Skip to content

Commit 398f713

Browse files
committed
Merge branch 'JV0812-patch-2' of https://github.com/SumoLogic/sumologic-documentation into JV0812-patch-2
2 parents 8c0700f + 392d2a5 commit 398f713

File tree

647 files changed

+11600
-8704
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

647 files changed

+11600
-8704
lines changed

.clabot

Lines changed: 3 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -163,7 +163,9 @@
163163
"ankurch627",
164164
"yasar-sumologic",
165165
"ruturajsumo",
166-
"bchrobot-mh"
166+
"bchrobot-mh",
167+
"sachin-sumologic",
168+
"Andrew-L-Johnson"
167169
],
168170
"message": "Thank you for your contribution! As this is an open source project, we require contributors to sign our Contributor License Agreement and do not have yours on file. To proceed with your PR, please [sign your name here](https://forms.gle/YgLddrckeJaCdZYA6) and we'll add you to our approved list of contributors.",
169171
"label": "cla-signed",

.github/CODEOWNERS

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@
88
/docs/send-data/kubernetes/ @SumoLogic/open-source-collection-team @kimsauce @jpipkin1 @JV0812 @mafsumo
99

1010
# Owners of all files in the `/docs/send-data/opentelemetry-collector` directory and its subdirectories.
11-
/docs/send-data/opentelemetry-collector/ @SumoLogic/open-source-collection-team @kimsauce @mafsumo @JV0812
11+
/docs/send-data/opentelemetry-collector/ @SumoLogic/open-source-collection-team @kimsauce @jpipkin1 @mafsumo @JV0812
1212

1313
# GitHub workflow owners
1414
/.github/workflows/ @SumoLogic/open-source-collection-team @kimsauce

blog-collector/2024-08-23.md

Lines changed: 19 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,19 @@
1+
---
2+
title: Version 19.506-1
3+
hide_table_of_contents: true
4+
image: https://help.sumologic.com/img/sumo-square.png
5+
authors:
6+
- url: https://help.sumologic.com/release-notes-collector/rss.xml
7+
image_url: /img/release-notes/rss-orange.png
8+
---
9+
10+
In this release, we've enhanced the security and stability of the Collector with added support for security patches and bug fixes.
11+
12+
### Security Fixes
13+
14+
- Upgraded collector JRE to **Amazon Corretto Version 8.422.05.1**.
15+
- Upgraded `com.amazonaws:aws-java-sdk-s3` to version 1.12.767 to address ion-java vulnerability (CVE-2024-21634).
16+
17+
### Bug Fix
18+
19+
- Fixed the Docker duplication data re-ingestion issue.

blog-cse/2023/12-31.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -156,7 +156,7 @@ This change has no effect on the Rules themselves; they will continue to operate
156156

157157
The Automation Service has been updated to include support for Audit Logging. Events like updates to integrations and playbook execution will now be automatically logged to the standard Sumo Logic Audit Logging indices.
158158

159-
For full details, see the [Cloud SOAR documentation](/docs/cloud-soar/audit-event-index/) (the Automation Service will log a subset of those events).
159+
For full details, see the [Cloud SOAR documentation](/docs/platform-services/automation-service/automation-service-audit-logging/) (the Automation Service will log a subset of those events).
160160

161161
#### Bug Fixes
162162

@@ -1021,7 +1021,7 @@ Automations (and other objects) are accessible through the **Configuration** men
10211021

10221022
Automation results are accessible from Insight and Entity detail pages.
10231023

1024-
**The Insight Enrichment Server and the Actions functionality in Cloud SIEM, which is replaced by the Automation Service, will be deprecated on November 30, 2023.** Until then, they will continue to be fully supported and operational. To aid in migration, all current Enrichment Server examples and Actions have equivalent actions and playbooks in the Automation Service. In addition, through the Bridge, customers can execute any existing Powershell script currently connected to the Insight Enrichment Server.
1024+
**The Insight Enrichment Server and the Actions functionality in Cloud SIEM, which is replaced by the Automation Service, will be deprecated on November 30, 2023.** Until then, they will continue to be fully supported and operational. To aid in migration, all current Enrichment Server examples and Actions have equivalent actions and playbooks in the Automation Service. In addition, through the Bridge, customers can execute any existing PowerShell script currently connected to the Insight Enrichment Server.
10251025

10261026
:::note
10271027
The Automation Service currently has **Limited Availability**. This means that it is fully functional and supported in production environments, but not automatically deployed to every customer. If you would like it deployed to your environment, please contact Sumo Logic and we will enable it for you.

blog-cse/2024-08-05-content.md

Lines changed: 93 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,93 @@
1+
---
2+
title: August 05, 2024 - Content Release
3+
hide_table_of_contents: true
4+
keywords:
5+
- rules
6+
- log mappers
7+
- parsers
8+
image: https://help.sumologic.com/img/sumo-square.png
9+
authors:
10+
- url: https://help.sumologic.com/release-notes-cse/rss.xml
11+
image_url: /img/release-notes/rss-orange.png
12+
---
13+
14+
This content release includes:
15+
* A new Cloud SIEM First Seen rule
16+
* Consolidation of AWSGuardDuty log mappers
17+
* CrowdStrike FDR mapping modifications by adding `aid` as a value for `device_hostname` as primary or alternate
18+
* Mapping update to Windows PowerShell operational events to facilitate a JSON data set from the legacy Windows format
19+
* Several new log mappers, parsers, and multiple updated parsers
20+
21+
Release specifics are enumerated below.
22+
23+
#### Rules
24+
25+
* NEW FIRST-S00062 First Seen IP Address Connecting to Active Directory Certificate Services Process
26+
* This alert looks at Windows Filtering Platform Events and flags when a first seen IP address connects to the certificate services process.
27+
28+
#### Log Mappers
29+
30+
* [Deleted] AWS GuardDuty Alerts from Sumo CIP
31+
* [Deleted] AWSGuardDuty_Backdoor
32+
* [Deleted] AWSGuardDuty_Behavior
33+
* [Deleted] AWSGuardDuty_Catch_All
34+
* [Deleted] AWSGuardDuty_CryptoCurrency
35+
* [Deleted] AWSGuardDuty_Discovery
36+
* [Deleted] AWSGuardDuty_Exfiltration
37+
* [Deleted] AWSGuardDuty_PenTest
38+
* [Deleted] AWSGuardDuty_Persistence
39+
* [Deleted] AWSGuardDuty_Policy
40+
* [Deleted] AWSGuardDuty_ResourceConsumption
41+
* [Deleted] AWSGuardDuty_Stealth
42+
* [Deleted] AWSGuardDuty_Trojan
43+
* [Retired] AwsServiceEvent-AWS API Call via CloudTrail
44+
* [Deleted] Recon_EC2_PortProbeUnprotectedPort
45+
* [Deleted] Recon_EC2_Portscan
46+
* [Deleted] Recon_IAMUser
47+
* [Deleted] UnauthorizedAccess_EC2_SSHBruteForce
48+
* [Deleted] UnauthorizedAccess_EC2_TorClient
49+
* [Deleted] UnauthorizedAccess_EC2_TorIPCaller
50+
* [Deleted] UnauthorizedAccess_EC2_TorRelay
51+
* [Deleted] UnauthorizedAccess_IAMUser
52+
* [Updated] AWS GuardDuty Alerts from Sumo CIP
53+
* [New] AWS Redshift - ACTIVITY_LOG
54+
* [New] AWS Redshift - Authentication Log
55+
* [New] AWS Redshift - Connection Log
56+
* [New] AWS Redshift - USER_LOG
57+
* [New] AWSGuardDuty - Audit Events
58+
* [Updated] AWSGuardDuty - AwsServiceEvent-AWS API Call via CloudTrail
59+
* [New] AWSGuardDuty - Reconnaissance and malicious activity detection
60+
* [Updated] AWSGuardDuty - Tor Client and Relay
61+
* [Updated] AWSGuardDuty - UnauthorizedAccess_EC2_TorIPCaller
62+
* [Updated] AWSGuardDuty_Catch_All
63+
* [New] Forescout CounterACT - NAC Policy Log
64+
* [New] PingFederate - Authentication Event
65+
* [New] Symantec Endpoint Security - All
66+
* [Updated] UnauthorizedAccess_EC2_SSHBruteForce
67+
* [New] VMware NSX - Firewall
68+
* [Updated] CloudTrail Default Mapping
69+
* Added alternate values for `userIdentity.arn`, and `requestParameters.sourceIdentity` applied to `user_role`. Additional mappings for `bytesIn`, and `bytesOut`.
70+
* [Updated] CrowdStrike FDR - Catch All
71+
* [Updated] CrowdStrike FDR - CriticalFileAccessed
72+
* [Updated] CrowdStrike FDR - NetworkConnectIP4
73+
* [Updated] CrowdStrike FDR - NetworkConnectIP6
74+
* [Updated] CrowdStrike FDR - ProcessRollup2
75+
* [Updated] CrowdStrike FDR - SuspiciousDnsRequest
76+
* [Updated] PingFederate Event
77+
* Narrowed the lookup scope where success is true.
78+
* [Updated] Windows - Microsoft-Windows-PowerShell/Operational Events - 4103 through 4105
79+
* Updated keys for: `user_userId`, `user_username`, `commandLine`, `baseImage`, `file_path`, and `severity`.
80+
81+
#### Parsers
82+
83+
* [New] /Parsers/System/AWS/AWS Redshift
84+
* [Updated] /Parsers/System/Forescout/Forescout CounterACT
85+
* Updated the start time field.
86+
* [New] /Parsers/System/Symantec/Symantec Endpoint Security
87+
* [New] /Parsers/System/VMware/VMware NSX
88+
* [Updated] /Parsers/System/Cisco/Cisco Meraki
89+
* Added support for URLS new format.
90+
* [Updated] /Parsers/System/PingIdentity/PingFederate
91+
* Added support of new log format.
92+
* [Updated] /Parsers/System/Microsoft/Windows PowerShell-JSON
93+
* Dropped the redundant message field.

blog-cse/2024-08-16-content.md

Lines changed: 79 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,79 @@
1+
---
2+
title: August 16, 2024 - Content Release
3+
hide_table_of_contents: true
4+
keywords:
5+
- rules
6+
- log mappers
7+
- parsers
8+
image: https://help.sumologic.com/img/sumo-square.png
9+
authors:
10+
- url: https://help.sumologic.com/release-notes-cse/rss.xml
11+
image_url: /img/release-notes/rss-orange.png
12+
---
13+
14+
This content release includes:
15+
* Updates to Azure rules to reflect a name change in the Company Administrator role to Global Administrator.
16+
* New Linux OS Syslog mappers.
17+
* Addition of sessionId mapping to Okta mappers.
18+
19+
Individual changes are enumerated below.
20+
21+
#### Rules
22+
- [Updated] MATCH-S00231 Azure - Member Added to Global Administrator Role
23+
- [Updated] MATCH-S00233 Azure - Member Added to Global Administrator Role Non-PIM
24+
- [Updated] MATCH-S00229 Azure - Member Added to Non-Global Administrator Role
25+
- [Renamed] FIRST-S00088 First Seen User Performing NTLM Authentication to Host -> First Seen NTLM Authentication to Host (User)
26+
27+
#### Log Mappers
28+
- [New] Linux OS Syslog - Process sudo - Authentication Failure
29+
- [New] Linux OS Syslog - Systemd-user Session Open|Closed
30+
- [New] Linux OS Syslog - sshd - Postponed publickey
31+
- [New] Linux OS Syslog - sshd - User not allowed
32+
- [New] MicrosoftGraphActivityLogs
33+
- [Updated] AWS Redshift - Authentication Log
34+
- Added normalizedAction mapping for logon and a success boolean lookup on event_name
35+
- [Updated] Aruba ClearPass Guest Access
36+
- Added normalizedAction mapping for logon and a success boolean lookup on error codes
37+
- [Updated] Check Point Failed Log In
38+
- Updated record type to Authentication and adjusted normalizedAction mapping to logon
39+
- [Updated] CloudTrail - signin.amazonaws.com - CheckMfa
40+
- Added logon normalizedAction and mapped success boolean to checkMfa
41+
- [Updated] Infoblox NIOS - DNS
42+
- Updated mapping for dns_query to fix dns enrichments
43+
- [Updated] JumpCloud IdP Authentication
44+
- Adds logon normalizedAction to mapper
45+
- [Updated] Linux OS Syslog - Cron - Session Opened
46+
- Adds mappings for targetUser_username, targetUser_userId, user_userId
47+
- [Updated] Linux OS Syslog - Process sshd - SSH Auth Failure Invalid Password
48+
- Adds "check pass" to event ID pattern
49+
- [Updated] Linux OS Syslog - Process sshd - SSH Auth Failure Preauth
50+
- Added description mapping
51+
- [Updated] Linux OS Syslog - Process sshd - SSH Session Closed|disconnect
52+
- Updated mapper name, and added "sshd-disconnect" to event ID pattern. Adds mappings for srcDevice_ip, description, action.
53+
- [Updated] Linux OS Syslog - Process sshd - SSH Session Opened
54+
- Adds mapping for srcDevice_ip
55+
- [Updated] Linux OS Syslog - Process sshd - SSH Session Starting
56+
- Adds mappings for srcDevice_ip, srcPort
57+
- [Updated] Linux OS Syslog - Process sudo - Superuser Do Command Execution
58+
- Adds mapping for description
59+
- [Updated] PingFederate - Authentication Event
60+
- Added logon normalizedAction to mapper
61+
- [Updated] Pulse Secure Custom Parser - AUT24326
62+
- Added logon normalizedAction to mapper
63+
- [Updated] Windows - Security - 4648
64+
- Adds logon normalizedAction mapping
65+
- [Updated] Okta Authentication - auth_via_AD_agent
66+
- [Updated] Okta Authentication - auth_via_mfa
67+
- [Updated] Okta Authentication - auth_via_radius
68+
- [Updated] Okta Authentication - sso
69+
- [Updated] Okta Authentication Events
70+
- [Updated] Okta Catch All
71+
- [Updated] Okta Security Threat Events
72+
73+
#### Parsers
74+
- [Updated] /Parsers/System/Linux/Linux OS Syslog
75+
- Adds new parsing patterns for cron, sshd, sudo, and systemd. Adjusts existing sshd parsing patterns.
76+
77+
#### Schema
78+
- [New] repository
79+
- The name or path of a centrally managed object storage location, such as a Git repository, a container repository, or similar concepts.

blog-cse/2024-08-23-content.md

Lines changed: 54 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,54 @@
1+
---
2+
title: August 23, 2024 - Content Release
3+
hide_table_of_contents: true
4+
keywords:
5+
- rules
6+
- log mappers
7+
- parsers
8+
image: https://help.sumologic.com/img/sumo-square.png
9+
authors:
10+
- url: https://help.sumologic.com/release-notes-cse/rss.xml
11+
image_url: /img/release-notes/rss-orange.png
12+
---
13+
14+
This content release includes:
15+
* Updates to rules to improve the user experience
16+
* Specific updates are enumerated and summarized below
17+
18+
:::note
19+
Rule DNS query for dynamic DNS provider (LEGACY-S00180) is slated for removal the week of 2024-09-02. The rule is being removed from global content due to the untenable nature of maintaining the list of dynamic DNS providers within the rule expression. To retain this rule, it must be duplicated prior to the date of removal.
20+
:::
21+
22+
### Rules
23+
- [Updated] MATCH-S00816 Interactive Logon to Domain Controller
24+
- Updated expression match list to use new `domain_controllers_hostnames` instead of `domain_controllers` which was generating false positives due to IP dependency.
25+
- [Updated] LEGACY-S00105 Suspicious DC Logon
26+
- Updated expression match list to use new `domain_controllers_hostnames` instead of `domain_controllers` which was generating false positives due to IP dependency.
27+
28+
#### srcDevice_hostname and srcDevice_ip have been removed from signal summaries to avoid `null` values for the following rules:
29+
- [Updated] MATCH-S00874 AWS Lambda Function Recon
30+
- [Updated] MATCH-S00825 AWS Secrets Manager Enumeration
31+
- [Updated] MATCH-S00513 Critical Severity Intrusion Signature
32+
- [Updated] THRESHOLD-S00085 Excessive Outbound Firewall Blocks
33+
- [Updated] MATCH-S00666 High Severity Intrusion Signature
34+
- [Updated] MATCH-S00669 Informational Severity Intrusion Signature
35+
- [Updated] MATCH-S00668 Low Severity Intrusion Signature
36+
- [Updated] MATCH-S00667 Medium Severity Intrusion Signature
37+
- [Updated] THRESHOLD-S00095 Password Attack
38+
39+
#### Removed MITRE ATT&CK Subtechnique T1003.007 (OS Credential Dumping: Proc Filesystem) for the following rules:
40+
- [Updated] MATCH-S00429 LSASS Memory Dumping +
41+
- [Updated] MATCH-S00161 Malicious PowerShell Get Commands +
42+
- [Updated] MATCH-S00190 Malicious PowerShell Invoke Commands +
43+
- [Updated] MATCH-S00198 Malicious PowerShell Keywords +
44+
- [Updated] MATCH-S00191 Suspicious PowerShell Keywords +
45+
- [Updated] MATCH-S00431 Suspicious Use of Procdump +
46+
- [Updated] MATCH-S00583 WCE wceaux.dll Access +
47+
- [Updated] MATCH-S00274 Windows Credential Editor (WCE) Tool Use Detected +
48+
- [Updated] MATCH-S00291 Windows Credential Editor (WCE) in use +
49+
50+
#### Added exclusion to match expression for `OneDrive` to reduce false positives and removed fields producing nulls in the signal summary for the following rules:
51+
- [Updated] THRESHOLD-S00111 Sharepoint - Excessive Documents Accessed by External IP
52+
- [Updated] THRESHOLD-S00101 Sharepoint - Excessive Documents Accessed by User
53+
- [Updated] THRESHOLD-S00100 Sharepoint - Excessive Documents Downloaded
54+
- [Updated] THRESHOLD-S00110 Sharepoint - External IP Downloaded Excessive Documents

blog-cse/2024-08-27-content.md

Lines changed: 21 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,21 @@
1+
---
2+
title: August 27, 2024 - Content Release
3+
hide_table_of_contents: true
4+
keywords:
5+
- log mappers
6+
image: https://help.sumologic.com/img/sumo-square.png
7+
authors:
8+
- url: https://help.sumologic.com/release-notes-cse/rss.xml
9+
image_url: /img/release-notes/rss-orange.png
10+
---
11+
12+
This release reverts a change to our AWS CloudTrail default (catch all) mapper for how `user_username` is mapped. This is being reverted due to reports of breaking rule tuning and missing user context for some `AssumedRole` events.
13+
14+
AWS `AssumedRole` events can contain service and user role assumptions. Oftentimes service role assumptions will contain a dynamic session identifier instead of a static user identifer which contains the originating identity. Prior to the change we are now reverting, this was causing certain services to generate user entities from these sessions, creating false positives. This behavior changed with the [August 5th, 2024 content release](/release-notes-cse/2024/08/05/content/) to handle role assumptions to instead map the role as user to prevent false positives from dynamic service sessions. While this decreased the number of false positives from dynamic service sessions, it also eliminated visibility into user role assumptions, creating potential for false negatives.
15+
16+
AWS best practices suggest defining `sourceIdentity` to allow for the originating user for a role assumption to be identifiable. This is the best path to avoid false positive generation, as our mapper will favor `sourceIdentity` if it is present in CloudTrail logs. If it is not present, then `userIdentity.arn` will be used and the `resource-id` will be mapped to `user_username`, creating potential for false positives from dynamic session identifiers. See [Viewing source identity in CloudTrail](https://docs.aws.amazon.com/IAM/latest/UserGuide/id_credentials_temp_control-access_monitor.html#id_credentials_temp_control-access_monitor-ct) in the AWS documentation for more information.
17+
18+
Alternatively, known service accounts which generate dynamic sessions identifers can be tuned out from signals using rule tuning expressions, Field Extraction Rules (FERs), or at the CloudTrail parser to reduce potential for false positive signals.
19+
20+
### Log Mappers
21+
- [Updated] CloudTrail Default Mapping

blog-csoar/2023/12-31.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ We've also improved multiple integrations and introduced new actions, implemente
7878
### November 16, 2023 - Application Update
7979

8080
#### Changes and Enhancements
81-
* Added documentation for [Cloud SOAR Audit Logging](/docs/cloud-soar/audit-event-index/).
81+
* Added documentation for [Cloud SOAR Audit Logging](/docs/platform-services/automation-service/automation-service-audit-logging/).
8282

8383
#### Bug fixes
8484
* Actions: Fixed run action causing page reload when response data is too large.

blog-service/2017/12-31.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -295,7 +295,7 @@ Bug Fix - In-product notification icons now display correctly.
295295
---
296296
## September 11, 2017
297297

298-
**Azure Audit**. [The Sumo Logic App for Azure Audit](/docs/integrations/microsoft-azure/audit) is now updated to include the Activity Logs from Event Hub, along with the existing collection from Azure Insight API using Sumo Powershell scripts. For more details, see [collect logs for Azure Audit from Event Hub](/docs/integrations/microsoft-azure/audit). All the pre-configured dashboards in the App, except the Azure Audit - Active Directory dashboard, support logs from both Event Hub and Insight API. This update also includes minor bug fixes and query optimization.
298+
**Azure Audit**. [The Sumo Logic App for Azure Audit](/docs/integrations/microsoft-azure/audit) is now updated to include the Activity Logs from Event Hub, along with the existing collection from Azure Insight API using Sumo PowerShell scripts. For more details, see [collect logs for Azure Audit from Event Hub](/docs/integrations/microsoft-azure/audit). All the pre-configured dashboards in the App, except the Azure Audit - Active Directory dashboard, support logs from both Event Hub and Insight API. This update also includes minor bug fixes and query optimization.
299299

300300
---
301301
## September 1, 2017

0 commit comments

Comments
 (0)