Skip to content

Commit 9adcffd

Browse files
author
Jill Grant
authored
Merge pull request #263149 from cwatson-cat/1-06-24-dc-refresh
Sentinel auto-gen data connectors refresh Jan 24
2 parents 3916e62 + 48b7390 commit 9adcffd

14 files changed

+423
-26
lines changed

.openpublishing.redirection.sentinel.json

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -215,11 +215,6 @@
215215
"redirect_url": "/azure/sentinel/data-connectors/rubrik-security-cloud-data-connector-using-azure-functions",
216216
"redirect_document_id": true
217217
},
218-
{
219-
"source_path": "articles/sentinel/data-connectors/cisco-asa-ftd-via-ama.md",
220-
"redirect_url": "/azure/sentinel/data-connectors-reference",
221-
"redirect_document_id": false
222-
},
223218
{
224219
"source_path": "articles/sentinel/data-connectors/okta-single-sign-on-using-azure-function.md",
225220
"redirect_url": "/azure/sentinel/data-connectors/okta-single-sign-on-using-azure-functions",
@@ -484,6 +479,11 @@
484479
"source_path": "articles/sentinel/data-connectors/cyberpion-security-logs.md",
485480
"redirect_url": "/azure/sentinel/data-connectors-reference",
486481
"redirect_document_id": false
487-
}
482+
},
483+
{
484+
"source_path": "articles/sentinel/data-connectors/azure-active-directory-identity-protection.md",
485+
"redirect_url": "/azure/sentinel/data-connectors/microsoft-entra-id-protection",
486+
"redirect_document_id": true
487+
}
488488
]
489489
}

articles/sentinel/TOC.yml

Lines changed: 16 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -376,10 +376,6 @@
376376
href: data-connectors/automated-logic-webctrl.md
377377
- name: Awake Security
378378
href: data-connectors/awake-security.md
379-
- name: Microsoft Entra ID
380-
href: data-connectors/azure-active-directory.md
381-
- name: Microsoft Entra ID Protection
382-
href: data-connectors/azure-active-directory-identity-protection.md
383379
- name: Azure Activity
384380
href: data-connectors/azure-activity.md
385381
- name: Azure Batch Account
@@ -422,6 +418,8 @@
422418
href: data-connectors/cisco-application-centric-infrastructure.md
423419
- name: Cisco ASA
424420
href: data-connectors/cisco-asa.md
421+
- name: Cisco ASA/FTD via AMA (Preview)
422+
href: data-connectors/cisco-asa-ftd-via-ama.md
425423
- name: Cisco Duo Security (using Azure Functions)
426424
href: data-connectors/cisco-duo-security-using-azure-functions.md
427425
- name: Cisco Identity Services Engine
@@ -460,8 +458,12 @@
460458
href: data-connectors/cortex-xdr-incidents.md
461459
- name: Crowdstrike Falcon Data Replicator (using Azure Functions)
462460
href: data-connectors/crowdstrike-falcon-data-replicator-using-azure-functions.md
461+
- name: Crowdstrike Falcon Data Replicator V2 (using Azure Functions)
462+
href: data-connectors/crowdstrike-falcon-data-replicator-v2-using-azure-functions.md
463463
- name: CrowdStrike Falcon Endpoint Protection
464464
href: data-connectors/crowdstrike-falcon-endpoint-protection.md
465+
- name: CyberArk Enterprise Password Vault (EPV) Events
466+
href: data-connectors/cyberark-enterprise-password-vault-epv-events.md
465467
- name: CyberArkEPM (using Azure Functions)
466468
href: data-connectors/cyberarkepm-using-azure-functions.md
467469
- name: Cybersixgill Actionable Alerts (using Azure Functions)
@@ -546,6 +548,8 @@
546548
href: data-connectors/infoblox-nios.md
547549
- name: InfoSecGlobal Data Connector
548550
href: data-connectors/infosecglobal-data-connector.md
551+
- name: IONIX Security Logs
552+
href: data-connectors/ionix-security-logs.md
549553
- name: ISC Bind
550554
href: data-connectors/isc-bind.md
551555
- name: Island Enterprise Browser Admin Audit (Polling CCP)
@@ -598,6 +602,10 @@
598602
href: data-connectors/microsoft-defender-for-office-365.md
599603
- name: Microsoft Defender Threat Intelligence
600604
href: data-connectors/microsoft-defender-threat-intelligence.md
605+
- name: Microsoft Entra ID
606+
href: data-connectors/azure-active-directory.md
607+
- name: Microsoft Entra ID Protection
608+
href: data-connectors/microsoft-entra-id-protection.md
601609
- name: Microsoft Power BI (preview)
602610
href: data-connectors/microsoft-powerbi.md
603611
- name: Microsoft Project (preview)
@@ -684,6 +692,8 @@
684692
href: data-connectors/rsa-securid-authentication-manager.md
685693
- name: Rubrik Security Cloud data connector (using Azure Functions)
686694
href: data-connectors/rubrik-security-cloud-data-connector-using-azure-functions.md
695+
- name: SaaS Security
696+
href: data-connectors/saas-security.md
687697
- name: SailPoint IdentityNow (using Azure Functions)
688698
href: data-connectors/sailpoint-identitynow-using-azure-function.md
689699
- name: Salesforce Service Cloud (using Azure Functions)
@@ -696,6 +706,8 @@
696706
href: data-connectors/senservapro.md
697707
- name: SentinelOne (using Azure Functions)
698708
href: data-connectors/sentinelone-using-azure-functions.md
709+
- name: Seraphic Web Security
710+
href: data-connectors/seraphic-web-security.md
699711
- name: Slack Audit (using Azure Functions)
700712
href: data-connectors/slack-audit-using-azure-functions.md
701713
- name: Snowflake (using Azure Functions)

articles/sentinel/data-connectors-reference.md

Lines changed: 17 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Find your Microsoft Sentinel data connector | Microsoft Docs
33
description: Learn about specific configuration steps for Microsoft Sentinel data connectors.
44
author: cwatson-cat
55
ms.topic: reference
6-
ms.date: 10/23/2023
6+
ms.date: 07/26/2023
77
ms.author: cwatson
88
---
99

@@ -123,6 +123,7 @@ Data connectors are available as part of the following offerings:
123123
- [[Recommended] Cisco Secure Email Gateway via AMA](data-connectors/recommended-cisco-secure-email-gateway-via-ama.md)
124124
- [Cisco Application Centric Infrastructure](data-connectors/cisco-application-centric-infrastructure.md)
125125
- [Cisco ASA](data-connectors/cisco-asa.md)
126+
- [Cisco ASA/FTD via AMA (Preview)](data-connectors/cisco-asa-ftd-via-ama.md)
126127
- [Cisco Duo Security (using Azure Functions)](data-connectors/cisco-duo-security-using-azure-functions.md)
127128
- [Cisco Identity Services Engine](data-connectors/cisco-identity-services-engine.md)
128129
- [Cisco Meraki](data-connectors/cisco-meraki.md)
@@ -173,6 +174,7 @@ Data connectors are available as part of the following offerings:
173174
## Crowdstrike
174175

175176
- [Crowdstrike Falcon Data Replicator (using Azure Functions)](data-connectors/crowdstrike-falcon-data-replicator-using-azure-functions.md)
177+
- [Crowdstrike Falcon Data Replicator V2 (using Azure Functions) (Preview)](data-connectors/crowdstrike-falcon-data-replicator-v2-using-azure-functions.md)
176178
- [CrowdStrike Falcon Endpoint Protection](data-connectors/crowdstrike-falcon-endpoint-protection.md)
177179

178180
## Cyber Defense Group B.V.
@@ -184,6 +186,10 @@ Data connectors are available as part of the following offerings:
184186
- [CyberArk Enterprise Password Vault (EPV) Events](data-connectors/cyberark-enterprise-password-vault-epv-events.md)
185187
- [CyberArkEPM (using Azure Functions)](data-connectors/cyberarkepm-using-azure-functions.md)
186188

189+
## CyberPion
190+
191+
- [IONIX Security Logs](data-connectors/ionix-security-logs.md)
192+
187193
## Cybersixgill
188194

189195
- [Cybersixgill Actionable Alerts (using Azure Functions)](data-connectors/cybersixgill-actionable-alerts-using-azure-functions.md)
@@ -390,11 +396,9 @@ Data connectors are available as part of the following offerings:
390396
## Microsoft
391397

392398
- [Automated Logic WebCTRL](data-connectors/automated-logic-webctrl.md)
393-
- [Microsoft Entra ID](data-connectors/azure-active-directory.md)
394-
- [Microsoft Entra ID Protection](data-connectors/azure-active-directory-identity-protection.md)
395399
- [Azure Activity](data-connectors/azure-activity.md)
396400
- [Azure Batch Account](data-connectors/azure-batch-account.md)
397-
- [Azure AI Search](data-connectors/azure-cognitive-search.md)
401+
- [Azure Cognitive Search](data-connectors/azure-cognitive-search.md)
398402
- [Azure Data Lake Storage Gen1](data-connectors/azure-data-lake-storage-gen1.md)
399403
- [Azure DDoS Protection](data-connectors/azure-ddos-protection.md)
400404
- [Azure Event Hub](data-connectors/azure-event-hub.md)
@@ -419,6 +423,8 @@ Data connectors are available as part of the following offerings:
419423
- [Microsoft Defender for IoT](data-connectors/microsoft-defender-for-iot.md)
420424
- [Microsoft Defender for Office 365 (preview)](data-connectors/microsoft-defender-for-office-365.md)
421425
- [Microsoft Defender Threat Intelligence](data-connectors/microsoft-defender-threat-intelligence.md)
426+
- [Microsoft Entra ID](data-connectors/azure-active-directory.md)
427+
- [Microsoft Entra ID Protection](data-connectors/microsoft-entra-id-protection.md)
422428
- [Microsoft PowerBI (preview)](data-connectors/microsoft-powerbi.md)
423429
- [Microsoft Project (preview)](data-connectors/microsoft-project.md)
424430
- [Microsoft Purview (preview)](data-connectors/microsoft-purview.md)
@@ -611,6 +617,9 @@ Data connectors are available as part of the following offerings:
611617

612618
- [SentinelOne (using Azure Functions)](data-connectors/sentinelone-using-azure-functions.md)
613619

620+
## SERAPHIC ALGORITHMS LTD
621+
- [Seraphic Web Security](data-connectors/seraphic-web-security.md)
622+
614623
## Slack
615624

616625
- [Slack Audit (using Azure Functions)](data-connectors/slack-audit-using-azure-functions.md)
@@ -679,6 +688,10 @@ Data connectors are available as part of the following offerings:
679688

680689
- [Ubiquiti UniFi (Preview)](data-connectors/ubiquiti-unifi.md)
681690

691+
## Valence Security Inc.
692+
693+
- [SaaS Security](data-connectors/saas-security.md)
694+
682695
## vArmour Networks
683696

684697
- [vArmour Application Controller](data-connectors/varmour-application-controller.md)

articles/sentinel/data-connectors/armorblox-using-azure-functions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: "Armorblox (using Azure Functions) connector for Microsoft Sentinel"
33
description: "Learn how to install the connector Armorblox (using Azure Functions) to connect your data source to Microsoft Sentinel."
44
author: cwatson-cat
55
ms.topic: how-to
6-
ms.date: 07/26/2023
6+
ms.date: 01/06/2024
77
ms.service: microsoft-sentinel
88
ms.author: cwatson
99
---
@@ -20,7 +20,7 @@ The [Armorblox](https://www.armorblox.com/) data connector provides the capabili
2020
| **Azure function app code** | https://aka.ms/sentinel-armorblox-functionapp |
2121
| **Log Analytics table(s)** | Armorblox_CL<br/> |
2222
| **Data collection rules support** | Not currently supported |
23-
| **Supported by** | [armorblox](https://www.armorblox.com/contact/) |
23+
| **Supported by** | [Armorblox](https://www.armorblox.com/contact/) |
2424

2525
## Query samples
2626

Lines changed: 63 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,63 @@
1+
---
2+
title: "Cisco ASA/FTD via AMA (Preview) connector for Microsoft Sentinel"
3+
description: "Learn how to install the connector Cisco ASA/FTD via AMA (Preview) to connect your data source to Microsoft Sentinel."
4+
author: cwatson-cat
5+
ms.topic: how-to
6+
ms.date: 01/06/2024
7+
ms.service: microsoft-sentinel
8+
ms.author: cwatson
9+
---
10+
11+
# Cisco ASA/FTD via AMA (Preview) connector for Microsoft Sentinel
12+
13+
The Cisco ASA firewall connector allows you to easily connect your Cisco ASA logs with Microsoft Sentinel, to view dashboards, create custom alerts, and improve investigation. This gives you more insight into your organization's network and improves your security operation capabilities.
14+
15+
## Connector attributes
16+
17+
| Connector attribute | Description |
18+
| --- | --- |
19+
| **Log Analytics table(s)** | CommonSecurityLog<br/> |
20+
| **Data collection rules support** | [Workspace transform DCR](/azure/azure-monitor/logs/tutorial-workspace-transformations-portal) |
21+
| **Supported by** | [Microsoft Corporation](https://support.microsoft.com/) |
22+
23+
## Query samples
24+
25+
**All logs**
26+
```kusto
27+
CommonSecurityLog
28+
29+
| where DeviceVendor == "Cisco"
30+
31+
| where DeviceProduct == "ASA"
32+
33+
| sort by TimeGenerated
34+
```
35+
36+
37+
38+
## Prerequisites
39+
40+
To integrate with Cisco ASA/FTD via AMA (Preview) make sure you have:
41+
42+
- To collect data from non-Azure VMs, they must have Azure Arc installed and enabled. [Learn more](/azure/azure-monitor/agents/azure-monitor-agent-install?tabs=ARMAgentPowerShell,PowerShellWindows,PowerShellWindowsArc,CLIWindows,CLIWindowsArc)
43+
44+
45+
## Vendor installation instructions
46+
47+
Enable data collection rule​
48+
49+
Cisco ASA/FTD event logs are collected only from **Linux** agents.
50+
51+
52+
53+
54+
Run the following command to install and apply the Cisco ASA/FTD collector:
55+
56+
57+
`sudo wget -O Forwarder_AMA_installer.py https://raw.githubusercontent.com/Azure/Azure-Sentinel/master/DataConnectors/Syslog/Forwarder_AMA_installer.py&&sudo python Forwarder_AMA_installer.py`
58+
59+
60+
61+
## Next steps
62+
63+
For more information, go to the [related solution](https://azuremarketplace.microsoft.com/en-us/marketplace/apps/azuresentinel.azure-sentinel-solution-ciscoasa?tab=Overview) in the Azure Marketplace.

0 commit comments

Comments
 (0)