Skip to content

Commit 30952b3

Browse files
authored
Merge branch 'main' into deprecate_gis
2 parents 6943211 + 9c1ca8c commit 30952b3

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

43 files changed

+300
-101
lines changed

docs/cloud-soar/incidents-triage.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -503,3 +503,7 @@ With the **Report** option, you can create incident reports to share with others
503503
1. Click **Save**.<br/><img src={useBaseUrl('img/cloud-soar/delivery-2-save-report.png')} alt="Save a report" style={{border: '1px solid gray'}} width="300"/>
504504
1. Click **Export** to export the report to PDF.
505505
1. Click **Open** to open available reports.
506+
507+
## Additional resources
508+
509+
Blog: [Want to improve collaboration and reduce incident response time? Try Cloud SOAR War Room](https://www.sumologic.com/blog/want-to-improve-collaboration-and-reduce-incident-response-time-try-cloud-soar-war-room)

docs/cloud-soar/introduction.md

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -663,3 +663,15 @@ Let's create a custom automation rule. This rule will pull information from Clou
663663
1. Leave the other fields as their defaults, then click **Save**.
664664
1. As a best practice, you can enable and test the new rule, but then disable it, since it can disrupt your environment. Continue testing your rule until their behavior is expected before deciding to enable it.
665665

666+
## Additional resources
667+
668+
* Blogs:
669+
* [Why you need both SIEM and SOAR to improve SOC efficiencies and increase effectiveness](https://www.sumologic.com/blog/why-you-need-siem-and-soar-to-improve-soc-efficiencies)
670+
* [Cloud-native SOAR and SIEM solutions pave the road to the modern SOC](https://www.sumologic.com/blog/cloud-native-soar-and-siem-solutions-pave-the-road-to-the-modern-soc)
671+
* [SIEM vs SOAR: Evaluating security tools for the modern SOC](https://www.sumologic.com/blog/soar-vs-siem)
672+
* [Overwhelmed: Why SOAR solutions are a game changer](https://www.sumologic.com/blog/overwhelmed-why-soar-solutions-are-a-game-changer)
673+
* [How to improve MTTD and MTTR with SOAR](https://www.sumologic.com/blog/how-to-improve-mttd-and-mttr-with-soar)
674+
* [How to implement cybersecurity automation in SecOps with SOAR (7 simple steps)](https://www.sumologic.com/blog/how-to-implement-cyber-security-automation-in-secops-with-soar-7-simple-steps)
675+
* Briefs
676+
* [Sumo Logic Cloud SOAR Solutions Brief](https://www.sumologic.com/briefs/sumo-logic-cloud-soar-solutions-brief)
677+
* [How to calculate the ROI of Cloud SOAR](https://www.sumologic.com/briefs/how-to-calculate-roi-of-cloud-soar)

docs/cse/administration/mitre-coverage.md

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -201,7 +201,9 @@ To find the Cloud SIEM API documentation for your endpoint, see [Cloud SIEM APIs
201201

202202
## Additional resources
203203

204-
* Blog: [Enhance your cloud security with MITRE ATT&CK and Sumo Logic Cloud SIEM](https://www.sumologic.com/blog/cloud-siem-mitre-attack/)
204+
* Blogs:
205+
* [Enhance your cloud security with MITRE ATT&CK and Sumo Logic Cloud SIEM](https://www.sumologic.com/blog/cloud-siem-mitre-attack/)
206+
* [Unique approaches to MITRE ATT&CK—make the most of its potential](https://www.sumologic.com/blog/mitre-attack-how-sumo-logic-makes-it-work-for-you)
205207
* Glossary: [MITRE ATT&CK - definition & overview](https://www.sumologic.com/glossary/mitre-attack/)
206208
* Demo: [MITRE ATT&CK Coverage Explorer](https://www.sumologic.com/demo/cloud-siem-mitre-attack-coverage-explorer/)
207209
* Cloud SIEM Content Catalog: [Vendors](https://github.com/SumoLogic/cloud-siem-content-catalog/blob/master/vendors/README.md)

docs/cse/automation/about-automation-service-and-cloud-siem.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -96,3 +96,6 @@ The Automation Service uses the [Cloud SOAR API](/docs/api/cloud-soar/).
9696

9797
Cloud SIEM automation data is retained in accordance with Sumo Logic's policies. For more information, see [Cloud SIEM Data Retention](/docs/cse/administration/cse-data-retention).
9898

99+
## Additional resources
100+
101+
Blog: [Faster security investigation with Cloud SIEM playbooks](https://www.sumologic.com/blog/faster-security-investigation-siem-playbooks)

docs/cse/get-started-with-cloud-siem/about-cse-insight-ui.md

Lines changed: 11 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -176,16 +176,20 @@ Involved entities are connected to the primary entity with dashed lines. Entitie
176176
It's possible for a related entity to both be involved and detected. In that case, it typically be displayed as detected unless it is in a number of the insight's signals.
177177
:::
178178

179-
How does Cloud SIEM detect entity relationships outside of the insight? Within the time range of the insight, described above, Cloud SIEM searches for related entities in the following normalized record fields:
179+
How does Cloud SIEM detect entity relationships outside of the insight? Within the time range of the insight, described above, Cloud SIEM searches for related [entities in the following normalized record fields](https://github.com/SumoLogic/cloud-siem-content-catalog/blob/master/schema/entity_fields.md):
180180
* `*_command`
181+
* `*_deployment`
181182
* `*_domain`
182183
* `*_email`
183184
* `*_file`
184185
* `*_hash`
185186
* `*_hostname`
186187
* `*_ip`
187188
* `*_mac`
189+
* `*_pod`
188190
* `*_process`
191+
* `*_replicaset`
192+
* `*_resource`
189193
* `*_url`
190194
* `*_useragent`
191195
* `*_username`
@@ -272,3 +276,9 @@ When you select an entity on the page, the right pane displays details about tha
272276

273277
You can access related entity information using the Cloud SIEM API. For more information, see [Cloud SIEM APIs](/docs/cse/administration/cse-apis).
274278

279+
## Additional resources
280+
281+
Demos:
282+
* [Cloud SIEM: Complete threat detection, investigation and response demo](https://www.sumologic.com/demo/complete-threat-detection-investigation-and-response-demo)
283+
* [Cloud SIEM: Insight investigation](https://www.sumologic.com/demo/insight-investigation)
284+
* [Cloud SIEM: Cloud insights triaging and investigation](https://www.sumologic.com/demo/cloud-insights)

docs/cse/get-started-with-cloud-siem/cse-heads-up-display.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -80,3 +80,7 @@ The card at the top of the pane provides key information about the latest new in
8080
* **Global Confidence**. [Global Confidence](/docs/cse/records-signals-entities-insights/global-intelligence-security-insights/) for the insight, if available.
8181
* **Most Active Entities**. [Entities](/docs/cse/records-signals-entities-insights/view-manage-entities/) that are currently appearing the most in activity. Hover your mouse over an entity and click **View Timeline** to see the [entity timeline](/docs/cse/records-signals-entities-insights/view-manage-entities#about-the-entity-timeline-tab).
8282
* **Today**. Shows changes made today, such as insights created, status changes, and comments. Items are listed in chronological order, with the newest first.
83+
84+
## Additional resources
85+
86+
Demo: [Cloud SIEM: Heads up display (HUD)](https://www.sumologic.com/demo/heads-up-display-hud)

docs/cse/get-started-with-cloud-siem/insight-generation-process.md

Lines changed: 22 additions & 19 deletions
Original file line numberDiff line numberDiff line change
@@ -31,25 +31,28 @@ Watch this micro lesson to learn how insights are created.
3131

3232
## Entities in messages are mapped to entity-type schema attributes
3333

34-
During the next step of the [record processing flow](/docs/cse/schema/record-processing-pipeline)—log mapping—message fields are mapped to Cloud SIEM schema attributes. During this process, each entity field from a message is mapped to one of the following Cloud SIEM schema entity attributes:
35-
36-
| Entity type | Schema attributes |
37-
|:----- |:----- |
38-
| Command | `commandLine` |
39-
| Domain | `http_referer_fqdn`, `http_url_fqdn` |
40-
| Email | `targetUser_email`, `user_email` |
41-
| File | `file_path`, `file_basename` |
42-
| Hash | `file_hash_imphash`, `file_hash_md5`, `file_hash_pehash`, `file_hash_sha1`, `file_hash_sha256`, `file_hash_ssdeep` |
43-
| Hostname | `device_hostname`, `device_hostname_raw`, `dstDevice_hostname`, `dstDevice_hostname_raw`, `srcDevice_hostname`, `srcDevice_hostname_raw` |
44-
| IP Address | `device_ip`, `device_natIp`, `dns_replyIp`, `dstDevice_ip`, `dstDevice_natIp`, `srcDevice_ip`, `srcDevice_natIp` |
45-
| MAC Address | `device_mac`, `dstDevice_mac`, `srcDevice_mac` |
46-
| Process | `baseImage`, `parentBaseImage` |
47-
| URL | `http_url` |
48-
| User Agent | `http_userAgent` |
49-
| Username | `fromUser_username`, `fromUser_username_raw`, `user_username`, `user_username_raw` |
50-
51-
Which particular attribute an entity gets mapped to depends on the [field mappings](/docs/cse/schema/create-structured-log-mapping) in the log mapper for the message source. Given the example message above, “thedude” might be mapped to `user_username` and "185.35.135.245"
52-
to `srcDevice_ip`
34+
During the next step of the [record processing flow](/docs/cse/schema/record-processing-pipeline)—log mapping—message fields are mapped to Cloud SIEM schema attributes. During this process, each entity field from a message is mapped to one of the following [Cloud SIEM schema entity attributes](https://github.com/SumoLogic/cloud-siem-content-catalog/blob/master/schema/entity_fields.md):
35+
36+
| Entity type | Field | Schema attributes |
37+
|:-- |:-- |:--|
38+
| Command | `_command` | `commandLine` |
39+
| Deployment | `_deployment` | `device_k8s_normalizedDeploymentName`, `dstDevice_k8s_normalizedDeploymentName`, `srcDevice_k8s_normalizedDeploymentName` |
40+
| Domain | `_domain` | `http_referer_fqdn`, `http_url_fqdn` |
41+
| Email | `_email` | `targetUser_email`, `user_email` |
42+
| File | `_file` | `file_path`, `file_basename` |
43+
| Hash | `_hash` | `file_hash_imphash`, `file_hash_md5`, `file_hash_pehash`, `file_hash_sha1`, `file_hash_sha256`, `file_hash_ssdeep` |
44+
| Hostname | `_hostname` | `device_hostname`, `device_hostname_raw`, `dstDevice_hostname`, `dstDevice_hostname_raw`, `srcDevice_hostname`, `srcDevice_hostname_raw` |
45+
| IP Address | `_ip` | `device_ip`, `device_natIp`, `dns_replyIp`, `dstDevice_ip`, `dstDevice_natIp`, `srcDevice_ip`, `srcDevice_natIp` |
46+
| MAC Address | `_mac` | `device_mac`, `dstDevice_mac`, `srcDevice_mac` |
47+
| Pod | `_pod` | `device_k8s_normalizedPodName`, `dstDevice_k8s_normalizedPodName`, `srcDevice_k8s_normalizedPodName` |
48+
| Process | `_process` | `baseImage`, `parentBaseImage` |
49+
| Replica Set | `_replicaset` | `device_k8s_normalizedReplicaSetName`, `dstDevice_k8s_normalizedReplicaSetName`, `srcDevice_k8s_normalizedReplicaSetName` |
50+
| Resource | `_resource` | `resource` |
51+
| URL | `_url` | `http_url` |
52+
| User Agent | `_useragent` | `http_userAgent` |
53+
| Username | `_username` | `fromUser_username`, `fromUser_username_raw`, `user_username`, `user_username_raw` |
54+
55+
Which particular attribute an entity gets mapped to depends on the [field mappings](/docs/cse/schema/create-structured-log-mapping) in the log mapper for the message source. Given the example message above, “thedude” might be mapped to `user_username` and "185.35.135.245" to `srcDevice_ip`
5356

5457
## Rules have one or more On Entity attributes
5558

docs/cse/get-started-with-cloud-siem/intro-for-administrators.md

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -507,4 +507,16 @@ In this section, you'll create a custom automation using the playbook you create
507507
1. While still on the insight details screen, click on the **Automations** tab on the top of the screen to see the results of executing your automation. This view will show the status of the automations run on that insight, such as "Running", "Success" or "Completed with errors". 1.
508508
1. If errors occur, you can click the **View Playbook** link on the right side to see the Playbook view, along with any execution errors that occurred. For help, see [Troubleshoot playbooks](/docs/platform-services/automation-service/automation-service-playbooks/#troubleshoot-playbooks).
509509
510-
You now have a custom automation that can be manually run or attached to an insight upton creation or closing.
510+
You now have a custom automation that can be manually run or attached to an insight upton creation or closing.
511+
512+
## Additional resources
513+
514+
* Blogs:
515+
* [Securing IaaS, PaaS and SaaS with a Cloud SIEM](https://www.sumologic.com/blog/securing-iaas)
516+
* [How using Cloud SIEM dashboards and metrics for daily standups improves SOC efficiency](https://www.sumologic.com/blog/how-using-cloud-siem-dashboards-and-metrics-for-daily-standups-improves-soc-efficiency)
517+
* [Weaponizing paranoia: developing a threat detection strategy](https://www.sumologic.com/blog/weaponizing-paranoia-developing-a-threat-detection-strategy)
518+
* [Fine-tuning Cloud SIEM detections through machine learning](https://www.sumologic.com/blog/tuning-cloud-siem-machine-learning)
519+
* Briefs
520+
* [8 reasons why you need Sumo Logic for your Cloud SIEM](https://www.sumologic.com/briefs/cloud-siem-8-reasons)
521+
* [How to evolve your security with a Cloud SIEM](https://www.sumologic.com/briefs/cloud-siem-enabling-greater-security-maturity-at-every-level)
522+
* Demo: [Cloud SIEM: MITRE ATT&CK™ coverage explorer](https://www.sumologic.com/demo/mitre-attack-coverage-explorer)

docs/cse/get-started-with-cloud-siem/intro-for-analysts.md

Lines changed: 16 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -440,4 +440,19 @@ Rule tuning, custom rules, and custom insights are just a taste of what you can
440440
* [Log mappings](/docs/cse/schema/create-structured-log-mapping/)
441441
* [Match lists](/docs/cse/match-lists-suppressed-lists/)
442442
* [APIs](/docs/cse/administration/cse-apis/) and other [plugins](/docs/cse/integrations/)
443-
* How much data Cloud SIEM [ingests](/docs/cse/ingestion/)
443+
* How much data Cloud SIEM [ingests](/docs/cse/ingestion/)
444+
445+
## Additional resources
446+
447+
* Blogs:
448+
* [Protecting identities with the Sumo Logic platform](https://www.sumologic.com/blog/protecting-identities-sumo-platform)
449+
* [Hunt for cloud session anomalies with Cloud SIEM](https://www.sumologic.com/blog/hunt-cloud-session-anomalies)
450+
* [Why your security analytics needs proactive threat hunting](https://www.sumologic.com/blog/why-proactive-threat-hunting-is-a-necessity)
451+
* [Threat hunting with Sumo Logic: The Command Line](https://www.sumologic.com/blog/threat-hunting-command-line)
452+
* [Responding to remote service appliance vulnerabilities with Sumo Logic](https://www.sumologic.com/blog/appliance-vulnerabilities-sumo)
453+
* [Cloudy with a chance of breach: advanced threat hunting strategies for a hyperconnected and SaaSy world](https://www.sumologic.com/blog/threat-hunting-hybrid-cloud-environment)
454+
* Demos:
455+
* [Cloud SIEM: Complete threat detection, investigation and response demo](https://www.sumologic.com/demo/complete-threat-detection-investigation-and-response-demo)
456+
* [Cloud SIEM: Heads up display (HUD)](https://www.sumologic.com/demo/heads-up-display-hud)
457+
* [Cloud SIEM: Insight investigation](https://www.sumologic.com/demo/insight-investigation)
458+
* [Cloud SIEM: Cloud insights triaging and investigation](https://www.sumologic.com/demo/cloud-insights)

docs/cse/records-signals-entities-insights/create-an-entity-group.md

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -122,3 +122,7 @@ array_contains(fieldTags["srcDevice_ip"], "DB Server")
122122
## API support
123123

124124
You can use the `/entity-group-configuration` API to create, read, update, and delete entity groups. For more information, see [Cloud SIEM APIs](/docs/cse/administration/cse-apis).
125+
126+
## Additional resources
127+
128+
Blog: [Use new Cloud SIEM Entity Groups to make threat response more efficient](https://www.sumologic.com/blog/cloud-siem-entity-groups)

0 commit comments

Comments
 (0)