Sophos Endpoint Self Help (ESH) is a tool, which is part of the Central Endpoint, and a process how to do troubleshooting based on these results. The ESH tool identifies issues with the underlying technologies used by the Sophos Endpoint Agent and displays the results in a graphical interface. The technologies covered are

  1. System - display basic information about the Windows Operating system, which might be relevant for troubleshooting.
  2. Installed components - lists the installed Sophos components, which should run on your Endpoint based on the license used. Displays the version found for each component.
  3. Services - lists the Windows Services, which should run on your Central Endpoint based on the license used and determines their state (running, stopped, missing)
  4. Management Communication - displays the date and time of the last communication of the Endpoint with the Central backend as well as communication configuration, e.g. if a proxy is being used. In case of problems it also lists the last successful communication date/time and the number of retrials since.
  5. Update - displays the date and time of the last update as well as update configuration information, i.e. the update location (Sophos or an update cache), proxy usage and update credentials
  6. Device Encryption - displays information about the Bitlocker activation, its status, drive encryption status and the policy applied. 
  7. Policy - the last time a policy was received for specific functions. These dates/times are read out of a log file and might not display useful information if the last update was prior to the creation of the current log file. 
  8. Heartbeat - displays information about the communication to a Sophos Firewall supporting Heartbeat functionality - this page is not yet implemented but is planned to be available beginning April 2017

All Central Windows Endpoints have now been updated to version 1.3.23. The ESH tool is part of the warehouse and will be installed and updated automatically. There is no action required.

On each of above pages there is a link to an initial troubleshooting article containing error scenarios and, in most cases, step-by-step instructions to resolve the issue. Those with advanced training and knowledge of Sophos products, operating systems and 3rd party tools may also try the advanced troubleshooting articles.

How to launch the tool:

  • Click on the Sophos icon in the task bar to launch the Endpoint UI
  • In the lower right corner click on "About" or "Information" (varies according to language). You will see a version, products and a troubleshooting headline
  • Click on the button below "Troubleshooting" to launch ESH. 

Alternatively, launch it from the Programs menu. We continuously work on this tool to cover more technologies and add features. Please provide feedback on failures, successes, suggestions for improvements or any other topic, which might help to improve the tool.