Application Resilience policies for Trellix Endpoint Security Agent

You can activate an Application Resilience policy for Trellix Endpoint Security Agent (formerly FireEye Endpoint Agent) to collect information about the functional status of Trellix Endpoint Security Agent installed on your Windows devices and view the results in reports. You can also configure the policy to attempt to repair or reinstall the application.

FireEye Endpoint Agent changed its product name to Trellix Endpoint Security Agent. Trellix Endpoint Security Agent can refer to either product name, depending on the version of the application you are running.