diff --git a/configs/attack_range_default.yml b/configs/attack_range_default.yml index 94eedc97..a361f4f8 100644 --- a/configs/attack_range_default.yml +++ b/configs/attack_range_default.yml @@ -43,7 +43,7 @@ general: # All these fields are needed to automatically deploy a Carbon Black Agent and ingest Carbon Black logs into the Splunk Server. # See the chapter Carbon Black in the docs page Attack Range Features. -install_contentctl: "0" + install_contentctl: "0" # Install splunk/contentctl on linux servers aws: @@ -229,4 +229,4 @@ simulation: prelude_account_email: "test@test.com" # Email account login into a Prelude Operator UI. -# Required for connecting to redirector, can be found on the GUI under connect -> deploy manual redirector -> accountEmail. \ No newline at end of file +# Required for connecting to redirector, can be found on the GUI under connect -> deploy manual redirector -> accountEmail.