})
Integrations in App Central
diff --git a/docs/platform-services/automation-service/app-central/integrations/abnormal-security.md b/docs/platform-services/automation-service/app-central/integrations/abnormal-security.md
index 80aaf2a12f..a72ed30405 100644
--- a/docs/platform-services/automation-service/app-central/integrations/abnormal-security.md
+++ b/docs/platform-services/automation-service/app-central/integrations/abnormal-security.md
@@ -25,7 +25,11 @@ Abnormal Security provides advanced email security to prevent credential phishin
* **Get Employee Identity Analysis** *(Enrichment)* - Get employee identity analysis (Genome) data.
* **Get Employee Information** *(Enrichment)* - Get employee information.
-## Abnormal Security in Automation Service and Cloud SOAR
+## Configure Abnormal Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation/).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/abuse.ch-sslbl-feed.md b/docs/platform-services/automation-service/app-central/integrations/abuse.ch-sslbl-feed.md
index 8217e711ee..2f54b3ee3a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/abuse.ch-sslbl-feed.md
+++ b/docs/platform-services/automation-service/app-central/integrations/abuse.ch-sslbl-feed.md
@@ -22,7 +22,11 @@ An SSL certificate can be associated with one or more servers (IP address:port c
* I strongly recommend you to not use the aggressive version of the Botnet C2 IP blacklist as it definitely will cause false positives. If you want to reduce the amount of false positives, do not use this option. If you want to get maximum protection and do not care about false positives, you can enable the action by selecting the checkbox (not recommended).
* More info: 'https://sslbl.abuse.ch/'
-## Abuse.ch SSLBL Feed in Automation Service and Cloud SOAR
+## Configure Abuse.ch SSLBL Feed in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/abuseipdb.md b/docs/platform-services/automation-service/app-central/integrations/abuseipdb.md
index 9397267820..c366c5db2f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/abuseipdb.md
+++ b/docs/platform-services/automation-service/app-central/integrations/abuseipdb.md
@@ -29,7 +29,11 @@ Enrich IP addresses with reputation information gathered from AbuseIPDB.
4. Click on **Create Key**.
5. Copy the **API key**.
-## Configure AbuseIPDB
+## Configure AbuseIPDB in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
2. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/acronis.md b/docs/platform-services/automation-service/app-central/integrations/acronis.md
index 4b1f9df6aa..5f80714e3f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/acronis.md
+++ b/docs/platform-services/automation-service/app-central/integrations/acronis.md
@@ -24,7 +24,11 @@ Follow these steps to get your API key from Arconis.
1. Click **+ Create API Client** and enter a name.
})
1. Copy and save the Client ID, Secret, and Data center URL.
})
-## Acronis in Automation Service and Cloud SOAR
+## Configure Acronis in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/active-directory-v2.md b/docs/platform-services/automation-service/app-central/integrations/active-directory-v2.md
index 98a3a3d762..00b7078b05 100644
--- a/docs/platform-services/automation-service/app-central/integrations/active-directory-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/active-directory-v2.md
@@ -76,7 +76,11 @@ If an existing Windows Server is not available, follow these steps to set up a n
1. After rebooting, log back in and open **Active Directory Users and Computers**.
1. Verify that the domain is properly configured.
-## Active Directory V2 in Automation Service and Cloud SOAR
+## Configure Active Directory V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
### Required resources from an existing Active Directory installation
diff --git a/docs/platform-services/automation-service/app-central/integrations/active-directory.md b/docs/platform-services/automation-service/app-central/integrations/active-directory.md
index 290502d298..483ce8a958 100644
--- a/docs/platform-services/automation-service/app-central/integrations/active-directory.md
+++ b/docs/platform-services/automation-service/app-central/integrations/active-directory.md
@@ -34,6 +34,12 @@ Utilize user, group, and system information from Microsoft Active Directory.
* [LDAP3](https://github.com/cannatag/ldap3/blob/master/LICENSE.txt)
+## Configure Active Directory in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/airtable.md b/docs/platform-services/automation-service/app-central/integrations/airtable.md
index 8cdb9bb669..2e26dffceb 100644
--- a/docs/platform-services/automation-service/app-central/integrations/airtable.md
+++ b/docs/platform-services/automation-service/app-central/integrations/airtable.md
@@ -24,7 +24,11 @@ Updated: Jul 18, 2023**
1. Sign in to the Airtable platform with your email ID and password.
})
1. Create your token, refer to the [Developer hub page](https://airtable.com/developers/web/guides/personal-access-tokens).
-## Airtable in Automation Service and Cloud SOAR
+## Configure Airtable in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/akenza.md b/docs/platform-services/automation-service/app-central/integrations/akenza.md
index 0d1ade8541..b41b20fd67 100644
--- a/docs/platform-services/automation-service/app-central/integrations/akenza.md
+++ b/docs/platform-services/automation-service/app-central/integrations/akenza.md
@@ -30,7 +30,11 @@ Updated: Jul 18, 2023***
1. Log in to the Akenza platform with your email and password and follow the link for configuration.
1. Create API key from GUI of Akenza by locating to API key and by clicking on the button Generate API Key.
})
-## Akenza in Automation Service and Cloud SOAR
+## Configure Akenza in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/alienvault-otx.md b/docs/platform-services/automation-service/app-central/integrations/alienvault-otx.md
index f19f80188b..8d3ed2206f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/alienvault-otx.md
+++ b/docs/platform-services/automation-service/app-central/integrations/alienvault-otx.md
@@ -34,6 +34,12 @@ Enrich incident evidence with threat intelligence data from AlienVault OTX.
Threat Intelligence-Reputation
+## Configure AlienVault in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-anywhere.md b/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-anywhere.md
index e39b86f868..853df1201c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-anywhere.md
+++ b/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-anywhere.md
@@ -24,6 +24,12 @@ Search events, alarms, and update labels in AlienVault USM Anywhere.
* **Get Events AlienVault Daemon** (*Daemon*) - Automatically gather all available events.
* **Get Alarms AlienVault Daemon** (*Daemon*) - Automatically gather all available alarms.
+## Configure AlienVault USM Anywhere in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 17, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-central.md b/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-central.md
index c68c475354..b59adbfdc2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-central.md
+++ b/docs/platform-services/automation-service/app-central/integrations/alienvault-usm-central.md
@@ -18,6 +18,12 @@ Search events, alarms, and update labels in AlienVault USM Central.
* **List Deployments** (*Enrichment*) - List all available deployments.
* **AlienVault USM Central Alarms** (*Daemon*) - Automatically pull USM Central Alarms.
+## Configure AlienVault USM Central in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 26, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/alleantia.md b/docs/platform-services/automation-service/app-central/integrations/alleantia.md
index ac3e3a85c5..de93fd5b42 100644
--- a/docs/platform-services/automation-service/app-central/integrations/alleantia.md
+++ b/docs/platform-services/automation-service/app-central/integrations/alleantia.md
@@ -25,6 +25,12 @@ Alleantia software is a reference vendor for factory automation, energy and util
* **Get History Alarms** (*Enrichment*) - Returns the historical list of the alarms in the IoT Server sorted by ascending time.
* **Get Alarm Configuration** (*Enrichment*) - Returns the information on an alarm configured on the IoT Server.
+## Configure Alleantia in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 17, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/alphamountain.md b/docs/platform-services/automation-service/app-central/integrations/alphamountain.md
index 9c15b5db8e..e7384bea61 100644
--- a/docs/platform-services/automation-service/app-central/integrations/alphamountain.md
+++ b/docs/platform-services/automation-service/app-central/integrations/alphamountain.md
@@ -23,7 +23,11 @@ alphaMountain provides up-to-date domain and IP intelligence for cybersecurity i
In order to get a free trial please visit [https://www.alphamountain.ai/contact/](https://www.alphamountain.ai/contact/) to get your license key.
-## alphaMountain in Automation Service and Cloud SOAR
+## Configure alphaMountain in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/anomali-threatstream.md b/docs/platform-services/automation-service/app-central/integrations/anomali-threatstream.md
index 3667980f48..10e0ad73a6 100644
--- a/docs/platform-services/automation-service/app-central/integrations/anomali-threatstream.md
+++ b/docs/platform-services/automation-service/app-central/integrations/anomali-threatstream.md
@@ -15,6 +15,12 @@ Anomali ThreatStream (previously known as ThreatStream Optic) is Threat Intellig
* **Add Observable** (*Containment*) - To import structured threat data (observables) into ThreatStream, without requiring approval of the imported data through the ThreatStream UI.
* **Update Observable Tags** (*Containment*) - Enables you to add observable tags in bulk.
+## Configure Anomali ThreatStream in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 10, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/any.run.md b/docs/platform-services/automation-service/app-central/integrations/any.run.md
index 519a84b33f..2b21946806 100644
--- a/docs/platform-services/automation-service/app-central/integrations/any.run.md
+++ b/docs/platform-services/automation-service/app-central/integrations/any.run.md
@@ -21,7 +21,11 @@ Gather detonation data for files and URL using `ANY.RUN`.
Sign in to ANY.RUN. Click on your profile on the left menu. In the API and Limits tab generate your API KEY and copy it.
-## ANY.RUN in Automation Service and Cloud SOAR
+## Configure ANY.RUN in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/apivoid.md b/docs/platform-services/automation-service/app-central/integrations/apivoid.md
index 7c8f258d27..cf0cf5477b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/apivoid.md
+++ b/docs/platform-services/automation-service/app-central/integrations/apivoid.md
@@ -23,6 +23,12 @@ Utilize APIVOID to gather enrichment data during incident investigations.
* **Site Trustworthiness** (*Enrichment*) - Gather a site's trustworthiness score.
* **URL Reputation** (*Enrichment*) - Gather URL reputation information.
+## Configure APIVoid in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 14, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/arbor.md b/docs/platform-services/automation-service/app-central/integrations/arbor.md
index be5469172b..d483c61e02 100644
--- a/docs/platform-services/automation-service/app-central/integrations/arbor.md
+++ b/docs/platform-services/automation-service/app-central/integrations/arbor.md
@@ -20,6 +20,12 @@ Gather detail-rich data from Netscout Arbor alerts.
* **Mitigation Ongoing Polling** (*Enrichment*) - Presents data on whether the alert is still actively being mitigated.
* **Arbor Alerts Daemon** (*Daemon*) - Automatically pass alerts to Cloud SOAR.
+## Configure Arbor in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 22, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/arcanna.md b/docs/platform-services/automation-service/app-central/integrations/arcanna.md
index 42b9aaead7..17629d38a8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/arcanna.md
+++ b/docs/platform-services/automation-service/app-central/integrations/arcanna.md
@@ -23,7 +23,11 @@ Arcanna enables experts to train context-aware AI models which encompass their k
Log in to Arcanna platform using your credentials login on Arcanna AI using [this](https://elements.withsecure.com/) url.
-## Arcanna in Automation Service and Cloud SOAR
+## Configure Arcanna in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/arcsight-esm.md b/docs/platform-services/automation-service/app-central/integrations/arcsight-esm.md
index 9007db9780..3cf7ee065b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/arcsight-esm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/arcsight-esm.md
@@ -27,6 +27,12 @@ Work with cases and active lists in Micro Focus ArcSight ESM.
* **Get Cases Arcsight ESM Daemon** (*Daemon*) - Automatically pull ArcSight ESM Cases.
* **Get Security Event** (*Enrichment*) - Get Security Event related to Case.
+## Configure ArcSight ESM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 7, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/arcsight-logger.md b/docs/platform-services/automation-service/app-central/integrations/arcsight-logger.md
index 1ecc9faaa9..f9e35f6a6b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/arcsight-logger.md
+++ b/docs/platform-services/automation-service/app-central/integrations/arcsight-logger.md
@@ -15,6 +15,12 @@ Query events in Micro Focus ArcSight Logger.
* **Search Into Events Arcsight** (*Enrichment*) - Search events in ArcSight Logger.
+## Configure ArcSight Logger in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 31, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/armorblox.md b/docs/platform-services/automation-service/app-central/integrations/armorblox.md
index dca15d35ae..d117fe3c92 100644
--- a/docs/platform-services/automation-service/app-central/integrations/armorblox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/armorblox.md
@@ -20,6 +20,12 @@ Armorblox secures enterprise communications over email and other cloud office ap
* **List Incidents** *(Enrichment)* - Get a list of all the Incidents detected by Armorblox.
* **Update Incident Action** *(Containment)* - Update the action to be taken for an incident's objects.
+## Configure Armorblox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 4, 2023 (v1.0) - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/atlassian-confluence.md b/docs/platform-services/automation-service/app-central/integrations/atlassian-confluence.md
index 41bada2761..3a0411e99e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/atlassian-confluence.md
+++ b/docs/platform-services/automation-service/app-central/integrations/atlassian-confluence.md
@@ -19,10 +19,16 @@ Atlassian Confluence is a collaborative workspace tool for teams to create, shar
* **List Pages** *(Enrichment)* - Returns all pages.
* **List Spaces** *(Enrichment)* - Returns all spaces.
-## Atlassian Confluence configuration
+## Configure Atlassian Confluence configuration
To retrieve the API token, please refer to the following [guide](https://support.atlassian.com/atlassian-account/docs/manage-api-tokens-for-your-atlassian-account/).
+## Atlassian Confluenc in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 13, 2023 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-cloud.md b/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-cloud.md
index c9d52cea37..dc3c72761c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-cloud.md
+++ b/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-cloud.md
@@ -49,7 +49,11 @@ A revoked token no longer works and is permanently removed from your account. If
1. Select **Revoke** next to the API token that you want to revoke.
1. To revoke all API tokens for your account, select **Revoke all API tokens**.
-## Atlassian Jira Cloud in Automation Service and Cloud SOAR
+## Configure Atlassian Jira Cloud in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-v2.md b/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-v2.md
index 7c5a8a51b9..93d27890df 100644
--- a/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/atlassian-jira-v2.md
@@ -53,7 +53,11 @@ A revoked token no longer works and is permanently removed from your account. If
1. Select **Revoke** next to the API token that you want to revoke.
1. To revoke all API tokens for your account, select **Revoke all API tokens**.
-## Atlassian Jira V2 in Automation Service and Cloud SOAR
+## Configure Atlassian Jira V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/atlassian-jira.md b/docs/platform-services/automation-service/app-central/integrations/atlassian-jira.md
index 3a86cbb34c..bbfee16a31 100644
--- a/docs/platform-services/automation-service/app-central/integrations/atlassian-jira.md
+++ b/docs/platform-services/automation-service/app-central/integrations/atlassian-jira.md
@@ -33,6 +33,12 @@ This integration is built specifically for Jira OnPrem (Server and Data Center)
Ticketing System
+## Configure Atlassian Jira in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/atlassian-opsgenie.md b/docs/platform-services/automation-service/app-central/integrations/atlassian-opsgenie.md
index ff81d4e1bb..2593747b10 100644
--- a/docs/platform-services/automation-service/app-central/integrations/atlassian-opsgenie.md
+++ b/docs/platform-services/automation-service/app-central/integrations/atlassian-opsgenie.md
@@ -74,6 +74,12 @@ To run the other actions, you need to have an API from **Team Integrations**:
Please keep in mind that the API keys of the team integrations can only be used for the alerts/incidents of the specific team and the team-based configurations, whereas the API keys of the global integrations can be used for all of the API requests, including account-based configurations.
:::
+## Configure Atlassian OpsGenie in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 22, 2024 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/automox.md b/docs/platform-services/automation-service/app-central/integrations/automox.md
index 5ca83a1e97..75f977bd8e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/automox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/automox.md
@@ -32,7 +32,11 @@ Follow these steps to get your API key from Automox:
1. Choose a name for this key and then click the button to generate the new key.
})
1. Copy the API key.
})
-## Automox in Automation Service and Cloud SOAR
+## Configure Automox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-athena.md b/docs/platform-services/automation-service/app-central/integrations/aws-athena.md
index 27a287f787..5b596a9a93 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-athena.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-athena.md
@@ -30,7 +30,11 @@ To get access key and secret access key, you will need to follow these steps:
1. Click on the **Create New Access Key** button.
1. Your new access key and secret access key will be displayed on the screen. Make sure to copy and save them in a secure location as you will not be able to access them again.
-## Amazon Athena in Automation Service and Cloud SOAR
+## Configure Amazon Athena in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-cloudfront.md b/docs/platform-services/automation-service/app-central/integrations/aws-cloudfront.md
index 337ae22c4a..907c62b674 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-cloudfront.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-cloudfront.md
@@ -21,6 +21,12 @@ Amazon CloudFront integrates with AWS Identity and Access Management (IAM), a se
* **List Origin Access Identities** (*Enrichment*) - Lists origin access identities.
* **Get Origin Access Identity** (*Enrichment*) - Get the information about an origin access identity.
+## Configure AWS CloudFront in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 10, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-cloudtrail.md b/docs/platform-services/automation-service/app-central/integrations/aws-cloudtrail.md
index 8c07baee49..4826a5f324 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-cloudtrail.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-cloudtrail.md
@@ -26,6 +26,12 @@ Interact with AWS CloudTrail through Trails and Events.
* [AWS CloudTrail](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS CloudTrail in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 1, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-cloudwatchlogs.md b/docs/platform-services/automation-service/app-central/integrations/aws-cloudwatchlogs.md
index 02b1ecf103..4e56c421f9 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-cloudwatchlogs.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-cloudwatchlogs.md
@@ -30,6 +30,12 @@ Interact with AWS CloudWatch through Groups, Streams, Metric Filters, and Retent
* [AWS CloudWatch](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS CloudWatchLogs in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 16, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-ec2.md b/docs/platform-services/automation-service/app-central/integrations/aws-ec2.md
index 43a59e6292..d2877fe0aa 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-ec2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-ec2.md
@@ -46,6 +46,12 @@ Using the integration with EC2, you can enrich incidents with specific EC2 data,
* [AWS EC2](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS EC2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 9, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-eks.md b/docs/platform-services/automation-service/app-central/integrations/aws-eks.md
index bfdb659b42..57efe9ddaa 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-eks.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-eks.md
@@ -43,6 +43,12 @@ This integration provides comprehensive Kubernetes cluster insights, node and po
* [kubernetes](https://github.com/kubernetes/kubernetes/blob/master/LICENSE)
* [aws-cli](https://github.com/aws/aws-cli/blob/develop/LICENSE.txt)
+## Configure AWS EKS in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 18, 2024 (v1.0) - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-guardduty.md b/docs/platform-services/automation-service/app-central/integrations/aws-guardduty.md
index 64f5444566..4211271951 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-guardduty.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-guardduty.md
@@ -39,6 +39,12 @@ Interact with AWS GuardDuty during incident investigation.
* [AWS GuardDuty](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS GuardDuty in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 24, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-iam.md b/docs/platform-services/automation-service/app-central/integrations/aws-iam.md
index 7307703c47..e22048bf0c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-iam.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-iam.md
@@ -39,6 +39,12 @@ AWS IAM (Identity and Access Management) is a web service that helps securely co
* [AWS IAM](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS IAM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 1, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-inspector.md b/docs/platform-services/automation-service/app-central/integrations/aws-inspector.md
index c289f3ee6c..6824580193 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-inspector.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-inspector.md
@@ -22,6 +22,10 @@ Amazon Inspector enables you to analyze the behavior of your AWS resources and t
## Configure AWS Inspector in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-network-firewall.md b/docs/platform-services/automation-service/app-central/integrations/aws-network-firewall.md
index 5a400a7554..a23f8a83c3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-network-firewall.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-network-firewall.md
@@ -24,6 +24,12 @@ AWS Network Firewall is a stateful, managed, network firewall and intrusion dete
* [AWS Network Firewall](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS Network Firewall in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 24, 2024 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-private-certificate-authority.md b/docs/platform-services/automation-service/app-central/integrations/aws-private-certificate-authority.md
index ea2381c24c..4e8b7da020 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-private-certificate-authority.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-private-certificate-authority.md
@@ -27,6 +27,12 @@ AWS Private CA enables creation of private certificate authority (CA) hierarchie
* [AWS Private Certificate Authority](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS Private Certificate Authority in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 8, 2024 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-route53.md b/docs/platform-services/automation-service/app-central/integrations/aws-route53.md
index 5a030cb4a5..4fefa12ced 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-route53.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-route53.md
@@ -24,6 +24,12 @@ Interact with DNS records through AWS Route53.
* [AWS Route 53](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS Route53 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 24, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-s3.md b/docs/platform-services/automation-service/app-central/integrations/aws-s3.md
index 5fd153aa60..0b0f868b68 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-s3.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-s3.md
@@ -28,6 +28,12 @@ Interact with AWS S3 buckets, objects, and policies.
* [AWS S3](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS S3 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-security-hub.md b/docs/platform-services/automation-service/app-central/integrations/aws-security-hub.md
index bfe596e628..856c21f244 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-security-hub.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-security-hub.md
@@ -24,6 +24,12 @@ Interact with AWS Security Hub through Insights and Findings.
* **Update Finding** (*Containment*) - Update a finding with the specified information.
* **Update Insight** (*Containment*) - Update the specified insight.
+## Configure AWS Security Hub in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 28, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-simple-notification-service.md b/docs/platform-services/automation-service/app-central/integrations/aws-simple-notification-service.md
index 7da4c678ae..9ca59016e6 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-simple-notification-service.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-simple-notification-service.md
@@ -23,6 +23,10 @@ Amazon Simple Notification Service (SNS) is a pub/sub messaging and mobile notif
## Configure Amazon Simple Notification Service in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-sqs.md b/docs/platform-services/automation-service/app-central/integrations/aws-sqs.md
index 492014b6a2..4417f7824f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-sqs.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-sqs.md
@@ -24,6 +24,12 @@ Using the integration with SQS, you can gather current queues, add a new queue,
* [AWS SQS](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS SQS in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 16, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/aws-waf.md b/docs/platform-services/automation-service/app-central/integrations/aws-waf.md
index 4b76986b1c..36d92e253c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/aws-waf.md
+++ b/docs/platform-services/automation-service/app-central/integrations/aws-waf.md
@@ -32,11 +32,15 @@ AWS WAF is a web application firewall that helps protect web applications from a
* **List Web ACLs** (*Enrichment*) - Retrieves a list of WebACLSummary objects for the web ACLs that you manage.
* **Update IP Set** (*Containment*) - Updates the specified IPSet.
-
## External Libraries
* [boto3](https://github.com/boto/boto3/blob/develop/LICENSE)
+## Configure AWS WAF in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/axonius.md b/docs/platform-services/automation-service/app-central/integrations/axonius.md
index abf4fd7ab7..843a6200aa 100644
--- a/docs/platform-services/automation-service/app-central/integrations/axonius.md
+++ b/docs/platform-services/automation-service/app-central/integrations/axonius.md
@@ -40,7 +40,11 @@ To set this permission:
More info related to creating queries is [here](https://docs.axonius.com/docs/query-wizard-and-query-filter).
-## Axonius in Automation Service and Cloud SOAR
+## Configure Axonius in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/azure-ad.md b/docs/platform-services/automation-service/app-central/integrations/azure-ad.md
index 0c88de55fa..14d0fb48df 100644
--- a/docs/platform-services/automation-service/app-central/integrations/azure-ad.md
+++ b/docs/platform-services/automation-service/app-central/integrations/azure-ad.md
@@ -57,6 +57,11 @@ The following steps show how to create an Azure AD Application in order to work
1. Assign the app the role of User Administrator. This is required to perform action "Reset User Password".
* **Azure Active Directory** > **Roles and administrators** > **User Administrator** > **Add assignments** > **Your app** > **Add**.
+## Configure Azure AD in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/basic-tools.md b/docs/platform-services/automation-service/app-central/integrations/basic-tools.md
index e732104927..595717b89d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/basic-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/basic-tools.md
@@ -16,6 +16,14 @@ Basic Tools implement some utils method to use inside Playbook
* **Send Email** (*Notification*) - Send an email.
* **Payload Regex** (*Custom*) - use regular expressions to extract data from the payload.
+## Configure Basic Tools in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+Basic Tools executes without additional authentication.
+
## Change Log
* September 21, 2023 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/bitdefender-gravityzone.md b/docs/platform-services/automation-service/app-central/integrations/bitdefender-gravityzone.md
index b46f77735b..65ff734976 100644
--- a/docs/platform-services/automation-service/app-central/integrations/bitdefender-gravityzone.md
+++ b/docs/platform-services/automation-service/app-central/integrations/bitdefender-gravityzone.md
@@ -27,6 +27,12 @@ Layered Next-Gen Security for physical, virtual, and cloud environments provided
* **Policy Details** (*Enrichment*) - Get details of specific policy.
* **Remove From Blocklist** (*Containment*) - Remove file hashes from Blocklist.
+## Configure Bitdefender GravityZone in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 22, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/bitsight-security-performance-management.md b/docs/platform-services/automation-service/app-central/integrations/bitsight-security-performance-management.md
index 26c15bfcef..a515fe8087 100644
--- a/docs/platform-services/automation-service/app-central/integrations/bitsight-security-performance-management.md
+++ b/docs/platform-services/automation-service/app-central/integrations/bitsight-security-performance-management.md
@@ -24,7 +24,11 @@ BitSight offers the world's leading security ratings solution with a mission to
1. To generate API Token, after signing in, go to top right corner on the gear icon and select **Account** .
1. In the **API Token** section, click **Generate New Token (**this token will be used later in the Cloud SOAR configuration).
})
-## Configure BitSight Security Performance Manager Automation Service and Cloud SOAR
+## Configure BitSight Security Performance Manager in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/blueliv-community.md b/docs/platform-services/automation-service/app-central/integrations/blueliv-community.md
index 6120e312f8..697f0b3a6c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/blueliv-community.md
+++ b/docs/platform-services/automation-service/app-central/integrations/blueliv-community.md
@@ -17,6 +17,12 @@ Enrich incident evidence with threat intelligence data from Blueliv.
* **Recent Crime Servers** (*Enrichment*) - Returns full Crime Servers’ feed updates collected during the last 24 hours.
* **Last Crime Servers** (*Enrichment*) - Returns full Crime Servers’ feed updates collected during the last 15 minutes.
+## Configure Blueliv Community in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 19, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/blueliv.md b/docs/platform-services/automation-service/app-central/integrations/blueliv.md
index 58d18c2a3e..dac9353323 100644
--- a/docs/platform-services/automation-service/app-central/integrations/blueliv.md
+++ b/docs/platform-services/automation-service/app-central/integrations/blueliv.md
@@ -27,6 +27,12 @@ Enrich incident evidence with threat intelligence data from Blueliv.
* **List Modules** (*Enrichment*) - List Modules of your profile.
* **List Organizations** (*Enrichment*) - Get all Organizations(which are available on your Instance).
+## Configure Blueliv in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 13, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ca-service-desk.md b/docs/platform-services/automation-service/app-central/integrations/ca-service-desk.md
index 41b1e55ff4..20352edc69 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ca-service-desk.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ca-service-desk.md
@@ -20,6 +20,12 @@ Work with Resources within CA Service Desk.
* **Search Resource** (*Enrichment*) - Search resources.
* **Delete a Resource** (*Containment*) - Delete a resource.
+## Configure CA Service Desk in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 14, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/censys-v2.md b/docs/platform-services/automation-service/app-central/integrations/censys-v2.md
index 65c0aa63cf..0a32802e8f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/censys-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/censys-v2.md
@@ -20,6 +20,10 @@ Censys reduces your Internet attack surface by continually discovering unknown a
## Configure Censys V2 in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.

diff --git a/docs/platform-services/automation-service/app-central/integrations/censys.md b/docs/platform-services/automation-service/app-central/integrations/censys.md
index 4f3172ebb1..56743e7673 100644
--- a/docs/platform-services/automation-service/app-central/integrations/censys.md
+++ b/docs/platform-services/automation-service/app-central/integrations/censys.md
@@ -20,6 +20,12 @@ Search Censys for enrichment data during active investigation.
* **View URL** (*Enrichment*) - Gather greater detailed data on a specific website.
* **View Certificate** (*Enrichment*) - Gather greater detailed data on a specific certificate.
+## Configure Censys in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 31, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/certego.md b/docs/platform-services/automation-service/app-central/integrations/certego.md
index 13c3811162..f5417a1446 100644
--- a/docs/platform-services/automation-service/app-central/integrations/certego.md
+++ b/docs/platform-services/automation-service/app-central/integrations/certego.md
@@ -20,6 +20,10 @@ Certego Managed services for breach detection, cyber security, and response to t
## Configure Certego in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/check-host.md b/docs/platform-services/automation-service/app-central/integrations/check-host.md
index 0e823493fe..b8cb5b22cd 100644
--- a/docs/platform-services/automation-service/app-central/integrations/check-host.md
+++ b/docs/platform-services/automation-service/app-central/integrations/check-host.md
@@ -23,6 +23,10 @@ No configuration is needed since the it does not require any authentication.
## Check-Host in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the "+" button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/check-point.md b/docs/platform-services/automation-service/app-central/integrations/check-point.md
index 293f2db10f..d50b074a3d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/check-point.md
+++ b/docs/platform-services/automation-service/app-central/integrations/check-point.md
@@ -38,6 +38,12 @@ Utilize Check Point to gather enrichment data and issue containment actions duri
Network Security
+## Configure Check Point in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 10, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/chronicle.md b/docs/platform-services/automation-service/app-central/integrations/chronicle.md
index 5ff07afe65..8e57ebc7a3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/chronicle.md
+++ b/docs/platform-services/automation-service/app-central/integrations/chronicle.md
@@ -33,6 +33,12 @@ risky activity.
* [Chronicle (Google Auth)](https://github.com/googleapis/google-auth-library-python/blob/master/LICENSE)
* [Chronicle (Google API)](https://github.com/googleapis/google-api-python-client/blob/master/LICENSE)
+## Configure Chronicle in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 30, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/circl-cve-search.md b/docs/platform-services/automation-service/app-central/integrations/circl-cve-search.md
index 0f77fbe6a0..b374ab5b57 100644
--- a/docs/platform-services/automation-service/app-central/integrations/circl-cve-search.md
+++ b/docs/platform-services/automation-service/app-central/integrations/circl-cve-search.md
@@ -18,6 +18,12 @@ Utilize the [CIRCL CVE Search](
) to retri
* **List Products** (*Enrichment*) - List all products for a vendor.
* **List Vendors** (*Enrichment*) - List all vendors.
+## Configure CIRCL CVE Search in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 22, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-amp-for-endpoints.md b/docs/platform-services/automation-service/app-central/integrations/cisco-amp-for-endpoints.md
index ebc23589da..c575c5de94 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-amp-for-endpoints.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-amp-for-endpoints.md
@@ -40,6 +40,12 @@ Perform a wide variety of Enrichment and Containment actions for endpoint invest
* **Isolate Computer** (*Containment*) - Isolate a specific computer.
* **Remove Isolation** (*Containment*) - Remove a specific computer from isolation.
+## Configure Cisco AMP for Endpoints in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 29, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-asa.md b/docs/platform-services/automation-service/app-central/integrations/cisco-asa.md
index 1d389456e8..46dfac1be6 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-asa.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-asa.md
@@ -22,6 +22,12 @@ Get, Add and Update ACLs, Policies, and Routes with Cisco ASA.
* **Update ACLs** (*Containment*) - Update an Access Control List.
* **Update Custom Policies** (*Containment*) - Update a Custom Policy.
+## Configure Cisco ASA in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 26, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-cyber-vision.md b/docs/platform-services/automation-service/app-central/integrations/cisco-cyber-vision.md
index 5cc731f39b..f69e3e86fd 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-cyber-vision.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-cyber-vision.md
@@ -25,6 +25,12 @@ Cisco Cyber Vision can delete, set and retrieve allowing ICS with dynamic monito
* **Save Flow Details** (*Containment*) - Save component Details as attachment.
* **Last Active Time** *(Enrichment*) - Returns the number of days of the last activity.
+## Configure Cisco Cyber Vision in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 23, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-esa.md b/docs/platform-services/automation-service/app-central/integrations/cisco-esa.md
index 278721eabb..fc43d469c2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-esa.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-esa.md
@@ -16,7 +16,11 @@ Cisco ESA provides a comprehensive view of security for improved threat intellig
* **Get Spam Quarantine List** *(Enrichment)* - Retrieve Blocklist Entries.
* **Edit Spam Quarantine List** *(Containment)* - Add, edit or append Recipient/Sender List/Addresses.
-## Cisco ESA in Automation Service and Cloud SOAR
+## Configure Cisco ESA in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-ios-xe.md b/docs/platform-services/automation-service/app-central/integrations/cisco-ios-xe.md
index 0587b104f9..9613d11fd6 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-ios-xe.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-ios-xe.md
@@ -24,6 +24,12 @@ Utilize and manipulate ACLs and Interfaces with Cisco IOS XE.
* **Enable Interface** (*Containment*) - Enable an interface.
* **Disable Interface** (*Containment*) - Disable an interface.
+## Configure Cisco IOS XE in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 17, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-ise.md b/docs/platform-services/automation-service/app-central/integrations/cisco-ise.md
index c658473818..08f0c5133b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-ise.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-ise.md
@@ -43,6 +43,12 @@ Therefore, the first requirement is to enable ERS from the ISE admin UI.
* System Admin
* MnT Admin
So you have to use both Admins Groups together to use all the actions inside CSOAR.
})
+
+## Configure Cisco ISE in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-meraki.md b/docs/platform-services/automation-service/app-central/integrations/cisco-meraki.md
index 2c239269b4..98f47ca37a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-meraki.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-meraki.md
@@ -41,6 +41,12 @@ Updated: Jun 26, 2023***
* **Update VPN Settings** (*Containment*) - Update the VPN settings.
* **Wipe Devices** (*Containment*) - Wipe a device/devices.
+## Configure Cisco Meraki in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 28, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-stealthwatch.md b/docs/platform-services/automation-service/app-central/integrations/cisco-stealthwatch.md
index 016449a4dc..c8e8af537d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-stealthwatch.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-stealthwatch.md
@@ -24,7 +24,11 @@ Cisco Stealthwatch provides easy to use and comprehensive APIs for reporting, ma
* **Search Flows** *(Enrichment)* - Perform flow searches using basic criteria such as time range, IP address or range, port/protocols, and host groups.
* **Search Events** *(Enrichment)* - Perform event searches based on the given criteria.
-## Cisco Stealthwatch in Automation Service and Cloud SOAR
+## Configure Cisco Stealthwatch in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-threat-grid.md b/docs/platform-services/automation-service/app-central/integrations/cisco-threat-grid.md
index e68c5552a1..b0c9da4d16 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-threat-grid.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-threat-grid.md
@@ -21,6 +21,12 @@ Utilize the Cisco AMP Threat Grid to retrieve information about incident element
* **Detonate Report** (*Enrichment*) - Get the report generated during the detonation of the file, specified by File Hash.
* **Detonate URL** (*Enrichment*) - Detonate remote file from a specified URL.
+## Configure Cisco Threat Grid in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 5, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-threat-response.md b/docs/platform-services/automation-service/app-central/integrations/cisco-threat-response.md
index 5e15290a23..5dc3112c8d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-threat-response.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-threat-response.md
@@ -22,6 +22,12 @@ Gather Cisco Threat Response threat intelligence data to enrich incident artifac
* **List Vulnerabilities** (*Enrichment*) - Get a list of vulnerabilities.
* **List Sightings** (*Enrichment*) - Search available sightings.
+## Configure Cisco Threat Response in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 21, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-investigate.md b/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-investigate.md
index deabbaba4c..f9e8124be8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-investigate.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-investigate.md
@@ -23,6 +23,12 @@ Gather enrichment data on incident observables using Cisco Umbrella Investigate.
Threat Intelligence-Reputation
+## Configure Cisco Umbrella Investigate in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 25, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-v2.md b/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-v2.md
index df5adefdb1..a2bc0d769a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-umbrella-v2.md
@@ -17,6 +17,12 @@ Updated: Jul 03, 2023***
* **Create Destination List** (*Containment*) - Create a Destination List.
* **List Users** (*Enrichment*) - List the users in the organization.
+## Configure Cisco Umbrella V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 25, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cisco-webex.md b/docs/platform-services/automation-service/app-central/integrations/cisco-webex.md
index 0e57c9e5be..b2b29a2202 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cisco-webex.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cisco-webex.md
@@ -26,7 +26,11 @@ Cisco Webex is a solution for video conferencing, online meetings, screen share,
* **Send Message** (*Notification*) - Send a message.
* **Update Room** (*Containment*) - Update a room.
-## Cisco Webex in Automation Service and Cloud SOAR
+## Configure Cisco Webex in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/claroty.md b/docs/platform-services/automation-service/app-central/integrations/claroty.md
index 65b9f680e2..f7d1359ad3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/claroty.md
+++ b/docs/platform-services/automation-service/app-central/integrations/claroty.md
@@ -19,6 +19,12 @@ Query Claroty CTD, an OT scanner and monitoring system. Claroty CTD provides fun
* **Get Alert** (*Enrichment*) - Find an alert by its ID.
* **Query Alerts Daemon** (*Daemon*) -That fetch alerts.
+## Configure Claroty in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 24, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cloudflare.md b/docs/platform-services/automation-service/app-central/integrations/cloudflare.md
index 3f011f274a..5305f0f227 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cloudflare.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cloudflare.md
@@ -54,7 +54,11 @@ Cloudflare makes everything you connect to the Internet secure, private, fast, a
1. Copy the token securely as it will only be displayed once.
-## Cloudflare in Automation Service and Cloud SOAR
+## Configure Cloudflare in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/cofense.md b/docs/platform-services/automation-service/app-central/integrations/cofense.md
index ad6f68765c..0b07c8a16a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cofense.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cofense.md
@@ -16,6 +16,12 @@ Search Cofense for Threats and download Threat Reports.
* **Get Report** (*Enrichment*) - Get a Threat Report and attach it to the Cloud SOAR incident.
* **Search Threats** (*Enrichment*) - Search Threats based on the specified parameters.
+## Configure Cofense in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 10, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/connectwise-manage.md b/docs/platform-services/automation-service/app-central/integrations/connectwise-manage.md
index 4677e4bc34..18a1f8d398 100644
--- a/docs/platform-services/automation-service/app-central/integrations/connectwise-manage.md
+++ b/docs/platform-services/automation-service/app-central/integrations/connectwise-manage.md
@@ -21,6 +21,12 @@ Create, update, search, and gather ticket information from ConnectWise.
* **Add Notes To Ticket** (*Notification*) - Add a note to the ticket.
* **List Ticket Notes** (*Notification*) - Gather all ticket notes.
+## Configure ConnectWise Manage in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 17, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/coralogix-query-logs.md b/docs/platform-services/automation-service/app-central/integrations/coralogix-query-logs.md
index dd488b76b0..0a7ff2481e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/coralogix-query-logs.md
+++ b/docs/platform-services/automation-service/app-central/integrations/coralogix-query-logs.md
@@ -23,7 +23,11 @@ Generate and then copy the API Key for sending data.
})
-## Coralogix - Query Logs in Automation Service and Cloud SOAR
+## Configure Coralogix - Query Logs in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/coralogix-send-logs.md b/docs/platform-services/automation-service/app-central/integrations/coralogix-send-logs.md
index c1d7f792fb..5c93088cbf 100644
--- a/docs/platform-services/automation-service/app-central/integrations/coralogix-send-logs.md
+++ b/docs/platform-services/automation-service/app-central/integrations/coralogix-send-logs.md
@@ -24,7 +24,11 @@ Generate and then copy the API Key for sending data.
})
-## Coralogix - Send Logs in Automation Service and Cloud SOAR
+## Configure Coralogix - Send Logs in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/corelight.md b/docs/platform-services/automation-service/app-central/integrations/corelight.md
index 228bc84c32..1f81035600 100644
--- a/docs/platform-services/automation-service/app-central/integrations/corelight.md
+++ b/docs/platform-services/automation-service/app-central/integrations/corelight.md
@@ -16,6 +16,12 @@ Utilize Corelight during incident investigation.
* **Get Metrics** (*Enrichment*) - Gather metrics from Corelight.
* **Update Threat Intel** (*Containment*) - Update Corelight threat intel.
+## Configure Corelight in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 23, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cortex-xdr.md b/docs/platform-services/automation-service/app-central/integrations/cortex-xdr.md
index d2f76359fe..f2818e765d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cortex-xdr.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cortex-xdr.md
@@ -35,6 +35,12 @@ Query data and utilize actions in Palo Alto Networks Cortex XDR.
XDR
+## Configure Cortex XDR in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 20, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cribl.md b/docs/platform-services/automation-service/app-central/integrations/cribl.md
index 3804c6503d..fe408359a3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cribl.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cribl.md
@@ -23,7 +23,11 @@ Updated: Jul 06, 2023***
To obtain your Token follow the steps described in the [Cribl Documentation](https://docs.cribl.io/stream/api-tutorials/#criblcloud-free-tier).
-## Cribl in Automation Service and Cloud SOAR
+## Configure Cribl in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/criminal-ip.md b/docs/platform-services/automation-service/app-central/integrations/criminal-ip.md
index 13896d956b..9aa4df4eb8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/criminal-ip.md
+++ b/docs/platform-services/automation-service/app-central/integrations/criminal-ip.md
@@ -14,7 +14,6 @@ Criminal IP is a cybersecurity search engine that uses AI technology to scan glo
## Actions
-
* **Scan Domain** *(Enrichment)* - Initiating a new scan of a specific domain.
* **Get IP Malicious Info** *(Enrichment)* - Inquire whether a specific IP address is a malicious IP address.
* **Get IP Suspicious Info** *(Enrichment)* - Retrieve data suspected to be malicious, which is associated with a specific IP address.
@@ -26,7 +25,11 @@ Criminal IP is a cybersecurity search engine that uses AI technology to scan glo
* **Get Employee Identity Analysis** *(Enrichment)* - Retrieve search results of banners using filters.
* **Get IP Report Summary** *(Enrichment)* - Retrieve summarized data, such as issues, risks, open ports, connections, and detection information for a specific IP address.
+## Configure Criminal IP in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-discover.md b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-discover.md
index 8dfae07b0c..9f659c4613 100644
--- a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-discover.md
+++ b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-discover.md
@@ -19,7 +19,11 @@ Updated: Jul 03, 2023***
* **Get Applications** *(Containment)* - Get details on applications.
* **Get Assets** *(Containment)* - Get details on assets.
-## CrowdStrike Falcon Discover in Automation Service and Cloud SOAR
+## Configure CrowdStrike Falcon Discover in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-intelligence.md b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-intelligence.md
index dbe2213129..c06c46515a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-intelligence.md
+++ b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-intelligence.md
@@ -48,7 +48,11 @@ Create API clients to grant various levels of API access for Falcon Intelligence
Record your API client secret somewhere safe. After the credential window is closed, the secret is no longer visible.
:::
-## CrowdStrike Falcon Intelligence in Automation Service and Cloud SOAR
+## Configure CrowdStrike Falcon Intelligence in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for **CrowdStrike Falcon Intelligence** integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-sandbox.md b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-sandbox.md
index 56d29e5b3a..457b2a2ba2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-sandbox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon-sandbox.md
@@ -25,6 +25,12 @@ Malware Analysis Tool providing threat intelligence.
* **Get Hash Analysis Overview** (*Enrichment*) - Return overview for the hash related information [report, parent, children, scanners].
* **List Environments** (*Enrichment*) - List system environments.
+## Configure CrowdStrike Falcon Sandbox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 26, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon.md b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon.md
index 16b5ef73cd..b6c3d33094 100644
--- a/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon.md
+++ b/docs/platform-services/automation-service/app-central/integrations/crowdstrike-falcon.md
@@ -38,6 +38,12 @@ The CrowdStrike Falcon integration allows you to pull and update Detections/Inci
EDR
+## Configure CrowdStrike Falcon in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 3, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cuckoo.md b/docs/platform-services/automation-service/app-central/integrations/cuckoo.md
index c4c84bca13..2655f68676 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cuckoo.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cuckoo.md
@@ -23,6 +23,12 @@ Utilize Cuckoo sandbox to detonate potentially malicious files and URLs during a
* After submitting (detonation), task has three phases. It can be pending, analyzing, or reported status.
+## Configure Cuckoo in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cyberark-aam.md b/docs/platform-services/automation-service/app-central/integrations/cyberark-aam.md
index 83ef243c81..16e94436f9 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cyberark-aam.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cyberark-aam.md
@@ -16,6 +16,12 @@ CyberArk Application Access Manager interaction for widely used application type
* **Update Certificate** (one required field: Upload file).
* **Get Application Details** (4 required fields: APP ID, Safe, Folder, Object).
+## Configure CyberArk AAM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 5, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cyberark-pam.md b/docs/platform-services/automation-service/app-central/integrations/cyberark-pam.md
index 2df6761c57..0af2a6ba96 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cyberark-pam.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cyberark-pam.md
@@ -23,7 +23,11 @@ CyberArk Privileged Access Manager (PAM) secures privileged access, centralizes
* **List Accounts** *(Enrichment)* - Returns a list of all the accounts in the Vault. The user who runs this web service requires List Accounts permissions in the Safe.
* **List Safes** *(Enrichment)* - Returns a list of all Safes in the Vault that the user has permissions for. Must be a member of the Safes in the Vault that are returned in the list.
-## Cyberark PAM in Automation Service and Cloud SOAR
+## Configure Cyberark PAM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/cybereason.md b/docs/platform-services/automation-service/app-central/integrations/cybereason.md
index ae3fc8edf0..e851cfbfd4 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cybereason.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cybereason.md
@@ -21,6 +21,12 @@ Query Cybereason, set item reputations and work with isolation rules.
* **Set Item Reputation** (*Containment*) - Set the reputation for an item.
* **Update Isolation Rules** (*Containment*) - Update an existing isolation rule.
+## Configure CyberArk Reason in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 17, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cyberint.md b/docs/platform-services/automation-service/app-central/integrations/cyberint.md
index 836a5ba8c1..ce54446daf 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cyberint.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cyberint.md
@@ -19,7 +19,11 @@ Cyberint offers to proactively monitor and positively impact external risk expos
* **Search Alerts** *(Enrichment)* - Returns a list of alerts based on the search criteria.
* **Update Alerts** *(Containment)* - Updates the status of an alert by Alert ID.
-## Cyberint in Automation Service and Cloud SOAR
+## Configure Cyberint in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. To configure the integration, log in to the application, click on the **Integrations** menu item in the left sidebar and click on the installed **Cyberint** app.
})
2. The app details will appear. Click on the **+** button to add a new **Resource** (connection configuration).
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/cybersecurity-help.md b/docs/platform-services/automation-service/app-central/integrations/cybersecurity-help.md
index b259e918ef..161d41d0fc 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cybersecurity-help.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cybersecurity-help.md
@@ -31,7 +31,11 @@ Cybersecurity Help is a global vulnerability intelligence provider.
1. Log in to Cybersecurity Help to get your API Key.
1. Select Subscription from the menu, choose Settings and copy your Token.
})
-## Cybersecurity Help in Automation Service and Cloud SOAR
+## Configure Cybersecurity Help in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/cybertriage.md b/docs/platform-services/automation-service/app-central/integrations/cybertriage.md
index 0df1e0bea9..a8f0a53979 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cybertriage.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cybertriage.md
@@ -15,6 +15,12 @@ Initiate the triage of endpoints with Cyber Triage from Basis Technology.
* **Triage Endpoint** (*Containment*) - Start the triage process on an endpoint.
+## Configure CyberTriage in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 17, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/cylanceprotect.md b/docs/platform-services/automation-service/app-central/integrations/cylanceprotect.md
index 7756f01a43..ba45b232c2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/cylanceprotect.md
+++ b/docs/platform-services/automation-service/app-central/integrations/cylanceprotect.md
@@ -51,6 +51,12 @@ All Other Regions: *https://protectapi-{region-code}.cylance.com/*
* [Cylance Protect](https://github.com/jpadilla/pyjwt/blob/master/LICENSE)
+## Configure CylanceProtect in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 6, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/darkowl.md b/docs/platform-services/automation-service/app-central/integrations/darkowl.md
index ca83318a7f..36d2799a13 100644
--- a/docs/platform-services/automation-service/app-central/integrations/darkowl.md
+++ b/docs/platform-services/automation-service/app-central/integrations/darkowl.md
@@ -17,6 +17,12 @@ Perform threat intelligence evidence gathering with DarkOwl.
* **Domain Reputation** (*Enrichment*) - Check reputation of a domain.
* **Search Intelligence** (*Enrichment*) - Search threat intelligence feeds.
+## Configure DarkOwl in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 1, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/darktrace.md b/docs/platform-services/automation-service/app-central/integrations/darktrace.md
index 64fc64bdcd..0482c60f55 100644
--- a/docs/platform-services/automation-service/app-central/integrations/darktrace.md
+++ b/docs/platform-services/automation-service/app-central/integrations/darktrace.md
@@ -26,6 +26,12 @@ Perform threat intelligence evidence gathering with Darktrace.
* **Search Breach** *(Enrichment)* - Query breaches from Darktrace.
* **Search Devices** *(Enrichment)* - Search capacity to interrogate the list of devices has seen on the network.
+## Configure DarkTrace in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 15, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/datto-rmm.md b/docs/platform-services/automation-service/app-central/integrations/datto-rmm.md
index 25fa405a93..7316b57a87 100644
--- a/docs/platform-services/automation-service/app-central/integrations/datto-rmm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/datto-rmm.md
@@ -21,6 +21,12 @@ This integration streamlines IT tasks with rapid job creation, data retrieval, a
* **List Components** _(Enrichment)_ - Fetches the components records of the authenticated user's account.
* **List Devices** _(Enrichment)_ - Fetches the devices of the authenticated user's account.
+## Configure Datto RMM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 13, 2024 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/devo.md b/docs/platform-services/automation-service/app-central/integrations/devo.md
index 8b60b7be5e..7e6a649295 100644
--- a/docs/platform-services/automation-service/app-central/integrations/devo.md
+++ b/docs/platform-services/automation-service/app-central/integrations/devo.md
@@ -16,6 +16,12 @@ DEVO integration to query data from Devo.
* **Query Data** (*Enrichment*) - Query data from DEVO.
+## Configure Devo in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 12, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/digital-shadows.md b/docs/platform-services/automation-service/app-central/integrations/digital-shadows.md
index c384084e78..8d6e23f5da 100644
--- a/docs/platform-services/automation-service/app-central/integrations/digital-shadows.md
+++ b/docs/platform-services/automation-service/app-central/integrations/digital-shadows.md
@@ -15,6 +15,12 @@ Query Digital Shadows threat intelligence.
* **Search Intelligence** (*Enrichment*) - Search Digital Shadows threat intelligence.
+## Configure Digital Shadows in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 21, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/domain-dossier.md b/docs/platform-services/automation-service/app-central/integrations/domain-dossier.md
index 5d50aed968..336532c8a5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/domain-dossier.md
+++ b/docs/platform-services/automation-service/app-central/integrations/domain-dossier.md
@@ -15,6 +15,12 @@ Perform WHOIS queries with Domain Dossier.
* **Whois** (*Enrichment*) - Get WHOIS information for an IP or domain.
+## Configure Domain Dossier in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 7, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/domaintools.md b/docs/platform-services/automation-service/app-central/integrations/domaintools.md
index 6c42502500..2c9b992ded 100644
--- a/docs/platform-services/automation-service/app-central/integrations/domaintools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/domaintools.md
@@ -25,6 +25,12 @@ DomainTools is the global leader for internet intelligence and the first place s
Threat Intelligence-Reputation
+## Configure DomainTools in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 19, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/downdetector.md b/docs/platform-services/automation-service/app-central/integrations/downdetector.md
index cad088bc92..4732da5373 100644
--- a/docs/platform-services/automation-service/app-central/integrations/downdetector.md
+++ b/docs/platform-services/automation-service/app-central/integrations/downdetector.md
@@ -28,7 +28,11 @@ Updated: Jul 06, 2023***
1. Under + sign create your token (Client Secret).
1. Make sure to cope the Client ID and the Client Secret.
})
-## Downdetector in Automation Service and Cloud SOAR
+## Configure Downdetector in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/dropbox.md b/docs/platform-services/automation-service/app-central/integrations/dropbox.md
index a2b888edd8..963e28b07a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/dropbox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/dropbox.md
@@ -21,7 +21,11 @@ Updated: Jan 30, 2023***
Follow the [link](https://www.dropbox.com/developers/reference/getting-started#app%20console) and create a Dropbox app with full Dropbox access. The Permissions tab allows you to enable and disable specific scopes for your app. Next, generate access token and copy the token.
-## Dropbox in Automation Service and Cloud SOAR
+## Configure Dropbox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/druva.md b/docs/platform-services/automation-service/app-central/integrations/druva.md
index 5a9815d7a2..3d4c37f29b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/druva.md
+++ b/docs/platform-services/automation-service/app-central/integrations/druva.md
@@ -24,6 +24,12 @@ Updated: April 4, 2024***
* **Quarantine Snapshots Resource** *(Containment)* - Quarantine all snapshots, or snapshots within a date range on a resource.
Users and administrators cannot restore or download data from the quarantined snapshots.
+ ## Configure Druva in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 4, 2024 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/duo.md b/docs/platform-services/automation-service/app-central/integrations/duo.md
index 82e797a3ad..2aaccd6f29 100644
--- a/docs/platform-services/automation-service/app-central/integrations/duo.md
+++ b/docs/platform-services/automation-service/app-central/integrations/duo.md
@@ -24,6 +24,12 @@ Duo puts your organization on the fast-track to zero trust by securing the moder
Follow this [link](https://duo.com/docs/adminapi) for configuration purposes:
})
+## Configure Duo in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 16, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/dynatrace.md b/docs/platform-services/automation-service/app-central/integrations/dynatrace.md
index a1f79fd462..79fd3f2b6f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/dynatrace.md
+++ b/docs/platform-services/automation-service/app-central/integrations/dynatrace.md
@@ -140,7 +140,11 @@ To be authenticated to use the Dynatrace API, you need a valid access token. To
You can only access your token once upon creation. You cannot reveal it afterwards.
:::
-## Dynatrace in Automation Service and Cloud SOAR
+## Configure Dynatrace in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/eclecticiq.md b/docs/platform-services/automation-service/app-central/integrations/eclecticiq.md
index 56811d01e0..b58f142ca5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/eclecticiq.md
+++ b/docs/platform-services/automation-service/app-central/integrations/eclecticiq.md
@@ -27,6 +27,12 @@ State-of-the-art CTI technology for large enterprises, governments, and MSSPs.
* **Update Enricher** (*Containment*) - Update enricher by ID.
* **Get Enricher Details** (*Enrichment*) - Retrieve detail about an enricher by ID.
+## Configure EclecticIQ in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 15, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/elastic-security.md b/docs/platform-services/automation-service/app-central/integrations/elastic-security.md
index 34bc4060b6..de8c8032a9 100644
--- a/docs/platform-services/automation-service/app-central/integrations/elastic-security.md
+++ b/docs/platform-services/automation-service/app-central/integrations/elastic-security.md
@@ -39,6 +39,12 @@ Elastic Security equips analysts to prevent, detect, and respond to threats. The
* **Fetch Detections Elastic Security** *(Daemon)* - Daemon to pull Elastic Security Detections.
* **Get Signals Alerts Detections Elastic Security** *(Daemon)* - Daemon to pull Signal Alerts.
+## Configure Elastic Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 9, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/elasticsearch-v2.md b/docs/platform-services/automation-service/app-central/integrations/elasticsearch-v2.md
index ea7fab9052..133189d2a2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/elasticsearch-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/elasticsearch-v2.md
@@ -32,6 +32,12 @@ On the deployment overview page, copy down the **Cloud ID**.

+
## Change Log
* November 17, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/energylogserver.md b/docs/platform-services/automation-service/app-central/integrations/energylogserver.md
index e65cf637e7..e938a03f25 100644
--- a/docs/platform-services/automation-service/app-central/integrations/energylogserver.md
+++ b/docs/platform-services/automation-service/app-central/integrations/energylogserver.md
@@ -23,6 +23,12 @@ Query EnergyLogserver by using Elasticsearch API.
* [Elasticsearch-py](https://github.com/elastic/elasticsearch-py/blob/master/LICENSE)
* [Elasticsearch-dsl-pu](https://github.com/elastic/elasticsearch-dsl-py/blob/master/LICENSE)
+## Configure EnergyLogserver in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 4, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ermes.md b/docs/platform-services/automation-service/app-central/integrations/ermes.md
index 79bfcae96e..1cd8e3c39f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ermes.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ermes.md
@@ -15,7 +15,11 @@ Ermes Intelligent Web Protection offers dynamic web threat protection based on t
* **List All Events** (*Enrichment*) - Get Paginated Event Logs Using OAuth Token.
-## Ermes in Automation Service and Cloud SOAR
+## Configure Ermes in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/esmtp.md b/docs/platform-services/automation-service/app-central/integrations/esmtp.md
index 30ef1a6703..2764d7e5e7 100644
--- a/docs/platform-services/automation-service/app-central/integrations/esmtp.md
+++ b/docs/platform-services/automation-service/app-central/integrations/esmtp.md
@@ -19,6 +19,12 @@ Allows you to connect your mailbox with Cloud SOAR and send emails via ESMTP.
* **Send Email** (*Notification*) - Send an email.
+## Configure ESMTP in Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 29, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/exana-open-dns.md b/docs/platform-services/automation-service/app-central/integrations/exana-open-dns.md
index 0fbd020951..94151f5457 100644
--- a/docs/platform-services/automation-service/app-central/integrations/exana-open-dns.md
+++ b/docs/platform-services/automation-service/app-central/integrations/exana-open-dns.md
@@ -15,6 +15,12 @@ Query Exana Open DNS for DNS records.
* **Search DNS Records** (*Enrichment*) - Search DNS records for a domain.
+## Configure Exana Open DNS in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 19, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/exploit-database.md b/docs/platform-services/automation-service/app-central/integrations/exploit-database.md
index 0afdf8e523..0f9168f66d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/exploit-database.md
+++ b/docs/platform-services/automation-service/app-central/integrations/exploit-database.md
@@ -15,6 +15,12 @@ Exploit Database, a CVE compliant archive of public exploits and corresponding v
* **Search Exploit Database** (*Enrichment*) - Searching in Exploit Database by keyword, CVE, or platform.
+## Configure Exploit Database in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 1, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/f5-as3.md b/docs/platform-services/automation-service/app-central/integrations/f5-as3.md
index f93c6f142d..7623f98a21 100644
--- a/docs/platform-services/automation-service/app-central/integrations/f5-as3.md
+++ b/docs/platform-services/automation-service/app-central/integrations/f5-as3.md
@@ -15,6 +15,12 @@ Manipulate F5 AS3 configurations during an active investigation.
* **Set Configuration** (*Containment*) - Set configuration parameters within F5 AS3.
+## Configure F5 AS3 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 4, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/f5-awaf.md b/docs/platform-services/automation-service/app-central/integrations/f5-awaf.md
index 7defed182b..2cb67d4ccb 100644
--- a/docs/platform-services/automation-service/app-central/integrations/f5-awaf.md
+++ b/docs/platform-services/automation-service/app-central/integrations/f5-awaf.md
@@ -32,7 +32,11 @@ F5 AWAF protects apps with behavioural analytics, proactive bot defence, and app
1. In the main page, click on the section System, License.
})
1. In Summary check your Licence and in the tab Module Allocation locate the Advanced Firewall (AFM) and change Provisioning to Nominal. Then click Submit. After submission in Security Tab Network Firewall will appear.
-## F5 AWAF in Automation Service and Cloud SOAR
+## Configure F5 AWAF in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears search/look for the F5 AWAF integration and click on the row.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/farsight-security-dnsdb.md b/docs/platform-services/automation-service/app-central/integrations/farsight-security-dnsdb.md
index 98d262624d..c9f5c444ed 100644
--- a/docs/platform-services/automation-service/app-central/integrations/farsight-security-dnsdb.md
+++ b/docs/platform-services/automation-service/app-central/integrations/farsight-security-dnsdb.md
@@ -21,7 +21,11 @@ Farsight Security DNSDB® is the world’s largest DNS intelligence database tha
Request your API Key from [https://www.farsightsecurity.com/solutions/dnsdb](https://www.farsightsecurity.com/solutions/dnsdb).
-## Farsight Security DNSDB in Automation Service and Cloud SOAR
+## Configure Farsight Security DNSDB in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/fastah-ip-geolocation.md b/docs/platform-services/automation-service/app-central/integrations/fastah-ip-geolocation.md
index f6d96f72bc..5964e1874e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fastah-ip-geolocation.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fastah-ip-geolocation.md
@@ -21,6 +21,10 @@ Sign in to Fastah API Developers Console with your email and password. Then go t
## Configure Fastah IP Geolocation in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/fidelis-elevate-network.md b/docs/platform-services/automation-service/app-central/integrations/fidelis-elevate-network.md
index fe437dc8ae..fc27aef2a7 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fidelis-elevate-network.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fidelis-elevate-network.md
@@ -21,6 +21,12 @@ Search alerts and retrieve analysis details from Fidelis Network Elevate.
* **Retrieve Session Info** (*Enrichment*) - Retrieve the session details for the specified alert ID.
* **Search Into Alerts** (*Enrichment*) - Search alerts based on the specified search filter.
+## Configure Fidelis Elevate Network in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fireeye-ax.md b/docs/platform-services/automation-service/app-central/integrations/fireeye-ax.md
index 2c0698b3e9..dec04dc31e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fireeye-ax.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fireeye-ax.md
@@ -16,6 +16,12 @@ Inspect malicious files using FireEye AX.
* **Submit Malware File Test** (*Enrichment*) - Submit a malicious file to FireEye AX.
* **Get Malware Analysis Report** (*Enrichment*) - Gather malware analysis report for a submitted file.
+## Configure FireEye AX in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 30, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fireeye-central-management-cm.md b/docs/platform-services/automation-service/app-central/integrations/fireeye-central-management-cm.md
index dc234fe680..1501b12fdc 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fireeye-central-management-cm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fireeye-central-management-cm.md
@@ -20,6 +20,12 @@ Centralized device and intelligence management to correlate data across attack v
* **Add YARA Rule** (*Containment*) - Add a new YARA rule.
* **Acknowledge Alert** (*Containment*) - Notate previously generated alert.
+## Configure FireEye Central Management (CM) in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 21, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fireeye-email-security-ex.md b/docs/platform-services/automation-service/app-central/integrations/fireeye-email-security-ex.md
index 0e2a07d9af..b95df19ba0 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fireeye-email-security-ex.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fireeye-email-security-ex.md
@@ -17,6 +17,12 @@ Full stack email security solution for email analysis.
* **Get ATI Details** (*Enrichment*) - Get the ATI details for the specified alert Id.
* **Add YARA Rule** (*Containment*) - Add a new YARA rule from the specified file.
+## Configure FireEye Email Security (EX) in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 12, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fireeye-endpoint-security-hx.md b/docs/platform-services/automation-service/app-central/integrations/fireeye-endpoint-security-hx.md
index 1a86dddf7f..a5a2311110 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fireeye-endpoint-security-hx.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fireeye-endpoint-security-hx.md
@@ -21,6 +21,12 @@ Interact with FireEye Endpoint Security (HX) during incident investigations.
* **Quarantine** (*Containment*) - Quarantine the specified system ID, IP or hostname.
* **Unquarantine** (*Containment*) - Unquarantine the specified system ID, IP or hostname.
+## Configure FireEye Endpoint Security (HX) in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 3, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fireeye-helix.md b/docs/platform-services/automation-service/app-central/integrations/fireeye-helix.md
index a721b509af..fb81419989 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fireeye-helix.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fireeye-helix.md
@@ -31,6 +31,12 @@ Query FireEye Helix to gather enrichment data during an incident investigation.
* **Close Alert Helix** (*Notification*) - Close an existing Helix alert.
* **FireEye Helix Alerts Daemon** (*Daemon*) - Automatically gather Helix alerts.
+## Configure FireEye Helix in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 23, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fireeye-network-security-nx.md b/docs/platform-services/automation-service/app-central/integrations/fireeye-network-security-nx.md
index 45d11c6dda..1ba37c70e5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fireeye-network-security-nx.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fireeye-network-security-nx.md
@@ -19,6 +19,12 @@ Advanced network security solution for network traffic analysis.
* **Add Snort Rule** (*Containment*) - Add a new Snort rule.
* **Add YARA Rule** (*Containment*) - Add a new YARA rule.
+## Configure FireEye Network Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/firehydrant.md b/docs/platform-services/automation-service/app-central/integrations/firehydrant.md
index 337704f864..79461100f6 100644
--- a/docs/platform-services/automation-service/app-central/integrations/firehydrant.md
+++ b/docs/platform-services/automation-service/app-central/integrations/firehydrant.md
@@ -31,7 +31,11 @@ Updated: Jul 18, 2023***
1. Login to **FireHydrant** with your email and password and refer to the Bot users page.
})
1. Create your token and use as API Key. Make sure you click to copy the token, it will not be shown again.
-## FireHydrant in Automation Service and Cloud SOAR
+## Configure FireHydrant in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/flowmon.md b/docs/platform-services/automation-service/app-central/integrations/flowmon.md
index b56397191e..d6bfa39f6f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/flowmon.md
+++ b/docs/platform-services/automation-service/app-central/integrations/flowmon.md
@@ -17,6 +17,12 @@ Network performance monitoring and network security products, Flowmon is utilizi
* **List Of Alerts** *(Enrichment)* - Get a list of alerts.
* **Get Alert** *(Enrichment)* - Gets specific alert object.
+## Configure Flowmon in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 8, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/forcepoint-web-security.md b/docs/platform-services/automation-service/app-central/integrations/forcepoint-web-security.md
index 2559fd913d..f4b5fc951a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/forcepoint-web-security.md
+++ b/docs/platform-services/automation-service/app-central/integrations/forcepoint-web-security.md
@@ -24,6 +24,12 @@ Forcepoint Web Security is a flexible web protection solution that provides fine
* **List Block URL** *(Enrichment)* - List URLs in an API-managed category.
* **List Managed Categories***(Enrichment)* - Lists all API-managed categories.
+## Configure Forcepoint Web Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 22, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/forescout-eyesight.md b/docs/platform-services/automation-service/app-central/integrations/forescout-eyesight.md
index b8eb23dd37..f2c579f258 100644
--- a/docs/platform-services/automation-service/app-central/integrations/forescout-eyesight.md
+++ b/docs/platform-services/automation-service/app-central/integrations/forescout-eyesight.md
@@ -22,7 +22,11 @@ Discovers every IP-connected device, auto-classifies it, and assesses its compli
To configure Web API follow this [link](https://docs.forescout.com/bundle/web-api-1-5-3-h/page/web-api-1-5-3-h.Configure-Web-API-Plugin.html) or contact **Forescout eyeSight** team for more information on configuration.
-## Forescout eyeSight in Automation Service and Cloud SOAR
+## Configure Forescout eyeSight in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/fortianalyzer.md b/docs/platform-services/automation-service/app-central/integrations/fortianalyzer.md
index a46542acf8..89fd0fcd7d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortianalyzer.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortianalyzer.md
@@ -24,6 +24,12 @@ Search events and network traffic from Fortinet FortiAnalyzer.
* **Get Alerts Events Daemon** (*Daemon*) - Daemon to pull FortiAnalyzer Alert Events.
* **Get Alert Events Daemon V2** *(Daemon*) - Daemon to pull FortiAnalyzer Alert Events.
+## Configure FortiAnalyzer in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fortigate.md b/docs/platform-services/automation-service/app-central/integrations/fortigate.md
index cba44f29d6..5b46eb4df1 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortigate.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortigate.md
@@ -32,6 +32,12 @@ Work with Addresses, Policies and Services in Fortinet FortiGate.
* **Update Address Group** (*Containment*) - Update an address group.
* **Update Policy** (*Containment*) - Update a policy.
+## Configure FortiGate in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 24, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fortimail.md b/docs/platform-services/automation-service/app-central/integrations/fortimail.md
index 98a4932ba8..e6ceb7079d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortimail.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortimail.md
@@ -24,6 +24,12 @@ Work with Access Rules, Domains, IP Policies and Recipient Policies in Fortinet
* **Create Inbound Recipient Policy** (*Containment*) - Create a new inbound recipient policy.
* **Create Outbound Recipient Policy** (*Containment*) - Create a new outbound recipient policy.
+## Configure FortiMail in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 24, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fortiproxy.md b/docs/platform-services/automation-service/app-central/integrations/fortiproxy.md
index 4ed10c8ad3..949d1eb14d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortiproxy.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortiproxy.md
@@ -35,6 +35,10 @@ Fortinet FortiProxy is a secure web proxy that protects employees against intern
## Configure FortiProxy in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.

diff --git a/docs/platform-services/automation-service/app-central/integrations/fortisandbox.md b/docs/platform-services/automation-service/app-central/integrations/fortisandbox.md
index 58fa01ed7f..8ebc80b2bd 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortisandbox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortisandbox.md
@@ -22,6 +22,12 @@ Fortinet FortiSandbox is a detection tool with threat prevention capabilities, w
* **Add or Remove from Blacklist or Whitelist** *(Containment)* - Allow user to add/delete checksums to allow/block (white/black) list.
* **Mark a Sample** *(Containment)* - Mark a sample as false negative/false positive.
+## Configure FortiSandbox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 28, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fortisiem.md b/docs/platform-services/automation-service/app-central/integrations/fortisiem.md
index 01cdc05aa4..6f536b0cc3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortisiem.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortisiem.md
@@ -21,6 +21,12 @@ Search events and retrieve device details from Fortinet FortiSIEM.
* [FortiSIEM](https://github.com/martinblech/xmltodict/blob/master/LICENSE)
+## Configure FortiSIEM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fortiweb-v2.md b/docs/platform-services/automation-service/app-central/integrations/fortiweb-v2.md
index b0abf091c1..43c7393c9a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortiweb-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortiweb-v2.md
@@ -33,6 +33,12 @@ List and create policies and rules with Fortinet FortiWeb.
* **Create Inline Protection Profile** (*Containment) -* Create a new inline protection profile.
* **Get URL Access Rule** (*Containment*) - Get access rules for URLs.
+## Configure FortiWeb V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 28, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/fortiweb.md b/docs/platform-services/automation-service/app-central/integrations/fortiweb.md
index edc929157b..998902a071 100644
--- a/docs/platform-services/automation-service/app-central/integrations/fortiweb.md
+++ b/docs/platform-services/automation-service/app-central/integrations/fortiweb.md
@@ -35,6 +35,12 @@ List and create policies and rules with Fortinet FortiWeb.
* **Create URL Access Rule** (*Containment*) - Create a new URL access rule.
* **Create Inline Protection Profile** (*Containment) -* Create a new inline protection profile.
+## Configure FortiWeb in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/freshdesk.md b/docs/platform-services/automation-service/app-central/integrations/freshdesk.md
index 48e9346ee3..1da1667081 100644
--- a/docs/platform-services/automation-service/app-central/integrations/freshdesk.md
+++ b/docs/platform-services/automation-service/app-central/integrations/freshdesk.md
@@ -28,6 +28,12 @@ Interact with FreshDesk contacts and tickets.
* **Delete Ticket** (*Containment*) - Delete an existing ticket.
* **Update Ticket On FreshDesk** (*Containment*) - Update a specific ticket in FreshDesk.
+## Configure FreshDesk in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 20, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/freshservice.md b/docs/platform-services/automation-service/app-central/integrations/freshservice.md
index ffbef10b23..df912121fa 100644
--- a/docs/platform-services/automation-service/app-central/integrations/freshservice.md
+++ b/docs/platform-services/automation-service/app-central/integrations/freshservice.md
@@ -35,7 +35,11 @@ Freshservice is a cloud-based IT Help Desk and service management solution that
1. Login to your Freshservice Support Portal.
})
1. Go to Profile settings Page. Your API key will be available below the change password section to your right. Copy the API KEY.
})
-## Freshservice in Automation Service and Cloud SOAR
+## Configure Freshservice in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/github.md b/docs/platform-services/automation-service/app-central/integrations/github.md
index 1f91666d85..f58d87f3ed 100644
--- a/docs/platform-services/automation-service/app-central/integrations/github.md
+++ b/docs/platform-services/automation-service/app-central/integrations/github.md
@@ -20,7 +20,11 @@ Updated: Jul 06, 2023
* **Get Commit** (*Enrichment*) - Returns the contents of a single commit reference.
* **Get Commit By URL** (Enrichment) - Returns details of a commit by providing url.
-## GitHub in Automation Service and Cloud SOAR
+## Configure GitHub in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/gitlab.md b/docs/platform-services/automation-service/app-central/integrations/gitlab.md
index 64bd68fdf5..8ccdac18b5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/gitlab.md
+++ b/docs/platform-services/automation-service/app-central/integrations/gitlab.md
@@ -17,6 +17,12 @@ Query data from GitLab.
* **Get File From Repository** *(Enrichment)* - Receive information about file in repository like name, size, content.
* **Project Search** *(Enrichment)* - Search within the specified project.
+## Configure GitLab in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 19, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/gmail-multiple-mailbox.md b/docs/platform-services/automation-service/app-central/integrations/gmail-multiple-mailbox.md
index ee4103216b..e65def6a1b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/gmail-multiple-mailbox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/gmail-multiple-mailbox.md
@@ -54,6 +54,12 @@ Interact with multiple Gmail mailboxes.
If the API has been recently enabled, wait a few minutes for the action to propagate to the systems and retry.
+## Configure Gmail Multiple Mailbox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 19, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/gmail.md b/docs/platform-services/automation-service/app-central/integrations/gmail.md
index 478216f98a..6000f9de8f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/gmail.md
+++ b/docs/platform-services/automation-service/app-central/integrations/gmail.md
@@ -34,7 +34,7 @@ Interact with filters, mail messages, and attachments in Google Mail.
## Gmail configuration
-1) Create a new Project in the D[eveloper Console](https://console.developers.google.com/).
+1) Create a new Project in the [Developer Console](https://console.developers.google.com/).
2) In the APIs & Services section, navigate to Credentials and select Create Credentials: [https://console.cloud.google.com/apis/api](https://console.cloud.google.com/apis/api).
3) Select OAuth Client ID as the credential type and set the following inputs:
* **Application Type**. Web Application.
@@ -80,6 +80,12 @@ Interact with filters, mail messages, and attachments in Google Mail.
* [Gmail (python)](https://github.com/googleapis/google-auth-library-python/blob/master/LICENSE)
* [Gmail (Google API)](https://github.com/googleapis/google-api-python-client/blob/master/LICENSE)
+## Configure Gmail in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 28, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/google-admin.md b/docs/platform-services/automation-service/app-central/integrations/google-admin.md
index cb00630047..1314c79153 100644
--- a/docs/platform-services/automation-service/app-central/integrations/google-admin.md
+++ b/docs/platform-services/automation-service/app-central/integrations/google-admin.md
@@ -38,7 +38,11 @@ To create a Service Account in Google Workspace and generate the JSON file neede
'https://www.googleapis.com/auth/admin.reports.audit.readonly'
17. Click Authorize.
})
-## Google Admin in Automation Service and Cloud SOAR
+## Configure Google Admin in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
* **Label**. The desired name for the resource.
* **User Service Account JSON**. Provide the content of the JSON file generated in the previous steps. Open the file and copy-paste the whole content in the field.
diff --git a/docs/platform-services/automation-service/app-central/integrations/google-alert-center.md b/docs/platform-services/automation-service/app-central/integrations/google-alert-center.md
index 9bcc692123..4d2ce1a9d3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/google-alert-center.md
+++ b/docs/platform-services/automation-service/app-central/integrations/google-alert-center.md
@@ -43,7 +43,11 @@ To create a Service Account in Google Workspace and generate the JSON file neede
'https://www.googleapis.com/auth/apps.alerts'
17. Click Authorize.
})
-## Google Alert Center in Automation Service and Cloud SOAR
+## Configure Google Alert Center in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
* **Label**. The desired name for the resource.
* **User Service Account JSON**. Provide the content of the JSON file generated in the previous steps. Open the file and copy-paste the whole content in the field.
diff --git a/docs/platform-services/automation-service/app-central/integrations/google-chat.md b/docs/platform-services/automation-service/app-central/integrations/google-chat.md
index cb493eb08f..1a0dd1274c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/google-chat.md
+++ b/docs/platform-services/automation-service/app-central/integrations/google-chat.md
@@ -44,7 +44,11 @@ To send rich text messages, use the Create Message action with `Disable HTML` in
13. To configure the app in Google Chat API, go to **APIs & Services**, select **Google Chat API**, and in **CONFIGURATION** provide the details and click on **SAVE**.
})
14. Go to the **Google Chat App** and add the above app in that. Also, to add above app in space, go to **space** and in **Apps & integration** add the app.
-## Google Chat in Automation Service and Cloud SOAR
+## Configure Google Chat in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
* **Label**. The desired name for the resource.
* **Private Key Json**. Provide the content of the JSON file generated in the previous steps. Open the file and
diff --git a/docs/platform-services/automation-service/app-central/integrations/google-drive.md b/docs/platform-services/automation-service/app-central/integrations/google-drive.md
index 718bc1ef3d..6fe3d7ba93 100644
--- a/docs/platform-services/automation-service/app-central/integrations/google-drive.md
+++ b/docs/platform-services/automation-service/app-central/integrations/google-drive.md
@@ -42,7 +42,11 @@ To create a Service Account in Google Workspace and generate the JSON file neede
'https://www.googleapis.com/auth/drive'
17. Click Authorize.
})
-## Google Drive in Automation Service and Cloud SOAR
+## Configure Google Drive in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
* **Label**. The desired name for the resource.
* **User Service Account JSON**. Provide the content of the JSON file generated in the previous steps. Open the file and copy-paste the whole content in the field.
diff --git a/docs/platform-services/automation-service/app-central/integrations/google-safe-browsing.md b/docs/platform-services/automation-service/app-central/integrations/google-safe-browsing.md
index f5afbbe5e9..5242de9d43 100644
--- a/docs/platform-services/automation-service/app-central/integrations/google-safe-browsing.md
+++ b/docs/platform-services/automation-service/app-central/integrations/google-safe-browsing.md
@@ -16,6 +16,12 @@ Google Safe Browsing helps protect over four billion devices every day by showin
* **Lookup URL** *(Enrichment)* - Query data in Google Safe Browsing.
* **Threat Lists** *(Enrichment)* - Retrieve list of threats.
+## Configure Google Safe Browsing in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 31, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/greynoise.md b/docs/platform-services/automation-service/app-central/integrations/greynoise.md
index ed4b9c262e..68038f946a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/greynoise.md
+++ b/docs/platform-services/automation-service/app-central/integrations/greynoise.md
@@ -22,6 +22,12 @@ GreyNoise tells security analysts what not to worry about. They do this by curat
* **Quick IP Lookup** *(Enrichment)* - Check whether a given IP address is “Internet background noise”, or has been observed scanning or attacking devices across the Internet.
* **RIOT IP Lookup** *(Enrichment)* - RIOT identifies IPs from known benign services and organizations that commonly cause false positives in network security and threat intelligence products.
+## Configure GreyNoise in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 31, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/hacker-target.md b/docs/platform-services/automation-service/app-central/integrations/hacker-target.md
index 70c388cedf..ba216ed905 100644
--- a/docs/platform-services/automation-service/app-central/integrations/hacker-target.md
+++ b/docs/platform-services/automation-service/app-central/integrations/hacker-target.md
@@ -24,6 +24,12 @@ Utilize Hacker Target's investigational tools during an incident.
* **Whois Lookup** (*Enrichment*) - Retrieve Whois information for the specified IP address.
* **Page Links** (*Enrichment*) - Parse the html of a website and extract links from the page.
+## Configure Hacker Target in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/hatching-triage.md b/docs/platform-services/automation-service/app-central/integrations/hatching-triage.md
index 2b7a74b8b9..e0f6cf5dd1 100644
--- a/docs/platform-services/automation-service/app-central/integrations/hatching-triage.md
+++ b/docs/platform-services/automation-service/app-central/integrations/hatching-triage.md
@@ -22,6 +22,12 @@ Detonate files with Hatching Triage Malware Sandbox.
* Reports are returned in JSON. To save a report as an incident attachment, use Cloud SOAR Incident Tool integration action"Save Report in Attachments".
+## Configure Hatching Triage in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 19, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/have-i-been-pwned.md b/docs/platform-services/automation-service/app-central/integrations/have-i-been-pwned.md
index b70d0a0eb2..ca97ddd74d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/have-i-been-pwned.md
+++ b/docs/platform-services/automation-service/app-central/integrations/have-i-been-pwned.md
@@ -24,6 +24,12 @@ Have I Been Pwned (HIBP) allows you to check if your personal data has been comp
Database
+## Configure Have I Been Pwned in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 26, 2021 (v1.0) - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/hp-universal-cmdb.md b/docs/platform-services/automation-service/app-central/integrations/hp-universal-cmdb.md
index 47976bf2c5..0c69aa54f8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/hp-universal-cmdb.md
+++ b/docs/platform-services/automation-service/app-central/integrations/hp-universal-cmdb.md
@@ -15,6 +15,12 @@ Gather host configuration data with HP Universal CMDB.
* **Get Host Details** (*Enrichment*) - Gather host information.
+## Configure HP Universal CMDB in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 1, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/http-tools.md b/docs/platform-services/automation-service/app-central/integrations/http-tools.md
index b1a7d0a7e9..d7beee9075 100644
--- a/docs/platform-services/automation-service/app-central/integrations/http-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/http-tools.md
@@ -20,9 +20,11 @@ Set of scripts to perform simple HTTP requests.
* **HTTP POST** (*Enrichment*) - Sends an HTTP POST request to create a resource.
* **HTTP PUT** (*Enrichment*) - Sends an HTTP PUT request to to update a resource.
+## Configure HTTP Tools in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
-## HTTP Tools in Automation Service and Cloud SOAR
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/hudsonrock-cavalier.md b/docs/platform-services/automation-service/app-central/integrations/hudsonrock-cavalier.md
index a421bf37ce..006619bd85 100644
--- a/docs/platform-services/automation-service/app-central/integrations/hudsonrock-cavalier.md
+++ b/docs/platform-services/automation-service/app-central/integrations/hudsonrock-cavalier.md
@@ -19,7 +19,11 @@ HudsonRock Cavalier is a cybercrime intelligence data source composed of million
* **Assets Intelligence** *(Enrichment)* - Retrieve compromised computers for a given operating system.
* **Third Party Risk Assessment** *(Enrichment)* - Retrieve risk statistics for a given third party.
-## HudsonRock Cavalier in Automation Service and Cloud SOAR
+## Configure HudsonRock Cavalier in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/hybrid-analysis.md b/docs/platform-services/automation-service/app-central/integrations/hybrid-analysis.md
index bbf884ba8c..4a9a95f615 100644
--- a/docs/platform-services/automation-service/app-central/integrations/hybrid-analysis.md
+++ b/docs/platform-services/automation-service/app-central/integrations/hybrid-analysis.md
@@ -26,7 +26,11 @@ Submit malware for free analysis with Falcon Sandbox and Hybrid Analysis technol
To obtain an API Key visit your [profile page](https://www.hybrid-analysis.com/my-account?tab=%23api-key-tab) at the top right menu and navigate to the API key tab. Then press the 'Create API key' button as following:
})
-## Hybrid Analysis in Automation Service and Cloud SOAR
+## Configure Hybrid Analysis in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/ibm-maximo.md b/docs/platform-services/automation-service/app-central/integrations/ibm-maximo.md
index 70ac89932e..69392ac410 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ibm-maximo.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ibm-maximo.md
@@ -19,7 +19,11 @@ The IBM Maximo is a single, integrated cloud-based platform that uses AI, IoT an
* **Close Ticket** (*Containment*) - Close ticket by ticket unique ID (uid).
* **List Tickets** (*Enrichment*) - Retrieve a list of tickets, filtering is possible by providing filter key/value pair.
-## IBM Maximo in Automation Service and Cloud SOAR
+## Configure IBM Maximo in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/ibm-mss-tickets.md b/docs/platform-services/automation-service/app-central/integrations/ibm-mss-tickets.md
index d8b2aad239..48520de901 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ibm-mss-tickets.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ibm-mss-tickets.md
@@ -18,6 +18,12 @@ Create, update and gather IBM MSS tickets information.
* **Update Ticket** (*Notification*) - Get tickets from IBM MSS.
* **IBM MSS Tickets Daemon** (*Daemon*) - Automatically pull tickets from MSS.
+## Configure IBM MSS Tickets in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 5, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ibm-qradar.md b/docs/platform-services/automation-service/app-central/integrations/ibm-qradar.md
index 2ac9eb50f8..09be40a0f4 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ibm-qradar.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ibm-qradar.md
@@ -30,6 +30,12 @@ IBM QRadar SIEM helps security teams detect, prioritize and respond to threats a
* **Get Offenses Daemon V2** *(Daemon)* - Automatically get new QRadar offenses.
* **Search Into Events QRadar V2** *(Enrichment)* - Search QRadar events.
+## Configure IBM QRadar in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 5, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ibm-x-force-exchange.md b/docs/platform-services/automation-service/app-central/integrations/ibm-x-force-exchange.md
index 4cb84c36ea..0c275fb69a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ibm-x-force-exchange.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ibm-x-force-exchange.md
@@ -21,6 +21,12 @@ IBM X-Force Exchange is a cloud-based threat intelligence platform that allows y
* **Passive DNS** (*Enrichment*) - Search passive DNS records for a specific IP or Domain.
* **URL Reputation V2** (*Enrichment*) - Accepted multiple URLs separated by comma as Input and do URL reputation.
+## Configure IBM X-Force Exchange in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Category
Threat Intelligence-Reputation
diff --git a/docs/platform-services/automation-service/app-central/integrations/imap.md b/docs/platform-services/automation-service/app-central/integrations/imap.md
index 3a74f2972d..8fff8bcb23 100644
--- a/docs/platform-services/automation-service/app-central/integrations/imap.md
+++ b/docs/platform-services/automation-service/app-central/integrations/imap.md
@@ -20,7 +20,11 @@ Allows you to connect your mailbox with Cloud SOAR and receive mail via IMAP pro
* **Incoming Mail Daemon** (*Daemon*) - Automatically get emails using IMAP and save emails.
-## IMAP configuration
+## Configure IMAP in Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
### Get JWT token
diff --git a/docs/platform-services/automation-service/app-central/integrations/imperva-incapsula.md b/docs/platform-services/automation-service/app-central/integrations/imperva-incapsula.md
index 71e541a7f5..96b22b6dd9 100644
--- a/docs/platform-services/automation-service/app-central/integrations/imperva-incapsula.md
+++ b/docs/platform-services/automation-service/app-central/integrations/imperva-incapsula.md
@@ -15,6 +15,12 @@ Gather statistical information from Incapsula for incident investigation.
* **Get Infrastructure Protection Statistics** (*Enrichment*) - Gather Infrastructure Protection statistics for an account or IP range from Incapsula.
+## Configure Imperva Incapsula in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 29, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/imperva-securesphere.md b/docs/platform-services/automation-service/app-central/integrations/imperva-securesphere.md
index 1cd50a79b0..e460861a21 100644
--- a/docs/platform-services/automation-service/app-central/integrations/imperva-securesphere.md
+++ b/docs/platform-services/automation-service/app-central/integrations/imperva-securesphere.md
@@ -16,6 +16,12 @@ Retrieve and modify IP groups for incident investigation and remediation.
* **Get IP Group** (*Enrichment*) - Gather IP groups from SecureSphere.
* **Update IP Group** (*Containment*) - Modify IP groups in SecureSphere.
+## Configure Imperva SecureSphere in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 29, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/imperva-waf.md b/docs/platform-services/automation-service/app-central/integrations/imperva-waf.md
index 2b4bc8382d..87097cc4ff 100644
--- a/docs/platform-services/automation-service/app-central/integrations/imperva-waf.md
+++ b/docs/platform-services/automation-service/app-central/integrations/imperva-waf.md
@@ -15,9 +15,11 @@ Imperva WAF offers web application security firewall, providing protection again
* **List Sites** *(Enrichment)* - Retrieves a list of all sites.
+## Configure Imperva WAF in Automation Service and Cloud SOAR
-## Imperva WAF in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/incident-tools.md b/docs/platform-services/automation-service/app-central/integrations/incident-tools.md
index 1e5d230cb4..7a23933bff 100644
--- a/docs/platform-services/automation-service/app-central/integrations/incident-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/incident-tools.md
@@ -52,6 +52,15 @@ Set of scripts to perform actions within Cloud SOAR.
Supervised Active Intelligence Automation
+## Configure Incident Tools in Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+ * Set the **Cloud SOAR API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Provide the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+
## Change Log
* June 1, 2023 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/index.md b/docs/platform-services/automation-service/app-central/integrations/index.md
index 0011213cc4..8fbd33d3a8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/index.md
+++ b/docs/platform-services/automation-service/app-central/integrations/index.md
@@ -5,15 +5,20 @@ sidebar_position: 1
description: ''
---
-Our Automation Service and Cloud SOAR offer a comprehensive suite of integrations designed to enhance your automation and orchestration capabilities. This section includes the complete catalog of currently supported integrations available in [App Central](/docs/platform-services/automation-service/app-central).
+import useBaseUrl from '@docusaurus/useBaseUrl';
-Refer to the individual integration documentation for detailed information on setup, usage, and features. For general information about configuring an integration's connection, see [Configure the connection for an integration resource](/docs/platform-services/automation-service/about-automation-service/#configure-the-connection-for-an-integration-resource).
+This section includes the complete catalog of currently supported integrations available in App Central. Our Automation Service and Cloud SOAR offer a comprehensive suite of integrations designed to enhance your automation and orchestration capabilities.
-:::note
-Some integrations are tailor-made for Cloud SOAR and are indicated as such within their respective documentation entries. These integrations only appear in the [App Central](/docs/cloud-soar/automation) in Cloud SOAR.
+Some of these integrations only appear in the [App Central](/docs/cloud-soar/automation) in Cloud SOAR because they are tailor-made for Cloud SOAR. They are indicated as such within their respective articles.
+
+:::warning Important
+All integrations require authentication to communicate between the vendor and Sumo Logic. For directions, see [Configure Authentication for Integrations](/docs/platform-services/automation-service/configure-authentication-for-integrations/).
:::
-## Integrations (337)
+
+## Integrations
+
+Count of available integrations: 337
import DocCardList from '@theme/DocCardList';
import {useCurrentSidebarCategory} from '@docusaurus/theme-common';
diff --git a/docs/platform-services/automation-service/app-central/integrations/intel-471.md b/docs/platform-services/automation-service/app-central/integrations/intel-471.md
index b4067bb168..c79a933fe0 100644
--- a/docs/platform-services/automation-service/app-central/integrations/intel-471.md
+++ b/docs/platform-services/automation-service/app-central/integrations/intel-471.md
@@ -24,7 +24,11 @@ Intel 471provides comprehensive coverage of the criminal underground, SaaS platf
3. On the left menu, search for your profile and in API, under API KEY click to display your API Key.
4. Make sure you copy the API Key.
-## Intel 471 in Automation Service and Cloud SOAR
+## Configure Intel 471 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/intelligence-x.md b/docs/platform-services/automation-service/app-central/integrations/intelligence-x.md
index 3cb928e3fd..6ec0dd5784 100644
--- a/docs/platform-services/automation-service/app-central/integrations/intelligence-x.md
+++ b/docs/platform-services/automation-service/app-central/integrations/intelligence-x.md
@@ -28,7 +28,11 @@ Follow these steps to get your API Key and URL from Intelligence X:
1. Click on the Developer tab.
1. Copy the API Key.
})
-## Intelligence X in Automation Service and Cloud SOAR
+## Configure Intelligence X in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/intezer.md b/docs/platform-services/automation-service/app-central/integrations/intezer.md
index 139af7b719..386d99df27 100644
--- a/docs/platform-services/automation-service/app-central/integrations/intezer.md
+++ b/docs/platform-services/automation-service/app-central/integrations/intezer.md
@@ -17,7 +17,11 @@ Intezer is a platform that provides automated, algorithm-driven Tier 1 services
* **Analyze Hash** (*Enrichment*) - Submit a hash to be analyzed.
* **Get Analysis** (*Enrichment*) - Retrieve summary of the analysis of an uploaded file, memory module, or hash.
-## Intezer in Automation Service and Cloud SOAR
+## Configure Intezer in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/intsights-tip.md b/docs/platform-services/automation-service/app-central/integrations/intsights-tip.md
index 83bdf4a6c3..c4fb578669 100644
--- a/docs/platform-services/automation-service/app-central/integrations/intsights-tip.md
+++ b/docs/platform-services/automation-service/app-central/integrations/intsights-tip.md
@@ -23,6 +23,12 @@ Intsight Threat Intelligence Platform.
* **Get Alert List Daemon** (*Daemon*) - Get list of alerts ids by query.
* **List Sources** (*Enrichment*) - Get ID, name and confidence level of each Ioc source, grouped by source type.
+## Configure Intsights TIP in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 15, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ip-api.md b/docs/platform-services/automation-service/app-central/integrations/ip-api.md
index d6ac2f67c6..64d860b794 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ip-api.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ip-api.md
@@ -21,7 +21,11 @@ The integration with IP-API allows users to lookup any IP address. IP-API is IP
1. In the main page, click on the section Manage API Keys.
})
1. Copy the API key and save it (temporarily) in a text editor.
})
-## IP-API in Automation Service and Cloud SOAR
+## Configure IP-API in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/ip-quality-score.md b/docs/platform-services/automation-service/app-central/integrations/ip-quality-score.md
index edffbd6588..afbb352f75 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ip-quality-score.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ip-quality-score.md
@@ -18,6 +18,12 @@ Perform threat intelligence evidence gathering with IP Quality Score.
* **IP Reputation** *(Enrichment)* - Gather IP reputation information from IP Quality Score.
* **URL Reputation** *(Enrichment)* - Gather URL reputation information from IP Quality Score.
+## Configure IP Quality Score in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 18, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ipdata.md b/docs/platform-services/automation-service/app-central/integrations/ipdata.md
index c872c188f3..d757f15f82 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ipdata.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ipdata.md
@@ -19,6 +19,12 @@ ipdata provides Geolocation and Threat Intelligence API to look up the location
Threat Intelligence-Reputation
+## Configure ipdata in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 21, 2023 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ipinfo.md b/docs/platform-services/automation-service/app-central/integrations/ipinfo.md
index e9c580868f..af1d4ea902 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ipinfo.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ipinfo.md
@@ -30,6 +30,12 @@ Visit [IPinfo](https://ipinfo.io/developers/hosted-domains) for more info.
This integration requires an IPinfo Access Token. You can [retrieve](https://ipinfo.io/account/token) the Access Token from your IPinfo account.
})
+## Configure IPinfo in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 12, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/ipstack.md b/docs/platform-services/automation-service/app-central/integrations/ipstack.md
index 423e7fddc7..cc4eb13fc4 100644
--- a/docs/platform-services/automation-service/app-central/integrations/ipstack.md
+++ b/docs/platform-services/automation-service/app-central/integrations/ipstack.md
@@ -21,7 +21,11 @@ Visit [Ipstack](https://ipstack.com/product) and Sign Up to get an API key.
Once you're logged in you can also copy the API Key from here: [https://ipstack.com/dashboard](https://ipstack.com/dashboard)
-## Ipstack in Automation Service and Cloud SOAR
+## Configure Ipstack in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/jamf-protect.md b/docs/platform-services/automation-service/app-central/integrations/jamf-protect.md
index 71b8b62f6e..0f2e5cd3ed 100644
--- a/docs/platform-services/automation-service/app-central/integrations/jamf-protect.md
+++ b/docs/platform-services/automation-service/app-central/integrations/jamf-protect.md
@@ -28,7 +28,11 @@ Updated: Jun 15, 2023***
4. Copy API Client Password.
5. Copy Client ID in API Client Configuration
-## Jamf Protect in Automation Service and Cloud SOAR
+## Configure Jamf Protect in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/jamf.md b/docs/platform-services/automation-service/app-central/integrations/jamf.md
index 140b99f50a..3186f4c5ba 100644
--- a/docs/platform-services/automation-service/app-central/integrations/jamf.md
+++ b/docs/platform-services/automation-service/app-central/integrations/jamf.md
@@ -21,7 +21,11 @@ The Jamf platform creates IT software that manages Apple devices.
* **Remove Computer** *(Containment)* - Remove specified Computer record.
* **Send macOs Managed Software Updates** *(Containment)* - Apply major update to macOs managed software updates.
-## Jamf in Automation Service and Cloud SOAR
+## Configure Jamf in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/javelin-ad-protect.md b/docs/platform-services/automation-service/app-central/integrations/javelin-ad-protect.md
index 258f95e798..da694f5bbf 100644
--- a/docs/platform-services/automation-service/app-central/integrations/javelin-ad-protect.md
+++ b/docs/platform-services/automation-service/app-central/integrations/javelin-ad-protect.md
@@ -15,6 +15,12 @@ Symantec Javelin AD Protect provide protection for Microsoft Active Directory fr
* **Get Report** *(Enrichment)* - Get detailed alert information.
+## Configure Javelin AD Protect in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 26, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/joe-sandbox.md b/docs/platform-services/automation-service/app-central/integrations/joe-sandbox.md
index 826041a394..cbe84e8f1a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/joe-sandbox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/joe-sandbox.md
@@ -27,6 +27,12 @@ Execute suspicious files and URLs for analysis during incident investigation usi
* [Joe Sandbox](https://github.com/joesecurity/jbxapi/blob/master/LICENSE)
+## Configure Joe Sandbox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 25, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/kaspersky-cybertrace.md b/docs/platform-services/automation-service/app-central/integrations/kaspersky-cybertrace.md
index d32cfe8087..ae0f4970b2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/kaspersky-cybertrace.md
+++ b/docs/platform-services/automation-service/app-central/integrations/kaspersky-cybertrace.md
@@ -15,6 +15,12 @@ Perform queries in Kaspersky CyberTrace.
* **Indicator Search** (*Enrichment*) - Performs an indicator search.
+## Configure Kaspersky CyberTrace in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 17, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/kaspersky-tip.md b/docs/platform-services/automation-service/app-central/integrations/kaspersky-tip.md
index ef6421ceb8..d74362bfd8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/kaspersky-tip.md
+++ b/docs/platform-services/automation-service/app-central/integrations/kaspersky-tip.md
@@ -15,6 +15,12 @@ Quickly determine whether an investigated object is dangerous or clean by reques
* **Search Intelligence** (*Enrichment*) - Search for incident indicators from Kaspersky threat intelligence feeds.
+## Configure Kaspersky TIP in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 10, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/kela-darkbeast.md b/docs/platform-services/automation-service/app-central/integrations/kela-darkbeast.md
index 9cebe0b7ba..6b3a099d6a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/kela-darkbeast.md
+++ b/docs/platform-services/automation-service/app-central/integrations/kela-darkbeast.md
@@ -25,7 +25,11 @@ Kela Darkbeast provides incident responders, threat hunters, investigators, and
2. The API Access can be generated in your profile.
3. Make sure you copy and save the API token.
-## Kela Darkbeast in Automation Service and Cloud SOAR
+## Configure Kela Darkbeast in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/kela-radark.md b/docs/platform-services/automation-service/app-central/integrations/kela-radark.md
index ce82b00a10..1b028e0475 100644
--- a/docs/platform-services/automation-service/app-central/integrations/kela-radark.md
+++ b/docs/platform-services/automation-service/app-central/integrations/kela-radark.md
@@ -24,7 +24,11 @@ KELA's RADARK delivers automated threat intelligence, cultivating the targeted a
2. The API token can be generated through the RADARK UI, under the user menu - Generate Api Key.
3. Make sure you copy and save the api token.
})
-## Kela RaDark in Automation Service and Cloud SOAR
+## Configure Kela RaDark in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-reporting.md b/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-reporting.md
index 2e71b0eeee..498f39bfc1 100644
--- a/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-reporting.md
+++ b/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-reporting.md
@@ -19,7 +19,11 @@ KnowBe4 KMSAT is a security platform for security awareness training and simulat
* **List Phishing Campaigns** *(Enrichment)* - Retrieve data from all phishing campaigns.
* **List Users** *(Enrichment)* - Retrieve data about all users.
-## KnowBe4 KMSAT - Reporting in Automation Service and Cloud SOAR
+## Configure KnowBe4 KMSAT - Reporting in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-user-events.md b/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-user-events.md
index 5663e213e2..36e7a1cc19 100644
--- a/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-user-events.md
+++ b/docs/platform-services/automation-service/app-central/integrations/knowbe4-kmsat-user-events.md
@@ -22,7 +22,11 @@ KnowBe4 KMSAT is a security platform for security awareness training and simulat
* **Create Event** *(Containment)* - Create a new event.
* **Delete Event** *(Containment)* - Delete an existing event.
-## KnowBe4 KMSAT - User Events in Automation Service and Cloud SOAR
+## Configure KnowBe4 KMSAT - User Events in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/knowbe4-phisher.md b/docs/platform-services/automation-service/app-central/integrations/knowbe4-phisher.md
index 9b2b86a06f..b46b57ad1f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/knowbe4-phisher.md
+++ b/docs/platform-services/automation-service/app-central/integrations/knowbe4-phisher.md
@@ -22,7 +22,11 @@ KnowBe4 PhishER Identifies and responds to email threats faster with automatic p
Follow the steps from the KnowBe4 PhishER [guide](https://developer.knowbe4.com/graphql/phisher/page/Introduction) to create your authentication credentials.
-**KnowBe4 PhishER in Cloud SOAR**
+## Configure KnowBe4 PhishER in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/lacework.md b/docs/platform-services/automation-service/app-central/integrations/lacework.md
index 909f0829f5..26f74d36b7 100644
--- a/docs/platform-services/automation-service/app-central/integrations/lacework.md
+++ b/docs/platform-services/automation-service/app-central/integrations/lacework.md
@@ -23,6 +23,12 @@ Lacework provides end-to-end cloud security automation for AWS, Azure, and GCP w
* **Search Events** *(Enrichment)* - Search for evidence or observation details of individual events.
* **Search Reports Rules** *(Enrichment)* - Search all report rules in Lacework instance.
+## Configure Lacework in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 13, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/lansweeper.md b/docs/platform-services/automation-service/app-central/integrations/lansweeper.md
index d3fe5affe7..40c5786011 100644
--- a/docs/platform-services/automation-service/app-central/integrations/lansweeper.md
+++ b/docs/platform-services/automation-service/app-central/integrations/lansweeper.md
@@ -24,7 +24,11 @@ Log in to **Lansweeper** with your email ID and password to start the [configura
})
-## Lansweeper in Automation Service and Cloud SOAR
+## Configure Lansweeper in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/lastline-analyst.md b/docs/platform-services/automation-service/app-central/integrations/lastline-analyst.md
index dc7b3a06f5..c8c3f45ce5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/lastline-analyst.md
+++ b/docs/platform-services/automation-service/app-central/integrations/lastline-analyst.md
@@ -17,6 +17,12 @@ Utilize Lastline AI-powered sandboxing to triage incidents.
* **Get Analysis Results** (*Enrichment*) - Get results of file analysis
* **File Reputation** (*Enrichment*) - Get reputation score of a file/hash
+## Configure Lastline Analyst in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 12, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v4.md b/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v4.md
index 866b46bd95..8febaf8763 100644
--- a/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v4.md
+++ b/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v4.md
@@ -25,6 +25,12 @@ Libraesva Email Security V4 provides security, continuity, and compliance capabi
Email Security
+## Configure Libraesva Email Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 11, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v5.md b/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v5.md
index d7cbe82a6a..d28c5026ee 100644
--- a/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v5.md
+++ b/docs/platform-services/automation-service/app-central/integrations/libraesva-email-security-v5.md
@@ -27,7 +27,11 @@ Libraesva Email Security V5 is active defense against phishing, 0-day malware, i
* **Download Attachment Content** *(Enrichment)* - Fetch message attachment content or download attachment to incident attachments.
* **Fetch Message HTML** *(Enrichment)* - Fetch message HTML.
-## Libraesva Email Security V5 in Automation Service and Cloud SOAR
+## Configure Libraesva Email Security V5 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
The integration details will appear. Click on the "+" button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/logpoint.md b/docs/platform-services/automation-service/app-central/integrations/logpoint.md
index b9bdfed9a1..bb51b33c35 100644
--- a/docs/platform-services/automation-service/app-central/integrations/logpoint.md
+++ b/docs/platform-services/automation-service/app-central/integrations/logpoint.md
@@ -23,6 +23,12 @@ Interact with LogPoint events during incident investigations.
This integration has been developed using a non-standard API that involves web scraping.
+## Configure LogPoint in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 3, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/logrhythm.md b/docs/platform-services/automation-service/app-central/integrations/logrhythm.md
index c4f46914c1..60cc25a3fc 100644
--- a/docs/platform-services/automation-service/app-central/integrations/logrhythm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/logrhythm.md
@@ -22,6 +22,12 @@ Query and update events in LogRhythm SIEM.
* **Update Alarm Status** *(Notification)* - Update the Alarm status.
* **LogRhythm Alarms Daemon** *(Daemon)* - Automatically fetch Alarms.
+## Configure LogRhythm in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 31, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mail-tools.md b/docs/platform-services/automation-service/app-central/integrations/mail-tools.md
index 9ed15f9ce7..24683b4d01 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mail-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mail-tools.md
@@ -35,6 +35,14 @@ Set of scripts for Emails to perform actions within Cloud SOAR. You can add emai
* [MSG Parser](https://github.com/vikramarsid/msg_parser/blob/master/LICENSE)
+## Configure Mail Tools in Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+ * Set the **Cloud SOAR API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Provide the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/malware-bazaar.md b/docs/platform-services/automation-service/app-central/integrations/malware-bazaar.md
index 82edb8d6ea..22027005f7 100644
--- a/docs/platform-services/automation-service/app-central/integrations/malware-bazaar.md
+++ b/docs/platform-services/automation-service/app-central/integrations/malware-bazaar.md
@@ -25,7 +25,11 @@ MalwareBazaar is a project from abuse.ch with the goal of sharing malware sample
1. Click on your **account** profile.
1. Copy the content of the **Your API-Key** field.
})
-## MalwareBazaar in Automation Service and Cloud SOAR
+## Configure MalwareBazaar in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/malwarebytes-nebula.md b/docs/platform-services/automation-service/app-central/integrations/malwarebytes-nebula.md
index 4e9f7579a0..18c471159e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/malwarebytes-nebula.md
+++ b/docs/platform-services/automation-service/app-central/integrations/malwarebytes-nebula.md
@@ -39,6 +39,12 @@ Query data and execute actions on Malwarebytes Nebula cloud-hosted security plat
Threat Intelligence Reputation
+## Configure Malwarebytes Nebula in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 31, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/manage-engine-desktop-central.md b/docs/platform-services/automation-service/app-central/integrations/manage-engine-desktop-central.md
index e498a722b6..4e2b1e4517 100644
--- a/docs/platform-services/automation-service/app-central/integrations/manage-engine-desktop-central.md
+++ b/docs/platform-services/automation-service/app-central/integrations/manage-engine-desktop-central.md
@@ -25,6 +25,12 @@ Query data an utilize actions in Desktop Central unified endpoint management (UE
* **Initiation Request** *(Containment)* - Get the device code as input for Polling Request action.
* **Polling Request** *(Containment)* - Get the Access Token.
+## Configure Manage Engine Desktop Central in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 8, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mandiant-advantage-threat-intelligence.md b/docs/platform-services/automation-service/app-central/integrations/mandiant-advantage-threat-intelligence.md
index 470675a5ec..3cacc46101 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mandiant-advantage-threat-intelligence.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mandiant-advantage-threat-intelligence.md
@@ -22,7 +22,11 @@ Mandiant Threat Intelligence is a comprehensive and powerful SaaS platform that
1. On **Threat Intelligence** click **Settings**.
})
1. Click on **Get Key ID And Secret**.
-## Mandiant Advantage Threat intelligence in Automation Service and Cloud SOAR
+## Configure Mandiant Advantage Threat intelligence in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/material-security.md b/docs/platform-services/automation-service/app-central/integrations/material-security.md
index dbd0bed920..d215069d96 100644
--- a/docs/platform-services/automation-service/app-central/integrations/material-security.md
+++ b/docs/platform-services/automation-service/app-central/integrations/material-security.md
@@ -25,7 +25,11 @@ Updated: Jul 18, 2023***
* **Mark Message as Suspicious** *(Containment)* - Indicates that the specified message is suspicious.
* **Mark Message Sensitive and Insensitive** *(Containment)* - Indicates that the specified message is sensitive or insensitive.
-## Material Security in Automation Service and Cloud SOAR
+## Configure Material Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/mattermost.md b/docs/platform-services/automation-service/app-central/integrations/mattermost.md
index 6763355e07..ab99e4e6cd 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mattermost.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mattermost.md
@@ -20,6 +20,10 @@ search, and integrations.
## Configure Mattermost in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. In the Automation section, on the left menu, click **Integrations**.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/maxmind-v2.md b/docs/platform-services/automation-service/app-central/integrations/maxmind-v2.md
index 0b0fc2752e..7fbb391cda 100644
--- a/docs/platform-services/automation-service/app-central/integrations/maxmind-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/maxmind-v2.md
@@ -15,6 +15,12 @@ MaxMind provides IP intelligence through the GeoIP brand. Over 5,000 companies u
* **Geolocate IP** (*Enrichment*) - Geolocate an IP address using GeoIP2 or GeoLite2 web services using a server-side API call.
+## Configure MaxMind V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 29, 2023 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mcafee-atd.md b/docs/platform-services/automation-service/app-central/integrations/mcafee-atd.md
index 04c510c9ff..089292d46b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mcafee-atd.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mcafee-atd.md
@@ -18,6 +18,12 @@ Utilize McAfee Advanced Threat Defenseto gather file reputation and enrichment d
* **File Reputation** (*Enrichment*) - Get the file reputation report for the specified file.
* **Get Analyzer Profiles** (*Enrichment*) - Get all analyzer profiles.
+## Configure McAfee ATD in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 22, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mcafee-esm.md b/docs/platform-services/automation-service/app-central/integrations/mcafee-esm.md
index c1b934368d..75c3d4990d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mcafee-esm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mcafee-esm.md
@@ -26,6 +26,12 @@ Work with McAfee ESM Events, Alarms, and Watchlists.
* **Search McAfee ESM Alarm Daemon** (*Daemon*) - Daemon for searching alarms.
* **Get Select Fields** (*Enrichment*) - Get a list of select fields.
+## Configure McAfee ESM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 4, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mcafee-mvision.md b/docs/platform-services/automation-service/app-central/integrations/mcafee-mvision.md
index cb05b70e8c..70c670a4ae 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mcafee-mvision.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mcafee-mvision.md
@@ -21,6 +21,12 @@ MVISION EPO: SaaS-based centralized security management platform.
* **Create Investigation** *(Notification)* - Creates an investigation in MVISION EDR.
* **Fetch Events Daemon** *(Daemon)* - Automatically fetch all Events.
+## Configure McAfee MVISION in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 25, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mcafee-network-security-platform-manager-nsm.md b/docs/platform-services/automation-service/app-central/integrations/mcafee-network-security-platform-manager-nsm.md
index 53d9743480..33d7605db1 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mcafee-network-security-platform-manager-nsm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mcafee-network-security-platform-manager-nsm.md
@@ -18,7 +18,11 @@ McAfee Network Security Platform is a purpose-built and intelligent next-generat
* **Get Firewall Policy** *(Enrichment)* - Get the policy details.
* **List Firewall Policies In A Domain** *(Enrichment)* - Get the list of firewall policies defined in a particular domain.
-## McAfee Network Security Platform Manager (NSM) in Automation Service and Cloud SOAR
+## Configure McAfee Network Security Platform Manager (NSM) in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/mcafee-web-gateway.md b/docs/platform-services/automation-service/app-central/integrations/mcafee-web-gateway.md
index 90985cc1f2..8791f1a7c1 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mcafee-web-gateway.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mcafee-web-gateway.md
@@ -18,6 +18,12 @@ Utilize McAfee Web Gateway to issue containment actions during an active inciden
* **Block URL** (*Containment*) - Block traffic in McAfee Web Gateway to/from the specified URL.
* **Unblock URL** (*Containment*) - Remove block in McAfee Web Gateway to/from the specified URL.
+## Configure McAfee Web Gateway in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 11, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/micro-focus-service-management.md b/docs/platform-services/automation-service/app-central/integrations/micro-focus-service-management.md
index 3dfafbb193..bc7cda6a04 100644
--- a/docs/platform-services/automation-service/app-central/integrations/micro-focus-service-management.md
+++ b/docs/platform-services/automation-service/app-central/integrations/micro-focus-service-management.md
@@ -15,7 +15,11 @@ ESM SaaS is an analytics-driven enterprise service management solution that comb
* **Micro Focus Create Incident** *(Containment)* - Create a new incident.
-## Micro Focus Service Management in Automation Service and Cloud SOAR
+## Configure Micro Focus Service Management in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-365-defender.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-365-defender.md
index 669d8277fe..0c545327bb 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-365-defender.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-365-defender.md
@@ -27,6 +27,12 @@ Refer to the [Microsoft 365 Defender](https://docs.microsoft.com/en-us/microsoft
EDR
+## Configure Microsoft 365 Defender in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 8, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-log-analytics.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-log-analytics.md
index 2b60cb7b3c..5b59b5bb3b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-log-analytics.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-log-analytics.md
@@ -15,6 +15,12 @@ Log Analytics is a tool in the Azure portal that's used to edit and run log quer
* **Query** *(Enrichment)* - Query the full set of data collected by Azure Monitor logs.
+## Configure Microsoft Azure Log Analytics in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 4, 2023 (v1.0) - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-security-center.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-security-center.md
index 8c650df8f9..12fea68986 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-security-center.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-azure-security-center.md
@@ -26,6 +26,12 @@ Work with Alerts, Policies, Tasks, and other resources with Microsoft Azure Secu
* **Update Security Policy** (*Containment*) - Update security policy information.
* **Update Task Status** (*Containment*) - Update the status of a security task.
+## Configure Microsoft Azure Security Center in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 22, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-defender-atp.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-defender-atp.md
index ba6bbf1602..b3f7901865 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-defender-atp.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-defender-atp.md
@@ -43,7 +43,11 @@ Microsoft Defender Advanced Threat Protection (ATP) is a product that enables pr
1. Next, add a secret to the application. Select **Certificates & secrets**, add a description to the secret, and then select **Add**.
})
1. Navigate to **Overview**, copy and save your application ID and your tenant ID.
})
-## Microsoft Defender ATP in Automation Service and Cloud SOAR
+## Configure Microsoft Defender ATP in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-daemon.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-daemon.md
index 509f596cf4..1aecb6d3d7 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-daemon.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-daemon.md
@@ -128,6 +128,12 @@ Once API permission are added then Admin must consent to a grant these permissio
When using the Microsoft EWS Daemon action within an automation rule, note that it will only pull in emails that are marked "Unread" within the respective mailbox scope. To ensure all relevant alerts are processed correctly, keep this mailbox a dedicated entity and avoid any manual reviews by other stakeholders.
:::
+## Configure Microsoft EWS Daemon in Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Category
Email Gateway
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-extension.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-extension.md
index 9c0442b753..b61c5dafbc 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-extension.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-ews-extension.md
@@ -38,6 +38,12 @@ Perform actions on Microsoft EWS mailboxes, accounts, and security settings.
* **List Distribution Group** (*Enrichment*) - List existing distribution groups or mail-enabled security groups.
* **Get Distribution Group Members** (*Enrichment*) - Get the members of distribution groups and mail-enabled security groups.
+## Configure Microsoft EWS Extension in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 12, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-ews.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-ews.md
index 38e083962b..35b132104b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-ews.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-ews.md
@@ -141,6 +141,11 @@ Once API permission are added then Admin must consent to a grant these permissio
6. Click **+** and search for the user you want to assign the role to.
7. Click **Save**.
+## Configure Microsoft EWS in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
## Category
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-graph-security.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-graph-security.md
index 3c770533a0..a0c40f3eb3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-graph-security.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-graph-security.md
@@ -17,6 +17,12 @@ Query the Microsoft Graph Security API and update alerts.
* **Get Alert** (*Enrichment*) - Get details for a Graph Security alert.
* **Update Security Alert** (*Containment*) - Update a Graph Security alert.
+## Configure Microsoft Graph Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 21, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-onedrive.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-onedrive.md
index b71aa9f977..21ce2ea50b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-onedrive.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-onedrive.md
@@ -19,6 +19,12 @@ Utilize and manipulate files for incident investigation using OneDrive.
* **Delete File** (*Containment*) - Delete a file from OneDrive.
* **Upload File** (*Containment*) - Upload a file to OneDrive.
+## Configure Microsoft OneDrive in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 5, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-sentinel.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-sentinel.md
index cec7f91fce..acc9219a72 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-sentinel.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-sentinel.md
@@ -24,6 +24,12 @@ Microsoft Sentinel is a cloud-native security information and event manager (SIE
* **Update Incident** (*Containment*) - Update an incident.
* **Microsoft Sentinel Incidents Daemon** (*Daemon*) - Automatically pull all Sentinel incidents.
+## Configure Microsoft Sentinel in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 2, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-sharepoint.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-sharepoint.md
index df3927075d..559815f06c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-sharepoint.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-sharepoint.md
@@ -26,6 +26,12 @@ Utilize Microsoft Sharepoint lists, files, and folders during incident investiga
* **Add List Item** (*Notification*) - Add a new list item.
* **Add List Item File** (*Notification*) - Add a new file to an existing list item.
+## Configure Microsoft Sharepoint in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 14, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/microsoft-teams.md b/docs/platform-services/automation-service/app-central/integrations/microsoft-teams.md
index 990db43c14..33b6168929 100644
--- a/docs/platform-services/automation-service/app-central/integrations/microsoft-teams.md
+++ b/docs/platform-services/automation-service/app-central/integrations/microsoft-teams.md
@@ -371,7 +371,11 @@ Once API permission are added then **Admin** must consent to a grant these permi
For detailed API documentation visit [**https://docs.microsoft.com/en-us/graph/api/resources/teams-api-overview?view=graph-rest-1.0**](https://docs.microsoft.com/en-us/graph/api/resources/teams-api-overview?view=graph-rest-1.0)
-## Microsoft Teams in Automation Service and Cloud SOAR
+## Configure Microsoft Teams in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for Microsoft Teams integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/mimecast.md b/docs/platform-services/automation-service/app-central/integrations/mimecast.md
index 5804335941..942f78d12c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mimecast.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mimecast.md
@@ -25,6 +25,12 @@ Mimecast protects an enterprise's email infrastructure from viruses, malware, ph
[https://integrations.mimecast.com/documentation/api-overview/global-base-urls/](https://integrations.mimecast.com/documentation/api-overview/global-base-urls/)
+## Configure Mimecast in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 3, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/misp.md b/docs/platform-services/automation-service/app-central/integrations/misp.md
index 98ce372cef..7cad25cdb0 100644
--- a/docs/platform-services/automation-service/app-central/integrations/misp.md
+++ b/docs/platform-services/automation-service/app-central/integrations/misp.md
@@ -25,6 +25,12 @@ Utilize MISP intelligence data during incident investigations.
* **Update Attribute** (*Enrichment*) - Update an existing attribute.
* **Update Event** (*Enrichment*) - Update an existing attribute.
+## Configure MISP in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mitre-matrix.md b/docs/platform-services/automation-service/app-central/integrations/mitre-matrix.md
index f1ababbb67..5e60ec1a05 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mitre-matrix.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mitre-matrix.md
@@ -23,6 +23,12 @@ MITRE is a globally-accessible knowledge base of adversary tactics and technique
* [pyattck](https://github.com/swimlane/pyattck/blob/master/LICENSE.md)
+## Configure Mitre Matrix in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 3, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mssql.md b/docs/platform-services/automation-service/app-central/integrations/mssql.md
index 5a1962dd59..4c3b84a223 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mssql.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mssql.md
@@ -19,6 +19,12 @@ Query data from MSSQL Database.
This Integration does not support client-side encryption.
:::
+## Configure MSSQL in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 30, 2023- First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/mxtoolbox.md b/docs/platform-services/automation-service/app-central/integrations/mxtoolbox.md
index 267a1c90bf..e96fc33217 100644
--- a/docs/platform-services/automation-service/app-central/integrations/mxtoolbox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/mxtoolbox.md
@@ -15,6 +15,12 @@ Utilize MXToolbox to gather MX records for enrichment data during incident inves
* **Lookup** (*Enrichment*) - Lookup MX records for a specific domain.
+## Configure MxToolbox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 14, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/netskope-v2.md b/docs/platform-services/automation-service/app-central/integrations/netskope-v2.md
index 54fa1145d7..35f29a275a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/netskope-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/netskope-v2.md
@@ -36,7 +36,11 @@ Netskope REST APIs use an auth token to make authorized calls to the API. Netsko
When finished, click **OK**. After being created, tokens can be managed by clicking the adjacent **...** icon for the token and selecting one of these options:
})
-## Netskope V2 in Automation Service and Cloud SOAR
+## Configure Netskope V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/netskope.md b/docs/platform-services/automation-service/app-central/integrations/netskope.md
index 61ea89f650..ddced5a90f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/netskope.md
+++ b/docs/platform-services/automation-service/app-central/integrations/netskope.md
@@ -21,6 +21,12 @@ Manage and steer traffic, give visibility of network activities, and analytics t
* **Nestskope Get Alert List** *(Daemon)* - Automatically query alerts generated by Netskope.
* **Nestskope Get Event List** *(Daemon)* - Automatically query events extracted from SaaS traffic and logs.
+## Configure Netskope in Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 20, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/neurons-itsm.md b/docs/platform-services/automation-service/app-central/integrations/neurons-itsm.md
index 5fdd6cea30..ee128ec10a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/neurons-itsm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/neurons-itsm.md
@@ -25,7 +25,11 @@ To access Neurons for ITSM specify the URL for your tenant that has been sent to
To view your API Key from the Configuration Console, click **Configure > Security Controls > API Keys** to open the API Keys workspace. The application displays the API keys. Copy your key.
-## Neurons ITSM in Automation Service and Cloud SOAR
+## Configure Neurons ITSM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/neustar-ip-geopoint.md b/docs/platform-services/automation-service/app-central/integrations/neustar-ip-geopoint.md
index a56bd7d82f..d077b75640 100644
--- a/docs/platform-services/automation-service/app-central/integrations/neustar-ip-geopoint.md
+++ b/docs/platform-services/automation-service/app-central/integrations/neustar-ip-geopoint.md
@@ -15,6 +15,12 @@ IP GeoPoint to gain independent, real-time insights into each website or network
* **Geolocate IP Address** *(Enrichment)* - Get the location of the provided IP Address.
+## Configure Neustar IP GeoPoint in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 19, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/nmap.md b/docs/platform-services/automation-service/app-central/integrations/nmap.md
index dff9eb5a11..57c924e027 100644
--- a/docs/platform-services/automation-service/app-central/integrations/nmap.md
+++ b/docs/platform-services/automation-service/app-central/integrations/nmap.md
@@ -19,7 +19,11 @@ Nmap is a free and open-source network scanner. Nmap is used to discover hosts a
* **Get Scan Report** (*Enrichment*) - Get scan report.
* **List Credits** (*Enrichment*) - Get API calls report for current member.
-## Nmap in Automation Service and Cloud SOAR
+## Configure Nmap in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/nozomi-networks.md b/docs/platform-services/automation-service/app-central/integrations/nozomi-networks.md
index 6d1050d73c..eb2f3a3ec8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/nozomi-networks.md
+++ b/docs/platform-services/automation-service/app-central/integrations/nozomi-networks.md
@@ -20,6 +20,12 @@ Utilize Nozomi Networks to gain visibility across OT, IoT, and IT environments.
* **Create Node JSON** (*Containment*) - Create a new node (JSON).
* **Execute CLI Command** (*Containment*) - Execute a CLI command.
+## Configure Nozomi Networks in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 15, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/nucleon-cyber.md b/docs/platform-services/automation-service/app-central/integrations/nucleon-cyber.md
index 6431308657..8c3aaaa06a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/nucleon-cyber.md
+++ b/docs/platform-services/automation-service/app-central/integrations/nucleon-cyber.md
@@ -17,6 +17,12 @@ Nucleon Cyber framework for threat intelligence - perform in-depth analysis, ver
* **Search Hash** *(Enrichment)* - Returns hash information and details about files and threats.
* **Search IP** *(Enrichment)* - Search by IP.
+## Configure Nucleon Cyber in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 7, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/okta.md b/docs/platform-services/automation-service/app-central/integrations/okta.md
index 380a896f4b..e59b27c546 100644
--- a/docs/platform-services/automation-service/app-central/integrations/okta.md
+++ b/docs/platform-services/automation-service/app-central/integrations/okta.md
@@ -38,6 +38,12 @@ Interact with Okta users, groups, and system logging information.
* **Update Network Zone** _(Containment)_ - Updates a network zone.
* **Update User** _(Containment)_ - Updates a user’s account.
+## Configure Okta in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 20, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/onelogin.md b/docs/platform-services/automation-service/app-central/integrations/onelogin.md
index 58ea3ab7b3..0918a365cd 100644
--- a/docs/platform-services/automation-service/app-central/integrations/onelogin.md
+++ b/docs/platform-services/automation-service/app-central/integrations/onelogin.md
@@ -26,6 +26,12 @@ This integration enables user management and secure app access with MFA and even
* **Remove a Factor** _(Containment)_ - Remove an enrolled factor from a user.
* **Update User** _(Containment)_ - Update the attributes of a user in OneLogin.
+## Configure OneLogin in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 1, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/onetrust.md b/docs/platform-services/automation-service/app-central/integrations/onetrust.md
index ad12cf00f6..007669e899 100644
--- a/docs/platform-services/automation-service/app-central/integrations/onetrust.md
+++ b/docs/platform-services/automation-service/app-central/integrations/onetrust.md
@@ -25,6 +25,12 @@ OneTrust is a technology platform that helps organizations comply with privacy a
* **Remove Group Member** *(Containment)* - Remove a specific member from the given group
* **Search Incidents** *(Enrichment)* - Search incidents based on criteria.
+## Configure OneTrust in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 19, 2024 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/openai-chatgpt.md b/docs/platform-services/automation-service/app-central/integrations/openai-chatgpt.md
index 051ef29ef6..8bc1b8bc0e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/openai-chatgpt.md
+++ b/docs/platform-services/automation-service/app-central/integrations/openai-chatgpt.md
@@ -34,7 +34,11 @@ Because *gpt-3.5-turbo* performs at a similar capability to *text-davinci-003* b
**Grab your API keys**. Log into your OpenAI [dashboard](https://platform.openai.com/account/api-keys) and click your profile icon at the top right. Go to **View API Keys** and click **Create new secret key** to generate your API secret key.
})
-## OpenAI ChatGPT in Automation Service and Cloud SOAR
+## Configure OpenAI ChatGPT in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/openldap.md b/docs/platform-services/automation-service/app-central/integrations/openldap.md
index a7c1748a24..1862357695 100644
--- a/docs/platform-services/automation-service/app-central/integrations/openldap.md
+++ b/docs/platform-services/automation-service/app-central/integrations/openldap.md
@@ -19,6 +19,12 @@ OpenLDAP Software is an open-source implementation of the Lightweight Directory
* [LDAP3](https://github.com/cannatag/ldap3/blob/master/LICENSE.txt)
+## Configure OpenLDAP in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 05, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/opentext-encase-endpoint-security.md b/docs/platform-services/automation-service/app-central/integrations/opentext-encase-endpoint-security.md
index bb263dd41d..040a6abac0 100644
--- a/docs/platform-services/automation-service/app-central/integrations/opentext-encase-endpoint-security.md
+++ b/docs/platform-services/automation-service/app-central/integrations/opentext-encase-endpoint-security.md
@@ -24,6 +24,12 @@ Collect evidence, create events and investigations, and issue containment action
* **Ban Hash** (*Containment*) - Ban a file.
* **Quarantine** (*Containment*) - Quarantine a host.
+## Configure OpenText EnCase Endpoint Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/opswat-metadefender.md b/docs/platform-services/automation-service/app-central/integrations/opswat-metadefender.md
index 4fdafc4052..94b71ac7c5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/opswat-metadefender.md
+++ b/docs/platform-services/automation-service/app-central/integrations/opswat-metadefender.md
@@ -21,6 +21,12 @@ MetaDefender is a cybersecurity platform for preventing and detecting cybersecur
* **Detonate File** (*Enrichment*) - Scan with sandbox and get the result of the sandbox scan (Dynamic analysis).
* **Get Hash Report** (*Enrichment*) - Look up a hash by MD5, SHA1, or SHA256.
+## Configure Opswat Metadefender in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 11, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/pagerduty.md b/docs/platform-services/automation-service/app-central/integrations/pagerduty.md
index 28f3fc992b..ce6b99f144 100644
--- a/docs/platform-services/automation-service/app-central/integrations/pagerduty.md
+++ b/docs/platform-services/automation-service/app-central/integrations/pagerduty.md
@@ -28,6 +28,12 @@ Utilize PagerDuty to notify responders during the incident response process.
* **Update Incident** (*Notification*) - Update an incident with the specified parameters.
* **Delete User** (*Notification*) - Delete user.
+## Configure PagerDuty in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 22, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/palo-alto-autofocus.md b/docs/platform-services/automation-service/app-central/integrations/palo-alto-autofocus.md
index 9e8eca351e..a132d3018d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/palo-alto-autofocus.md
+++ b/docs/platform-services/automation-service/app-central/integrations/palo-alto-autofocus.md
@@ -16,6 +16,12 @@ Utilize Palo Alto Auto Focus threat intelligence feeds during incident investiga
* **Search Samples** (*Enrichment*) - Search for incident indicators from Palo Alto threat intelligence samples.
* **Search Sessions** (*Enrichment*) - Search for incident indicators from Palo Alto threat intelligence sessions.
+## Configure Palo Alto AutoFocus in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 10, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-ngfw.md b/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-ngfw.md
index a31721d1d4..18b56918f5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-ngfw.md
+++ b/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-ngfw.md
@@ -27,6 +27,12 @@ Issue containment actions during incident investigation through Palo Alto NGFW.
* [xmltodict](https://github.com/martinblech/xmltodict)
+## Configure Palo Alto Networks in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 14, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-panorama-v2.md b/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-panorama-v2.md
index 533e30c186..2b7e27f8b4 100644
--- a/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-panorama-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/palo-alto-networks-panorama-v2.md
@@ -77,6 +77,12 @@ Utilize Palo Alto Panorama to list current applications and issue containment ac
* [xmltodict](https://github.com/martinblech/xmltodict)
+## Configure Palo Alto Networks Panorama V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 14, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/panda-edr.md b/docs/platform-services/automation-service/app-central/integrations/panda-edr.md
index 3024fac4e7..140aa8eb54 100644
--- a/docs/platform-services/automation-service/app-central/integrations/panda-edr.md
+++ b/docs/platform-services/automation-service/app-central/integrations/panda-edr.md
@@ -30,6 +30,12 @@ Remotely monitor and manage devices that run these Panda Aether platform endpoin
EDR
+## Configure Panda EDR in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 1, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/passive-total.md b/docs/platform-services/automation-service/app-central/integrations/passive-total.md
index c57e93d2a6..f3c3351e9c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/passive-total.md
+++ b/docs/platform-services/automation-service/app-central/integrations/passive-total.md
@@ -15,6 +15,12 @@ IP and Domain Information.
* **Whois** (*Enrichment*) - Gather IP or Domain information.
+## Configure Passive Total in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 12, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/phantombuster.md b/docs/platform-services/automation-service/app-central/integrations/phantombuster.md
index ebc878007b..12daf3df61 100644
--- a/docs/platform-services/automation-service/app-central/integrations/phantombuster.md
+++ b/docs/platform-services/automation-service/app-central/integrations/phantombuster.md
@@ -24,7 +24,11 @@ Phantombuster is a platform that enables businesses to automate their web tasks
Follow the steps from the Phantombuster [guide](https://hub.phantombuster.com/docs/api#authentication-and-request-format) to create your authentication credentials.
-## Phantombuster in Automation Service and Cloud SOAR
+## Configure Phantombuster in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/phishlabs-drp.md b/docs/platform-services/automation-service/app-central/integrations/phishlabs-drp.md
index 22b5892ebb..cf9d9c47d1 100644
--- a/docs/platform-services/automation-service/app-central/integrations/phishlabs-drp.md
+++ b/docs/platform-services/automation-service/app-central/integrations/phishlabs-drp.md
@@ -21,7 +21,11 @@ Digital Risk Protection from PhishLabs protects your organization's critical dig
* **List Case Types** *(Enrichment)* - Retrieve collection of available case types.
* **Create Case** *(Containment)* - Submit a new case.
-## PhishLabs DRP in Automation Service and Cloud SOAR
+## Configure PhishLabs DRP in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-incident-data.md b/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-incident-data.md
index f8bdc80b8e..58955c98be 100644
--- a/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-incident-data.md
+++ b/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-incident-data.md
@@ -16,7 +16,11 @@ PhishLabs by Fortra is a cyber threat intelligence company that delivers Digital
* **Get Incident** *(Enrichment)* - Retrieve a single Incident.
* **List Incidents** *(Enrichment)* - Retrieve a set of Incidents.
-## PhishLabs EIR - Incident Data in Automation Service and Cloud SOAR
+## Configure PhishLabs EIR - Incident Data in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-ioc-feed.md b/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-ioc-feed.md
index d070e27b72..369140dfe5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-ioc-feed.md
+++ b/docs/platform-services/automation-service/app-central/integrations/phishlabs-eir-ioc-feed.md
@@ -16,7 +16,11 @@ PhishLabs by Fortra is a cyber threat intelligence company that delivers Digital
* **List Incident Indicators** *(Enrichment)* - Retrieve list of incidents and indicators within the feed.
* **List Global Indicators** *(Enrichment)* - Retrieve global list of indicators.
-## PhishLabs EIR - IOC Feed in Automation Service and Cloud SOAR
+## Configure PhishLabs EIR - IOC Feed in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/phishtank.md b/docs/platform-services/automation-service/app-central/integrations/phishtank.md
index bf61dec215..098604e612 100644
--- a/docs/platform-services/automation-service/app-central/integrations/phishtank.md
+++ b/docs/platform-services/automation-service/app-central/integrations/phishtank.md
@@ -15,6 +15,12 @@ Query the URL reputation via PhishTank.
* **URL Reputation** (*Enrichment*) - Get URL Reputation.
+## Configure PhishTank in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 10, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/pop3.md b/docs/platform-services/automation-service/app-central/integrations/pop3.md
index a57f5e93cb..3b4bb2abb5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/pop3.md
+++ b/docs/platform-services/automation-service/app-central/integrations/pop3.md
@@ -19,6 +19,12 @@ Allows you to connect your mailbox with Cloud SOAR and receive emails via POP3 p
* **Incoming Mail Daemon POP3** *(Daemon)* - Automatically get emails using POP3.
+## Configure POP3 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 19, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/powershell-tools.md b/docs/platform-services/automation-service/app-central/integrations/powershell-tools.md
index 6cef9c0d62..9301bfd452 100644
--- a/docs/platform-services/automation-service/app-central/integrations/powershell-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/powershell-tools.md
@@ -176,7 +176,11 @@ Remarks:
* If you do not specify a user using the <username>, <sessionname>, or sessionID parameters, a list of all users who are logged on to the server is returned. Alternatively, you can also use the query session command to display a list of all sessions on a server.
* When query user returns information, a greater than (>) symbol is displayed before the current session
-## PowerShell Tools in Automation Service and Cloud SOAR
+## Configure PowerShell Tools in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for PowerShell Tools integration and click on the row. The integration details will appear. Click on the **"+"** button to add new Resource.
diff --git a/docs/platform-services/automation-service/app-central/integrations/prisma-cloud.md b/docs/platform-services/automation-service/app-central/integrations/prisma-cloud.md
index afa0ae80d2..2ee4b1f512 100644
--- a/docs/platform-services/automation-service/app-central/integrations/prisma-cloud.md
+++ b/docs/platform-services/automation-service/app-central/integrations/prisma-cloud.md
@@ -22,6 +22,12 @@ Receive alerts from Prisma Cloud CSPM and perform configuration searches to retr
Prisma Cloud requires an API access key to enable programmatic access to the REST API. By default, only the System Admin has API access and can enable API access for other administrators. To generate an access key, see [Create and Manage Access Keys](https://docs.prismacloud.io/en/enterprise-edition/content-collections/administration/create-access-keys).
+## Configure Prisma Cloud in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Category
Cloud Security Posture Management
diff --git a/docs/platform-services/automation-service/app-central/integrations/proofpoint-tap.md b/docs/platform-services/automation-service/app-central/integrations/proofpoint-tap.md
index 74b35b654a..a1878896a6 100644
--- a/docs/platform-services/automation-service/app-central/integrations/proofpoint-tap.md
+++ b/docs/platform-services/automation-service/app-central/integrations/proofpoint-tap.md
@@ -25,6 +25,10 @@ Proofpoint Targeted Attack Protection (TAP) integration which protects against a
## Configure Proofpoint TAP in Automation Service and Cloud SOAR
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/protectonce.md b/docs/platform-services/automation-service/app-central/integrations/protectonce.md
index f5685c9cc8..f5bda05266 100644
--- a/docs/platform-services/automation-service/app-central/integrations/protectonce.md
+++ b/docs/platform-services/automation-service/app-central/integrations/protectonce.md
@@ -17,7 +17,11 @@ The ProtectOnce provides SaaS companies with a radically simplified agentless so
* **Get Incidents** *(Enrichment)* - Returns all Incidents.
* **Netskope Get Incidents Daemon ProtectOnce** *(Daemon)* - Automatically gather Incidents from ProtectOnce.
-## ProtectOnce in Automation Service and Cloud SOAR
+## Configure ProtectOnce in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/pulse-secure.md b/docs/platform-services/automation-service/app-central/integrations/pulse-secure.md
index a30ea74c49..4da160c3fd 100644
--- a/docs/platform-services/automation-service/app-central/integrations/pulse-secure.md
+++ b/docs/platform-services/automation-service/app-central/integrations/pulse-secure.md
@@ -29,6 +29,12 @@ Block users and their associated IP addresses with Pulse Secure.
Authentication, Identity, and Access Management.
+## Configure Pulse Secure in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 2, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/pulsedive.md b/docs/platform-services/automation-service/app-central/integrations/pulsedive.md
index 727241fc32..19d355b9e3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/pulsedive.md
+++ b/docs/platform-services/automation-service/app-central/integrations/pulsedive.md
@@ -20,6 +20,12 @@ Pulsedive is a free analyst-centric threat intelligence platform that offers com
* **Add to Queue** (*Containment*) - Adding the indicator to the queue for processing (scanning).
* **Retrieve Result from Queue** (*Enrichment*) - Gather information on a specific indicator (value).
+## Configure Pulsedive in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 9, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/qualys-edr.md b/docs/platform-services/automation-service/app-central/integrations/qualys-edr.md
index 35be0cdcea..e94ec16f17 100644
--- a/docs/platform-services/automation-service/app-central/integrations/qualys-edr.md
+++ b/docs/platform-services/automation-service/app-central/integrations/qualys-edr.md
@@ -18,6 +18,12 @@ Collect events from Qualys EDR.
* **Count Events** (*Enrichment*) - Get number of events logged within a date range.
* **Events Daemon Qualys** (*Daemon*) - Fetch events from Qualys EDR.
+## Configure Qualys EDR in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 17, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/qualys-was.md b/docs/platform-services/automation-service/app-central/integrations/qualys-was.md
index 076f37ca8d..cea290ddd5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/qualys-was.md
+++ b/docs/platform-services/automation-service/app-central/integrations/qualys-was.md
@@ -18,6 +18,12 @@ Qualys WAS is a cloud-based service that provides automated crawling and testing
* **Create Web Application** *(Containment)* - Creates a web application.
* **Delete Web Application** *(Containment)* - Delete a web application configuration in your account.
+## Configure Qualys WAS in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 7, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/qualys.md b/docs/platform-services/automation-service/app-central/integrations/qualys.md
index 0828a21e02..5e12938aeb 100644
--- a/docs/platform-services/automation-service/app-central/integrations/qualys.md
+++ b/docs/platform-services/automation-service/app-central/integrations/qualys.md
@@ -44,6 +44,12 @@ Launch and manage scans and utilize Qualys scan data to enrich incident artifact
* [xmltodict](https://github.com/martinblech/xmltodict/blob/master/LICENSE)
+## Configure Qualys in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 21, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/rapid-7-insightvm.md b/docs/platform-services/automation-service/app-central/integrations/rapid-7-insightvm.md
index 850cb0e46f..e3f176c582 100644
--- a/docs/platform-services/automation-service/app-central/integrations/rapid-7-insightvm.md
+++ b/docs/platform-services/automation-service/app-central/integrations/rapid-7-insightvm.md
@@ -32,6 +32,12 @@ Utilize and interact with Rapid7 Vulnerability management tool.
Vulnerability Management
+## Configure Rapid7 InsightVM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 27, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/rapid7-nexpose.md b/docs/platform-services/automation-service/app-central/integrations/rapid7-nexpose.md
index 8008f03784..14a41e3ecb 100644
--- a/docs/platform-services/automation-service/app-central/integrations/rapid7-nexpose.md
+++ b/docs/platform-services/automation-service/app-central/integrations/rapid7-nexpose.md
@@ -26,6 +26,12 @@ Utilize and interact with Rapid7 Nexpose scan data during incident investigation
* **Delete Site** *(Containment)* - Deletes a site.
* **Get Assets Vulnerability** *(Enrichment)* - Returns the details for a vulnerability of a specific asset.
+## Configure Rapid7 Nexpose in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 24, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/rapidapi.md b/docs/platform-services/automation-service/app-central/integrations/rapidapi.md
index 497f1d059c..a949e39f93 100644
--- a/docs/platform-services/automation-service/app-central/integrations/rapidapi.md
+++ b/docs/platform-services/automation-service/app-central/integrations/rapidapi.md
@@ -18,6 +18,12 @@ RapidAPI is an API Hub that enables developers and enterprises to find, connect
* **Neutrino API IP Blocklist** *(Enrichment)* - Detect potentially malicious or dangerous IP addresses.
* **Email Checker Email Verifier** *(Enrichment)* - Validate email addresses in real-time. Make sure a mailbox really exist.
+## Configure RapidAPI in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 29, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/recorded-future.md b/docs/platform-services/automation-service/app-central/integrations/recorded-future.md
index 040415863a..bc0fba78db 100644
--- a/docs/platform-services/automation-service/app-central/integrations/recorded-future.md
+++ b/docs/platform-services/automation-service/app-central/integrations/recorded-future.md
@@ -36,6 +36,12 @@ Utilize Recorded Future threat intelligence feeds during incident investigation.
* **Credentials Lookup By Email** (*Enrichment*) - Lookup Credential data by Email.
* **Credentials Lookup By Login** (*Enrichment*) - Lookup Credential data by Login.
+## Configure Recorded Future in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 16, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness-logs.md b/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness-logs.md
index 8d7f1309c9..603eb1e55d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness-logs.md
+++ b/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness-logs.md
@@ -16,6 +16,12 @@ Query RSA NetWitness Incidents, Events, and Logs.
* **Query** (*Enrichment*) - Query NetWitness logs.
* **Retrieve Log Data** (*Enrichment*) - Retrieve NetWitness log data.
+## Configure RSA NetWitness Logs in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 21, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness.md b/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness.md
index ed69e61d4c..e61113e144 100644
--- a/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness.md
+++ b/docs/platform-services/automation-service/app-central/integrations/rsa-netwitness.md
@@ -19,6 +19,12 @@ Query RSA NetWitness Incidents, Events.
* **Retrieve Incident Details** (*Enrichment*) - Retrieve NetWitness incident details.
* **Search Incidents** (*Enrichment*) - Search NetWitness incidents.
+## Configure RSA Netwitness in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 21, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/sailpoint.md b/docs/platform-services/automation-service/app-central/integrations/sailpoint.md
index c3b2007417..388638cd68 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sailpoint.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sailpoint.md
@@ -36,7 +36,11 @@ SailPoint is an identity management solution that helps organizations manage emp
4. Answer the Question What's this token for? And click Create Token.
5. Your secret and client ID will appear. Make sure you copy and save them.
-## SailPoint in Automation Service and Cloud SOAR
+## Configure SailPoint in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/salesforce.md b/docs/platform-services/automation-service/app-central/integrations/salesforce.md
index f87eeebb39..7ac9999ff8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/salesforce.md
+++ b/docs/platform-services/automation-service/app-central/integrations/salesforce.md
@@ -23,6 +23,12 @@ Query data and utilize actions in Salesforce.
* **String Search** *(Enrichment)* - Search for a specific string.
* **Update Account Record** *(Containment)* - Update a record for an account.
+## Configure Salesforce in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 17, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/screenshot-machine.md b/docs/platform-services/automation-service/app-central/integrations/screenshot-machine.md
index 8177a8a7af..b441cf463f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/screenshot-machine.md
+++ b/docs/platform-services/automation-service/app-central/integrations/screenshot-machine.md
@@ -16,6 +16,12 @@ Utilize Screenshot Machine to create screenshots of suspicious webpages as evide
* **Screenshot Webpage** (*Enrichment*) - Take a screenshot of a specific webpage for investigation.
* **Screenshot Webpage V2** (*Enrichment*) - Take a screenshot of a specific webpage for investigation.
+## Configure Screenshot Machine in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 16, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/security-scorecard.md b/docs/platform-services/automation-service/app-central/integrations/security-scorecard.md
index c5460845f8..1929e7dd68 100644
--- a/docs/platform-services/automation-service/app-central/integrations/security-scorecard.md
+++ b/docs/platform-services/automation-service/app-central/integrations/security-scorecard.md
@@ -50,6 +50,12 @@ Create, update, and delete portfolios as well as gather enrichment data on all c
* **Send Feedback** (*Containment*) - Send new feedback on findings from a specific issue type.
* **Get Notifications** (*Daemon*) - Get all notifications.
+## Configure Security Scorecard in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 31, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/securitytrails.md b/docs/platform-services/automation-service/app-central/integrations/securitytrails.md
index 3ac7511ea7..4245629f06 100644
--- a/docs/platform-services/automation-service/app-central/integrations/securitytrails.md
+++ b/docs/platform-services/automation-service/app-central/integrations/securitytrails.md
@@ -15,7 +15,11 @@ SecurityTrails is a total inventory that curates comprehensive domain and IP add
* **List Subdomains** *(Enrichment)* - Returns child and sibling subdomains for a given hostname.
-## SecurityTrails in Automation Service and Cloud SOAR
+## Configure SecurityTrails in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row. The integration details will appear.Click on the **"+"** button to add new Resource.
diff --git a/docs/platform-services/automation-service/app-central/integrations/securonix-v2.md b/docs/platform-services/automation-service/app-central/integrations/securonix-v2.md
index b2e0e4a9e4..db803efa34 100644
--- a/docs/platform-services/automation-service/app-central/integrations/securonix-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/securonix-v2.md
@@ -20,6 +20,12 @@ Query event/alert data and user details from Securonix.
* v6.3
+## Configure Securonix V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 15, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/securonix.md b/docs/platform-services/automation-service/app-central/integrations/securonix.md
index 558a474dbe..35fe8b8d85 100644
--- a/docs/platform-services/automation-service/app-central/integrations/securonix.md
+++ b/docs/platform-services/automation-service/app-central/integrations/securonix.md
@@ -21,6 +21,12 @@ Query event/alert data and user details from Securonix.
* **Get User Risk Score** (*Enrichment*) - Query for user's current risk score.
* **Get User Details** (*Enrichment*) - Gather user details.
+## Configure Securonix in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/sentinelone.md b/docs/platform-services/automation-service/app-central/integrations/sentinelone.md
index bd30a251f2..5631880279 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sentinelone.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sentinelone.md
@@ -35,6 +35,12 @@ SentinelOne Endpoint Protection Platform (EPP) unifies prevention, detection, an
XDR
+## Configure SentinelOne in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 26, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/servicenow-v2.md b/docs/platform-services/automation-service/app-central/integrations/servicenow-v2.md
index 62e6548b24..16ec41cf14 100644
--- a/docs/platform-services/automation-service/app-central/integrations/servicenow-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/servicenow-v2.md
@@ -20,7 +20,11 @@ ServiceNow V2 SaaS is for technical management support - create, update, and gat
* **Search Tickets** *(Enrichment)* - Retrieve a record from a table.
* **ServiceNow Incidents Daemon** *(Daemon)* - Automatically retrieves new tickets.
-## ServiceNow V2 in Automation Service and Cloud SOAR
+## Configure ServiceNow V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/shodan.md b/docs/platform-services/automation-service/app-central/integrations/shodan.md
index 37eaae1bce..0ee7224421 100644
--- a/docs/platform-services/automation-service/app-central/integrations/shodan.md
+++ b/docs/platform-services/automation-service/app-central/integrations/shodan.md
@@ -16,6 +16,12 @@ Shodan is a search engine for Internet-connected devices. Web search engines, su
* **Search** (*Enrichment*) - Search Shodan using the same query syntax as the website and use facets to get summary information for different properties.
* **Search IP** (*Enrichment*) - Returns all services that have been found on the given host IP.
+## Configure Shodan in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 8, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/silent-push.md b/docs/platform-services/automation-service/app-central/integrations/silent-push.md
index 1c8db23af1..049df4be26 100644
--- a/docs/platform-services/automation-service/app-central/integrations/silent-push.md
+++ b/docs/platform-services/automation-service/app-central/integrations/silent-push.md
@@ -24,6 +24,12 @@ The Silent Push integration identifies emerging threats before they launch by de
* **IP Risk Score** *(Enrichment)* - Get the risk score of IP.
* **Search Domain** *(Enrichment)* - Search the domain and get the info.
+## Configure Silent Push in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 15, 2024 - First upload
\ No newline at end of file
diff --git a/docs/platform-services/automation-service/app-central/integrations/slack.md b/docs/platform-services/automation-service/app-central/integrations/slack.md
index 327bc70808..6234f3697f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/slack.md
+++ b/docs/platform-services/automation-service/app-central/integrations/slack.md
@@ -92,7 +92,11 @@ Create a public or private channel, Send messages or Files to channels or Users
1. Now you need to Install the APP in the workspace.
})
1. After installing the App now, you have two Tokens; these tokens are automatically generated when you installed the app. You will need these two tokens later.
})
-## Slack in Automation Service and Cloud SOAR
+## Configure Slack in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/smtp-v3.md b/docs/platform-services/automation-service/app-central/integrations/smtp-v3.md
index 69bc6cb308..a96fd2a40f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/smtp-v3.md
+++ b/docs/platform-services/automation-service/app-central/integrations/smtp-v3.md
@@ -36,6 +36,12 @@ However, for optimal results with HTML templates, we recommend clicking on the t
Email Gateway
+## Configure SMTP V3 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 20, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/snort.md b/docs/platform-services/automation-service/app-central/integrations/snort.md
index d74c3b2407..3ca635763d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/snort.md
+++ b/docs/platform-services/automation-service/app-central/integrations/snort.md
@@ -15,7 +15,11 @@ The Snort is a free open source network intrusion detection system and intrusion
* **IP Blocklist** *(Enrichment)* - Fetch IP indicators from Snort.
-## Snort in Automation Service and Cloud SOAR
+## Configure Snort in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/snyk.md b/docs/platform-services/automation-service/app-central/integrations/snyk.md
index c1563acf7c..2baa2af008 100644
--- a/docs/platform-services/automation-service/app-central/integrations/snyk.md
+++ b/docs/platform-services/automation-service/app-central/integrations/snyk.md
@@ -18,7 +18,11 @@ The Snyk is a platform allowing you to scan, prioritize, and fix security vulner
* **List Projects** (*Enrichment*) - List all projects for an organization.
* **List Latest Issues** (*Enrichment*) - Get list of latest issues.
-## Snyk in Automation Service and Cloud SOAR
+## Configure Snyk in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/socradar.md b/docs/platform-services/automation-service/app-central/integrations/socradar.md
index eeca4271a1..6f5432010d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/socradar.md
+++ b/docs/platform-services/automation-service/app-central/integrations/socradar.md
@@ -17,6 +17,12 @@ SOCRadar provides an early warning system with an extended threat intelligence p
* **Account Leaks** (*Enrichment*) - Obtain the account leaks related with your company.
* **Threat Feed** (*Enrichment*) - Provides Threat Feed for selected feed sources. Feed can be ip address, hostname, hash, url.
+## Configure SOCRadar in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 27, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/sonicwall.md b/docs/platform-services/automation-service/app-central/integrations/sonicwall.md
index 5afbdfe590..88b3a3853b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sonicwall.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sonicwall.md
@@ -29,6 +29,12 @@ Query data and utilize actions on SonicWall Next-Gen Firewall.
For configuration purposes, refer [here](https://www.sonicwall.com/support/technical-documentation/docs/sonicos-7-0-0-0-api/Content/SonicOS_API_Guide/API_Authentication/authentication-methods.htm/).
})
+## Configure SonicWall in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 21, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/sophos-central-v3.md b/docs/platform-services/automation-service/app-central/integrations/sophos-central-v3.md
index 044ad5364d..020d8ed25e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sophos-central-v3.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sophos-central-v3.md
@@ -32,7 +32,11 @@ The following steps show how to create new API credentials to work with Cloud SO
1. Click **Show Client Secret**.
})
1. Now you can copy the key as shown.
})
-## Sophos Central V3 in Automation Service and Cloud SOAR
+## Configure Sophos Central V3 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/sophos-central.md b/docs/platform-services/automation-service/app-central/integrations/sophos-central.md
index c862521d1f..c2fb7fe1e2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sophos-central.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sophos-central.md
@@ -21,6 +21,12 @@ Utilize Sophos Central enrichment data during incident investigations.
* **Get Locations** (*Enrichment*) - Gather a list of all locations.
* **Get Events** (*Enrichment*) - Gather Sophos Central events.
+## Configure Sophos Central in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 6, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/spiderfoot-hx.md b/docs/platform-services/automation-service/app-central/integrations/spiderfoot-hx.md
index 10da1921ef..cc8c9a2e1a 100644
--- a/docs/platform-services/automation-service/app-central/integrations/spiderfoot-hx.md
+++ b/docs/platform-services/automation-service/app-central/integrations/spiderfoot-hx.md
@@ -55,7 +55,11 @@ SpiderFoot's 200+ modules feed each other in a publisher/subscriber model to ens
Log in to SpiderFoot, select your username from the menu, choose API Key and copy your API Key.
})
-## SpiderFoot HX in Automation Service and Cloud SOAR
+## Configure SpiderFoot HX in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/splunk.md b/docs/platform-services/automation-service/app-central/integrations/splunk.md
index c603e05184..ba22de32f2 100644
--- a/docs/platform-services/automation-service/app-central/integrations/splunk.md
+++ b/docs/platform-services/automation-service/app-central/integrations/splunk.md
@@ -25,6 +25,12 @@ Search and send events with Splunk.
* Only default fields, such as `[].\_raw`, `[].host`, and `[].source` are included in the Search Into Splunk Events and Splunk Events Daemon actions.
To use any custom fields from Splunk within Cloud SOAR, make sure they are added to these action files.
+## Configure Splunk in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* May 5, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/stellar-cyber-starlight.md b/docs/platform-services/automation-service/app-central/integrations/stellar-cyber-starlight.md
index efd1e8bbb3..92d9899f1d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/stellar-cyber-starlight.md
+++ b/docs/platform-services/automation-service/app-central/integrations/stellar-cyber-starlight.md
@@ -15,6 +15,12 @@ Query Starlight events during active incident investigations with Cloud SOAR teg
* **Search Into Events Starlight** (*Enrichment*) - Search into Starlight events.
+## Configure Stellar Cyber Starlight in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 3, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-automation-tools.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-automation-tools.md
index d92f3eb869..b70b140092 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-automation-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-automation-tools.md
@@ -396,6 +396,14 @@ Break Lines
}
```
+## Configure Sumo Logic Automation Tools in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+Sumo Logic Automation Tools executes without additional authentication.
+
## Change log
* Nov 11, 2024 - Beta version released.
\ No newline at end of file
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem-internal.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem-internal.md
index 23c67cd96c..55946aa263 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem-internal.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem-internal.md
@@ -34,6 +34,14 @@ Utilize Cloud SIEM entities to correlate Signals and Insights through Sumo Logic
* **Update Match List Item** (*Notification*) - Update Item in Match List.
* **Verify Entity Type** (*Enrichment*) - Check the Entity Type.
+## Configure Sumo Logic Cloud SIEM Internal in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+Sumo Logic Cloud SIEM Internal executes without additional authentication.
+
## Change Log
* September 20, 2023 - First Upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem.md
index 46420d2029..ddd065ccb5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem.md
@@ -55,15 +55,19 @@ Utilize Cloud SIEM entities to correlate Signals and Insights through Sumo Logic
The ID and key won't be available again once you close the confirmation screen.
:::
-## Sumo Logic Cloud SIEM in Automation Service and Cloud SOAR
+## Configure Sumo Logic Cloud SIEM in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
1. Populate the resource fields as indicated.
* **Label**. The name of the resource.
- * **Sumo Logic API URL**. URL to the API of the Cloud SIEM instance `https://api.sumologic.com`.
- * **Sumo Logic Cloud SIEM URL**. URL to the Cloud SIEM instance `https://service.sumologic.com/sec`.
+ * **Sumo Logic API URL**. URL to the API of the Cloud SIEM instance (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * **Sumo Logic Cloud SIEM URL**. URL to the Cloud SIEM instance (for example, `https://service.sumologic.com/sec`).
* **Access ID**. The access ID that you copied earlier.
* **Access Key**. The access key that you copied earlier.
1. To make sure the resource is working, hover over the resource and then click the pencil icon that appears on the right.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics-internal.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics-internal.md
index 701b1c84c6..a515a0ef43 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics-internal.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics-internal.md
@@ -18,6 +18,13 @@ Integration with Sumo Logic platform for Sumo Logic system calls
* **Search Metrics** *(Enrichment)* - Query Metrics from Sumo Logic Log Analytics.
* **Resolve Alert** *(Notification)* - Resolve Alert.
+## Configure Sumo Logic Log Analytics Internal in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+Sumo Logic Log Analytics Internal executes without additional authentication.
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics.md
index 8870bd0ec5..f0d9a757f0 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics.md
@@ -29,14 +29,18 @@ Integration with Sumo Logic platform for logs, metrics, and monitors.
The ID and key won't be available again once you close the confirmation screen.
:::
-## Sumo Logic Log Analytics in Automation Service and Cloud SOAR
+## Configure Sumo Logic Log Analytics in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
1. Populate all the required fields (\*) and then click **SAVE**.
* **Label**. The name of the resource.
- * **Sumo Logic API URL**. URL to the API of the instance ([learn more](/docs/api)).
+ * **Sumo Logic API URL**. URL to the API of the instance (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
* **Access ID**. The access ID that you copied earlier.
* **Access Key**. The access key that you copied earlier.
})
1. To make sure the resource is working, hover over the resource and then click the pencil icon that appears on the right.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-gmail.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-gmail.md
index bdf6d60834..6219fbeb0f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-gmail.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-gmail.md
@@ -69,14 +69,18 @@ Integration with Sumo Logic platform for monitors and Gmail notification.
* [Gmail (python)](https://github.com/googleapis/google-auth-library-python/blob/master/LICENSE)
* [Gmail (Google API)](https://github.com/googleapis/google-api-python-client/blob/master/LICENSE)
-## Sumo Logic Notifications By Gmail in Automation Service and Cloud SOAR
+## Configure Sumo Logic Notifications By Gmail in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
2. After the list of the integrations appears, search for the integration and click on the row.
3. The integration details will appear. Click the **+** button to add a new Resource.
})
4. Populate all the required fields (\*) and then click **Save**.
})
* **Label**. The name of the resource.
- * **Sumo Logic API URL**. URL to the API of the instance ([learn more](/docs/api)).
+ * **Sumo Logic API URL**. URL to the API of the instance (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
* **Access ID (Sumologic)**. The access ID that you copied earlier.
* **Access Key (Sumologic)**. The access key that you copied earlier.
* **Client ID (Gmail)**. To set up the Client ID, please refer to step 6 .
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-microsoft.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-microsoft.md
index b07ad0bed0..1e7649a4c6 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-microsoft.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-microsoft.md
@@ -18,15 +18,6 @@ Integration with Sumo Logic platform for monitors and Microsoft (Outlook) notifi
## Sumo Logic Notifications By Microsoft configuration
-1. In the main Sumo Logic menu, select your username and then **Preferences**.
-2. From the preferences screen, in the section **My Access Keys**, click **Add Access Key**.
})
-3. Populate the name and click **Create Key**.
})
-4. Copy the **Access ID** and **Access Key** and store them (temporally) into a text editor.
- :::note
- They won't be available again once you close this screen.
- :::
-5. Click **Done** after you copied the Access ID and Access Key.
})
-
### Register an application
Registering your application establishes a trust relationship between your app and the Microsoft identity platform. The trust is unidirectional: your app trusts the Microsoft identity platform, and not the other way around.
@@ -71,7 +62,6 @@ The client secret, known also as an application password, is a string value of y
4. Application permissions are for service- or daemon-type applications that need to access API as themselves, without user interaction for sign-in or consent. Unless you've defined application roles for your API.
5. Select **Add a permission**, and add the following permissions (as shown in the screenshot).
})
-
#### EWS API to be configured for these permissions
Applications are authorized to call APIs when they are granted permissions by users/admins as part of the consent process. The list of configured permissions should include all the permissions the application needs.
@@ -105,5 +95,28 @@ Microsoft Graph (7)
+ Description: Read basic profiles of all users
+ Admin: Yes
+## Create an access key in Sumo Logic
+
+1. In the main Sumo Logic menu, select your username and then **Preferences**.
+2. From the preferences screen, in the section **My Access Keys**, click **Add Access Key**.
})
+3. Populate the name and click **Create Key**.
})
+4. Copy the **Access ID** and **Access Key** and store them (temporally) into a text editor.
+ :::note
+ They won't be available again once you close this screen.
+ :::
+5. Click **Done** after you copied the Access ID and Access Key.
})
+
+## Configure Sumo Logic Notifications by Microsoft in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+ * For the first **API URL** field, provide the Microsoft Graph API URL.
+ * Specify the **Authentication Grant Type** and **Directory (Tenant) ID**.
+ * For **Client ID** and **Client Secret**, provide the Microsoft Graph client ID and secret obtained as described in [Add a client secret](#add-a-client-secret).
+ * Provide the **Sumo Logic API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Enter the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+
## Change Log
* December 04, 2024 - First upload
\ No newline at end of file
diff --git a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications.md b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications.md
index 02f60f6dea..36305776df 100644
--- a/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications.md
+++ b/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications.md
@@ -24,17 +24,21 @@ Integration with Sumo Logic platform for monitors and Slack Notification.
The ID and key won't be available again once you close the confirmation screen.
:::
-## Sumo Logic Notifications in Automation Service and Cloud SOAR
+## Configure Sumo Logic Notifications in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
1. The integration details will appear. Click on the **"+"** button to add new Resource.
})
1. Populate all the required fields (\*) and then click Save.
* **Label**. The name of the resource.
- * **Sumo Logic API URL**. URL to the API of the instance ([learn more](/docs/api)).
+ * **Sumo Logic API URL**. URL to the API of the instance (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
* **Access ID**. The access ID that you copied earlier.
* **Access Key**. The access key that you copied earlier.
- * **Slack Bot/User OAuth Token**. To set up the Slack App, please refer to the documentation on configuring Slack integration within App Central. You'll require a Slack Bot/User OAuth Token.
})
+ * **Slack Bot/User OAuth Token**. To set up the Slack app, refer to [Slack configuration](/docs/platform-services/automation-service/app-central/integrations/slack/) within App Central. You'll require a Slack Bot/User OAuth Token.
})
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/symantec-deepsight.md b/docs/platform-services/automation-service/app-central/integrations/symantec-deepsight.md
index 887a20f461..a516e68128 100644
--- a/docs/platform-services/automation-service/app-central/integrations/symantec-deepsight.md
+++ b/docs/platform-services/automation-service/app-central/integrations/symantec-deepsight.md
@@ -19,6 +19,12 @@ Gather threat intelligence data from Symantec DeepSight for incident investigati
* **Domain Reputation** (*Enrichment*) - Gather domain reputation information from DeepSight.
* **IP Reputation** (*Enrichment*) - Gather IP reputation information from DeepSight.
+## Configure Symantec DeepSight in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 29, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/symantec-edr.md b/docs/platform-services/automation-service/app-central/integrations/symantec-edr.md
index 0e04abb3b0..08290562bf 100644
--- a/docs/platform-services/automation-service/app-central/integrations/symantec-edr.md
+++ b/docs/platform-services/automation-service/app-central/integrations/symantec-edr.md
@@ -18,6 +18,12 @@ Symantec EDR detects and exposes suspicious network activity, alerts to potentia
* **Get Events For Incidents** (*Enrichment*) - Get Incident Related Events.
* **Process Lineage Events** (*Enrichment*) - Retrieve process lineage events for a specific incident.
+## Configure Symantec EDR in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 27, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection-cloud.md b/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection-cloud.md
index 4140497c80..e6727f2c54 100644
--- a/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection-cloud.md
+++ b/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection-cloud.md
@@ -20,6 +20,12 @@ Gather system information and event details from Symantec Endpoint Protection Cl
* **System Group Info** (*Enrichment*) - Get detailed information about the specified group.
* **System User Info** (*Enrichment*) - Get detailed information about the specified user.
+## Configure Symantec Endpoint Protection Cloud in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 18, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection.md b/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection.md
index e6c8bbf24c..c60a088d53 100644
--- a/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection.md
+++ b/docs/platform-services/automation-service/app-central/integrations/symantec-endpoint-protection.md
@@ -25,6 +25,12 @@ Work with Symantec Endpoint Protection groups and events and issue containment a
* **Quarantine** (*Containment*) - Quarantine a specific host.
* **Unquarantine** (*Containment*) - Remove a host from quarantine.
+## Configure Symantec Endpoint Protection in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 26, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/symantec-secure-web-gateway-bluecoat.md b/docs/platform-services/automation-service/app-central/integrations/symantec-secure-web-gateway-bluecoat.md
index 9965cddd54..9b7b6bc0db 100644
--- a/docs/platform-services/automation-service/app-central/integrations/symantec-secure-web-gateway-bluecoat.md
+++ b/docs/platform-services/automation-service/app-central/integrations/symantec-secure-web-gateway-bluecoat.md
@@ -17,6 +17,12 @@ Search SWG events and test URL access.
* **Show Active Sessions** (*Enrichment*) - Search active sessions based on the specified query.
* **Test URL Access** (*Enrichment*) - Test access to the specified URL.
+## Configure Symantec Secure Web Gateway (Bluecoat) in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/symantec-webpulse.md b/docs/platform-services/automation-service/app-central/integrations/symantec-webpulse.md
index 34b339966c..29a6929562 100644
--- a/docs/platform-services/automation-service/app-central/integrations/symantec-webpulse.md
+++ b/docs/platform-services/automation-service/app-central/integrations/symantec-webpulse.md
@@ -15,6 +15,12 @@ Submit URLs to Symantec WebPulse.
* **Submit URL** (*Notification*) - Submit the specified URL.
+## Configure Symantec WebPulse in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 3, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/syslog-ng.md b/docs/platform-services/automation-service/app-central/integrations/syslog-ng.md
index 32baf824f2..58dfebbee3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/syslog-ng.md
+++ b/docs/platform-services/automation-service/app-central/integrations/syslog-ng.md
@@ -20,6 +20,12 @@ Syslog-ng is a free and open-source implementation of the syslog protocol for Un
* **List Logspaces** *(Enrichment)* - Retrieves the list of searchable (indexed) logspaces.
* **Logspace Details** *(Enrichment)* - Retrieves the list of searchable (indexed) logspaces, including the details of the logspace.
+## Configure Syslog NG in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 17, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/telegram-v2.md b/docs/platform-services/automation-service/app-central/integrations/telegram-v2.md
index 80009fc19d..7f98770295 100644
--- a/docs/platform-services/automation-service/app-central/integrations/telegram-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/telegram-v2.md
@@ -19,7 +19,11 @@ Send messages from Cloud SOAR integration with Telegram V2.
In Telegram application, create new bot sending a message /newbot to Botfather. Choose name and username for your bot. After crating your bot you will receive a message with your token to access the HTTP API. Keep your token secure and store it safely.
-## Telegram V2 in Automation Service and Cloud SOAR
+## Configure Telegram V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/tenable.io.md b/docs/platform-services/automation-service/app-central/integrations/tenable.io.md
index b57d67820f..161669e297 100644
--- a/docs/platform-services/automation-service/app-central/integrations/tenable.io.md
+++ b/docs/platform-services/automation-service/app-central/integrations/tenable.io.md
@@ -31,6 +31,12 @@ Connect with Tenable.io to execute scans, get scan results and perform administr
* **Target Info** (*Enrichment*) - Get basic information on a target.
* **Target Vulnerabilities** (*Enrichment*) - Get vulnerability information for a target.
+## Configure Tenable.io in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* November 21, 2018 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/tenable.sc.md b/docs/platform-services/automation-service/app-central/integrations/tenable.sc.md
index fef575880a..727e28b088 100644
--- a/docs/platform-services/automation-service/app-central/integrations/tenable.sc.md
+++ b/docs/platform-services/automation-service/app-central/integrations/tenable.sc.md
@@ -40,6 +40,12 @@ Connect with Tenable SecurityCenter to execute scans, get scan results and perfo
* **List Scan Results** (*Enrichment*) - List the executed Scan Results.
* **List Scans** (*Enrichment*) - Get a list of scans.
+## Configure Tenable.sc in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 31, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/terraform.md b/docs/platform-services/automation-service/app-central/integrations/terraform.md
index eb4543ded5..58f5ae7081 100644
--- a/docs/platform-services/automation-service/app-central/integrations/terraform.md
+++ b/docs/platform-services/automation-service/app-central/integrations/terraform.md
@@ -38,7 +38,11 @@ Terraform is an open-source infrastructure as code software tool that provides a
1. Then add a description and create your API token.
})
1. Use the copy button to save your token. This token **will not be displayed again**, so make sure to save it to a safe place.
-## Terraform in Automation Service and Cloud SOAR
+## Configure Terraform in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/thehive.md b/docs/platform-services/automation-service/app-central/integrations/thehive.md
index 69417ea07c..e2534898f0 100644
--- a/docs/platform-services/automation-service/app-central/integrations/thehive.md
+++ b/docs/platform-services/automation-service/app-central/integrations/thehive.md
@@ -23,6 +23,12 @@ Query, update, and work with cases in TheHive from Cloud SOAR.
* **Update Case** (*Notification*) - Update an existing case.
* **Update Observable** (*Enrichment*) - Update an existing observable.
+## Configure TheHive in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* January 29, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/threat-crowd.md b/docs/platform-services/automation-service/app-central/integrations/threat-crowd.md
index 90d161216c..16e48f35b7 100644
--- a/docs/platform-services/automation-service/app-central/integrations/threat-crowd.md
+++ b/docs/platform-services/automation-service/app-central/integrations/threat-crowd.md
@@ -19,6 +19,12 @@ Search malicious indicators using Threat Crowd intelligence feeds.
* **Search Antivirus** (*Enrichment*) - Search antivirus definitions.
* **Search File** (*Enrichment*) - Search indicators for a specific file hash.
+## Configure Threat Crowd in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 17, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/threatconnect.md b/docs/platform-services/automation-service/app-central/integrations/threatconnect.md
index a6eeeffc39..3c33b6f74f 100644
--- a/docs/platform-services/automation-service/app-central/integrations/threatconnect.md
+++ b/docs/platform-services/automation-service/app-central/integrations/threatconnect.md
@@ -16,6 +16,12 @@ Utilize ThreatConnect intelligence data during incident investigations.
* **Search Intelligence** (*Enrichment*) - Search ThreatConnect data for information matching the specified query.
* **Update Intelligence** (*Notification*) - Update ThreatConnect intelligence data.
+## Configure ThreatConnect in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* December 19, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/threatdown-oneview.md b/docs/platform-services/automation-service/app-central/integrations/threatdown-oneview.md
index 273e6ca178..78a2604f7c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/threatdown-oneview.md
+++ b/docs/platform-services/automation-service/app-central/integrations/threatdown-oneview.md
@@ -38,7 +38,11 @@ Malwarebytes ThreatDown OneView (MBOV) provides your business with a powerful an
Threat Intelligence Reputation
-## ThreatDown Oneview in Automation Service and Cloud SOAR
+## Configure ThreatDown Oneview in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/threatminer.md b/docs/platform-services/automation-service/app-central/integrations/threatminer.md
index 4fe100f3a6..f1a8367555 100644
--- a/docs/platform-services/automation-service/app-central/integrations/threatminer.md
+++ b/docs/platform-services/automation-service/app-central/integrations/threatminer.md
@@ -20,6 +20,12 @@ Search DNS records for enrichment data with Cloud SOAR integration with ThreatMi
* Results of DNS Record search can be saved in .csv file format.
+## Configure ThreatMiner in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 19, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/threatq.md b/docs/platform-services/automation-service/app-central/integrations/threatq.md
index 626196b2e2..3c32285b7c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/threatq.md
+++ b/docs/platform-services/automation-service/app-central/integrations/threatq.md
@@ -33,9 +33,13 @@ The ThreatQ threat intelligence platform, automates the aggregation, operational
1. Log in to the ThreatQ.
1. In the main page, click on the up-right corner in My Account. It opens a page where you can find your **API Credentials - Client ID**.
-## ThreatQ in Sumo Logic SOAR
+## Configure ThreatQ in Automation Service and Cloud SOAR
-1. Access integrations in [Cloud SOAR](/docs/cloud-soar/automation).
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears search/look for the ThreatQ integration and click on the row. The integration details will appear. Click on the **"+"** button to add new Resource.
1. Populate all the required fields:
})
1. To make sure the resource is working, hover over the resource and then click edit (pencil icon) on the right of the row. Then click test saved settings. You should receive a successful notification in the bottom right corner.
diff --git a/docs/platform-services/automation-service/app-central/integrations/trend-micro-deep-security.md b/docs/platform-services/automation-service/app-central/integrations/trend-micro-deep-security.md
index 70ca88f17a..34853ed93e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/trend-micro-deep-security.md
+++ b/docs/platform-services/automation-service/app-central/integrations/trend-micro-deep-security.md
@@ -31,6 +31,12 @@ Utilize Trend Micro Deep Security to interact with IP lists, firewall and intrus
* **Search Systems By Hostname** (*Enrichment*) - Search systems by hostname.
* **Search Systems By IP** (*Enrichment*) - Search systems by IP Address.
+## Configure Trend Micro Deep Security in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* March 6, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/trend-micro-vision-one.md b/docs/platform-services/automation-service/app-central/integrations/trend-micro-vision-one.md
index 7ae6cd32cc..6705d9a1c8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/trend-micro-vision-one.md
+++ b/docs/platform-services/automation-service/app-central/integrations/trend-micro-vision-one.md
@@ -23,6 +23,12 @@ The Trend Micro Vision One platform includes advanced XDR capabilities that coll
* **List Alerts** *(Enrichment)* - List all alerts.
* **Get Suspicious Object List** *(Enrichment)* - Retrieve list of suspicious objects.
+## Configure Trend Micro Vision One in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 28, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/triage-tools.md b/docs/platform-services/automation-service/app-central/integrations/triage-tools.md
index ddddca7ede..527894e465 100644
--- a/docs/platform-services/automation-service/app-central/integrations/triage-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/triage-tools.md
@@ -34,6 +34,15 @@ Set of scripts to perform actions within Cloud SOAR.
Internal
+## Configure Triage Tools Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+ * Set the **Cloud SOAR API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Provide the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+
## Change Log
* November 30, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/tufin-securechange.md b/docs/platform-services/automation-service/app-central/integrations/tufin-securechange.md
index 50d8ecebc8..c0ccdd30ec 100644
--- a/docs/platform-services/automation-service/app-central/integrations/tufin-securechange.md
+++ b/docs/platform-services/automation-service/app-central/integrations/tufin-securechange.md
@@ -17,7 +17,11 @@ The Tufin SecureChange platform helps you to automates the process of changing s
* **Search Application Connections** *(Enrichment)* - Retrieve existing connection.
* **Get Connections Extended** *(Enrichment)* - Retrieve existing connections, with extended resources information.
-## Tufin SecureChange in Automation Service and Cloud SOAR
+## Configure Tufin SecureChange in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/tufin-securetrack-v2.md b/docs/platform-services/automation-service/app-central/integrations/tufin-securetrack-v2.md
index 6e3b7bf231..2a9920d7ea 100644
--- a/docs/platform-services/automation-service/app-central/integrations/tufin-securetrack-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/tufin-securetrack-v2.md
@@ -21,7 +21,11 @@ Tufin SecureTrack is a security policy management solution that provides visibil
* **Search Topology** *(Enrichment)* - Get path for specified traffic.
* **Search Topology Image** *(Enrichment)* - Get path image for specified traffic.
-## Tufin SecureTrack V2 in Automation Service and Cloud SOAR
+## Configure Tufin SecureTrack V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/urlhaus-abuse.md b/docs/platform-services/automation-service/app-central/integrations/urlhaus-abuse.md
index e01f6d186a..a9a77a438e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/urlhaus-abuse.md
+++ b/docs/platform-services/automation-service/app-central/integrations/urlhaus-abuse.md
@@ -17,6 +17,12 @@ Query domains, URLs, and hash values with URLhaus.
* **Get Hash Info** (*Enrichment*) - To retrieve information about a payload (*malware sample*) that URLhaus has retrieved.
* **Get URL Info** (*Enrichment*) - To retrieve information about an URL.
+## Configure URLhause Abuse in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* April 1, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/urlscan.io.md b/docs/platform-services/automation-service/app-central/integrations/urlscan.io.md
index 8c12019896..32f671266b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/urlscan.io.md
+++ b/docs/platform-services/automation-service/app-central/integrations/urlscan.io.md
@@ -22,6 +22,12 @@ Scan and analyze websites. When a URL is submitted to urlscan.io, an automated p
* **Scan Search** (*Enrichment*) - Search for a specific scan.
* **Scan URL** (*Enrichment*) - Scan and analyze suspicious websites.
+## Configure URLScan.io in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* June 12, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/vectra.md b/docs/platform-services/automation-service/app-central/integrations/vectra.md
index 88b08be8f7..64ab16e0a4 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vectra.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vectra.md
@@ -30,7 +30,11 @@ Vectra AI detects and prioritises high-fidelity alerts in real time and responds
1. In the main page, click on the section **My Profile**.
})
1. Click on the copy button in API Token (or click generate a new token and then copy button).
-## Vectra in Automation Service and Cloud SOAR
+## Configure Vectra in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/virustotal-v3.md b/docs/platform-services/automation-service/app-central/integrations/virustotal-v3.md
index c2b89bf660..c1cc63579b 100644
--- a/docs/platform-services/automation-service/app-central/integrations/virustotal-v3.md
+++ b/docs/platform-services/automation-service/app-central/integrations/virustotal-v3.md
@@ -33,6 +33,12 @@ Perform threat intelligence evidence gathering with [VirusTotal V3 API](https://
Threat Intelligence-Reputation
+## Configure VirusTotal V3 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 03, 2024
diff --git a/docs/platform-services/automation-service/app-central/integrations/virustotal.md b/docs/platform-services/automation-service/app-central/integrations/virustotal.md
index d5e8870b3e..c2a715cacf 100644
--- a/docs/platform-services/automation-service/app-central/integrations/virustotal.md
+++ b/docs/platform-services/automation-service/app-central/integrations/virustotal.md
@@ -32,6 +32,12 @@ Perform threat intelligence evidence gathering with VirusTotal.
Threat Intelligence-Reputation
+## Configure VirusTotal in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* July 17, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/vmray.md b/docs/platform-services/automation-service/app-central/integrations/vmray.md
index 5af9f9bf0e..fa99967506 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vmray.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vmray.md
@@ -20,6 +20,12 @@ VMRay Platform products provide set of tools for malware detection and analysis.
* **Get Sample Metadata** *(Enrichment)* - Get metadata details of sample by sample id or sample hash.
* **Get Submission Status** *(Enrichment)* - Get all dynamic and static analysis of sample.
+## Configure VMRay in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* September 7, 2021 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard-v2.md b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard-v2.md
index 9689939750..b94a5397e5 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard-v2.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard-v2.md
@@ -25,6 +25,12 @@ VMware Carbon Black Cloud Endpoint Standard Integration allows security operator
* **Search Process** (*Enrichment* ) - Queries all events using input search criteria and returns a list of processes.
* **Terminate Process** (*Containment*) - Terminate process on a device.
+## Configure VMware Carbon Black Cloud Endpoint Standard V2 in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* February 3, 2022 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard.md b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard.md
index 4ad287cc3a..e19c20895d 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-endpoint-standard.md
@@ -28,7 +28,11 @@ VMware Carbon Black Cloud Endpoint Standard Integration allows security operator
1. Copy the API Credentials (API ID and API Secret Key).
})
1. Also you will see the ORG KEY from **API Access,** you need to copy it.
})
-## VMware Carbon Black Cloud Enterprise EDR in Automation Service and Cloud SOAR
+## Configure VMware Carbon Black Cloud Enterprise EDR in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the VMware Carbon Black Cloud Enterprise EDR integration and click on it. The integration details will appear. Click on the "+" button to add a new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-enterprise-edr.md b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-enterprise-edr.md
index c9ce9348de..0f520defb3 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-enterprise-edr.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-enterprise-edr.md
@@ -31,7 +31,11 @@ VMware Carbon Black Cloud Enterprise EDR Integration Interact with watchlists, f
1. Copy the API Credentials (API ID and API Secret Key).
})
1. Also you will see the ORG KEY from **API Access,** you need to copy it.
})
-## VMware Carbon Black Cloud Enterprise EDR in Automation Service and Cloud SOAR
+## Configure VMware Carbon Black Cloud Enterprise EDR in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the VMware Carbon Black Cloud Enterprise EDR integration and click on it. The integration details will appear. Click on the "+" button to add a new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-platform.md b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-platform.md
index 003cd087e4..92ac65dce9 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-platform.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vmware-carbon-black-cloud-platform.md
@@ -51,7 +51,11 @@ VMware Carbon Black Cloud Platform Integration transform your security with inte
1. Copy the API Credentials (API ID and API Secret Key).
})
1. Also you will see the ORG KEY from **API Access**. You need to copy it.
})
-## VMware Carbon Black Cloud Platform in Automation Service and Cloud SOAR
+## Configure VMware Carbon Black Cloud Platform in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the VMware Carbon Black Cloud Platform integration and click on it. The integration details will appear. Click on the **"+"** button to add a new Resource.
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/vmware-vsphere.md b/docs/platform-services/automation-service/app-central/integrations/vmware-vsphere.md
index b3e49ab2c4..3463f3ca70 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vmware-vsphere.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vmware-vsphere.md
@@ -37,6 +37,12 @@ The following permissions are required for the integration:
* For the **HOST**, use the _IP_ or _Domain_ of the vSphere node.
* The port should be set to 443.
+## Configure VMware vSphere in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* August 30, 2019 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/vmware-workspace-one.md b/docs/platform-services/automation-service/app-central/integrations/vmware-workspace-one.md
index dae3346943..9add3e5d1e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/vmware-workspace-one.md
+++ b/docs/platform-services/automation-service/app-central/integrations/vmware-workspace-one.md
@@ -31,7 +31,11 @@ Enable API access in the Workspace ONE UEM console using these steps:
1. Select **Enable API Access**.
1. This selection automatically generates the API Key for the organization group.
-## VMware Workspace ONE in Automation Service and Cloud SOAR
+## Configure VMware Workspace ONE in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/whoisxml.md b/docs/platform-services/automation-service/app-central/integrations/whoisxml.md
index 4a41dc0ac7..20844ad9f8 100644
--- a/docs/platform-services/automation-service/app-central/integrations/whoisxml.md
+++ b/docs/platform-services/automation-service/app-central/integrations/whoisxml.md
@@ -19,7 +19,11 @@ WHOIS API service provides the registration details, also known as the WHOIS rec
* **List Subdomains** *(Enrichment)* - Retrieve data about child subdomain for a specific domain.
* **Geolocate IP Address** *(Enrichment)* - Retrieve geolocation data for the provided IP Address.
-## WhoisXML in Automation Service and Cloud SOAR
+## Configure WhoisXML in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row. The integration details will appear. Click on the **"+"** button to add new Resource.br/>
})
diff --git a/docs/platform-services/automation-service/app-central/integrations/withsecure-elements.md b/docs/platform-services/automation-service/app-central/integrations/withsecure-elements.md
index ed663ea43f..bb31e816e1 100644
--- a/docs/platform-services/automation-service/app-central/integrations/withsecure-elements.md
+++ b/docs/platform-services/automation-service/app-central/integrations/withsecure-elements.md
@@ -27,7 +27,11 @@ WithSecure Elements is a single, modular solution consisting of a complete range
1. Add a description and click **Add**.
})
1. Copy and Save the **Client ID** and **Secret**.
})
-## WithSecure Elements in Automation Service and Cloud SOAR
+## Configure WithSecure Elements in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/withsecure-endpoint-protection.md b/docs/platform-services/automation-service/app-central/integrations/withsecure-endpoint-protection.md
index db94a169f6..dc32b3e23c 100644
--- a/docs/platform-services/automation-service/app-central/integrations/withsecure-endpoint-protection.md
+++ b/docs/platform-services/automation-service/app-central/integrations/withsecure-endpoint-protection.md
@@ -31,7 +31,11 @@ To generate an API key:
1. If MFA has been enabled, disable MFA from settings.
1. Logout.
})
-## WithSecure Elements in Automation Service and Cloud SOAR
+## Configure WithSecure Elements in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search/look for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/wittra.md b/docs/platform-services/automation-service/app-central/integrations/wittra.md
index 67009c7e5b..72c5618102 100644
--- a/docs/platform-services/automation-service/app-central/integrations/wittra.md
+++ b/docs/platform-services/automation-service/app-central/integrations/wittra.md
@@ -20,7 +20,11 @@ Wittra is hardware and software provider with patented solutions for business in
* **Get Device** *(Enrichment)* - Retrieve data about a specific device.
* **List Devices Telemetry** *(Enrichment)* - Retrieve telemetry for all devices in a project.
-## Wittra in Automation Service and Cloud SOAR
+## Configure Wittra in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/zendesk.md b/docs/platform-services/automation-service/app-central/integrations/zendesk.md
index 3634e2c257..ce3a16a2eb 100644
--- a/docs/platform-services/automation-service/app-central/integrations/zendesk.md
+++ b/docs/platform-services/automation-service/app-central/integrations/zendesk.md
@@ -32,6 +32,11 @@ This integration supports two primary authentication methods:
Please ensure that you consult the corresponding guide to activate the API and generate the necessary credentials for your chosen method of authentication.
+## Configure Zendesk in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/zerofox.md b/docs/platform-services/automation-service/app-central/integrations/zerofox.md
index 6351bfa8c9..fa9e84121e 100644
--- a/docs/platform-services/automation-service/app-central/integrations/zerofox.md
+++ b/docs/platform-services/automation-service/app-central/integrations/zerofox.md
@@ -26,7 +26,13 @@ Query data and utilize action in ZeroFox Platform.
## Notes
-* For action *List Alerts, * by default no filters are applied and results are sorted by timestamp, and *Alert Tag Changeset* .
+* For action *List Alerts, * by default no filters are applied and results are sorted by timestamp, and *Alert Tag Changeset*.
+
+## Configure ZeroFox in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
## Change Log
diff --git a/docs/platform-services/automation-service/app-central/integrations/zip-tools.md b/docs/platform-services/automation-service/app-central/integrations/zip-tools.md
index 07b3c0aed3..ded1aab911 100644
--- a/docs/platform-services/automation-service/app-central/integrations/zip-tools.md
+++ b/docs/platform-services/automation-service/app-central/integrations/zip-tools.md
@@ -20,6 +20,15 @@ ZIP Tools is used to work with archives, in particular to extract and save the C
* **Unzip File** (*Custom*) - Extract from archive and save all CSV files as incident attachments.
+## Configure Zip Tools in Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
+ * Set the **Cloud SOAR API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Provide the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+
## Change Log
* December 23, 2020 - First upload
diff --git a/docs/platform-services/automation-service/app-central/integrations/zoom.md b/docs/platform-services/automation-service/app-central/integrations/zoom.md
index a2fd35fdd4..4d39e49226 100644
--- a/docs/platform-services/automation-service/app-central/integrations/zoom.md
+++ b/docs/platform-services/automation-service/app-central/integrations/zoom.md
@@ -50,7 +50,11 @@ Follow these steps to create a Server-to-Server OAuth app:
1. Activate your app. If you see errors that prevent activation, please address them. You will not be able to generate an access token to make API calls unless your app is activated. If your app is deactivated, existing tokens will no longer work. You can also choose to Deactivate your app in this section.
})
1. The optional parameter timezone in the actions Update Meeting and Update User can be chosen form the table Timezones in the following [Abbreviation Lists](https://marketplace.zoom.us/docs/api-reference/other-references/abbreviation-lists/#timezones).
-## Zoom in Automation Service and Cloud SOAR
+## Configure Zoom in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
1. Access integrations in the [Automation Service](/docs/platform-services/automation-service/automation-service-integrations/#view-integrations) or [Cloud SOAR](/docs/cloud-soar/automation).
1. After the list of the integrations appears, search for the integration and click on the row.
diff --git a/docs/platform-services/automation-service/app-central/integrations/zscaler.md b/docs/platform-services/automation-service/app-central/integrations/zscaler.md
index 1e61672793..d415fc2110 100644
--- a/docs/platform-services/automation-service/app-central/integrations/zscaler.md
+++ b/docs/platform-services/automation-service/app-central/integrations/zscaler.md
@@ -34,6 +34,12 @@ Zscaler Internet Access is a cloud native [security service edge (SSE)](https://
Security gateway
+## Configure Zscaler in Automation Service and Cloud SOAR
+
+import IntegrationsAuth from '../../../../reuse/integrations-authentication.md';
+
+
+
## Change Log
* October 16, 2019 - First upload
diff --git a/docs/platform-services/automation-service/automation-service-app-central.md b/docs/platform-services/automation-service/automation-service-app-central.md
index 66a9042de3..e34a84f225 100644
--- a/docs/platform-services/automation-service/automation-service-app-central.md
+++ b/docs/platform-services/automation-service/automation-service-app-central.md
@@ -15,7 +15,7 @@ App Central provides apps to help you be more productive in the Automation Servi
[**Classic UI**](/docs/get-started/sumo-logic-ui-classic). To access App Central, in the main Sumo Logic menu select **Automation** and then and click **App Central** in the left navigation bar.
-
[**New UI**](/docs/get-started/sumo-logic-ui). To access App Central, in the main Sumo Logic menu select **Automation > App Central**. You can also click the **Go To...** menu at the top of the screen and select **App Central**.
+[**New UI**](/docs/get-started/sumo-logic-ui). To access App Central, in the main Sumo Logic menu select **Automation > App Central**. You can also click the **Go To...** menu at the top of the screen and select **App Central**.
Before you can access App Central, you must have the App Central Access role capability. For more information on role capabilities needed to use the Automation Service, see [Configure role capabilities](/docs/platform-services/automation-service/about-automation-service/#configure-role-capabilities).
diff --git a/docs/platform-services/automation-service/automation-service-integrations.md b/docs/platform-services/automation-service/automation-service-integrations.md
index f1d5a79eaf..d50c82fdf9 100644
--- a/docs/platform-services/automation-service/automation-service-integrations.md
+++ b/docs/platform-services/automation-service/automation-service-integrations.md
@@ -6,24 +6,19 @@ description: Learn how integrations are connectors to applications from industry
---
import useBaseUrl from '@docusaurus/useBaseUrl';
-import ActionsLimit from '../../reuse/actions-limit.md';
Integrations are connectors to applications from industry-leading network and security vendors. Playbooks run actions provided by resources in integrations.
Integrations that are already installed to your environment appear in the **Integrations** menu in the Automation Service (see [View Integrations](#view-integrations)). Integrations that are available for installation appear in App Central (see [Integrations in App Central](/docs/platform-services/automation-service/app-central/integrations/)).
-:::info
-Before you can use actions from an integration resource, you must [configure the connection for the resource](/docs/platform-services/automation-service/about-automation-service/#configure-the-connection-for-an-integration-resource) to work with the Automation Service.
-:::
-
-:::note
-
-:::
-
## Available integrations
For a complete list of integrations that are available to install, see [Integrations in App Central](/docs/platform-services/automation-service/app-central/integrations/).
+:::warning Important
+All integrations require authentication to communicate between the vendor and Sumo Logic. For directions, see [Configure Authentication for Integrations](/docs/platform-services/automation-service/configure-authentication-for-integrations/).
+:::
+
## View integrations
The following procedure describes how to view integrations already installed to your environment. You can also [install new integrations using App Central](/docs/platform-services/automation-service/automation-service-app-central/#install-an-integration-from-app-central).
diff --git a/docs/platform-services/automation-service/configure-authentication-for-integrations.md b/docs/platform-services/automation-service/configure-authentication-for-integrations.md
new file mode 100644
index 0000000000..06848ccd3b
--- /dev/null
+++ b/docs/platform-services/automation-service/configure-authentication-for-integrations.md
@@ -0,0 +1,147 @@
+---
+id: configure-authentication-for-integrations
+title: Configure Authentication for Integrations
+sidebar_label: Configure Authentication for Integrations
+description: Learn how to configure authentication for integrations.
+---
+
+import useBaseUrl from '@docusaurus/useBaseUrl';
+
+This article provides a quick reference to configure authentication for [integrations in App Central](/docs/platform-services/automation-service/app-central/integrations/) for the Automation Service and Cloud SOAR. Refer to the individual integrations articles for detailed information on setup, usage, and features.
+
+## How to configure authentication
+
+1. [Access App Central](/docs/platform-services/automation-service/automation-service-app-central/#view-app-central) and [install the integration](/docs/platform-services/automation-service/automation-service-app-central/#install-an-integration-from-app-central) from App Central.
+1. Select the installed integration in the [**Integrations**](/docs/platform-services/automation-service/automation-service-integrations/) page.
[**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Automation** and then select **Integrations** in the left nav bar.
[**New UI**](/docs/get-started/sumo-logic-ui). In the main Sumo Logic menu, select **Automation > Integrations**. You can also click the **Go To...** menu at the top of the screen and select **Integrations**.
+1. Select the integration whose resource you want to configure the connection for.
+1. Hover over the resource name and click the **Edit** button that appears.
})
+1. Enter the authentication needed by the resource.
What you enter is specific to the resource you're using. Each resource's configuration screen may be different, but in most cases, you will need information such as IP addresses, API tokens, usernames, and passwords for the application you're integrating with.
For example, in the following screen enter the **API URL** and **API Key** from the vendor.
})
+ :::note
+ In many integrations, the configuration screen asks you to do the following:
+ * Provide the **Sumo Logic API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Enter the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+ :::
+1. When done, click **TEST** to test the configuration.
+1. Click **SAVE** to save the configuration.
+
+## Authentication needed for integrations
+
+### Authentication for common integrations
+
+The following outlines the authentication requirements for commonly used integrations:
+* **[HTTP Tools](/docs/platform-services/automation-service/app-central/integrations/http-tools/)**:
+ * For **HTTP API URL** provide the resource-specific URL.
+ * In **Extra Headers** add required auth tokens (if applicable) as JSON input or key-value pairs. Verify that the auth token provided has the necessary permissions for the requested playbook actions.
+* **[Incident Tools](/docs/platform-services/automation-service/app-central/integrations/incident-tools/)** / **[Mail Tools](/docs/platform-services/automation-service/app-central/integrations/mail-tools/)** / **[Triage Tools](/docs/platform-services/automation-service/app-central/integrations/triage-tools/)** / **[Zip Tools](/docs/platform-services/automation-service/app-central/integrations/zip-tools/)**:
+ * Set the **Cloud SOAR API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Provide the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+* **[Sumo Logic Cloud SIEM](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem/)**:
+ * Provide the **Sumo Logic API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Enter the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+* **[Sumo Logic Log Analytics](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics/)**:
+ * Provide the **Sumo Logic API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Enter the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). For minimal configuration, select the scope **Log Search** or other relevant scopes as required.
+* **[Sumo Logic Notifications](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications/)**:
+ * Provide the **Sumo Logic API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Enter the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+ * Provide the **Slack Bot/User OAuth Token**.
+* **[Sumo Logic Notifications by Gmail](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-gmail/)**:
+ * Provide the **Sumo Logic API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Enter the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+ * Provide **Client ID (Gmail)** and **Client Secret ID (Gmail)** setup steps obtained as described [here](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-gmail/#sumo-logic-notifications-by-gmail-configuration).
+ * Configure authorization separately from the playbook (initial one-time setup).
+* **[Sumo Logic Notifications by Microsoft](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-microsoft/)**:
+ * For the first **API URL** field, provide the Microsoft Graph API URL.
+ * Specify the **Authentication Grant Type** and **Directory (Tenant) ID**.
+ * For **Client ID** and **Client Secret**, provide the Microsoft Graph client ID and secret obtained as described in [Add a client secret](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications-by-microsoft/#add-a-client-secret).
+ * Provide the **Sumo Logic API URL** (for example, `https://api.sumologic.com`). Enter the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) for your region.
+ * Enter the **Access ID** and **Access Key** from a Sumo Logic [access key](/docs/manage/security/access-keys/). Select **Default** as the scope when generating access keys.
+
+### Integrations not requiring authentication
+
+These integrations execute without additional authentication:
+* [Basic Tools](/docs/platform-services/automation-service/app-central/integrations/basic-tools/)
+* [Sumo Logic Automation Tools](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-automation-tools/)
+* [Sumo Logic Cloud SIEM Internal](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-cloud-siem-internal/)
+* [Sumo Logic Log Analytics Internal](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics-internal/)
+
+## Troubleshooting general issues
+
+### Sumo Logic access key doesn't work
+
+To resolve access key issues:
+* Confirm the Access ID and Access Key are correctly copied from the [Access Keys](/docs/manage/security/access-keys/) page.
+* Ensure your key has the **Default** scope and hasn't expired.
+* Ensure permissions tied to your access key allow the specific integration actions being attempted.
+* If issues persist, regenerate your access key and retry.
+
+### API endpoint and error issues
+
+To resolve Sumo Logic API endpoint errors, verify the [API endpoint URL](/docs/api/getting-started/#sumo-logic-endpoints-by-deployment-and-firewall-security) matches your deployment region (for example, `us1`, `us2`, `eu`).
+
+To resolve vendor API endpoint errors:
+* Validate integration setup via the third-party vendor’s dashboard or Postman.
+* Configure API tokens and access keys with the appropriate scope.
+* Check if authentication credentials and API parameters are correct.
+* Review the vendor’s API documentation:
+ * Identify the correct authentication method.
+ * Define minimum permissions required.
+ * Validate endpoint URLs and API parameters.
+
+Examples of vendor API documentation:
+ * [AbuseIPDB](https://www.abuseipdb.com/api.html)
+ * [CIRCL CVE Search](http://www.circle.lu/services/cve-search/)
+ * [Hatching Triage](https://github.com/hatching/triage/blob/main/README.md)
+ * [Mitre Matrix](https://attack.mitre.org/matrices/enterprise/)
+ * [Threat Crowd](https://github.com/AlienVault-OTX/ApiV2/blob/master/README.md)
+
+For additional help with APIs, [contact support](https://support.sumologic.com/support/s/).
+
+### Permissions issues
+
+Where possible, permissions should be granted in accordance with the principle of least privilege.
+
+Permissions depend on the integration’s use case. Users should:
+* Refer to the vendor API documentation for required credentials.
+* Configure API tokens and access keys with the appropriate scope.
+
+### Vendor site is not available
+
+Use [Check-Host](https://check-host.net/) to monitor website and host availability and performance.
+
+## Troubleshooting vendor-specific issues
+
+### AWS integrations
+
+This section applies to all AWS integrations, (for example, [AWS EC2](/docs/platform-services/automation-service/app-central/integrations/aws-ec2/), [AWS S3](/docs/platform-services/automation-service/app-central/integrations/aws-s3/), etc.)
+
+#### Authentication method
+
+AWS recommends using IAM roles with temporary security credentials over long-term access keys for enhanced security. However, our AWS integrations currently support only access keys due to the need for dynamically managed credentials.
+
+#### Regional configuration
+
+A single integration can be used across multiple AWS regions. However, if region-specific actions are required in playbooks, separate resources must be created, and conditional logic can be applied for selection.
+
+#### Service specifics
+
+* **Service name**. Use the name of the specific AWS service (for example, S3, EC2).
+* **Host/URL**. Must be service-specific and regional (for example, `s3.amazonaws.com`).
+* **Session token**. Required for temporary authentication.
+* **Scope**. Defines access permissions based on IAM policies.
+
+### CyberArk
+
+For [CyberArk PAM](/docs/platform-services/automation-service/app-central/integrations/cyberark-pam/), obtain client certificates, private keys, and root CA certificates via [CyberArk Docs](https://docs.cyberark.com/portal/latest/en/docs.htm).
+
+### Slack
+
+For the [Slack](/docs/platform-services/automation-service/app-central/integrations/slack/) and [Sumo Logic Notifications](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-notifications/) integrations, a Slack OAuth token is required because the integration specifically sends notifications from Sumo Logic to Slack channels.
+
+### Sumo Logic Log Analytics
+
+Users often ask what is the difference between the Sumo Logic Log Analytics Internal and Sumo Logic Log Analytics integrations.
+
+[Sumo Logic Log Analytics Internal](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics-internal/) is designed for internal actions. It requires no additional authentication as it's integrated directly within the Sumo Logic environment. It is used primarily for simple automation within the platform without external API calls.
+
+[Sumo Logic Log Analytics](/docs/platform-services/automation-service/app-central/integrations/sumo-logic-log-analytics/) requires API-based authentication (Access ID and Access Key) and is intended for external API calls or extended functionality beyond internal tools.
\ No newline at end of file
diff --git a/docs/reuse/integrations-authentication.md b/docs/reuse/integrations-authentication.md
new file mode 100644
index 0000000000..b4c1e2acd0
--- /dev/null
+++ b/docs/reuse/integrations-authentication.md
@@ -0,0 +1 @@
+Before you can use the integration, you must configure it so that the vendor can communicate with Sumo Logic. For general guidance, see [Configure Authentication for Integrations](/docs/platform-services/automation-service/configure-authentication-for-integrations/).
\ No newline at end of file
diff --git a/sidebars.ts b/sidebars.ts
index f18e895538..8ef4ab6857 100644
--- a/sidebars.ts
+++ b/sidebars.ts
@@ -3145,6 +3145,7 @@ integrations: [
link: {type: 'doc', id: 'platform-services/automation-service/app-central/index'},
items: [
'platform-services/automation-service/automation-service-app-central',
+ 'platform-services/automation-service/configure-authentication-for-integrations',
{
type: 'category',
label: 'Integrations in App Central',
diff --git a/static/img/cse/automations-edit-resource-2.png b/static/img/cse/automations-edit-resource-2.png
index 52cca8ff10..9b02b927e7 100644
Binary files a/static/img/cse/automations-edit-resource-2.png and b/static/img/cse/automations-edit-resource-2.png differ