From 204a2a39bfb41365d278df9d5387688d2d13c9f3 Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Mon, 16 Dec 2024 18:14:24 +0530 Subject: [PATCH 1/8] Appflow updated for V2 apps --- docs/integrations/saml/okta.md | 31 ++++++++++++++++------ docs/reuse/apps/app-collection-option-1.md | 27 +++++++++++++++++++ docs/reuse/apps/app-collection-option-2.md | 22 +++++++++++++++ docs/reuse/apps/app-collection-option-3.md | 20 ++++++++++++++ 4 files changed, 92 insertions(+), 8 deletions(-) create mode 100644 docs/reuse/apps/app-collection-option-1.md create mode 100644 docs/reuse/apps/app-collection-option-2.md create mode 100644 docs/reuse/apps/app-collection-option-3.md diff --git a/docs/integrations/saml/okta.md b/docs/integrations/saml/okta.md index a163167d81..f1eb2dc694 100644 --- a/docs/integrations/saml/okta.md +++ b/docs/integrations/saml/okta.md @@ -181,22 +181,37 @@ _sourceCategory = "okta" "user.mfa.factor.deactivate" | count by okta_user_id, actor, outcome_result, country, state ``` +## Collection configuration and app installation -## Configuring Okta Log Collection +Depending on the set up collection method, you can configure and install the app in three ways: -Use the [new Cloud-to-Cloud Integration for Okta](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/okta-source.md) to create the source and use the same source category while installing the app. +- [Create a new collector and install the app](#create-a-new-collector-and-install-the-app); Or +- [Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app); Or +- [Use existing source and install the app](#use-existing-source-and-install-the-app) -:::note -The Okta Log Collection configuration via SumoJanus is no longer applicable and deprecated. We recommend switching to [Cloud-to-Cloud integration](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/okta-source) to configure the Okta Log collection. The steps must be completed in the order they are presented. +:::important +Use the [Cloud-to-Cloud Integration for Okta](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/okta-source.md) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Okta app is properly integrated and configured to collect and analyze your Okta data. ::: -## Installing the Okta app +### Create a new collector and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; - + -## Viewing Okta dashboards​ +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + + +## Viewing the Okta dashboards​ import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/reuse/apps/app-collection-option-1.md b/docs/reuse/apps/app-collection-option-1.md new file mode 100644 index 0000000000..5c60ad340d --- /dev/null +++ b/docs/reuse/apps/app-collection-option-1.md @@ -0,0 +1,27 @@ +To set up collection and install the app, do the following: + +1. Select **App Catalog**. +1. In the 🔎 **Search Apps** field, run a search for your desired app, then select it. +1. Click **Install App**. + :::note + Sometimes this button says **Add Integration**. + ::: +1. In the **Set Up Collection** section of your respective app, select **Create a new Collector**. + 1. **Collector Name**. Enter a Name to display for the Source in the Sumo Logic web application. The description is optional. + 1. **Timezone**. Set the default time zone when it is not extracted from the log timestamp. Time zone settings on Sources override a Collector time zone setting. + 1. (Optional) **Metadata**. Click the **+Add Metadata** link to add custom log [Metadata Fields](/docs/manage/fields). Define the fields you want to associate, each metadata field needs a name (key) and value. + * ![green check circle.png](/img/reuse/green-check-circle.png) A green circle with a check mark is shown when the field exists and is enabled in the Fields table schema. + * ![orange exclamation point.png](/img/reuse/orange-exclamation-point.png) An orange triangle with an exclamation point is shown when the field doesn't exist, or is disabled, in the Fields table schema. In this case, an option to automatically add or enable the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema or is disabled it is ignored, known as dropped. + 1. Click **Next**. +1. Use the new [Cloud-to-Cloud Integration](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/) to configure the source. +1. In the **Configure** section of your respective app, complete the following fields. + 1. **Key**. Select either of these options for the data source. + * Choose **Source Category** and select a source category from the list for **Default Value**. + * Choose **Custom**, and enter a custom metadata field. Insert its value in **Default Value**. +1. Click **Next**. You will be redirected to the **Preview & Done** section. + +**Post-installation** + +Once your app is installed, it will appear in your **Installed Apps** folder, and dashboard panels will start to fill automatically. + +Each panel slowly fills with data matching the time range query and received since the panel was created. Results will not immediately be available, but will update with full graphs and charts over time. diff --git a/docs/reuse/apps/app-collection-option-2.md b/docs/reuse/apps/app-collection-option-2.md new file mode 100644 index 0000000000..c2d72bcc18 --- /dev/null +++ b/docs/reuse/apps/app-collection-option-2.md @@ -0,0 +1,22 @@ +To set up collection and install the app, do the following: + +1. Select **App Catalog**. +1. In the 🔎 **Search Apps** field, run a search for your desired app, then select it. +1. Click **Install App**. + :::note + Sometimes this button says **Add Integration**. + ::: +1. In the **Set Up Collection** section of your respective app, select **Use an existing Collector**. +1. From the **Select Collector** dropdown, select the collector that you want to setup your source with and click **Next**. +1. Use the new [Cloud-to-Cloud Integration](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/) to configure the source. +1. In the **Configure** section of your respective app, complete the following fields. + 1. **Key**. Select either of these options for the data source. + * Choose **Source Category** and select a source category from the list for **Default Value**. + * Choose **Custom**, and enter a custom metadata field. Insert its value in **Default Value**. +1. Click **Next**. You will be redirected to the **Preview & Done** section. + +**Post-installation** + +Once your app is installed, it will appear in your **Installed Apps** folder, and dashboard panels will start to fill automatically. + +Each panel slowly fills with data matching the time range query and received since the panel was created. Results will not immediately be available, but will update with full graphs and charts over time. \ No newline at end of file diff --git a/docs/reuse/apps/app-collection-option-3.md b/docs/reuse/apps/app-collection-option-3.md new file mode 100644 index 0000000000..1bec417239 --- /dev/null +++ b/docs/reuse/apps/app-collection-option-3.md @@ -0,0 +1,20 @@ +To install the app, do the following: + +1. Select **App Catalog**. +1. In the 🔎 **Search Apps** field, run a search for your desired app, then select it. +1. Click **Install App**. + :::note + Sometimes this button says **Add Integration**. + ::: +1. In the **Set Up Collection** section of your respective app, select **Skip this step and use existing source** and click **Next**. +1. In the **Configure** section of your respective app, complete the following fields. + 1. **Key**. Select either of these options for the data source. + * Choose **Source Category** and select a source category from the list for **Default Value**. + * Choose **Custom**, and enter a custom metadata field. Insert its value in **Default Value**. +1. Click **Next**. You will be redirected to the **Preview & Done** section. + +**Post-installation** + +Once your app is installed, it will appear in your **Installed Apps** folder, and dashboard panels will start to fill automatically. + +Each panel slowly fills with data matching the time range query and received since the panel was created. Results will not immediately be available, but will update with full graphs and charts over time. From 624752852f999b8e8fbb44422b6332262161ed7c Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Tue, 17 Dec 2024 15:42:19 +0530 Subject: [PATCH 2/8] updated additional app docs with collection process info --- docs/integrations/saas-cloud/1password.md | 50 +++- .../saas-cloud/abnormal-security.md | 42 ++- docs/integrations/saas-cloud/airtable.md | 46 +++- docs/integrations/saas-cloud/atlassian.md | 36 ++- docs/integrations/saas-cloud/box.md | 260 ++---------------- docs/integrations/saas-cloud/cato-networks.md | 34 ++- .../saas-cloud/cisco-meraki-c2c.md | 32 ++- .../crowdstrike-fdr-host-inventory.md | 36 ++- .../saas-cloud/crowdstrike-spotlight.md | 40 ++- docs/integrations/saas-cloud/knowbe4.md | 49 +++- docs/integrations/saas-cloud/lastpass.md | 32 ++- .../microsoft-azure-ad-inventory.md | 44 ++- .../microsoft-graph-azure-ad-reporting.md | 65 +++-- .../saas-cloud/microsoft-graph-security-v1.md | 58 ++-- .../saas-cloud/microsoft-graph-security-v2.md | 62 +++-- .../saas-cloud/proofpoint-on-demand.md | 37 ++- .../integrations/saas-cloud/proofpoint-tap.md | 43 ++- docs/integrations/saas-cloud/qualys-vmdr.md | 30 +- docs/integrations/saas-cloud/rapid7.md | 50 +++- docs/integrations/saas-cloud/salesforce.md | 30 +- docs/integrations/saas-cloud/sentinelone.md | 43 ++- docs/integrations/saas-cloud/slack.md | 65 ++++- docs/integrations/saas-cloud/sophos.md | 30 +- docs/integrations/saas-cloud/tenable.md | 30 +- docs/integrations/saml/okta.md | 10 +- .../akamai-security-events.md | 45 ++- .../crowdstrike-falcon-endpoint-protection.md | 52 +++- .../security-threat-detection/duo-security.md | 40 ++- .../security-threat-detection/netskope.md | 40 ++- 29 files changed, 937 insertions(+), 494 deletions(-) diff --git a/docs/integrations/saas-cloud/1password.md b/docs/integrations/saas-cloud/1password.md index fc5241c6fc..381f686832 100644 --- a/docs/integrations/saas-cloud/1password.md +++ b/docs/integrations/saas-cloud/1password.md @@ -7,7 +7,7 @@ description: The Sumo Logic App for 1Password helps you monitor your 1Password a import useBaseUrl from '@docusaurus/useBaseUrl'; -Thumbnail icon +Thumbnail icon 1Password is a secure and convenient password manager for documents, credit card information, and addresses. The Sumo Logic app for 1Password enables you to monitor sign-in and item usage events within your 1Password account. It offers insights into failed and successful authentications, breaking down events by client applications, type, category, users, and geo-location, while also identifying outliers and analyzing threats related to sign-ins. Furthermore, the app provides in-depth tracking of critical security activities such as account activations, deletions, email changes, and group creations. It visualizes audit events by geographic location, highlights risky areas, and offers detailed logs of recent access activities and role changes. This app helps secure your 1Password vault by delivering comprehensive insights into user actions and threat intelligence on clients accessing shared vaults. @@ -25,7 +25,10 @@ The 1Password app uses the following logs: ### Sample log messages -```json title="Sign-in attempt Event" +
+Sign-in attempt Event + +```json { "uuid": "56YE2TYN2VFYRLNSHKPW5NVT5E", "session_uuid": "A5K6COGVRVEJXJW3XQZGS7VAMM", @@ -52,8 +55,12 @@ The 1Password app uses the following logs: } } ``` +
+ +
+Item Usage Event -```json title="Item Usage Event" +```json { "uuid": "56YE2TYN2VFYRLNSHKPW5NVT5E", "timestamp": "2020-06-11T16:32:50-03:00", @@ -77,8 +84,12 @@ The 1Password app uses the following logs: "action": "secure-copy" } ``` +
+ +
+Audit Events Log -```json title="Audit Events Log" +```json { "uuid": "56YE2TYN2VFYRLNSHKPW5NVT5E", "timestamp": "2023-03-15T16:33:50-03:00", @@ -114,6 +125,7 @@ The 1Password app uses the following logs: } } ``` +
### Sample queries @@ -155,15 +167,35 @@ _sourceCategory="app/" | fields -_messageTime ``` -## Collecting logs for 1Password +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for 1Password](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/1password-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your 1Password app is properly integrated and configured to collect and analyze your 1Password data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -Follow the instructions for setting up [Cloud-to-Cloud Integration for 1Password App](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/1password-source) to create the source and use the same source category while installing the app. + -## Installing the 1Password app +### Use an existing source and install the app -import AppInstall from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing 1Password dashboards diff --git a/docs/integrations/saas-cloud/abnormal-security.md b/docs/integrations/saas-cloud/abnormal-security.md index 0d58dd257a..65f7f39dfc 100644 --- a/docs/integrations/saas-cloud/abnormal-security.md +++ b/docs/integrations/saas-cloud/abnormal-security.md @@ -17,7 +17,10 @@ This app uses the Abnormal Security Source to collect [threat logs](https://app. ### Sample log messages -```json title="Threat Logs" +
+Threat Logs + +```json { "abxMessageId": -569518315069455395, "abxPortalUrl": "https://portal.abnormalsecurity.com/home/threat-center/remediation-history/-569518315069455395", @@ -64,8 +67,12 @@ This app uses the Abnormal Security Source to collect [threat logs](https://app. ] } ``` +
+ +
+Case Logs -```json title="Case Logs" +```json { "cases": [ { @@ -79,6 +86,7 @@ This app uses the Abnormal Security Source to collect [threat logs](https://app. "total": 1 } ``` +
### Sample queries @@ -112,17 +120,35 @@ _sourceCategory="Labs/AbnormalSecurity" sourcetype case_log ``` -## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Abnormal Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/abnormal-security-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Abnormal Security app is properly integrated and configured to collect and analyze your Abnormal Security data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app -To set up the Cloud-to-Cloud Integration Abnormal Security Source for the Abnormal Security app, follow the instructions provided [here](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/abnormal-security-source/). These instructions will guide you through the process of creating a source using the Abnormal Security Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Abnormal Security app is properly integrated and configured to collect and analyze your Abnormal Security data. +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -## Installing the Abnormal Security app + -This section has instructions for installing the Abnormal Security App for Sumo Logic and descriptions of each of the dashboards. +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Abnormal Security dashboards​ diff --git a/docs/integrations/saas-cloud/airtable.md b/docs/integrations/saas-cloud/airtable.md index 8ad8e48c8e..8214a92c1d 100644 --- a/docs/integrations/saas-cloud/airtable.md +++ b/docs/integrations/saas-cloud/airtable.md @@ -2,24 +2,24 @@ id: airtable title: Airtable sidebar_label: Airtable -description: The Sumo Logic App for the Airtable App offers functionality for monitoring and analyzing your organization's Airtable audit logs. +description: The Sumo Logic app for the Airtable app offers functionality for monitoring and analyzing your organization's Airtable audit logs. --- import useBaseUrl from '@docusaurus/useBaseUrl'; airtable-icon.png -The Airtable App for Sumo Logic monitors and analyzes your organization's Airtable audit logs, providing insights into user activity, data trends, and security events. This app is based on the Airtable Audit Logs, which provide detailed information on all actions performed in your Airtable account. +The Airtable app for Sumo Logic monitors and analyzes your organization's Airtable audit logs, providing insights into user activity, data trends, and security events. This app is based on the Airtable Audit Logs, which provide detailed information on all actions performed in your Airtable account. -The Airtable App makes it simple to import data from your Airtable audit logs into Sumo Logic, where you can perform real-time analysis and build dashboards to visualize key metrics. You can monitor security events and gain insights into user activity across your organization. +The Airtable app makes it simple to import data from your Airtable audit logs into Sumo Logic, where you can perform real-time analysis and build dashboards to visualize key metrics. You can monitor security events and gain insights into user activity across your organization. -The Airtable App allows you to: +The Airtable app allows you to: * Keep track of user activity within your Airtable account in real-time. * Analyze user actions, identify failed executions, and track trends over time. * View a summary of audit logs in table format, enabling you to identify anomalous behavior and potential security threats. * Create customized dashboards to visualize important metrics and track key performance indicators. -The Airtable App also offers a pre-built dashboard that enables you to start monitoring your Airtable audit logs right away. The Airtable App for Sumo Logic is especially useful for organizations that must comply with regulatory requirements or maintain a high level of security. With the ability to monitor user activity and track changes in real time, you can quickly identify potential issues and respond to security incidents as they occur. +The Airtable app also offers a pre-built dashboard that enables you to start monitoring your Airtable audit logs right away. The Airtable App for Sumo Logic is especially useful for organizations that must comply with regulatory requirements or maintain a high level of security. With the ability to monitor user activity and track changes in real time, you can quickly identify potential issues and respond to security incidents as they occur. ## Log type @@ -29,6 +29,9 @@ To understand how to access detailed records of changes made to the Airtable Ent ### Sample log messages +
+Click to view the sample log message + ```json { "enterpriseaccountid": "entdfgc0BXGp", @@ -58,6 +61,7 @@ To understand how to access detailed records of changes made to the Airtable Ent } } ``` +
### Sample queries @@ -70,13 +74,35 @@ _sourceCategory="Labs/airtable" | count_distinct (action_id) ``` -## Installing the Airtable app +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Airtable](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/airtable-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Airtable app is properly integrated and configured to collect and analyze your Airtable data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + -Before you begin, collect logs from Airtable API and ingest them into Sumo Logic. Refer to the [Airtable API Cloud-to-Cloud Integration](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/airtable-source/) to create the source and use the same source category while installing the app. +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Airtable dashboards​ @@ -86,7 +112,7 @@ import ViewDashboards from '../../reuse/apps/view-dashboards.md'; ### Overview -**Airtable - Overview** dashboard provides a high-level view of key metrics related to Airtable platform user activity, audits, and execution. It contains widgets that display data such as total audit logs and failed executions, action distribution, and top-performing actions and users. The dashboard also provides information on activity trends over time and user locations. The Audit Log Summary widget provides a quick overview of all platform activity. Overall, the dashboard helps users quickly understand how the platform is used and identify areas for improvement.
airtable-overview.png +The **Airtable - Overview** dashboard provides a high-level view of key metrics related to Airtable platform user activity, audits, and execution. It contains widgets that display data such as total audit logs and failed executions, action distribution, and top-performing actions and users. The dashboard also provides information on activity trends over time and user locations. The Audit Log Summary widget provides a quick overview of all platform activity. Overall, the dashboard helps users quickly understand how the platform is used and identify areas for improvement.
airtable-overview.png ## Upgrade/Downgrade the Airtable app (Optional) diff --git a/docs/integrations/saas-cloud/atlassian.md b/docs/integrations/saas-cloud/atlassian.md index aaad832e8f..89c40d35f5 100644 --- a/docs/integrations/saas-cloud/atlassian.md +++ b/docs/integrations/saas-cloud/atlassian.md @@ -21,6 +21,9 @@ This app uses Sumo Logic’s Atlassian Source to collect [Event Logs](https://de ### Sample log message +
+Event Log + ```json title="Event Log" { "type": "events", @@ -70,6 +73,7 @@ This app uses Sumo Logic’s Atlassian Source to collect [Event Logs](https://de } } ``` +
### Sample queries @@ -86,17 +90,37 @@ _sourceCategory="Labs/Atlassian" | sort by frequency ``` -## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Atlassian](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/atlassian-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Atlassian app is properly integrated and configured to collect and analyze your Atlassian data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -To set up [Cloud-to-Cloud Integration Atlassian Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/atlassian-source) for the Atlassian app, follow the instructions provided. These instructions will guide you through the process of creating a source using the Atlassian Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Atlassian app is properly integrated and configured to collect and analyze your Atlassian data. + -## Installing the Atlassian app +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing Atlassian dashboards +## Viewing the Atlassian dashboards import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/integrations/saas-cloud/box.md b/docs/integrations/saas-cloud/box.md index 4be9a38bf9..363ade13fd 100644 --- a/docs/integrations/saas-cloud/box.md +++ b/docs/integrations/saas-cloud/box.md @@ -7,9 +7,9 @@ description: Provides insight into user behavior patterns, monitors resources, a import useBaseUrl from '@docusaurus/useBaseUrl'; -Thumbnail icon +Thumbnail icon -The Sumo Logic App for Box provides insight into user behavior patterns, monitors resources, and even tracks administrative activities. The app consists of three predefined Dashboards, providing visibility into your environment for real time analysis. +The Sumo Logic app for Box provides insight into user behavior patterns, monitors resources, and even tracks administrative activities. The app consists of three predefined Dashboards, providing visibility into your environment for real time analysis. ## Log types @@ -75,245 +75,37 @@ _sourceCategory=box type "event_type" login | count as EventCount by src_user,src_login,src_ip | top 10 src_user,src_login,src_ip by EventCount ``` -## Collecting Events for Box - -This section provides instructions for setting up event collection from Box for analysis in Sumo Logic. Before you begin setting up log collection, review the required prerequisites and process overview described in the following sections. - -The Box API integration ingests events from the [Get Events API](https://developer.box.com/reference/get-events/). It securely stores the required authentication, scheduling, and state tracking information. - -### Authentication - -You'll need a Box App Key, App Secret, and Access Code to provide to Sumo Logic. - -Complete the following steps to get the credentials: -1. Login into the [Box Account](https://app.box.com/login). -1. Create and register a new app from the [App Console](https://app.box.com/developers/console). To register the App with Box follow [these](https://developer.box.com/guides/authentication/jwt/jwt-setup/#app-creation-steps) steps. Select **Server Authentication (with JWT)** as the authentication method. Note that use of a key pair requires 2-step verification to be enabled on Box. -1. Generate `public private key pair` as described in the following steps [Key Pair](https://developer.box.com/guides/authentication/jwt/jwt-setup/#public-and-private-key-pair) and download the JSON file. -1. Go to the `Configuration` and change `App Access Level` to `App + Enterprise Access` and enable `Manage Enterprise properties` in `Application Scopes` and save changes as shown below.
Box
Box
Box -1. Authorize your app by following the steps in [Authorize](https://developer.box.com/guides/authentication/jwt/jwt-setup/#app-authorization). - - -### States - -A Box Source tracks errors, reports its health, and start-up progress. You’re informed, in real-time, if the Source is having trouble connecting, if there's an error requiring user action, or if it is healthy and collecting by utilizing [Health Events](/docs/manage/health-events). - -A Box Source goes through the following states when created: -1. **Pending**. Once the Source is submitted, it is validated, stored, and placed in a **Pending** state. -1. **Started**. A collection task is created on the Hosted Collector. -1. **Initialized**. The task configuration is complete in Sumo Logic. -1. **Authenticated**. The Source successfully authenticated with Box. -1. **Collecting**. The Source is actively collecting data from Box. - -If the Source has any issues during any one of these states, it is placed in an **Error** state. - -When you delete the Source, it is placed in a **Stopping** state. When it has successfully stopped, it is deleted from your Hosted Collector. - -On the Collection page, the [Health](/docs/manage/health-events#collection-page) and Status for Sources is displayed. Use [Health Events](/docs/manage/health-events) to investigate issues with collection.
Box - -You can click the text in the Health column, such as **Error**, to open the issue in Health Events to investigate.
Box - -Hover your mouse over the status icon to view a tooltip with details on the detected issue.
Box - -### Create a Box source - -When you create a Box Source, you add it to a Hosted Collector. Before creating the Source, identify the Hosted Collector you want to use or create a new Hosted Collector. For instructions, see [Create a Hosted Collector](/docs/send-data/hosted-collectors/configure-hosted-collector). - -To configure a Box Source: -1. [**Classic UI**](/docs/get-started/sumo-logic-ui-classic). In the main Sumo Logic menu, select **Manage Data > Collection > Collection**.
[**New UI**](/docs/get-started/sumo-logic-ui). In the Sumo Logic top menu select **Configuration**, and then under **Data Collection** select **Collection**. You can also click the **Go To...** menu at the top of the screen and select **Collection**. -1. On the Collectors page, click **Add Source** next to a Hosted Collector. -1. Select **Box**.
Box -1. Enter a **Name** for the Source. The **description** is optional.
Box -1. (Optional) For **Source Category**, enter any string to tag the output collected from the Source. Category [metadata](/docs/search/get-started-with-search/search-basics/built-in-metadata) is stored in a searchable field called `_sourceCategory`. -1. **Forward to SIEM**. Check the checkbox to forward your data to [Cloud SIEM](/docs/cse).
When configured with the **Forward to SIEM** option, the following metadata fields are set: - - - - - - - - - - - - - - - - - - - - - -
Field Name Value
_siemVendor Box
_siemProduct Enterprise Events
_siemFormat JSON
_siemEventID {event_type}
-1. (Optional) **Fields**. Click the **+Add** link to add custom log metadata [Fields](/docs/manage/fields). - * Define the fields you want to associate, each field needs a name (key) and value. - * ![green check circle.png](/img/reuse/green-check-circle.png) A green circle with a checkmark is shown when the field exists and is enabled in the Fields table schema. - * ![orange exclamation point.png](/img/reuse/orange-exclamation-point.png) An orange triangle with an exclamation point is shown when the field doesn't exist, or is disabled, in the Fields table schema. In this case, an option to automatically add or enable the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema or is disabled it is ignored, known as dropped. -1. Upload the JSON file. -1. **Processing Rules**. Configure any desired filters, such as allowlist, denylist, hash, or mask, as described in [Create a Processing Rule](/docs/send-data/collection/processing-rules/create-processing-rule). -1. When you are finished configuring the Source, click **Submit**. - -## Error types - -When Sumo Logic detects an issue it is tracked by [Health Events](/docs/manage/health-events). The following table shows the three possible error types, the reason the error would occur, if the Source attempts to retry, and the name of the event log in the Health Event Index. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Type Reason Retries Retry Behavior Health Event Name
ThirdPartyConfig Normally due to an invalid configuration. You'll need to review your Source configuration and make an update. No retries are attempted until the Source is updated. Not applicable ThirdPartyConfigError
ThirdPartyGeneric Normally due to an error communicating with the third party service APIs. Yes The Source will retry for up to 90 minutes, after which it quits. ThirdPartyGenericError
FirstPartyGeneric Normally due to an error communicating with the internal Sumo Logic APIs. Yes The Source will retry for up to 90 minutes, after which it quits. FirstPartyGenericError
- -#### JSON configuration - -Sources can be configured using UTF-8 encoded JSON files with the [Collector Management API](/docs/api/collector-management). See [how to use JSON to configure Sources](/docs/send-data/use-json-configure-sources) for details. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Parameter Type Required? Description Access
config JSON Object Yes Contains the configuration parameters for the Source.
schemaRef JSON Object Yes Use {"type":"Box"} for a Box Source. not modifiable
sourceType String Yes Use Universal for a Box Source. not modifiable
- - -The following table shows the **config** parameters for a Box Source. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Parameter Type Required Default Description Access
name String Yes Type a desired name of the Source. The name must be unique per Collector. This value is assigned to the metadata field _source. modifiable
description String No null Type a description of the Source. modifiable
category String No null Type the category of the source. This value is assigned to the metadata field _sourceCategory. See best practices for details. modifiable
fields JSON Object No JSON map of key-value fields (metadata) to apply to the Collector or Source. Use the boolean field _siemForward to enable forwarding to SIEM. modifiable
credentialsJson String Yes Its the authentication credentials to access Box platform. modifiable
- -### Box Source JSON example +## Collection configuration and app installation -```json -{ - "api.version":"v1", - "source":{ - "schemaRef":{ - "type":"Box" - }, - "config":{ - "name":"box-test-1", - "fields":{ - "_siemForward":false - }, - "credentialsJson":"********" - }, - "state":{ - "state":"Collecting" - }, - "sourceType":"Universal" - } -} -``` +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Box](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/box-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Box app is properly integrated and configured to collect and analyze your Box data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app -## Installing the Box app +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -Now that you have set up collection for Box, install the Sumo Logic App for Box to use the preconfigured searches and [dashboards](#viewing-box-dashboards) to analyze your data. + -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +### Use an existing source and install the app - +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; -The Script Source is available for Linux or Windows environments with Java Runtime Environments. + -## Viewing Box dashboards +## Viewing the Box dashboards import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/integrations/saas-cloud/cato-networks.md b/docs/integrations/saas-cloud/cato-networks.md index 9c140d5215..1570459e10 100644 --- a/docs/integrations/saas-cloud/cato-networks.md +++ b/docs/integrations/saas-cloud/cato-networks.md @@ -19,7 +19,7 @@ Key features and benefits of the Cato Networks app include: ## Log types -This app uses the Sumo Logic Cato Networks source to collect [Events Feed](https://support.catonetworks.com/hc/en-us/articles/360019839477-Cato-API-EventsFeed-Large-Scale-Event-Monitoring) and [Audit Feed](https://support.catonetworks.com/hc/en-us/articles/360017900857-Cato-API-AuditFeed) data from Cato Networks platform. +This app uses the Sumo Logic Cato Networks source to collect [Events Feed](https://support.catonetworks.com/hc/en-us/articles/360019839477-Cato-API-EventsFeed-Large-Scale-Event-Monitoring) and [Audit Feed](https://support.catonetworks.com/hc/en-us/articles/360017900857-Cato-API-AuditFeed) data from the Cato Networks platform. ## Sample log messages @@ -90,15 +90,35 @@ _sourceName="source" admin | count(admin_id) ``` -## Set up collection +## Collection configuration and app installation -Follow the instructions for setting up [Cato Networks](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cato-networks-source/) source and use the same source category while installing the app. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Cato Networks app +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for Cato Networks](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cato-networks-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Cato Networks app is properly integrated and configured to collect and analyze your Cato Networks data. +::: - +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + ## Viewing Cato Networks dashboards @@ -133,7 +153,7 @@ The **Cato Networks - Threat Analysis** dashboard provides a comprehensive overv - **Top Attack Signatures**. The top attack signatures widget highlights the most common attack patterns, allowing you to focus on the most significant risks. - **Top Threats**. The top threats widgets highlight the specific threats allowing you to focus on the most significant risks. - **MTRE Attack Summary**. The MITRE summary provides a concise overview of the relevant MITRE AT and CK framework for understanding the tactics and techniques associated with threats. -- **Threats Over Time**.The threats over time widget shows the trend of threats, assisting in monitoring the evolving threat landscape. +- **Threats Over Time**. The threats over time widget shows the trend of threats, assisting in monitoring the evolving threat landscape. ### Audit Feed diff --git a/docs/integrations/saas-cloud/cisco-meraki-c2c.md b/docs/integrations/saas-cloud/cisco-meraki-c2c.md index 562c5ebed1..623ecf7800 100644 --- a/docs/integrations/saas-cloud/cisco-meraki-c2c.md +++ b/docs/integrations/saas-cloud/cisco-meraki-c2c.md @@ -72,17 +72,37 @@ _sourceCategory=cm_con2006 wiredMacs | count ``` -## Set up collection +## Collection configuration and app installation -To set up data ingestion for the Cisco Meraki - C2C app, follow the instructions provided at [Cisco Meraki Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cisco-meraki-source). These instructions will guide you through the process of creating a source using the Cisco Meraki source category, which you will need to use when installing the app. By following these steps, you can ensure that your Cisco Meraki - C2C app is properly integrated and configured to collect and analyze your Cisco Meraki data. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Cisco Meraki - C2C app +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for Cisco Meraki](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cisco-meraki-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Cisco Meraki app is properly integrated and configured to collect and analyze your Cisco Meraki data. +::: - +### Create a new collector and install the app -## Viewing Cisco Meraki - C2C dashboards​ +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + + +## Viewing the Cisco Meraki - C2C dashboards​ import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md b/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md index 84ec6bfd9b..a96b0fe3be 100644 --- a/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md +++ b/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md @@ -21,7 +21,10 @@ This app uses Sumo Logic’s CrowdStrike-FDR Host Inventory Source to collect [i ### Sample log message -```json title="Host Inventory Log" +
+Host Inventory Log + +```json { "device_id": "abcd1234wxyz56", "cid": "0123456789ABCDEFGHIJKLMNOPQRSTUV", @@ -88,6 +91,7 @@ This app uses Sumo Logic’s CrowdStrike-FDR Host Inventory Source to collect [i } ``` +
### Sample queries @@ -106,15 +110,35 @@ _sourceCategory="crowdStrikeFDRHostInventory" ``` -## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for CrowdStrike FDR Host Inventory](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-fdr-host-inventory-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike FDR Host Inventory app is properly integrated and configured to collect and analyze your CrowdStrike FDR Host Inventory data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -Follow the instructions provided to set up [Cloud-to-Cloud Integration for CrowdStrike FDR Host Inventory Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-fdr-host-inventory-source/) for the CrowdStrike FDR Host Inventory app. These instructions will guide you through the process of creating a source using the CrowdStrike FDR Host Inventory Source category, which you will need to use when installing the app. By following these steps, you can ensure that your CrowdStrike FDR Host Inventory app is properly integrated and configured to collect and analyze your CrowdStrike FDR Host Inventory data. + -## Installing the CrowdStrike FDR Host Inventory app +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing CrowdStrike FDR Host Inventory dashboards diff --git a/docs/integrations/saas-cloud/crowdstrike-spotlight.md b/docs/integrations/saas-cloud/crowdstrike-spotlight.md index 27acd0e076..edf3f0e83c 100644 --- a/docs/integrations/saas-cloud/crowdstrike-spotlight.md +++ b/docs/integrations/saas-cloud/crowdstrike-spotlight.md @@ -19,14 +19,14 @@ This app includes [built-in monitors](#crowdstrike-spotlight-monitors). For deta ## Log types -This app uses Sumo Logic’s CrowdStrike Spotlight Source to collect [Vulnerability Logs](https://falcon.crowdstrike.com/documentation/98/spotlight-apis) from CrowdStrike Spotlight platform. +This app uses Sumo Logic’s CrowdStrike Spotlight Source to collect [Vulnerability Logs](https://falcon.crowdstrike.com/documentation/98/spotlight-apis) from the CrowdStrike Spotlight platform. ## Sample log messages
-Click to expand +Vulnerability Log -```json title="Vulnerability Log" +```json { "id": "d5bde2e631d14103970a27924943a07c_9e90a7c915043320bbfc1534f438a60c", "cid": "2ae7654232b94d7c99305e5bc5484ed1", @@ -393,17 +393,37 @@ _sourceCategory="Labs/CrowdstrikeSpotlight" ``` -## Set up collection +## Collection configuration and app installation -To set up the [CrowdStrike Spotlight Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-spotlight-source) for the CrowdStrike Spotlight app, follow the instructions provided. These instructions will guide you through the process of creating a source using the CrowdStrike Spotlight Source category, which you will need to use when installing the app. By following these steps, you can ensure that your CrowdStrike Spotlight app is properly integrated and configured to collect and analyze your CrowdStrike Spotlight data. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the CrowdStrike Spotlight app​ +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for CrowdStrike Spotlight](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-spotlight-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike Spotlight app is properly integrated and configured to collect and analyze your CrowdStrike Spotlight data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing CrowdStrike Spotlight dashboards​​ +## Viewing the CrowdStrike Spotlight dashboards​​ import ViewDashboards from '../../reuse/apps/view-dashboards.md'; @@ -411,7 +431,7 @@ import ViewDashboards from '../../reuse/apps/view-dashboards.md'; ### Overview -The CrowdStrike Spotlight - Overview dashboard provides security analysts with a comprehensive view of vulnerabilities across the organization's assets. Key panels display active vulnerabilities, closed vulnerabilities, and affected hosts, allowing for quick identification of critical security issues. +The **CrowdStrike Spotlight - Overview** dashboard provides security analysts with a comprehensive view of vulnerabilities across the organization's assets. Key panels display active vulnerabilities, closed vulnerabilities, and affected hosts, allowing for quick identification of critical security issues. The dashboard categorizes vulnerabilities by severity (Critical, High, Medium, and Low), operating system type (Windows and Linux), and internet exposure, helping analysts prioritize threats based on risk factors. Geolocation data highlights the location of the most severe vulnerabilities aiding in threat localization. The panel showing vulnerabilities by remediation level tracks the organization's progress in resolving these issues. diff --git a/docs/integrations/saas-cloud/knowbe4.md b/docs/integrations/saas-cloud/knowbe4.md index fa07decebd..ba9afb0814 100644 --- a/docs/integrations/saas-cloud/knowbe4.md +++ b/docs/integrations/saas-cloud/knowbe4.md @@ -21,7 +21,10 @@ The Sumo Logic App for KnowBe4 consumes Phishing Security logs. Refer to the [Kn ## Sample log messages -```json title="Sample Phishing Security Tests Log" +
+Sample Phishing Security Tests Log + +```json { "campaign_id": 1892087, "pst_id": 8805725, @@ -65,8 +68,12 @@ The Sumo Logic App for KnowBe4 consumes Phishing Security logs. Refer to the [Kn "bounced_count": 0 } ``` +
+ +
+Sample Recipient Results Log -```json title="Sample Recipient Results Log" +```json { "recipient_id": 1498372653, "pst_id": 8805725, @@ -101,7 +108,7 @@ The Sumo Logic App for KnowBe4 consumes Phishing Security logs. Refer to the [Kn "os": "mac" } ``` - +
## Sample queries @@ -122,15 +129,37 @@ email, scheduled_at, delivered_at, opened_at, clicked_at, replied_at, attachment | count_distinct(recipient_id) ``` -## Installing the KnowBe4 App +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for KnowBe4](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-tap-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your KnowBe4 app is properly integrated and configured to collect and analyze your KnowBe4 data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + -Before you begin, collect logs from KnowBe4 and ingest them into Sumo Logic. Refer to the [KnowBe4 Cloud-to-Cloud Integration](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/knowbe4-api-source/) to create the source and use the same source category while installing the app. +### Use an existing source and install the app -import AppInstall from '../../reuse/apps/app-install.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing KnowBe4 Dashboards​ +## Viewing the KnowBe4 Dashboards​ All dashboards have a set of filters that you can apply to the entire dashboard, as shown in the following example. Click the funnel icon in the top dashboard menu bar to display a scrollable list of filters that are applied across the entire dashboard. @@ -138,8 +167,8 @@ You can use filters to drill down and examine the data on a granular level. Each panel has a set of filters that are applied to the results for that panel only, as shown in the following example. Click the funnel icon in the top panel menu bar to display a list of panel-specific filters. -### KnowBe4 - Overview +### Overview -**KnowBe4 - Overview** provides an overview of phishing security tests. It provides insights into the test results, including the total number of tests, active tests, and recipient users. Additionally, the dashboard displays the distribution of test status, the level of difficulty of the tests, and the phish-prone percentage. The dashboard also includes a summary of the phishing security tests and failures, as well as the top failed users and their geo-locations. These insights can help organizations identify areas that require further attention and improve their overall security posture against phishing attacks. +The **KnowBe4 - Overview** dashboard provides an overview of phishing security tests. It provides insights into the test results, including the total number of tests, active tests, and recipient users. Additionally, the dashboard displays the distribution of test status, the level of difficulty of the tests, and the phish-prone percentage. The dashboard also includes a summary of the phishing security tests and failures, as well as the top failed users and their geo-locations. These insights can help organizations identify areas that require further attention and improve their overall security posture against phishing attacks. KnowBe4-Overview.png diff --git a/docs/integrations/saas-cloud/lastpass.md b/docs/integrations/saas-cloud/lastpass.md index d145b61782..30fe0d0360 100644 --- a/docs/integrations/saas-cloud/lastpass.md +++ b/docs/integrations/saas-cloud/lastpass.md @@ -46,17 +46,37 @@ _sourceCategory="lastpass_event" Action Username | limit 10 ``` -## Set up collection +## Collection configuration and app installation -To set up the [LastPass Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/lastpass-source) for the LastPass app, follow the instructions provided. These instructions will guide you through the process of creating a source using the LastPass Source category, which you will need to use when installing the app. By following these steps, you can ensure that your LastPass app is properly integrated and configured to collect and analyze your LastPass data. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the LastPass app​ +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for LastPass](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/lastpass-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your LastPass app is properly integrated and configured to collect and analyze your LastPass data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing LastPass dashboards​​ +## Viewing the LastPass dashboards​​ import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md b/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md index e8e9e40479..3976987662 100644 --- a/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md +++ b/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md @@ -21,7 +21,10 @@ This app uses Sumo Logic’s Microsoft Azure AD Inventory Source to collect [Use ### Sample log messages -```json title="Users" +
+Users + +```json { "businessPhones": [ "800-555-0101" @@ -46,8 +49,12 @@ This app uses Sumo Logic’s Microsoft Azure AD Inventory Source to collect [Use } } ``` +
+ +
+Devices -```json title="Devices" +```json { "id": "3344aabb-ccdd-eeff-8899-1234567890ab", "deletedDateTime": null, @@ -108,6 +115,7 @@ This app uses Sumo Logic’s Microsoft Azure AD Inventory Source to collect [Use ] } ``` +
### Sample queries @@ -126,17 +134,37 @@ _sourceCategory="Azure_AD_Inventory" deviceId | count ``` -## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Microsoft Azure AD Inventory](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-azure-ad-inventory-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Azure AD Inventory app is properly integrated and configured to collect and analyze your Microsoft Azure AD Inventory data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -Follow the instructions provided to set up [Cloud-to-Cloud Integration for Microsoft Azure AD Inventory Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-azure-ad-inventory-source/) for the Microsoft Azure AD Inventory app. These instructions will guide you through the process of creating a source using the Microsoft Azure AD Inventory Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Microsoft Azure AD Inventory app is properly integrated and configured to collect and analyze your Microsoft Azure AD Inventory Source. + -## Installing the Microsoft Azure AD Inventory app +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing Microsoft Azure AD Inventory dashboards +## Viewing the Microsoft Azure AD Inventory dashboards import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md b/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md index af1bdd8ef4..7bba01297c 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md +++ b/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md @@ -2,13 +2,13 @@ id: microsoft-graph-azure-ad-reporting title: Microsoft Graph Azure AD Reporting sidebar_label: Microsoft Graph Azure AD Reporting -description: The Sumo Logic App for MS Graph Azure AD Reporting helps you to monitor and analyze user activity, sign-in patterns and provisioning activities. +description: The Sumo Logic app for MS Graph Azure AD Reporting helps you to monitor and analyze user activity, sign-in patterns and provisioning activities. --- import useBaseUrl from '@docusaurus/useBaseUrl'; icon -The Sumo Logic App for Microsoft Graph Azure AD Reporting enables you to access and monitor data, including audit information, user activity, sign-in patterns, and provisioning activities. It helps you to gain insights into how your organization uses Azure AD and identify potential security issues. +The Sumo Logic app for Microsoft Graph Azure AD Reporting enables you to access and monitor data, including audit information, user activity, sign-in patterns, and provisioning activities. It helps you to gain insights into how your organization uses Azure AD and identify potential security issues. Key features of the Microsoft Graph Azure AD Reporting app include: - **Analyze Audit Activities**. Provides real-time user activity for every resource category and shows the distribution of audits by operations and services. @@ -18,14 +18,14 @@ Key features of the Microsoft Graph Azure AD Reporting app include: ## Log types -The App uses Microsoft Graph Azure AD Reporting Source to collect [Audit](https://learn.microsoft.com/en-us/graph/api/resources/directoryaudit?view=graph-rest-1.0), [Sign-in](https://learn.microsoft.com/en-us/graph/api/resources/signin?view=graph-rest-1.0), and [Provisioning](https://learn.microsoft.com/en-us/graph/api/resources/provisioningobjectsummary?view=graph-rest-1.0) activities. +This app uses Microsoft Graph Azure AD Reporting Source to collect [Audit](https://learn.microsoft.com/en-us/graph/api/resources/directoryaudit?view=graph-rest-1.0), [Sign-in](https://learn.microsoft.com/en-us/graph/api/resources/signin?view=graph-rest-1.0), and [Provisioning](https://learn.microsoft.com/en-us/graph/api/resources/provisioningobjectsummary?view=graph-rest-1.0) activities. ## Sample log messages
-View Sample Log Message +Audit Activity Message -```json title="Audit Activity Message" +```json { "id": "Directory_d4d04864-b03e-4a15-9899-cb36abd1e7d2_CYJZP_45515702", "category": "ApplicationManagement", @@ -79,7 +79,12 @@ The App uses Microsoft Graph Azure AD Reporting Source to collect [Audit](https: ] } ``` -```json title="Sign-In Activity" +
+ +
+Sign-In Activity + +```json { "id": "66ea54eb-6301-4ee5-be62-ff5a759100", "createdDateTime": "2023-05-09T11:41:56.7381342Z", @@ -145,8 +150,12 @@ The App uses Microsoft Graph Azure AD Reporting Source to collect [Audit](https: ] } ``` +
+ +
+Provisioning Activity -```json title="Provisioning Activity" +```json { "id": "75b5b0ae-9fc5-8d0e-e0a9-7y6a4728de56", "activityDateTime": "2019-05-09T03:00:54Z", @@ -289,17 +298,35 @@ _sourceCategory="azure_ad_reporting" "provisioningAction" "provisioningSteps" "p ```
-## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Microsoft Graph Azure AD Reporting](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-azure-ad-reporting-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Azure AD Reporting app is properly integrated and configured to collect and analyze your Microsoft Graph Azure AD Reporting data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app -Follow the instructions for setting up [Microsoft Graph Azure AD Reporting](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-azure-ad-reporting-source/) source and use the same source category while installing the app. +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -## Installing the Microsoft Graph Azure AD Reporting app​ + -This section has instructions for installing the Microsoft Graph Azure AD Reporting app for Sumo Logic. +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Microsoft Graph Azure AD Reporting dashboards @@ -307,17 +334,17 @@ import ViewDashboards from '../../reuse/apps/view-dashboards.md'; -### Microsoft Graph Azure AD Reporting - Audits +### Audits -**Microsoft Graph Azure AD Reporting - Audits** dashboard enables you to analyze the distribution of audit activities across resource categories, audit operations, and audit services. You can also view the distribution of user agents that perform audits and target resource types. This dashboard also highlights the most common reasons for activity failures. Additionally, it presents a summary of recent audit activities. Altogether this dashboard provides valuable insights into your organization's audit activity data.
Microsoft-Graph-Azure-AD-Reporting-Audits +The **Microsoft Graph Azure AD Reporting - Audits** dashboard enables you to analyze the distribution of audit activities across resource categories, audit operations, and audit services. You can also view the distribution of user agents that perform audits and target resource types. This dashboard also highlights the most common reasons for activity failures. Additionally, it presents a summary of recent audit activities. Altogether this dashboard provides valuable insights into your organization's audit activity data.
Microsoft-Graph-Azure-AD-Reporting-Audits -### Microsoft Graph Azure AD Reporting - Sign-Ins +### Sign-Ins -**Microsoft Graph Azure AD Reporting - Sign-Ins** dashboard provides valuable insights into your organization's sign-in activity data over time. It displays the geographical locations of sign-in activities, including those from high-risk countries. You can also see the distribution of interactive users and the client apps used for sign-in activities. The dashboard also highlights the most frequently accessed resources. Risk analysis is provided by showing the distribution of risk states, risk levels, and risk event types. Additionally, the reasons for risk detection are displayed. The dashboard also provides visibility into recent sign-in activities, making it a useful tool for monitoring and managing your organization's security posture.
Microsoft-Graph-Azure-AD-Reporting-Sign-Ins +The **Microsoft Graph Azure AD Reporting - Sign-Ins** dashboard provides valuable insights into your organization's sign-in activity data over time. It displays the geographical locations of sign-in activities, including those from high-risk countries. You can also see the distribution of interactive users and the client apps used for sign-in activities. The dashboard also highlights the most frequently accessed resources. Risk analysis is provided by showing the distribution of risk states, risk levels, and risk event types. Additionally, the reasons for risk detection are displayed. The dashboard also provides visibility into recent sign-in activities, making it a useful tool for monitoring and managing your organization's security posture.
Microsoft-Graph-Azure-AD-Reporting-Sign-Ins -### Microsoft Graph Azure AD Reporting - Provisioning Activities +### Provisioning Activities -**Microsoft Graph Azure AD Reporting - Provisioning Activities** dashboard provides valuable insights into all provisioning activities occurring in your account. It displays the average time for each provisioning activity and provides a distribution of provisioning activities by status, actions, and initiators. Additionally, you can view the most frequently used service principal during provisioning. The dashboard also gives you visibility into recent provisioning activities, making it a useful tool for monitoring and managing your organization's provisioning processes.
Microsoft-Graph-Azure-AD-Reporting-Provisioning-Activities +The **Microsoft Graph Azure AD Reporting - Provisioning Activities** dashboard provides valuable insights into all provisioning activities occurring in your account. It displays the average time for each provisioning activity and provides a distribution of provisioning activities by status, actions, and initiators. Additionally, you can view the most frequently used service principal during provisioning. The dashboard also gives you visibility into recent provisioning activities, making it a useful tool for monitoring and managing your organization's provisioning processes.
Microsoft-Graph-Azure-AD-Reporting-Provisioning-Activities ## Upgrade/Downgrade the Microsoft Graph Azure AD Reporting app (Optional) diff --git a/docs/integrations/saas-cloud/microsoft-graph-security-v1.md b/docs/integrations/saas-cloud/microsoft-graph-security-v1.md index 0f1944d8d4..43c20845be 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-security-v1.md +++ b/docs/integrations/saas-cloud/microsoft-graph-security-v1.md @@ -9,10 +9,10 @@ import useBaseUrl from '@docusaurus/useBaseUrl'; icon -The Sumo Logic App for Microsoft Graph Security V1 enables you to identify security threats by analyzing alert logs and helps you to improve web security posture, proactively detect and mitigate potential security risks, and improve compliance with security policies and regulations. +The Sumo Logic app for Microsoft Graph Security V1 enables you to identify security threats by analyzing alert logs and helps you to improve web security posture, proactively detect and mitigate potential security risks, and improve compliance with security policies and regulations. :::warning -This version of the app uses alerts from Microsoft Graph API (https://learn.microsoft.com/en-us/graph/api/alert-list?view=graph-rest-1.0&tabs=http) and continues to be supported for existing customers who are bringing in alerts from that source. If you are setting up a new cloud-to-cloud source, it will use API V2 (https://learn.microsoft.com/en-us/graph/api/security-list-alerts_v2?view=graph-rest-1.0&tabs=http) which is covered by the [Microsoft Graph Security V2 app](/docs/integrations/saas-cloud/microsoft-graph-security-v2). +This version of the app uses alerts from [Microsoft Graph API](https://learn.microsoft.com/en-us/graph/api/alert-list?view=graph-rest-1.0&tabs=http) and continues to be supported for existing customers who are bringing in alerts from that source. If you are setting up a new cloud-to-cloud source, it will use [API V2](https://learn.microsoft.com/en-us/graph/api/security-list-alerts_v2?view=graph-rest-1.0&tabs=http) which is covered by the [Microsoft Graph Security V2 app](/docs/integrations/saas-cloud/microsoft-graph-security-v2). ::: Key features of the Microsoft Graph Security app include: @@ -31,7 +31,10 @@ Learn more about [fields of alert](https://learn.microsoft.com/en-us/graph/api/r ## Sample log messages -```json title="Sample Alert Log" +
+Sample Alert Log + +```json { "azureSubscriptionId": null, "riskScore": null, @@ -104,6 +107,7 @@ Learn more about [fields of alert](https://learn.microsoft.com/en-us/graph/api/r "vulnerabilityStates": [] } ``` +
## Sample queries @@ -115,23 +119,41 @@ _sourceCategory="ms_graph" | count_distinct(alert_id) ``` -## Set up collection +## Collection configuration and app installation -Follow the instructions for setting up the [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source/) source and use the same source category while installing the app. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Microsoft Graph Security app​ +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -This section has instructions for installing the Microsoft Graph Security app for Sumo Logic. +:::important +Use the [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Security app is properly integrated and configured to collect and analyze your Microsoft Graph Security data. +::: -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +### Create a new collector and install the app - +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; -## Upgrade/Downgrade the Microsoft Graph Security app (Optional) + -import AppUpdate from '../../reuse/apps/app-update.md'; +### Use an existing collector and install the app - +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + + +## Viewing Microsoft Graph Security dashboards + +import ViewDashboards from '../../reuse/apps/view-dashboards.md'; + + ### Alerts Overview @@ -139,14 +161,14 @@ The **Microsoft Graph Security - Alerts Overview** dashboard provides a comprehe The geo-location widget highlights alerts from high-risk countries, making it easier to identify and respond to potential threats from specific locations. The severity and trend widgets provide a detailed overview of the frequency and severity of alerts over time, allowing you to take proactive measures to mitigate risks. The top users associated with the alerts widget helps you pinpoint and address potential security risks related to user behavior efficiently. The recent alerts widget offers a quick snapshot of the latest security activity, ensuring you are always up-to-date on the latest developments.
Microsoft-Graph-Security-Alerts-Overview -## Uninstalling the Microsoft Graph Security app (Optional) +## Upgrade/Downgrade the Microsoft Graph Security app (Optional) -import AppUninstall from '../../reuse/apps/app-uninstall.md'; +import AppUpdate from '../../reuse/apps/app-update.md'; - + -## Viewing Microsoft Graph Security dashboards +## Uninstalling the Microsoft Graph Security app (Optional) -import ViewDashboards from '../../reuse/apps/view-dashboards.md'; +import AppUninstall from '../../reuse/apps/app-uninstall.md'; - \ No newline at end of file + \ No newline at end of file diff --git a/docs/integrations/saas-cloud/microsoft-graph-security-v2.md b/docs/integrations/saas-cloud/microsoft-graph-security-v2.md index 2609a55698..47b1fde135 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-security-v2.md +++ b/docs/integrations/saas-cloud/microsoft-graph-security-v2.md @@ -13,7 +13,7 @@ The Microsoft Graph Security V2 app for Sumo Logic empowers you to analyze secur The app utilizes Sumo Logic's cloud-to-cloud [Microsoft Graph Security source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source/) to collect and analyze alerts from the Microsoft Graph Security API endpoint. With this information, organizations can swiftly detect and respond to potential security incidents. -With the Microsoft Graph Security V2 app, you can: +With the Microsoft Graph Security V2 app, you can: * Detect and mitigate potential ransomware attacks. * Monitor endpoint security and pinpoint potential threats. @@ -29,9 +29,9 @@ This app uses Sumo Logic's Microsoft Graph Security Source to collect v2 [Alerts ### Sample log messages
-Sample Alert Log (click to expand) +Sample Alert Log -```json title="Sample Alert Log" +```json { "id":"adf3a5c9bc83f5cfd39fd01df4845a64d36f0d4481", "providerAlertId":"5bd1db63c29f8f4f17e6be7f8b4b5470199759916a3adee797b414fbaf6b1af1", @@ -183,48 +183,66 @@ _sourceCategory="ms_alerts" | count_distinct(alert_id) ``` -## Set up collection +## Collection configuration and app installation -Follow the instructions for setting up [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source/) app to create the source and use the same source category while installing the app. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Microsoft Graph Security app​ +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -This section has instructions for installing the Microsoft Graph Security app for Sumo Logic and a description of the dashboard. Configure Microsoft Graph Security app using the steps described in the [Microsoft Graph Security Cloud-to-Cloud Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source/). +:::important +Use the [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Security app is properly integrated and configured to collect and analyze your Microsoft Graph Security data. +::: -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +### Create a new collector and install the app - +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; -## Upgrade/Downgrade the Microsoft Graph Security app (Optional) + -import AppUpdate from '../../reuse/apps/app-update.md'; +### Use an existing collector and install the app - +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + + +## Viewing Microsoft Graph Security dashboards + +import ViewDashboards from '../../reuse/apps/view-dashboards.md'; + + -### Microsoft Graph Security - Alerts Overview +### Alerts Overview -The Alerts Overview dashboard lets you analyze security threats and take proactive measures to safeguard your organization. The dashboard includes a variety of widgets, including the total alerts, the alerts by status, the alerts by classification, the alerts by source and detection sources, the alerts by determination, the top analyst, the geo location of alerts, and the top alert categories. +The **Microsoft Graph Security - Alerts Overview** dashboard lets you analyze security threats and take proactive measures to safeguard your organization. The dashboard includes a variety of widgets, including the total alerts, the alerts by status, the alerts by classification, the alerts by source and detection sources, the alerts by determination, the top analyst, the geo location of alerts, and the top alert categories. The top users associated with the alerts widget help you pinpoint and address potential security risks related to user behavior efficiently. The recent alerts widget offers a quick snapshot of the latest security activity, ensuring that you are always up-to-date on the latest developments. Microsoft-Graph-Security-Alerts-Overview -### Microsoft Graph Security - Alerts Security Overview +### Alerts Security Overview -The **Alerts Security Overview** dashboard allows you to have a high-level overview of the security posture of the organization. The dashboards include a variety of widgets including high-severity alerts. The geo-location widget highlights alerts from high-risk countries, making it easier to identify and respond to potential threats from specific locations. The severity and trend widgets provide a detailed overview of the frequency and severity of alerts over time, allowing you to take proactive measures to mitigate risks. +The **Microsoft Graph Security - Alerts Security Overview** dashboard allows you to have a high-level overview of the security posture of the organization. The dashboards include a variety of widgets including high-severity alerts. The geo-location widget highlights alerts from high-risk countries, making it easier to identify and respond to potential threats from specific locations. The severity and trend widgets provide a detailed overview of the frequency and severity of alerts over time, allowing you to take proactive measures to mitigate risks. The top 10 countries with malicious or suspicious IP addresses help to identify and mitigate potential threats originating from countries with a history of suspicious or malicious IP activity. The top 10 user accounts with compromised role highlights user accounts with compromised roles, necessitating immediate investigation, and remediation to protect sensitive data and system integrity. The top 10 attacked device gives an overview of the most targeted devices. Microsoft-Graph-Security-Alerts-Overview -## Uninstalling the Microsoft Graph Security app (Optional) +## Upgrade/Downgrade the Microsoft Graph Security app (Optional) -import AppUninstall from '../../reuse/apps/app-uninstall.md'; +import AppUpdate from '../../reuse/apps/app-update.md'; - + -## Viewing Microsoft Graph Security dashboards +## Uninstalling the Microsoft Graph Security app (Optional) -import ViewDashboards from '../../reuse/apps/view-dashboards.md'; +import AppUninstall from '../../reuse/apps/app-uninstall.md'; - \ No newline at end of file + diff --git a/docs/integrations/saas-cloud/proofpoint-on-demand.md b/docs/integrations/saas-cloud/proofpoint-on-demand.md index e8fdd86778..8416827651 100644 --- a/docs/integrations/saas-cloud/proofpoint-on-demand.md +++ b/docs/integrations/saas-cloud/proofpoint-on-demand.md @@ -22,7 +22,10 @@ This app uses Proofpoint on Demand source to collect the data from Proofpoint on ## Sample log messages -```json title="Message log" +
+Message log + +```json { "final_module": "access", "msg": { @@ -129,6 +132,8 @@ This app uses Proofpoint on Demand source to collect the data from Proofpoint on } } ``` +
+ ## Sample queries ```sql title="Unique Inbound Domains" @@ -146,15 +151,35 @@ _sourceCategory="pod_src" | count_distinct(inbound_domain) ``` -## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Proofpoint on Demand](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-on-demand-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Proofpoint on Demand app is properly integrated and configured to collect and analyze your Proofpoint on Demand data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -To set up [Cloud-to-Cloud Integration Proofpoint on Demand Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-on-demand-source) for the Proofpoint on Demand app, follow the instructions provided. These instructions will guide you through the process of creating a source using the Proofpoint on Demand Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Proofpoint on Demand app is properly integrated and configured to collect and analyze your Proofpoint on Demand data. + -## Installing the Proofpoint on Demand app​ +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Proofpoint on Demand dashboards​​ diff --git a/docs/integrations/saas-cloud/proofpoint-tap.md b/docs/integrations/saas-cloud/proofpoint-tap.md index 60a1b3113f..398e84be7a 100644 --- a/docs/integrations/saas-cloud/proofpoint-tap.md +++ b/docs/integrations/saas-cloud/proofpoint-tap.md @@ -25,7 +25,10 @@ This app uses [Proofpoint TAP source](/docs/send-data/hosted-collectors/cloud-to ## Sample log messages -```json title="Sample Message Event" +
+Sample Message Event + +```json { "GUID": "qop94nlsUdvm1BsHU_8jdPXWYH0ZCndT", "QID": "3qk94m8jy1-1", @@ -105,7 +108,12 @@ This app uses [Proofpoint TAP source](/docs/send-data/hosted-collectors/cloud-to "xmailer": null } ``` -```json title="Sample Clicks Log" +
+ +
+Sample Clicks Log + +```json { "GUID": "6Qpm37_BE3mFckkZEAZtUSrA8t9FyQSm", "campaignID": "3qsaakgeb2-1", @@ -126,6 +134,7 @@ This app uses [Proofpoint TAP source](/docs/send-data/hosted-collectors/cloud-to "threatUrl": "https://threatinsight.proofpoint.com/e659ac2e/threat/email/bb56ef875eca495366175" } ``` +
## Sample queries @@ -155,15 +164,35 @@ _sourceCategory="milan_proofpoint_tap" ("CLICK_PERMITTED" or "CLICK_BLOCKED") | count_distinct(id) ``` -## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Proofpoint TAP](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-tap-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Proofpoint TAP app is properly integrated and configured to collect and analyze your Proofpoint TAP data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -To set up [Cloud-to-Cloud Integration Proofpoint TAP Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-tap-source/) for the Proofpoint TAP app, follow the instructions provided. These instructions will guide you through the process of creating a source using the Proofpoint TAP source category, which you will need to use when installing the app. By following these steps, you can ensure that your Proofpoint TAP app is properly integrated and configured to collect and analyze your Proofpoint TAP data. + -## Installing the Proofpoint TAP app +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Proofpoint TAP dashboards diff --git a/docs/integrations/saas-cloud/qualys-vmdr.md b/docs/integrations/saas-cloud/qualys-vmdr.md index ab0733b004..890fddffa4 100644 --- a/docs/integrations/saas-cloud/qualys-vmdr.md +++ b/docs/integrations/saas-cloud/qualys-vmdr.md @@ -79,15 +79,35 @@ source=Qualys | order by %"Total" desc ``` -## Set up Collection +## Collection configuration and app installation -This section provides instructions for setting up [Cloud-to-Cloud-Integration for Qualys VMDR](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/qualys-vmdr-source.md) to create the source and use the same source category while installing the app. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Qualys VMDR app​ +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for Qualys VMDR](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/qualys-vmdr-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Qualys VMDR app is properly integrated and configured to collect and analyze your Qualys VMDR data. +::: - +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + ## Viewing Qualys VMDR dashboard diff --git a/docs/integrations/saas-cloud/rapid7.md b/docs/integrations/saas-cloud/rapid7.md index 03a4e0bd6d..8308779af1 100644 --- a/docs/integrations/saas-cloud/rapid7.md +++ b/docs/integrations/saas-cloud/rapid7.md @@ -19,7 +19,10 @@ This app uses Sumo Logic’s Rapid7 Source to collect [assets](https://help.rapi ## Sample log messages -```json title="Asset Log" +
+Asset Log + +```json { "assessed_for_policies": false, "assessed_for_vulnerabilities": true, @@ -89,7 +92,12 @@ This app uses Sumo Logic’s Rapid7 Source to collect [assets](https://help.rapi "unique_identifiers": [] } ``` -```json title="Vulnerability Finding Log" +
+ +
+Vulnerability Finding Log + +```json { "asset_id": "4b8cdd43-3bd3-411a-9597-41aedf04b62f-default-asset-519", "check_id": null, @@ -108,8 +116,12 @@ This app uses Sumo Logic’s Rapid7 Source to collect [assets](https://help.rapi "vulnerability_id": "generic-tcp-timestamp" } ``` +
+ +
+Vulnerability Log -```json title="Vulnerability Log" +```json { "added": "2018-02-06T00:00:00Z", "categories": "XSS,jQuery", @@ -177,6 +189,8 @@ This app uses Sumo Logic’s Rapid7 Source to collect [assets](https://help.rapi "title": "jQuery Vulnerability: CVE-2015-9251" } ``` +
+ ## Sample queries ```sql title="Assets by Type" @@ -203,15 +217,35 @@ on vulnerability.id=asset_vulnerability.vulnerability_id // get information of a | limit 10 ``` -## Set up collection +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Rapid7](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/rapid7-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Rapid7 app is properly integrated and configured to collect and analyze your Rapid7 data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -To set up [Cloud-to-Cloud Integration Rapid7 Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/rapid7-source) for the Rapid7 app, follow the instructions provided. These instructions will guide you through the process of creating a source using the Rapid7 Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Rapid7 app is properly integrated and configured to collect and analyze your Rapid7 data. + -## Installing the Rapid7 app​ +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Rapid7 dashboards​​ diff --git a/docs/integrations/saas-cloud/salesforce.md b/docs/integrations/saas-cloud/salesforce.md index 4bf501935a..9f511c59a5 100644 --- a/docs/integrations/saas-cloud/salesforce.md +++ b/docs/integrations/saas-cloud/salesforce.md @@ -84,15 +84,35 @@ Before you begin setting up log collection, review the required prerequisites an ``` * You may do the configuration steps on a system with a web browser for authentication via OAuth2, and then move the configuration folder to your production system. Or if your production system has a web browser, all steps may be done on that system. -## Set up collection +## Collection configuration and app installation -To set up collection, follow the instructions in [Salesforce Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/salesforce-source). These instructions will guide you through the process of creating a source using the Salesforce Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Salesforce app is properly integrated and configured to collect and analyze your Salesforce data. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Salesforce app +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for Salesforce](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/salesforce-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Salesforce app is properly integrated and configured to collect and analyze your Salesforce data. +::: - +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + ## Viewing Salesforce dashboards​ diff --git a/docs/integrations/saas-cloud/sentinelone.md b/docs/integrations/saas-cloud/sentinelone.md index 7f6db29057..b02e14d80b 100644 --- a/docs/integrations/saas-cloud/sentinelone.md +++ b/docs/integrations/saas-cloud/sentinelone.md @@ -27,7 +27,10 @@ The Sumo Logic app for SentinelOne consumes Threats and Agents logs, refer to th ## Sample log messages -```json title="Sample Threats Log Messages" +
+Sample Threats Log Messages + +```json { "agentDetectionInfo": { "accountId": "11384404", @@ -203,8 +206,12 @@ The Sumo Logic app for SentinelOne consumes Threats and Agents logs, refer to th ] } ``` +
+ +
+Sample Agents Log Messages -```json title="Sample Agents Log Messages" +```json { "accountId": "113841926404", "accountName": "Health Lobby", @@ -310,7 +317,7 @@ The Sumo Logic app for SentinelOne consumes Threats and Agents logs, refer to th "uuid": "be20d732fc87bd479e0a" } ``` - +
## Sample queries @@ -336,11 +343,35 @@ _sourceCategory=sentinelone uuid | count_distinct (id) ``` -## Installing the SentinelOne app +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for SentinelOne](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sentinelone-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your SentinelOne app is properly integrated and configured to collect and analyze your SentinelOne data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing SentinelOne dashboards diff --git a/docs/integrations/saas-cloud/slack.md b/docs/integrations/saas-cloud/slack.md index 627538b293..1cb144b46e 100644 --- a/docs/integrations/saas-cloud/slack.md +++ b/docs/integrations/saas-cloud/slack.md @@ -17,11 +17,11 @@ The Sumo Logic app for Slack provides monitoring and data analytics for Slack us Slack logs are in JSON format. The Slack app utilizes the following log types: -* User logs -* Public channel logs -* Public message logs -* Access logs -* Audit logs +* [User logs](https://api.slack.com/methods/users.list) +* [Public Channel logs](https://api.slack.com/methods/conversations.list) +* [Public Message logs](https://api.slack.com/methods) +* [Access logs](https://api.slack.com/methods/team.accessLogs) +* [Audit logs](https://api.slack.com/docs/audit-logs-api#the_audit_event) Sumo Logic’s Slack collector enhances the logs by adding a few metadata fields so the raw logs from Slack APIs might differ in format. The availability of all types of logs is determined by the [slack plans](https://get.slack.help/hc/en-us/articles/115003205446-Slack-plans-and-features-). @@ -37,7 +37,9 @@ Sumo Logic’s Slack collector enhances the logs by adding a few metadata fields The following table provides sample log messages for the different log types. -[User logs](https://api.slack.com/methods/users.list) +
+User logs + ```json { "id": "UM27LNGHK", @@ -61,8 +63,11 @@ The following table provides sample log messages for the different log types. "logType": "UserLog" } ``` +
+ +
+Public Channel logs -[Public Channel logs](https://api.slack.com/methods/conversations.list) ```json { "channel_id": "CKN1D8010", @@ -72,8 +77,11 @@ The following table provides sample log messages for the different log types. "teamName": "TestSlack" } ``` +
+ +
+Public Message logs -[Public Message logs](https://api.slack.com/methods) ```json { "type": "message", @@ -110,8 +118,11 @@ The following table provides sample log messages for the different log types. "logType": "ConversationLog" } ``` +
+ +
+Access logs -[Access logs](https://api.slack.com/methods/team.accessLogs) ```json { "user_id": "e65b0476", @@ -128,8 +139,11 @@ The following table provides sample log messages for the different log types. "logType": "AccessLog" } ``` +
+ +
+Audit logs -[Audit logs](https://api.slack.com/docs/audit-logs-api#the_audit_event) ```json { "logType": "UserAuditLog", @@ -187,6 +201,7 @@ The following table provides sample log messages for the different log types. } } ``` +
### Sample queries @@ -215,15 +230,35 @@ _sourceCategory=Labs/slack | limit 20 ``` -## Collect logs for the Slack app +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Slack](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/slack-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Slack app is properly integrated and configured to collect and analyze your Slack data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -This legacy solution to pull logs from Slack to Sumo Logic has been replaced with a dedicated Cloud-to-Cloud Integration Framework, [Slack Cloud-to-Cloud source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/slack-source). We recommend using this source instead of the legacy Python collection method. + -## Installing the Slack app +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Slack dashboards diff --git a/docs/integrations/saas-cloud/sophos.md b/docs/integrations/saas-cloud/sophos.md index 4821360035..93ea90a0cc 100644 --- a/docs/integrations/saas-cloud/sophos.md +++ b/docs/integrations/saas-cloud/sophos.md @@ -94,15 +94,35 @@ _sourceCategory=sophos managedAgent raisedAt // mandatory fields for alerts ``` -## Set up collection +## Collection configuration and app installation -Follow the instructions provided to set up [Cloud-to-Cloud Integration for Sophos Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sophos-central-source/) for the Sophos app. These instructions will guide you through the process of creating a source using the Sophos Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Sophos app is properly integrated and configured to collect and analyze your Sophos Source. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Sophos app +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for Sophos](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sophos-central-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Sophos app is properly integrated and configured to collect and analyze your Sophos data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing Sophos dashboards diff --git a/docs/integrations/saas-cloud/tenable.md b/docs/integrations/saas-cloud/tenable.md index bbca9193c5..c458d91688 100644 --- a/docs/integrations/saas-cloud/tenable.md +++ b/docs/integrations/saas-cloud/tenable.md @@ -48,17 +48,35 @@ _sourceCategory=Tenable | json "description", "actor.name", "target.name", "action" as description, actor_name, target_name, action ``` -## Set up collection +## Collection configuration and app installation -To set up [Cloud-to-Cloud Integration Tenable Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/tenable-source/) for the Tenable app, follow the instructions provided. These instructions will guide you through the process of creating a source using the Tenable source category, which you will need to use when installing the app. By following these steps, you can ensure that your Tenable app is properly integrated and configured to collect and analyze your Tenable data. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Tenable app​ +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -This section has instructions for installing the Symantec Web Security Service App for Sumo Logic. +:::important +Use the [Cloud-to-Cloud Integration for Tenable](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/tenable-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Tenable app is properly integrated and configured to collect and analyze your Tenable data. +::: -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +### Create a new collector and install the app - +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + ## Viewing Tenable dashboards​ diff --git a/docs/integrations/saml/okta.md b/docs/integrations/saml/okta.md index f1eb2dc694..3231f7503e 100644 --- a/docs/integrations/saml/okta.md +++ b/docs/integrations/saml/okta.md @@ -11,7 +11,7 @@ import useBaseUrl from '@docusaurus/useBaseUrl'; Okta provides secure connections between people and your applications on any device through identity management service built for the cloud. The Sumo Logic app for Okta helps you monitor the admin actions, failed logins, successful logins, and user activities to your applications through Okta. The app consists of dashboards that give you visibility into the applications, accesses, user events, and Multi-Factor Authentication (MFA). -## Log types and versions +## Log types The Sumo Logic collector uses Okta System Log API to get the logs of Okta System. The log types include authentication, events, and actions. For more information on the Okta log API, see [here](https://developer.okta.com/docs/api/resources/system_log.html). @@ -185,12 +185,12 @@ _sourceCategory = "okta" "user.mfa.factor.deactivate" Depending on the set up collection method, you can configure and install the app in three ways: -- [Create a new collector and install the app](#create-a-new-collector-and-install-the-app); Or -- [Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app); Or -- [Use existing source and install the app](#use-existing-source-and-install-the-app) +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important -Use the [Cloud-to-Cloud Integration for Okta](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/okta-source.md) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Okta app is properly integrated and configured to collect and analyze your Okta data. +Use the [Cloud-to-Cloud Integration for Okta](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/okta-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Okta app is properly integrated and configured to collect and analyze your Okta data. ::: ### Create a new collector and install the app diff --git a/docs/integrations/security-threat-detection/akamai-security-events.md b/docs/integrations/security-threat-detection/akamai-security-events.md index 5aa8d12a20..72acd84602 100644 --- a/docs/integrations/security-threat-detection/akamai-security-events.md +++ b/docs/integrations/security-threat-detection/akamai-security-events.md @@ -8,14 +8,18 @@ import useBaseUrl from '@docusaurus/useBaseUrl'; thumbnail icon -Akamai Security Events App allows you to visualize security events generated on the Akamai platform. The preconfigured dashboards provide insights into attack data, sources of attack, attack queries, geolocation of attack source, context on attack’s HTTP request, and rules triggered by the attack. +Akamai Security Events app allows you to visualize security events generated on the Akamai platform. The preconfigured dashboards provide insights into attack data, sources of attack, attack queries, geolocation of attack source, context on attack’s HTTP request, and rules triggered by the attack. ## Log types -The Akamai Security Events App uses security events generated on the Akamai platform by leveraging the [V1 SIEM API](https://developer.akamai.com/api/cloud_security/siem/v1.html) and Sumo Logic’s [Akamai SIEM API Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/akamai-siem-api-source). +The Akamai Security Events app uses security events generated on the Akamai platform by leveraging the [V1 SIEM API](https://developer.akamai.com/api/cloud_security/siem/v1.html) and Sumo Logic’s [Akamai SIEM API Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/akamai-siem-api-source). ### Sample log messages +
+ +Click to view the log message + ```json { "type": "akamai_siem", @@ -63,8 +67,9 @@ The Akamai Security Events App uses security events generated on the Akamai plat } } ``` +
-## Sample queries +### Sample queries ```sql _sourceCategory= @@ -75,25 +80,37 @@ _sourceCategory= |count by attack_date, client_ip, city, country, rule_action, rule, rule_message, rule_selector, rule_version, config_id, policy_id,http_response ``` -## Collecting logs for Akamai Security Events app +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Akamai Security Events](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/akamai-siem-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Akamai Security Events app is properly integrated and configured to collect and analyze your Akamai Security Events data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; -To begin collecting logs for the Sumo app for Akamai Security Events: + -1. Create an Akamai SIEM API Source as described [here](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/akamai-siem-api-source/#source-configuration). -2. Enable both Parsing options while creating the Akamai SIEM API Source. Parsing options: - * Decode httpMessage fields - * Duplicate Events once for each rule associated with the event +### Use an existing collector and install the app +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -## Installing the Akamai Security Events app + -This section has instructions for installing the Sumo Logic app for Akamai Security Events. +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing Akamai Security Events dashboards +## Viewing the Akamai Security Events dashboards import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md b/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md index 67a2be8f9c..7db5190c68 100644 --- a/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md +++ b/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md @@ -26,11 +26,13 @@ For more information on Events, please refer to the CrowdStrike Falcon Endpoint ### Sample log messages -For more information on Events, please refer to [Streaming API Event Dictionary](https://falcon.crowdstrike.com/support/documentation/62/streaming-api-event-dictionary). +For more information on Events, refer to the [Streaming API Event Dictionary](https://falcon.crowdstrike.com/support/documentation/62/streaming-api-event-dictionary). -```json title="Detection Event" - { - { +
+Detection Event + +```json +{ "metadata": { "customerIDString": “xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx", "offset": 14947764, @@ -84,7 +86,12 @@ For more information on Events, please refer to [Streaming API Event Dictionary] } ``` -```json title="Authentication Event" +
+ +
+Authentication Event + +```json { "event": { "AuditKeyValues": [ @@ -109,6 +116,11 @@ For more information on Events, please refer to [Streaming API Event Dictionary] }NOPQRSTUV","eventType":"AuthActivityAuditEvent","eventCreationTime":1480375833,"offset":80960}} ``` +
+ +
+Detection Status Update + ```json title="Detection Status Update" { "metadata": { @@ -144,6 +156,7 @@ For more information on Events, please refer to [Streaming API Event Dictionary] } } ``` +
### Sample queries @@ -181,16 +194,35 @@ _sourceCategory=*Crowdstrike* UserActivityAuditEvent | sort by _count ``` +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for CrowdStrike](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike app is properly integrated and configured to collect and analyze your CrowdStrike data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app -## Set up collection +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -To set up the [CrowdStrike Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-source) for the CrowdStrike Falcon Endpoint Protection app, follow the instructions provided. These instructions will guide you through the process of creating a source using the CrowdStrike Falcon Endpoint Protection source category, which you will need to use when installing the app. By following these steps, you can ensure that your CrowdStrike Falcon Endpoint Protection app is properly integrated and configured to collect and analyze your CrowdStrike Falcon Endpoint Protection data. + -## Installing the CrowdStrike Falcon Endpoint Protection app +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + ## Viewing CrowdStrike Falcon Endpoint Protection dashboards​ diff --git a/docs/integrations/security-threat-detection/duo-security.md b/docs/integrations/security-threat-detection/duo-security.md index d9a4a27766..94a9cede0a 100644 --- a/docs/integrations/security-threat-detection/duo-security.md +++ b/docs/integrations/security-threat-detection/duo-security.md @@ -7,29 +7,49 @@ description: The Sumo Logic App for Duo Security helps you monitor your Duo acco import useBaseUrl from '@docusaurus/useBaseUrl'; -thumbnail icon +thumbnail icon Duo provides two-factor authentication, endpoint remediation, and secure single sign-on tools. The Sumo Logic App for Duo Security helps you monitor your Duo account’s [authentication logs](https://duo.com/docs/adminapi#authentication-logs), [administrator logs](https://duo.com/docs/adminapi#administrator-logs), and [telephony logs](https://duo.com/docs/adminapi#telephony-logs). The dashboards provide insight into failed and successful authentications, events breakdown by applications, factors, and users, geo-location of events, admin activities, outliers, threat analysis of authentication, and administrator events. ## Log types -The Duo Security App uses following logs. See [Duo documentation](https://duo.com/docs/adminapi#logs) for details of the log schema. +The Duo Security App uses following logs. Refer to the [Duo documentation](https://duo.com/docs/adminapi#logs) for details of the log schema. When you generate the Duo credentials, you should do it for the Admin API application. -* Authentication Logs -* Administrator Logs -* Telephony Logs +* Authentication logs +* Administrator logs +* Telephony logs -## Collecting logs for the Duo Security app +## Collection configuration and app installation -To collect logs from the Duo Security App, use the new [Cloud-to-Cloud Integration for Duo Security App](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/duo-source) to create the source and use the same source category while installing the app. +Depending on the set up collection method, you can configure and install the app in three ways: -## Installing the Duo Security app +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +:::important +Use the [Cloud-to-Cloud Integration for Duo Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/duo-security-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Duo Security app is properly integrated and configured to collect and analyze your Duo Security data. +::: - +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; + + + +### Use an existing source and install the app + +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; + + ## Viewing Duo Security dashboards diff --git a/docs/integrations/security-threat-detection/netskope.md b/docs/integrations/security-threat-detection/netskope.md index 1b29ebbf8f..b3dfa7ce52 100644 --- a/docs/integrations/security-threat-detection/netskope.md +++ b/docs/integrations/security-threat-detection/netskope.md @@ -19,10 +19,6 @@ The Netskope app provides a collector source for pulling all the events and aler For more information on Netskope, refer to the Netskope [documentation](https://www.netskope.com/platform/how-it-works). -## Collect logs for Netskope - -To collect logs from the Netskope platform, use the [new Cloud-to-Cloud Integration for Netskope](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/netskope-source) to create the source and use the same source category while installing the app. You can view the Netskope legacy collection method [here](/docs/integrations/security-threat-detection/netskope-legacy-collection/). - ### Sample log message
@@ -76,9 +72,8 @@ To collect logs from the Netskope platform, use the [new Cloud-to-Cloud Integrat "os": "Windows 8", "browser": "Internet Explorer", "appcategory": "Webmail" - } - ] } + ```
@@ -99,18 +94,37 @@ to_user, app_session_id nodrop | count ``` -## Installing the Netskope app +## Collection configuration and app installation + +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + +:::important +Use the [Cloud-to-Cloud Integration for Netskope](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/netskope-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Netskope app is properly integrated and configured to collect and analyze your Netskope data. +::: + +### Create a new collector and install the app + +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + + + +### Use an existing collector and install the app + +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -This section demonstrates how to install the Netskope app, and provides examples and descriptions for each of the dashboards. The Netskope app has the following components: + -* **Application Usage**. Insights into application usage; specifically by devices, users, users and traffic patterns. -* **Security Alerts**. Visibility into Netskope security alerts and violations and the ability to identify effects of a breach. +### Use an existing source and install the app -import AppInstall2 from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing Netskope dashboards +## Viewing the Netskope dashboards The Netskope dashboards are grouped by their component in the following two category folders: From 3426bb2bf198e57dbccdbb0ba129be4e844c2bef Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Tue, 17 Dec 2024 16:08:47 +0530 Subject: [PATCH 3/8] minor fix --- docs/integrations/saas-cloud/1password.md | 2 +- docs/integrations/saas-cloud/abnormal-security.md | 2 +- docs/integrations/saas-cloud/airtable.md | 2 +- docs/integrations/saas-cloud/atlassian.md | 2 +- docs/integrations/saas-cloud/box.md | 2 +- docs/integrations/saas-cloud/cato-networks.md | 2 +- docs/integrations/saas-cloud/cisco-meraki-c2c.md | 2 +- docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md | 2 +- docs/integrations/saas-cloud/crowdstrike-spotlight.md | 2 +- docs/integrations/saas-cloud/knowbe4.md | 2 +- docs/integrations/saas-cloud/lastpass.md | 2 +- docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md | 2 +- .../saas-cloud/microsoft-graph-azure-ad-reporting.md | 2 +- docs/integrations/saas-cloud/microsoft-graph-security-v1.md | 2 +- docs/integrations/saas-cloud/microsoft-graph-security-v2.md | 2 +- docs/integrations/saas-cloud/proofpoint-on-demand.md | 2 +- docs/integrations/saas-cloud/proofpoint-tap.md | 2 +- docs/integrations/saas-cloud/qualys-vmdr.md | 2 +- docs/integrations/saas-cloud/rapid7.md | 2 +- docs/integrations/saas-cloud/salesforce.md | 2 +- docs/integrations/saas-cloud/sentinelone.md | 2 +- docs/integrations/saas-cloud/slack.md | 2 +- docs/integrations/saas-cloud/sophos.md | 2 +- docs/integrations/saas-cloud/tenable.md | 2 +- docs/integrations/saml/okta.md | 2 +- .../security-threat-detection/akamai-security-events.md | 2 +- .../crowdstrike-falcon-endpoint-protection.md | 2 +- docs/integrations/security-threat-detection/duo-security.md | 2 +- docs/integrations/security-threat-detection/netskope.md | 2 +- 29 files changed, 29 insertions(+), 29 deletions(-) diff --git a/docs/integrations/saas-cloud/1password.md b/docs/integrations/saas-cloud/1password.md index 381f686832..b28a580901 100644 --- a/docs/integrations/saas-cloud/1password.md +++ b/docs/integrations/saas-cloud/1password.md @@ -173,7 +173,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for 1Password](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/1password-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your 1Password app is properly integrated and configured to collect and analyze your 1Password data. diff --git a/docs/integrations/saas-cloud/abnormal-security.md b/docs/integrations/saas-cloud/abnormal-security.md index 65f7f39dfc..e4609c7211 100644 --- a/docs/integrations/saas-cloud/abnormal-security.md +++ b/docs/integrations/saas-cloud/abnormal-security.md @@ -126,7 +126,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Abnormal Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/abnormal-security-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Abnormal Security app is properly integrated and configured to collect and analyze your Abnormal Security data. diff --git a/docs/integrations/saas-cloud/airtable.md b/docs/integrations/saas-cloud/airtable.md index 8214a92c1d..e4ef57699b 100644 --- a/docs/integrations/saas-cloud/airtable.md +++ b/docs/integrations/saas-cloud/airtable.md @@ -80,7 +80,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Airtable](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/airtable-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Airtable app is properly integrated and configured to collect and analyze your Airtable data. diff --git a/docs/integrations/saas-cloud/atlassian.md b/docs/integrations/saas-cloud/atlassian.md index 89c40d35f5..339d00e18c 100644 --- a/docs/integrations/saas-cloud/atlassian.md +++ b/docs/integrations/saas-cloud/atlassian.md @@ -96,7 +96,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Atlassian](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/atlassian-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Atlassian app is properly integrated and configured to collect and analyze your Atlassian data. diff --git a/docs/integrations/saas-cloud/box.md b/docs/integrations/saas-cloud/box.md index 363ade13fd..0f1ecf3f09 100644 --- a/docs/integrations/saas-cloud/box.md +++ b/docs/integrations/saas-cloud/box.md @@ -81,7 +81,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Box](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/box-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Box app is properly integrated and configured to collect and analyze your Box data. diff --git a/docs/integrations/saas-cloud/cato-networks.md b/docs/integrations/saas-cloud/cato-networks.md index 1570459e10..7305160854 100644 --- a/docs/integrations/saas-cloud/cato-networks.md +++ b/docs/integrations/saas-cloud/cato-networks.md @@ -96,7 +96,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Cato Networks](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cato-networks-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Cato Networks app is properly integrated and configured to collect and analyze your Cato Networks data. diff --git a/docs/integrations/saas-cloud/cisco-meraki-c2c.md b/docs/integrations/saas-cloud/cisco-meraki-c2c.md index 623ecf7800..cc228395a5 100644 --- a/docs/integrations/saas-cloud/cisco-meraki-c2c.md +++ b/docs/integrations/saas-cloud/cisco-meraki-c2c.md @@ -78,7 +78,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Cisco Meraki](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cisco-meraki-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Cisco Meraki app is properly integrated and configured to collect and analyze your Cisco Meraki data. diff --git a/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md b/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md index a96b0fe3be..fba855c605 100644 --- a/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md +++ b/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md @@ -116,7 +116,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for CrowdStrike FDR Host Inventory](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-fdr-host-inventory-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike FDR Host Inventory app is properly integrated and configured to collect and analyze your CrowdStrike FDR Host Inventory data. diff --git a/docs/integrations/saas-cloud/crowdstrike-spotlight.md b/docs/integrations/saas-cloud/crowdstrike-spotlight.md index edf3f0e83c..44ca2733e2 100644 --- a/docs/integrations/saas-cloud/crowdstrike-spotlight.md +++ b/docs/integrations/saas-cloud/crowdstrike-spotlight.md @@ -399,7 +399,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for CrowdStrike Spotlight](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-spotlight-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike Spotlight app is properly integrated and configured to collect and analyze your CrowdStrike Spotlight data. diff --git a/docs/integrations/saas-cloud/knowbe4.md b/docs/integrations/saas-cloud/knowbe4.md index ba9afb0814..18334f0256 100644 --- a/docs/integrations/saas-cloud/knowbe4.md +++ b/docs/integrations/saas-cloud/knowbe4.md @@ -135,7 +135,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for KnowBe4](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-tap-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your KnowBe4 app is properly integrated and configured to collect and analyze your KnowBe4 data. diff --git a/docs/integrations/saas-cloud/lastpass.md b/docs/integrations/saas-cloud/lastpass.md index 30fe0d0360..2c41a7317e 100644 --- a/docs/integrations/saas-cloud/lastpass.md +++ b/docs/integrations/saas-cloud/lastpass.md @@ -52,7 +52,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for LastPass](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/lastpass-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your LastPass app is properly integrated and configured to collect and analyze your LastPass data. diff --git a/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md b/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md index 3976987662..f4de7aad4e 100644 --- a/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md +++ b/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md @@ -140,7 +140,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Microsoft Azure AD Inventory](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-azure-ad-inventory-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Azure AD Inventory app is properly integrated and configured to collect and analyze your Microsoft Azure AD Inventory data. diff --git a/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md b/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md index 7bba01297c..27fc33fb02 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md +++ b/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md @@ -304,7 +304,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Microsoft Graph Azure AD Reporting](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-azure-ad-reporting-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Azure AD Reporting app is properly integrated and configured to collect and analyze your Microsoft Graph Azure AD Reporting data. diff --git a/docs/integrations/saas-cloud/microsoft-graph-security-v1.md b/docs/integrations/saas-cloud/microsoft-graph-security-v1.md index 43c20845be..d6e14114b7 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-security-v1.md +++ b/docs/integrations/saas-cloud/microsoft-graph-security-v1.md @@ -125,7 +125,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Security app is properly integrated and configured to collect and analyze your Microsoft Graph Security data. diff --git a/docs/integrations/saas-cloud/microsoft-graph-security-v2.md b/docs/integrations/saas-cloud/microsoft-graph-security-v2.md index 47b1fde135..283dde1232 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-security-v2.md +++ b/docs/integrations/saas-cloud/microsoft-graph-security-v2.md @@ -189,7 +189,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Security app is properly integrated and configured to collect and analyze your Microsoft Graph Security data. diff --git a/docs/integrations/saas-cloud/proofpoint-on-demand.md b/docs/integrations/saas-cloud/proofpoint-on-demand.md index 8416827651..e60827e6db 100644 --- a/docs/integrations/saas-cloud/proofpoint-on-demand.md +++ b/docs/integrations/saas-cloud/proofpoint-on-demand.md @@ -157,7 +157,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Proofpoint on Demand](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-on-demand-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Proofpoint on Demand app is properly integrated and configured to collect and analyze your Proofpoint on Demand data. diff --git a/docs/integrations/saas-cloud/proofpoint-tap.md b/docs/integrations/saas-cloud/proofpoint-tap.md index 398e84be7a..98c3d2b651 100644 --- a/docs/integrations/saas-cloud/proofpoint-tap.md +++ b/docs/integrations/saas-cloud/proofpoint-tap.md @@ -170,7 +170,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Proofpoint TAP](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-tap-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Proofpoint TAP app is properly integrated and configured to collect and analyze your Proofpoint TAP data. diff --git a/docs/integrations/saas-cloud/qualys-vmdr.md b/docs/integrations/saas-cloud/qualys-vmdr.md index 890fddffa4..21c7801e1b 100644 --- a/docs/integrations/saas-cloud/qualys-vmdr.md +++ b/docs/integrations/saas-cloud/qualys-vmdr.md @@ -85,7 +85,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Qualys VMDR](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/qualys-vmdr-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Qualys VMDR app is properly integrated and configured to collect and analyze your Qualys VMDR data. diff --git a/docs/integrations/saas-cloud/rapid7.md b/docs/integrations/saas-cloud/rapid7.md index 8308779af1..c4fbad24f0 100644 --- a/docs/integrations/saas-cloud/rapid7.md +++ b/docs/integrations/saas-cloud/rapid7.md @@ -223,7 +223,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Rapid7](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/rapid7-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Rapid7 app is properly integrated and configured to collect and analyze your Rapid7 data. diff --git a/docs/integrations/saas-cloud/salesforce.md b/docs/integrations/saas-cloud/salesforce.md index 9f511c59a5..dae8469456 100644 --- a/docs/integrations/saas-cloud/salesforce.md +++ b/docs/integrations/saas-cloud/salesforce.md @@ -90,7 +90,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Salesforce](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/salesforce-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Salesforce app is properly integrated and configured to collect and analyze your Salesforce data. diff --git a/docs/integrations/saas-cloud/sentinelone.md b/docs/integrations/saas-cloud/sentinelone.md index b02e14d80b..52643a8a7c 100644 --- a/docs/integrations/saas-cloud/sentinelone.md +++ b/docs/integrations/saas-cloud/sentinelone.md @@ -349,7 +349,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for SentinelOne](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sentinelone-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your SentinelOne app is properly integrated and configured to collect and analyze your SentinelOne data. diff --git a/docs/integrations/saas-cloud/slack.md b/docs/integrations/saas-cloud/slack.md index 1cb144b46e..27b81c12c1 100644 --- a/docs/integrations/saas-cloud/slack.md +++ b/docs/integrations/saas-cloud/slack.md @@ -236,7 +236,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Slack](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/slack-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Slack app is properly integrated and configured to collect and analyze your Slack data. diff --git a/docs/integrations/saas-cloud/sophos.md b/docs/integrations/saas-cloud/sophos.md index 93ea90a0cc..1cf802f2c6 100644 --- a/docs/integrations/saas-cloud/sophos.md +++ b/docs/integrations/saas-cloud/sophos.md @@ -100,7 +100,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Sophos](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sophos-central-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Sophos app is properly integrated and configured to collect and analyze your Sophos data. diff --git a/docs/integrations/saas-cloud/tenable.md b/docs/integrations/saas-cloud/tenable.md index c458d91688..a9b8473a9b 100644 --- a/docs/integrations/saas-cloud/tenable.md +++ b/docs/integrations/saas-cloud/tenable.md @@ -54,7 +54,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Tenable](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/tenable-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Tenable app is properly integrated and configured to collect and analyze your Tenable data. diff --git a/docs/integrations/saml/okta.md b/docs/integrations/saml/okta.md index 3231f7503e..c43c320711 100644 --- a/docs/integrations/saml/okta.md +++ b/docs/integrations/saml/okta.md @@ -187,7 +187,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-collector-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Okta](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/okta-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Okta app is properly integrated and configured to collect and analyze your Okta data. diff --git a/docs/integrations/security-threat-detection/akamai-security-events.md b/docs/integrations/security-threat-detection/akamai-security-events.md index 72acd84602..a7c84238f8 100644 --- a/docs/integrations/security-threat-detection/akamai-security-events.md +++ b/docs/integrations/security-threat-detection/akamai-security-events.md @@ -86,7 +86,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Akamai Security Events](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/akamai-siem-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Akamai Security Events app is properly integrated and configured to collect and analyze your Akamai Security Events data. diff --git a/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md b/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md index 7db5190c68..913cec1cad 100644 --- a/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md +++ b/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md @@ -200,7 +200,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for CrowdStrike](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike app is properly integrated and configured to collect and analyze your CrowdStrike data. diff --git a/docs/integrations/security-threat-detection/duo-security.md b/docs/integrations/security-threat-detection/duo-security.md index 94a9cede0a..a910a8e143 100644 --- a/docs/integrations/security-threat-detection/duo-security.md +++ b/docs/integrations/security-threat-detection/duo-security.md @@ -27,7 +27,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Duo Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/duo-security-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Duo Security app is properly integrated and configured to collect and analyze your Duo Security data. diff --git a/docs/integrations/security-threat-detection/netskope.md b/docs/integrations/security-threat-detection/netskope.md index b3dfa7ce52..b7892a4316 100644 --- a/docs/integrations/security-threat-detection/netskope.md +++ b/docs/integrations/security-threat-detection/netskope.md @@ -100,7 +100,7 @@ Depending on the set up collection method, you can configure and install the app - **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or - **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important Use the [Cloud-to-Cloud Integration for Netskope](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/netskope-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Netskope app is properly integrated and configured to collect and analyze your Netskope data. From baf0e9156a1f7654b6285a8dad4c384d3066276f Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Wed, 18 Dec 2024 10:45:22 +0530 Subject: [PATCH 4/8] minor fix --- docs/integrations/saas-cloud/sentinelone.md | 2 +- docs/integrations/security-threat-detection/duo-security.md | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/integrations/saas-cloud/sentinelone.md b/docs/integrations/saas-cloud/sentinelone.md index 52643a8a7c..c143979b88 100644 --- a/docs/integrations/saas-cloud/sentinelone.md +++ b/docs/integrations/saas-cloud/sentinelone.md @@ -352,7 +352,7 @@ Depending on the set up collection method, you can configure and install the app - **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important -Use the [Cloud-to-Cloud Integration for SentinelOne](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sentinelone-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your SentinelOne app is properly integrated and configured to collect and analyze your SentinelOne data. +Use the [Cloud-to-Cloud Integration for SentinelOne](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sentinelone-mgmt-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your SentinelOne app is properly integrated and configured to collect and analyze your SentinelOne data. ::: ### Create a new collector and install the app diff --git a/docs/integrations/security-threat-detection/duo-security.md b/docs/integrations/security-threat-detection/duo-security.md index a910a8e143..d621b1ba47 100644 --- a/docs/integrations/security-threat-detection/duo-security.md +++ b/docs/integrations/security-threat-detection/duo-security.md @@ -30,7 +30,7 @@ Depending on the set up collection method, you can configure and install the app - **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. :::important -Use the [Cloud-to-Cloud Integration for Duo Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/duo-security-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Duo Security app is properly integrated and configured to collect and analyze your Duo Security data. +Use the [Cloud-to-Cloud Integration for Duo Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/duo-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Duo Security app is properly integrated and configured to collect and analyze your Duo Security data. ::: ### Create a new collector and install the app From ddb1ed6a729dbdfc59cf3845b0045f0b4c47a48a Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Fri, 20 Dec 2024 12:10:46 +0530 Subject: [PATCH 5/8] converted to reuse file --- docs/integrations/saas-cloud/1password.md | 6 +- .../saas-cloud/abnormal-security.md | 7 +- docs/integrations/saas-cloud/airtable.md | 6 +- docs/integrations/saas-cloud/box.md | 30 +--- docs/integrations/saas-cloud/cato-networks.md | 6 +- .../saas-cloud/cisco-meraki-c2c.md | 6 +- .../crowdstrike-fdr-host-inventory.md | 6 +- .../saas-cloud/crowdstrike-spotlight.md | 6 +- docs/integrations/saas-cloud/knowbe4.md | 6 +- docs/integrations/saas-cloud/lastpass.md | 6 +- .../microsoft-azure-ad-inventory.md | 6 +- .../microsoft-graph-azure-ad-reporting.md | 6 +- .../saas-cloud/microsoft-graph-security-v1.md | 6 +- .../saas-cloud/microsoft-graph-security-v2.md | 6 +- .../saas-cloud/proofpoint-on-demand.md | 6 +- .../integrations/saas-cloud/proofpoint-tap.md | 6 +- docs/integrations/saas-cloud/qualys-vmdr.md | 6 +- docs/integrations/saas-cloud/rapid7.md | 6 +- docs/integrations/saas-cloud/salesforce.md | 6 +- docs/integrations/saas-cloud/sentinelone.md | 6 +- docs/integrations/saas-cloud/slack.md | 6 +- docs/integrations/saas-cloud/sophos.md | 6 +- docs/integrations/saas-cloud/tenable.md | 6 +- docs/integrations/saas-cloud/workday.md | 140 +++--------------- docs/integrations/saml/okta.md | 6 +- .../akamai-security-events.md | 6 +- .../crowdstrike-falcon-endpoint-protection.md | 6 +- .../security-threat-detection/duo-security.md | 6 +- .../security-threat-detection/netskope.md | 6 +- docs/reuse/apps/collection-configuration.md | 5 + .../workday-source.md | 109 ++++++++++++-- 31 files changed, 182 insertions(+), 265 deletions(-) create mode 100644 docs/reuse/apps/collection-configuration.md diff --git a/docs/integrations/saas-cloud/1password.md b/docs/integrations/saas-cloud/1password.md index b28a580901..b33bdab3d3 100644 --- a/docs/integrations/saas-cloud/1password.md +++ b/docs/integrations/saas-cloud/1password.md @@ -169,11 +169,9 @@ _sourceCategory="app/" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for 1Password](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/1password-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your 1Password app is properly integrated and configured to collect and analyze your 1Password data. diff --git a/docs/integrations/saas-cloud/abnormal-security.md b/docs/integrations/saas-cloud/abnormal-security.md index e4609c7211..031bde05ce 100644 --- a/docs/integrations/saas-cloud/abnormal-security.md +++ b/docs/integrations/saas-cloud/abnormal-security.md @@ -122,12 +122,9 @@ _sourceCategory="Labs/AbnormalSecurity" sourcetype case_log ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: - -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; + :::important Use the [Cloud-to-Cloud Integration for Abnormal Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/abnormal-security-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Abnormal Security app is properly integrated and configured to collect and analyze your Abnormal Security data. ::: diff --git a/docs/integrations/saas-cloud/airtable.md b/docs/integrations/saas-cloud/airtable.md index e4ef57699b..7585e95cd5 100644 --- a/docs/integrations/saas-cloud/airtable.md +++ b/docs/integrations/saas-cloud/airtable.md @@ -76,11 +76,9 @@ _sourceCategory="Labs/airtable" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Airtable](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/airtable-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Airtable app is properly integrated and configured to collect and analyze your Airtable data. diff --git a/docs/integrations/saas-cloud/box.md b/docs/integrations/saas-cloud/box.md index 0f1ecf3f09..282ab3d982 100644 --- a/docs/integrations/saas-cloud/box.md +++ b/docs/integrations/saas-cloud/box.md @@ -75,35 +75,15 @@ _sourceCategory=box type "event_type" login | count as EventCount by src_user,src_login,src_ip | top 10 src_user,src_login,src_ip by EventCount ``` -## Collection configuration and app installation +## Set up collection -Depending on the set up collection method, you can configure and install the app in three ways: +To set up [Cloud-to-Cloud Integration Box Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/box-source) for the Box app, follow the instructions provided. These instructions will guide you through the process of creating a source using the Box Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Box app is properly integrated and configured to collect and analyze your Box data. -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. +## Installing the Box app -:::important -Use the [Cloud-to-Cloud Integration for Box](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/box-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Box app is properly integrated and configured to collect and analyze your Box data. -::: +import AppInstall2 from '../../reuse/apps/app-install-v2.md'; -### Create a new collector and install the app - -import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; - - - -### Use an existing collector and install the app - -import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; - - - -### Use an existing source and install the app - -import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - - + ## Viewing the Box dashboards diff --git a/docs/integrations/saas-cloud/cato-networks.md b/docs/integrations/saas-cloud/cato-networks.md index 7305160854..fda24cae20 100644 --- a/docs/integrations/saas-cloud/cato-networks.md +++ b/docs/integrations/saas-cloud/cato-networks.md @@ -92,11 +92,9 @@ _sourceName="source" admin ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Cato Networks](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cato-networks-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Cato Networks app is properly integrated and configured to collect and analyze your Cato Networks data. diff --git a/docs/integrations/saas-cloud/cisco-meraki-c2c.md b/docs/integrations/saas-cloud/cisco-meraki-c2c.md index cc228395a5..bb904143da 100644 --- a/docs/integrations/saas-cloud/cisco-meraki-c2c.md +++ b/docs/integrations/saas-cloud/cisco-meraki-c2c.md @@ -74,11 +74,9 @@ _sourceCategory=cm_con2006 wiredMacs ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Cisco Meraki](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/cisco-meraki-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Cisco Meraki app is properly integrated and configured to collect and analyze your Cisco Meraki data. diff --git a/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md b/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md index fba855c605..58653d28a1 100644 --- a/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md +++ b/docs/integrations/saas-cloud/crowdstrike-fdr-host-inventory.md @@ -112,11 +112,9 @@ _sourceCategory="crowdStrikeFDRHostInventory" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for CrowdStrike FDR Host Inventory](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-fdr-host-inventory-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike FDR Host Inventory app is properly integrated and configured to collect and analyze your CrowdStrike FDR Host Inventory data. diff --git a/docs/integrations/saas-cloud/crowdstrike-spotlight.md b/docs/integrations/saas-cloud/crowdstrike-spotlight.md index 44ca2733e2..5d3fdb883e 100644 --- a/docs/integrations/saas-cloud/crowdstrike-spotlight.md +++ b/docs/integrations/saas-cloud/crowdstrike-spotlight.md @@ -395,11 +395,9 @@ _sourceCategory="Labs/CrowdstrikeSpotlight" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for CrowdStrike Spotlight](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-spotlight-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike Spotlight app is properly integrated and configured to collect and analyze your CrowdStrike Spotlight data. diff --git a/docs/integrations/saas-cloud/knowbe4.md b/docs/integrations/saas-cloud/knowbe4.md index 18334f0256..5039b3ab46 100644 --- a/docs/integrations/saas-cloud/knowbe4.md +++ b/docs/integrations/saas-cloud/knowbe4.md @@ -131,11 +131,9 @@ email, scheduled_at, delivered_at, opened_at, clicked_at, replied_at, attachment ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for KnowBe4](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-tap-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your KnowBe4 app is properly integrated and configured to collect and analyze your KnowBe4 data. diff --git a/docs/integrations/saas-cloud/lastpass.md b/docs/integrations/saas-cloud/lastpass.md index 2c41a7317e..d2d362ba5c 100644 --- a/docs/integrations/saas-cloud/lastpass.md +++ b/docs/integrations/saas-cloud/lastpass.md @@ -48,11 +48,9 @@ _sourceCategory="lastpass_event" Action Username ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for LastPass](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/lastpass-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your LastPass app is properly integrated and configured to collect and analyze your LastPass data. diff --git a/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md b/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md index f4de7aad4e..e1724a7b5a 100644 --- a/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md +++ b/docs/integrations/saas-cloud/microsoft-azure-ad-inventory.md @@ -136,11 +136,9 @@ _sourceCategory="Azure_AD_Inventory" deviceId ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Microsoft Azure AD Inventory](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-azure-ad-inventory-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Azure AD Inventory app is properly integrated and configured to collect and analyze your Microsoft Azure AD Inventory data. diff --git a/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md b/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md index 27fc33fb02..f42c738a45 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md +++ b/docs/integrations/saas-cloud/microsoft-graph-azure-ad-reporting.md @@ -300,11 +300,9 @@ _sourceCategory="azure_ad_reporting" "provisioningAction" "provisioningSteps" "p ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Microsoft Graph Azure AD Reporting](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-azure-ad-reporting-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Azure AD Reporting app is properly integrated and configured to collect and analyze your Microsoft Graph Azure AD Reporting data. diff --git a/docs/integrations/saas-cloud/microsoft-graph-security-v1.md b/docs/integrations/saas-cloud/microsoft-graph-security-v1.md index d6e14114b7..3bc2a467cc 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-security-v1.md +++ b/docs/integrations/saas-cloud/microsoft-graph-security-v1.md @@ -121,11 +121,9 @@ _sourceCategory="ms_graph" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Security app is properly integrated and configured to collect and analyze your Microsoft Graph Security data. diff --git a/docs/integrations/saas-cloud/microsoft-graph-security-v2.md b/docs/integrations/saas-cloud/microsoft-graph-security-v2.md index 283dde1232..3aff0218dd 100644 --- a/docs/integrations/saas-cloud/microsoft-graph-security-v2.md +++ b/docs/integrations/saas-cloud/microsoft-graph-security-v2.md @@ -185,11 +185,9 @@ _sourceCategory="ms_alerts" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Microsoft Graph Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/microsoft-graph-security-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Microsoft Graph Security app is properly integrated and configured to collect and analyze your Microsoft Graph Security data. diff --git a/docs/integrations/saas-cloud/proofpoint-on-demand.md b/docs/integrations/saas-cloud/proofpoint-on-demand.md index e60827e6db..428c017a3b 100644 --- a/docs/integrations/saas-cloud/proofpoint-on-demand.md +++ b/docs/integrations/saas-cloud/proofpoint-on-demand.md @@ -153,11 +153,9 @@ _sourceCategory="pod_src" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Proofpoint on Demand](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-on-demand-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Proofpoint on Demand app is properly integrated and configured to collect and analyze your Proofpoint on Demand data. diff --git a/docs/integrations/saas-cloud/proofpoint-tap.md b/docs/integrations/saas-cloud/proofpoint-tap.md index 98c3d2b651..a6d981301b 100644 --- a/docs/integrations/saas-cloud/proofpoint-tap.md +++ b/docs/integrations/saas-cloud/proofpoint-tap.md @@ -166,11 +166,9 @@ _sourceCategory="milan_proofpoint_tap" ("CLICK_PERMITTED" or "CLICK_BLOCKED") ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Proofpoint TAP](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/proofpoint-tap-source/) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Proofpoint TAP app is properly integrated and configured to collect and analyze your Proofpoint TAP data. diff --git a/docs/integrations/saas-cloud/qualys-vmdr.md b/docs/integrations/saas-cloud/qualys-vmdr.md index 21c7801e1b..4db57e8639 100644 --- a/docs/integrations/saas-cloud/qualys-vmdr.md +++ b/docs/integrations/saas-cloud/qualys-vmdr.md @@ -81,11 +81,9 @@ source=Qualys ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Qualys VMDR](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/qualys-vmdr-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Qualys VMDR app is properly integrated and configured to collect and analyze your Qualys VMDR data. diff --git a/docs/integrations/saas-cloud/rapid7.md b/docs/integrations/saas-cloud/rapid7.md index c4fbad24f0..c54c2fb8b2 100644 --- a/docs/integrations/saas-cloud/rapid7.md +++ b/docs/integrations/saas-cloud/rapid7.md @@ -219,11 +219,9 @@ on vulnerability.id=asset_vulnerability.vulnerability_id // get information of a ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Rapid7](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/rapid7-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Rapid7 app is properly integrated and configured to collect and analyze your Rapid7 data. diff --git a/docs/integrations/saas-cloud/salesforce.md b/docs/integrations/saas-cloud/salesforce.md index dae8469456..c5f8616119 100644 --- a/docs/integrations/saas-cloud/salesforce.md +++ b/docs/integrations/saas-cloud/salesforce.md @@ -86,11 +86,9 @@ Before you begin setting up log collection, review the required prerequisites an ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Salesforce](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/salesforce-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Salesforce app is properly integrated and configured to collect and analyze your Salesforce data. diff --git a/docs/integrations/saas-cloud/sentinelone.md b/docs/integrations/saas-cloud/sentinelone.md index c143979b88..7fcf9efc4b 100644 --- a/docs/integrations/saas-cloud/sentinelone.md +++ b/docs/integrations/saas-cloud/sentinelone.md @@ -345,11 +345,9 @@ _sourceCategory=sentinelone uuid ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for SentinelOne](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sentinelone-mgmt-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your SentinelOne app is properly integrated and configured to collect and analyze your SentinelOne data. diff --git a/docs/integrations/saas-cloud/slack.md b/docs/integrations/saas-cloud/slack.md index 27b81c12c1..7396946acc 100644 --- a/docs/integrations/saas-cloud/slack.md +++ b/docs/integrations/saas-cloud/slack.md @@ -232,11 +232,9 @@ _sourceCategory=Labs/slack ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Slack](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/slack-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Slack app is properly integrated and configured to collect and analyze your Slack data. diff --git a/docs/integrations/saas-cloud/sophos.md b/docs/integrations/saas-cloud/sophos.md index 1cf802f2c6..da97049812 100644 --- a/docs/integrations/saas-cloud/sophos.md +++ b/docs/integrations/saas-cloud/sophos.md @@ -96,11 +96,9 @@ _sourceCategory=sophos managedAgent raisedAt // mandatory fields for alerts ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Sophos](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/sophos-central-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Sophos app is properly integrated and configured to collect and analyze your Sophos data. diff --git a/docs/integrations/saas-cloud/tenable.md b/docs/integrations/saas-cloud/tenable.md index a9b8473a9b..317ee00e75 100644 --- a/docs/integrations/saas-cloud/tenable.md +++ b/docs/integrations/saas-cloud/tenable.md @@ -50,11 +50,9 @@ _sourceCategory=Tenable ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Tenable](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/tenable-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Tenable app is properly integrated and configured to collect and analyze your Tenable data. diff --git a/docs/integrations/saas-cloud/workday.md b/docs/integrations/saas-cloud/workday.md index 659846a52b..a7926de761 100644 --- a/docs/integrations/saas-cloud/workday.md +++ b/docs/integrations/saas-cloud/workday.md @@ -82,139 +82,35 @@ Sumo Logic collects data from the User Activity and Signon Activity Reports via User activity data is collected through the Workday Activity Logs API. To ensure that no sensitive information is being sent to Sumo Logic via this report, please run the “User Activity” Report and check the columns (specifically the Target column). If the data contains sensitive info, you can enable data masking for the security group created in the steps outlined below by following the instructions in [this Workday doc](https://doc.workday.com/reader/Z9lz_01hqDMDg6NSf7wCBQ/uHBXsJmAzuJ2QFVU6D3o2w). -## Collecting logs for the Workday app - -This section explains how to collect logs from Workday and ingest them into Sumo Logic for use with the Workday app predefined dashboards and searches. - -These instructions assume that the Security Administrator, System Auditor, and Report Administrator security groups are assigned to the user who will be configuring data collection in the Workday portal. Make sure the account used does not belong to an employee otherwise custom reports created by the user may no longer be available when they leave the organization. - -Sumo Logic collects logs from Workday via a script that calls the Workday APIs. As part of the script configuration, you need to first configure log types that need to be collected, and these logs are then forwarded to Sumo Logic’s HTTPS source. - -By default, the collection starts from the current date and time, but this setting is also configurable. - -### Recommended Deployment Process - -We recommend deploying the Sumo Logic Workday integration using the following guidelines. - -1. Start by configuring the collector source as described in the sections below for your Workday Sandbox environment. -2. Once the integration has been successfully deployed and tested in your Workday Sandbox environment, only then should you move to configuring this integration in your Workday production environment. - -If you run into performance issues in your Workday production environment after you've configured integration, file a ticket with Workday to determine what is causing the degradation. Disable the right Sumo Logic Workday collector source if the Workday team determines that it is causing performance problems and then file a support ticket with Sumo Logic to resolve it. - -### Step 1: Configure the Workday Portal - -This section demonstrates how to configure the Workday portal to integrate with Sumo Logic’s collection scripts. Configuring the Workday portal involves the following steps: - -### Step 1.1: Create an Integration System User - -1. Access the **Create Integration System User** task and provide the following parameters: - * **User Name.** SumoLogic_ISU. - * **New Password and New Password Verify.** Enter the password. - * **Do Not Allow UI Sessions.** Check the box. - * **Session Timeout Minutes.** 0 (Disable session expiration). -2. Click **OK**. -3. Exempt the created user from the password expiration rule. - * Access **Maintain Password Rules** task. - * Add the users to **System Users exempt from password expiration**. - -### Step 1.2: Create a Security Group - -1. To create a security group, access the **Create Security Group** task and provide the following parameters: - * **Type of Tenanted Security Group.** Integration System Security Group (Unconstrained) - * **Name.** SumoLogic Client Security Group. -1. Click **OK**. -1. In the **Edit Integration System Security Group (Unconstrained)** window provide the following parameters: - * **Integration System Users**. SumoLogic_ISU. - * **Comment (Optional)**. Provide a short description. -1. Click **OK**. -1. To attach the security group to a domain, access the **View Domain** task for the domain System Auditing. -1. Select **Domain > Edit Security Policy Permissions** from the **System Auditing** related **Actions** menu. -1. Add the SumoLogic Client Security Group you created to both the tables as below: - * **Report/Task Permissions table.** View access. - * **Integration Permissions table**. Get access. -1. Click **OK**. -1. To apply policy changes, access the **Activate Pending Security Policy Changes** task and activate the changes you made. -1. Click **OK**. - -### Step 1.3: Register the API Client - -1. To register the API client, access the **Register API Client** **for Integrations** task, and provide the following parameters: - * **Client Name.** Sumo Logic Workday Collector - * **Non-Expiring Refresh Tokens.** Yes. - * **Scope.** System. -2. Click **OK**. -3. Copy the **Client Secret** and **Client ID** before you navigate away from the page and store it securely. If you lose the **Client Secret**, you can generate a new one using the **Generate New API Client Secret** task. -4. Click **Done**. -5. To generate a refresh token, access the **View API Clients** task and copy the below two parameters from the top of the page: - * **Workday REST API Endpoint.** The endpoint to use access to the resources in your Tenant. - * **Token Endpoint**. The endpoint used to exchange an authorization code for a token (if you configure authorization code grant). -6. Go to the **API Clients for Integrations** tab, hover on the **“Sumo Logic Workday Collector API”** client, and click on the three-dot kebab action buttons. -7. In the new pop up window, click **API Client** > Manage Refresh Token for Integrations. -8. In the **Manage Refresh Token for Integrations** window, select **“SumoLogic_ISU”** in the **Workday Account** field and click **OK**. -9. In the newly opened window, select **Generate New Refresh Token** checkbox and click **OK**. -10. Copy the value of the **Refresh Token** column from the opened window and click **Done**. - -### Step 1.4: Enable your tenant to send data - -1. To enable your Tenant to send data, access the **Edit Tenant Setup - System** task and ensure that the **Enable User Activity Logging** checkbox is selected. -2. Access the **Edit Tenant Setup - Security** task and ensure that the **OAuth 2.0 Clients Enabled** checkbox is selected. - -### Step 1.5: Create a Custom sign on report - -For customers that do not make use of the Recruiting Functional Area, the standard Candidate Signon report may not be available. The alternative is to create a new custom report with **Data Source = “All System Account Signons”** and **Data Source Filter** = **“Workday System Account Signons in Range”**. You can configure the fields using [Excel](https://appdev-readme-resources.s3.amazonaws.com/Workday/Signons_and_Attempted_Signons_-_Copy.xlsx). - -1. Go to **Copy Standard Report to Custom Report** task to create a Customs SignOn Report. -2. Select **Candidate Signons and Attempted Signons** in **Standard Report** **Name** dropdown and click **OK**. -3. In the new window, select **Optimized for Performance** checkbox, edit the report **Name** to **Custom Signons and Attempted Signons Report** and click **OK**. -4. In the next window, edit the **Data Source Filter** field and select **Workday System Account Signons in Range** filter. -5. Go to the **Columns** tab and click the **+** button to add the following new fields: - * Operating System - * Password Changed - * Request Originator - * SAML Identity Provider - * Forgotten Password Reset Request - * Multi-Factor Type - * Is Device Managed - * UI Client Type - * Browser Type - * Device is Trusted -6. Remove the text in the **Column Heading Override** column, for **Field > Session ID** and **Field > System Account**. After configuring all the fields you can verify all the fields using the [Excel](https://appdev-readme-resources.s3.amazonaws.com/Workday/Signons_and_Attempted_Signons_-_Copy.xlsx). -7. If you're configuring the [Cloud-to-Cloud Collector Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source/), Go to the **Prompts** tab and look for the **Do Not Prompt at Runtime** column under the **Prompts Defaults** table. Make sure that checkboxes are disabled for the **From_Moment** and **To_Moment** rows. - workday custom sign-on report prompt tab -8. Go to the **Advanced** tab and click the **Enable As Web Service** checkbox under **Web Service Options**. -9. Go to the **Share** tab, enable **Share with specific users and groups** option, add **SumoLogic_ISU** in the **Authorized Users** field, and click **OK**. -10. Click **Done**. You can also test it by clicking the **Run** button. -11. To get the Report URL, search for **Custom Signons and Attempted Signons Report** in the search bar and run the report. -12. Click the **Actions** button and go to **Web Service > View URLs**. -13. Click **OK** and copy the URL from **JSON** link. You will need this later while configuring the collection. From the URL, remove any query parameters like json, From Moment and To Moment. The report URL should look like this `https://wd2-impl-services1.workday.com/ccx/service/customreport2///`. - -### Step 2: Add a Hosted Collector and HTTP Source - -:::note -This step is not needed if you're configuring the [Cloud-to-Cloud Collector Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source/). -::: +## Collection configuration and app installation + +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -In this step, you create a hosted collector and HTTP source to receive data from the scripts that collect data from your Workday tenant. + + +:::important +Use the [Cloud-to-Cloud Integration for Workday](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Workday app is properly integrated and configured to collect and analyze your Workday data. +::: -1. Configure a [Hosted Collector](/docs/send-data/hosted-collectors/configure-hosted-collector), or select an existing hosted collector for the HTTP source. -2. Configure an [HTTP source](/docs/send-data/hosted-collectors/http-source/logs-metrics) on the hosted collector. +### Create a new collector and install the app -Make a note of the HTTP address for the source. You will need it when you configure the collection for the Workday scripts in the next step. +import AppCollectionOPtion1 from '../../reuse/apps/app-collection-option-1.md'; + -### Step 3: Configure Collection for Workday +### Use an existing collector and install the app -See [Workday Cloud-to-Cloud Collector Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source). This is where you'll configure collection of login and audit logs from Workday and send them to Sumo Logic. +import AppCollectionOPtion2 from '../../reuse/apps/app-collection-option-2.md'; -## Installing the Workday app + -This section provides instructions on how to install the Workday app, as well as examples of each of the dashboards. The app's pre-configured searches and dashboards provide easy-to-access visual insights into your data. +### Use an existing source and install the app -import AppInstall from '../../reuse/apps/app-install-v2.md'; +import AppCollectionOPtion3 from '../../reuse/apps/app-collection-option-3.md'; - + -## Viewing Workday dashboards +## Viewing the Workday dashboards import ViewDashboards from '../../reuse/apps/view-dashboards.md'; diff --git a/docs/integrations/saml/okta.md b/docs/integrations/saml/okta.md index c43c320711..b06fbdc0b6 100644 --- a/docs/integrations/saml/okta.md +++ b/docs/integrations/saml/okta.md @@ -183,11 +183,9 @@ _sourceCategory = "okta" "user.mfa.factor.deactivate" ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-collector-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Okta](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/okta-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Okta app is properly integrated and configured to collect and analyze your Okta data. diff --git a/docs/integrations/security-threat-detection/akamai-security-events.md b/docs/integrations/security-threat-detection/akamai-security-events.md index a7c84238f8..4ebb453529 100644 --- a/docs/integrations/security-threat-detection/akamai-security-events.md +++ b/docs/integrations/security-threat-detection/akamai-security-events.md @@ -82,11 +82,9 @@ _sourceCategory= ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Akamai Security Events](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/akamai-siem-api-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Akamai Security Events app is properly integrated and configured to collect and analyze your Akamai Security Events data. diff --git a/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md b/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md index 913cec1cad..54f9e9a5f2 100644 --- a/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md +++ b/docs/integrations/security-threat-detection/crowdstrike-falcon-endpoint-protection.md @@ -196,11 +196,9 @@ _sourceCategory=*Crowdstrike* UserActivityAuditEvent ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for CrowdStrike](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/crowdstrike-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your CrowdStrike app is properly integrated and configured to collect and analyze your CrowdStrike data. diff --git a/docs/integrations/security-threat-detection/duo-security.md b/docs/integrations/security-threat-detection/duo-security.md index d621b1ba47..a0d002f9aa 100644 --- a/docs/integrations/security-threat-detection/duo-security.md +++ b/docs/integrations/security-threat-detection/duo-security.md @@ -23,11 +23,9 @@ When you generate the Duo credentials, you should do it for the Admin API applic ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Duo Security](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/duo-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Duo Security app is properly integrated and configured to collect and analyze your Duo Security data. diff --git a/docs/integrations/security-threat-detection/netskope.md b/docs/integrations/security-threat-detection/netskope.md index b7892a4316..50e524a278 100644 --- a/docs/integrations/security-threat-detection/netskope.md +++ b/docs/integrations/security-threat-detection/netskope.md @@ -96,11 +96,9 @@ to_user, app_session_id nodrop ## Collection configuration and app installation -Depending on the set up collection method, you can configure and install the app in three ways: +import CollectionConfiguration from '../../reuse/apps/collection-configuration.md'; -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. + :::important Use the [Cloud-to-Cloud Integration for Netskope](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/netskope-source) to create the source and use the same source category while installing the app. By following these steps, you can ensure that your Netskope app is properly integrated and configured to collect and analyze your Netskope data. diff --git a/docs/reuse/apps/collection-configuration.md b/docs/reuse/apps/collection-configuration.md new file mode 100644 index 0000000000..9e3542bded --- /dev/null +++ b/docs/reuse/apps/collection-configuration.md @@ -0,0 +1,5 @@ +Depending on the set up collection method, you can configure and install the app in three ways: + +- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. \ No newline at end of file diff --git a/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md b/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md index 9c5de99dfb..5806a76953 100644 --- a/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md +++ b/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md @@ -31,9 +31,100 @@ The Sumo Logic source integration for Workday facilitates retrieving sign-on log ## Setup +### Prerequisite + +These instructions assume that the Security Administrator, System Auditor, and Report Administrator security groups are assigned to the user who will be configuring data collection in the Workday portal. Make sure the account used does not belong to an employee otherwise custom reports created by the user may no longer be available when they leave the organization. + +Sumo Logic collects logs from Workday via a script that calls the Workday APIs. As part of the script configuration, you need to first configure log types that need to be collected, and these logs are then forwarded to Sumo Logic’s HTTPS source. + +By default, the collection starts from the current date and time, but this setting is also configurable. + ### Vendor configuration -The steps below assume that you have already configured in [Step 1 of this page](/docs/integrations/saas-cloud/workday#step-1-configure-the-workday-portal). You will copy and paste configurations from those steps in this source. +This section demonstrates how to configure the Workday portal to integrate with Sumo Logic’s collection scripts. Configuring the Workday portal involves the following steps: + +#### Step 1: Create an Integration System User + +1. Access the **Create Integration System User** task and provide the following parameters: + * **User Name.** SumoLogic_ISU. + * **New Password and New Password Verify.** Enter the password. + * **Do Not Allow UI Sessions.** Check the box. + * **Session Timeout Minutes.** 0 (Disable session expiration). +2. Click **OK**. +3. Exempt the created user from the password expiration rule. + * Access **Maintain Password Rules** task. + * Add the users to **System Users exempt from password expiration**. + +#### Step 2: Create a Security Group + +1. To create a security group, access the **Create Security Group** task and provide the following parameters: + * **Type of Tenanted Security Group.** Integration System Security Group (Unconstrained) + * **Name.** SumoLogic Client Security Group. +1. Click **OK**. +1. In the **Edit Integration System Security Group (Unconstrained)** window provide the following parameters: + * **Integration System Users**. SumoLogic_ISU. + * **Comment (Optional)**. Provide a short description. +1. Click **OK**. +1. To attach the security group to a domain, access the **View Domain** task for the domain System Auditing. +1. Select **Domain > Edit Security Policy Permissions** from the **System Auditing** related **Actions** menu. +1. Add the SumoLogic Client Security Group you created to both the tables as below: + * **Report/Task Permissions table.** View access. + * **Integration Permissions table**. Get access. +1. Click **OK**. +1. To apply policy changes, access the **Activate Pending Security Policy Changes** task and activate the changes you made. +1. Click **OK**. + +#### Step 3: Register the API Client + +1. To register the API client, access the **Register API Client** **for Integrations** task, and provide the following parameters: + * **Client Name.** Sumo Logic Workday Collector + * **Non-Expiring Refresh Tokens.** Yes. + * **Scope.** System. +2. Click **OK**. +3. Copy the **Client Secret** and **Client ID** before you navigate away from the page and store it securely. If you lose the **Client Secret**, you can generate a new one using the **Generate New API Client Secret** task. +4. Click **Done**. +5. To generate a refresh token, access the **View API Clients** task and copy the below two parameters from the top of the page: + * **Workday REST API Endpoint.** The endpoint to use access to the resources in your Tenant. + * **Token Endpoint**. The endpoint used to exchange an authorization code for a token (if you configure authorization code grant). +6. Go to the **API Clients for Integrations** tab, hover on the **“Sumo Logic Workday Collector API”** client, and click on the three-dot kebab action buttons. +7. In the new pop up window, click **API Client** > Manage Refresh Token for Integrations. +8. In the **Manage Refresh Token for Integrations** window, select **“SumoLogic_ISU”** in the **Workday Account** field and click **OK**. +9. In the newly opened window, select **Generate New Refresh Token** checkbox and click **OK**. +10. Copy the value of the **Refresh Token** column from the opened window and click **Done**. + +#### Step 4: Enable your tenant to send data + +1. To enable your Tenant to send data, access the **Edit Tenant Setup - System** task and ensure that the **Enable User Activity Logging** checkbox is selected. +2. Access the **Edit Tenant Setup - Security** task and ensure that the **OAuth 2.0 Clients Enabled** checkbox is selected. + +#### Step 5: Create a Custom sign on report + +For customers that do not make use of the Recruiting Functional Area, the standard Candidate Signon report may not be available. The alternative is to create a new custom report with **Data Source = “All System Account Signons”** and **Data Source Filter** = **“Workday System Account Signons in Range”**. You can configure the fields using [Excel](https://appdev-readme-resources.s3.amazonaws.com/Workday/Signons_and_Attempted_Signons_-_Copy.xlsx). + +1. Go to **Copy Standard Report to Custom Report** task to create a Customs SignOn Report. +2. Select **Candidate Signons and Attempted Signons** in **Standard Report** **Name** dropdown and click **OK**. +3. In the new window, select **Optimized for Performance** checkbox, edit the report **Name** to **Custom Signons and Attempted Signons Report** and click **OK**. +4. In the next window, edit the **Data Source Filter** field and select **Workday System Account Signons in Range** filter. +5. Go to the **Columns** tab and click the **+** button to add the following new fields: + * Operating System + * Password Changed + * Request Originator + * SAML Identity Provider + * Forgotten Password Reset Request + * Multi-Factor Type + * Is Device Managed + * UI Client Type + * Browser Type + * Device is Trusted +6. Remove the text in the **Column Heading Override** column, for **Field > Session ID** and **Field > System Account**. After configuring all the fields you can verify all the fields using the [Excel](https://appdev-readme-resources.s3.amazonaws.com/Workday/Signons_and_Attempted_Signons_-_Copy.xlsx). +7. If you're configuring the [Cloud-to-Cloud Collector Source](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source/), Go to the **Prompts** tab and look for the **Do Not Prompt at Runtime** column under the **Prompts Defaults** table. Make sure that checkboxes are disabled for the **From_Moment** and **To_Moment** rows. + workday custom sign-on report prompt tab +8. Go to the **Advanced** tab and click the **Enable As Web Service** checkbox under **Web Service Options**. +9. Go to the **Share** tab, enable **Share with specific users and groups** option, add **SumoLogic_ISU** in the **Authorized Users** field, and click **OK**. +10. Click **Done**. You can also test it by clicking the **Run** button. +11. To get the Report URL, search for **Custom Signons and Attempted Signons Report** in the search bar and run the report. +12. Click the **Actions** button and go to **Web Service > View URLs**. +13. Click **OK** and copy the URL from **JSON** link. You will need this later while configuring the collection. From the URL, remove any query parameters like json, From Moment and To Moment. The report URL should look like this `https://wd2-impl-services1.workday.com/ccx/service/customreport2///`. ### Source configuration @@ -50,14 +141,14 @@ To configure a Workday Source, follow the steps below: 7. **Fields** (Optional). Click the **+Add** field link to define the fields you want to associate. Each field needs a name (key) and value. * ![green check circle.png](/img/reuse/green-check-circle.png) A green circle with a checkmark is shown when the field exists in the Fields table schema. * ![orange exclamation point.png](/img/reuse/orange-exclamation-point.png) An orange triangle with an exclamation point is shown when the field doesn't exist in the Fields table schema. In this case, an option to automatically add the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema it is ignored, known as dropped. -8. **SignOn Report URL**. Paste the SignOn Report URL from [Step 1.5](/docs/integrations/saas-cloud/workday.md#step-15-create-a-custom-sign-on-report). -9. **Integration System User Name**. Name of the account (SumoLogic_ISU) created in [Step 1.1](/docs/integrations/saas-cloud/workday.md#step-11-create-an-integration-system-user). -10. **Integration System User Password**. The password of the account created in [Step 1.1](/docs/integrations/saas-cloud/workday.md#step-11-create-an-integration-system-user). -11. **Refresh Token URL**. Paste the Token endpoint copied from [Step 1.3](/docs/integrations/saas-cloud/workday/#step-13-register-the-api-client). -12. **Client ID**. Paste the Client ID copied from [Step 1.3](/docs/integrations/saas-cloud/workday/#step-13-register-the-api-client). -13. **Client Secret**. Paste the Client Secret copied from [Step 1.3](/docs/integrations/saas-cloud/workday/#step-13-register-the-api-client). -14. **Refresh Token**. Paste the generated Refresh Token copied from [Step 1.3](/docs/integrations/saas-cloud/workday/#step-13-register-the-api-client). -15. **REST API URL**. Take the Workday Rest API endpoint copied in [Step 1.3](/docs/integrations/saas-cloud/workday/#step-13-register-the-api-client) and modify it to match the format `https:///ccx/api/privacy/v1//activityLogging`. Provide the modified URL here. +8. **SignOn Report URL**. Paste the SignOn Report URL from the [Vendor configuration: Step 5](#step-5-create-a-custom-sign-on-report). +9. **Integration System User Name**. Name of the account (SumoLogic_ISU) created in [Vendor configuration: Step 1](#step-1-create-an-integration-system-user). +10. **Integration System User Password**. The password of the account created in [Vendor configuration: Step 1](#step-1-create-an-integration-system-user). +11. **Refresh Token URL**. Paste the Token endpoint copied from [Vendor configuration: Step 3](#step-3-register-the-api-client). +12. **Client ID**. Paste the Client ID copied from [Vendor configuration: Step 3](#step-3-register-the-api-client). +13. **Client Secret**. Paste the Client Secret copied from [Vendor configuration: Step 3](#step-3-register-the-api-client). +14. **Refresh Token**. Paste the generated Refresh Token copied from [Vendor configuration: Step3](#step-3-register-the-api-client). +15. **REST API URL**. Take the Workday Rest API endpoint copied in [Vendor configuration: Step 3](#step-3-register-the-api-client) and modify it to match the format `https:///ccx/api/privacy/v1//activityLogging`. Provide the modified URL here. 16. **Collection Should begin** (Optional). Select the time range for how far back you want this source to start collecting data from Workday. This is set to **24 Hours ago** by default. :::note From ee3d87f85e04311b9cbec733fd849c5e724c6451 Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Fri, 20 Dec 2024 12:31:56 +0530 Subject: [PATCH 6/8] minor path fix --- docs/reuse/apps/collection-configuration.md | 6 +++--- .../cloud-to-cloud-integration-framework/workday-source.md | 6 +++--- 2 files changed, 6 insertions(+), 6 deletions(-) diff --git a/docs/reuse/apps/collection-configuration.md b/docs/reuse/apps/collection-configuration.md index 9e3542bded..95470c6518 100644 --- a/docs/reuse/apps/collection-configuration.md +++ b/docs/reuse/apps/collection-configuration.md @@ -1,5 +1,5 @@ Depending on the set up collection method, you can configure and install the app in three ways: -- **[Create a new collector and install the app](#create-a-new-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or -- **[Use an existing collector and install the app](#use-an-existing-collector-and-install-the-app)**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or -- **[Use existing source and install the app](#use-an-existing-source-and-install-the-app)**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. \ No newline at end of file +- **Create a new collector and install the app**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under a new Sumo Logic Collector and later install the app; Or +- **Use an existing collector and install the app**. Create a new Sumo Logic Cloud-to-Cloud (C2C) source under an existing Sumo Logic Collector and later install the app; Or +- **Use existing source and install the app**. Use your existing configured Sumo Logic Cloud-to-Cloud (C2C) source and install the app. \ No newline at end of file diff --git a/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md b/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md index 5806a76953..68be06c02d 100644 --- a/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md +++ b/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/workday-source.md @@ -232,7 +232,7 @@ Below is the section for common errors for **Activity Logs**. - This is due to `System scope` is not provided to the API client. To resolve this: -1. Enable the `System scope`. Refer to the [Workday App > API Client](/docs/integrations/saas-cloud/workday/#step-13-register-the-api-client) section. +1. Enable the `System scope`. Refer to the [Workday App > API Client](#step-3-register-the-api-client) section. #### Error 401 | Unauthorized: invalid_client - Invalid client id or client secret is provided. @@ -241,7 +241,7 @@ To resolve this: To resolve this: 1. Provide the correct "client id" and "client secret". -1. Enable the `The OAuth 2.0 Clients Enabled` checkbox. Refer to the [Workday App > OAuth 2.0 Clients Enabled](/docs/integrations/saas-cloud/workday/#step-14-enable-your-tenant-to-send-data) section. +1. Enable the `The OAuth 2.0 Clients Enabled` checkbox. Refer to the [Workday App > OAuth 2.0 Clients Enabled](#step-4-enable-your-tenant-to-send-data) section. #### Error 400 | Bad Request: invalid_grant @@ -279,7 +279,7 @@ To resolve this: #### Error | received sign-on report log time outside time filter window. create a custom sign on report as per the setup instructions - Custom sign on report is not created as per the instructions -To resolve this, [Create a Custom Sign on Report](/docs/integrations/saas-cloud/workday/#step-15-create-a-custom-sign-on-report) and configure the source accordingly. +To resolve this, [Create a Custom Sign on Report](#step-5-create-a-custom-sign-on-report) and configure the source accordingly. ## FAQ From 9625295a725f5ca6e3890c4ed50c0116bda08462 Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Fri, 20 Dec 2024 15:16:24 +0530 Subject: [PATCH 7/8] Update app-collection-option-2.md --- docs/reuse/apps/app-collection-option-2.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/docs/reuse/apps/app-collection-option-2.md b/docs/reuse/apps/app-collection-option-2.md index c2d72bcc18..1c6ec4f5f2 100644 --- a/docs/reuse/apps/app-collection-option-2.md +++ b/docs/reuse/apps/app-collection-option-2.md @@ -1,4 +1,4 @@ -To set up collection and install the app, do the following: +To setup source in the existing collector and install the app, do the following: 1. Select **App Catalog**. 1. In the 🔎 **Search Apps** field, run a search for your desired app, then select it. @@ -19,4 +19,4 @@ To set up collection and install the app, do the following: Once your app is installed, it will appear in your **Installed Apps** folder, and dashboard panels will start to fill automatically. -Each panel slowly fills with data matching the time range query and received since the panel was created. Results will not immediately be available, but will update with full graphs and charts over time. \ No newline at end of file +Each panel slowly fills with data matching the time range query and received since the panel was created. Results will not immediately be available, but will update with full graphs and charts over time. From 8ab2fde2e15883e7bdc5a5e879bc2d7c3df2665b Mon Sep 17 00:00:00 2001 From: Jagadisha V <129049263+JV0812@users.noreply.github.com> Date: Fri, 20 Dec 2024 15:17:22 +0530 Subject: [PATCH 8/8] Update app-collection-option-3.md --- docs/reuse/apps/app-collection-option-3.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/docs/reuse/apps/app-collection-option-3.md b/docs/reuse/apps/app-collection-option-3.md index 1bec417239..72bcf58413 100644 --- a/docs/reuse/apps/app-collection-option-3.md +++ b/docs/reuse/apps/app-collection-option-3.md @@ -1,4 +1,4 @@ -To install the app, do the following: +To skip collection and only install the app, do the following: 1. Select **App Catalog**. 1. In the 🔎 **Search Apps** field, run a search for your desired app, then select it.