Skip to content

Commit 5d38462

Browse files
authored
Merge pull request #945 from splunk/cisco_secure_endpoint
Cisco Secure Endpoint integration
2 parents 61902c6 + ad93745 commit 5d38462

File tree

17 files changed

+429
-59
lines changed

17 files changed

+429
-59
lines changed

README.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -68,6 +68,9 @@ The following log sources are collected from the machines:
6868
- Attack Simulation Logs from Atomic Red Team and Caldera (```index = attack```)
6969
- Zeek Logs (```index = zeek```)
7070
- Snort Logs (```index = snort```)
71+
- Cisco Secure Endpoint Logs (```index = cisco_secure_endpoint```)
72+
- CrowdStrike Falcon Logs (```index = crowdstrike_falcon```)
73+
- Carbon Black Logs (```index = carbon_black_cloud```)
7174

7275
## Running 🏃‍♀️
7376
Attack Range supports different actions:
@@ -196,3 +199,4 @@ We welcome feedback and contributions from the community! Please see our [contri
196199
* Eric McGinnis
197200
* [Micheal Haag](https://twitter.com/M_haggis)
198201
* Gowthamaraj Rajendran
202+
* [Christopher Caldwell](https://github.com/cudgel)

configs/attack_range_default.yml

Lines changed: 17 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ general:
1717
# ip_whitelist = 0.0.0.0/0,35.153.82.195/32
1818

1919
crowdstrike_falcon: "0"
20-
# Enable/Disable CrowdStrike Falcon by setting this to 1 or 0.
20+
# Enable/Disable CrowdStrike Falcon log forwarding to Splunk by setting this to 1 or 0.
2121

2222
crowdstrike_customer_ID: ""
2323
crowdstrike_logs_region: ""
@@ -28,13 +28,19 @@ general:
2828
# See the chapter CrowdStrike Falcon in the docs page Attack Range Features.
2929

3030
carbon_black_cloud: "0"
31-
# Enable/Disable VMWare Carbon Black Cloud by setting this to 1 or 0.
31+
# Enable/Disable VMWare Carbon Black Cloud log forwarding to Splunkby setting this to 1 or 0.
3232

3333
carbon_black_cloud_company_code: ""
3434
carbon_black_cloud_s3_bucket: ""
3535
# All these fields are needed to automatically deploy a Carbon Black Agent and ingest Carbon Black logs into the Splunk Server.
3636
# See the chapter Carbon Black in the docs page Attack Range Features.
3737

38+
cisco_secure_endpoint: "0"
39+
# Enable/Disable Cisco Secure Endpoint log forwarding to Splunk by setting this to 1 or 0.
40+
cisco_secure_endpoint_api_id: ""
41+
cisco_secure_endpoint_api_secret: ""
42+
# All these fields are needed to automatically ingest Cisco Secure Endpoint logs into the Splunk Server.
43+
3844
install_contentctl: "0"
3945
# Install splunk/contentctl on linux servers
4046

@@ -114,10 +120,13 @@ splunk_server:
114120
- TA-aurora-0.2.0.tar.gz
115121
- TA-osquery.tar.gz
116122
- app-for-circleci_011.tgz
123+
- cisco-secure-endpoint-formerly-amp-for-endpoints-cim-add-on_212.tgz
124+
- cisco-secure-endpoint-formerly-amp-for-endpoints_300.tgz
117125
- palo-alto-networks-add-on-for-splunk_813.tgz
118126
- punchcard---custom-visualization_150.tgz
119127
- python-for-scientific-computing-(for-linux-64-bit)_421.tgz
120128
- snort-alert-for-splunk_111.tgz
129+
- snort-3-json-alerts_105.tgz
121130
- splunk-add-on-for-amazon-web-services-(aws)_770.tgz
122131
- splunk-add-on-for-crowdstrike-fdr_200.tgz
123132
- splunk-add-on-for-github_300.tgz
@@ -209,6 +218,12 @@ windows_servers_default:
209218
carbon_black_windows_agent: "installer_vista_win7_win8-64-4.0.1.1428.msi"
210219
# Name of the Carbon Black Windows Agent stored in apps/ folder.
211220

221+
install_cisco_secure_endpoint: "0"
222+
# Install Cisco Secure Endpoint by setting this to 1.
223+
224+
cisco_secure_endpoint_windows_agent: "amp_Server.exe"
225+
# Name of the Cisco Secure Endpoint Windows Agent stored in apps/ folder.
226+
212227
aurora_agent: "0"
213228
# Install Aurora Agent
214229

docs/source/Attack_Range_Config.md

Lines changed: 69 additions & 31 deletions
Original file line numberDiff line numberDiff line change
@@ -25,9 +25,8 @@ general:
2525
# ip_whitelist = 0.0.0.0/0,35.153.82.195/32
2626

2727
crowdstrike_falcon: "0"
28-
# Enable/Disable CrowdStrike Falcon by setting this to 1 or 0.
28+
# Enable/Disable CrowdStrike Falcon log forwarding to Splunk by setting this to 1 or 0.
2929

30-
crowdstrike_agent_name: "WindowsSensor.exe"
3130
crowdstrike_customer_ID: ""
3231
crowdstrike_logs_region: ""
3332
crowdstrike_logs_access_key_id: ""
@@ -37,14 +36,19 @@ general:
3736
# See the chapter CrowdStrike Falcon in the docs page Attack Range Features.
3837

3938
carbon_black_cloud: "0"
40-
# Enable/Disable VMWare Carbon Black Cloud by setting this to 1 or 0.
39+
# Enable/Disable VMWare Carbon Black Cloud log forwarding to Splunkby setting this to 1 or 0.
4140

42-
carbon_black_cloud_agent_name: "installer_vista_win7_win8-64-3.8.0.627.msi"
4341
carbon_black_cloud_company_code: ""
4442
carbon_black_cloud_s3_bucket: ""
4543
# All these fields are needed to automatically deploy a Carbon Black Agent and ingest Carbon Black logs into the Splunk Server.
4644
# See the chapter Carbon Black in the docs page Attack Range Features.
4745

46+
cisco_secure_endpoint: "0"
47+
# Enable/Disable Cisco Secure Endpoint log forwarding to Splunk by setting this to 1 or 0.
48+
cisco_secure_endpoint_api_id: ""
49+
cisco_secure_endpoint_api_secret: ""
50+
# All these fields are needed to automatically ingest Cisco Secure Endpoint logs into the Splunk Server.
51+
4852
install_contentctl: "0"
4953
# Install splunk/contentctl on linux servers
5054

@@ -121,33 +125,39 @@ splunk_server:
121125
# Url to download Splunk Universal Forwarder Windows.
122126

123127
splunk_apps:
124-
- splunk-add-on-for-microsoft-windows_880.tgz
125-
- splunk-timeline-custom-visualization_162.tgz
126-
- status-indicator-custom-visualization_150.tgz
127-
- splunk-sankey-diagram-custom-visualization_160.tgz
128-
- punchcard-custom-visualization_150.tgz
129-
- splunk_attack_range_reporting-1.0.9.tar.gz
130-
- splunk-common-information-model-cim_532.tgz
131-
- DA-ESS-ContentUpdate-latest.tar.gz
132-
- python-for-scientific-computing-for-linux-64-bit_420.tgz
133-
- splunk-machine-learning-toolkit_541.tgz
134-
- splunk-security-essentials_380.tgz
135-
- splunk-add-on-for-sysmon_400.tgz
136-
- splunk-add-on-for-sysmon-for-linux_100.tgz
137-
- splunk-add-on-for-amazon-web-services-aws_760.tgz
138-
- splunk-add-on-for-microsoft-office-365_451.tgz
139-
- splunk-add-on-for-amazon-kinesis-firehose_131r7d1d093.tgz
140-
- splunk-add-on-for-unix-and-linux_910.tgz
141-
- ta-for-zeek_108.tgz
142-
- splunk-add-on-for-nginx_322.tgz
143-
- phantom-app-for-splunk_4035.tgz
144-
- TA-osquery.tar.gz
145-
- splunk-add-on-for-microsoft-cloud-services_530.tgz
146-
- splunk-add-on-for-crowdstrike-fdr_150.tgz
147-
- vmware-carbon-black-cloud_115.tgz
148-
- splunk-add-on-for-carbon-black_210.tgz
149128
- TA-aurora-0.2.0.tar.gz
129+
- TA-osquery.tar.gz
130+
- app-for-circleci_011.tgz
131+
- cisco-secure-endpoint-formerly-amp-for-endpoints-cim-add-on_212.tgz
132+
- cisco-secure-endpoint-formerly-amp-for-endpoints_300.tgz
133+
- palo-alto-networks-add-on-for-splunk_813.tgz
134+
- punchcard---custom-visualization_150.tgz
135+
- python-for-scientific-computing-(for-linux-64-bit)_421.tgz
150136
- snort-alert-for-splunk_111.tgz
137+
- snort-3-json-alerts_105.tgz
138+
- splunk-add-on-for-amazon-web-services-(aws)_770.tgz
139+
- splunk-add-on-for-crowdstrike-fdr_200.tgz
140+
- splunk-add-on-for-github_300.tgz
141+
- splunk-add-on-for-google-workspace_281.tgz
142+
- splunk-add-on-for-microsoft-cloud-services_532.tgz
143+
- splunk-add-on-for-microsoft-office-365_451.tgz
144+
- splunk-add-on-for-microsoft-windows_890.tgz
145+
- splunk-add-on-for-nginx_322.tgz
146+
- splunk-add-on-for-okta-identity-cloud_221.tgz
147+
- splunk-add-on-for-sysmon-for-linux_100.tgz
148+
- splunk-add-on-for-sysmon_401.tgz
149+
- splunk-add-on-for-unix-and-linux_920.tgz
150+
- splunk-app-for-stream_813.tgz
151+
- splunk-common-information-model-(cim)_532.tgz
152+
- splunk-es-content-update_4391.tgz
153+
- splunk-machine-learning-toolkit_542.tgz
154+
- splunk-sankey-diagram---custom-visualization_160.tgz
155+
- splunk-security-essentials_380.tgz
156+
- splunk-timeline---custom-visualization_162.tgz
157+
- splunk_attack_range_reporting-1.0.9.tar.gz
158+
- status-indicator---custom-visualization_150.tgz
159+
- ta-for-zeek_108.tgz
160+
- vmware-carbon-black-cloud_210.tgz
151161
# List of Splunk Apps to install on the Splunk Server
152162

153163
byo_splunk: "0"
@@ -166,8 +176,10 @@ phantom_server:
166176
phantom_server: "0"
167177
# Enable/Disable Phantom Server
168178

169-
phantom_app: "splunk_soar-unpriv-6.2.1.305-7c40b403-el7-x86_64.tgz"
170-
# name of the Splunk SOAR package located in apps folder
179+
phantom_app: "splunk_soar-unpriv-6.2.2.134-8f694086-el8-x86_64.tgz"
180+
# name of the Splunk SOAR package located in apps folder.
181+
# aws: Make sure you use the RHEL 8 version which contains ....el8... in the file name
182+
# azure, local: Make sure you use the RHEL 7 version which contains ....el7... in the file name
171183

172184
phantom_byo: "0"
173185
# Enable/Disable Bring your own Phantom
@@ -184,6 +196,7 @@ windows_servers_default:
184196

185197
windows_image: "windows-server-2019"
186198
# Name of the image of the Windows Server.
199+
# allowd values: windows-server-2016, windows-server-2019, windows-server-2022
187200

188201
create_domain: "0"
189202
# Create Domain will turn this Windows Server into a Domain Controller. Enable by setting this to 1.
@@ -201,6 +214,24 @@ windows_servers_default:
201214
# Install Bad Blood by setting this to 1 or 0.
202215
# More information in chapter Bad Blood under Attack Range Features.
203216

217+
install_crowdstrike: "0"
218+
# Install CrowdStrike Falcon by setting this to 1.
219+
220+
crowdstrike_windows_agent: "WindowsSensor.exe"
221+
# Name of the CrowdStrike Windows Agent stored in apps/ folder.
222+
223+
install_carbon_black: "0"
224+
# Install Carbon Black Cloud by setting this to 1.
225+
226+
carbon_black_windows_agent: "installer_vista_win7_win8-64-4.0.1.1428.msi"
227+
# Name of the Carbon Black Windows Agent stored in apps/ folder.
228+
229+
install_cisco_secure_endpoint: "0"
230+
# Install Cisco Secure Endpoint by setting this to 1.
231+
232+
cisco_secure_endpoint_windows_agent: "amp_Server.exe"
233+
# Name of the Cisco Secure Endpoint Windows Agent stored in apps/ folder.
234+
204235
aurora_agent: "0"
205236
# Install Aurora Agent
206237

@@ -214,6 +245,13 @@ linux_servers_default:
214245
sysmon_config: "SysMonLinux-CatchAll.xml"
215246
# Specify a Sysmon config located under configs/ .
216247

248+
install_crowdstrike: "0"
249+
# Install CrowdStrike Falcon by setting this to 1.
250+
251+
crowdstrike_linux_agent: "falcon-sensor_7.18.0-17106_amd64.deb"
252+
# Name of the CrowdStrike Windows Agent stored in apps/ folder.
253+
254+
217255
kali_server:
218256
kali_server: "0"
219257
# Enable Kali Server by setting this to 1.

docs/source/Attack_Range_Features.md

Lines changed: 24 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,22 +1,40 @@
11
# Attack Range Features
22

3+
## Cisco Secure Endpoint
4+
A Cisco Secure Endpoint agent can be automatically installed on the Windows server in Attack Range. It is required that the agent is downloaded into the apps folder before running the build command. The logs can ingested automatically to the Splunk server when you enable the Cisco Secure Endpoint log forwarding. You can use the following attack_range.yml configuration:
5+
````yml
6+
general:
7+
attack_range_password: "ChangeMe123!"
8+
cloud_provider: "aws"
9+
key_name: "ar"
10+
cisco_secure_endpoint: "1" # forward cisco secure endpoint logs to splunk
11+
cisco_secure_endpoint_api_id: ""
12+
cisco_secure_endpoint_api_secret: ""
13+
windows_servers:
14+
- hostname: ar-win
15+
install_cisco_secure_endpoint: "1"
16+
cisco_secure_endpoint_windows_agent: "amp_Server.exe"
17+
````
18+
You need to update all the fields with your values.
19+
20+
321
## CrowdStrike Falcon
422
A CrowdStrike Falcon agent can be automatically installed on the Windows Servers in Attack Range. It is required that the agent is downloaded into the apps folder before running the build command. The logs can ingested automatically to the Splunk server when you have the CrowdStrike Falcon Data Replicator (FDR) entitlement. You can use the following `attack_range.yml` configuration:
523
````yml
624
general:
725
attack_range_password: "ChangeMe123!"
826
cloud_provider: "aws"
927
key_name: "ar"
10-
crowdstrike_falcon: "1"
11-
crowdstrike_agent_name: "WindowsSensor.exe"
28+
crowdstrike_falcon: "1" # forward crowdstrike logs to splunk
1229
crowdstrike_customer_ID: ""
1330
crowdstrike_logs_region: ""
1431
crowdstrike_logs_access_key_id: ""
1532
crowdstrike_logs_secret_access_key: ""
1633
crowdstrike_logs_sqs_url: ""
1734
windows_servers:
1835
- hostname: ar-win
19-
image: windows-2016-v3-0-0
36+
install_crowdstrike: "1"
37+
crowdstrike_linux_agent: "falcon-sensor_7.18.0-17106_amd64.deb"
2038
````
2139
You need to update all the fields with your values.
2240

@@ -29,13 +47,13 @@ general:
2947
attack_range_password: "ChangeMe123!"
3048
cloud_provider: "aws"
3149
key_name: "ar"
32-
carbon_black_cloud: "1"
33-
carbon_black_cloud_agent_name: "installer_vista_win7_win8-64-3.8.0.627.msi"
50+
carbon_black_cloud: "1" # forward carbon black logs to splunk
3451
carbon_black_cloud_company_code: ""
3552
carbon_black_cloud_s3_bucket: ""
3653
windows_servers:
3754
- hostname: ar-win
38-
image: windows-2016-v3-0-0
55+
install_carbon_black: "1"
56+
carbon_black_windows_agent: "installer_vista_win7_win8-64-4.0.1.1428.msi"
3957
````
4058
You need to update all the fields with your values.
4159

scripts/helpers/attack_range_apps.py

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -48,8 +48,16 @@
4848
"url": "https://splunkbase.splunk.com/app/5488",
4949
},
5050
{
51-
"name": "VMware Carbon Black Cloud",
52-
"url": "https://splunkbase.splunk.com/app/5332",
51+
"name": "Cisco Secure Endpoint App",
52+
"url": "https://splunkbase.splunk.com/app/3670",
53+
},
54+
{
55+
"name": "Cisco Secure Endpoint CIM Add-On",
56+
"url": "https://splunkbase.splunk.com/app/3686",
57+
},
58+
{
59+
"name": "Snort 3 JSON Alerts",
60+
"url": "https://splunkbase.splunk.com/app/4633",
5361
},
5462
]
5563

0 commit comments

Comments
 (0)