Anomali ThreatStream IBM Resilient App

Size: px
Start display at page:

Download "Anomali ThreatStream IBM Resilient App"

Transcription

1 Anomali ThreatStream IBM Resilient App IBM Resilient App Guide Release: August 24, 2018

2 Copyright Notice 2018 Anomali, Incorporated. All rights reserved. ThreatStream is a registered servicemark. Optic, Anomali Harmony, and Anomali Report are registered trademarks. All other brands, products, and company names used herein may be trademarks of their respective owners. Support Support Portal Phone Twitter support@anomali.com +1 Documentation Updates Date Description 08/24/2018 Updates for IBM Resilient App v /29/2017 A new guide for the Anomali IBM Resilient App v1.0.0 Anomali IBM Resilient App (2.0.1) Page 2 of 14

3 CONTENTS About This Release 4 What's New in This Release 4 Chapter 1: Introduction 5 6 Prerequisites for Installing Anomali IBM Resilient App Downloading and Installing Anomali IBM Resilient App 7 Using the Anomali IBM Resilient App 10 Anomali IBM Resilient App (2.0.1) Page 3 of 14

4 About This Release What's New in This Release Anomali IBM Resilient App is the next generally available release for this product line. This release includes the following features and enhancements: ThreatStream lookup - Artifacts associated with IBM Resilient incidents are automatically enriched by intelligence drawn from ThreatStream Intelligence sharing - Upload IBM Resilient incidents as ThreatStream Threat Bulletins Upgrade Information It is important that you completely remove any previous version of this application prior to installing Anomali IBM Resilient App Refer to "Uninstalling Anomali IBM Resilient App" on page 9. Limitations For this release, only ThreatStream SaaS is supported. Anomali IBM Resilient App (2.0.1) Page 4 of 14

5 Chapter 1: Introduction Threat Intelligence provides valuable incident context to help incident responders to reduce investigation time and enable a rapid, decisive response. Anomali ThreatStream offers the most comprehensive Threat Intelligence Platform, allowing all threat intelligence feeds to be managed and automatically made available to your security team in real-time. By integrating ThreatStream and the Resilient Incident Response Platform, your security team is able to gain instant context regarding artifacts associated with an incident. To achieve this, Anomali provides an IBM Resilient App for the Resilient Incident Response Platform v30 and onwards. This offers contextual, enriched threat intelligence received from ThreatStream via Anomali Integrator. This guide describes how to integrate Anomali ThreatStream with the Resilient Incident Response Platform via Anomali IBM Resilient App. Anomali IBM Resilient App (2.0.1) Page 5 of 14

6 The Anomali IBM Resilient App is installed as an extension on your existing IBM Resilient system. Using the Resilient Custom Threat Service, Anomali ThreatStream integrates with the Resilient platform so that any network artifacts added to a Resilient incident automatically triggers a ThreatStream enrichment lookup. This automatically provides additional enriched intelligence regarding the artifacts, which is added in the form of hits. Prerequisites for Installing Anomali IBM Resilient App The Resilient platform is version v or later and is running Python version 2.7; Python 3.0 is not supported. The Resilient platform is connected to the Internet. You must uninstall any previous version of the application prior to installing this version. You must install the Anomali IBM Resilient App as the "resadmin" user on Resilient Incident Response Platform. You have access to the command line of the Resilient appliance, which hosts the Resilient Platform. You have an Enterprise account from Anomali ThreatStream. To obtain an Enterprise account, contact your Anomali representative or register with Anomali ThreatStream at Once logged into the ThreatStream portal, navigate to Settings > Profile Settings to locate your ThreatStream API key. Anomali IBM Resilient App (2.0.1) Page 6 of 14

7 Downloading and Installing Anomali IBM Resilient App Contact Anomali Customer Support to obtain the Anomali IBM Resilient App. Once you have obtained and downloaded the installation package, install it on IBM Resilient by performing the following steps: 1. Log in to your IBM Resilient shell as the 'resadmin' user. Note: Ignore Step 2 if you have already configured an app.config file. 2. Generate a resilient app config file: a. Use the command resilient-circuits config -c b. The default location for the configuration file is: ~/.resilient/app.config. Other locations are acceptable. c. Point at the file with environment variable APP_CONFIG_FILE, using the command export APP_CONFIG_FILE=/path/to/your.config d. Edit the config file, update the fields, host, port, , password and org to match up with your Resilient Instance credentials. e. Test that you can connect to Resilient successfully by running command: resilient-circuits run 3. Ensure that the IBM rc-webserver and rc-cts packages are installed on your Resilient platform. 4. Run the command: sudo pip install /path/to/upload_incident_as_ threat_bulletin tar.gz 5. Run the command: sudo pip install /path/to/rc_cts_threatstream tar.gz 6. Check success of component installation by typing the following command: resilient-circuits list 7. Update your app.config file with component configurations using command: resilient-circuits config -u Anomali IBM Resilient App (2.0.1) Page 7 of 14

8 8. Update your app.config: a. Navigate to the app.config file location (default location ~/.resilient/app.config). b. Look for the section: [threatstream_config] c. Ensure that the following values are uncommented and updated with the correct values according to your instance of ThreatStream: o ts_api_url o o o ts_ui_url ts_user ts_api_key 9. Add the necessary rules, workflows, functions, message destinations for this package, using the command: resilient-circuits customize -y 10. Allow changes to take effect by rebooting your Resilient box, this can be done as root using the reboot command. 11. To keep the new components loaded, open a new ssh connection to your Resilient instance as resadmin, leave this command running in the background: resilient-circuits run 12. Setup the ThreatStream Threat Source: sudo resutil threatserviceedit -name ThreatStream -resturl Note: Port 9000 is used here, as it is the default port used by rcwebserver package. The port can be configured under rc-webserver config options in app.config. 13. Test that the ThreatStream Threat Source was added successfully: sudo resutil threatservicetest -name ThreatStream Anomali IBM Resilient App (2.0.1) Page 8 of 14

9 14. Ensure that the ThreatStream source is switched on: a. Open up the Resilient UI in a web browser. b. Log in with valid administrative credentials. c. Navigate to Administrator Settings > Threat Sources tab. d. Ensure that ThreatStream source is marked as ON. Uninstalling Anomali IBM Resilient App If you ever wish to delete the ThreatStream threat source from IBM Resilient: 1. Log in to your IBM Resilient shell. 2. Run the commands: a. sudo resutil threatservicedel -name ThreatStream b. sudo pip uninstall rc-cts-threatstream c. sudo pip uninstall upload-incident-as-threat-bulletin 3. Check success of the previous step, by ensuring that ThreatStream source is no longer available: a. Open up the Resilient UI in a web browser. b. Log in with valid administrative credentials. c. Navigate to Administrator Settings > Threat Sources tab. d. Ensure that ThreatStream source is not available. Anomali IBM Resilient App (2.0.1) Page 9 of 14

10 Using the Anomali IBM Resilient App As part of Resilient s incident response, Artifacts (or evidence) may be added to an incident for tracking and analysis. The IBM Resilient App utilizes threat intelligence received from ThreatStream to provide further enriched intelligence on these artifacts. This enables security teams to start investigating enriched intelligence from within the IBM Resilient App. ThreatStream Lookup for IBM Resilient Artifacts 1. From the IBM Resilient Interface, select an incident to investigate. Note: Refer to your IBM Resilient documentation for information about using this interface. 2. Select the Artifacts tab. 3. You can create a new artifact by clicking Add Artifact. Note: Refer to your IBM Resilient documentation to learn how to add artifacts. Immediately after a new artifact is added, the integration automatically performs a look-up of ThreatStream and returns enriched results about the artifact (e.g. status, geo-information, itype, confidence). Anomali IBM Resilient App (2.0.1) Page 10 of 14

11 4. From the bottom panel, you can choose from a list of existing artifacts associated with the selected incident. Note: Artifacts that have received hits from a threat source, i.e ThreatStream, will be marked with a red triangular alert icon. a. Click on any artifact entry that has received hits. In this example, we will select the artifact with the IP address marked with a red arrow. 'Hits' provided by threat sources such as ThreatStream are displayed for this IP address, allowing you to quickly scan the relevant enriched, top level intelligence. ThreatStream provides essential analysis to translate raw, unstructured and duplicated data into true intelligence; thereby reducing the 'noise' of false positives from outdated and irrelevant data. The figure above shows that the Anomali IBM Resilient App (2.0.1) Page 11 of 14

12 IP address in question is an active malware ip, which has high confidence scores reported by multiple credible sources. b. Within each 'hit' displayed, click the Drilldown Link (highlighted red) to gain additional context (actors, campaigns, TTPs) and leverage threat models (kill chain, diamond model and STIX/TAXII) to assess the nature and scope of the threat. This allows informed decisions to be made. Note: Refer to your ThreatStream Userguide for information about navigating and investigating in the ThreatStream user interface. c. Once you have finished investigating the 'hit', close or minimize the ThreatStream window to return to the IBM Resilient Interface again. Anomali IBM Resilient App (2.0.1) Page 12 of 14

13 Uploading Resilient Incidents as ThreatStream Threat Bulletins When critical new incidents are added to IBM Resilient, the security team may want to alert their organisations Threat Analyst s about this information by posting the incident as a ThreatStream Threat Bulletin. The integration between IBM Resilient and ThreatStream allows this sharing of intelligence. 1. From the IBM Resilient Interface, select the incident that you want to share the intelligence for. Note: Refer to your IBM Resilient documentation for information about using this interface. 2. Select the Details tab. 3. Select the Actions dropdown list. 4. From the expanded dropdown list, select Upload Incident as ThreatStream Bulletin. 5. Ensure that the yellow confirmation bar displays as in the following image. This indicates that the Threat Bulletin for sharing intelligence is being processed. Anomali IBM Resilient App (2.0.1) Page 13 of 14

14 After a period of seconds, the yellow notification bar disappears. 6. To check that the process of creating a Threat Bulletin has been successful: a. Select the Details tab. b. Select the Actions dropdown list. c. From the expanded dropdown list, select Workflow Status. d. Ensure that your created Threat Bulletin appears as the most recent task (top of the list). Anomali IBM Resilient App (2.0.1) Page 14 of 14

MCAFEE THREAT INTELLIGENCE EXCHANGE RESILIENT THREAT SERVICE INTEGRATION GUIDE V1.0

MCAFEE THREAT INTELLIGENCE EXCHANGE RESILIENT THREAT SERVICE INTEGRATION GUIDE V1.0 MCAFEE THREAT INTELLIGENCE EXCHANGE RESILIENT THREAT SERVICE INTEGRATION GUIDE V1.0 Copyright IBM Corporation 2018 Permission is hereby granted, free of charge, to any person obtaining a copy of this software

More information

Incident Response Platform Integrations BigFix Function V1.1.0 Release Date: October 2018

Incident Response Platform Integrations BigFix Function V1.1.0 Release Date: October 2018 Incident Response Platform Integrations BigFix Function V1.1.0 Release Date: October 2018 Resilient Functions simplify development of integrations by wrapping each activity into an individual workflow

More information

Incident Response Platform. IBM BIGFIX INTEGRATION GUIDE v1.0

Incident Response Platform. IBM BIGFIX INTEGRATION GUIDE v1.0 Incident Response Platform IBM BIGFIX INTEGRATION GUIDE v1.0 Licensed Materials Property of IBM Copyright IBM Corp. 2010, 2017. All Rights Reserved. US Government Users Restricted Rights: Use, duplication

More information

Integrated, Intelligence driven Cyber Threat Hunting

Integrated, Intelligence driven Cyber Threat Hunting Integrated, Intelligence driven Cyber Threat Hunting THREAT INVESTIGATION AND RESPONSE PLATFORM Zsolt Kocsis IBM Security Technical Executive, CEE zsolt.kocsis@hu.ibm.com 6th Nov 2018 Build an integrated

More information

Detector Service Delivery System (SDS) Version 3.0

Detector Service Delivery System (SDS) Version 3.0 Detector Service Delivery System (SDS) Version 3.0 Detecting and Responding to IT Security Policy Violations Quick Start Guide 2018 RapidFire Tools, Inc. All rights reserved. V20180112 Contents Overview

More information

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE

SOLUTION BRIEF RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE RSA NETWITNESS NETWORK VISIBILITY-DRIVEN THREAT DEFENSE KEY CUSTOMER BENEFITS: Gain complete visibility across enterprise networks Continuously monitor all traffic Faster analysis reduces risk exposure

More information

Integrate Microsoft ATP. EventTracker v8.x and above

Integrate Microsoft ATP. EventTracker v8.x and above EventTracker v8.x and above Publication Date: August 20, 2018 Abstract This guide provides instructions to configure a Microsoft ATP to send its syslog to EventTracker Enterprise. Scope The configurations

More information

RSA NetWitness Suite Respond in Minutes, Not Months

RSA NetWitness Suite Respond in Minutes, Not Months RSA NetWitness Suite Respond in Minutes, Not Months Overview One can hardly pick up a newspaper or turn on the news without hearing about the latest security breaches. The Verizon 2015 Data Breach Investigations

More information

ThreatConnect Learning Exercises

ThreatConnect Learning Exercises ThreatConnect Learning Exercises The following exercises will teach you some of the important features within the ThreatConnect platform. You will learn various ways of adding intelligence data into ThreatConnect,

More information

Novetta Cyber Analytics

Novetta Cyber Analytics Know your network. Arm your analysts. Introduction Novetta Cyber Analytics is an advanced network traffic analytics solution that empowers analysts with comprehensive, near real time cyber security visibility

More information

<Partner Name> RSA NETWITNESS Intel Feeds Implementation Guide. Anomali STAXX 3.0. <Partner Product>

<Partner Name> RSA NETWITNESS Intel Feeds Implementation Guide. Anomali STAXX 3.0. <Partner Product> RSA NETWITNESS Intel Feeds Implementation Guide Anomali Jeffrey Carlson, RSA Partner Engineering Last Modified: 09/28/2017 Solution Summary Anomali STAXX is a free client

More information

Integration with Tenable Security Center

Integration with Tenable Security Center DEPLOYMENT GUIDE Integration with Tenable Security Center Outbound API 2017 Infoblox Inc. All rights reserved. Integration with Tenable Security Center August 2017 Page 1 of 10 Contents Introduction...

More information

Integrate Palo Alto Traps. EventTracker v8.x and above

Integrate Palo Alto Traps. EventTracker v8.x and above EventTracker v8.x and above Publication Date: August 16, 2018 Abstract This guide provides instructions to configure Palo Alto Traps to send its syslog to EventTracker Enterprise. Scope The configurations

More information

The Vectra App for Splunk. Table of Contents. Overview... 2 Getting started Setup... 4 Using the Vectra App for Splunk... 4

The Vectra App for Splunk. Table of Contents. Overview... 2 Getting started Setup... 4 Using the Vectra App for Splunk... 4 Table of Contents Overview... 2 Getting started... 3 Installation... 3 Setup... 4 Using the Vectra App for Splunk... 4 The Vectra Dashboard... 5 Hosts... 7 Detections... 8 Correlations... 9 Technical support...

More information

Compare Security Analytics Solutions

Compare Security Analytics Solutions Compare Security Analytics Solutions Learn how Cisco Stealthwatch compares with other security analytics products. This solution scales easily, giving you visibility across the entire network. Stealthwatch

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

USM Anywhere AlienApps Guide

USM Anywhere AlienApps Guide USM Anywhere AlienApps Guide Updated April 23, 2018 Copyright 2018 AlienVault. All rights reserved. AlienVault, AlienApp, AlienApps, AlienVault OSSIM, Open Threat Exchange, OTX, Unified Security Management,

More information

Enhanced Threat Detection, Investigation, and Response

Enhanced Threat Detection, Investigation, and Response Enhanced Threat Detection, Investigation, and Response What s new in Cisco Stealthwatch Enterprise Release 6.10.2 Cisco Stealthwatch Enterprise is a comprehensive visibility and security analytics solution

More information

Integrate Sophos Enterprise Console. EventTracker v8.x and above

Integrate Sophos Enterprise Console. EventTracker v8.x and above Integrate Sophos Enterprise Console EventTracker v8.x and above Publication Date: September 22, 2017 Abstract This guide provides instructions to configure Sophos Enterprise Console to send the events

More information

DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS.

DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS. DATA SHEET RSA NETWITNESS PLATFORM PERVASIVE VISIBILITY. ACTIONABLE INSIGHTS. KEY ANALYSTS BENEFITS: Gain complete visibility across your network Alleviate pressures from security staff shortages with

More information

4/13/2018. Certified Analyst Program Infosheet

4/13/2018. Certified Analyst Program Infosheet 4/13/2018 Certified Analyst Program Infosheet Contents I. Executive Summary II. Training Framework III. Course Structure, Learning Outcomes, and Skills List IV. Sign-up and More Information Executive Summary

More information

McAfee Investigator Product Guide

McAfee Investigator Product Guide McAfee Investigator Product Guide COPYRIGHT Copyright 2018 McAfee, LLC TRADEMARK ATTRIBUTIONS McAfee and the McAfee logo, McAfee Active Protection, epolicy Orchestrator, McAfee epo, McAfee EMM, Foundstone,

More information

War Stories on Powering Incident Response with Intelligence

War Stories on Powering Incident Response with Intelligence War Stories on Powering Incident Response with Intelligence Indicators What are They Good For? It depends Atomic Indicators must be high confidence to be useful 2 Herd Immunity Patient zero dies so others

More information

Integration with McAfee DXL

Integration with McAfee DXL DEPLOYMENT GUIDE Integration with McAfee DXL Visibility into Network Changes and Faster Threat Containment Using Outbound APIs 2017 Infoblox Inc. All rights reserved. Integration with McAfee DXL November

More information

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template

RFP/RFI Questions for Managed Security Services. Sample MSSP RFP Template RFP/RFI Questions for Managed Security Services Sample MSSP RFP Template Table of Contents Request for Proposal Template Overview 1 Introduction... 1 How to Use this Document... 1 Suggested RFP Outline

More information

<Partner Name> <Partner Product> RSA NETWITNESS Logs Implementation Guide. Exabeam User Behavior Analytics 3.0

<Partner Name> <Partner Product> RSA NETWITNESS Logs Implementation Guide. Exabeam User Behavior Analytics 3.0 RSA NETWITNESS Logs Implementation Guide Exabeam Daniel R. Pintal, RSA Partner Engineering Last Modified: May 5, 2017 Solution Summary The Exabeam User Behavior Intelligence

More information

VMware AirWatch Integration with RSA PKI Guide

VMware AirWatch Integration with RSA PKI Guide VMware AirWatch Integration with RSA PKI Guide For VMware AirWatch Have documentation feedback? Submit a Documentation Feedback support ticket using the Support Wizard on support.air-watch.com. This product

More information

CounterACT Check Point Threat Prevention Module

CounterACT Check Point Threat Prevention Module CounterACT Check Point Threat Prevention Module Version 1.0.0 Table of Contents About the Check Point Threat Prevention Integration... 4 Use Cases... 4 Additional Check Point Threat Prevention Documentation...

More information

Marketo Overview and Setup Instructions

Marketo Overview and Setup Instructions Marketo Overview and Setup Instructions *Note: this document assumes you have a Premium or Enterprise subscription of Socedo and admin access to a Standard or higher Marketo Instance Estimated setup time:

More information

Deploying Lookout with IBM MaaS360

Deploying Lookout with IBM MaaS360 Lookout Mobile Endpoint Security Deploying Lookout with IBM MaaS360 February 2018 2 Copyright and disclaimer Copyright 2018, Lookout, Inc. and/or its affiliates. All rights reserved. Lookout, Inc., Lookout,

More information

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM

SOLUTION BRIEF RSA NETWITNESS EVOLVED SIEM RSA NETWITNESS EVOLVED SIEM OVERVIEW A SIEM is technology originally intended for compliance and log management. Later, as SIEMs became the aggregation points for security alerts, they began to be more

More information

Sustainable Security Operations

Sustainable Security Operations Sustainable Security Operations Optimize processes and tools to make the most of your team s time and talent The number and types of security incidents organizations face daily are steadily increasing,

More information

Let s Talk About Threat Intelligence

Let s Talk About Threat Intelligence Let s Talk About Threat Intelligence IBM SECURITY SUPPORT OPEN MIC #20 Slides and additional dial in numbers: http://ibm.biz/openmic20 January 26, 2017 NOTICE: BY PARTICIPATING IN THIS CALL, YOU GIVE YOUR

More information

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM

SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM SOLUTION BRIEF RSA NETWITNESS SUITE 3X THE IMPACT WITH YOUR EXISTING SECURITY TEAM OVERVIEW The Verizon 2016 Data Breach Investigations Report highlights that attackers are regularly outpacing the defenders.

More information

Wind River Partner Portal User Training Guide

Wind River Partner Portal User Training Guide Wind River Partner Portal User Training Guide Table of Contents Applying for a new user login (for existing Wind River Registered Partners). 2 Logging into the Portal & PRM Portal Home Page 4 Company Profile

More information

Bomgar PA Integration with ServiceNow

Bomgar PA Integration with ServiceNow Bomgar PA Integration with ServiceNow 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property of

More information

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1

Guide to Deploying VMware Workspace ONE. DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 Guide to Deploying VMware Workspace ONE DEC 2017 VMware AirWatch 9.2 VMware Identity Manager 3.1 You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale WHITE PAPER Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale One key number that is generally

More information

Integrate Bluecoat Content Analysis. EventTracker v9.x and above

Integrate Bluecoat Content Analysis. EventTracker v9.x and above EventTracker v9.x and above Publication Date: June 8, 2018 Abstract This guide provides instructions to configure a Bluecoat Content Analysis to send its syslog to EventTracker Enterprise. Scope The configurations

More information

Integration Requirements

Integration Requirements Marketo Overview and Setup Instructions The Socedo Marketo integration gives you the ability to build powerful engagement campaigns, nurture programs and/or marketing workflows with your social leads from

More information

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1

Guide to Deploying VMware Workspace ONE. VMware Identity Manager VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE VMware Identity Manager 2.9.1 VMware AirWatch 9.1 Guide to Deploying VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware

More information

IBM QRadar User Behavior Analytics (UBA) app Version 2 Release 7. User Guide IBM

IBM QRadar User Behavior Analytics (UBA) app Version 2 Release 7. User Guide IBM IBM QRadar User Behavior Analytics (UBA) app Version 2 Release 7 User Guide IBM Note Before you use this information and the product that it supports, read the information in Notices on page 149. Product

More information

ForeScout ControlFabric TM Architecture

ForeScout ControlFabric TM Architecture ForeScout ControlFabric TM Architecture IMPROVE MULTI-VENDOR SOLUTION EFFECTIVENESS, RESPONSE AND WORKFLOW AUTOMATION THROUGH COLLABORATION WITH INDUSTRY-LEADING TECHNOLOGY PARTNERS. The Challenge 50%

More information

Adobe Marketing Cloud Bloodhound for Mac 3.0

Adobe Marketing Cloud Bloodhound for Mac 3.0 Adobe Marketing Cloud Bloodhound for Mac 3.0 Contents Adobe Bloodhound for Mac 3.x for OSX...3 Getting Started...4 Processing Rules Mapping...6 Enable SSL...7 View Hits...8 Save Hits into a Test...9 Compare

More information

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC

Prescriptive Security Operations Centers. Leveraging big data capabilities to build next generation SOC Prescriptive Security Operations Centers Leveraging big data capabilities to build next generation SOC Cyber Security Industry in constant renewal in 2016 and 2017 1 Tbps Mirai IoT Botnet broke the Internet

More information

Encode Rule Explorer App v1.0.2 for IBM QRadar Documentation

Encode Rule Explorer App v1.0.2 for IBM QRadar Documentation Encode Rule Explorer App v.0.2 for IBM QRadar Documentation Encode Rule Explorer App for IBM QRadar, Copyright 207 Encode SA, All rights reserved. Revision to This Document Date Revision Description 30

More information

Fast Incident Investigation and Response with CylanceOPTICS

Fast Incident Investigation and Response with CylanceOPTICS Fast Incident Investigation and Response with CylanceOPTICS Feature Focus Incident Investigation and Response Identifying a potential security issue in any environment is important, however, to protect

More information

Forescout. eyeextend for ServiceNow. Configuration Guide. Version 2.0

Forescout. eyeextend for ServiceNow. Configuration Guide. Version 2.0 Forescout Version 2.0 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

Microsoft Security Management

Microsoft Security Management Microsoft Security Management MICROSOFT SECURITY MANAGEMENT SECURITY MANAGEMENT CHALLENGES Some large financial services organizations have as many as 40 or more different security vendors inside their

More information

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE

Guide to Deploying VMware Workspace ONE with VMware Identity Manager. SEP 2018 VMware Workspace ONE Guide to Deploying VMware Workspace ONE with VMware Identity Manager SEP 2018 VMware Workspace ONE You can find the most up-to-date technical documentation on the VMware website at: https://docs.vmware.com/

More information

Infoblox Dossier User Guide

Infoblox Dossier User Guide Infoblox Dossier User Guide 2017 Infoblox Inc. All rights reserved. ActiveTrust Platform Dossier and TIDE - June 2017 Page 1 of 16 1. Overview of Dossier... 3 2. Prerequisites... 3 3. Access to the Dossier

More information

Un SOC avanzato per una efficace risposta al cybercrime

Un SOC avanzato per una efficace risposta al cybercrime Un SOC avanzato per una efficace risposta al cybercrime Identificazione e conferma di un incidente @RSAEMEA #RSAEMEASummit @masiste75 Mauro Costantini - Presales Consultant Agenda A look into the threat

More information

Cyphort Integration with Carbon Black

Cyphort Integration with Carbon Black SOLUTION BRIEF Cyphort Integration Carbon Black Carbon Black Enterprise Protection Carbon Black Enterprise Protection formerly known as Bit9 Security Platform, is the next-generation endpoint security

More information

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1

<Partner Name> <Partner Product> RSA Ready Implementation Guide for. Rapid 7 Nexpose Enterprise 6.1 RSA Ready Implementation Guide for Rapid 7 Jeffrey Carlson, RSA Partner Engineering Last Modified: 04/11/2016 Solution Summary Rapid7 Nexpose Enterprise drives the collection

More information

Incident Play Book: Phishing

Incident Play Book: Phishing Incident Play Book: Phishing Issue: 1.0 Issue Date: September 12, 2017 Copyright 2017 Independent Electricity System Operator. Some Rights Reserved. The following work is licensed under the Creative Commons

More information

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta

CYBER ANALYTICS. Architecture Overview. Technical Brief. May 2016 novetta.com 2016, Novetta CYBER ANALYTICS Architecture Overview Technical Brief May 2016 novetta.com 2016, Novetta Novetta Cyber Analytics: Technical Architecture Overview 1 INTRODUCTION 2 CAPTURE AND PROCESS ALL NETWORK TRAFFIC

More information

Preventing Data Breaches without Constraining Business Beograd 2016

Preventing Data Breaches without Constraining Business Beograd 2016 Contextual Security Intelligence Preventing Data Breaches without Constraining Business Beograd 2016 200+ employees > 50% y/y growth over year London Tower 42, 25 Old Broad Street, London EC2N 1HN Paris

More information

Reducing the Cost of Incident Response

Reducing the Cost of Incident Response Reducing the Cost of Incident Response Introduction Cb Response is the most complete endpoint detection and response solution available to security teams who want a single platform for hunting threats,

More information

ManageEngine EventLog Analyzer Quick Start Guide

ManageEngine EventLog Analyzer Quick Start Guide ManageEngine EventLog Analyzer Quick Start Guide Contents Installing and starting EventLog Analyzer Connecting to the EventLog Analyzer server Adding devices for monitoring Adding Windows devices Adding

More information

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2

Forescout. eyeextend for Palo Alto Networks Wildfire. Configuration Guide. Version 2.2 Forescout Version 2.2 Contact Information Forescout Technologies, Inc. 190 West Tasman Drive San Jose, CA 95134 USA https://www.forescout.com/support/ Toll-Free (US): 1.866.377.8771 Tel (Intl): 1.408.213.3191

More information

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW:

WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE BENEFITS HOW THREAT MANAGER WORKS SOLUTION OVERVIEW: SOLUTION OVERVIEW: ALERT LOGIC THREAT MANAGER WITH ACTIVEWATCH EXPERT BACKED, DETECTION AND THREAT RESPONSE Protecting your business assets and sensitive data requires regular vulnerability assessment,

More information

Centralized Log Hosting Manual for User

Centralized Log Hosting Manual for User Centralized Log Hosting Manual for User English Version 1.0 Page 1 of 31 Table of Contents 1 WELCOME...3 2 WAYS TO ACCESS CENTRALIZED LOG HOSTING PAGE...4 3 YOUR APPS IN KSC CENTRALIZED LOG HOSTING WEB...5

More information

Install Guide WINTER '15 REVISION C. C o p y r i g h t C l o u d A p p s L t d

Install Guide WINTER '15 REVISION C. C o p y r i g h t C l o u d A p p s L t d Install Guide WINTER '15 REVISION C C o p y r i g h t 2 0 1 4 C l o u d A p p s L t d 1 Table of Contents Introduction... 3 Version History... 4 Requirements... 5 Salesforce Organisation Types... 5 Salesforce

More information

Nortel Network Resource Manager Fundamentals. Release: NRM 2.1 Document Revision: NN

Nortel Network Resource Manager Fundamentals. Release: NRM 2.1 Document Revision: NN Release: NRM 21 Document Revision: 0301 wwwnortelcom NN48020-300 Release: NRM 21 Publication: NN48020-300 Document status: Standard Document release date: All Rights Reserved Printed in Canada, India,

More information

ForeScout Extended Module for Bromium Secure Platform

ForeScout Extended Module for Bromium Secure Platform ForeScout Extended Module for Bromium Secure Platform Version 1.3.0 Table of Contents About the Bromium Integration... 3 Additional Bromium Secure Platform Documentation... 3 About This Module... 3 How

More information

USE CASE IN ACTION Splunk + Komand

USE CASE IN ACTION Splunk + Komand USE CASE IN ACTION Splunk + Komand USE CASE IN ACTION - SPLUNK + KOMAND - 1 Automating response to endpoint threats using using Sysdig Falco, Splunk, Duo, and Komand Many security teams use endpoint threat

More information

SIEM Solutions from McAfee

SIEM Solutions from McAfee SIEM Solutions from McAfee Monitor. Prioritize. Investigate. Respond. Today s security information and event management (SIEM) solutions need to be able to identify and defend against attacks within an

More information

CERT Development EFFECTIVE RESPONSE

CERT Development EFFECTIVE RESPONSE CERT Development EFFECTIVE RESPONSE CERT Development: EFFECTIVE RESPONSE 2 Effective Response Effective Response Well funded, organized attackers threaten your network IT attacks can result in: Loss of

More information

<Partner Name> RSA ARCHER GRC Platform Implementation Guide. Gurucul Risk Analytics. <Partner Product>

<Partner Name> RSA ARCHER GRC Platform Implementation Guide. Gurucul Risk Analytics. <Partner Product> RSA ARCHER GRC Platform Implementation Guide Jeffrey Carlson, RSA Partner Engineering Last Modified: August 1 st, 2017 Solution Summary Gurucul is changing the way enterprises

More information

WHAT S NEW WITH OBSERVEIT: INSIDER THREAT MANAGEMENT VERSION 6.5

WHAT S NEW WITH OBSERVEIT: INSIDER THREAT MANAGEMENT VERSION 6.5 WHAT S NEW WITH OBSERVEIT: INSIDER THREAT MANAGEMENT VERSION 6.5 ObserveIT s award-winning insider threat management software combines user monitoring, behavioral analytics, and now policy enforcement

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.3.9 Manager-Mxx30-series Release Notes McAfee Network Security Platform 8.3 Revision C Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

Sophos Mobile in Central

Sophos Mobile in Central startup guide Product Version: 8.1 Contents About this guide... 1 What are the key steps?... 2 Activate Mobile Advanced licenses... 3 Configure settings... 4 Configure personal settings...4 Configure technical

More information

Automated Context and Incident Response

Automated Context and Incident Response Technical Brief Automated Context and Incident Response www.proofpoint.com Incident response requires situational awareness of the target, his or her environment, and the attacker. However, security alerts

More information

USER MANUAL. SalesPort Salesforce Customer Portal for WordPress (Lightning Mode) TABLE OF CONTENTS. Version: 3.1.0

USER MANUAL. SalesPort Salesforce Customer Portal for WordPress (Lightning Mode) TABLE OF CONTENTS. Version: 3.1.0 USER MANUAL TABLE OF CONTENTS Introduction...1 Benefits of Customer Portal...1 Prerequisites...1 Installation...2 Salesforce App Installation... 2 Salesforce Lightning... 2 WordPress Manual Plug-in installation...

More information

ForeScout App for IBM QRadar

ForeScout App for IBM QRadar How-to Guide Version 2.0.0 Table of Contents About IBM QRadar Integration... 3 Use Cases... 3 Visualization of CounterACT Endpoint Compliance Status & Connectivity... 3 Agent Health and Compliance for

More information

IBM CLOUD DISCOVERY APP FOR QRADAR

IBM CLOUD DISCOVERY APP FOR QRADAR IBM CLOUD DISCOVERY APP FOR QRADAR Getting Started Updated: January 31 st, 2018 Page 1 Introduction This document provides instructions for installing, configuring, and using IBM Cloud Discovery App for

More information

User Guide. Version R94. English

User Guide. Version R94. English AuthAnvil User Guide Version R94 English March 8, 2017 Copyright Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated

More information

Office Adapters for Quark Publishing Platform

Office Adapters for Quark Publishing Platform Office Adapters for Quark Publishing Platform Contents Getting started... 1 About Quark Publishing Platform...1 System requirements... 3 Installing the Office Adapters for Quark Publishing Platform...

More information

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE

ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE ARTIFICIAL INTELLIGENCE POWERED AUTOMATED THREAT HUNTING AND NETWORK SELF-DEFENSE Vectra Cognito HIGHLIGHTS Finds active attackers inside your network Automates security investigations with conclusive

More information

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide

AppDefense Cb Defense Configuration Guide. AppDefense Appendix Cb Defense Integration Configuration Guide AppDefense Appendix Cb Defense Integration Configuration Guide Table of Contents Overview 3 Requirements 3 Provision API Key for Cb Defense Integration 3 Figure 1 Integration Type 4 Figure 2 API Key Provisioning

More information

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER

OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER OUTSMART ADVANCED CYBER ATTACKS WITH AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER HOW TO ADDRESS GARTNER S FIVE CHARACTERISTICS OF AN INTELLIGENCE-DRIVEN SECURITY OPERATIONS CENTER 1 POWERING ACTIONABLE

More information

McAfee Network Security Platform 8.3

McAfee Network Security Platform 8.3 8.3.7.28-8.3.7.6 Manager-Virtual IPS Release Notes McAfee Network Security Platform 8.3 Revision B Contents About this release New features Enhancements Resolved issues Installation instructions Known

More information

SonicWall Capture Client 1.0. Operations

SonicWall Capture Client 1.0. Operations SonicWall Capture Client 1.0 Operations Contents Part 1. Introduction About Capture Client................................................................5 Description...........................................................................

More information

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief

WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION. A Novetta Cyber Analytics Brief WHY SIEMS WITH ADVANCED NETWORK- TRAFFIC ANALYTICS IS A POWERFUL COMBINATION A Novetta Cyber Analytics Brief Why SIEMs with advanced network-traffic analytics is a powerful combination. INTRODUCTION Novetta

More information

Ekran System v Program Overview

Ekran System v Program Overview Ekran System v. 5.1 Program Overview Contents About the Program Ekran Server & Management Tool Database Management Licensing Client Installation Monitoring Parameters Client Protection Advanced User Authentication

More information

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ

Threat Containment and Operations. Yong Kwang Kek, Director of Presales SE, APJ Threat Containment and Operations Yong Kwang Kek, Director of Presales SE, APJ 2018-07-19 1 1 2017 Infoblox Inc. All Rights 2013 Infoblox Inc. All Reserved. Rights Reserved. Three Aspects of Security #1

More information

BlackBerry Developer Summit. A02: Rapid Development Leveraging BEMS Services and the AppKinetics Framework

BlackBerry Developer Summit. A02: Rapid Development Leveraging BEMS Services and the AppKinetics Framework BlackBerry Developer Summit A02: Rapid Development Leveraging BEMS Services and the AppKinetics Framework Page 2 of 21 Table of Contents 1. Workbook Scope... 4 2. Compatibility... 4 3. Source code download

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Sticky Notes for Cognos Analytics by Tech Data BSP Software

Sticky Notes for Cognos Analytics by Tech Data BSP Software Sticky Notes for Cognos Analytics by Tech Data BSP Software Installation Guide Sticky Notes for Cognos Analytics is an easy to install extension that allows report authors to record notes directly from

More information

Reset the Admin Password with the ExtraHop Rescue CD

Reset the Admin Password with the ExtraHop Rescue CD Reset the Admin Password with the ExtraHop Rescue CD Published: 2018-01-19 This guide explains how to reset the administration password on physical and virtual ExtraHop appliances with the ExtraHop Rescue

More information

User Guide. Version R92. English

User Guide. Version R92. English AuthAnvil User Guide Version R92 English October 9, 2015 Agreement The purchase and use of all Software and Services is subject to the Agreement as defined in Kaseya s Click-Accept EULATOS as updated from

More information

Integrate Microsoft Office 365. EventTracker v8.x and above

Integrate Microsoft Office 365. EventTracker v8.x and above EventTracker v8.x and above Publication Date: March 5, 2017 Abstract This guide provides instructions to configure Office 365 to generate logs for critical events. Once EventTracker is configured to collect

More information

Data Insight Feature Briefing Box Cloud Storage Support

Data Insight Feature Briefing Box Cloud Storage Support Data Insight Feature Briefing Box Cloud Storage Support This document is about the new Box Cloud Storage Support feature in Symantec Data Insight 5.0. If you have any feedback or questions about this document

More information

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response

Whitepaper. Advanced Threat Hunting with Carbon Black Enterprise Response Advanced Threat Hunting with Carbon Black Enterprise Response TABLE OF CONTENTS Overview Threat Hunting Defined Existing Challenges and Solutions Prioritize Endpoint Data Collection Over Detection Leverage

More information

Nortel Network Resource Manager Fundamentals. Release: NRM 2.0 Document Revision: NN

Nortel Network Resource Manager Fundamentals. Release: NRM 2.0 Document Revision: NN Release: NRM 2.0 Document Revision: 02.03 www.nortel.com NN48020-300. Release: NRM 2.0 Publication: NN48020-300 Document release date: All Rights Reserved. Printed in Canada, India, and the United States

More information

Configuration Guide. Requires Vorex version 3.9 or later and VSA version or later. English

Configuration Guide. Requires Vorex version 3.9 or later and VSA version or later. English Kaseya v2 Integration of VSA with Vorex Configuration Guide Requires Vorex version 3.9 or later and VSA version 9.3.0.11 or later English September 15, 2017 Copyright Agreement The purchase and use of

More information

Adobe Marketing Cloud Using FTP and sftp with the Adobe Marketing Cloud

Adobe Marketing Cloud Using FTP and sftp with the Adobe Marketing Cloud Adobe Marketing Using FTP and sftp with the Adobe Marketing Contents Using FTP and sftp with the Adobe Marketing...3 Setting Up FTP Accounts Hosted by Adobe...3 Classifications...3 Data Sources...4 Data

More information

IBM Security SiteProtector System User Guide for Security Analysts

IBM Security SiteProtector System User Guide for Security Analysts IBM Security IBM Security SiteProtector System User Guide for Security Analysts Version 2.9 Note Before using this information and the product it supports, read the information in Notices on page 83. This

More information

The Cognito automated threat detection and response platform

The Cognito automated threat detection and response platform Overview The Cognito automated threat detection and response platform HIGHLIGHTS Finds active cyberattackers inside cloud, data center and enterprise environments Automates security investigations with

More information

Contents. Server Call Usage

Contents. Server Call Usage Server Call Usage Contents Server Call Usage Overview...3 Server Call Usage Dashboard...6 View Current Server Call Usage...6 View Report Suite Usage...8 Server Call Usage Alerts...10 Server Call Usage

More information