diff --git a/docs/cse/administration/create-a-custom-tag-schema.md b/docs/cse/administration/create-a-custom-tag-schema.md index 5ffd964b50..e08db23324 100644 --- a/docs/cse/administration/create-a-custom-tag-schema.md +++ b/docs/cse/administration/create-a-custom-tag-schema.md @@ -13,7 +13,7 @@ This topic has instructions for creating a custom tag schema in Cloud SIEM.  Tags are metadata you can attach to Insights, Signals, Entities, and Rules. Tags are useful for adding context to these Cloud SIEM items. You can also search for and filter items by tag. There are two types of tags: *keyword tags*, which are arbitrary, freeform strings; and *schema keys*, which are predefined key-value pairs. Cloud SIEM provides built-in schemas keys that display in the Cloud SIEM UI with a Sumo label, as shown in the example below. You can’t edit the built-in schemas. -Built-in schema keys +Built-in schema keys Schema tags can enforce specific tag values and prevent confusion from variations in tag values. For example, you might want to ensure the use of standard server identifiers, such as “FinanceServer”, rather than “Server-Finance” or “Finance_Server”.  @@ -22,8 +22,8 @@ For more information about tags in Cloud SIEM, see [Using Tags with Insights, Si ## Define a custom tag schema 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Workflow** select **Tag Schemas**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Workflow** select **Tag Schemas**. You can also click the **Go To...** menu at the top of the screen and select **Tag Schemas**. -1. On the **Tag Schemas** page, click **Create**.
Tag schemas page -1. The **Tag Schema** popup appears. The screenshot below shows a previously configured tag schema.
Example tag schema +1. On the **Tag Schemas** page, click **Create**.
Create tag schema +1. The **Tag Schema** popup appears. 1. **Key**. Enter an identifier for the tag you’re defining. It won’t appear in the UI for assigning tags to a content item, unless you leave the **Label** field blank. 1. **Label**. Enter a label for the tag. If you supply a label, that’s what will appear in the UI for assigning tags to a content item. 1. **Content Types**. Select the types that you want the tag to be @@ -33,6 +33,7 @@ For more information about tags in Cloud SIEM, see [Using Tags with Insights, Si * **Entity** The options do not include **Signal** or **Insight**. Signals and Insights inherit tag values from the rule(s) or Custom Insight definition that triggered the Signal or Insight and involved Entities. 1. **Allow Custom Values**. Check this box to allow users to add additional allowable values to the tag schema. Otherwise, when applying the tag users may only select one of the values you define in the **Value Options** section below. 1. **Value Options**. If **Allow Custom Values** is not checked, you must define at least one value for the tag: - * **Value**. Enter an allowable value for the tag. - * **Label**. Enter a label for the value. - * **Link** (optional). Enter a URL for it to appear in the Actions menu of the tag in any content items to which it’s been applied. Cloud SIEM’s built-in schema tags are examples of schema tags that include a link. The screenshot below shows a link from the **Tactic:TA0002** to associated information on the MITRE site.
Example MITRE link + * **Enter Value**. Enter an allowable value for the tag. + * **Enter Label**. Enter a label for the value. + * **Enter Link** (optional). Enter a URL for it to appear in the Actions menu of the tag in any content items to which it’s been applied. Cloud SIEM’s built-in schema tags are examples of schema tags that include a link. The screenshot below shows a link from the **Tactic:TA0002** to associated information on the MITRE site.
Example MITRE link + diff --git a/docs/cse/administration/create-cse-actions.md b/docs/cse/administration/create-cse-actions.md index 320c6ee60b..042725ad76 100644 --- a/docs/cse/administration/create-cse-actions.md +++ b/docs/cse/administration/create-cse-actions.md @@ -52,8 +52,8 @@ You can configure an Action to send information about an Insight to another syst What gets sent to the target system depends on the Action type. For some types—Slack, Microsoft Teams, and PagerDuty—the notification contains a summary of the Insight with the following information: * The Entity the Insight fired on. -* The [MITRE tactic](https://attack.mitre.org/) or tactics that form a portion of the Insight ID, which indicates which stage of the MITRE framework the Insight relates to. In the example below, the “Initial Access” tactic is shown. -* A link to the Insight in Cloud SIEM.
Example notification +* The [MITRE tactic](https://attack.mitre.org/) or tactics that form a portion of the Insight ID, which indicates which stage of the MITRE framework the Insight relates to. +* A link to the Insight in Cloud SIEM. For the other Action types—AWS Simple Notification Service (SNS), Demisto (Cortex XSOAR), HTTP POST v2, and Slack Webhook—the notification includes the Insight itself in JSON format, and in some cases Signals or Records, depending on how you configure the Action. @@ -92,9 +92,11 @@ The notification sent by a Rule Action contains the name of the rule and the re * **Rule**. Click **When Automatically Disabled** to generate a notification when Cloud SIEM disables a rule. 1. **Active**. Move the slider to the right if you’d like the Action to be enabled upon creation. +Continue filling out the dialog box depending on the type of action you are creating. + ### AWS Simple Notification Service (SNS) -When you run this Action type for an Insight, Cloud SIEM sends the full Insight in JSON format to SNS. +When you run this Action type for an Insight, Cloud SIEM sends the full Insight in JSON format to the AWS Simple Notification Service (SNS). You can configure the action to authenticate with SNS using your AWS Access Key and Secret Access Key, or using the **AssumeRole** method. @@ -103,7 +105,7 @@ You can configure the action to authenticate with SNS using your AWS Access Key 1. **Assume Role ARN**. Enter the AssumeRole ARN, if that's how you want to authenticate. Enter the Sumo Logic AWS account ID. For the Sumo Logic ID, see [Create a role manually using the AWS console](/docs/send-data/hosted-collectors/amazon-aws/grant-access-aws-product#create-a-role-manually-using-the-aws-console). 1. **Topic ARN**. Enter the ARN of the SNS topic. 1. **Region**. Enter the AWS region for the SNS topic.  -1. Click **Create**.
AWS simple notification service action +1. Click **Create**. ### Demisto (Cortex XSOAR) @@ -115,14 +117,14 @@ When you run this Action type for an Insight, Cloud SIEM sends the full Insight 1. **Create Incident API Endpoint**. Select `/incident/json`. 1. **Extra Headers**. Enter any additional headers you want to send, as line-delimited key:value pairs. 1. **Exclude Records**. Move the slider to the right if you don’t want to include Records in the notification. -1. Click **Create**.
Example Demisto action +1. Click **Create**. ### Email This Action type sends an email notification. 1. **Recipients**. Enter a comma-separated list of the email addresses to send the notification to. -1. Click **Create**.
Example email action +1. Click **Create**. When this Action runs on an Insight, the email notification contains: @@ -149,7 +151,7 @@ in Cloud SIEM. 1. **Include Signals**. Move the slider to the right to send the Signals associated with the Insight in the POST.  1. **Include Records**. Move the slider to the right to send the Records associated with the Signal in the POST.  1. **Record Fields to Include**. If desired, provide a comma-delimited list of selected Record fields to include (instead of all Record fields). -1. Click **Create**.
Example HTTP Post V2 action +1. Click **Create**. ### Microsoft Teams @@ -162,7 +164,7 @@ Create a Webhook connection for the Microsoft Teams channel to which emails shou #### Configure Action in Cloud SIEM 1. **URL**. Enter the URL for the Webhook connection you created above.  -1. Click **Create**.
Example Microsoft Teams action +1. Click **Create**. ### PagerDuty @@ -170,7 +172,7 @@ This Action types sends a notification to PagerDuty. 1. **Service Key**. Enter your PagerDuty service key. 1. **Subdomain**. Enter your PagerDuty account subdomain. -1. Click **Create**.
Example PagerDuty action +1. Click **Create**. The notification contains: @@ -192,7 +194,7 @@ Lookups will consume RF API credits. 1. On the **Generate New Token** page: 1. **Name**. Enter a name for the token.  1. **Integration**. Select “Sumologic” from the list of integrations. -1. Click **Generate**.
Generate New API token dialog +1. Click **Generate**. 1. Copy and save the token. #### Create Action in Cloud SIEM @@ -200,13 +202,11 @@ Lookups will consume RF API credits. 1. **API Key**. Enter the Recorded Future API token you generated for the Sumo Logic integration.  1. **Enrich Insights**. Move the slider to the right to enrich Insights. 1. **Enrich Signals of Insights**. Move the slider to the right to enrich Signals. -1. Click **Create**.
Example recorded Future action +1. Click **Create**. ####  View Recorded Future Enrichments -To view an Enrichment that’s been added to an Insight or Signal, navigate to the item and select the **Enrichments** tab. - -Example recorded Future enrichments +To view an Enrichment that’s been added to an Insight or Signal, navigate to the item and select the [**Enrichments**](/docs/cse/integrations/enrichments-and-indicators/#enrichments) tab. ### Slack @@ -214,7 +214,7 @@ This Action type sends a message to a Slack channel. 1. **API Key**. Enter your Slack API key. 1. **Channel**. Enter the Slack Channel that messages should go to. -1. Click **Create**.
Example Slack action +1. Click **Create**. If the Action was run on an Insight, the message contains: @@ -233,4 +233,4 @@ Create a Webhook connection for the Slack channel to which Insights should be se #### Configure Action in Cloud SIEM 1. **Webhook URL**. Enter the URL of the Webhook you created above. -1. Click **Create**.
Example Slack webhook action +1. Click **Create**. diff --git a/docs/cse/administration/create-cse-context-actions.md b/docs/cse/administration/create-cse-context-actions.md index 4a203b0b89..dd8e88b3c6 100644 --- a/docs/cse/administration/create-cse-context-actions.md +++ b/docs/cse/administration/create-cse-context-actions.md @@ -107,10 +107,6 @@ The only required parameter in the URL is `{{value}}`. Depending on your use cas `https://www.criminalip.io/asset/report/{{value}}` -For example: - -Criminal IP context action example - ## Template parameters for Context Actions The table below defines the parameters you can use in the URL template for a Context Action. diff --git a/docs/cse/administration/create-custom-threat-intel-source.md b/docs/cse/administration/create-custom-threat-intel-source.md index 000cff3dd5..862b248f7b 100644 --- a/docs/cse/administration/create-custom-threat-intel-source.md +++ b/docs/cse/administration/create-custom-threat-intel-source.md @@ -42,17 +42,17 @@ Rule authors can also write rules that look for threat intelligence information ### Create a threat intelligence source from Cloud SIEM UI 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Threat Intelligence**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Threat Intelligence**. You can also click the **Go To...** menu at the top of the screen and select **Threat Intelligence**. -1. Click **Add Source** on the **Threat Intelligence** page.
Threat Intelligence page -1. Click **Custom** on the **Add Source** popup.
Custom button -1. On the **Add New Source** popup, enter a name, and if desired, a description for the source.
Add new source +1. Click **Add Source** on the **Threat Intelligence** page. +1. Click **Custom** on the **Add Source** popup. +1. On the **Add New Source** popup, enter a name, and if desired, a description for the source. 1. Click **Add Custom Source**. Your new source should now appear on the **Threat Intelligence** page. ### Enter indicators manually -1. On the **Threat Intelligence** page, click the name of the source you want to update.
List of sources -1. The **Details** page lists any indicators that have previously been added and have not expired. Click **Add Indicator**.
List of indicators +1. On the **Threat Intelligence** page, click the name of the source you want to update. +1. The **Details** page lists any indicators that have previously been added and have not expired. Click **Add Indicator**. 1. On the **New Threat Intelligence Indicator** popup. 1. **Value**. Enter an IP address, hostname, URL, or file hash. Your entry must be one of: @@ -72,7 +72,7 @@ Your new source should now appear on the **Threat Intelligence** page. ### Upload a file of indicators  If you have a large number of indicators to add to your source, you can -save time by creating a .csv file and uploading it to Cloud SIEM.
'Import Indicators from CSV' dialog +save time by creating a .csv file and uploading it to Cloud SIEM. #### Create a CSV file diff --git a/docs/cse/administration/create-use-network-blocks.md b/docs/cse/administration/create-use-network-blocks.md index 04a2117cf5..f73e929ebf 100644 --- a/docs/cse/administration/create-use-network-blocks.md +++ b/docs/cse/administration/create-use-network-blocks.md @@ -61,8 +61,6 @@ In the case that the two or more Network Blocks overlap, Cloud SIEM uses the sma When Cloud SIEM looks for the Network Block address `10.128.0.1`, it will return the more-specific block, "WebServer IPs". -Overlapping network blocks - ## Create a Network Block manually Follow these instructions to create a Network Block using the Cloud SIEM UI. For information about creating multiple Network Blocks by file upload, see [Upload a CSV file of Network Blocks](#upload-a-csv-file-of-network-blocks). @@ -118,6 +116,8 @@ In the table below, the left column contains schema fields that contain IP addre | `srcDevice_ip `| `srcDevice_ip_location` | `srcDevice_ip_isInternal` | | `srcDevice_natIp` | `srcDevice_natIp_location` | `srcDevice_natIp_isInternal` | + + ## Using enrichment fields You can use the `*_location` and `*_isInternal` fields the same way you do other Record fields. You can use them to filter Records in rule expressions or in searches.  diff --git a/docs/cse/administration/filter-search.md b/docs/cse/administration/filter-search.md index adc446ac3e..c7b09d6b5a 100644 --- a/docs/cse/administration/filter-search.md +++ b/docs/cse/administration/filter-search.md @@ -11,7 +11,7 @@ keywords: import useBaseUrl from '@docusaurus/useBaseUrl'; -You can filter and search the list pages in Cloud SIEM—**Insights**, **Signals**, **Entities**, **Records**, **Rules**, and **Network Blocks**—using the **Filter** bar near the top of the page. +You can filter and search the list pages in Cloud SIEM—**Insights**, **Signals**, **Entities**, **Records**, **Rules**, and **Network Blocks**—using the **Filters** bar near the top of the page. Filters box at the top of the page diff --git a/docs/cse/administration/manage-custom-insight-resolutions.md b/docs/cse/administration/manage-custom-insight-resolutions.md index 15d7660eb3..d086313434 100644 --- a/docs/cse/administration/manage-custom-insight-resolutions.md +++ b/docs/cse/administration/manage-custom-insight-resolutions.md @@ -29,14 +29,15 @@ You can define custom *sub-resolutions* for any of the built-in resolutions. Thi 1. **Parent Resolution**. Display the dropdown list and select a built-in resolution. 1. **Description**. (Optional) Enter a description that will help other users understand when to use the new resolution. 1. Click **Create**.
Create Insight resolution dialog - 1. The new resolution appears on the **Insight Resolutions** page, indented below the parent resolution.
Insight resolutions list + 1. The new resolution appears on the **Insight Resolutions** page, indented below the parent resolution. ## Close an Insight using a custom resolution -1. After navigating to an Insight, you can close it by either clicking the **Close Insight** button or by selecting **Closed** from the **Status** pulldown.
Close options -1. The **Close Insight** popup presents a list of resolutions, including any custom sub-resolutions that have been defined. Note that a custom resolution is indented below its parent built-in resolution.
Close Insight dialog +1. After navigating to an Insight, you can close it by either clicking the **Close Insight** button or by selecting **Closed** from the **Status** pulldown.
Close options
The **Close Insight** dialog box appears.
Close Insight dialog +1. Click **Resolution**. The list of resolutions appears, including any custom sub-resolutions that have been defined.
Close Insight dialog 1. Click the appropriate resolution for the Insight. -1. A popup appears where you can add a comment if desired. Click **Close Insight** to apply the selected resolution and close the Insight.
Confirm close +1. In **Additional Comments** add a comment if desired. +1. Click **Close Insight** to apply the selected resolution and close the Insight. ## Filter Insights by custom resolution @@ -44,6 +45,6 @@ You can filter Insights by custom resolution. 1. On the **Insights** page, check the **Filters** area and make sure that the **Status** filter is not set to “is not closed”.   1. Click in the **Filters** area and select **Custom Resolution**. 
Filter options -1. You’re prompted to select an operator: **is** or **is not**.
Example operators -1. After you choose an operator, you're prompted to select a custom resolution.
Custom resolution options -1. Select a resolution to view Insights that have that resolution.
Search results +1. You’re prompted to select an operator: **is** or **is not**. +1. After you choose an operator, you're prompted to select a custom resolution. +1. Select a resolution to view Insights that have that resolution. diff --git a/docs/cse/administration/manage-custom-insight-statuses.md b/docs/cse/administration/manage-custom-insight-statuses.md index bd475fdf62..7eccd0b860 100644 --- a/docs/cse/administration/manage-custom-insight-statuses.md +++ b/docs/cse/administration/manage-custom-insight-statuses.md @@ -28,8 +28,7 @@ To create a custom Insight status: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Workflow** select **Statuses**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Workflow** select **Insight Statuses**. You can also click the **Go To...** menu at the top of the screen and select **Insight Statuses**. 1. On the **Statuses** page, click **Create Status**. 1. On the **New Status** popup, enter a name and description for the status. -1. Click **Color** to select a color for the status. The color will appear on the status on the [Heads Up Display](/docs/cse/get-started-with-cloud-siem/cse-heads-up-display).
New status -1. Click **Create**. +1. Click **Color** to select a color for the status. The color will appear on the status on the [Heads Up Display](/docs/cse/get-started-with-cloud-siem/cse-heads-up-display). ## Change the order of Insight statuses @@ -43,7 +42,7 @@ To change the order of Insight statuses: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Workflow** select **Statuses**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Workflow** select **Insight Statuses**. You can also click the **Go To...** menu at the top of the screen and select **Insight Statuses**. -1. On the **Statuses** page, each status that can be moved has a handle to the left of its name.
Reorder icons +1. On the **Statuses** page, each status that can be moved has a handle to the left of its name.
Reorder icons 1. To move a status to a different location on the list, use your mouse to drag it to the desired location. ## Edit or delete a custom Insight status diff --git a/docs/cse/administration/mitre-coverage.md b/docs/cse/administration/mitre-coverage.md index 324e26dbf7..705c56160c 100644 --- a/docs/cse/administration/mitre-coverage.md +++ b/docs/cse/administration/mitre-coverage.md @@ -132,7 +132,7 @@ Vendors and products appear in the **Vendor/Product** filter when rules with MIT If you have custom rules that refer to vendors and products, those vendors and products will not appear in the **Vendor/Product** filter unless they are already added to log mapping. To add a new vendor and product to log mapping: -1. Follow the directions in [Create a structured log mapping](/docs/cse/schema/create-structured-log-mapping). +1. Follow the directions in [Create a Structured Log Mapping](/docs/cse/schema/create-structured-log-mapping). 1. In the screen where you you create a new mapping, navigate to the **If Input Matches** area. 1. In the **When a log from vendor** field, type the vendor name as it appears in messages generated by the product and click the **Create "``"** button that appears beneath the field.
Create vendor example 1. In the **and product** field, type the product name as it appears in messages generated by the product and click the **Create "``"** button that appears beneath the field. diff --git a/docs/cse/automation/about-automation-service-and-cloud-siem.md b/docs/cse/automation/about-automation-service-and-cloud-siem.md index 7d2dc966ea..57c619764a 100644 --- a/docs/cse/automation/about-automation-service-and-cloud-siem.md +++ b/docs/cse/automation/about-automation-service-and-cloud-siem.md @@ -52,7 +52,7 @@ Before you can access the Automation Service from Cloud SIEM, you must first [co You can also launch the Automation Service by selecting **Automation** from the main menu:
Automation menu option in the nav bar
If you also have Cloud SOAR installed, a **Cloud SOAR** option appears instead, since all automation services are provided by Cloud SOAR when it installed in conjunction with Cloud SIEM. ::: 1. Now that you are in the Automation Service, let's explore a little to see how playbooks run actions that are provided by integrations. Open a [playbook](/docs/platform-services/automation-service/automation-service-playbooks) to see the actions it runs. Click an action to view the integration resource that provides it. In the example below, notice that in the **Send Insight Slack Notification** playbook, the **Slack resource** provides the **Get User** action.
Action example -1. Now that we know the resource that provides the action, let's look for the integration that contains that resource. In our case, we're looking for the integration with the Slack resource. Click [**Integrations**](/docs/platform-services/automation-service/automation-service-integrations) in the left navigation bar.
Integrations list +1. Now that we know the resource that provides the action, let's look for the integration that contains that resource. In our case, we're looking for the integration with the Slack resource. Click [**Cloud SIEM > Integrations**](/docs/platform-services/automation-service/automation-service-integrations) in the left navigation bar. 1. If we open the **Slack** integration, we see the **Get User** action used in the **Send Insight Slack Notification** playbook. Now you know how integrations provide actions that are run in playbooks.
Resource example To learn how to create automations in Cloud SIEM that run playbooks from the Automation Service, see [Automations in Cloud SIEM](/docs/cse/automation/automations-in-cloud-siem). diff --git a/docs/cse/automation/automations-in-cloud-siem.md b/docs/cse/automation/automations-in-cloud-siem.md index 2f5bbd6ee5..6019e1bed0 100644 --- a/docs/cse/automation/automations-in-cloud-siem.md +++ b/docs/cse/automation/automations-in-cloud-siem.md @@ -92,7 +92,7 @@ To view the automations that have run on Insights or Entities, see [View results The following procedure provides a brief introduction to how to create an automation. For detailed examples, see [Cloud SIEM Automation Examples](/docs/cse/automation/cloud-siem-automation-examples/). 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. You can also click the **Go To...** menu at the top of the screen and select **Automation**. -1. At the top of the automations screen, click **New Automation**. (To modify an existing automation, click on the edit icon for the corresponding automation.)
Automations list +1. At the top of the automations screen, click **Create**. (To modify an existing automation, click on the edit icon for the corresponding automation.)
Automations list 1. In the **New Automation** dialog, select a **Playbook** from the drop-down list. The playbook must be defined before associating it with an automation.
New Automation 1. In **Expects attributes for** select whether the playbook will run on an **Entity** or **Insight**. This defines what data payload will be sent to the playbook from Cloud SIEM. 1. If **Entity** is selected, in the **Type** field select one or more Entity types. The playbook will only execute on the Entity types selected. @@ -114,7 +114,7 @@ If an automation is set to run when an Insight is created or closed, it runs aut Automations can be run manually from the **Actions** drop-down menu on [Insight details](/docs/cse/get-started-with-cloud-siem/about-cse-insight-ui#insight-details-page) pages: -Automations on the Actions menu +Automations on the Actions menu You will see three sections in the **Actions** menu: * **Insight Automation**. Displays a list of all enabled Insight automations configured to run manually. @@ -125,7 +125,7 @@ You will see three sections in the **Actions** menu: On [Entity details](/docs/cse/records-signals-entities-insights/view-manage-entities#about-the-entities-details-page) pages, Entity Automations can be run manually from the **Automations** drop-down menu: -Automations menu on an Entity +Automations menu on an Entity :::tip You can run the same automation more than once for a given Entity or Insight, but not at the same time. Additional attempts to run an automation while an instance is running will result in an error. @@ -141,11 +141,6 @@ On an Insight, if you select **Actions** > **Entity Automation > Run Automations 1. Click **Next**. A list displays of all Entity automations that are enabled, configured to be run manually, and configured for at least one of the Entity types you selected on the previous screen. 1. Select the automations you wish to run and click **Run Automation**. The system will automatically run the appropriate automations for the appropriate Entity Types.
Entity Automation menu with selections -In this example: - * The CarbonBlack automation is configured for IP Addresses, Email Addresses, and Domain Names, so it will run four times (once for the Email Address and once for each IP Address selected on the previous screen). - * The nslookup automation is configured to only run on IP Addresses so it will run three times. - * No automation will run on the Hostname. - ## View results of an automation If an automation is set to run when an Insight is created or closed, it [runs automatically](#run-an-automation-automatically). You can also [run an automation manually](#run-an-automation-manually). @@ -172,7 +167,7 @@ After [running an automation](#run-an-automation-automatically), you can go to t Automations execution status -On each card you will find: +For each automation you will find: * The time and date when the automation was run. * The name and description of the associated playbook. * The playbook’s current status. @@ -184,11 +179,11 @@ You may have to manually refresh this screen to see the most current status. If you click **View Playbook**, the Automation Service UI will open to the playbook status page: -Playbook status +Playbook status -You can switch to the graphical view by clicking **Graph** in the upper-right corner: +You can switch to the graphical view by clicking **Graph View** in the upper-right corner: -Playbook status graph +Playbook status graph ## Migrate from legacy actions and enrichments to the Automation Service diff --git a/docs/cse/automation/cloud-siem-automation-examples.md b/docs/cse/automation/cloud-siem-automation-examples.md index c4935ff44b..4946f98a18 100644 --- a/docs/cse/automation/cloud-siem-automation-examples.md +++ b/docs/cse/automation/cloud-siem-automation-examples.md @@ -19,17 +19,15 @@ Following are examples that show you how to create Cloud SIEM automations using The following example shows how to add an enrichment to an Insight using the “IP Reputation V3” action from VirusTotal. 1. Edit the VirusTotal OIF resource: - 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. You can also click the **Go To...** menu at the top of the screen and select **Automation**.. - 1. From the Automation screen, click **Manage Playbooks**. This opens the [Automation Service UI](/docs/platform-services/automation-service/about-automation-service/#automation-service-ui). - 1. Click **Integrations** in the navigation menu. + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation** and then select **Integrations** in the left nav bar.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Integrations**. You can also click the **Go To...** menu at the top of the screen and select **Integrations**. 1. Select **VirusTotal OIF**. - 1. Hover your mouse over the resource name and click the **Edit** button that appears.
Resource edit button + 1. Hover your mouse over the resource name and click the **Edit** button that appears.
Resource edit button 1. In the **Edit resource** dialog, enter the **API URL**: `https://www.virustotal.com`. 1. Enter the **API Key**. See the [VirusTotal documentation](https://support.virustotal.com/hc/en-us/articles/115002100149-API) to learn how to obtain the API key. If you do not already have a VirusTotal account, you need to create one to get an API key. 1. Click **Save**.
Edit resource 1. Create the playbook: - 1. Click **Playbook** in the navigation menu. - 1. Click the **+** button to the left of **Playbook**.
Add playbook button + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation > Playbooks**.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Playbooks**. You can also click the **Go To...** menu at the top of the screen and select **Playbooks**. + 1. Click the **+** button to the left of **Playbook**.
Add playbook button 1. In the **New playbook** dialog, give your playbook a **Name**. 1. For **Type**, enter **CSE**. 1. Enter a **Description**. @@ -63,9 +61,8 @@ The following example shows how to add an enrichment to an Insight using the “ 1. Click the **Save** button (floppy disk icon) at the bottom of the playbook view. 1. To [test the playbook](/docs/platform-services/automation-service/automation-service-playbooks/#test-a-playbook), click the kebab button in the upper-right of the UI and select **Run Test**. 1. Click the **Publish** button (clipboard icon) at the bottom of the playbook view. The playbook should look like this:
Simple playbook for Insight enrichment -1. Create an automation to run the playbook: - 1. Return to the main Cloud SIEM screen. - 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. You can also click the **Go To...** menu at the top of the screen and select **Automation**. +1. Create an automation in Cloud SIEM to run the playbook: + 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the main Sumo Logic menu select **Cloud SIEM**. In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. You can also click the **Go To...** menu at the top of the screen and select **Automation**. 1. At the top of the automations screen, click **New Automation**. 1. For **Playbook**, select the playbook you created in the previous steps. 1. For **Expects attributes for**, select **Insight**. @@ -85,16 +82,14 @@ The following example shows how to add an enrichment to an Insight using the “ Depending on the action, you may need to select a playbook input. The playbook inputs define the kind of input data needed for the action. For descriptions of the playbook inputs, see the responses on the [Get an Insight API](https://api.sumologic.com/docs/sec/#operation/GetInsight). -Playbook inputs +Playbook inputs ## Intermediate example: Configure a notification The following example shows how to configure a notification that sends an email upon completion of an action to perform a log search in Sumo Logic core platform. 1. Edit the Sumo Logic resource: - 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. - 1. From the Automation screen, click **Manage Playbooks**. This opens the [Automation Service UI](/docs/platform-services/automation-service/about-automation-service/#automation-service-ui). - 1. Click **Integrations** in the navigation menu. + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation** and then select **Integrations** in the left nav bar.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Integrations**. You can also click the **Go To...** menu at the top of the screen and select **Integrations**. 1. Select **Sumo Logic**. 1. Hover your mouse over the resource name and click the **Edit** button that appears.
Resource edit button 1. In the **Edit resource** dialog, enter the **API URL** for your Sumo Logic core platform instance (for example, `https://api.us2.sumologic.com`). For the URL to use for your Sumo Logic instance, see [Sumo Logic Endpoints by Deployment and Firewall Security](/docs/api/getting-started#sumo-logic-endpoints-by-deployment-and-firewall-security). @@ -103,8 +98,8 @@ The following example shows how to configure a notification that sends an email 1. Select your **Time Zone**. 1. Click **Save**.
Edit a resource 1. Create the playbook: - 1. Click **Playbook** in the navigation menu. - 1. Click the **+** button to the left of **Playbook**.
Add playbook button + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation > Playbooks**.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Playbooks**. You can also click the **Go To...** menu at the top of the screen and select **Playbooks**. + 1. Click the **+** button to the left of **Playbook**.
Add playbook button 1. In the **New playbook** dialog, give your playbook a **Name**, such as **Notification for a log search**. 1. For **Type**, enter **CSE**. 1. Enter a **Description**. @@ -120,27 +115,26 @@ The following example shows how to configure a notification that sends an email 1. For **Action**, select **Search Sumo Logic**. 1. In the **Query** box enter the search query you want to make in the Sumo Logic core platform. For help with queries, see [General Search Examples Cheat Sheet](/docs/search/search-cheat-sheets/general-search-examples/). 1. For **Last Period** select **1 Hour**. - 1. Click **Create**.
Add Search Sumo Logic node + 1. Click **Create**.
Add Search Sumo Logic node 1. Add the "Send Email" action to the playbook: 1. Hover your mouse over the new **Search Sumo Logic** node. 1. Click the **Add Node** button (**+** icon) at the bottom of the **Search Sumo Logic** node. 1. Select **Action**. - 1. In the **Add node** dialog, ror **Integration** select **Basic Tools**. + 1. In the **Add node** dialog, for **Integration** select **Basic Tools**. 1. Ensure that **Type** is **Notification**. 1. For **Action** select **Send Email**. 1. In **Recipients** enter your email address and press Enter. 1. For **Subject** type a subject line for the email (for example, "Results of Sumo Logic log search"). 1. In **Plain text content** enter the text you want to appear in the body of the email. For example, enter "Search in Sumo Logic was executed. Click the Automations tab at the top of the Insight for which the 'Notification for a log search' automation was run. Click 'View Playbook' to see the results." 1. Copy the plain text content into **HTML content** and add formatting if desired. - 1. Click **Create**.
Add Send Email node + 1. Click **Create**.
Add Send Email node 1. Click and hold on the right semicircle of the new **Send Email** node and drag to the semicircle of the **END** node and release. The playbook is complete. 1. Save the playbook: 1. Click the **Save** button (floppy disk icon) at the bottom of the playbook view. 1. To [test the playbook](/docs/platform-services/automation-service/automation-service-playbooks/#test-a-playbook), click the kebab button in the upper-right of the UI and select **Run Test**. 1. Click the **Publish** button (clipboard icon) at the bottom of the playbook view. The playbook should look like this:
Playbook for notification -1. Create an automation to run the playbook: - 1. Return to the main Cloud SIEM screen. - 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. +1. Create an automation in Cloud SIEM to run the playbook: + 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the main Sumo Logic menu select **Cloud SIEM**. In the top menu of Cloud SIEM select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. 1. At the top of the automations screen, click **New Automation**. 1. For **Playbook**, select the playbook you created in the previous steps. 1. For **Expects attributes for**, select **Insight**. @@ -169,21 +163,21 @@ The action uses [IP Quality Score](https://www.ipqualityscore.com/) to gather IP 1. Log in. 1. Go to your [account settings](https://www.ipqualityscore.com/user/settings) and copy the **API Key**. You will use this key later. 1. Create a new IP Quality Score integration: - 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. - 1. From the Automation screen, click **Manage Playbooks**. This opens the [Automation Service UI](/docs/platform-services/automation-service/about-automation-service/#automation-service-ui). - 1. Click **Integrations** in the navigation menu. - 1. Click the **+** icon at the top of the screen to the left of **Integrations**.
Add integration button + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation** and then select **Integrations** in the left nav bar.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Integrations**. You can also click the **Go To...** menu at the top of the screen and select **Integrations**. + 1. Click the **+** icon at the top of the screen to the left of **Integrations**.
Add integration button 1. Download this file: IP-Quality-Score-Test.yaml. - 1. In the **New Integration** dialog, drag the file into the **Select File** box. + 1. In the **New Integration** dialog, click **Upload File**. + 1. Drag the file into the **Select File** box. 1. Click **Upload**. An IP Quality Score integration is created. 1. Open the new **IP Quality Score** integration. 1. Hover your mouse over the **IP Quality Score** name and click the **Upload** button that appears.
Upload button - 1. In the **Upload** dialog, select **Action** in the **kind** field. + 1. In the **Upload** dialog, select **Action** in the **Type** field and click **Next**. 1. Download this file: IP-Reputation.yaml. + 1. In the **Upload** dialog, click **Upload File**. 1. Drag the file into the **Select File** box. 1. Click **Upload**. The **IP Reputation** action appears in the IP Quality Score integration. 1. Add the IP Quality Score integration resource: - 1. Click the **+** button to the left of **Resources**.
Add resource button + 1. Click the **+** button to the left of **Resources**.
Add resource button 1. Fill out the **Add Resource** dialog: * **Label**: Enter **IP Quality Score Resource**. * **API URL**: Enter `https://www.ipqualityscore.com/`. @@ -193,8 +187,8 @@ The action uses [IP Quality Score](https://www.ipqualityscore.com/) to gather IP * **Proxy options**: Select **Use no proxy**. 1. Click **Save**.
Add resource for IP Quality Score 1. Create the playbook: - 1. Click **Playbook** in the navigation menu. - 1. Click the **+** button to the left of **Playbook**.
Add playbook button + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation > Playbooks**.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Playbooks**. You can also click the **Go To...** menu at the top of the screen and select **Playbooks**. + 1. Click the **+** button to the left of **Playbook**.
Add playbook button 1. Give your playbook a **Name**, such as **Custom Enrichment with IP Quality Score**. 1. For **Type**, select **CSE**. 1. Enter a **Description**. @@ -222,7 +216,7 @@ The action uses [IP Quality Score](https://www.ipqualityscore.com/) to gather IP 1. To the right of the **IP** field, click the gear icon. 1. Click [**Playbook inputs**](#playbook-inputs). 1. Select **input.entity.value**. - 1. Click **Create**.
Add the IP Reputation node + 1. Click **Create**.
Add the IP Reputation node 1. Add the “Add Insight Enrichment” action to the playbook: 1. Hover your mouse over the new **IP Reputation** node. 1. Click the **Add Node** button (**+** icon) at the bottom of the **IP Reputation** node. @@ -237,15 +231,14 @@ The action uses [IP Quality Score](https://www.ipqualityscore.com/) to gather IP 1. To the right of the **Raw JSON** field, click the gear icon. 1. Click **IP Reputation**. 1. Select **output.raw**. - 1. Click **Create**.
Add Insight Enrichment node + 1. Click **Create**.
Add Insight Enrichment node 1. Click and hold on the right semicircle of the new **Add Insight Enrichment** node and drag to the semicircle of the **END** node and release. The playbook is complete. 1. Save the playbook: 1. Click the **Save** button (floppy disk icon) at the bottom of the playbook view. 1. To [test the playbook](/docs/platform-services/automation-service/automation-service-playbooks/#test-a-playbook), click the kebab button in the upper-right of the UI and select **Run Test**. 1. Click the **Publish** button (clipboard icon) at the bottom of the playbook view. The playbook should look like this:
Custom playbook for Insight enrichment -1. Create an automation to run the playbook: - 1. Return to the main Cloud SIEM screen. - 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. +1. Create an automation in Cloud SIEM to run the playbook: + 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the main Sumo Logic menu select **Cloud SIEM**. In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. 1. At the top of the automations screen, click **New Automation**. 1. For **Playbook**, select the playbook you created in the previous steps. 1. For **Expects attributes for**, select **Insight**. @@ -278,9 +271,7 @@ The resulting playbook should look like this:
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. - 1. From the Automation screen, click **Manage Playbooks**. This opens the [Automation Service UI](/docs/platform-services/automation-service/about-automation-service/#automation-service-ui). - 1. Click **Integrations** in the navigation menu. + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation** and then select **Integrations** in the left nav bar.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Integrations**. You can also click the **Go To...** menu at the top of the screen and select **Integrations**. 1. Select **VirusTotal OIF**. 1. Hover your mouse over the resource name and click the **Edit** button that appears.
Resource edit button 1. In the **Edit resource** dialog, enter the **API URL**: `https://www.virustotal.com`. @@ -298,8 +289,8 @@ The following example pulls together elements of the [Simple example](#simple-ex 1. Select your **Time Zone**. 1. Click **Save**.
Edit a resource 1. Create the playbook: - 1. Click **Playbook** in the navigation menu. - 1. Click the **+** button to the left of **Playbook**.
Add playbook button + 1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation > Playbooks**.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Playbooks**. You can also click the **Go To...** menu at the top of the screen and select **Playbooks**. + 1. Click the **+** button to the left of **Playbook**.
Add playbook button 1. In the **New playbook** dialog, give your playbook a **Name**. 1. For **Type**, enter **CSE**. 1. Enter a **Description**. @@ -350,7 +341,7 @@ The following example pulls together elements of the [Simple example](#simple-ex 1. For **Action**, select **Search Sumo Logic**. 1. In the **Query** box enter the search query you want to make in the Sumo Logic core platform. In the example below, a placeholder queries for a value obtained from the IP Reputation V3 node. For help with queries, see [General Search Examples Cheat Sheet](/docs/search/search-cheat-sheets/general-search-examples/). 1. For **Last Period** select **15 Minutes** (or any time period you want). - 1. Click **Create**.
Add Search Sumo Logic node + 1. Click **Create**.
Add Search Sumo Logic node 1. Click and hold on the right semicircle of the new Search Sumo Logic node and drag to the semicircle of the **END** node and release. 1. Add the “Send Email” action to the playbook, which will run if no value is returned from the IP Reputation V3 node: 1. Click the **Add Node** button (**+** icon) on the new **Condition**. @@ -369,9 +360,8 @@ The following example pulls together elements of the [Simple example](#simple-ex 1. Click the **Save** button (floppy disk icon) at the bottom of the playbook view. 1. To [test the playbook](/docs/platform-services/automation-service/automation-service-playbooks/#test-a-playbook), click the kebab button in the upper-right of the UI and select **Run Test**. 1. Click the **Publish** button (clipboard icon) at the bottom of the playbook view. The playbook should look like this:
Complex playbook -1. Create an automation to run the playbook: - 1. Return to the main Cloud SIEM screen. - 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. +1. Create an automation in Cloud SIEM to run the playbook: + 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the main Sumo Logic menu select **Cloud SIEM**. In the top menu select **Configuration**, and then under **Integrations** select **Automation**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Automation**. 1. For **Playbook**, select the playbook you created in the previous steps. 1. For **Expects attributes for**, select **Insight**. 1. For **Executes when**, select **Manually Done**. diff --git a/docs/cse/get-started-with-cloud-siem/about-cse-insight-ui.md b/docs/cse/get-started-with-cloud-siem/about-cse-insight-ui.md index c4c2af89e2..25333eecb7 100644 --- a/docs/cse/get-started-with-cloud-siem/about-cse-insight-ui.md +++ b/docs/cse/get-started-with-cloud-siem/about-cse-insight-ui.md @@ -109,7 +109,9 @@ At the top of the Insight details page, you’ll see a Signal timeline that visu Signal visualization 1. **Signals**. The Signals link allows you to switch back to the Signals view from the Enrichments view, described below.  +1. **Entities**. Click to view [Entities](#about-the-entities-tab-graph-view) on the Signal. 1. **Enrichments**. Click this tab to view any enrichments that have been added to the Insight, including the output of the [Insight Enrichment Server](/docs/cse/integrations/insight-enrichment-server/). +1. **Automations**. Click to view [automations](/docs/cse/automation/automations-in-cloud-siem/#view-results-of-an-automation) on the Insight. 1. **Signal timeline**. The timeline shows how spread apart each Signal in the Insight is. You can use the timeline to visualize how long these events are spread over and how often the Signals fire.  1. **Timeline controls**. The arrows on the far left and right sides allow you to toggle between each Signal to show the details on each. You can also click a specific Signal on the timeline to jump to those details.  1. **Legend**. Key to the symbols used to represent the Signals: @@ -120,8 +122,6 @@ At the top of the Insight details page, you’ll see a Signal timeline that visu 1. **Show Related**. Click this link to show Related Signals in addition to Attached Signals. If you click the **Show Related** checkbox, the page updates and also displays any Related Signals or Related Insights. * A *Related Signal* is a Signal that isn’t part of the current Insight (it’s not attached), but fired on the same Entity as the current Insight’s attached Signals within 7 days of the current Insight’s attached Signals.  * A *Related Insight* is an Insight that a Related Signal is attached to. -
Here is an example of what a Related Signal and Related Insight look like in the Signal list. Note that, to distinguish between Signals that are attached as opposed to related, an Attached Signal has a blue vertical “ornament” on the left side of the row. A Related Signal does not. -
Related signal 1. **Sort options**. You can sort the Signals list by Content Type, Event Time, Created Time, Name, or Severity. Note that you can further sort by ascending or descending value. 1. **Add Signals**. Click this option if you want to add a Signal to the Insight. You’ll be prompted with a list of Signals that have the same Entity as the current Insight (if there are any), and are not already attached to another Insight. A Signal that you add to an Insight manually is considered an Attached Signal. @@ -150,7 +150,7 @@ The **Entities** tab includes two views, the **list** view and the **graph** vie The screenshot below shows the **Entities** tab **list** view for an Insight. -Related Entities +Related Entities In this view, the primary Entity is always displayed first. (This is the Entity common to each of the Signals in the Insight). Below the primary Entity all of the related Entities are listed. @@ -198,35 +198,31 @@ The card for an Entity displays any [tags](/docs/cse/records-signals-entities-in #### About the Entities tab graph view -The screenshot below shows the **Entities** tab **graph** view for an Insight. +The screenshot below shows the **Entities** tab graph view for an Insight. -Related Entities graph +Related Entities graph By default, this view shows the same entities that are displayed on the list view. However, the system will look for additional relationships outside of the Insight during the detection window to aid in deeper investigation. -To switch between the list and graph view, click the chooser in the upper-right corner of the panel **(1)**. - -The graph view has several controls **(2)**: - -* A **key** that explains how to read the graph -* **Zoom** controls (you can also use your mouse wheel) -* A **screen size** control, which toggles between the center pane view and a full browser window view -* A **reset** control, which resets the view to the original default -* A link to **help** -* A **filter** control, which enables you to view only specific Entity types in the graph -* A **time frame** control, which controls what time frame to use when searching for and viewing relationships outside of the Insight - -Each node in the graph represents a single Entity and will include an icon representing the Entity type and the value (name). The primary Entity for this Insight will be larger and centered by default **(3)**. Entities that are related to this Insight will have an Insight icon on their upper-left edge **(4)**. - -When you select an Entity, it will be highlighted in blue **(5)** and the Entity details pane will appear on the right. - -As on the list view, the Entities that appear on the same Signal (also known as *involved* Entities) will be connected with dashed lines **(6)**. Entities with a *detected* relationship will be connected with solid lines **(7)**. A *detected relationship* is when a relationship is detected between Entities (for example, when an IP and hostname appear in a record together, but not necessarily in the insight being viewed). - -If you hover over an Entity, it and all connections to it will be highlighted in blue **(8)** and if its value is not fully visible by default, the full value will be displayed. - -Any Entity with an Indicator will have an additional icon in the upper right **(9)** and if the Indicator is Malicious or Suspicious, the Entity will be highlighted in red or yellow accordingly. - -Finally, if Cloud SIEM has detected additional relationships *outside* of the Insight during the selected time frame, an expand/contract control **(10)** will appear on the Entity. Clicking on that control will reveal (or hide) those additional relationships. +1. **Graph view**. To switch between the list and graph view, click the chooser in the upper-right corner of the panel. +1. **Primary Entity**. Each node in the graph represents a single Entity and will include an icon representing the Entity type and the value (name). The primary Entity for this Insight will be larger and centered by default. +1. **Involved Entities**. As on the list view, the Entities that appear on the same Signal (also known as *involved* Entities) will be connected with dashed lines. +1. **Related Entities**. Entities that are related to this Insight will have an Insight icon on their upper-left edge. +1. **Selected Entity**. When you select an Entity, it will be highlighted in blue and the Entity details pane will appear on the right. +1. **Expand control**. If Cloud SIEM has detected additional relationships *outside* of the Insight during the selected time frame, an expand/contract control will appear on the Entity. Clicking on that control will reveal (or hide) those additional relationships. +1. **Controls**. The graph view has several controls: + * A **key** that explains how to read the graph + * **Zoom** controls (you can also use your mouse wheel) + * A **screen size** control, which toggles between the center pane view and a full browser window view. + * A **reset** control, which resets the view to the original default. + * A link to **help**. + * A **filter** control, which enables you to view only specific Entity types in the graph. + * A **time frame** control, which controls what time frame to use when searching for and viewing relationships outside of the Insight. + +In addition, the following can appear in the graph: +* **Detected Entities**. Entities with a *detected* relationship will be connected with solid lines. A *detected relationship* is when a relationship is detected between Entities (for example, when an IP and hostname appear in a record together, but not necessarily in the insight being viewed). +* **Threat indicators**. Any Entity with a threat indicator will have an additional icon in the upper right. If the threat indicator is Malicious or Suspicious, the Entity will be highlighted in red or yellow accordingly. +* **Hover**. If you hover over an Entity, it and all connections to it will be highlighted in blue. If its value is not fully visible by default, the full value will be displayed. Watch this micro lesson to learn more about the Entity relationship graph. diff --git a/docs/cse/get-started-with-cloud-siem/insight-generation-process.md b/docs/cse/get-started-with-cloud-siem/insight-generation-process.md index a7666bd85e..ba1856fe83 100644 --- a/docs/cse/get-started-with-cloud-siem/insight-generation-process.md +++ b/docs/cse/get-started-with-cloud-siem/insight-generation-process.md @@ -91,9 +91,9 @@ After Cloud SIEM fires a particular Signal on a particular Entity, it suppresse ### Example of an Entity that has reached Activity Score threshold -In the screenshot below, the **Details** pane on the left shows that the Insight was created for the entity “192.168.1.1”, an IP address. The right side of the page shows the three Signals that contributed to the Insight. You can see each of the Signals relate to the IP address for which the Insight was created; in the Record underlying each of the Signals, is mapped to the `srcDevice_ip` schema attribute.  +In the screenshot below, the **Details** pane on the left shows that the Insight was created for the entity “217.xxx.x.x”, an IP address. The right side of the page shows the Signals that contributed to the Insight. You can see each of the Signals relate to the IP address for which the Insight was created; in the Record underlying each of the Signals, is mapped to the `srcDevice_ip` schema attribute.  -The severity of each Signal is also shown. Cloud SIEM generated an Insight for entity “192.168.1.1” because the cumulative severity of Signals fired for that entity within a two week period exceeds the threshold Activity Score. +The severity of each Signal is also shown. Cloud SIEM generated an Insight for entity “217.xxx.x.x” because the cumulative severity of Signals fired for that entity within a two week period exceeds the threshold Activity Score. Insight diff --git a/docs/cse/ingestion/ingestion-sources-for-cloud-siem/corelight-zeek.md b/docs/cse/ingestion/ingestion-sources-for-cloud-siem/corelight-zeek.md index 2fc314ac03..fd5715650e 100644 --- a/docs/cse/ingestion/ingestion-sources-for-cloud-siem/corelight-zeek.md +++ b/docs/cse/ingestion/ingestion-sources-for-cloud-siem/corelight-zeek.md @@ -63,7 +63,7 @@ In this step you configure Zeek to send log messages to the Sumo Logic platform. In this step, you configure a Sumo Logic Ingest Mapping in Cloud SIEM for the source category assigned to your source or collector you configured in [Step 1](#step-1-configure-collection). The mapping tells Cloud SIEM the information it needs to select the right mapper to process messages that have been tagged with that source category.  1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then and under **Integrations** select **Sumo Logic**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Ingest Mappings**. You can also click the **Go To...** menu at the top of the screen and select **Ingest Mappings**. -1. On the **Sumo Logic Ingest Mappings** page, click **Create**.
Sumo Logic ingest mappings +1. On the **Sumo Logic Ingest Mappings** page, click **Create**. 1. On the **Create Sumo Logic Mapping** popup: 1. **Source Category**. Enter the category you assigned to the HTTP Source or Hosted Collector in [Step 1](#step-1-configure-collection).  1. **Format**. Enter *Bro/Zeek JSON*.   diff --git a/docs/cse/ingestion/sumo-logic-ingest-mapping.md b/docs/cse/ingestion/sumo-logic-ingest-mapping.md index 5da33ad006..554af03be7 100644 --- a/docs/cse/ingestion/sumo-logic-ingest-mapping.md +++ b/docs/cse/ingestion/sumo-logic-ingest-mapping.md @@ -76,12 +76,12 @@ For these formats, Cloud SIEM uses the values you configure for **Product**, **V 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Incoming Data** select **Log Mappings**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Log Mappings**. You can also click the **Go To...** menu at the top of the screen and select **Log Mappings**. 1. The **Log Mappings** page displays a list of mappers.
Log Mappings page 1. In the **Filters** area, you can filter the list of log mappings by - typing in a keyword, or by selecting a field to filter by.
Log Mappings filters -1. When you find the mapper you’re looking for, you can find the **Product**, **Vendor**, and **Event ID pattern** for a mapper on the **If Input Matches** side of the **Input/Output** side of the page. - * **Format**. This is the value labeled **c** in the screenshot below. - * **Product**. This is the value labeled **b** in the screenshot below. - * **Vendor**. This is the value labeled **a** in the screenshot below. - * **Event ID pattern**. This is the value labeled **d** in the screenshot below.
Log Mapping details + typing in a keyword, or by selecting a field to filter by.
Log Mappings filters +1. When you find the mapper you’re looking for, you can find the following for a mapper on the **If Input Matches** side of the page: + * Vendor + * Product + * Format + * Event ID pattern
Log Mapping details ### Quick reference to configuring ingest mappings @@ -105,7 +105,7 @@ This table in this section is a quick reference to supplying values for each su In this step, you configure a Sumo Logic Ingest Mapping in Cloud SIEM for the source category assigned to your source or collector you configured. The mapping tells Cloud SIEM the information it needs to select the right mapper to process messages that have been tagged with that source category.  1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Sumo Logic**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Ingest Mappings**. You can also click the **Go To...** menu at the top of the screen and select **Ingest Mappings**. -1. On the **Sumo Logic Ingest Mappings** page, click **Create**.
Ingestion mappings +1. On the **Sumo Logic Ingest Mappings** page, click **Create**. 1. On the **Create Sumo Logic Mapping** popup: 1. **Source Category**. Enter the category you assigned to the HTTP Source or Hosted Collector.  1. **Format**. Follow the instructions for the type of messages your source collects: @@ -166,10 +166,9 @@ If you would like to manipulate the JSON data before it’s flattened and parsed `{ “pets” : { “fluffy” : “cat” , “fido” : “dog”, “sammy” : “snake”}}` The JSON Zip parameters are: - -* **Key Name**. The name of the attribute whose value is the array to zip. -* **Match Key**. The name of the attribute that represents the key in the output. In the example above, it’s `name`. -* **Match Value**. The attribute in the array object that represents the value in the final output. In the example above it’s `type`. + * **Key Name**. The name of the attribute whose value is the array to zip. + * **Match Key**. The name of the attribute that represents the key in the output. In the example above, it’s `name`. + * **Match Value**. The attribute in the array object that represents the value in the final output. In the example above it’s `type`. ### JSON messages with a syslog header diff --git a/docs/cse/ingestion/view-mappers-for-product.md b/docs/cse/ingestion/view-mappers-for-product.md index 1ed7c9b8f5..115e26ddb4 100644 --- a/docs/cse/ingestion/view-mappers-for-product.md +++ b/docs/cse/ingestion/view-mappers-for-product.md @@ -13,5 +13,5 @@ See the [Cloud SIEM Content Catalog](https://github.com/SumoLogic/cloud-siem-con Cloud SIEM may have more than one log mapping for a particular product. For example, there may be a separate mapping for each message type issued by a product. You can view the available mappings in the Cloud SIEM UI. -1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Incoming Data** select **Log Mappings**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Log Mappings**. You can also click the **Go To...** menu at the top of the screen and select **Log Mappings**. -1. In the **Filters** area, filter by **Output Vendor**, **Output Product**, or both. In the following screenshot, the list of mappings is filtered to display mappings for *Output Vendor is Proofpoint*. The list contains six mappings for two Proofpoint products: five for Targeted Attack Protection, and one for Proofpoint On Demand.
Proofpoint log mapping +1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Incoming Data** select **Log Mappings**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Log Mappings**. You can also click the **Go To...** menu at the top of the screen and select **Log Mappings**. +1. In the **Filters** area, filter by **Output Vendor**, **Output Product**, or both.
In the following screenshot, the list of mappings is filtered to display mappings for *Output Vendor is Proofpoint*. The list contains six mappings for two Proofpoint products: five for Targeted Attack Protection, and one for Proofpoint On Demand.
Proofpoint log mapping diff --git a/docs/cse/integrations/configuring-threatq-source-in-cse.md b/docs/cse/integrations/configuring-threatq-source-in-cse.md index cf16f2049e..ba803878ec 100644 --- a/docs/cse/integrations/configuring-threatq-source-in-cse.md +++ b/docs/cse/integrations/configuring-threatq-source-in-cse.md @@ -18,8 +18,8 @@ To do so, you simply configure a ThreatQ source in Cloud SIEM. You supply the in ## Configure a ThreatQ source 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Threat Intelligence**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Threat Intelligence**. You can also click the **Go To...** menu at the top of the screen and select **Threat Intelligence**. -1. On the **Threat Intelligence** page, click **Add Source**.
Add Source -1. On the **Add New Source** page, click **Create** in the ThreatQ tile.
ThreatQ create icon +1. On the **Threat Intelligence** page, click **Add Source**. +1. On the **Add New Source** page, click **Create** in the ThreatQ tile.
ThreatQ create icon 1. The **Add New Source** page updates.
ThreatQ Add New Source 1. **Name**. Enter a name for the source. 1. **Description**. (Optional) Enter a description of the source. @@ -28,7 +28,9 @@ To do so, you simply configure a ThreatQ source in Cloud SIEM. You supply the in 1. **Client ID**. Enter your ThreatQ Client ID. 1. **Client Secret**. Enter your ThreatQ Client Secret. 1. **Poll Interval**. Enter how frequently, in minutes, that you want Cloud SIEM to collect indicators from ThreatQ. +1. **Use Expiration Dates from ThreatQ**. Use the indicators expiration dates set in ThreatQ. 1. **Custom Filters JSON**. (Optional) If you want, you can enter a JSON filter to specify the indicators you want to collect from ThreatQ. The example shown in the screenshot above, `[{“score”:{“+gte”:3}}]`, will select indicators whose score is greater than or equal to 3. +1. **Extra Headers**. Provide additional headers you want to add to each request in "Key: Value" format. 1. **Certificate**. (Optional) A PKCS format certificate is required to authenticate to your environment if you have an SSL API gateway in front of your on-premise ThreatQ service. ## ThreatQ sources in the Cloud SIEM UI diff --git a/docs/cse/integrations/enable-virustotal-enrichment.md b/docs/cse/integrations/enable-virustotal-enrichment.md index ff5d82250d..c915309477 100644 --- a/docs/cse/integrations/enable-virustotal-enrichment.md +++ b/docs/cse/integrations/enable-virustotal-enrichment.md @@ -37,8 +37,8 @@ VirusTotal enrichments are only added to Signals that are part of an Insight. ## Configure VirusTotal enrichment 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Integrations** select **Enrichment**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Integrations** select **Enrichment**. You can also click the **Go To...** menu at the top of the screen and select **Enrichment**. -1. On the **Enrichment** page, click the pencil icon for VirusTotal.
Edit button on the VirusTotal enrichment -2. On the **Edit VirusTotal Configuration** popup, enter your VirusTotal API Key, and click Update.
Edit VirusTotal Configuration pop-up +1. On the **Enrichment** page, click the pencil icon for VirusTotal.
Edit button on the VirusTotal enrichment +2. On the **Edit VirusTotal Configuration** popup, enter your VirusTotal API Key, and click Update.
Edit VirusTotal Configuration pop-up ## Example VirusTotal enrichment Example VirusTotal enrichment diff --git a/docs/cse/integrations/enrichments-and-indicators.md b/docs/cse/integrations/enrichments-and-indicators.md index 85e8cb56ac..357b7d45fd 100644 --- a/docs/cse/integrations/enrichments-and-indicators.md +++ b/docs/cse/integrations/enrichments-and-indicators.md @@ -31,10 +31,10 @@ Threat indicators, if set, will be displayed throughout the Cloud SIEM UI either | Label | Description | Icon | |:--|:--|:--| | **Malicious** | Malicious label | Malicious icon | -| **Suspicious** | Suspicious label | Suspicious icon | +| **Suspicious** | Suspicious label | Suspicious icon | | **Not Flagged** | Suspicious label | None | -No icon is displayed for Entities that with the **Not Flagged** label. +No icon is displayed for Entities with the **Not Flagged** label. :::note **Not Flagged** is not the default value (which is no indicator at all). Cloud SIEM will not automatically determine the indicator value; enrichments must explicitly set it. diff --git a/docs/cse/integrations/insight-enrichment-server.md b/docs/cse/integrations/insight-enrichment-server.md index 5fd0c67719..ca27d599b5 100644 --- a/docs/cse/integrations/insight-enrichment-server.md +++ b/docs/cse/integrations/insight-enrichment-server.md @@ -26,8 +26,6 @@ You configure enrichments in the server’s configuration file. The key settings The Insight Enrichment Server periodically polls Cloud SIEM for new Insights. If an Insight’s Entity is of the same type as the `entity_type` specified for an enrichment configured in the server’s configuration file, the server runs the enrichment for the Entity instance in the Insight. You can see an enrichment that has been added to an Insight on the **Enrichments** tab for an Insight.   -The enrichment shown below returned the IP address associated with the hostname that is the Entity for the Insight. - Example enrichment ## Create configuration file diff --git a/docs/cse/integrations/integrate-cse-with-taxii-feed.md b/docs/cse/integrations/integrate-cse-with-taxii-feed.md index 067f29b63e..43f38728b5 100644 --- a/docs/cse/integrations/integrate-cse-with-taxii-feed.md +++ b/docs/cse/integrations/integrate-cse-with-taxii-feed.md @@ -30,7 +30,7 @@ Cloud SIEM supports TAXII v1.1 and v1.2.  ## Configure the integration 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Threat Intelligence**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Threat Intelligence**. You can also click the **Go To...** menu at the top of the screen and select **Threat Intelligence**. -1. On the **Threat Intelligence** page, click **Add Source**.
Add Source +1. On the **Threat Intelligence** page, click **Add Source**. 1. On the **Add New Source** popup, click **TAXII Feed**.
TAXII Feed option 1. The **Add Source** page appears.
Add new source 1. **Name**. Enter a name for the feed. diff --git a/docs/cse/introduction-to-cloud-siem.md b/docs/cse/introduction-to-cloud-siem.md index 96920eb661..981679da28 100644 --- a/docs/cse/introduction-to-cloud-siem.md +++ b/docs/cse/introduction-to-cloud-siem.md @@ -28,7 +28,7 @@ import Iframe from 'react-iframe';  ### Access Cloud SIEM -To access Cloud SIEM, in the main Sumo Logic menu select **Cloud SIEM**.
Cloud SIEM menu option +To access Cloud SIEM, in the main Sumo Logic menu select **Cloud SIEM**.
Cloud SIEM menu option Cloud SIEM must be enabled by Sumo Logic before it is accessible to users in your organization. For more information, see [Onboarding Checklist for Cloud SIEM Administrators](/docs/cse/get-started-with-cloud-siem/onboarding-checklist-cse/). @@ -269,9 +269,9 @@ Cloud SIEM typically processes thousands or millions of records and boils them d Records, signals, and insights -On the Cloud SIEM main page, you'll see a panel similar to this one. In this case, 199 thousand records have been ingested and processed into just 51 Signals. Some Signals could be false alarms, but many are worth investigating anyway. But, 51 is still way too many for the average SOC analyst to sift through every day. So, how do you know which Signals to pay attention to first? +On the Cloud SIEM main page, you'll see a panel similar to this one. In this case, 52 thousand records have been ingested and processed into 4 thousand Signals. Some Signals could be false alarms, but many are worth investigating anyway. But, 4 thousand is still way too many for the average SOC analyst to sift through every day. So, how do you know which Signals to pay attention to first? -Cloud SIEM takes everything one step further and correlates those Signals into a manageable number of Insights. Here, just four Insights were created out of 51 Signals. +Cloud SIEM takes everything one step further and correlates those Signals into a manageable number of Insights. Here, just one Insight was created out of all those Signals. An Insight is a group of Signals clustered around a single entity. An Insight is created when the sum of the severity scores of Signals with the same entity goes above a certain activity score within a certain timeframe. By default, this is an activity score of 12 within the last 14 days. For example, if a rule was triggered with a severity of 5, and then ten days later another rule with the same entity and a severity of 5 was triggered, the total activity score would only be 10 in the last 14 days, so an Insight would not be created. However, if those same two rules had a severity score of 7, an Insight would be created. @@ -322,17 +322,17 @@ However, sometimes you may want to investigate deeper, to really understand what The Signals tab lists all the Signals created by rules that have been triggered in your system in the last 14 days, by default. Signals provide summaries of potential security threats. Remember, not all Signals are security incidents. After all, there are legitimate reasons why someone might be logged in to two different devices at the same time, or why there have been several failed password attempts on an account. -Signals +Signals When you click into a Signal, you’ll have the option to see the full details of the record that triggered it. This includes information like the IP address, geolocation, threat level, and other information that can aid you in your investigation. -Signals details +Signals details #### Entities The Entities tab lists all the entities that your rules have detected in the last 14 days, by default. Each entity has an Activity Score associated with it. The activity score is the sum of all the severity scores of all the unique signals associated with that entity. When an entity’s activity score reaches at least 12, an Insight is created. If you have several entities with relatively high activity scores, they might be a good starting point for a threat hunt. -Entities tab +Entities tab ### Bring it back to Sumo Logic search diff --git a/docs/cse/match-lists-suppressed-lists/create-match-list.md b/docs/cse/match-lists-suppressed-lists/create-match-list.md index 33c26ad575..6aaa37e445 100644 --- a/docs/cse/match-lists-suppressed-lists/create-match-list.md +++ b/docs/cse/match-lists-suppressed-lists/create-match-list.md @@ -82,7 +82,7 @@ You can also create and manage Match Lists with Cloud SIEM's REST [API](/docs/cs ::: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Match Lists**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Match List**. You can also click the **Go To...** menu at the top of the screen and select **Match List**. -1. Click **Create**.
Create match list +1. Click **Create**. 1. On the **New Match List** popup, enter the following: 1. **Name**. Name of the Match list. If you are creating a standard Match List, make sure the name matches the standard Match List name. For more information, see [Standard Match Lists](/docs/cse/match-lists-suppressed-lists/standard-match-lists#standard-match-lists). We recommend no embedded spaces in list names. For example, instead of *my list*, use *my_list*. 1. **Description**. Enter a description for the list. Descriptions for standard Match Lists can be found in [Standard Match Lists](/docs/cse/match-lists-suppressed-lists/standard-match-lists#standard-match-lists). @@ -92,15 +92,15 @@ You can also create and manage Match Lists with Cloud SIEM's REST [API](/docs/cs Once you create a Match List, it's not possible to change its **Target Column**. ::: 1. Click **Create**.
New match list -1. The Match List now appears on the **Match Lists** page. 
Match list added +1. The Match List now appears on the **Match Lists** page. 1. Click the name of the Match List to open it. -1. On the **Match List > Details** page, click **ADD LIST ITEM**.
Match list add list item +1. On the **Match List > Details** page, click **Add List Item**. 1. On the **New Match List Item** popup, enter: * **Value**. The value of the entity. Make sure the value you enter is of the same type as the type you selected as the Target Column for the list. For example, if the Target Column is `Domain`, enter a domain. * **Description**. (Optional) Enter a description of the entity instance you entered. * **Expiration**. (Optional) The date and time at which the list item should be removed from the list. - * Click **Add** to add the item to the list.
New match list item -1. The item now appears in the Match List.
Item added + * Click **Add** to add the item to the list. +1. The item now appears in the Match List. ## Import a Match List diff --git a/docs/cse/match-lists-suppressed-lists/custom-match-list-columns.md b/docs/cse/match-lists-suppressed-lists/custom-match-list-columns.md index c68ca884dd..e5bb677563 100644 --- a/docs/cse/match-lists-suppressed-lists/custom-match-list-columns.md +++ b/docs/cse/match-lists-suppressed-lists/custom-match-list-columns.md @@ -22,7 +22,7 @@ To see the custom columns that have been defined in your environment: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Match Lists**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Match List**. You can also click the **Go To...** menu at the top of the screen and select **Match List**. 1. On the **Match Lists** page, click **Custom Columns**.
Match lists -1. The **Custom Columns** page lists the custom columns that have been defined in your environment.
Custom columns +1. The **Custom Columns** page lists the custom columns that have been defined in your environment. ## Create a Custom Column diff --git a/docs/cse/match-lists-suppressed-lists/suppressed-lists.md b/docs/cse/match-lists-suppressed-lists/suppressed-lists.md index 90c87a2b2f..c3810e5d17 100644 --- a/docs/cse/match-lists-suppressed-lists/suppressed-lists.md +++ b/docs/cse/match-lists-suppressed-lists/suppressed-lists.md @@ -83,14 +83,14 @@ Perform the steps below to create a Suppressed List and add an indicator to it u If you want to create a custom Target Column, click **Manage Custom Columns**. For more information, see [Custom Match List Columns](/docs/cse/match-lists-suppressed-lists/custom-match-list-columns). ::: 1. Click **Create**. -1. The Suppressed List now appears on the **Suppressed Lists** page. 
Suppressed lists page +1. The Suppressed List now appears on the **Suppressed Lists** page. 1. Click the name of the Suppressed List to open it. -1. On the **Suppressed List > Details** page, click **ADD LIST ITEM**.
Add list item +1. On the **Suppressed List > Details** page, click **Add List Item**.
Add list item 1. On the **New Suppressed List Item** popup, enter: 1. **Value**. The value of the entity. Make sure the value you enter is of the same type as the type you selected as the Target Column for the list. For example, if the Target Column is Domain, enter a domain. 1. **Description**. (Optional) Enter a description of the list item. 1. **Expiration**. (Optional) The date and time at which the list item should be removed from the list. - 1. Click **Add** to add the item to the list.
New item + 1. Click **Add** to add the item to the list. 1. The item now appears on the list. ## Import a list of indicators  diff --git a/docs/cse/records-signals-entities-insights/about-signal-suppression.md b/docs/cse/records-signals-entities-insights/about-signal-suppression.md index 627483f11c..e52103246c 100644 --- a/docs/cse/records-signals-entities-insights/about-signal-suppression.md +++ b/docs/cse/records-signals-entities-insights/about-signal-suppression.md @@ -21,7 +21,7 @@ Signal suppression can occur for a variety of reasons, including [Entity suppres By default, Signals are automatically suppressed for 72 hours. You can change this value to anywhere from 24 hours to 72 hours with the **Global Signal Suppression** setting on the **Insight Detection** page. See [Set Insight Generation Window and Threshold](/docs/cse/records-signals-entities-insights/set-insight-generation-window-threshold/). -Detection threshold settings +Detection threshold settings ### Override global Signal suppression @@ -45,9 +45,9 @@ You can suppress multiple Entities at once on the [Entities list page](/docs/cse Suppression on the Entities page -When you checkmark one or more Entities, the **Update Suppression** button appears. When you click it you’re prompted to set the suppression state for the select Entities. You can also create a .csv file with your suppression changes, and use the **Import Metadata** button to upload it to Cloud SIEM. For details, see the [View and Manage Entities](/docs/cse/records-signals-entities-insights/view-manage-entities) topic. You can see what Entities are currently suppressed on the **Entities** page by filtering the list by **Suppressed**. +When you checkmark one or more Entities, the **Update Suppression** button appears. When you click it you’re prompted to set the suppression state for the select Entities. You can also create a .csv file with your suppression changes, and use the **Import Metadata** button to upload it to Cloud SIEM. For details, see the [View and Manage Entities](/docs/cse/records-signals-entities-insights/view-manage-entities) topic. -Suppressed Entities +You can see what Entities are currently suppressed on the **Entities** page by filtering the list by **Suppressed**.
Suppressed Entities ## Suppress by indicator diff --git a/docs/cse/records-signals-entities-insights/configure-custom-insight.md b/docs/cse/records-signals-entities-insights/configure-custom-insight.md index 9c860c0ca4..5d43e1f923 100644 --- a/docs/cse/records-signals-entities-insights/configure-custom-insight.md +++ b/docs/cse/records-signals-entities-insights/configure-custom-insight.md @@ -24,18 +24,13 @@ There are two ways you can define a Custom Insight. You can specify that the Ins Which method should you use? The difference is whether you’re going to create an Insight based on the name of the rule that fired the Signal, or based on the name of the Signal that was fired. Typically, Signals that a rule generates have the same name as the rule. That is not the case with Cloud SIEM’s normalized rules. That’s because normalized rules, for example [Normalized Threat rules](/docs/cse/rules/normalized-threat-rules/), are written to work with multiple data sources. The names of the Signals that a normalized rule fires vary by data source. So, if you want your Custom Insight configuration to generate Insights for Signals fired by normalized rules, you should base it on Signal names, rather than rule names. When the conditions of a Custom Insight configuration are met during the currently configured [detection window](/docs/cse/records-signals-entities-insights/set-insight-generation-window-threshold/), an Insight will be generated for each Entity involved. In other words, if each of the Signals in a Custom Insight configuration fired on a different Entity, an Insight will be created on each of those Entities. The generated Insights will include not only the Signals that it fired on, but also any related Signals. - -This example Custom Insight configuration will generate an Insight as a result of the **Mimecast - Message with Virus Detections from IP** rule firing a Signal.  - -Custom Insight example -   ## Create a Custom Insight To create a Custom Insight: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu, select **Content > Custom Insights**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Custom Insights**. You can also click the **Go To...** menu at the top of the screen and select **Custom Insights**. -2. Click **Create** on the **Custom Insights** page.
Custom Insights page +2. Click **Create** on the **Custom Insights** page. 3. The **Configure the Custom Insight** popup appears.
Configure an Insight 4. In the **Name** field, enter a name for the Custom Insight. 5. If you want the Custom Insight to be generated based on one or more rules firing Signals, jump to step 6, below. Otherwise:  @@ -61,8 +56,9 @@ To create a Custom Insight: 1. Select a default severity, one of **Low**, **Medium**, **High**, or **Critical**.  1. **Minimum Signal Severity** and **Insight Severity**. Enter a minimum Signal severity and associated Insight severity value. For example, if you enter 8 and select high, if any Signal in the Insight has a severity of 8 or higher, the custom Insight will have High severity.  1. If desired, you can enter a minimum Signal severity value for other Insight severity levels. For example, you could configure a minimum Signal severity of 4 as the threshold for an Insight severity level of Medium. If you do define multiple thresholds, we honor them from highest to lowest. For example, with the following configuration: + * If the highest signal severity was at least 3, severity is Low. + * If the highest Signal severity was at least 5, severity is Medium. * If the highest Signal severity was at least 7, severity is Critical. - * If the highest Signal severity was at least 5, severity is Medium. - * If the highest signal severity was at least 3, severity is Low.
Example dynamic severity +
Example dynamic severity 11. If desired, select [Tags](/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules/) that you want assigned to the Custom Insight.  12. Click **Submit** to save your Custom Insight configuration. diff --git a/docs/cse/records-signals-entities-insights/configure-entity-lookup-table.md b/docs/cse/records-signals-entities-insights/configure-entity-lookup-table.md index 860577175d..8ae0cdc2e6 100644 --- a/docs/cse/records-signals-entities-insights/configure-entity-lookup-table.md +++ b/docs/cse/records-signals-entities-insights/configure-entity-lookup-table.md @@ -65,7 +65,7 @@ After you’ve created your Entity Lookup Table in the Sumo Logic Library, you c 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Entities** select **Normalization**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Entities** select **Normalization**. You can also click the **Go To...** menu at the top of the screen and select **Normalization**. 1. On the **Entity Normalization** page, click **Lookup Tables**. 1. Click **Create** on the **Lookup Tables** tab. -1. The **Existing Lookup Table** popup appears.
Existing Lookup Table dialog +1. The **Existing Lookup Table** popup appears.
Existing Lookup Table dialog 1. **Type**. Choose the type of normalization you want to set up. * **Host ID to Normalized Hostname**. Maps unique host IDs to recognizable hostnames. * **User ID to Normalized Username**. Maps unique user IDs to recognizable usernames. diff --git a/docs/cse/records-signals-entities-insights/create-custom-entity-type.md b/docs/cse/records-signals-entities-insights/create-custom-entity-type.md index 057736e157..0f442af310 100644 --- a/docs/cse/records-signals-entities-insights/create-custom-entity-type.md +++ b/docs/cse/records-signals-entities-insights/create-custom-entity-type.md @@ -22,7 +22,7 @@ Just as for Entities of built-in types listed above—IP addresses, MAC addresse To create a custom Entity type: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Entities** select **Custom Types**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Entities** select **Custom Types**. You can also click the **Go To...** menu at the top of the screen and select **Custom Types**. -1. Click **Create** on the **Custom Entity Types** page. 
Custom Entity types page +1. Click **Create** on the **Custom Entity Types** page.  2. The **Create Custom Entity Type** popup appears.
Create custom Entity type 3. **Name**. Enter a meaningful name for the custom Entity type. The name can include alphanumeric characters and spaces. The name you enter will appear as the **Name** of the custom Entity type on the **Custom Entity Type** page.  4. **Identifier**. Enter a unique identifier for the custom Entity type. The Identifier can include lowercase alphanumeric characters. The Identifier of the Entity type doesn’t appear in the Cloud SIEM UI, but is used by the Cloud SIEM backend. diff --git a/docs/cse/records-signals-entities-insights/entity-criticality.md b/docs/cse/records-signals-entities-insights/entity-criticality.md index 1585604e0b..bb7a356ef5 100644 --- a/docs/cse/records-signals-entities-insights/entity-criticality.md +++ b/docs/cse/records-signals-entities-insights/entity-criticality.md @@ -31,7 +31,7 @@ You can configure both the detection window and the threshold Activity Score for ## Define a Criticality 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Entities** select **Criticality**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu select **Configuration**, and then under **Cloud SIEM Entities** select **Criticality**. You can also click the **Go To...** menu at the top of the screen and select **Criticality**. -1. On the **Entity Criticality** page, click **Create**. 
Entity Criticality dialog +1. On the **Entity Criticality** page, click **Create**.  1. The **Create Entity Criticality** popup appears.
Create Entity Criticality dialog 2. **Name**. Enter a name.  3. **Severity Expression**. Enter a formula for adjusting a severity value. You can use a plus sign (+), minus sign (-), an asterisk (\*), or a forward slash (/). Enter the formula in this format: `severity+2 ` @@ -43,5 +43,5 @@ You can associate a Criticality with one or more Entities.  1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). Click **Entities** at the top of the screen.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Entities**. You can also click the **Go To...** menu at the top of the screen and select **Entities**. 1. Navigate to the Entity you want to assign a Criticality and click on it to display the **Entity Details** page.  -2. On the **Entity Details** page, click the **Criticality** field to display a list of Criticalities.
Entity criticality details +2. On the **Entity Details** page, click the **Criticality** field to display a list of Criticalities.
Entity criticality details 3. Click a Criticality to apply it to the Entity. diff --git a/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules.md b/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules.md index 8211acbdbe..df7c68e8ee 100644 --- a/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules.md +++ b/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules.md @@ -66,7 +66,7 @@ difference is where you do the tagging.  1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Rules**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Rules**. You can also click the **Go To...** menu at the top of the screen and select **Rules**. 1. Navigate to a custom rule. 1. The UI for tagging is at the bottom of the **Then Create a Signal** area of the **Rule Editor**. -1. To add a tag, follow the instructions in [Add a schema key tag](#applya-schema-key-tag) or [Add a keyword tag](#apply-a-keyword-tag).
Tag a rule +1. To add a tag, follow the instructions in [Add a schema key tag](#applya-schema-key-tag) or [Add a keyword tag](#apply-a-keyword-tag).
Tag a rule ### UI for tagging an Entity @@ -89,7 +89,7 @@ Note that in addition to tags that you manually assign to an Insight, an Insight 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Custom Insights**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Custom Insights**. You can also click the **Go To...** menu at the top of the screen and select **Custom Insights**. 1. Navigate to a custom Insight. 1. The UI for tagging is at the bottom of the **Then Create a Signal** area of the Insight Editor. -1. To add a tag, follow the instructions in [Add a schema key tag](#applya-schema-key-tag) or [Add a keyword tag](#apply-a-keyword-tag).
Tag a Custom Insight +1. To add a tag, follow the instructions in [Add a schema key tag](#applya-schema-key-tag) or [Add a keyword tag](#apply-a-keyword-tag).
Tag a Custom Insight ## Apply a schema key tag @@ -104,8 +104,8 @@ Note that in addition to tags that you manually assign to an Insight, an Insight 1. Navigate to the Rule, Entity, or Insight to which you want to add a tag, as described in [Find the tagging UI](#find-the-tagging-ui). 1. In the tagging section, click the chevron icon.
Chevron icon 1. A list of keyword tags that have already been assigned to items of the current type (Rule, Entity, or Insight) appears. You can select an existing tag, or add a new one. Enter text in the field to see a list of matching values.
Freeform tag list -1. To add a new tag, enter it and press Return.
Add freeform tag  -1. The tag is added to the item.
Freeform tag added  +1. To add a new tag, enter it and press Return. +1. The tag is added to the item.  ## Search by tag @@ -113,23 +113,20 @@ Note that in addition to tags that you manually assign to an Insight, an Insight 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). Near the top of the screen, click in the Cloud SIEM search area and then click the funnel icon.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Search Cloud SIEM**, and click the funnel icon. You can also click the **Go To...** menu at the top of the screen and select **Search Cloud SIEM**.
Funnel icon 1. Select **Insights**, **Signals**, or **Entities** from the **Sources** list.
Sources -1. Select **Tags** from the **Fields** list.
Tags field -1. Choose **contain** or **do not contain** from the **Operators** list.
Operators +1. Select **Tags** from the **Fields** list.
Tags field +1. Choose **contain** or **do not contain** from the **Operators** list.
Operators 1. Select a tag from either the **Schema Keys** or **Keyword Tags** list. If you select a tag from the **Schema Keys** list, you are prompted to select a value, and items that match are listed. If you select a tag from the **Keywords list**, items that match are listed. ### Search Rules by tag 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > Rules**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > Rules**. You can also click the **Go To...** menu at the top of the screen and select **Rules**. -1. Click in the **Filters** area and select **Tags** from the **Fields** list.
Search rules by tag -1. Choose **contain** or **do not contain** from the **Operators** list.
Operators +1. Click in the **Filters** area and select **Tags** from the **Fields** list.
Search rules by tag +1. Choose **contain** or **do not contain** from the **Operators** list.
Operators 1. Select a tag from either the **Schema Keys** or **Keyword Tags** list. If you select a tag from the **Schema Keys** list, you are prompted to select a value, and items that match are listed. If you select a tag from the **Keywords Tags** list, items that match are listed. Note that if an item has a Mitre-related tag, an icon appears next to it. Click the icon to view a Mitre page on the Tactic or Technique. -Search results - - ### Filter a list view by clicking a tag -On the Insights, Signals, Rules, or Entities page, you can click a tag to filter the list. For example, if you click the **Tactic:TA0005 - Defense Evasion** tag on an Insight, like this: +On the Insights, Signals, Rules, or Entities page, you can click a tag to filter the list. For example, if you click the **Tactic: TA0005 - Defense Evasion** tag on an Insight, like this: Filter list by tag diff --git a/docs/cse/records-signals-entities-insights/view-manage-entities.md b/docs/cse/records-signals-entities-insights/view-manage-entities.md index 22ecf20e8e..3fdc2125dc 100644 --- a/docs/cse/records-signals-entities-insights/view-manage-entities.md +++ b/docs/cse/records-signals-entities-insights/view-manage-entities.md @@ -58,9 +58,6 @@ When a Signal is fired, if an Entity doesn’t already exist in Cloud SIEM for t [**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). To view Entities, in the main Sumo Logic menu select **Cloud SIEM > Entities**. You can also click the **Go To...** menu at the top of the screen and select **Entities**. - -Here’s a screenshot of the Entities page. - Entities page @@ -71,34 +68,43 @@ Here’s a screenshot of the Entities page. | c | In this area you can sort Entities by Activity Score, Name, or Type.  | | d | The Import Metadata option allows you to upload a .csv file of updates to Entity tags, suppression state, and Criticality, as described in [Update Multiple Entities](#update-multiple-entities). | | e | Shows the Entity Type and its value.  | -| f | The **Criticality** column shows whether a [Criticality](/docs/cse/records-signals-entities-insights/entity-criticality/) has been assigned to the Entity. A Criticality adjusts the severity of Signals for specific Entities based on some risk factor or other consideration. If a Criticality hasn't been assigned to an Entity, the column contains "default". | -| g | The current Activity Score for the Entity, which by default is the sum of the severities of the Signals that have fired on the Entity over the previous two weeks. For more information, see [Understanding Entity Activity Scores](/docs/cse/get-started-with-cloud-siem/insight-generation-process#understanding-entity-activity-scores), in the *Insight Generation Process* topic. | -| h | If you see a link below the Entity value, it’s a [tag](/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules/). You can click it to filter Entities by that tag. | -| i | If an Entity has the **Suppressed** indicator, that means that Signals will not be fired on the Entity.   | +| f | If an Entity has the **Suppressed** indicator, that means that Signals will not be fired on the Entity. | +| g | The **Criticality** column shows whether a [Criticality](/docs/cse/records-signals-entities-insights/entity-criticality/) has been assigned to the Entity. A Criticality adjusts the severity of Signals for specific Entities based on some risk factor or other consideration. If a Criticality hasn't been assigned to an Entity, the column contains "default". | +| h | The current Activity Score for the Entity, which by default is the sum of the severities of the Signals that have fired on the Entity over the previous two weeks. For more information, see [Understanding Entity Activity Scores](/docs/cse/get-started-with-cloud-siem/insight-generation-process#understanding-entity-activity-scores), in the *Insight Generation Process* topic. | +| i | The total amount of Signal severity for the Entity. | + +If you see a link below the Entity value, it’s a [tag](/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules/). You can click it to filter Entities by that tag. ## About the Entities Details page When you click an Entity on the **Entities** page, a details page for the Entity appears. -Entity details page +Entity details page | Letter | Description | |:--|:--| -| a | Suppression slider. Shows whether or not the Entity is currently [suppressed](/docs/cse/records-signals-entities-insights/about-signal-suppression). You can use the slider to suppress the Entity so that it is excluded from the Insight generation process.  | -| b | **Tags**. Lists any [tags](/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules/) assigned to the Entity. You can add a new tag, select a tag to assign, or remove a tag from the Entity. | -| c | **Criticality**. An Entity’s [Criticality](/docs/cse/records-signals-entities-insights/entity-criticality/) is a setting that adjusts the severity of Signals that fire on the Entity, based on a risk factor or other consideration. You can reset the Criticality here. | -| d | **Metadata**. This section lists the contents of enrichment fields that were added during Record processing. | -| e | **Inventory**. If the selected Entity is standard Entity type (as opposed to a custom Entity type), this area provides selected information about the Inventory object associated with the Entity. (Inventory information is not provided for custom entity types.) Inventory data is customer or 3rd-party provided information that describes devices and users along with contact information and job descriptions. Cloud SIEM joins inventory data on demand with data from Entities in Insights data to provide context to Signals. | -| f | **Notes**. Contains any notes added to the Entity.| -| g | **Audit Log**. This area will list any audit events that have been logged for the Entity. An audit log is generated each time an Entity is suppressed or unsuppressed.| -| h | **Recent Activity**. Provides a count of how many Signals or Insights included the Entity within the last 30 days. Click the plus sign (+) next to **Signals** or **Insights** to expand the list. | -| i | **Activity tab**. This tab displays a visualization of Signals on the Entity over time.The x-axis is time, the y-axis is severity. The icons represent Signals. -| j | **Enrichments** tab. If you use Cloud SIEM’s automation as a service, Entity enrichments obtained from Cloud SOAR may be available on this tab. | -| k | **Entity Timeline**. A timeline appears for the Entity's activity over a three-day period. For more information, see [About the Entity Timeline tab](#about-the-entity-timeline-tab).| -| l | **Create Insight**. You can use this option to create an Insight on the Entity, as described below in [Create an Insight](#create-an-insight), below. | -| m | The **Current State** section lists Signals that were generated for the Entity during the current [Detection Window](/docs/cse/records-signals-entities-insights/set-insight-generation-window-threshold/) that are not already part of an Insight. (The Detection Window is the period over which Cloud SIEM evaluates Signals, which is 14 days, by default. The Detection Window is configured on the **Content > Custom Insights** page in the Cloud SIEM UI.) | -| n | The **Prior Activity** section lists Signals that were generated for the Entity prior to the current Detection window, and all Insights for the Entity.  | +| a | **Suppression**. Shows whether or not the Entity is currently [suppressed](/docs/cse/records-signals-entities-insights/about-signal-suppression). You can use the slider to suppress the Entity so that it is excluded from the Insight generation process.  | +| b | **Automations**. Click to view [automations](/docs/cse/automation/automations-in-cloud-siem/#run-an-automation-manually-on-entities) available to be run on the Entity. | +| c | **Tags**. Lists any [tags](/docs/cse/records-signals-entities-insights/tags-insights-signals-entities-rules/) assigned to the Entity. You can add a new tag, select a tag to assign, or remove a tag from the Entity. | +| d | **Criticality**. An Entity’s [Criticality](/docs/cse/records-signals-entities-insights/entity-criticality/) is a setting that adjusts the severity of Signals that fire on the Entity, based on a risk factor or other consideration. You can reset the Criticality here. | +| e | **Signal Severity Total**. The total amount of Signal severity for the Entity. | +| f | **Indicators**. The indicators on the Entity, whether from enrichments or threat intelligence. | +| g | **Metadata**. This section lists the contents of enrichment fields that were added during Record processing. | +| h | **Network Blocks**. [Network blocks](/docs/cse/administration/create-use-network-blocks/) for the Entity. | +| i | **Inventory**. If the selected Entity is standard Entity type (as opposed to a custom Entity type), this area provides selected information about the Inventory object associated with the Entity. (Inventory information is not provided for custom entity types.) Inventory data is customer or 3rd-party provided information that describes devices and users along with contact information and job descriptions. Cloud SIEM joins inventory data on demand with data from Entities in Insights data to provide context to Signals. | +| j | **Notes**. Contains any notes added to the Entity.| +| k | **Audit Log**. This area will list any audit events that have been logged for the Entity. An audit log is generated each time an Entity is suppressed or unsuppressed.| +| l | **Recent Activity**. Provides a count of how many Signals or Insights included the Entity within the last 30 days. Click the plus sign (+) next to **Signals** or **Insights** to expand the list. | +| m | **Activity**. This tab displays a visualization of Signals on the Entity over time.The x-axis is time, the y-axis is severity. The icons represent Signals. +| n | **Enrichments** tab. If you use Cloud SIEM’s automation as a service, Entity enrichments obtained from Cloud SOAR may be available on this tab. | +| o | **Timeline**. A timeline appears for the Entity's activity over a three-day period. For more information, see [About the Entity Timeline tab](#about-the-entity-timeline-tab).| +| p | **Related Entities**. Entities related to the current Entity. | +| q | **Automations**. [Automations](/docs/cse/automation/automations-in-cloud-siem/#view-results-of-an-automation) that have been run on the Entity. | +| r | **Create Insight**. You can use this option to create an Insight on the Entity, as described below in [Create an Insight](#create-an-insight), below. | +| s | The **Current State** section lists Signals that were generated for the Entity during the current [Detection Window](/docs/cse/records-signals-entities-insights/set-insight-generation-window-threshold/) that are not already part of an Insight. (The Detection Window is the period over which Cloud SIEM evaluates Signals, which is 14 days, by default. The Detection Window is configured on the **Content > Custom Insights** page in the Cloud SIEM UI.) | + +Below the **Current State** section there may be a **Prior Activity** section. This section lists Signals that were generated for the Entity prior to the current Detection window, and all Insights for the Entity.  ## About the Entity Timeline tab @@ -120,10 +126,8 @@ You can create an Insight for an Entity based on one or more Signals on the Enti Create Insight - The page refreshes and shows the selected Signals grouped in a new Insight. -Signals grouped in Insight ## Update multiple Entities @@ -134,11 +138,12 @@ or Criticality for one or more Entities. 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). Click **Entities** at the top of the screen.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu select **Cloud SIEM > Entities**. You can also click the **Go To...** menu at the top of the screen and select **Entities**. 1. Note that there is a checkbox at the left end of each Entity row, and one above the Entities list. 
Entities page -1. Click the top checkbox to select all of the Entities on the page, or click the checkbox next to each Entity you want to update.

Update options -1. Note that once you select an Entity, three options appear at the top of the Entities list. See the instructions for each option below: +1. Click the top checkbox to select all of the Entities on the page, or click the checkbox next to each Entity you want to update. +1. Note that once you select an Entity, three options appear at the top of the Entities list.
Update options +
See the instructions for each option below: * [Update Tags](#update-tags) * [Update Suppression](#update-suppression) - * [Update Criticalities](#update-criticalities) + * [Update Criticality](#update-criticality) #### Update tags @@ -159,11 +164,11 @@ or Criticality for one or more Entities. 2. The **Update Suppression** popup appears, with the suppression toggle set to **Not Suppressed**.
Update suppression 3. If you want to unsuppress the selected Entities, click **Update Entity Suppression**. Otherwise, if you want to suppress the Entity, toggle the slider to **Suppressed**, supply a comment if desired, and then click **Update Entity Suppression**.  -#### Update Criticalities +#### Update Criticality -1. After selecting the Entities you want to update, click **Update Criticalities**.  -2. The **Update Criticalities** popup appears.
Update criticalities -3. If you want to assign default Criticality to the selected Entities, click **Update Entity Criticalities**. Otherwise, use the down arrow to view defined Criticalities, select one, and then click **Update Entity Criticalities**. +1. After selecting the Entities you want to update, click **Update Criticality**.  +2. The **Update Criticality** popup appears.
Update criticalities +3. If you want to assign default Criticality to the selected Entities, click **Update Entity Criticality**. Otherwise, use the down arrow to view defined Criticalities, select one, and then click **Update Entity Criticality**. ### Import Entity updates from a CSV file diff --git a/docs/cse/rules/before-writing-custom-rule.md b/docs/cse/rules/before-writing-custom-rule.md index 885dff5e33..ae84b1d7b0 100644 --- a/docs/cse/rules/before-writing-custom-rule.md +++ b/docs/cse/rules/before-writing-custom-rule.md @@ -41,9 +41,9 @@ Let’s say you’re going to write a rule that fires every time a successful Wi To find and review a log mapping: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Configuration**, and then under **Incoming Data** select **Log Mappings**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the top menu click **Configuration**, and then under **Cloud SIEM Integrations** select **Log Mappings**. You can also click the **Go To...** menu at the top of the screen and select **Log Mappings**. -1. You can use the filter area at the top of the **Log Mappings** page to search for a mapping by various options. The screenshot below shows the results when we enter the filter **Name matches wildcard pattern *46...**. Two mappings match. For each mapping, you can see how many times it’s been used in the last 24 hrs and also over the last 7 days. We’ll select the one that has been in use, rather than the one that hasn’t.
Selected mapping -1. Once you’ve opened the mapping, you’ll see the top of the page shows the Vendor, Product, and Event ID that is written to the Records produced by the mapping.
Mapping dialog -1. The **Fields** section of the page shows how raw message fields are mapped to Cloud SIEM schema attributes. In this mapping, `EventData.LogonProcessName` is mapped to `application`, `EventData.WorkstationName` is mapped to `device_hostname`, and so on. 
Fields on the mapping +1. You can use the filter area at the top of the **Log Mappings** page to search for a mapping by various options. The screenshot below shows the results when we enter the filter `Name matches wildcard pattern *4624`. A mapping matches. For the mapping, you can see how many times it’s been used in the last 24 hrs and also over the last 7 days. Select the mapping.
Selected mapping +1. Once you’ve opened the mapping, you’ll see the top of the page shows the Vendor, Product, and Event ID that is written to the Records produced by the mapping.
Mapping dialog +1. The **Fields** section of the page shows how raw message fields are mapped to Cloud SIEM schema attributes. In this mapping, `EventData.LogonProcessName` is mapped to `application`, `EventData.WorkstationName` is mapped to `device_hostname`, and so on. 
Fields on the mapping Now that we understand the mapping in Cloud SIEM, we can see we will want to be looking for logs where the `metadata_vendor` is “Microsoft”, `metadata_product` is “Windows”, and `metadata_deviceEventId` is “Security-4624”, and we will also want to use the `user_username` field to find users that don’t match our naming convention. @@ -103,7 +103,7 @@ Now we have a query we can use as the rule expression for our rule. Note that You can use an expression like this example in any rule type. Here is an example Match rule with the expression, shown in the Rules Editor. -Example in editor +Example in editor ## Degraded rules diff --git a/docs/cse/rules/import-yara-rules.md b/docs/cse/rules/import-yara-rules.md index 5fd4b9e18e..5f287d4ec4 100644 --- a/docs/cse/rules/import-yara-rules.md +++ b/docs/cse/rules/import-yara-rules.md @@ -19,8 +19,8 @@ To import YARA rules: 1. [**Classic UI**](/docs/cse/introduction-to-cloud-siem/#classic-ui). In the top menu select **Content > File Analysis**.
[**New UI**](/docs/cse/introduction-to-cloud-siem/#new-ui). In the main Sumo Logic menu, select **Cloud SIEM > File Analysis**. You can also click the **Go To...** menu at the top of the screen and select **File Analysis**. 1. Click **Add Source**. -1. On the **Add New Source** popup, click **Create** in the GitHub tile.
Create button -1. The **Add New Source** popup updates.
Add New Source dialog +1. On the **Add New Source** popup, click **Create** in the GitHub tile.
Create button +1. The **Add New Source** popup updates.
Add New Source dialog 1. **Name**. Enter a display name for the rule set to be imported. 1. **Description**. Describe the rule set. 1. Enabled. If you want Cloud SIEM to apply to rules upon import, leave the toggle set to Enabled. Otherwise, change it to Disabled. diff --git a/docs/cse/rules/rule-tuning-expressions.md b/docs/cse/rules/rule-tuning-expressions.md index f2b455f9b7..e3d76bf911 100644 --- a/docs/cse/rules/rule-tuning-expressions.md +++ b/docs/cse/rules/rule-tuning-expressions.md @@ -31,6 +31,16 @@ There is another benefit of using tuning built-in rules instead of writing custo You can apply multiple tuning expressions to a rule. You can assign a tuning expression to selected rules, or to all of your rules. You can also create a tuning expression without immediately assigning it to any rules. +### Example tuning expression + +Here’s what the example tuning expression looks like in the Cloud SIEM UI. + +Example expression + +## Writing a tuning expression + +Writing a tuning expression is just like writing a rule expression. A tuning expression can use metadata, record fields, and Cloud SIEM [rules language](/docs/cse/rules/cse-rules-syntax) functions. For more information, see [About rule expressions](/docs/cse/rules/about-cse-rules#about-rule-expressions). + Watch this micro lesson to learn how to create a rule tuning expression.