_bundle_vsa64_11010 | Message: | -------------------- | Error code: 25 | Module: 4 |
LineInfo: ba19e88dc5fea1af, e:\21\processor\backup\backup_file.cpp,
DaProcessor::Backup::_DoFileOperation, 1110 | Fields: $module : disk_bundle_vsa64_11010 |
Message: Unknown error occurred while backing up. | -------------------- | Error code: 25 | Module: 4 |
LineInfo: 5f25c37074a54450, e:\21\processor\backup\archive3_file_backup.cpp, `anonymous-
namespace'::Archive3FileBackupBuilder::Write, 767 | Fields: Archive3Code : 5019, Name :
Fileserver1.ircpa.org-60BE7F56-1F69-4D12-9367-2DA3C73D23E1-63ECF7FA-1DAD-4F22-BC73-
4CC6BF54353DA.tibx, $module : archive3_adapter_vsa64_11010 | Message: Error occurred while
backing up. | -------------------- | trace level: error
Scheduled Tasks:
AvgInst
OneDrive Standalone Update Task-S-1-5-18
RemoteArchiveTask - {25355d7e-848b-4662-b0c3-28fbbde77e5f}
RemoteArchiveTask - {2652fe9e-2d4a-4a98-a722-b1af2eaecf46}
RemoteArchiveTask - {5c6bf198-265b-499d-8048-d507602f7601}
RemoteArchiveTask - {78510f16-91af-4290-983a-36e3786e5283}
RemoteArchiveTask - {cf1c848f-642f-426e-8b3b-b30d6d8e230c}
User_Feed_Synchronization-{CDB81997-812F-47D9-9FF9-83DB9F6982E4}
Remote Listening Ports:
DNS (53/TCP)

Page 183 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

HTTP (80/TCP)
HTTPS (443/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 136.73 GB, 63.44 GB free, 53.6% used
E: 4657.28 GB, 1750.6 GB free, 62.41% used
S: 794.65 GB, 614.36 GB free, 22.69% used
Service Tag:
2M243006Q2
CPU Count:
2
CPU Core Count:
20
Windows Key:
2TWHD-6VJQX-WPW2X-CV4Q4-WJQYC
Other License Keys:
Internet Explorer 00477-OEM-8420167-30717 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57368 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows Server 2008 R2 Standard 00477-OEM-8420167-30717 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Make and Model:
HP/ProLiant DL380p Gen8
Memory Banks:
<slot available>
<slot available>
PROC 1 DIMM 12 : DIMM-unknown-16384 Mb-1866 MHz
<slot available>
<slot available>
<slot available>
PROC 2 DIMM 12 : DIMM-unknown-16384 Mb-1866 MHz
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
CPUs:
Intel(R) Xeon(R) CPU E5-2690 v2 @ 3.00GHz : CPU0-10
Intel(R) Xeon(R) CPU E5-2690 v2 @ 3.00GHz : CPU1-10

Page 184 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

System Slots:
System Slot0 : PCI-E Slot 1-Available-OK
System Slot1 : PCI-E Slot 2-Available-OK
System Slot2 : PCI-E Slot 3-Available-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
A0:D3:C1:F4:98:54 : 176.16.19.148;fe80::b5e1:f812:7adc:52c4-q57nd60a-[00000007] HP Ethernet
1Gb 4-port 331FLR Adapter
: -NdisWan-[00000009] WAN Miniport (IP)
: -q57nd60a-[00000010] HP Ethernet 1Gb 4-port 331FLR Adapter
20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter
: -tunnel-[00000012] Microsoft ISATAP Adapter
: -q57nd60a-[00000013] HP Ethernet 1Gb 4-port 331FLR Adapter
: -tunnel-[00000014] Microsoft ISATAP Adapter
A0:D3:C1:F4:98:57 : -q57nd60a-[00000015] HP Ethernet 1Gb 4-port 331FLR Adapter
: -tunnel-[00000016] Microsoft ISATAP Adapter
: -tunnel-[00000017] Microsoft Teredo Tunneling Adapter
DEP:
On for All programs and services except those I select
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows Server 2008 R2 Standard
OS Architecture:
64-bit
OS Virtual Memory:
65472 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
10/2/2014 12:56:45 PM
PAE Enabled:

Page 185 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: N/A

FILESERVER2 Windows Server 2008 R2 Intel(R) 16384 Last 5 System Error Msgs:
Standard Xeon(R) CPU MB 1-18-2019 3:34:05 PM 1096 The processing of Group Policy failed. windows could not apply the
E5-2640 0 @ registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
2.50GHz 462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 3:29:04 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 3:24:03 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 3:19:02 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 3:14:01 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
Last 5 Application Error Msgs:
1-18-2019 1:53:42 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 11:53:14 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 9:52:46 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.

Page 186 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1-18-2019 7:52:17 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 5:51:49 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
OneDrive Standalone Update Task-S-1-5-18
Onsite_Watchdog
RemoteArchiveTask - {072b5ebf-27a1-4902-8a78-e002e1d95f00}
RemoteArchiveTask - {39a02ee2-ada9-4fb6-8344-38c557baf9fe}
RemoteArchiveTask - {536f8443-8dac-453e-b827-77bdc69fcdb4}
Remote Listening Ports:
DNS (53/TCP)
HTTP (80/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 171.78 GB, 106.69 GB free, 37.89% used
D: 1504.41 GB, 514.78 GB free, 65.78% used
Service Tag:
2M221604C8
CPU Count:
2
CPU Core Count:
12
Windows Key:
HMG6P-C7VGP-47GJ9-TWBD4-2YYCD
Other License Keys:
Internet Explorer 55041-266-0006276-84173 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows Server 2008 R2 Standard 55041-266-0006276-84173 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Make and Model:
HP/ProLiant DL380p Gen8
Memory Banks:
<slot available>
<slot available>
PROC 1 DIMM 12 : DIMM-Synchronous-8192 Mb-1333 MHz
<slot available>
<slot available>
<slot available>
PROC 2 DIMM 12 : DIMM-Synchronous-8192 Mb-1333 MHz

Page 187 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
<slot available>
CPUs:
Intel(R) Xeon(R) CPU E5-2640 0 @ 2.50GHz : CPU0-6
Intel(R) Xeon(R) CPU E5-2640 0 @ 2.50GHz : CPU1-6
System Slots:
System Slot0 : PCI-E Slot 1-Available-OK
System Slot1 : PCI-E Slot 2-Available-OK
System Slot2 : PCI-E Slot 3-Available-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
2C:76:8A:50:EF:A8 : 176.16.19.121;fe80::b957:c111:ed52:d7e1-q57nd60a-[00000007] HP Ethernet
1Gb 4-port 331FLR Adapter
: -tunnel-[00000008] Microsoft ISATAP Adapter
: -NdisWan-[00000009] WAN Miniport (IP)
: -q57nd60a-[00000010] HP Ethernet 1Gb 4-port 331FLR Adapter
20:41:53:59:4E:FF : -AsyncMac-[00000011] RAS Async Adapter
: -tunnel-[00000012] Microsoft ISATAP Adapter
: -q57nd60a-[00000013] HP Ethernet 1Gb 4-port 331FLR Adapter
: -tunnel-[00000014] Microsoft ISATAP Adapter
: -q57nd60a-[00000015] HP Ethernet 1Gb 4-port 331FLR Adapter
: -tunnel-[00000016] Microsoft ISATAP Adapter
: -tunnel-[00000017] Microsoft Teredo Tunneling Adapter
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows Server 2008 R2 Standard

Page 188 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OS Architecture:
64-bit
OS Virtual Memory:
32704 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
7/16/2013 3:57:28 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: N/A

FRNTCUSTSERVCUB Windows 10 Pro Intel(R) 4096 Last 5 System Error Msgs:


Core(TM) i3- MB 1-18-2019 2:23:18 PM 10016 The application-specific permission settings do not grant Local
3240 CPU @ Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
3.40GHz 00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\rtaylor SID (S-1-5-21-1606980848-1214440339-839522115-10819) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 10:36:34 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\Generic SID (S-1-5-21-1606980848-1214440339-839522115-9425) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 10:23:47 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\rtaylor SID (S-1-5-21-1606980848-1214440339-839522115-10819) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.

Page 189 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1-18-2019 8:49:23 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\rtaylor SID (S-1-5-21-1606980848-1214440339-839522115-10819) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 7:21:35 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\Generic SID (S-1-5-21-1606980848-1214440339-839522115-9425) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
Last 5 Application Error Msgs:
1-18-2019 2:08:37 PM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
1-18-2019 2:08:37 PM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
1-18-2019 1:08:08 PM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
1-17-2019 3:56:19 PM 1000 Faulting application name: PACS.Appraisal.exe, version: 10.0.11.1017,
time stamp: 0x5bc511a1 Faulting module name: KERNELBASE.dll, version: 10.0.17134.407, time
stamp: 0xade8d4fe Exception code: 0xe0434352 Fault offilesvret: 0x00111812 Faulting process id:
0x3ccc Faulting application start time: 0x01d4ade0c9749a6a Faulting application path: C:\Program
Files (x86)\True Automation\PACS 10.0\PACS.Appraisal.exe Faulting module path:
C:\windows\System32\KERNELBASE.dll Report Id: b514ce46-610c-44ef-b9dc-2c3f1cc9cb4c
Faulting package full name: Faulting package-relative application ID:
1-17-2019 3:56:19 PM 1026 Application: PACS.Appraisal.exe Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception. Exception Info:
System.IO.FileNotFoundException at TAObjectViewer.ObjectViewerControl.Dispose(Boolean) at
System.ComponentModel.Component.Finalize()
Scheduled Tasks:
Adobe Acrobat Update Task
Adobe Flash Player Updater
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
McAfee Remediation (Prepare)

Page 190 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OneDrive Standalone Update Task-S-1-5-18


OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10794
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10799
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10800
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10819
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13610
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9224
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9425
Remote Listening Ports:
HTTP (80/TCP)
Disk Capacity:
C: 916.37 GB, 839.5 GB free, 8.39% used
D: 14.94 GB, 1.76 GB free, 88.22% used
CPU Count:
1
CPU Core Count:
2
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
AMT {65153EA5-8B6E-43b6-857B-C6E4FC25798A} (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
OpenCL {FCB3772C-B7D0-4933-B1A9-3707EBACC573} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
Internet Explorer 00371-OEM-8992671-00008 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office 54185-640-2017495-17356 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57914 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Office XP Professional with FrontPage 54185-640-2017495-17356 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 10 Pro 00330-80000-00000-AA923 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-
AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HP Pro 3500 Series

Page 191 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Memory Banks:
DIMM3 : DIMM-Synchronous-4096 Mb-2018 MHz
<slot available>
CPUs:
Intel(R) Core(TM) i3-3240 CPU @ 3.40GHz : CPU0-2
System Slots:
System Slot0 : PCI Express x16 Slot-Available-OK
System Slot1 : PCI Express x1 Slot #1-Available-OK
System Slot2 : PCI Express x1 Slot #2-Available-OK
System Slot3 : PCI Express x1 Slot #3-Available-OK
System Slot4 : Mini Card Slot-Available-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
10:60:4B:5D:6A:6C : 176.16.19.66;fe80::5ddc:510a:a3ec:478f-rt640x64-[00000001] Realtek PCIe
GBE Family Controller
: -RasSstp-[00000002] WAN Miniport (SSTP)
: -RasAgileVpn-[00000003] WAN Miniport (IKEv2)
: -Rasl2tp-[00000004] WAN Miniport (L2TP)
: -PptpMiniport-[00000005] WAN Miniport (PPTP)
: -RasPppoe-[00000006] WAN Miniport (PPPOE)
E2:C6:20:52:41:53 : -NdisWan-[00000007] WAN Miniport (IP)
E2:C6:20:52:41:53 : -NdisWan-[00000008] WAN Miniport (IPv6)
E2:C6:20:52:41:53 : -NdisWan-[00000009] WAN Miniport (Network Monitor)
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
8080 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
7/13/2018 10:33:34 AM
PAE Enabled:

Page 192 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: SUPERAntiSpyware, Webroot SecureAnywhere
Active Firewall: Windows Defender

gilesmsi Windows 10 Pro Intel(R) 12288 Last 5 System Error Msgs:


Core(TM) i5- MB 1-18-2019 2:39:14 PM 1058 The processing of Group Policy failed. Windows attempted to read the
6300HQ CPU file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
@ 2.30GHz domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 1:51:34 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\george SID (S-1-5-21-1606980848-1214440339-839522115-10790) from address LocalHost
(Using LRPC) running in the application container
Microsoft.Windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services administrative tool.
1-18-2019 1:46:38 PM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 12:41:14 PM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 12:01:49 PM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)

Page 193 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

The Distributed File System (DFS) client has been disabled.


Last 5 Application Error Msgs:
1-18-2019 4:00:02 AM 0
1-18-2019 12:58:35 AM 3221226495 Windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the Windows error code.
1-18-2019 12:58:35 AM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
1-18-2019 12:02:16 AM 3221226495 Windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the Windows error code.
1-17-2019 10:07:56 AM 3238068259 Activation context generation failed for "C:\Program Files
(x86)\Microsoft Office\root\Office16\lync.exe.Manifest".Error in manifest or policy file "C:\Program
Files (x86)\Microsoft Office\root\Office16\UccApi.DLL" on line 1. Component identity found in
manifest does not match the identity of the component requested. Reference is
UccApi,processorArchitecture="AMD64",type="win32",version="16.0.0.0". Definition is
UccApi,processorArchitecture="x86",type="win32",version="16.0.0.0". Please use sxstrace.exe for
detailed diagnosis.
Scheduled Tasks:
Adobe Acrobat Update Task
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
MSI_Help_Desk_Agent
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10790
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13608
PDVDServ12 Task
User_Feed_Synchronization-{14E4F578-D39D-4811-89FB-FC2DE5A27A65}
{9A082F2F-1AC1-4A51-BFDF-E53F7DE0AA17}
{D2B13138-AC08-424D-BB3E-1F5606CF460C}
Disk Capacity:
C: 117.87 GB, 27.9 GB free, 76.33% used
D: 913.09 GB, 912.55 GB free, 0.06% used
Service Tag:
Default string
CPU Count:
1
CPU Core Count:
4
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:

Page 194 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Crystal Reports Basic Runtime for Visual Studio 2008 notnone


Client Access 5722-XE1
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}
Internet Explorer 00325-80489-31426-AAOEM (9NRBB-HT3MR-RQ42B-H7JCR-VMHX3)
Office Professional Edition 2003 73931-642-0686474-57167 (K8CT2-RR7X3-VYTYQ-
Y7P9C-BWGBG)
PowerShell 89383-100-0001260-04309
Windows 10 Pro 00330-80000-00000-AA745 (VK7JG-NPHTM-C97JM-9MPGT-3V66T)
PDF 1
PDF 3
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Make and Model:
Micro-Star International Co., Ltd./CX72 6QD
Memory Banks:
ChannelA-DIMM0 : SODIMM-Synchronous-4096 Mb-2133 MHz
ChannelB-DIMM0 : SODIMM-Synchronous-8192 Mb-2133 MHz
<slot available>
CPUs:
Intel(R) Core(TM) i5-6300HQ CPU @ 2.30GHz : CPU0-4
System Slots:
System Slot0 : J6B2-In Use-OK
System Slot1 : J6B1-In Use-OK
System Slot2 : J6D1-In Use-OK
System Slot3 : J7B1-In Use-OK
System Slot4 : J8B4-In Use-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
AC:2B:6E:86:DC:06 : -Netwtw04-[00000001] Intel(R) Dual Band Wireless-AC 3165
D8:CB:8A:F4:5C:45 : -L1C-[00000002] Qualcomm Atheros AR8171/8175 PCI-E Gigabit Ethernet
Controller (NDIS 6.30)
AC:2B:6E:86:DC:07 : -vwifimp-[00000003] Microsoft Wi-Fi Direct Virtual Adapter
AE:2B:6E:86:DC:06 : -vwifimp-[00000004] Microsoft Wi-Fi Direct Virtual Adapter
00:50:B6:19:F7:16 : 176.16.19.129;fe80::91fb:c3ca:a191:371b-dlcdcncm-[00000005] DisplayLink
Network Adapter NCM
: -RasSstp-[00000006] WAN Miniport (SSTP)
: -RasAgileVpn-[00000007] WAN Miniport (IKEv2)
: -Rasl2tp-[00000008] WAN Miniport (L2TP)
: -PptpMiniport-[00000009] WAN Miniport (PPTP)
: -RasPppoe-[00000010] WAN Miniport (PPPOE)
B6:17:20:52:41:53 : -NdisWan-[00000011] WAN Miniport (IP)

Page 195 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

BC:47:20:52:41:53 : -NdisWan-[00000012] WAN Miniport (IPv6)


C6:47:20:52:41:53 : -NdisWan-[00000013] WAN Miniport (Network Monitor)
: -RFCOMM-[00000014] Bluetooth Device (RFCOMM Protocol TDI)
: -BthPan-[00000015] Bluetooth Device (Personal Area Network)
DEP:
On for essential Windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
14064 MB
OS System Directory:
C:\WINDOWS\system32
OS Windows Directory:
C:\WINDOWS
OS Install Date:
6/5/2018 9:39:23 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: Windows Defender

ibranaugh-hp400 Windows 7 Professional Intel(R) 16384 Last 5 System Error Msgs:


Core(TM) i5- MB 1-18-2019 12:21:28 PM 3221880888 The Terminal Server security layer detected an error in the
4690 CPU @ protocol stream and has disconnected the client. Client IP: 176.16.19.148.
3.50GHz 1-18-2019 12:21:28 PM 36888 The following fatal alert was generated: 10. The internal error state is
1203.
1-18-2019 12:19:59 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 12:19:59 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 8:01:53 AM 3221232472 The HP File Sanitizer service failed to start due to the following
error: The system cannot find the file specified.
Last 5 Application Error Msgs:
1-18-2019 8:15:53 AM 0

Page 196 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1-17-2019 4:07:03 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\Windows NT\SecEdit\GptTmpl.inf.
1-17-2019 2:10:02 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\Windows NT\SecEdit\GptTmpl.inf.
1-17-2019 12:15:00 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\Windows NT\SecEdit\GptTmpl.inf.
1-17-2019 10:42:59 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\Windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2-Logon
OneDrive Standalone Update Task-S-1-5-18
Registration
User_Feed_Synchronization-{26650128-5CA1-42E6-B176-224A1DFB9CC7}
User_Feed_Synchronization-{283479FF-3573-45D1-98AD-0BA0938833C2}
User_Feed_Synchronization-{2DA54533-80F1-4EEB-9622-19BB1D81839F}
User_Feed_Synchronization-{3974E558-69E9-47F4-B82B-C9DF3254E2AF}
User_Feed_Synchronization-{470C8744-C089-4EF3-8B05-84C33A40E28C}
User_Feed_Synchronization-{5EC885D2-BE3E-4A66-800A-EA2291A4411C}
User_Feed_Synchronization-{8430A7DF-D5B0-464D-9159-23C1A23A5257}
User_Feed_Synchronization-{926B2C92-DA4C-4FAC-96F5-CC627F4A6498}
User_Feed_Synchronization-{96904108-7101-4AA3-8A1C-CADF3F949481}
User_Feed_Synchronization-{9C5381E3-DC95-401A-A782-36FEBFEA308D}
User_Feed_Synchronization-{9C69F542-76EE-46EB-87CB-6E99BFCAB78D}
User_Feed_Synchronization-{A95EF6FD-2803-4165-BE1B-38294C015939}
User_Feed_Synchronization-{B23829B9-043A-4D5C-9242-3F84CA95B93A}
User_Feed_Synchronization-{B8F6F0D4-0D1D-42ED-B7C6-84FDBFF773A1}
User_Feed_Synchronization-{E254D187-90B6-4805-90C2-BA35B5068447}
User_Feed_Synchronization-{ECF7E623-16B5-42E8-8364-A1068B827F7A}
User_Feed_Synchronization-{ED348323-D286-4D2E-9863-634DAE2B2827}
User_Feed_Synchronization-{F6423941-D3E5-4C3C-8B0E-AC43416D3CA3}
Remote Listening Ports:
RDP (3389/TCP)
Disk Capacity:
C: 917.37 GB, 455 GB free, 50.4% used
D: 13.04 GB, 1.43 GB free, 89.03% used

Page 197 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

E: 0.09 GB, 0.06 GB free, 33.33% used


Service Tag:
MXL51211DD
CPU Count:
1
CPU Core Count:
4
Windows Key:
74T2M-DKDBC-788W3-H689G-6P6GT
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone
PaperStream IP (TWAIN x64) 01
PaperStream IP (TWAIN) 01
HPActiveSupport K1L91UT#ABA
Client Access 5722-XE1
USB3 {240C3DDD-C5E9-4029-9DF7-95650D040CF2}
Internet Explorer 00371-OEM-8992671-00008 (74T2M-DKDBC-788W3-H689G-6P6GT)
Office Professional Edition 2003 73931-642-0686474-57011 (K8CT2-RR7X3-VYTYQ-
Y7P9C-BWGBG)
Office Professional Plus 2007 89409-707-0098495-65457 (D6YBC-F77YC-29G2H-G3XD6-JJ8BJ)
PowerShell 89383-100-0001260-04309
Windows 7 Professional 00371-OEM-8992671-00008 (74T2M-DKDBC-788W3-H689G-6P6GT)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Make and Model:
Hewlett-Packard/HP ProDesk 400 G1 MT
Memory Banks:
DIMM3 : DIMM-Synchronous-8192 Mb-1600 MHz
DIMM1 : DIMM-Synchronous-8192 Mb-1600 MHz
<slot available>
CPUs:
Intel(R) Core(TM) i5-4690 CPU @ 3.50GHz : CPU0-4
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
A0:D3:C1:4C:68:80 : 176.16.19.15;fe80::e8cd:a6c0:c33f:6686-RTL8167-[00000007] Realtek PCIe

Page 198 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

GBE Family Controller


: -NdisWan-[00000008] WAN Miniport (IP)
20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter
: -tunnel-[00000011] Microsoft 6to4 Adapter
: -NETwNs64-[00000012] Intel(R) Dual Band Wireless-N 7260
: -tunnel-[00000013] Microsoft ISATAP Adapter
: -vwifimp-[00000014] Microsoft Virtual WiFi Miniport Adapter
: -vwifimp-[00000015] Microsoft Virtual WiFi Miniport Adapter
DEP:
On for essential Windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows 7 Professional
OS Architecture:
64-bit
OS Virtual Memory:
32624 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
4/14/2015 10:04:20 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

IRCAMA Windows Server 2008 R2


Standard

IRGIS Windows Server 2008 R2


Standard

KYLE-HP308 Windows 7 Professional Intel(R) 16384 Last 5 System Error Msgs:


Core(TM) i7 MB 1-18-2019 3:16:32 PM 1096 The processing of Group Policy failed. windows could not apply the
CPU 930 @ registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-

Page 199 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

2.80GHz 462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will


not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 1:38:30 PM 1096 The processing of Group Policy failed. windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-18-2019 12:27:57 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 12:27:57 PM 36888 The followrkstng fatal alert was generated: 10. The internal error state
is 1203.
1-18-2019 12:26:30 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
Last 5 Application Error Msgs:
1-18-2019 3:16:32 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 1:38:31 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 11:43:29 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 9:53:27 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 7:57:26 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
Adobe Acrobat Update Task
Adobe Flash Player Updater
CLMLSvc
DVDAgent
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
HPCeeScheduleForgeneric
OneDrive Standalone Update Task-S-1-5-18
RecoveryCDwrkstn7
User_Feed_Synchronization-{2CDDB8C1-44DB-471E-9CB6-41B4385D95CB}
{ECCE94D1-D30D-4926-BA11-20BCF331E3FF}

Page 200 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Remote Listening Ports:


RDP (3389/TCP)
Disk Capacity:
C: 920.04 GB, 742.66 GB free, 19.28% used
D: 11.38 GB, 1.38 GB free, 87.87% used
Service Tag:
Chassis Serial Number
CPU Count:
1
CPU Core Count:
4
Windows Key:
74T2M-DKDBC-788W3-H689G-6P6GT
Other License Keys:
Adobe Acrobat 111814141202376590655292 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Repair 111814141202376590655292 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Adobe Acrobat 7.0 Professional 118 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PaperStream IP (TWAIN) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
HPActiveSupport WS390AV#ABA (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
IRST {3E29EE6C-963A-4aae-86C1-DC237C4A49FC} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
GDR 1617 for SQL Server 2008 R2 (KB2494088) (64-bit) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Internet Explorer 00371-OEM-8992671-00437 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Live Meeting 8.0 90560-355-8357426-04556 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Live Meeting 2007 90560-355-8357426-04556 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57722 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Office Professional Plus 2007 89409-707-0098495-65862 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Service Pack 1 for SQL Server 2008 (KB968369) (64-bit) SQL2008 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
SQL Server DataCollectionUITasks 1.0 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 7 Professional 00371-OEM-8992671-00008 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)

Page 201 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-


AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HPE-380t
Memory Banks:
DIMM0 : DIMM-Other-8192 Mb-1066 MHz
<slot available>
<slot available>
<slot available>
DIMM4 : DIMM-Other-8192 Mb-1066 MHz
CPUs:
Intel(R) Core(TM) i7 CPU 930 @ 2.80GHz : CPU0-4
System Slots:
System Slot0 : PCIEx16_1-In Use-OK
System Slot1 : PCIEx16_2-Available-OK
System Slot2 : PCIEx4-Available-OK
System Slot3 : PCIEx1-Available-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
70:71:BC:78:78:C7 : 176.16.19.61;fe80::30c7:725d:9703:996e-e1yexpress-[00000007] Intel(R)
82567V-2 Gigabit Network Connection
: -NdisWan-[00000008] WAN Miniport (IP)
: -tunnel-[00000009] Microsoft ISATAP Adapter
: -AsyncMac-[00000010] RAS Async Adapter
: -tunnel-[00000011] Microsoft Teredo Tunneling Adapter
: -tunnel-[00000012] Microsoft ISATAP Adapter
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows 7 Professional
OS Architecture:
64-bit

Page 202 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OS Virtual Memory:
32752 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
2/17/2011 1:57:12 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: SUPERAntiSpyware, Webroot SecureAnywhere
Active Firewall: N/A

KYLE-HP400 Windows 10 Pro Intel(R) 12288 Last 5 System Error Msgs:


Core(TM) i5- MB 1-18-2019 3:30:22 PM 1058 The processing of Group Policy failed. windows attempted to read the
4690 CPU @ file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
3.50GHz domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 2:35:27 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 1:41:22 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 12:55:27 PM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service

Page 203 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 11:54:39 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\linette SID (S-1-5-21-1606980848-1214440339-839522115-10788) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
Last 5 Application Error Msgs:
1-18-2019 11:53:50 AM 1026 Application: PACS.Appraisal.exe Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception. Exception Info:
System.IO.FileLoadException at PACS.Appraisal.Program.Main()
1-18-2019 2:02:56 AM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
1-18-2019 2:02:56 AM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
1-18-2019 1:06:06 AM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
1-17-2019 4:01:03 PM 0
Scheduled Tasks:
Adobe Acrobat Update Task
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2-Logon
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10788
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-500
Registration
User_Feed_Synchronization-{0687410A-5A79-488C-9D8E-4DFFDF28C1F5}
User_Feed_Synchronization-{62DEE4AC-2C9D-43F9-849F-CB0C06064C10}
User_Feed_Synchronization-{7937B211-9B9D-4C0E-8EB6-11B148A19A88}
User_Feed_Synchronization-{853BE871-DBB9-4135-8D4F-A15A8F5704B9}
User_Feed_Synchronization-{A2881DE7-BB8C-4C8A-A584-07EA4D8086B1}
User_Feed_Synchronization-{B21D4ABD-D806-4181-BB2D-8C1D3C1C85DE}
User_Feed_Synchronization-{B2D4652A-DCE6-4BB7-AA54-101D99E2D0C8}
User_Feed_Synchronization-{C790A24F-F29C-4495-9B75-54F701ECF5C8}
User_Feed_Synchronization-{F4DB03DB-8358-47FD-AE83-E10D1D77D21D}

Page 204 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Remote Listening Ports:


HTTP (80/TCP)
Disk Capacity:
C: 917.37 GB, 841.83 GB free, 8.23% used
D: 13.04 GB, 1.44 GB free, 88.96% used
E: 0.09 GB, 0.09 GB free, 0% used
Service Tag:
MXL5091W69
CPU Count:
1
CPU Core Count:
4
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PaperStream IP (TWAIN) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
HPActiveSupport K1L91UT#ABA (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
USB3 {240C3DDD-C5E9-4029-9DF7-95650D040CF2} (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Internet Explorer 00371-OEM-8992671-00008 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57336 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Office Professional Plus 2007 89409-707-0098495-65370 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SQL Server DataCollectionUITasks 1.0 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
VisualStudio 01010-532-2002386-70338 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 10 Pro 00330-80000-00000-AA946 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-
AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HP ProDesk 400 G1 MT
Memory Banks:
DIMM3 : DIMM-Synchronous-4096 Mb-2018 MHz
DIMM1 : DIMM-Synchronous-8192 Mb-2018 MHz

Page 205 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

<slot available>
CPUs:
Intel(R) Core(TM) i5-4690 CPU @ 3.50GHz : CPU0-4
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
A0:D3:C1:4C:63:28 : 176.16.19.64;fe80::80bb:fe3f:ae04:feb9-rt640x64-[00000001] Realtek PCIe
GBE Family Controller
D8:FC:93:A4:AE:98 : -NETwNb64-[00000002] Intel(R) Dual Band Wireless-N 7260
D8:FC:93:A4:AE:99 : -vwifimp-[00000003] Microsoft Wi-Fi Direct Virtual Adapter
DA:FC:93:A4:AE:98 : -vwifimp-[00000004] Microsoft Wi-Fi Direct Virtual Adapter
: -RasSstp-[00000005] WAN Miniport (SSTP)
: -RasAgileVpn-[00000006] WAN Miniport (IKEv2)
: -Rasl2tp-[00000007] WAN Miniport (L2TP)
: -PptpMiniport-[00000008] WAN Miniport (PPTP)
: -RasPppoe-[00000009] WAN Miniport (PPPOE)
E0:00:20:52:41:53 : -NdisWan-[00000010] WAN Miniport (IP)
E0:00:20:52:41:53 : -NdisWan-[00000011] WAN Miniport (IPv6)
E0:00:20:52:41:53 : -NdisWan-[00000012] WAN Miniport (Network Monitor)
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
24512 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
7/12/2018 4:01:28 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere
Active Anti-spyware: Webroot SecureAnywhere
Active Firewall: Windows Defender

Page 206 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

MAPPINGSPAREHPP Windows 7 Professional

milliehpz240 Windows 10 Pro Intel(R) 16384 Last 5 System Error Msgs:


Core(TM) i5- MB 1-18-2019 1:02:49 PM 3221235488 The machine-default permission settings do not grant Local
6500 CPU @ Activation permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
3.20GHz 00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\spooley SID (S-1-5-21-1606980848-1214440339-839522115-13645) from address LocalHost
(Using LRPC). This security permission can be modified using the Component Services
administrative tool.
1-18-2019 9:26:48 AM 3221235488 The machine-default permission settings do not grant Local
Activation permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\spooley SID (S-1-5-21-1606980848-1214440339-839522115-13645) from address LocalHost
(Using LRPC). This security permission can be modified using the Component Services
administrative tool.
1-18-2019 7:57:05 AM 1096 The processing of Group Policy failed. Windows could not apply the
registry-based policy settings for the Group Policy object LDAP://CN=Machine,cn={02913656-742A-
462A-8D37-4EDD5D2E9FF2},cn=policies,cn=system,DC=ircpa,DC=org. Group Policy settings will
not be resolved until this event is resolved. View the event details for more information on the file
name and path that caused the failure.
1-17-2019 4:19:18 PM 3221235488 The machine-default permission settings do not grant Local
Activation permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\shelms SID (S-1-5-21-1606980848-1214440339-839522115-13680) from address LocalHost
(Using LRPC). This security permission can be modified using the Component Services
administrative tool.
1-17-2019 3:05:48 PM 3221235488 The machine-default permission settings do not grant Local
Activation permission for the COM Server application with CLSID {9BA05972-F6A8-11CF-A442-
00A0C90A8F39} and APPID {9BA05972-F6A8-11CF-A442-00A0C90A8F39} to the user
IRCPA\shelms SID (S-1-5-21-1606980848-1214440339-839522115-13680) from address LocalHost
(Using LRPC). This security permission can be modified using the Component Services
administrative tool.
Last 5 Application Error Msgs:
1-18-2019 8:05:30 AM 0
1-18-2019 7:57:05 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\Windows NT\SecEdit\GptTmpl.inf.
1-18-2019 7:55:09 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\Windows NT\SecEdit\GptTmpl.inf.
1-17-2019 8:11:04 AM 1000 Faulting application name: wmiprvse.exe, version: 6.1.7601.17514, time

Page 207 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

stamp: 0x4ce79267 Faulting module name: unknown, version: 0.0.0.0, time stamp: 0x00000000
Exception code: 0xc0000005 Fault offset: 0x6b4bb65a Faulting process id: 0x5ec Faulting
application start time: 0x01d4ae64e4b1435f Faulting application path:
C:\windows\sysWOW64\wbem\wmiprvse.exe Faulting module path: unknown Report Id: 5774d0fb-
1a59-11e9-b4f6-dc4a3e6ff679
1-17-2019 5:21:15 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\Windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
G2MUpdateTask-S-1-5-21-1606980848-1214440339-839522115-1111
G2MUploadTask-S-1-5-21-1606980848-1214440339-839522115-1111
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
Intel PTT EK Recertification
OneDrive Standalone Update Task-S-1-5-18
User_Feed_Synchronization-{0D5CFACF-D878-4BCD-907B-1C4E81DECE22}
User_Feed_Synchronization-{0DBFA10D-3135-406A-AA7B-8DBE2F816406}
User_Feed_Synchronization-{0F7ADCAC-F474-401F-9819-ABEE18579905}
User_Feed_Synchronization-{10A51551-CE6B-4809-AD1F-AA518FBF2A0C}
User_Feed_Synchronization-{5C883259-CE8F-40D1-B75F-08E6B70A8848}
User_Feed_Synchronization-{65FC187A-0321-4FD7-8E60-49559C78FCFD}
User_Feed_Synchronization-{7A07E6C3-D14A-4CD3-BC41-1CEC232063EC}
User_Feed_Synchronization-{826C62D2-EF24-477C-8560-C3953F80727D}
User_Feed_Synchronization-{82B7A191-C2A6-4707-B2B8-E2B026930D58}
User_Feed_Synchronization-{8CDFC6AB-C012-4777-A17E-A75E22773F1F}
User_Feed_Synchronization-{BF274305-BF45-4511-A78C-0D477CFC6B52}
User_Feed_Synchronization-{C287B843-F82C-4BA7-806A-E110F1D0A964}
User_Feed_Synchronization-{EFAAE427-37A0-4370-A7C5-A174F6A0C9BA}
User_Feed_Synchronization-{F9D11F98-AC79-49B2-865C-88F8AE5ACCC1}
Disk Capacity:
C: 917.75 GB, 802.81 GB free, 12.52% used
D: 12.28 GB, 1.63 GB free, 86.73% used
Service Tag:
2UA6351B4H
CPU Count:
1
CPU Core Count:
4
Windows Key:
74T2M-DKDBC-788W3-H689G-6P6GT
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone

Page 208 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

PaperStream IP (TWAIN x64) 01


PaperStream IP (TWAIN) 01
Client Access 5722-XE1
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}
Internet Explorer 00371-OEM-8992671-00008 (74T2M-DKDBC-788W3-H689G-6P6GT)
Office Professional Edition 2003 73931-642-0686474-57798 (K8CT2-RR7X3-VYTYQ-
Y7P9C-BWGBG)
PowerShell 89383-100-0001260-04309
Windows 7 Professional 00371-OEM-8992671-00008 (74T2M-DKDBC-788W3-H689G-6P6GT)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678}
Make and Model:
HP/HP Z240 Tower Workstation
Memory Banks:
DIMM2 : DIMM-unknown-8192 Mb-2133 MHz
<slot available>
<slot available>
DIMM4 : DIMM-unknown-8192 Mb-2133 MHz
CPUs:
Intel(R) Core(TM) i5-6500 CPU @ 3.20GHz : CPU0-4
System Slots:
System Slot0 : Slot1 / X1PCIEXP1-Available-OK
System Slot1 : Slot2 / X16PCIEXP-Available-OK
System Slot2 : Slot3 / X4PCIEXP-Available-OK
System Slot3 : Slot4 / X4PCIEXP2-In Use-OK
System Slot4 : Slot5/M.2 X4PCIEXP Storage-Available-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
DC:4A:3E:6F:F6:79 : 176.16.19.10;fe80::68c8:dda7:80ae:676d-e1dexpress-[00000007] Intel(R)
Ethernet Connection (2) I219-LM
: -NdisWan-[00000008] WAN Miniport (IP)
: -tunnel-[00000009] Microsoft ISATAP Adapter
20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter
: -tunnel-[00000011] Microsoft ISATAP Adapter
DEP:

Page 209 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

On for essential Windows programs and services only


OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows 7 Professional
OS Architecture:
64-bit
OS Virtual Memory:
32608 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
2/21/2017 9:27:12 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

REMOTE-TL Windows 10 Pro Intel(R) 8192 Last 5 System Error Msgs:


Core(TM) i5- MB 1-18-2019 1:27:27 PM 10016 The application-specific permission settings do not grant Local
4690 CPU @ Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
3.50GHz 00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\TLITwfrcmbr SID (S-1-5-21-1606980848-1214440339-839522115-13153) from address
LocalHost (Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 9:46:23 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\TLITwfrcmbr SID (S-1-5-21-1606980848-1214440339-839522115-13153) from address
LocalHost (Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 6:10:01 AM 10016 The application-specific permission settings do not grant Local

Page 210 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\TLITwfrcmbr SID (S-1-5-21-1606980848-1214440339-839522115-13153) from address
LocalHost (Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 4:50:25 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\TLITwfrcmbr SID (S-1-5-21-1606980848-1214440339-839522115-13153) from address
LocalHost (Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-17-2019 1:30:53 PM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\TLITwfrcmbr SID (S-1-5-21-1606980848-1214440339-839522115-13153) from address
LocalHost (Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
Last 5 Application Error Msgs:
1-17-2019 10:04:56 PM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
1-17-2019 10:04:55 PM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
1-17-2019 5:01:06 PM 0
1-16-2019 9:57:32 PM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
1-16-2019 9:57:31 PM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
Scheduled Tasks:
Adobe Acrobat Update Task
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2-Logon

Page 211 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OneDrive Standalone Update Task-S-1-5-18


OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10821
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13153
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13646
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13657
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13683
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-500
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9393
Registration
User_Feed_Synchronization-{0E3E30A0-5B8F-4F11-B017-EA0ABB505DEA}
User_Feed_Synchronization-{13F2B11D-09A8-42AF-914D-99DE5E8D55EE}
User_Feed_Synchronization-{42FA3A67-ADE9-42CC-8D3A-12A787EB3D16}
User_Feed_Synchronization-{4638723C-DB4C-48DC-BDA2-F23FFF032984}
User_Feed_Synchronization-{5544856F-5D9C-47C7-8F6A-099C39576448}
User_Feed_Synchronization-{6227132F-E8B2-4881-AE28-7FE5D2FEAB67}
User_Feed_Synchronization-{77E208E8-86FB-4DCA-8266-D846D1EB044F}
User_Feed_Synchronization-{8DC34598-DB2D-442C-9F0C-B532C4875A1B}
User_Feed_Synchronization-{CAE27299-698F-4D59-B29F-04EFCF8C32D1}
Remote Listening Ports:
HTTP (80/TCP)
RDP (3389/TCP)
Disk Capacity:
C: 917.37 GB, 810.71 GB free, 11.63% used
D: 13.04 GB, 1.43 GB free, 89.03% used
E: 0.09 GB, 0.06 GB free, 33.33% used
Service Tag:
MXL5091X3X
CPU Count:
1
CPU Core Count:
4
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
HPActiveSupport K1L91UT#ABA (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
USB3 {240C3DDD-C5E9-4029-9DF7-95650D040CF2} (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Internet Explorer 00371-OEM-8992671-00008 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)

Page 212 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Office Professional Edition 2003 73931-642-0686474-57441 (AAAAA-AAAAA-AAAAA-


AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 10 Pro 00330-80000-00000-AA731 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HP ProDesk 400 G1 MT
Memory Banks:
DIMM3 : DIMM-Synchronous-8192 Mb-2018 MHz
<slot available>
CPUs:
Intel(R) Core(TM) i5-4690 CPU @ 3.50GHz : CPU0-4
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
A0:D3:C1:4C:52:6C : 176.16.19.100;fe80::8c22:bd00:80e5:e0ad-rt640x64-[00000001] Realtek PCIe
GBE Family Controller
D8:FC:93:A5:B1:76 : -NETwNb64-[00000002] Intel(R) Dual Band Wireless-N 7260
D8:FC:93:A5:B1:77 : -vwifimp-[00000003] Microsoft Wi-Fi Direct Virtual Adapter
DA:FC:93:A5:B1:76 : -vwifimp-[00000004] Microsoft Wi-Fi Direct Virtual Adapter
: -RasSstp-[00000005] WAN Miniport (SSTP)
: -RasAgileVpn-[00000006] WAN Miniport (IKEv2)
: -Rasl2tp-[00000007] WAN Miniport (L2TP)
: -PptpMiniport-[00000008] WAN Miniport (PPTP)
: -RasPppoe-[00000009] WAN Miniport (PPPOE)
C2:8C:20:52:41:53 : -NdisWan-[00000010] WAN Miniport (IP)
D0:D1:20:52:41:53 : -NdisWan-[00000011] WAN Miniport (IPv6)
D6:F8:20:52:41:53 : -NdisWan-[00000012] WAN Miniport (Network Monitor)
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
16320 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows

Page 213 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OS Install Date:
7/25/2018 5:16:35 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

RKNIGHT-DESKPC Windows 7 Professional Intel(R) 8192 Last 5 System Error Msgs:


Core(TM) i7- MB 1-18-2019 12:26:06 PM 3221880888 The Terminal Server security layer detected an error in the
4720HQ CPU protocol stream and has disconnected the client. Client IP: 176.16.19.148.
@ 2.60GHz 1-18-2019 12:26:06 PM 36888 The followrkstng fatal alert was generated: 10. The internal error state
is 1203.
1-18-2019 12:23:17 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 12:23:17 PM 3221880888 The Terminal Server security layer detected an error in the
protocol stream and has disconnected the client. Client IP: 176.16.19.148.
1-18-2019 10:23:15 AM 3221487623 The device, \Device\Harddisk0\DR0, has a bad block.
Last 5 Application Error Msgs:
1-18-2019 8:33:51 AM 0
1-18-2019 1:50:17 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-18-2019 12:11:16 AM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-17-2019 10:16:14 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
1-17-2019 8:23:13 PM 3221226473 Security policy cannot be propagated. Cannot access the
template. Error code = 3. \\ircpa.org\SysVol\ircpa.org\Policies\{0BC8612C-2CF3-40F4-96B5-
CADD407B180F}\Machine\Microsoft\windows NT\SecEdit\GptTmpl.inf.
Scheduled Tasks:
Adobe Acrobat Update Task
Adobe Flash Player Updater
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
OneDrive Standalone Update Task-S-1-5-18
{28920366-A59F-4CBD-A6D1-4CDE564CF136}
Remote Listening Ports:
RDP (3389/TCP)

Page 214 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Disk Capacity:
C: 921.28 GB, 455.2 GB free, 50.59% used
Service Tag:
CQNBQ32
CPU Count:
1
CPU Core Count:
4
Windows Key:
MPC38-VC8FK-TWPXH-TR3XV-T2Y4K
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Crystal Reports 11 .NET Server notnone (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Sound Blaster Recon3Di Sound Blaster Recon3Di (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PaperStream IP (TWAIN x64) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
dptf {654EE65D-FAA4-4EA6-8C07-DC94E6A304D4} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
ICCS {BB2F9D3D-DBF9-4bb9-A25D-FC995EBAECC9} (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
USB3 {240C3DDD-C5E9-4029-9DF7-95650D040CF2} (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Internet Explorer 00371-OEM-8992671-00006 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Office Professional Edition 2003 73931-642-0686474-57720 (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
Office Professional Plus 2007 89409-707-0098495-65672 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 7 Professional 00371-OEM-8992671-00006 (AAAAA-AAAAA-AAAAA-AAAAA-
AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-
AAAAA-AAAAA-AAAAA-AAAAA)
Steam 1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Alienware/Alienware 17 R2
Memory Banks:
JDIMM1 : SODIMM-Synchronous-4096 Mb-2018 MHz

Page 215 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

JDIMM2 : SODIMM-Synchronous-4096 Mb-2018 MHz


<slot available>
CPUs:
Intel(R) Core(TM) i7-4720HQ CPU @ 2.60GHz : CPU0-4
System Slots:
System Slot0 : J6B2-In Use-OK
System Slot1 : J6B1-In Use-OK
NICs:
: -RasSstp-[00000000] WAN Miniport (SSTP)
: -RasAgileVpn-[00000001] WAN Miniport (IKEv2)
: -Rasl2tp-[00000002] WAN Miniport (L2TP)
: -PptpMiniport-[00000003] WAN Miniport (PPTP)
: -RasPppoe-[00000004] WAN Miniport (PPPOE)
: -NdisWan-[00000005] WAN Miniport (IPv6)
: -NdisWan-[00000006] WAN Miniport (Network Monitor)
: -NdisWan-[00000008] WAN Miniport (IP)
C4:8E:8F:C9:DE:92 : -BthPan-[00000009] Bluetooth Device (Personal Area Network)
20:41:53:59:4E:FF : -AsyncMac-[00000010] RAS Async Adapter
: -tunnel-[00000011] Microsoft ISATAP Adapter
34:E6:D7:64:4E:D6 : 176.16.19.39;fe80::9d63:c248:6617:303c-L1C-[00000012] Killer e2200 Gigabit
Ethernet Controller (NDIS 6.30)
: -tunnel-[00000013] Microsoft ISATAP Adapter
C4:8E:8F:C9:DE:91 : -Qcamain-[00000014] Killer Wireless-n/a/ac 1525 Wireless Network Adapter
: -tunnel-[00000015] Microsoft ISATAP Adapter
: -tunnel-[00000016] Microsoft 6to4 Adapter
00:23:18:03:15:51 : -AX88772-[00000017] ASIX AX88772A USB2.0 to Fast Ethernet Adapter
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
6.1.7601 Service Pack 1 (Build 7601)
OS Caption:
Microsoft Windows 7 Professional
OS Architecture:
64-bit
OS Virtual Memory:
16160 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows

Page 216 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OS Install Date:
5/20/2015 8:59:25 AM
PAE Enabled:
True
Active Anti-virus: Microsoft Security Essentials, Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Microsoft Security Essentials, Webroot SecureAnywhere
Active Firewall: N/A

sketteringprodskhp Windows 10 Pro Intel(R) 8192 Last 5 System Error Msgs:


Core(TM) i5- MB 1-18-2019 2:27:17 PM 1058 The processing of Group Policy failed. Windows attempted to read the
4690 CPU @ file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
3.50GHz domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 2:15:22 PM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 12:45:54 PM 3221232506 The CyberLink PowerDVD 12 Media Server Service service
terminated unexpectedly. It has done this 116 time(s).
1-18-2019 12:41:22 PM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
1-18-2019 12:39:18 PM 1058 The processing of Group Policy failed. Windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the following: a) Name
Resolution/Network Connectivity to the current domain controller. b) File Replication Service Latency
(a file created on another domain controller has not replicated to the current domain controller). c)
The Distributed File System (DFS) client has been disabled.
Last 5 Application Error Msgs:
1-18-2019 7:03:20 AM 0

Page 217 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

1-18-2019 2:07:36 AM 3221226480 The Open Procedure for service "SQLAgent$SQLEXPRESS" in


DLL "perf-SQLAgent$SQLEXPRESS-sqlagtctr10.0.1600.22.dll" failed. Performance data for this
service will not be available. The first four bytes (DWORD) of the Data section contains the error
code.
1-18-2019 2:07:36 AM 3221226495 Windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the Windows error code.
1-18-2019 2:07:36 AM 3221226480 The Open Procedure for service "MSSQL$SQLEXPRESS" in
DLL "perf-MSSQL$SQLEXPRESS-sqlctr10.0.1600.22.dll" failed. Performance data for this service
will not be available. The first four bytes (DWORD) of the Data section contains the error code.
1-18-2019 2:07:36 AM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\Windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
Scheduled Tasks:
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2
ISM-UpdateService-e57b59e7-5862-4250-9ce0-76fb411dc0d2-Logon
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13153
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13616
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13646
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-13681
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9393
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9411
Registration
SidebarExecute
User_Feed_Synchronization-{0BF26A2E-393E-4F57-AF27-153A0CAFA806}
User_Feed_Synchronization-{4ECB0826-DD1E-4B88-A864-428B62FD72BB}
User_Feed_Synchronization-{54E6218C-4D62-482E-9487-4F388BF01217}
User_Feed_Synchronization-{5E0D1C90-B700-4440-BCBE-2E1B8E933DAE}
User_Feed_Synchronization-{A3E16B9A-5D47-4E95-A9FC-B19430C92B41}
User_Feed_Synchronization-{A50D275D-7F34-4676-AC30-95A5C04CEEDB}
User_Feed_Synchronization-{A56E84BC-F27A-46E0-8C2D-B239DF356BCB}
User_Feed_Synchronization-{A5F56901-C011-4AB1-8100-C695977B5E86}
User_Feed_Synchronization-{B1F837CB-1C1F-47B0-9B0F-05ABCE44B5FB}
Remote Listening Ports:
HTTP (80/TCP)
Disk Capacity:
C: 917.34 GB, 838.02 GB free, 8.65% used
D: 13.07 GB, 1.44 GB free, 88.98% used
E: 0.09 GB, 0.06 GB free, 33.33% used

Page 218 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

Service Tag:
MXL5091X53
CPU Count:
1
CPU Core Count:
4
Windows Key:
VK7JG-NPHTM-C97JM-9MPGT-3V66T
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone
HPActiveSupport K1L91UT#ABA
Client Access 5722-XE1
GFX {F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}
USB3 {240C3DDD-C5E9-4029-9DF7-95650D040CF2}
Internet Explorer 00371-OEM-8992671-00008 (74T2M-DKDBC-788W3-H689G-6P6GT)
Office Professional Edition 2003 73931-642-0686474-57466 (K8CT2-RR7X3-VYTYQ-
Y7P9C-BWGBG)
PowerShell 89383-100-0001260-04309
Windows 10 Pro 00330-80000-00000-AA013 (VK7JG-NPHTM-C97JM-9MPGT-3V66T)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone
Make and Model:
Hewlett-Packard/HP ProDesk 400 G1 MT
Memory Banks:
DIMM1 : DIMM-Synchronous-8192 Mb-1600 MHz
<slot available>
CPUs:
Intel(R) Core(TM) i5-4690 CPU @ 3.50GHz : CPU0-4
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
A0:D3:C1:4C:4B:3A : 176.16.19.101;fe80::8c90:46f5:49f1:2d3a-rt640x64-[00000001] Realtek PCIe
GBE Family Controller
D8:FC:93:A5:B0:D6 : -NETwNb64-[00000002] Intel(R) Dual Band Wireless-N 7260
D8:FC:93:A5:B0:D7 : -vwifimp-[00000003] Microsoft Wi-Fi Direct Virtual Adapter
DA:FC:93:A5:B0:D6 : -vwifimp-[00000004] Microsoft Wi-Fi Direct Virtual Adapter
: -RasSstp-[00000005] WAN Miniport (SSTP)
: -RasAgileVpn-[00000006] WAN Miniport (IKEv2)
: -Rasl2tp-[00000007] WAN Miniport (L2TP)
: -PptpMiniport-[00000008] WAN Miniport (PPTP)
: -RasPppoe-[00000009] WAN Miniport (PPPOE)
8E:48:20:52:41:53 : -NdisWan-[00000010] WAN Miniport (IP)
90:0C:20:52:41:53 : -NdisWan-[00000011] WAN Miniport (IPv6)
90:CF:20:52:41:53 : -NdisWan-[00000012] WAN Miniport (Network Monitor)

Page 219 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

DEP:
On for essential Windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
16320 MB
OS System Directory:
C:\WINDOWS\system32
OS Windows Directory:
C:\WINDOWS
OS Install Date:
6/7/2018 3:30:59 PM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

SUSANHPUPGRD Windows 10 Pro Intel(R) 24576 Last 5 System Error Msgs:


Core(TM) i7 MB 1-18-2019 3:53:25 AM 10016 The application-specific permission settings do not grant Local
CPU 930 @ Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
2.80GHz 00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\Shelly SID (S-1-5-21-1606980848-1214440339-839522115-10804) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 2:31:19 AM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{02913656-742A-462A-8D37-4EDD5D2E9FF2}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 2:12:37 AM 1058 The processing of Group Policy failed. windows attempted to read the

Page 220 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a


domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
1-18-2019 1:12:30 AM 10016 The application-specific permission settings do not grant Local
Activation permission for the COM Server application with CLSID {8BC3F05E-D86B-11D0-A075-
00C04FB68820} and APPID {8BC3F05E-D86B-11D0-A075-00C04FB68820} to the user
IRCPA\Shelly SID (S-1-5-21-1606980848-1214440339-839522115-10804) from address LocalHost
(Using LRPC) running in the application container
Microsoft.windows.ContentDeliveryManager_10.0.17134.1_neutral_neutral_cw5n1h2txyewy SID (S-
1-15-2-350187224-1905355452-1037786396-3028148496-2624191407-3283318427-1255436723).
This security permission can be modified using the Component Services wfrcmbristrative tool.
1-18-2019 12:42:37 AM 1058 The processing of Group Policy failed. windows attempted to read the
file \\ircpa.org\SysVol\ircpa.org\Policies\{B55151C6-3F88-4FA5-BF16-84CCDF10E549}\gpt.ini from a
domain controller and was not successful. Group Policy settings may not be applied until this event is
resolved. This issue may be transient and could be caused by one or more of the followrkstng: a)
Name Resolution/Network Connectivity to the current domain controller. b) File Replication Service
Latency (a file created on another domain controller has not replicated to the current domain
controller). c) The Distributed File System (Dfilesvr) client has been disabled.
Last 5 Application Error Msgs:
1-18-2019 2:52:45 PM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
1-18-2019 2:52:44 PM 3221226480 The Open Procedure for service "BITS" in DLL
"C:\windows\System32\bitsperf.dll" failed. Performance data for this service will not be available. The
first four bytes (DWORD) of the Data section contains the error code.
1-18-2019 8:04:26 AM 1026 Application: PACS.Appraisal.exe Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception. Exception Info:
System.IO.FileLoadException at PACS.Appraisal.Program.Main()
1-17-2019 11:09:56 PM 0
1-17-2019 2:51:12 PM 3221226495 windows cannot load the extensible counter DLL rdyboost. The
first four bytes (DWORD) of the Data section contains the windows error code.
Scheduled Tasks:
Adobe Acrobat Update Task
CreateExplorerShellUnelevatedTask
GoogleUpdateTaskMachineCore
GoogleUpdateTaskMachineUA
OneDrive Standalone Update Task-S-1-5-18
OneDrive Standalone Update Task-S-1-5-21-1249881245-722757458-704859539-1001
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-10804
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-500

Page 221 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9302


OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9393
OneDrive Standalone Update Task-S-1-5-21-1606980848-1214440339-839522115-9425
User_Feed_Synchronization-{DA829425-AE3B-4FF9-963D-73E0ADD9E1B9}
Disk Capacity:
C: 222.62 GB, 164.62 GB free, 26.05% used
Service Tag:
Chassis Serial Number
CPU Count:
1
CPU Core Count:
4
Windows Key:
8DHN7-FW6Y8-89962-RD9KX-CDKTT
Other License Keys:
Crystal Reports Basic Runtime for Visual Studio 2008 notnone (AAAAA-AAAAA-AAAAA-
AAAAA-AAAAA)
PaperStream IP (TWAIN) 01 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Client Access 5722-XE1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Internet Explorer 00330-80117-32744-AA028 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PowerShell 89383-100-0001260-04309 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
Windows 10 Pro 00330-80117-32744-AA213 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PDF 1 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
PDF 3 (AAAAA-AAAAA-AAAAA-AAAAA-AAAAA)
SAP Crystal Reports runtime engine for .NET Framework (32-bit) notnone (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-AAAAA-
AAAAA-AAAAA-AAAAA)
Splashtop Remote Server for Business {B7C5EA94-B96A-41F5-BE95-25D78B486678} (AAAAA-
AAAAA-AAAAA-AAAAA-AAAAA)
Make and Model:
Hewlett-cackard/HPE-380t
Memory Banks:
DIMM0 : DIMM-Other-4096 Mb-1066 MHz
DIMM1 : DIMM-Other-4096 Mb-1066 MHz
<slot available>
DIMM2 : DIMM-Other-4096 Mb-1066 MHz
DIMM3 : DIMM-Other-4096 Mb-1066 MHz
DIMM4 : DIMM-Other-4096 Mb-1066 MHz
DIMM5 : DIMM-Other-4096 Mb-1066 MHz
CPUs:
Intel(R) Core(TM) i7 CPU 930 @ 2.80GHz : CPU0-4

Page 222 of 223

PROPRIETARY & CONFIDENTIAL


YOUR COMPANY Prepared for:
MSP WEBSITE URL Your Customer / Prospect
MSP PHONE Scan Date:
MSP EMAIL 2020/01/18

COMPUTER NAME OPERATING SYSTEM CPU RAM ANALYSIS

System Slots:
System Slot0 : PCIEx16_1-Available-OK
System Slot1 : PCIEx16_2-In Use-OK
System Slot2 : PCIEx4-Available-OK
System Slot3 : PCIEx1-Available-OK
NICs:
: -kdnic-[00000000] Microsoft Kernel Debug Network Adapter
70:71:BC:78:78:A5 : 176.16.19.87;fe80::20f9:9fef:618d:2dd2-e1yexpress-[00000001] Intel(R)
82567V-2 Gigabit Network Connection
: -RasSstp-[00000002] WAN Miniport (SSTP)
: -RasAgileVpn-[00000003] WAN Miniport (IKEv2)
: -Rasl2tp-[00000004] WAN Miniport (L2TP)
: -PptpMiniport-[00000005] WAN Miniport (PPTP)
: -RasPppoe-[00000006] WAN Miniport (PPPOE)
EA:4D:20:52:41:53 : -NdisWan-[00000007] WAN Miniport (IP)
EC:AF:20:52:41:53 : -NdisWan-[00000008] WAN Miniport (IPv6)
F0:10:20:52:41:53 : -NdisWan-[00000009] WAN Miniport (Network Monitor)
DEP:
On for essential windows programs and services only
OS Manufacturer:
Microsoft Corporation
OS Version:
10.0.17134 unknown (Build 17134)
OS Caption:
Microsoft Windows 10 Pro
OS Architecture:
64-bit
OS Virtual Memory:
28160 MB
OS System Directory:
C:\windows\system32
OS Windows Directory:
C:\windows
OS Install Date:
7/16/2018 8:26:47 AM
PAE Enabled:
True
Active Anti-virus: Webroot SecureAnywhere, Windows Defender
Active Anti-spyware: Webroot SecureAnywhere, Windows Defender
Active Firewall: Windows Defender

Page 223 of 223

PROPRIETARY & CONFIDENTIAL

You might also like