Cyphort Integration with Carbon Black

Size: px
Start display at page:

Download "Cyphort Integration with Carbon Black"

Transcription

1 SOLUTION BRIEF Cyphort Integration Carbon Black Carbon Black Enterprise Protection Carbon Black Enterprise Protection formerly known as Bit9 Security Platform, is the next-generation endpoint security solution to deliver a portfolio of threat prevention options, real-time visibility across all environments, and comprehensive compliance rule sets. Carbon Black Enterprise Protection monitors endpoints for any new binaries and sends them to Cyphort for further analysis on the binary. Cyphort Integration Carbon Black Enterprise Protection does not support File Execution. This is available only Carbon Black Enterprise Response. For the integration, another application the Cyphort-Carbon Black Endpoint Protection Connector is required. The connector can be installed on the Carbon Black Endpoint Protection server or on any other Windows/Linux server. Prerequisites for Installation of Connector: Step 1: Step 1: Install Python and required libraries Follow the Python Installation Guide to install Python on your desired OS. Install the Requests library for Python. Request Carbon Black Enterprise Protection s File Analysis License. Step 2: By default, Carbon Black Enterprise Protection only allows file monitor mode. For file analysis, a special license must be obtained from Carbon Black Enterprise Protection. Contact Carbon Black Enterprise Protection technical support for more information. Step 3: Obtain a Carbon Black Enterprise Protection File Analysis User Account. Enable permissions for a File Analysis special user account. At the Carbon Black Enterprise Protection Web UI, navigate to Administration- >Login Accounts and click on Groups on the left panel. Click on the View Details icon for the group to which the user belongs. 1

2 Enable the following permissions for the group Submit file for Analysis Extend connectors through APIs Step 4: Obtain a Carbon Black Enterprise Protection token. Navigate to Administration->Login Accounts and click on Users on the left panel. Click on the View Details icon, and on the bottom of the page, click the Show API token button; this displays the API token to be used for Cyphort/ Carbon Black Enterprise Protection integration. Use the API Token to fill in the Carbon Black Enterprise Protection token field described in the following Installation section. Step 5: Getting a Cyphort API Key. API Key can be obtained from Cyphort UI. Click on Config -> System Profiles -> Users -> cyadmin -> API Key. Installation of Connector: To install the Cyphort/Carbon Black Enterprise Protection Plugin: Step 1: Download the Carbon Black Enterprise Protectionplugin.tar.gz package and unzip it using the following command: tar zxvf Carbon Black Enterprise Protectionplugin.tar.gz 2

3 Step 2: Edit the Config.txt file and enter the REST API URL and Authentication tokens for Carbon Black Enterprise Protection and Cyphort. Example Config.txt Carbon Black Enterprise ProtectionURL $ Carbon Black Enterprise ProtectionTOKEN $45DD7C48-2CCC-452F-B8FF-9C676B cyphorturl $ cyphorttoken $7560dfb753e fc80fdefd93491 cyphortconnector $CyphortConnector Step 3: Running the Cyphort/Carbon Black Enterprise Protection Plugin python -W ignore CyphortPlugin.py Config.txt If the plugin is running correctly, it will register a connector the Carbon Black Enterprise Protection server. Under System Configuration, click the Connectors tab; find the CyphortConnector tab. Click on the Edit button and verify that the Integration Enabled and File Analysis fields are checked. The plugin is now ready to accept any files that Carbon Black Enterprise Protection potentially presumes to be malicious. The plugin will send the file to the Cyphort engine for further analysis, and the analysis results generated by Cyphort will be sent to the Carbon Black Enterprise Protection server. The Carbon Black Enterprise Protection server may decide to take appropriate remedial action based on the result. Step 4: Configuring Manual File Submission for Cyphort Analysis To submit files manually for malware analysis, use the following procedure: From the main Bit 9 Dashboard, click on Assets > Files. Chose the computer name from which to upload the file. From the left panel, and click on File Catalog. Click to select the files to be uploaded for analysis. 3

4 Click on the Action button and select Analyze CyphortConnector : Click Submit to Cyphort Connector; at the top of the page green text displays the message: Submit to CyphortConnector scheduled for 1 file(s) Step 5: Configuring Automatic File Submission for Cyphort Analysis Carbon Black Enterprise Protection can automatically submit a file to the Cyphort/Carbon Black Enterprise Protection Plugin for malware analysis. When the Carbon Black Enterprise Protection server is unable to determine the malicious nature of a file, the file (or a set of files) are submitted to the plugin automatically and no user intervention is required. To enable automatic submission certain rules must be configured at the Carbon Black Enterprise Protection Web UI. Click on Rules>Event Rules and then the Create Rule button. The screenshot below shows an example of a Rule that can be configured for automatic file submission. 4

5 Step 6: Viewing Cyphort/Carbon Black Enterprise Protection Malware Analysis Results To view the results of Cyphort malware analysis returned to the Carbon Black Enterprise Protection server via the plugin: At the Carbon Black Enterprise Protection server Web UI, click Tools > Requested Files and on the left panel, click Analyzed Files. Note that Status for malware analysis submissions transitions from Acquiring File > Analyzing > Analyzed To view the analysis details provided by Cyphort: from the Carbon Black Enterprise Protection Server dashboard, click on Reports > External Notification. Click the View History icon to display a particular malware entry. On the left panel, click CyphortConnector Console to be directed to the Cyphort portal from which specific details of the malware analysis are viewed. 5

6 Troubleshooting the Connector: Step 1: Check the log file of the connector located at Carbon Black Enterprise Protection-plugin/ final_cyphort/cyphort.log. To keep the log file from growing too large, the plugin rotates the files when the cyphort.log grows beyond a default 1MB limit. All previous history is placed in cyphort.log.1 and all new events after the 1MB threshold are added to the cyphort.log. To view logged events on the file, you can open it using any text editor. To view live events, open another text editor window and enter the following command: tail f cyphort.log Step 2: Check if the connector cannot reach the Carbon Black Enterprise Protection/Cyphort server. The following is an example when the Carbon Black Enterprise Protection server is unreachable. Step 3: The following log statements should be seen for a working environment when a file is submitted to Cyphort for analysis :29:28 Carbon Black Enterprise ProtectionProvider INFO :29:58 Carbon Black Enterprise ProtectionProvider INFO Starting Scanner Got File For Scanning File downladed from Carbon Black Enterprise Protection server to localpath 6

7 :29:58 Carbon Black Enterprise ProtectionProvider DEBUG /home/thomas1/ test/carbon Black Enterprise Protection-plugin/final_cyphort/tempfile :29:58 Carbon Black Enterprise ProtectionProvider DEBUG Downloaded file is a zip file. Unzipping the file to path /home/thomas1/test/carbon Black Enterprise Protection-plugin/final_cyphort/users/my/documents/ malicious/exe/malware.ttt :29:58 Carbon Black Enterprise ProtectionProvider DEBUG cleaning up the extracted files after unzipping :29:58 cyphortprovider INFO Submitting binary file malware.ttt md5 f1a90278a75cf8c17ac2a43f91284bf6 to Cyphort :29:58 Carbon Black Enterprise ProtectionProvider INFO getting client details :29:58 cyphortprovider INFO file Name:::Server_Url: ,Server_Ip: ,Agent_version: ,Client_Name:WORKG ROUP\BENISON,Client_IP:fe80::b13c:8956:580:5ffd,Client_OS:Windows 8,Time:Thu_Dec_10 _13:29:58_2015,md5sum:f1a90278a75cf8c17ac2a43f91284bf :29:58 cyphortprovider INFO Submitted: f1a90278a75cf8c17ac2a43f91284bf6 HTTP CODE: :29:58 cyphortprovider INFO event id :29:58 Carbon Black Enterprise ProtectionProvider INFO pa id is :29:58 Carbon Black Enterprise ProtectionProvider INFO queue :29:58 Carbon Black Enterprise ProtectionProvider INFO File malware.ttt submitted has obtained file submit retry count for file malware. ttt Appending the event_id 1861 to the global Global queue updated Succesfully Log file events for checking results from Cyphort :30:28 Carbon Black Enterprise ProtectionProvider INFO checking result for malware.ttt :retry_count :30:28 Carbon Black Enterprise ProtectionProvider INFO Result obtained from Cyphort for event id : 1861, file malware.ttt and md5 sum : f1a90278a75cf8c17ac2a43f91284bf :30:28 Carbon Black Enterprise ProtectionProvider DEBUG { product : Cyphort, severity : critical, malwarename : u malware (WORM_LITAR.CY), malwaretype :, analysisresult : 3, externalurl : index.html?event_id=1861, type : malicious_file, fileanalysisid : 41258} :30:29 Carbon Black Enterprise ProtectionProvider DEBUG Cyphort analysis for fileanalysis completed. Cyphort result is 75). 7

8 :30:29 Carbon Black Enterprise ProtectionProvider DEBUG Found Virus Step 4: Check the Carbon Black Enterprise Protection Server Web UI for any errors. From the Carbon Black Enterprise Protection server Web UI, you can view error events under Reports > Events, as shown below. Carbon Black Enterprise Response Carbon Black Enterprise Response, formerly known as Carbon Black is an endpoint detection and response solution that records all endpoint activity and correlates data unified intelligence to pinpoint the attack root cause. Cyphort integrates Carbon Black Enterprise Response in two ways: File Analysis: Any new binary seen at an endpoint is submitted to Cyphort for analysis. File Execution: Cyphort checks Carbon Black if a binary download seen on the network has been executed on the endpoint. 1. File Analysis: Carbon Black integrates Cyphort for inspection, analysis and correlation of suspicious binaries discovered at the endpoint. Carbon Black submits unknown or suspicious binaries to Cyphort Core - a secure threat analysis engine, which leverages Cyphort s multi-method behavioral detection technology and threat intelligence to deliver threat scores used in Carbon Black to enhance detection, response and remediation efforts. For the integration, another application the Cyphort-Carbon Black Endpoint Response Connector is required. The connector can be installed on the Carbon Black Endpoint Response server or on any other Red Hat server. The Cyphort connector submits binaries collected by Carbon Black to a Cyphort appliance for binary analysis. The results are collected and placed into an Intelligence Feed on Carbon Black server. The feed will then tag any binaries executed on your endpoints identified as malware by Cyphort. Only binaries submitted by the connector for analysis will be included in the generated Intelligence Feed. Installation of Connector: Step 1: Download the Cyphort Carbon Black Connector from Git 8

9 Login to Carbon Black server as root. You can also use any other RPM based 64-bit Linux distribution server that has access to the Carbon Black server. cd /etc/yum.repos.d curl -O Step 2: Install the Cyphort Carbon Black Connector using yum yum install python-cb-cyphort-connector Step 3: Modify the config file to enter the Carbon Black Server Url, Carbon Black Server Token, Cyphort Url and Cyphort API Key cp /etc/cb/integrations/cyphort/connector.conf.example /etc/cb/integrations/ cyphort/connector.conf Make the following changes in the file: cyphort_api_key=<cyphort API Key for user cyadmin> (API Key can be obtained from Cyphort UI. Click on Config -> System Profiles -> Users -> cyadmin -> API Key) cyphort_url= IP Address> carbonblack_server_url= Black Server IP Address> carbonblack_server_token=<carbon Black Server API token> (API Token can be obtained from Carbon Black Server UI. Click on Username found on the top right corner -> Profile Info -> API token) Step 4: Start the service service cb-cyphort-connector start Troubleshooting the Connector: Check the connector log /var/log/cb/integrations/cyphort/cyphort.log for any errors. Note: If connector gets 401 Unauthorized Error from Cyphort, check if the Cyphort API Key is correct and the API key is not disabled. Adding Cyphort to Carbon Black Intelligence Feed: Step 1: Click on Add New Feed from the Threat Intelligence Feeds Page. Threat Intelligence Feeds Page can be reached from Detect -> Threat Intelligence. Step 2: Add the feed url. The feed url is generally Address of connector>:7000/feed.json. If the connector is installed on the Carbon Black server, then the feed url is json. 9

10 Click Save. Step 3: Once installed, you should see a message from Carbon Black Server that the Threat Feed has been added successfully. Cyphort will also show up under Threat Intelligence Feed. Check Enabled. Troubleshooting Cyphort Threat Feed: Step 1: Download an executable on the endpoint The best way to check if the Cyphort Threat Feed works is to download an executable on one of endpoints which has a Carbon Black Enterprise Sensor running. After about 10 minutes, you can check if Cyphort provided a verdict a for it. To check the verdict, click on Threat Reports on the feed. 10

11 Step 2: Sort by Most Recent and you should see a verdict for the executable that was downloaded on the endpoint. You can click on Details for more info. If you don t see the exe under Threat Reports, check if Carbon Black server received the object from the Carbon Black sensor running on the endpoint. You can do this by clicking on Respond -> Binary Search and search using the md5sum of the executable. If the exe is not seen, then there s an issue the Carbon Black sensor talking to the Carbon Black server. If you do see the executable, then the communication between Carbon Black server and Cyphort is not working correctly. 11

12 2. File Execution: Cyphort can query Carbon Black Enterprise Response to determine if a malicious file was executed. By querying endpoints, the Cyphort Platform can better determine exactly where an attack sits in the kill chain and if a download progressed to infection by determining if the endpoint detonated the malware object, expediting targeted and accurate remediation. Carbon Black Enterprise Response Configuration: Step 1: From the Cyphort UI, configure the Carbon Black Enterprise Response details. Click on Config -> Environmental Settings -> Carbon Black Configuration. Provide the Carbon Black Enterprise Response Server IP address and API Key. Troubleshooting File Execution: The best way to check if File execution works correctly is to download and run the executable on an endpoint Step 1: Check the Carbon Black Server IP address and API key configured on Cyphort to see if the details are correct and Carbon Black is enabled. Step 2: Download a malware on an endpoint say Step 3: Execute the malware on endpoint

13 Step 4: When Cyphort sees the download, it checks Carbon Black server if the download md5sum m1 was detonated on endpoint The logs for this on the Cyphort side are / var/log/cyos/3rdpartyconnector/connector_carbon Black Enterprise Protection.log. This shows the requests and responses between Cyphort and CB server. Cyphort requests for the md5sum 340c860492c5ee5f708dfee57f650cd3 on sensor 1 which is endpoint : :08: (get) request url: ess?cb.q.md5=340c860492c5ee5f708dfee57f650cd3&cb.q.sensor_id=1&sort=start%20desc :08: (get) request headers: { X-Auth-Token : u 8f7d3e7c4b8d 1d8eee0a69a659e91f26562f6fd0 } :08: (get) response: { terms : [ ], md5:340c860492c5ee5f708dfee57f650cd3, sensor_id:1 total_results : 2, facets : {}, results : [ { process_md5 : eea63b8cf19e59c4a51ad2d9a59dda25, sensor_id : 1, modload_count : 116, parent_unique_id :, cmdline : \ C:\\Program Files (x86)\\internet Explorer\\IEXPLORE.EXE\ SCODEF:2928 CREDAT: /prefetch:2, filemod_count : 48, id : c0-01d1-7ee785cfd832, parent_name : (unknown), The number of results for the md5 query should be greater than 0 meaning the executable was actually executed on the endpoint) Step 5: On the Cyphort UI under Incidents, the kill chain DL + EX should show up. 13

14 Step 6: If you don t see any results returned from CB for that md5, you need to check if: a. The binary md5 m1 is present on CB server b. The binary has some related processes (indicating it was executed). Click on the magnifying glass next to the sample. c. The related processes should be more than 1. CYPHORT, Inc Great America Parkway Suite 225 Santa Clara, CA P: (408) F: (408) Sales/Customer Support (tel) MALWARE (tel) (fax) support@cyphort. com 2016 Cyphort, Inc. All rights reserved. 14

Carbon Black QRadar App User Guide

Carbon Black QRadar App User Guide Carbon Black QRadar App User Guide Table of Contents Carbon Black QRadar App User Guide... 1 Cb Event Forwarder... 2 Overview...2 Requirements...2 Install Cb Event Forwarder RPM...2 Configure Cb Event

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1

Forescout. eyeextend for Carbon Black. Configuration Guide. Version 1.1 Forescout Version 1.1 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

USM Anywhere AlienApps Guide

USM Anywhere AlienApps Guide USM Anywhere AlienApps Guide Updated April 23, 2018 Copyright 2018 AlienVault. All rights reserved. AlienVault, AlienApp, AlienApps, AlienVault OSSIM, Open Threat Exchange, OTX, Unified Security Management,

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide AppDefense Appendix Cb Defense Integration Configuration Guide Table of Contents Overview 3 Requirements 3 Provision API Key for Cb Defense Integration 3 Figure 1 Integration Type 4 Figure 2 API Key Provisioning

More information

CounterACT Check Point Threat Prevention Module

CounterACT Check Point Threat Prevention Module CounterACT Check Point Threat Prevention Module Version 1.0.0 Table of Contents About the Check Point Threat Prevention Integration... 4 Use Cases... 4 Additional Check Point Threat Prevention Documentation...

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

Comodo Unknown File Hunter Software Version 2.1

Comodo Unknown File Hunter Software Version 2.1 rat Comodo Unknown File Hunter Software Version 2.1 Administrator Guide Guide Version 2.1.061118 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Hi rat. Comodo Valkyrie. Software Version User Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

Hi rat. Comodo Valkyrie. Software Version User Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Hi rat Comodo Valkyrie Software Version 1.19 User Guide Guide Version 1.19.091217 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo Valkyrie... 3

More information

ForeScout Extended Module for MobileIron

ForeScout Extended Module for MobileIron Version 1.8 Table of Contents About MobileIron Integration... 4 Additional MobileIron Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

ForeScout Extended Module for Symantec Endpoint Protection

ForeScout Extended Module for Symantec Endpoint Protection ForeScout Extended Module for Symantec Endpoint Protection Version 1.0.0 Table of Contents About the Symantec Endpoint Protection Integration... 4 Use Cases... 4 Additional Symantec Endpoint Protection

More information

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version 1.1.122415 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo Valkyrie...

More information

Comodo APT Assessment Tool

Comodo APT Assessment Tool rat Comodo APT Assessment Tool Software Version 1.1 Administrator Guide Guide Version 1.1.102815 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

ForeScout Extended Module for ArcSight

ForeScout Extended Module for ArcSight Version 2.8 Table of Contents About the ArcSight Integration... 4 Use Cases... 4 Send Endpoint Status, Compliance, or Property Changes from CounterACT to ArcSight... 5 SmartConnector Health and Compliance

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

Integration with McAfee DXL

Integration with McAfee DXL DEPLOYMENT GUIDE Integration with McAfee DXL Visibility into Network Changes and Faster Threat Containment Using Outbound APIs 2017 Infoblox Inc. All rights reserved. Integration with McAfee DXL November

More information

ForeScout Extended Module for HPE ArcSight

ForeScout Extended Module for HPE ArcSight ForeScout Extended Module for HPE ArcSight Version 2.7.1 Table of Contents About the HPE ArcSight Integration... 4 Use Cases... 4 Send Endpoint Status, Compliance, or Property Changes from CounterACT to

More information

Sophos Enterprise Console Help. Product version: 5.3

Sophos Enterprise Console Help. Product version: 5.3 Sophos Enterprise Console Help Product version: 5.3 Document date: September 2015 Contents 1 About Sophos Enterprise Console 5.3...6 2 Guide to the Enterprise Console interface...7 2.1 User interface layout...7

More information

Integration with Tenable Security Center

Integration with Tenable Security Center DEPLOYMENT GUIDE Integration with Tenable Security Center Outbound API 2017 Infoblox Inc. All rights reserved. Integration with Tenable Security Center August 2017 Page 1 of 10 Contents Introduction...

More information

SentinelOne Technical Brief

SentinelOne Technical Brief SentinelOne Technical Brief SentinelOne unifies prevention, detection and response in a fundamentally new approach to endpoint protection, driven by behavior-based threat detection and intelligent automation.

More information

ForeScout Extended Module for MaaS360

ForeScout Extended Module for MaaS360 Version 1.8 Table of Contents About MaaS360 Integration... 4 Additional ForeScout MDM Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

Comodo cwatch Network Software Version 2.23

Comodo cwatch Network Software Version 2.23 rat Comodo cwatch Network Software Version 2.23 Administrator Guide Guide Version 2.23.060618 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo cwatch

More information

Forescout. eyeextend for ServiceNow. Configuration Guide. Version 2.0

Forescout. eyeextend for ServiceNow. Configuration Guide. Version 2.0 Forescout Version 2.0 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.2 Table of Contents About ServiceNow Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

Assuming you have Icinga 2 installed properly, and the API is not enabled, the commands will guide you through the basics:

Assuming you have Icinga 2 installed properly, and the API is not enabled, the commands will guide you through the basics: Icinga 2 Contents This page references the GroundWork Cloud Hub and the Icinga 2 virtualization environment. 1.0 Prerequisites 1.1 Enable the API The Icinga 2 system you run needs to have the API feature

More information

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation

Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Integrating Juniper Sky Advanced Threat Prevention (ATP) and ForeScout CounterACT for Infected Host Remediation Configuration Example March 2018 2018 Juniper Networks, Inc. Juniper Networks, Inc. 1133

More information

Automatically Remediating Messages in Office 365 Mailboxes

Automatically Remediating Messages in Office 365 Mailboxes Automatically Remediating Messages in Office 365 Mailboxes This chapter contains the following sections: Performing Remedial Actions on Messages Delivered to End Users When the Threat Verdict Changes to

More information

Forescout. Configuration Guide. Version 2.4

Forescout. Configuration Guide. Version 2.4 Forescout Version 2.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Qualys Cloud Suite 2.28

Qualys Cloud Suite 2.28 Qualys Cloud Suite 2.28 We re excited to tell you about improvements and enhancements in Qualys Cloud Suite 2.28. AssetView ThreatPROTECT View Policy Compliance Summary in Asset Details Export Dashboards

More information

ForeScout Extended Module for Bromium Secure Platform

ForeScout Extended Module for Bromium Secure Platform ForeScout Extended Module for Bromium Secure Platform Version 1.3.0 Table of Contents About the Bromium Integration... 3 Additional Bromium Secure Platform Documentation... 3 About This Module... 3 How

More information

ForeScout Extended Module for ServiceNow

ForeScout Extended Module for ServiceNow ForeScout Extended Module for ServiceNow Version 1.1.0 Table of Contents About this Integration... 4 Use Cases... 4 Asset Identification... 4 Asset Inventory True-up... 5 Additional ServiceNow Documentation...

More information

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Juniper Sky Advanced Threat Prevention

Juniper Sky Advanced Threat Prevention Juniper Sky Advanced Threat Prevention Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX Series Services

More information

File Reputation Filtering and File Analysis

File Reputation Filtering and File Analysis This chapter contains the following sections: Overview of, page 1 Configuring File Reputation and Analysis Features, page 5 File Reputation and File Analysis Reporting and Tracking, page 14 Taking Action

More information

Vulnerability Validation Tutorial

Vulnerability Validation Tutorial Vulnerability Validation Tutorial Last updated 01/07/2014-4.8 Vulnerability scanning plays a key role in the vulnerability management process. It helps you find potential vulnerabilities so that you can

More information

Comodo Unknown File Hunter Software Version 5.0

Comodo Unknown File Hunter Software Version 5.0 rat Comodo Unknown File Hunter Software Version 5.0 Administrator Guide Guide Version 5.0.073118 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Threat Detection and Response. Deployment Guide

Threat Detection and Response. Deployment Guide Threat Detection and Response Deployment Guide About This Guide The Threat Detection and Response Getting Started Guide is a guide to help you set up the Threat Detection and Response subscription service.

More information

Deep Instinct v2.1 Extension for QRadar

Deep Instinct v2.1 Extension for QRadar Deep Instinct v2.1 Extension for QRadar This scalable joint solution enables the seamless ingestion of Deep Instinct events into IBM QRadar platform, this results in higher visibility of security breaches

More information

Incident Response Platform Integrations BigFix Function V1.1.0 Release Date: October 2018

Incident Response Platform Integrations BigFix Function V1.1.0 Release Date: October 2018 Incident Response Platform Integrations BigFix Function V1.1.0 Release Date: October 2018 Resilient Functions simplify development of integrations by wrapping each activity into an individual workflow

More information

Viewing Capture ATP Status

Viewing Capture ATP Status Capture ATP Viewing Capture ATP Status Configuring Capture ATP Viewing Capture ATP Status Capture ATP > Status About the Chart About the Log Table Uploading a File for Analysis Viewing Threat Reports Capture

More information

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2

Forescout. eyeextend for IBM BigFix. Configuration Guide. Version 1.2 Forescout Version 1.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

How SMART (Secure Malware Alert and Removal Tool) Works

How SMART (Secure Malware Alert and Removal Tool) Works FAQ How SMART (Secure Malware Alert and Removal Tool) Works 1. SMART downloads a copy of the files from your server to ours. 2. SMART scans a file for any malicious code on our end. 3. From here, there

More information

esendpoint Next-gen endpoint threat detection and response

esendpoint Next-gen endpoint threat detection and response DATA SHEET esendpoint Next-gen endpoint threat detection and response esendpoint powered by Carbon Black eliminates endpoint blind-spots that traditional technologies miss. Operating on a philosophy that

More information

Forescout. Plugin. Configuration Guide. Version 2.2.4

Forescout. Plugin. Configuration Guide. Version 2.2.4 Forescout Core Extensions Module: External Classifier Plugin Version 2.2.4 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/

More information

JUNIPER SKY ADVANCED THREAT PREVENTION

JUNIPER SKY ADVANCED THREAT PREVENTION Data Sheet JUNIPER SKY ADVANCED THREAT PREVENTION Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX

More information

Incident Response Platform. IBM BIGFIX INTEGRATION GUIDE v1.0

Incident Response Platform. IBM BIGFIX INTEGRATION GUIDE v1.0 Incident Response Platform IBM BIGFIX INTEGRATION GUIDE v1.0 Licensed Materials Property of IBM Copyright IBM Corp. 2010, 2017. All Rights Reserved. US Government Users Restricted Rights: Use, duplication

More information

Tenable for Google Cloud Platform

Tenable for Google Cloud Platform How-To Guide Tenable for Google Cloud Platform Introduction This document describes how to deploy Tenable SecurityCenter Continuous View (Security Center CV ) for integration with Google Cloud Platform.

More information

IBM Security SiteProtector System User Guide for Security Analysts

IBM Security SiteProtector System User Guide for Security Analysts IBM Security IBM Security SiteProtector System User Guide for Security Analysts Version 2.9 Note Before using this information and the product it supports, read the information in Notices on page 83. This

More information

Trend Micro Business Support Portal

Trend Micro Business Support Portal Lorem Ipsum Dolor Sit Amet Consectetur Adipiscing Trend Micro Business Support Portal User Guide Welcome to the Trend Micro Business Support Portal. This portal provides full online support for Trend Micro

More information

rat Comodo EDR Software Version 1.7 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

rat Comodo EDR Software Version 1.7 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 rat Comodo EDR Software Version 1.7 Administrator Guide Guide Version 1.1.120318 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo EDR...3 1.1 Purchase

More information

ForeScout App for IBM QRadar

ForeScout App for IBM QRadar How-to Guide Version 2.0.0 Table of Contents About IBM QRadar Integration... 3 Use Cases... 3 Visualization of CounterACT Endpoint Compliance Status & Connectivity... 3 Agent Health and Compliance for

More information

Comodo Endpoint Manager Software Version 6.25

Comodo Endpoint Manager Software Version 6.25 Comodo Endpoint Manager Software Version 6.25 End User Guide Guide Version 6.25.121918 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Endpoint Manager...3

More information

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9

Forescout. eyeextend for VMware AirWatch. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Comodo cwatch Network Software Version 1.4

Comodo cwatch Network Software Version 1.4 rat Comodo cwatch Network Software Version 1.4 Quick Start Guide Guide Version 1.4.042018 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 cwatch Network Quick Start Guide Comodo cwatch Network

More information

ForeScout Extended Module for IBM BigFix

ForeScout Extended Module for IBM BigFix ForeScout Extended Module for IBM BigFix Version 1.0.0 Table of Contents About this Integration... 4 Use Cases... 4 Additional BigFix Documentation... 4 About this Module... 4 Concepts, Components, Considerations...

More information

McAfee Advanced Threat Defense

McAfee Advanced Threat Defense Advanced Threat Defense Detect advanced malware Advanced Threat Defense enables organizations to detect advanced, evasive malware and convert threat information into immediate action and protection. Unlike

More information

Comodo Next Generation Security Information and Event Management Software Version 1.4

Comodo Next Generation Security Information and Event Management Software Version 1.4 rat Comodo Next Generation Security Information and Event Management Software Version 1.4 Administrator Guide Guide Version 1.4.101915 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018

LCE Splunk Client 4.6 User Manual. Last Revised: March 27, 2018 LCE Splunk Client 4.6 User Manual Last Revised: March 27, 2018 Table of Contents Getting Started with the LCE Splunk Client 3 Standards and Conventions 4 Install, Configure, and Remove 5 Download an LCE

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the service described herein without notice. Before installing and using the service, review the readme files, release

More information

Anomali ThreatStream IBM Resilient App

Anomali ThreatStream IBM Resilient App Anomali ThreatStream IBM Resilient App IBM Resilient App Guide Release: 2.0.1 August 24, 2018 Copyright Notice 2018 Anomali, Incorporated. All rights reserved. ThreatStream is a registered servicemark.

More information

Bomgar PA Integration with ServiceNow

Bomgar PA Integration with ServiceNow Bomgar PA Integration with ServiceNow 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of

More information

Tanium Connect User Guide. Version 4.8.3

Tanium Connect User Guide. Version 4.8.3 Tanium Connect User Guide Version 4.8.3 September 11, 2018 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and

More information

Comodo One Software Version 3.16

Comodo One Software Version 3.16 rat Comodo One Software Version 3.16 Service Desk End-User Guide Guide Version 4.6.110317 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Introduction to Service Desk Module Comodo Service

More information

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks Defending Against Unkown Automation is the Key Rajesh Kumar Juniper Networks When and not if you will get attacked! ON AVERAGE, ATTACKERS GO UNDETECTED FOR OVER 229 DAYS Root cause of Security Incidents

More information

Control Wireless Networks

Control Wireless Networks How-to Guide CounterACT Version 7.0.0 Table of Contents About Wireless Endpoints... 3 Prerequisites... 3 Setup... 3 Create a Policy to Detect All Hosts Connected to Wireless Devices... 11 Evaluate Your

More information

ForeScout CounterACT. Configuration Guide. Version 2.2

ForeScout CounterACT. Configuration Guide. Version 2.2 ForeScout CounterACT Core Extensions Module: IOC Scanner Plugin Version 2.2 Table of Contents About the CounterACT IOC Scanner Plugin... 4 Use Cases... 5 Broaden the Scope and Capacity of Scanning Activities...

More information

SOLUTION OVERVIEW. Enterprise-grade security management solution providing visibility, management and reporting across all OSes.

SOLUTION OVERVIEW. Enterprise-grade security management solution providing visibility, management and reporting across all OSes. SOLUTION OVERVIEW Enterprise-grade security management solution providing visibility, management and reporting across all OSes. What is an endpoint security management console? ESET Security Management

More information

Comodo cwatch Network Software Version 1.4

Comodo cwatch Network Software Version 1.4 rat Comodo cwatch Network Software Version 1.4 Administrator Guide Guide Version 1.4.010918 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo cwatch

More information

ForeScout CounterACT. Configuration Guide. Version 3.4

ForeScout CounterACT. Configuration Guide. Version 3.4 ForeScout CounterACT Open Integration Module: Data Exchange Version 3.4 Table of Contents About the Data Exchange Module... 4 About Support for Dual Stack Environments... 4 Requirements... 4 CounterACT

More information

Comodo Endpoint Manager Software Version 6.25

Comodo Endpoint Manager Software Version 6.25 Comodo Endpoint Manager Software Version 6.25 End User Guide Guide Version 6.25.012219 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Endpoint Manager...3

More information

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch Multiple AirWatch versions Have documentation feedback? Submit a Documentation Feedback

More information

ForeScout Open Integration Module: Data Exchange Plugin

ForeScout Open Integration Module: Data Exchange Plugin ForeScout Open Integration Module: Data Exchange Plugin Version 3.2.0 Table of Contents About the Data Exchange Plugin... 4 Requirements... 4 CounterACT Software Requirements... 4 Connectivity Requirements...

More information

Comodo Endpoint Manager Software Version 6.26

Comodo Endpoint Manager Software Version 6.26 Comodo Endpoint Manager Software Version 6.26 End User Guide Guide Version 6.26.021819 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Endpoint Manager...3

More information

CounterACT IOC Scanner Plugin

CounterACT IOC Scanner Plugin CounterACT IOC Scanner Plugin Version 2.0.1 Table of Contents About the CounterACT IOC Scanner Plugin... 4 Use Cases... 5 Broaden the Scope and Capacity of Scanning Activities... 5 Use CounterACT Policy

More information

McAfee Endpoint Threat Defense and Response Family

McAfee Endpoint Threat Defense and Response Family Defense and Family Detect zero-day malware, secure patient-zero, and combat advanced attacks The escalating sophistication of cyberthreats requires a new generation of protection for endpoints. Advancing

More information

Integration with ForeScout

Integration with ForeScout DEPLOYMENT GUIDE Integration with ForeScout Outbound API 2018-02-28 2017 Infoblox Inc. All rights reserved. Integration with ForeScout August 2017 Page 1 of 12 Contents Prerequisites... 3 Limitations...

More information

Comodo cwatch Network Software Version 2.23

Comodo cwatch Network Software Version 2.23 rat Comodo cwatch Network Software Version 2.23 Quick Start Guide Guide Version 2.23.021419 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 cwatch Network Quick Start Guide cwatch Network

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.2.4

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.2.4 ForeScout CounterACT Core Extensions Module: Advanced Tools Plugin Version 2.2.4 Table of Contents About the CounterACT Advanced Tools Plugin... 4 What to Do... 5 Requirements... 5 Configure the Plugin...

More information

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch

VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch VMware AirWatch Integration with Palo Alto Networks WildFire Integrate your application reputation service with AirWatch Multiple AirWatch versions Have documentation feedback? Submit a Documentation Feedback

More information

ForeScout Extended Module for Advanced Compliance

ForeScout Extended Module for Advanced Compliance ForeScout Extended Module for Advanced Compliance Version 1.2 Table of Contents About Advanced Compliance Integration... 4 Use Cases... 4 Additional Documentation... 6 About This Module... 6 About Support

More information

ForeScout Extended Module for Tenable Vulnerability Management

ForeScout Extended Module for Tenable Vulnerability Management ForeScout Extended Module for Tenable Vulnerability Management Version 2.7.1 Table of Contents About Tenable Vulnerability Management Module... 4 Compatible Tenable Vulnerability Products... 4 About Support

More information

ClearPass and Tenable.sc Integration Guide. Tenable.sc. Integration Guide. ClearPass. ClearPass and Tenable.sc - Integration Guide 1

ClearPass and Tenable.sc Integration Guide. Tenable.sc. Integration Guide. ClearPass. ClearPass and Tenable.sc - Integration Guide 1 ClearPass and Tenable.sc Integration Guide Tenable.sc ClearPass Integration Guide ClearPass and Tenable.sc - Integration Guide 1 ClearPass and Tenable.sc Integration Guide Change Log Version Date Modified

More information

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall

ForeScout Extended Module for Palo Alto Networks Next Generation Firewall ForeScout Extended Module for Palo Alto Networks Next Generation Firewall Version 1.2 Table of Contents About the Palo Alto Networks Next-Generation Firewall Integration... 4 Use Cases... 4 Roll-out Dynamic

More information

Vulnerability Scan Service. User Guide. Issue 20 Date HUAWEI TECHNOLOGIES CO., LTD.

Vulnerability Scan Service. User Guide. Issue 20 Date HUAWEI TECHNOLOGIES CO., LTD. Issue 20 Date 2018-08-30 HUAWEI TECHNOLOGIES CO., LTD. Copyright Huawei Technologies Co., Ltd. 2018. All rights reserved. No part of this document may be reproduced or transmitted in any form or by any

More information

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017

Cisco AMP Solution. Rene Straube CSE, Cisco Germany January 2017 Cisco AMP Solution Rene Straube CSE, Cisco Germany January 2017 The AMP Everywhere Architecture AMP Protection Across the Extended Network for an Integrated Threat Defense AMP Threat Intelligence Cloud

More information

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1

ForeScout CounterACT. Plugin. Configuration Guide. Version 2.1 ForeScout CounterACT Hybrid Cloud Module: VMware vsphere Plugin Version 2.1 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin...

More information

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway

VMware AirWatch Content Gateway for Linux. VMware Workspace ONE UEM 1811 Unified Access Gateway VMware AirWatch Content Gateway for Linux VMware Workspace ONE UEM 1811 Unified Access Gateway You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options Agenda Why we need a new approach to endpoint security Introducing Sophos Intercept X Demonstration / Feature Walk Through Deployment Options Q & A 2 Endpoint Security has reached a Tipping Point Attacks

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Version 2.8 Table of Contents About Splunk Integration... 5 Support for Splunk Enterprise and Splunk Enterprise Security... 6 What's New... 6 Support for Splunk Cloud... 6 Support for Batch Messaging...

More information

Forescout. eyeextend for IBM MaaS360. Configuration Guide. Version 1.9

Forescout. eyeextend for IBM MaaS360. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Comodo IT and Security Manager Software Version 6.4

Comodo IT and Security Manager Software Version 6.4 Comodo IT and Security Manager Software Version 6.4 End User Guide Guide Version 6.4.040417 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1. Introduction to Comodo IT

More information

Configure WSA to Upload Log Files to CTA System

Configure WSA to Upload Log Files to CTA System Configure WSA to Upload Log Files to CTA System Last updated: April 19, 2018 Conventions Introduction Prerequisites Requirements Components Used Configure Configure the Proxy Connect to Active Directory

More information

Tanium Discover User Guide. Version 2.x.x

Tanium Discover User Guide. Version 2.x.x Tanium Discover User Guide Version 2.x.x June 27, 2017 The information in this document is subject to change without notice. Further, the information provided in this document is provided as is and is

More information

Symantec Advanced Threat Protection App for Splunk

Symantec Advanced Threat Protection App for Splunk Symantec Advanced Threat Protection App for Splunk Administrator Guide Date Published: 27 th Mar 2017 Document Version: 1.0.5 Table of Contents Installing and setting up the ATP app 3 About the Symantec

More information

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement

Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement Integrating Okta and Preempt Detecting and Preventing Threats With Greater Visibility and Proactive Enforcement The Challenge: Smarter Attackers and Dissolving Perimeters Modern enterprises are simultaneously

More information

Forescout. Configuration Guide. Version 1.3

Forescout. Configuration Guide. Version 1.3 Forescout Version 1.3 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

CounterACT VMware vsphere Plugin

CounterACT VMware vsphere Plugin CounterACT VMware vsphere Plugin Configuration Guide Version 2.0.0 Table of Contents About VMware vsphere Integration... 4 Use Cases... 4 Additional VMware Documentation... 4 About this Plugin... 5 What

More information