Installation and Upgrade Guide Introduction

Welcome to Venafi Trust Protection Platform™, a tool that enables organizations to rapidly develop an accurate certificate inventory and identify security and operational risks. Additionally, organizations can quickly evaluate their compliance with corporate and regulatory folders and establish a concise methodology to ensure compliance. With built-in management and policy best practices, Trust Protection Platform helps eliminate data breaches, security audit failures and unplanned system outages.

The Venafi Trust Protection Platform Installation Guide presents the information you need to successfully install Trust Protection Platform. It reviews the requirements and pre-installation procedures such as configuring SSL and ports on a Windows server. The guide then walks you through the installation process and initial database configuration.

Audience

The Venafi Trust Protection Platform installation guide is written for server hardware and software administrators who are responsible for managing servers, including the installation and upgrade of systems on those servers.