Infoblox TIDE User Guide

Size: px
Start display at page:

Download "Infoblox TIDE User Guide"

Transcription

1 Infoblox TIDE User Guide 2017 Infoblox Inc. All rights reserved. ActiveTrust Platform Dossier and TIDE - June 2017 Page 1 of 16

2 Overview of TIDE Overview TIDE uses highly accurate machine-readable threat intelligence data via a flexible TIDE (Threat Intelligence Data Exchange) to aggregate, curate, and enable distribution of data across a broad range of infrastructure. TIDE enables organizations to ease consumption of threat intelligence from various internal and external sources, and to effectively defend against and quickly respond to cyber threats. TIDE is backed by the Infoblox threat intelligence team that normalizes and refines high-quality threat intelligence data feeds. TIDE collects and manages curated threat intelligence from internal and external sources in a single platform. It enables security operations to remediate threats more rapidly by sharing normalized TIDE data in real time with third-party security systems such as Palo Alto Networks, SIEM, etc. By leveraging highly accurate machine-readable threat intelligence (MRTI) data to aggregate and selectively distribute data across a broad range of security infrastructure, the end result is a highly refined feed with a very low historical false-positive rate. Prerequisites Prerequisites TIDE is a subscription-based services provided in Infoblox Cloud. There are no specific requirements for the software to access the services except a relevant subscription. Recent versions of Google Chrome are recommended to access TIDE. TIDE User Interface Access to the TIDE portal through the User Interface TIDE can be accessed at The Portal is not integrated with CSP and separate credentials are required. Your credentials are provided in a welcome when your account is created.

3 Home Dashboard and Navigation Menu Home dashboard and navigation menu The navigation menu is located on the top of the screen and provides an access to all functions of the portal. It consists of Data Management, Search, Resources and user s profile sub-menus. Data Management provides access to data governance and submission tools, link to the dashboard and Alexa Top domains. Search provides access to conducting Dossier and Indicator searches. Resources contains API guides, Threat Classification Guide, default threat indicators TTLs and description of the subscription levels. Your username : sub-menu with metric reports and user settings. On the home dashboard you can find: Indicator Search widget a shortcut to perform an Infoblox Threat Indicator search. Active Indicator Filters search widget a shortcut to perform an Infoblox active indicator filter search. Daily Threat Types and Weekly Data Types widgets provide information about daily and weekly Infoblox published IOC s discovered/added by our Cyber Threat Intelligence team. Resources widget providing shortcuts to popular resource links. Partners widgets provide overview information about premium partner data feeds which are part of the TIDE marketplace and can be purchased a la carte. By selecting ActiveTrust in the upper left corner you can return to the start page/dashboard.

4 User Settings and Metric Reports User Settings and Metric Reports Metric Reports Subscriptions include a limited number of Dossier and partners searches. Statistics per user, organization, partners, and dossier transactions are provided in Metric Reports. The menu is available only to an organization s administrators. User Settings On the User Management page, you can change your password and manage API Keys. The passwords must satisfy the requirements described on the Change Password page. API keys are required to access Dossier and TIDE via REST API. A user can create multiple API keys. There are no any specific permissions related to a key. Only the key name and description can be changed. A key may be deactivated or deleted. In order to copy the key, you can: Click on a key. An information window will appear, displaying the message: Copying the key to the clipboard was successful. Edit a key Refer to the next section RESOURCES for examples of API key usage. User Management Organization Admin User Management An Organization Administrator (OrgAdmin) user management role is available to organizations in ActiveTrust TIDE. This role is provisioned at the time the account is created, or upon request for organizations previously created without the organization admin role implemented. Please note, An OrgAdmin can only update or edit user accounts within their own organization.

5 As an OrgAdmin, you can manage users within your own organization. The org administrator can perform the following tasks: View a list of all users in the organization along with their account information. Invite a new user. Update or change user information. Update or change a user s role. Reset a user s password. Activate or deactivate all other users within the organization. Can grant other users within the organization the role of OrgAdmin. Managing Users using the UI To manage an organization s users using the UI, do the following: From the ActiveTrust TIDE dashboard, navigate to the User Management page (your user name > Admin > User Management). A listing of the organization s current users will be displayed in the Users panel located on the left-hand side of the page. Inviting a New User 1. Click on the Add New User The Invite A New User panel will be displayed. 2. Select which role(s) the new user will be assigned. Multiple roles may be assigned by holding down the Shift key on your keyboard while selecting more than one user role. 3. Fill out the First Name, Last Name, and 4. Click the Invite button to invite the new user. When the pop-up window appears confirming your intent to create a new user, click on the Submit button to continue. 5. From the New User Credentials pop-up window, copy and paste the new user s logon credentials into an addressed to the user, before clicking on the OK 6. Verify in the Users panel that the new user s account has been created as intended. Updating the Account of a Current User 1. Click on the user s name in the Users The View User panel will be displayed. 2. Click on the Edit button in the View User panel to open the Edit User panel. 3. Select the types of edits you wish to make to the user s account. The types of edits that can be made include edits in the user s role, changes to the user s account

6 information, resetting the user s password, and activating/deactivating the user s account. 4. Once the desired edits/changes have been made to the user s account, click on the Update button to apply changes to the user s account. 5. In the Update User pop-up window, click OK to confirm you want to update the user s account. 6. Verify in the Users panel that the user s account has been updated as intended. Managing Users using the API To manage an organization s users using the API, do the following: Adding a New User This API call adds a new user to the caller s organization. The person making the call must be assigned the role of OrgAdmin to make the call. Request Request endpoint POST /api/admin/accounts/org/users

7 Response If the submission is successful, the HTTP code 200 (OK) will be returned, along with a JSON object that includes the api key generated for the user. Example Using curl to add user to the caller s organization. curl -H "Content-Type":"application/json" -u [YOUR_API_KEY]: -X POST " -d '" ":"djfrosh@bankorg.net","firstname":"dj", "lastname":"frosh", "password":"djfr#shl1te", "roles":["dataadmin", "DataUser", "DataWriter","Reports"]' Response: "code": 0, "status": "success", "data": "httpcode": 201, "data": "code": 0, "status": "success", "data": " ": "djfrosh@bankorg.net", "uid": "djfrosh@bankorg.net", "oid": "BankOrg", "apikey": "a7d8ab2a43b6406bbd8c4f3d33698e9f6087e81fc34c4e4199d5c4ecbbc0f502" Updating a User s Information This API call allows the editing of a current user to the caller s organization. The person making the call must possess the role of OrgAdmin to make the call. Request

8 Request endpoint PUT /api/admin/accounts/org/user/user_id It is required to have at least one of the below fields: Response If the submission is successful, the HTTP code 200 (OK) will be returned, along with a JSON object. Example Using curl to update firstname and lastname for user djfrosh@bankorg.net curl -H "Content-Type":"application/json" -u [YOUR_API_KEY]: -X PUT " -d '"firstname":"dokta", "lastname":"fresh"'

9 Response: "code": 200, "status": "success" Updating a User s Role This API call allows the updating of a current user s role within the caller s organization. The person making the call must possess the role of OrgAdmin to make the call. Request Request endpoint PUT /api/admin/accounts/org/user/user_id/roles Request Body Path Parameters

10 Response If the submission is successful, the HTTP code 200 (OK) will be returned with a JSON response object. Example Using curl to update roles for user djfrosh@bankorg.net curl -H "Content-Type":"application/json" -u [YOUR_API_KEY]: -X PUT " -d '"roles":["dataadmin", "DataUser"]' Response: "code": 200, "status": "success" Activating/Deactivating a User s Account Using this API call a user s account within the caller s organization can be activated or deactivated. The person making the call must possess the role of OrgAdmin to make the call. Request Request endpoint PUT /api/admin/accounts/org/user/user_id/active/is_active Payload N/A

11 Response If the submission is successful, the HTTP code 200 (OK) will be returned, along with a JSON object. Example curl -u [YOUR_API_KEY]: -X PUT " 8000/api/admin/accounts/org/user/djfrosh@bankorg.net/active/true" Response: "code": 0, "status": "success", "data": "auth": "httpcode": 200, "data": "code": 0, "status": "success", "admin": "httpcode": 200, "data": "code": 200, "status": "success"

12 Resetting a User s Password Using this API call a user s password can be reset within the caller s organization. The person making the call must possess the role of OrgAdmin to make the call. Request Request endpoint POST /api/auth/credentials/password/reset/user_id Payload Response If the submission is successful, the HTTP code 200 (OK) will be returned, along with a JSON object.

13 Example curl -H Content-Type : application/json -u [YOUR_API_KEY]: -X POST -d new_password : Test.Pass.1 Get User list Response: "code": 200, "status": "success" Using this API call a list of all the users within the caller s organization may be obtained. The person making the call must possess the role of OrgAdmin to make the call. Request Request endpoint GET /api/admin/accounts/org/users Response If the submission is successful, the HTTP code 200 (OK) will be returned, along with a JSON object. The root key of the object is data. The value of the root object is an array of user objects containing user profile, roles, and active status. Example curl -X GET -u [YOUR_API_KEY]:

14 Response: "code": 0, "status": "success", "data": [ "id": "j.j@bankorg.net", "status": "inactive", "profile": " ": "j.j@bankorg.net", "fullname": "John Jones", "firstname": "John", "lastname": "Jones", "rolestring": "DataAdmin DataUser DataWriter Reports", "roles": [ "DataAdmin", "DataUser", "DataWriter", "Reports" ], "id": "j.joans@bankorg.net", "status": "inactive", "profile": " ": "j.joans@bankorg.net", "fullname": "Jon joans", "firstname": "Jon", "lastname": "joans", "rolestring": "DataAdmin DataUser DataWriter Reports", "roles": [ "DataAdmin", "DataUser", "DataWriter", "Reports" ] ]

15 Get Available Roles for an Organization Using this API call all available user roles within the caller s organization may be obtained. The person making the call must possess the role of OrgAdmin to make the call. Request Request endpoint GET /api/admin/accounts/org/roles Response If the submission is successful, the HTTP code 200 (OK) will be returned, along with a JSON object. Example Request using curl to return available roles for the caller s organization. curl GET -u [YOUR_API_KEY]: Response: "code": 200, "status": "success", "data": [ "name": "DataAdmin", "description": "Data sharing administrators", "org": "TEST_ORG", "name": "DataUser", "description": "Organization data users", "org": "TEST_ORG",

16 "name": "DataWriter", "description": "Organization data users", "org": "TEST_ORG", "name": "OrgAdmin", "description": "Organization administrators", "org": "TEST_ORG", "name": "Reports", "description": "Access to organization reports", "org": "TEST_ORG", "name": "User", "description": "Organization users", "org": "TEST_ORG" ] Indicator Search Indicator Search The indicator search returns data only from the ActiveTrust database but the search is not limited to a specific indicator (e.g. a hostname). The search interface currently returns a maximum of 25,000 records. It is recommended to use API for larger data sets. Because of size of the available data, it is recommended to apply filters to limit the resulting dataset. When a keyword is used to search data, other filters are not applied even if they were specified. The result dataset can be exported in XML, CSV or JSON format. It is also possible to limit the number of returns by inputting a value in the Records Returned field.

17 BRIC Score BRIC Score The Business Risk Impact Calculation score (BRIC) identifies the likely business impact of blocking a hostname to the average company with no insight into their network practices. The score for a hostname is based on a combination of factors; the domain s popularity, the robustness of the domain s resources, the domain s history, and the domain s order of separation from known threats. The factors making up the BRIC score can be assessed and assigned an integer value of 0-100, to match an enterprise defender s preferences. A low BRIC score value is indicative of a lesser likelihood of impacting a company when blocking a hostname, while a high BRIC score indicative of a greater likelihood of companies of impacted a company by blocking a hostname. Viewing the BRIC Score in the UI The BRIC Score for hostnames may be viewed in the search results pane after an indicator search has been performed. please note, BRIC Score data is only available for the IID feed. For each hostname in the IID feed, the hostname will have an associated BRIC Score ranging from BRIC Score API Calls The following API calls may be used to retrieve BRIC Score data: /api/data/threat/<type>?<ip,host,url>=<indicator>&bric_score=<0-100> /api/data/threat/<type>?bric_score_from=<0-100>&bric_score_to=<0-100> /api/data/threat/state/<type>?<ip,host,url>=<indicator>&bric_score=<0-100> /api/data/threat/state/<type>?bric_score_from=<0-100>&bric_score_to=<0-100>

18 /api/data/threat?type=<ip,host,url>&<ip,host,url>=<indicator>&bric_score=<0-100> /api/data/threat/state?type=<ip.host,url>&bric_score_from=<0-100>&bric_score_to=<0-100> When performing an API call to retrieve the BRIC score for hostnames in the IID partner feed, the following information will be displayed in the report body. An example API report body is displayed below. "id": "c fa7-11e8-91b6-e9a8dd7a1bc9", "type": "IP", "ip": " ", "profile": "IID", "property": "MalwareC2_Generic", "class": "MalwareC2", "threat_level": 100, "expiration": " T21:02:53.000Z", "detected": " T21:02:53.000Z", "received": " T23:11:20.819Z", "imported": " T23:11:20.819Z", "up": "true", "batch_id": "c516c127-5fa7-11e8-91b6-e9a8dd7a1bc9", "bric_score": 10 BRIC Score API call examples Several example API calls for retrieving BRIC Score information are provided: Running an API call for a specific BRIC Score When performing a threat query using the API, records may be requested based on a specific BRIC score by amending the API query. For example:

19 /api/data/threats?text_search= &bric_score=10 Running an API call for a specified range of BRIC scores When performing a threat query using the API, records may be requested based on a range of BRIC scores. For example: /api/data/threats?text_search= &bric_score_from=10&bric_score_to=50 Batch Submissions BRIC Scores may also be retrieved when searching batch submissions. In this case, bric_score can be appended to a query to return hostname BRIC scores in the IID partner feed. Search for Lookalike Domains Searching for Lookalike Domains Lookalike domains are domains that are found to be visually similar (look-alike) with other domains. These domains are composed using methods such as replacing letters with visually confusion ones (e.g. o to 0, l to 1, w to vv), switching to different top level domains (e.g..com to.cc), among others. These domains are often found in cyber attacks seeking brandjacking, traffic redirection, and phishing. TIDE supports searching for lookalike domains through the UI and through the API. To retrieve records through the TIDE UI, the Indicator Search is used. To retrieve records through API, two methods are supported: 1. Running an API call using the Swagger page. 2. Running an API call through Terminal

20 Searching for Lookalike Domains via the TIDE UI You can use the Indicator Search in the TIDE UI to search for lookalike domains. Note that Indicator Search is limited to a maximum of 25,000 records. The default number of search returns is limited to 1,000 records. To search for lookalike domains using Indicator Search, follow these steps: 1. Select Hostnames for data type. 2. For Threat Class, deselect All and select Policy. 3. From the Data Provider options, deselect All and select IID. 4. Click the Search button to run the search query. 5. From the returned search results, in the Property column, apply a sort to classify the different policies according to type. 6. Scroll through the returned search results until the lookalike domains are located (Policy_LookalikeDomains). From the returned indicator search results, you can perform a Dossier search against a selected lookalike domain to discover additional details on the indicator. You can download the search results as an XML, CSV, or JSON file. Searching for Lookalike Domains using an API call on the Swagger page To run a search for a lookalike domain in TIDE using Swagger, follow these steps: 1. Navigate to the Manage API Keys page (user name > User Settings > User Management Manage API Keys). 2. Select an active API key and copy it. 3. Navigate to the Data API Guide (Resources > API guides > Data API Guide). 4. Paste the copied API key into the api key text field. 5. Click the Enter API key button. A modal window will appear acknowledging that your API key has been accepted. 6. From the list of ActiveTrust Platform Data Service REST APIs, click threat: Threat APIs to reveal all available API GET calls. 7. From the list of GET calls, click State Table API (/data/threats/state/(type)) to display all available search parameters. Note that while running any of the threat API calls, TIDE will return data on lookalike domains. The recommended GET call to run when querying the system for lookalike domains is the State Table.

21 8. For the type parameter, select host. 9. For the property parameter, input Policy_LookalikeDomains. 10. Click the Try it out button to run the call. Once you execute the API call, the Response Body of the returned search will yield the requested lookalike domain data. By default, TIDE returns 100 lookalike domain records. However, by adjusting the rlimit parameter of the query, you may request fewer or more records (as few as one record and as many as 500 records). A lookalike domain query returns data as shown in the following example: "id": "dc396246y e6-91e8-77e31fb69hcv", "type": "HOST", "host": "whatsapp.qxowgqhtny.site", "domain": "lookalikedomain.site", "tld": "site", "profile": "IID", "property": "Policy_LookalikeDomains", "class": "Policy", "threat_level": 100, "detected": " T02:15:07.473Z", "received": " T15:37:24.173Z", "imported": " T15:37:24.173Z", "expiration": " T02:15:07.473Z", "dga": false, "up": true, "batch_id": "dc396246y e6-91e8-77e31fb69hcve", "extended": "extended": "301a337ecd3490a61bc54e4dfd2bcg610ded2" Searching for Lookalike Domains using an API Call in Terminal To run a search for a lookalike domain in TIDE using Terminal, use the following API call. When using an API call in Terminal, all records within the system can be obtained.

22 curl -u [YOUR_API_KEY]: ' Domains&rlimit=100' The resulting response will retrieve the requested number of records. Resources Resources Under the Resources menu are located the API guides and the Threat Classification guides. The API guides are tool kits which can be used to build API calls and review retrieved data. The Threat Classification guide defines the common threat intelligence data classification groups in the TIDE platform, as well as the specific properties that each group encompasses. Data Management Data Management ATP-TIDE allows the user to effectively and efficiently manage data with many useful tools including Alexa Top, data submission, and the associated governance system. It also includes the ability to run robust API calls within the TIDE ecosystem. ActiveTrust Threat Classifications Guide TIDE Threat Classifications The TIDE Threat Classification Guide defines the common threat intelligence data classification groups in the TIDE platform as well as the specific properties that these groups encompass.

23 When using the Threat Classification Guide, the threat indicators returned by a search contain Class and Property fields e.g. class Bot and property Bot_Bankpatch. The Threat Classification Guide contains descriptions of all classes and properties supported by Dossier and TIDE. Each threat indicator belongs to a specific class and has a default expiration time (TTL). The default expiration times for all threat classes are provided on the Default TTLs page. To search for a specific threat type, search by threat class or property using the search box to narrow down the results. Expired threat indicators are still available in the database and returned by a search, but they are not included in the ActiveTrust/DNS Firewall feeds. The Cyber Threat Intelligence team periodically checks the indicators for validity and accuracy. Alexa Top Alexa Top Alexa top is a ranking of the most popular sites in the Internet. This tool provides access to Alexa Top sites. Default Threat Time-To-Live (TTL) Default TTLs The default TTL (time-to-live) list displays each threat class s default time-to- live value within TIDE. Please note, the TTL values may vary.

24

25 Infoblox Threat Intelligence Data Exchange (TIDE) Infoblox Threat Intelligence Data Exchange Infoblox Threat Intelligence Data Exchange provides an access to highly curated threat indicators and data governance tools to share indicators inside the organization and/or between the organizations. Infoblox TIDE and Dossier API Guides ActiveTrust and Dossier API Guides The following ActiveTrust-TIDE and Dossier guides are accessible only through the UI. Swagger Rest API Guides Data API Guide Dossier API Guide Basic Admin API Guide (this guide is available to admin only) Dossier API Guide Advanced (this guide is available to admin only) Web-based API Guides API FAQ Default TTLs Threat Classification Guide (this content will be migrated to the help site) PDF API Guides TIDE API Getting Started Guide Dossier API Reference Guide

26 TIDE API Guides API Guides When running an API call, the required API key can be obtained by visiting the User Management page. A new API key may be generated, or an existing API key can be used. To copy the desired API key to the clipboard, click on it. Once the key is obtained, the API key may be pasted into the API Key field located on each API guide page. TIDE API TIDE API TIDE API consist of a Data API and an Admin API. The Data API is used to submit and retrieve threat indicators. The Admin API provides access to governance policies, data profiles, and information about available sources and targets for data sharing. The TIDE platform provides API Guides, which describe all filters and options available by using an API call. Before using the API guides, an API Key must be entered into the api_key field. The API keys are configured in the Manage API Keys section of the User Settings page. The TIDE platform leverages the Basic Auth method in HTTP/HTTPS to transport the API key. The API key is passed in the username field. The password field should be set to an empty string. All data fields (including filter) represented in ISO 8601 format. Data API Data API The TIDE Data API consist of: Threat Batch APIs (batch) used to submit own threat indicators and retrieve details about uploaded batches.

27 Dashboard APIs (dashboard) used to retrieve daily, weekly and monthly statistics by threats. This information is available on the dashboard. Threat Feed APIs (feed) used to create feeds and retrieve threat indicators using the feeds. Property APIs (property) used to retrieve threat properties registered on TIDE platform. Threat Search APIs (search) allow to save predefined searches of threat indicators and evoke them later by a name. Threat APIs (threat) search threat indicators on TIDE platform. Threat Class APIs (threat_class) used to retrieve threat classes registered on TIDE platform. Whitelist Host APIs (whitelist_host) used to check if a hostname is whitelisted. If the call was evoked without the parameter, it returns all whitelisted hostnames. Whitelist IP APIs (whitelist_ip) used to check if an IP address is whitelisted. If the call was evoked without the parameter, it returns all whitelisted IP ranges and IPaddresses. Admin API Admin API ActiveTrust Admin API consist of: Sharing Info APIs (sharing) provide information about organizations and groups which provide thereat indicators or can be shared with. Resource Info APIs (resources) manage data profiles. GET requests retrieve information, POST create a profile. API FAQ contains information how to create a profile. Governance Policy APIs (governance) manage governance policies. GET requests retrieve information, POST create a policy. API FAQ contains information how to create a policy.

28

29 Governance Policies and Data Submission Governance policies and data submissions Customers can submit/upload their own threat indicators and share them with other organizations or groups that they have the rights to do so. Submitted data is available via Dossier and Indicator searches on the portal and through the Data API. Data Governance Policies allow organizations to control how their submitted data is shared with other organizations or groups on the platform. Infoblox can enable accessing and data sharing between organizations upon request. Policies can be used for multiple data submissions and are only visible within your organization. Data profiles are used to identify data in the platform from one or many data submissions. A data profile must be specified when data is submitted. Data profiles are associated with governance policies, which control who can access the data. When a data profile is created it must be associated with a governance policy. Users can submit threat indicators on the portal or via Data API. In order to submit data, the following is required: 1. A governance policy defines how data is shared. 2. A data profile defines if standard TTL should be used and a governance policy. Users can submit data using the following formats: JSON, CSV, XML, TSV (tab separated values). For all data formats the submitted data must identify the data/record type in addition to the list of data records. For CSV and TSV the record type must be provided as one of the columns. For JSON and XML the record type is defined in a separate top level field. The record type field can be one of the following values: host, ip, or url. It is not possible to upload data using different profiles or different record types in the same file. Threat data consists of file-level fields and record-level fields. The table below contains descriptions of all available fields.

30 The listing below contains a sample data submission in XML format. <feed> <profile>sampleprofile</profile> <record_type>ip</record_type> <record> <ip> </ip> <property>phishing_phish</property> <detected> t154742z</detected>

31 </record> <record> <ip> </ip> <property>scanner_generic</property> <detected> t154242z</detected> <duration>42y0m0w0d42h</duration> </record> </feed> The listing below contains a sample data submission in JSON format. "feed": "profile": "SampleProfile", "record_type": "host", "record": [ "host": " "property": "Scanner_Generic", "detected": " T154242Z", "duration":"42y0m0w0d42h", "host": " "property": "Phishing_Phish", "detected": " T154742Z" ] The listing below contains a sample data submission in CSV format. record_type,url,profile,detected,property url," "UnwantedContent_Parasite" url," "Scam_FakeGiftCard"

32 The recommended limit for the number of records in a given data submission is 50,000. The maximum number of records should be no more than 60,000 at this point in time. Submitting Threat Indicators Submitting threat indicators The listing below contains a sample curl command to submit threat indicators in JSON format to TIDE. curl -X POST -H "Content-Type: application/json" -u [YOUR_API_KEY]: The system determines the format of the input data based on the Content-Type HTTP header (application/xml, text/xml, application/json, text/plain, text/csv, text/tab-separated-values, text/tsv, text/psv). If the Content-Type is not match with predefined types, or is not specified, it tries to determine the format dynamically by reading the first part of the data. It s safest to specify the format in the Content- Type. The file format is described in Governance policies and data submission chapter. Searching for Threat Indicators Searching for threat indicators Data Threat API calls are used to search threat indicators. Submitted threat indicators are also available for the search. The resulting dataset can be formatted in JSON, XML, STIX, CSV, TSV, PSV, CEF. The threat indicators can be used by 3rd party solutions, e.g. with Palo Alto NGFW (please check Implementing Infoblox TIDE feeds into Palo Alto Networks Firewalls deployment guide for details) after a simple post processing.

33 It is highly recommended to limit amount of retrieving data by applying filters. The table below contains sample requests using CURL command. Export of Threat Indicators for 3rd Party Solutions Exporting threat indicators TIDE s threat indicators can be used by 3rd party solutions, e.g. with Palo Alto NGFW (please check Implementing Infoblox TIDE feeds into Palo Alto Networks Firewalls deployment guide for details) after a simple post-processing. It is highly recommended to limit amount of retrieving data by applying filters. The table below contains sample requests using CURL command.

34 References References TIDE API FAQ. TIDE Data API Guide. Implementing TIDE feeds into Palo Alto Networks Firewalls. Deployment guide.

ActiveTrust Platform Dossier & TIDE

ActiveTrust Platform Dossier & TIDE ActiveTrust Platform Dossier & TIDE Quick Start Guide 2018 Infoblox Inc. All rights reserved. Page 1 of 41 2018 Infoblox Inc. All rights reserved. Overview ActiveTrust Platform TIDE and Dossier Quick Start

More information

Infoblox Dossier User Guide

Infoblox Dossier User Guide Infoblox Dossier User Guide 2017 Infoblox Inc. All rights reserved. ActiveTrust Platform Dossier and TIDE - June 2017 Page 1 of 16 1. Overview of Dossier... 3 2. Prerequisites... 3 3. Access to the Dossier

More information

DHS Automated Information Sharing (AIS) Program

DHS Automated Information Sharing (AIS) Program DHS Automated Information Sharing (AIS) Program 2018 Infoblox Inc. All rights reserved. Page 1 of 5 2018 Infoblox Inc. All rights reserved. DHS Automated Information Sharing (AIS) Program Infoblox AIS

More information

Classroom Practice Labs Administration Portal User Guide

Classroom Practice Labs Administration Portal User Guide gtslearning.com Classroom Practice Labs Administration Portal User Guide Contents User Guide... 1 Accessing the portal... 1 User Administration... 2 Creating Users accounts (Individually)... 3 Amend an

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

AvePoint Online Services for Partners 2

AvePoint Online Services for Partners 2 AvePoint Online Services for Partners 2 User Guide Service Pack 1 Issued June 2017 Table of Contents What s New in this Guide...4 About...5 Submitting Documentation Feedback to AvePoint...6 Browser Support

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

ForeScout Extended Module for MobileIron

ForeScout Extended Module for MobileIron Version 1.8 Table of Contents About MobileIron Integration... 4 Additional MobileIron Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

Integrate Akamai Web Application Firewall EventTracker v8.x and above

Integrate Akamai Web Application Firewall EventTracker v8.x and above Integrate Akamai Web Application Firewall EventTracker v8.x and above Publication Date: May 29, 2017 Abstract This guide helps you in configuring Akamai WAF and EventTracker to receive events. In this

More information

ForeScout Open Integration Module: Data Exchange Plugin

ForeScout Open Integration Module: Data Exchange Plugin ForeScout Open Integration Module: Data Exchange Plugin Version 3.2.0 Table of Contents About the Data Exchange Plugin... 4 Requirements... 4 CounterACT Software Requirements... 4 Connectivity Requirements...

More information

Infoblox as Part of the Ecosystem

Infoblox as Part of the Ecosystem Infoblox Core Exchange Infoblox Core Exchange is a highly-interconnected set of ecosystem integrations that extend security, increase agility, and provide situational awareness for more efficient operations,

More information

IBM CLOUD DISCOVERY APP FOR QRADAR

IBM CLOUD DISCOVERY APP FOR QRADAR IBM CLOUD DISCOVERY APP FOR QRADAR Getting Started Updated: January 31 st, 2018 Page 1 Introduction This document provides instructions for installing, configuring, and using IBM Cloud Discovery App for

More information

Installation 3. Minimum system requirements 3. Download and installation on Windows 3. Download and installation on Linux 3

Installation 3. Minimum system requirements 3. Download and installation on Windows 3. Download and installation on Linux 3 2 TABLE OF CONTENTS Installation 3 Minimum system requirements 3 Download and installation on Windows 3 Download and installation on Linux 3 Mail server configuration 4 Out-of-the-box integrations 4 ServiceDesk

More information

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018

How-to Guide: Tenable.io for Microsoft Azure. Last Updated: November 16, 2018 How-to Guide: Tenable.io for Microsoft Azure Last Updated: November 16, 2018 Table of Contents How-to Guide: Tenable.io for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

ForeScout CounterACT. Configuration Guide. Version 3.4

ForeScout CounterACT. Configuration Guide. Version 3.4 ForeScout CounterACT Open Integration Module: Data Exchange Version 3.4 Table of Contents About the Data Exchange Module... 4 About Support for Dual Stack Environments... 4 Requirements... 4 CounterACT

More information

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013

rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 rat Comodo Valkyrie Software Version 1.1 Administrator Guide Guide Version 1.1.122415 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo Valkyrie...

More information

Configuration Tab. Cisco WebEx Messenger Administration Guide 1

Configuration Tab. Cisco WebEx Messenger Administration Guide 1 Overview, page 2 Organization Information, page 2 Domain Information, page 3 Resource Management Information, page 4 URL Configuration, page 5 Security Settings, page 6 Directory Settings, page 8 Password

More information

McAfee MVISION Mobile epo Extension Product Guide

McAfee MVISION Mobile epo Extension Product Guide McAfee MVISION Mobile epo Extension 1809 Product Guide September 11, 2018 COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator,

More information

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018

How-to Guide: Tenable Nessus for Microsoft Azure. Last Updated: April 03, 2018 How-to Guide: Tenable Nessus for Microsoft Azure Last Updated: April 03, 2018 Table of Contents How-to Guide: Tenable Nessus for Microsoft Azure 1 Introduction 3 Auditing the Microsoft Azure Cloud Environment

More information

AvePoint Online Services 2

AvePoint Online Services 2 2 User Guide Service Pack 7 Issued August 2017 Table of Contents What s New in this Guide...6 About...7 Versions: Commercial and U.S. Government Public Sector...7 Submitting Documentation Feedback to AvePoint...8

More information

Table of Contents. I. How do I register for a new account? II. How do I log in? (I already have a MyJohnDeere.com account.)

Table of Contents. I. How do I register for a new account? II. How do I log in? (I already have a MyJohnDeere.com account.) Quick Start Guide If you are an App Developer, you can get started by adding a new app and configuring it to consume Deere APIs on developer.deere.com. Use this Quick Start Guide to find and try our APIs.

More information

Partner Information Manager Supplier Guide October 2017

Partner Information Manager Supplier Guide October 2017 Partner Information Manager Supplier Guide October 2017 Copyright 2017 Exostar, LLC All rights reserved. Contents Exostar s Partner Information Manager (PIM)... 2 Cybersecurity Questionnaire... 2 NIST

More information

Integrate Saint Security Suite. EventTracker v8.x and above

Integrate Saint Security Suite. EventTracker v8.x and above EventTracker v8.x and above Publication Date: June 6, 2018 Abstract This guide provides instructions to configure Saint Security Suite to send crucial events to EventTracker Enterprise by means of syslog.

More information

vrealize Operations Management Pack for NSX for Multi-Hypervisor

vrealize Operations Management Pack for NSX for Multi-Hypervisor vrealize Operations Management Pack for This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for more

More information

AppSpider Enterprise. Getting Started Guide

AppSpider Enterprise. Getting Started Guide AppSpider Enterprise Getting Started Guide Contents Contents 2 About AppSpider Enterprise 4 Getting Started (System Administrator) 5 Login 5 Client 6 Add Client 7 Cloud Engines 8 Scanner Groups 8 Account

More information

ForeScout Extended Module for Qualys VM

ForeScout Extended Module for Qualys VM ForeScout Extended Module for Qualys VM Version 1.2.1 Table of Contents About the Qualys VM Integration... 3 Additional Qualys VM Documentation... 3 About This Module... 3 Components... 4 Considerations...

More information

Contents Using the Primavera Cloud Service Administrator's Guide... 9 Web Browser Setup Tasks... 10

Contents Using the Primavera Cloud Service Administrator's Guide... 9 Web Browser Setup Tasks... 10 Cloud Service Administrator's Guide 15 R2 March 2016 Contents Using the Primavera Cloud Service Administrator's Guide... 9 Web Browser Setup Tasks... 10 Configuring Settings for Microsoft Internet Explorer...

More information

McAfee Security Connected Integrating epo and MFECC

McAfee Security Connected Integrating epo and MFECC McAfee Security Connected Integrating epo and MFECC Table of Contents Overview 3 User Accounts & Privileges 3 Prerequisites 3 Configuration Steps 3 Value Add 12 FOR INTERNAL AND CHANNEL USE ONLY Rev 1

More information

Integrate Palo Alto Traps. EventTracker v8.x and above

Integrate Palo Alto Traps. EventTracker v8.x and above EventTracker v8.x and above Publication Date: August 16, 2018 Abstract This guide provides instructions to configure Palo Alto Traps to send its syslog to EventTracker Enterprise. Scope The configurations

More information

Perceptive Data Transfer

Perceptive Data Transfer Perceptive Data Transfer User Guide Version: 6.5.x Written by: Product Knowledge, R&D Date: September 2016 2015 Lexmark International Technology, S.A. All rights reserved. Lexmark is a trademark of Lexmark

More information

Integration with McAfee DXL

Integration with McAfee DXL DEPLOYMENT GUIDE Integration with McAfee DXL Visibility into Network Changes and Faster Threat Containment Using Outbound APIs 2017 Infoblox Inc. All rights reserved. Integration with McAfee DXL November

More information

My Sysco Reporting Job Aid for CMU Customers. My Sysco Reporting. For CMU Customers (Serviced by Program Sales)

My Sysco Reporting Job Aid for CMU Customers. My Sysco Reporting. For CMU Customers (Serviced by Program Sales) My Sysco Reporting For CMU Customers (Serviced by Program Sales) 1 Accessing My Sysco Reporting... 2 Logging In... 2 The Reporting Dashboard... 3 My Sysco Reporting Process... 6 Generating a Report...

More information

ActiveTrust Cloud Threats API

ActiveTrust Cloud Threats API QUICK START GUIDE ActiveTrust Cloud Threats API March 2018 2018 Infoblox Inc. All rights reserved. ActiveTrust Cloud Threats API Quick Start Guide March 2018 Page 1 of 19 Contents Overview... 3 Prerequisites...

More information

ScholarOne Manuscripts. Editor User Guide

ScholarOne Manuscripts. Editor User Guide ScholarOne Manuscripts Editor User Guide 18-June-2018 Clarivate Analytics ScholarOne Manuscripts Editor User Guide Page i TABLE OF CONTENTS INTRODUCTION... 1 Use Get Help Now and FAQs... 1 Site Configuration

More information

IBM CLOUD APP ANALYTICS FOR QRADAR

IBM CLOUD APP ANALYTICS FOR QRADAR IBM CLOUD APP ANALYTICS FOR QRADAR Getting Started Updated: March 6, 2017 Copyright IBM Corp. 2017 Introduction This document provides instructions for installing, configuring, and using IBM Cloud App

More information

Documentation for the new Self Admin

Documentation for the new Self Admin Documentation for the new Self Admin The following documentation describes the structure of the new Self Admin site along with the purpose of each site section. The improvements that have been made to

More information

F5 Analytics and Visibility Solutions

F5 Analytics and Visibility Solutions Agility 2017 Hands-on Lab Guide F5 Analytics and Visibility Solutions F5 Networks, Inc. 2 Contents: 1 Class 1: Introduction to F5 Analytics 5 1.1 Lab Environment Setup.......................................

More information

Oracle Eloqua HIPAA Advanced Data Security Add-on Cloud Service

Oracle Eloqua HIPAA Advanced Data Security Add-on Cloud Service http://docs.oracle.com Oracle Eloqua HIPAA Advanced Data Security Add-on Cloud Service Configuration Guide 2018 Oracle Corporation. All rights reserved 07-Jun-2018 Contents 1 HIPAA 3 1.0.1 What is HIPAA?

More information

RONA e-billing User Guide

RONA e-billing User Guide RONA e-billing Contractor Self-Service Portal User Guide RONA e-billing User Guide 2015-03-10 Table of Contents Welcome to RONA e-billing What is RONA e-billing?... i RONA e-billing system requirements...

More information

Integrate Microsoft ATP. EventTracker v8.x and above

Integrate Microsoft ATP. EventTracker v8.x and above EventTracker v8.x and above Publication Date: August 20, 2018 Abstract This guide provides instructions to configure a Microsoft ATP to send its syslog to EventTracker Enterprise. Scope The configurations

More information

START GUIDE CDMNext V.3.0

START GUIDE CDMNext V.3.0 1 START GUIDE CDMNext V.3.0 2018 CEIC Data. All rights reserved. 2 TABLE OF CONTENTS 1. PRODUCT OVERVIEW... 3 2. Starting CDMNEXT... 3 2.1 Login... 3 2.2 Prerequisites... 4 2.3 Landing Page... 4 3. creating

More information

ForeScout Extended Module for Carbon Black

ForeScout Extended Module for Carbon Black ForeScout Extended Module for Carbon Black Version 1.0 Table of Contents About the Carbon Black Integration... 4 Advanced Threat Detection with the IOC Scanner Plugin... 4 Use Cases... 5 Carbon Black Agent

More information

ScholarOne Manuscripts. Editor User Guide

ScholarOne Manuscripts. Editor User Guide ScholarOne Manuscripts Editor User Guide 28-November-2017 Clarivate Analytics ScholarOne Manuscripts Editor User Guide Page i TABLE OF CONTENTS INTRODUCTION... 1 Use Get Help Now and FAQs... 1 Site Configuration

More information

REUTERS/Tim Wimborne SCHOLARONE MANUSCRIPTS TM EDITOR USER GUIDE

REUTERS/Tim Wimborne SCHOLARONE MANUSCRIPTS TM EDITOR USER GUIDE REUTERS/Tim Wimborne SCHOLARONE MANUSCRIPTS TM EDITOR USER GUIDE 21-JUNE-2016 TABLE OF CONTENTS Select an item in the table of contents to go to that topic in the document. INTRODUCTION... 1 USE GET HELP

More information

StorageGRID Webscale 11.0 Tenant Administrator Guide

StorageGRID Webscale 11.0 Tenant Administrator Guide StorageGRID Webscale 11.0 Tenant Administrator Guide January 2018 215-12403_B0 doccomments@netapp.com Table of Contents 3 Contents Administering a StorageGRID Webscale tenant account... 5 Understanding

More information

McAfee Security Management Center

McAfee Security Management Center Data Sheet McAfee Security Management Center Unified management for next-generation devices Key advantages: Single pane of glass across the management lifecycle for McAfee next generation devices. Scalability

More information

Comodo cwatch Web Security Software Version 1.0

Comodo cwatch Web Security Software Version 1.0 rat Comodo cwatch Web Security Software Version 1.0 Webhost Reseller Guide Guide Version 1.0.121916 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

ForeScout Extended Module for VMware AirWatch MDM

ForeScout Extended Module for VMware AirWatch MDM ForeScout Extended Module for VMware AirWatch MDM Version 1.7.2 Table of Contents About the AirWatch MDM Integration... 4 Additional AirWatch Documentation... 4 About this Module... 4 How it Works... 5

More information

VMware Identity Manager Administration. MAY 2018 VMware Identity Manager 3.2

VMware Identity Manager Administration. MAY 2018 VMware Identity Manager 3.2 VMware Identity Manager Administration MAY 2018 VMware Identity Manager 3.2 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/ If you have comments

More information

SecureTransport Version May Web Client User Guide

SecureTransport Version May Web Client User Guide SecureTransport Version 5.3.6 9 May 2018 Web Client User Guide Copyright 2018 Axway All rights reserved. This documentation describes the following Axway software: Axway SecureTransport 5.3.6 No part of

More information

Tenable for McAfee epolicy Orchestrator

Tenable for McAfee epolicy Orchestrator How-To Guide Tenable for McAfee epolicy Orchestrator Introduction This document describes how to deploy Tenable SecurityCenter for integration with McAfee epolicy Orchestrator (epo). Please email any comments

More information

XIA Configuration Server

XIA Configuration Server XIA Configuration Server XIA Configuration Server v6 Cloud Services Quick Start Guide Tuesday, 20 May 2014 1 P a g e X I A C o n f i g u r a t i o n C l o u d S e r v i c e s Contents Overview... 3 Creating

More information

vrealize Automation Management Pack 2.0 Guide

vrealize Automation Management Pack 2.0 Guide vrealize Automation Management Pack 2.0 Guide This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new edition. To check for

More information

Cyphort Integration with Carbon Black

Cyphort Integration with Carbon Black SOLUTION BRIEF Cyphort Integration Carbon Black Carbon Black Enterprise Protection Carbon Black Enterprise Protection formerly known as Bit9 Security Platform, is the next-generation endpoint security

More information

Kingsley Associates Portal User Guide

Kingsley Associates Portal User Guide Kingsley Associates Portal User Guide Kingsley Portal Overview The Kingsley Portal is a web-based, real time survey tracking tool Dashboard Response Rates Respondent List Reporting Online Reputation Key

More information

Publisher Onboarding Kit

Publisher Onboarding Kit Publisher Onboarding Kit Smart content. Smart business. Publishing, Supporting & Selling HotDocs Market Templates A HotDocs Market publisher s guide for loading templates, answering customer questions

More information

Comodo Unknown File Hunter Software Version 2.1

Comodo Unknown File Hunter Software Version 2.1 rat Comodo Unknown File Hunter Software Version 2.1 Administrator Guide Guide Version 2.1.061118 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo

More information

Configuration Tab. Cisco WebEx Messenger Administration Guide 1

Configuration Tab. Cisco WebEx Messenger Administration Guide 1 Overview, page 2 Organization Information, page 2 Domain Information, page 3 Resource Management Information, page 4 URL Configuration, page 5 Security Settings, page 6 Directory Settings, page 8 Password

More information

ClientNet Admin Guide. Boundary Defense for

ClientNet Admin Guide. Boundary Defense for ClientNet Admin Guide Boundary Defense for Email DOCUMENT REVISION DATE: Feb 2012 ClientNet Admin Guide / Table of Contents Page 2 of 36 Table of Contents OVERVIEW... 3 1 INTRODUCTION... 3 1.1. AUDIENCE

More information

CMX Dashboard Visitor Connect

CMX Dashboard Visitor Connect CHAPTER 11 Cisco CMX Visitor Connect is a guest access solution based on Mobility Services Engine (MSE), Cisco Wireless LAN Controller (WLC) and Lightweight Access points (AP). The CMX Visitor Connect

More information

Opaali Portal Quick guide

Opaali Portal Quick guide Opaali Portal Quick guide Company information Telia Finland Oyj Teollisuuskatu 15, 00510 HELSINKI, FI Registered office: Helsinki Business ID 1475607-9, VAT No. FI14756079 1 (40) Page 2 (40) Copyright

More information

Comodo Dome Shield - Admin Guide

Comodo Dome Shield - Admin Guide rat Comodo Dome Shield Software Version 1.12 Administrator Guide Guide Version 1.12.111717 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Table of Contents 1 Introduction to Comodo Dome

More information

Juniper Sky Advanced Threat Prevention

Juniper Sky Advanced Threat Prevention Juniper Sky Advanced Threat Prevention Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX Series Services

More information

Trend Micro Incorporated reserves the right to make changes to this document and to the product described herein without notice. Before installing and using the product, review the readme files, release

More information

JUNIPER SKY ADVANCED THREAT PREVENTION

JUNIPER SKY ADVANCED THREAT PREVENTION Data Sheet JUNIPER SKY ADVANCED THREAT PREVENTION Product Overview Juniper Sky Advanced Threat Prevention is a cloud-based service that provides complete advanced malware protection. Integrated with SRX

More information

ForeScout CounterACT. Configuration Guide. Version 1.2

ForeScout CounterACT. Configuration Guide. Version 1.2 ForeScout CounterACT Core Extensions Module: DNS Enforce Plugin Version 1.2 Table of Contents About the DNS Enforce Plugin... 3 What to Do... 4 Requirements... 4 Configure the Plugin... 4 Target IP...

More information

Get Started with Cisco DNA Center

Get Started with Cisco DNA Center About Cisco DNA Center, on page 1 Log In, on page 1 Log In for the First Time as a Network Administrator, on page 2 Default Home Page, on page 3 Use Global Search, on page 5 Where to Start, on page 6 About

More information

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9

Forescout. eyeextend for MobileIron. Configuration Guide. Version 1.9 Forescout Version 1.9 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Integration Service. Admin Console User Guide. On-Premises

Integration Service. Admin Console User Guide. On-Premises Kony MobileFabric TM Integration Service Admin Console User Guide On-Premises Release 7.3 Document Relevance and Accuracy This document is considered relevant to the Release stated on this title page and

More information

MiCloud CRM Integrations ADMINISTRATION GUIDE

MiCloud CRM Integrations ADMINISTRATION GUIDE MiCloud CRM Integrations ADMINISTRATION GUIDE Release 3.3 Document Release 2.0 April 2017 NOTICE The information contained in this document is believed to be accurate in all respects but is not warranted

More information

CounterACT Afaria MDM Plugin

CounterACT Afaria MDM Plugin Version 1.7.0 and Above Table of Contents About Afaria MDM Service Integration... 4 About This Plugin... 4 How It Works... 5 Continuous Query Refresh... 5 Offsite Device Management... 6 Supported Devices...

More information

NIELSEN API PORTAL USER REGISTRATION GUIDE

NIELSEN API PORTAL USER REGISTRATION GUIDE NIELSEN API PORTAL USER REGISTRATION GUIDE 1 INTRODUCTION In order to access the Nielsen API Portal services, there are three steps that need to be followed sequentially by the user: 1. User Registration

More information

BBVA Compass Spend Net Payables

BBVA Compass Spend Net Payables User Guide BBVA Compass Spend Net Payables User Guide Vault Services Table of Contents Introduction 2 Technical Requirements 2 Getting started 3 Sign In 3 General Navigation 4 Upload/Create Payment 5

More information

Marketo Overview and Setup Instructions

Marketo Overview and Setup Instructions Marketo Overview and Setup Instructions *Note: this document assumes you have a Premium or Enterprise subscription of Socedo and admin access to a Standard or higher Marketo Instance Estimated setup time:

More information

CLOUD EXPLORER DATALOADER USER S GUIDE UC INNOVATION, INC. April 07, 2017

CLOUD EXPLORER DATALOADER USER S GUIDE UC INNOVATION, INC. April 07, 2017 CLOUD EXPLORER DATALOADER USER S GUIDE April 07, 2017 UC INNOVATION, INC. 230 Commerce, Suite 110 Irvine, CA 92602 Phone: 949-415-8246 Fax: 866-890-7874 Email: info@ucinnovation.com http://www.ucinnovation.com

More information

Integration with Tenable Security Center

Integration with Tenable Security Center DEPLOYMENT GUIDE Integration with Tenable Security Center Outbound API 2017 Infoblox Inc. All rights reserved. Integration with Tenable Security Center August 2017 Page 1 of 10 Contents Introduction...

More information

Integrating AirWatch and VMware Identity Manager

Integrating AirWatch and VMware Identity Manager Integrating AirWatch and VMware Identity Manager VMware AirWatch 9.1.1 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a

More information

ForeScout Extended Module for MaaS360

ForeScout Extended Module for MaaS360 Version 1.8 Table of Contents About MaaS360 Integration... 4 Additional ForeScout MDM Documentation... 4 About this Module... 4 How it Works... 5 Continuous Query Refresh... 5 Offsite Device Management...

More information

Vodafone Secure Device Manager Administration User Guide

Vodafone Secure Device Manager Administration User Guide Vodafone Secure Device Manager Administration User Guide Vodafone New Zealand Limited. Correct as of June 2017. Vodafone Ready Business Contents Introduction 3 Help 4 How to find help in the Vodafone Secure

More information

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE VMware Identity Manager 2.9.1 VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware

More information

A Guide to Understand, Install and Use Pie Register WordPress Registration Plugin

A Guide to Understand, Install and Use Pie Register WordPress Registration Plugin A Guide to Understand, Install and Use Pie Register WordPress Registration Plugin 1 P a g e Contents 1. Introduction... 5 2. Who is it for?... 6 3. Community v/s PRO Version... 7 3.1. Which version is

More information

StreamOne Cloud Marketplace. Order and Management Guide

StreamOne Cloud Marketplace. Order and Management Guide StreamOne Cloud Marketplace Order and Management Guide StreamOne Cloud Marketplace Order and Management Table of Contents Navigating to the StreamOne Cloud Marketplace Creating a Quote Converting a Quote

More information

Detector Service Delivery System (SDS) Version 3.0

Detector Service Delivery System (SDS) Version 3.0 Detector Service Delivery System (SDS) Version 3.0 Detecting and Responding to IT Security Policy Violations Quick Start Guide 2018 RapidFire Tools, Inc. All rights reserved. V20180112 Contents Overview

More information

Forescout. Configuration Guide. Version 1.3

Forescout. Configuration Guide. Version 1.3 Forescout Version 1.3 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

VMware Identity Manager Administration

VMware Identity Manager Administration VMware Identity Manager Administration VMware Identity Manager 2.4 This document supports the version of each product listed and supports all subsequent versions until the document is replaced by a new

More information

Registering at the PNC Developer Portal

Registering at the PNC Developer Portal Registering at the PNC Developer Portal 1.) Navigate to the Developer Portal at: https://developer.pnc.com 2.) Click the Join button on the upper right corner of the Developer Portal page: 3.) Enter in

More information

Lookout Mobile Endpoint Security Console Administrator s Guide

Lookout Mobile Endpoint Security Console Administrator s Guide Lookout Mobile Endpoint Security Lookout Mobile Endpoint Security Console Administrator s Guide March 2018 Copyright and disclaimer Copyright 2018, Lookout, Inc. and/or its affiliates. All rights reserved.

More information

User Guide. Issued July DocAve Backup for Salesforce User Guide

User Guide. Issued July DocAve Backup for Salesforce User Guide DocAve Backup for Salesforce User Guide Issued July 2017 1 Table of Contents What s New in this Guide...4 About DocAve Backup for Salesforce...5 Supported Browsers...6 Submitting Documentation Feedback

More information

itslearning Administrator Guide

itslearning Administrator Guide itslearning Administrator Guide January 2018 Contents Contents... 1 Introduction... 2 Courses and Students... 3 1.1 User and Access Rights...3 1.2 Supervisors...4 1.3 Workflow...4 1.4 Hierarchy...5 1.5

More information

MyOffice Employee. User Guide Release 4.1

MyOffice Employee. User Guide Release 4.1 MyOffice Employee User Guide Release 4.1 Copyright 1996-2014 Sigma Systems Canada Inc. Last Revision: 2015-06-05 Sigma Systems Canada Inc., Toronto, ON, Canada The Programs (which include both the software

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE Guide to Deploying VMware Workspace ONE with VMware Identity Manager SEP 2018 VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Single Sign-On for PCF. User's Guide

Single Sign-On for PCF. User's Guide Single Sign-On for PCF Version 1.2 User's Guide 2018 Pivotal Software, Inc. Table of Contents Table of Contents Single Sign-On Overview Installation Getting Started with Single Sign-On Manage Service Plans

More information

Comodo cwatch Web Security Software Version 1.6

Comodo cwatch Web Security Software Version 1.6 rat Comodo cwatch Web Security Software Version 1.6 Quick Start Guide Guide Version 1.6.010918 Comodo Security Solutions 1255 Broad Street Clifton, NJ 07013 Comodo cwatch Web Security - Quick Start Guide

More information

vcenter Operations Management Pack for NSX-vSphere

vcenter Operations Management Pack for NSX-vSphere vcenter Operations Management Pack for NSX-vSphere vcenter Operations Manager 5.8 This document supports the version of each product listed and supports all subsequent versions until the document is replaced

More information

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks

Defending Against Unkown Automation is the Key. Rajesh Kumar Juniper Networks Defending Against Unkown Automation is the Key Rajesh Kumar Juniper Networks When and not if you will get attacked! ON AVERAGE, ATTACKERS GO UNDETECTED FOR OVER 229 DAYS Root cause of Security Incidents

More information

Automated Response in Cyber Security SOC with Actionable Threat Intelligence

Automated Response in Cyber Security SOC with Actionable Threat Intelligence Automated Response in Cyber Security SOC with Actionable Threat Intelligence while its biggest weakness is lack of visibility: SOCs still can t detect previously unknown threats, which is a consistent

More information

ForeScout Extended Module for Splunk

ForeScout Extended Module for Splunk Version 2.8 Table of Contents About Splunk Integration... 5 Support for Splunk Enterprise and Splunk Enterprise Security... 6 What's New... 6 Support for Splunk Cloud... 6 Support for Batch Messaging...

More information

F5 BIG-IQ Centralized Management: Device. Version 5.3

F5 BIG-IQ Centralized Management: Device. Version 5.3 F5 BIG-IQ Centralized Management: Device Version 5.3 Table of Contents Table of Contents BIG-IQ Centralized Management Overview... 5 About BIG-IQ Centralized Management... 5 Device Discovery and Basic

More information

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 Guide to Deploying VMware Workspace ONE DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information