When installing the XIA Configuration Client the following advanced settings are presented.



Setup and schedule the default scan profile

Determines whether the installation should create a scan profile which is scheduled to automatically scan common items.


Enable PowerShell Remoting and configure trusted hosts settings

Determines whether the installation should enable PowerShell remoting on the local machine, and configure the trusted hosts setting to allow connections to any host.


Install Active Directory tools

Determines whether the installation should install the following Active Directory tools that are required by the Active Directory agent. For Windows 10 and Windows 11 Windows Update must be enabled and an internet connection available.


  • Active Directory module for Windows PowerShell (RSAT-AD-PowerShell)
  • DFS Management Tools (RSAT-DFS-Mgmt-Con)
  • Group Policy Management (GPMC)


XIA Configuration Server URL (optional)

Determines the URL of the XIA Configuration Server which information should automatically be uploaded to. This setting can be configured at a later time in the server settings.


Use Cloud Services

Determines whether the hosted Cloud Services is being used. This setting can be configured at a later time in the server settings.