CB Connector Add-On Guide
CB Connector Add-On Guide
• OpenSSL - Copyright (c) 1998–2011 The OpenSSL Project. All rights reserved.
• PostgreSQL - Portions Copyright (c) 1996–2014, The PostgreSQL Global Development Group and Portions Copyright (c) 1994,
The Regents of the University of California
• PostgreSQL JDBC drivers - Copyright (c) 1997–2011 PostgreSQL Global Development Group
• Protocol Buffers - Copyright (c) 2008, Google Inc.
• Pyrabbit - Copyright (c) 2011 Brian K. Jones
• Python decorator - Copyright (c) 2008, Michele Simionato
• Python flask - Copyright (c) 2014 by Armin Ronacher and contributors
• Python gevent - Copyright Denis Bilenko and the contributors, http://www.gevent.org
• Python gunicorn - Copyright 2009–2013 (c) Benoit Chesneau [email protected] and Copyright 2009–2013 (c) Paul J.
Davis [email protected]
• Python haigha - Copyright (c) 2011–2014, Agora Games, LLC All rights reserved.
• Python hiredis - Copyright (c) 2011, Pieter Noordhuis
• Python html5 library - Copyright (c) 2006–2013 James Graham and other contributors
• Python Jinja - Copyright (c) 2009 by the Jinja Team
• Python Markdown - Copyright 2007, 2008, The Python Markdown Project
• Python ordereddict - Copyright (c) Raymond Hettinger on Wed, 18 Mar 2009
• Python psutil - Copyright (c) 2009, Jay Loden, Dave Daeschler, Giampaolo Rodola’
• Python psycogreen - Copyright (c) 2010–2012, Daniele Varrazzo [email protected]
• Python redis - Copyright (c) 2012 Andy McCurdy
• Python Seasurf - Copyright (c) 2011 by Max Countryman.
• Python simplejson - Copyright (c) 2006 Bob Ippolito
• Python sqlalchemy - Copyright (c) 2005–2014 Michael Bayer and contributors. SQLAlchemy is a trademark of Michael Bayer.
• Python sqlalchemy-migrate - Copyright (c) 2009 Evan Rosson, Jan Dittberner, Domen Kozar
• Python tempita - Copyright (c) 2008 Ian Bicking and Contributors
• Python urllib3 - Copyright (c) 2012 Andy McCurdy
• Python werkzeug - Copyright (c) 2013 by the Werkzeug Team, see AUTHORS for more details.
• QUnitJS - Copyright (c) 2013 jQuery Foundation, http://jquery.org/
• redis - Copyright (c) by Salvatore Sanfilippo and Pieter Noordhuis
• Simple Logging Facade for Java - Copyright (c) 2004–2013 QOS.ch
• Six - Copyright (c) 2010–2015 Benjamin Peterson
• Six - Yum distribution - Copyright (c) 2010–2015 Benjamin Peterson
• Spymemcached / Java Memcached - Copyright (c) 2006–2009 Dustin Sallings and Copyright (c) 2009–2011 Couchbase, Inc.
• Supervisord - Supervisor is Copyright (c) 2006-2015 Agendaless Consulting and Contributors.
• Switchery - Copyright (c) 2013–2014 Alexander Petkov
• Toastr - Copyright (c) 2012 Hans Fjallemark & John Papa.
• Underscore js - Copyright (c) 2009–2014 Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors
• Zlib - Copyright (c) 1995–2013 Jean-loup Gailly and Mark Adler
Permission is hereby granted, free of charge, to any person obtaining a copy of the above third-party software and associated
documentation files (collectively, the "Software"), to deal in the Software without restriction, including without limitation the rights to
use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the
Software is furnished to do so, subject to the following conditions:
The above copyright notices and this permission notice shall be included in all copies or substantial portions of the Software.
THE SOFTWARE LISTED ABOVE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND
ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE
COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL,
EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE
GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON
ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR
OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY
OF SUCH DAMAGE.
Sections
Topic Page
What This Document Covers 6
Other Documentation 8
Carbon Black Technical Support 9
Chapter Description
1 Integrating with Third- Describes how to add a feed from a local or cloud-
Party Security Products based third-party product to Cb Response by using a
network integration. These integrations use a
separately installed software package called a
connector provided by Carbon Black to communicate
with the third-party product and push resulting
Indicators of Compromise (IOCs) as threat
intelligence feeds to the Cb Response server.
2 Check Point Integration Provides integration with an on-premise Check Point
Software Technologies, Ltd. device for correlating
Check Point alerts with data that is collected by Cb
Response. For more information on Check Point, see
www.checkpoint.com.
3 Fidelis Integration Provides bi-directional integration with an on-premise
device by General Dynamics Fidelis Cybersecurity
Solutions for correlating Fidelis alerts in the Cb
Response server and returning Cb Response
metadata to Fidelis. More information about Fidelis
can be found at www.fidelissecurity.com. You can
also watch a short video explaining the integration at
www.youtube.com/watch?v=2iwczFX162U.
4 FireEye Integration Provides integration with an on-premise FireEye, Inc.
device for correlating FireEye alerts with data that is
collected by Cb Response. More information about
FireEye can be found at www.fireeye.com.
Chapter Description
5 Lastline Integration Provides integration with the Lastline, Inc. service for
checking the reputation of binary files. More
information about the Lastline service can be found at
www.lastline.com/platform/enterprise.
6 WildFire Integration Provides integration with the Palo Alto Networks
WildFire cloud service for checking the reputation of
binary files. More information about the Palo Alto
Networks WildFire service can be found at
www.paloaltonetworks.com/products/technologies/
wildfire.html.
7 ThreatConnect Provides integration with ThreatConnect by retrieving
Integration IOCs from specified communities. To support this
integration, Cb Response provides an out-of-band
connector that communicates with the ThreatConnect
API via port 6100 (default).
8 Cyphort Integration Provides integration with Cyphort for inspection,
analysis, and correlation of suspicious binaries
discovered at the endpoint. Cyphort Core is a secure
threat analysis engine that leverages Cyphort’s multi-
method behavioral detection technology and threat
intelligence.
9 QRadar Integration Provides integration with QRadar. The Cb Response
app for IBM QRadar allows administrators to leverage
the industry’s leading Endpoint Detection and
Response (EDR) solution to view, detect, and
respond to endpoint activity from directly within the
QRadar console.
10 Splunk Integration Provides integration with Splunk, which allows
administrators to leverage the industry’s leading
Endpoint Detection and Response (EDR) solution to
view, detect, and respond to endpoint activity from
directly within the Splunk console.
11 BigFix Integration Provides integration between IBM BigFix and Cb
Response. Allows administrators to deploy a full
endpoint security solution to detect, contain,
investigate, and remediate security threats and
attacks on endpoint across the enterprise.
12 Cb Event Forwarder Introduces Cb Event Forwarder, a standalone service
that listens in on the Cb Response bus and exports
events (watchlist/feed hits, newly seen binaries, and
raw endpoint events, if configured) in a normalized
JSON format. The events can be saved to a file,
delivered to a network service, or archived
automatically to an Amazon AWS S3 bucket. These
events can be consumed by any external system that
accepts JSON, including the Cb Response and Cb
Protection BigFix connectors.
13 Run Concurrent Cb Once the Cb Event Forwarder RPM is installed on a
Event Forwarder target system, you can configure and run multiple
Instances instances of Cb Event Forwarder to push Cb
Response data to several destinations concurrently.
This chapter explains how to do this.
Other Documentation
You may need some or all of the following documentation to accomplish tasks that are not
covered in this guide. These documents, as well as other technical support solution
documents, are available on the Carbon Black User eXchange.
The technical solutions documents are a source of information that is maintained as a
knowledge base. Some of these documents are updated with every new released build,
while others are updated only for minor or major version changes.
• Cb Response User Guide – Describes the Cb Response product and explains how to
use all of its features and perform administration tasks.
• Cb Response Integration Guide – Provides information for administrators who are
responsible for integrating Cb Response with various tools, such as Cb Protection,
EMET, VDI, SSO, and more.
• Cb Response Server/Cluster Management Guide – Describes how to install, manage,
backup/restore, etc. a Cb Response server/cluster. This guide is for on-premise Cb
Response installations only.
• Cb Response Server Sizing Guide – Describes performance and scalability
considerations in deploying a Cb Response server.
• Cb Response Server Configuration (cb.conf) Guide – Provides all of the cb.conf
configuration file functions, descriptions, and parameters.
• Cb Response Unified View Server Guide – Describes how to install and use the Cb
Response Unified View server, which is a standalone server that ties multiple Cb
Response servers together and provides a single interface. The Unified View interface
allows users to perform queries across multiple Cb Response servers with a unified
result set. The Unified View server also allows users to manipulate the full
functionality of a single Cb Response server.
• Cb Response Release Notes – Provides information about new and modified features,
issues resolved and general improvements in this release, and known issues and
limitations. It also includes required or suggested preparatory steps before installing
the server.
Other Carbon Black documentation is referenced in the appropriate sections of this guide.
Email: [email protected]
Fax: 617.393.7499
When you call Carbon Black Technical Support, provide the following information to the
support representative:
Contents
What This Document Covers . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6
Other Documentation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8
Carbon Black Technical Support . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 9
Content Details . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
Software Deployment . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 71
Application Maintenance . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72
Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 73
Analyses. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74
Getting Started . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75
Configure Cb Event Forwarder for BigFix Integration . . . . . . . . . . . . . . . . . . . . . . . 77
Configure BigFix Tamper Protection in Cb Protection . . . . . . . . . . . . . . . . . . . . . . . 78
Configure Cb Protection BigFix Connector . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 80
Obtain an API Token . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81
Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82
Install the Cb Protection BigFix Connector . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 82
Configure the Cb Protection BigFix Connector . . . . . . . . . . . . . . . . . . . . . . . . . . 83
Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 83
Uninstall . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
Configure Cb Response BigFix Connector. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 84
Requirements . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85
Enable the NVD Feeds in Cb Response . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 85
Installation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 86
Obtain an API Token . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 87
Obtain a BigFix API Username and Password. . . . . . . . . . . . . . . . . . . . . . . . . . . 87
Required BigFix Permissions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 88
Configure the Integration . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89
Starting and Stopping the Connector . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Start Connector . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Restart Connector. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Stop Connector. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Troubleshooting . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 90
Uninstall . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Banned Files . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Cb Protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Cb Response . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 91
Chapter 1
Topic Page
Overview 15
Communications Requirements 16
Setting up the Open Source Connector Repository 16
Overview
Threat intelligence feeds report IOCs to the Cb Response server. This information is added
to endpoint file and process data. These feeds can be added to the Cb Response server in
several ways:
• Cb Threat Intel – Cb Threat Intel provides feeds from Cb Protection and third-party
partners to the Cb Response server. For more information, see the “Threat Intelligence
Feeds” chapter in the Cb Response User Guide.
• Manually Added Feeds – You can create a feed and manually add it on the Threat
Intelligence Feeds page by providing a URL and configuration information. See
https://developer.carbonblack.com/reference/enterprise-response/5.1/threat-
intelligence-feeds/ for instructions on creating a feed.
• Connectors – Connectors provide a Threat Intelligence Feed based on a network
integration to a local or cloud-based third-party device. Connectors are provided by
Carbon Black and installed separately from the Cb Response software. This chapter
describes how to install, configure and maintain Connectors.
Connectors report IOCs based on the capabilities of their respective devices. For example,
one connector might report suspicious network traffic activity while another one reports
the results of binary detonations. Some connectors also send metadata from the Cb
Response server back to the connected device or service.
Alerts from connected devices and services are received in the form of IPv4 and DNS
addresses, and MD5 hashes. The listener parses the event data from the third-party source
into Cb Response JSON feed format for presentation to a feed that can be made available
through the Cb Response console interface.
Connectors provide log files to record key actions, including errors, that occur in the
connection between the third-party device or service and the Cb Response server. These
log files can be useful for troubleshooting. The names and locations of the log files are
described in the device-specific sections below.
All of the Cb Response connectors use the Open API exposed by the product. More
information on the API can be found on the Developer Network website at https://
developer.carbonblack.com. In addition, many of the Cb Response connectors are open
sourced, and more are expected to be open sourced in the future. More information on
open source connectors can be found on our GitHub organization page at https://
github.com/carbonblack.
Communications Requirements
Connectors require two clear communication paths:
• One to the third-party cloud or on-premise network device
• One to the Cb Response server
All connectors can be installed directly on the Cb Response server, so in most cases, only
one-way data communication to the third-party network device is required.
Note If you choose to install one of the network integration connectors on a system other
than the Cb Response server, you will need to open the appropriate port in the
firewall to allow the Cb Response server to access to feed from that device or
service.
Chapter 2
Topic Page
Check Point Installation 18
Check Point Configuration 19
Start and Stop the Check Point Connector 22
Add the Check Point Feed to Cb Response 22
6. Edit the Check Point connector configuration file. The Check Point connector
configuration file is located at:
/etc/cb/integrations/carbonblack_checkpoint_bridge/
carbonblack_checkpoint_bridge.conf
a. Update the carbonblack_server_url option to set the URL of the Cb
Response server.
b. Update the carbonblack_server_token option by copying and pasting the
API Token string displayed in the API Token field in the Cb Response console
(see step 5).
c. The remainder of the options are documented in the configuration file and can be
customized as needed to match specific requirements.
d. Save the configuration file.
Warning Do not start the connector yet. The initial Check Point configuration must be
completed before starting the Cb Response-Check Point connector.
Note Take note of this Domain Name. You will need it in later steps.
Note To obtain the server Domain Name (DN), double-click the main Check Point server
object. The DN displays under Test SIC Status.
Chapter 3
Fidelis Integration
Cb Response provides bi-directional integration with an on-premise device by General
Dynamics Fidelis Cybersecurity Solutions for correlating Fidelis alerts in the Cb Response
server and returning Cb Response metadata to Fidelis. More information about Fidelis can
be found at www.fidelissecurity.com. You can also watch a short video explaining the
integration at www.youtube.com/watch?v=2iwczFX162U.
To support this integration, Cb Response provides an out-of-band connector that
communicates with the Fidelis device and the Cb Response server through a listener that
uses port 8000 by default. This connector is installed on the Cb Response server.
Sections
Topic Page
Fidelis Installation 25
Start and Stop the Fidelis Connector 26
Fidelis Feed 27
Fidelis XPS Device Configuration 27
Fidelis Installation
Install the Cb Response out-of-band connector to receive Fidelis alerts on the Cb
Response server.
To install the connector:
1. Ensure that the following prerequisites are met:
- Cb Response server version 5.0 or later is installed with Internet connectivity.
- You have access to a Fidelis XPS device.
2. Configure the Cb Response open source connectors Yum repository as described in
“Setting up the Open Source Connector Repository” on page 16.
3. Verify the Yum configuration and install the Fidelis connector:
yum info python-cb-fidelis-bridge
yum install python-cb-fidelis-bridge
4. In the Cb Response console interface, retrieve the API key for the user you wills use
for this integration:
a. On the Cb Response console, login with the account you selected. (This user must
have administrative rights on the server.)
b. When you are logged in, in the Cb Response console menu, choose username >
My Profile.
c. On the My Profile page, choose API Token in the left menu. Leave this page
open so the information is available to you.
d. The remainder of the options are documented in the configuration file and can be
customized as needed to match specific requirements.
e. Save the configuration file.
6. Edit iptables on the Cb Response server (or the system running the Cb Response
connector, if different) to open TCP 8000 to receive XPS alerts, and then restart it.
a. Enter the following:
# vi /etc/sysconfig/iptables
b. Add the following line to iptables and then save the file:
-A INPUT -p tcp -m conntrack --ctstate NEW -m tcp --
dport 8000 -j ACCEPT
c. Restart iptables to apply your changes:
# service iptables restart
d. Confirm that the port is now open:
# iptables -nL |grep 8000
7. Configure the Cb Response Nginx web server to forward requests from the /
fidelis/ context root to the connector that is now installed and listening on port
8000.
a. Edit the cb.server.custom file:
# vi /etc/cb/nginx/conf.d/cb.server.custom
b. Add the following contents below the comment section:
location /fidelis/ {
expires 0;
proxy_set_header Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header X-Forwarded-For
$proxy_add_x_forwarded_for;
#proxy_set_header X-Client-Cert-Id $ssl_client_serial;
#proxy_set_header X-Ssl-Protocol $ssl_protocol;
proxy_pass http://localhost:8000/fidelis/;
}
c. Save and close the file.
d. Restart the Cb Response Nginx web server:
# service cb-nginx restart
8. Start the Fidelis connector:
/etc/init.d/cb-fidelis-bridge start
9. Examine the Fidelis connector log to verify that the service is running normally:
/var/log/cb/integrations/carbonblack_fidelis_bridge/
carbonblack_fidelis_bridge.log
Fidelis Feed
When the Fidelis connector service is running, you can add the Fidelis feed to the threat
intelligence feeds on the Cb Response server. For more information, see the “Threat
Intelligence Feeds” chapter in the Cb Response User Guide.
To add a new Fidelis feed:
1. Login to the Cb Response console.
2. From the Cb Response console menu, choose Detect > Threat Intelligence.
3. Click Add New Feed.
4. The Edit Alliance Feed window opens.
Note The Host Activity report only indicates when actual malware (whose md5 matches
the alert md5) is saved to disk or executed. If the malware is contained in a zip, tar,
or other container file, saving the container file will not trigger a Host Activity report.
Even when a report is triggered, a delay can occur in receiving a Host Activity report
depending on the Cb Response client.
Within the XPS application and from the Cb Response view, ensure the following fields
and options are accurate:
To configure the Cb Response view in the Fidelis XPS application:
1. In the Host Activity Monitor Configuration view on XPS, check the Carbon Black
Integration checkbox.
2. Enter the Server URL for the Cb Response server.
3. Enter the Token for authentication on the server.
4. Check Use Proxy if the server is outside of your network.
5. Make sure the Verify Server Certificate box is not checked.
6. Click the Save button.
Chapter 4
FireEye Integration
Cb Response provides integration with an on-premise FireEye, Inc. device for correlating
FireEye alerts with data that is collected by Cb Response. More information about FireEye
can be found at www.fireeye.com.
To support this integration, Cb Response provides an out-of-band connector that receives
alerts from the FireEye device and communicates this information to the Cb Response
server through a listener on port 3000.
Alerts are received in the form of IPv4 and DNS addresses, and MD5 hashes. The listener
parses the event data from FireEye into Cb Response JSON feed format for presentation to
a feed that can be made available through the Cb Response console interface.
Sections
Topic Page
FireEye Installation 30
Start and Stop the FireEye Connector 31
FireEye Device Configuration 31
FireEye Installation
Install the Cb Response out-of-band connector to receive FireEye alerts on the Cb
Response server.
To install the connector:
1. Ensure that the following prerequisites are met:
- Cb Response server installation version 5.0 or later is installed with Internet
connectivity.
- FireEye is installed on a device.
2. Configure the Cb Response open source connectors YUM repository as described in
“Setting up the Open Source Connector Repository” on page 16.
3. Verify the Yum configuration and install the FireEye connector:
yum info python-cb-fireeye-bridge
yum install python-cb-fireeye-bridge
4. In the Cb Response console interface, retrieve the API key for the user you intend to
use for the FireEye integration:
a. On the Cb Response console, login with the account you selected. (This user must
have administrative rights on the server.)
b. In the Cb Response console menu, choose username > My Profile.
c. On the My Profile page, choose API Token in the left menu. Leave this page
open so the information is available to you.
5. Edit the FireEye connector configuration file. You can find the FireEye connector
configuration file on the Cb Response server at this location:
/etc/cb/integrations/carbonblack_fireeye_bridge/
carbonblack_fireeye_bridge.conf
a. Update the carbonblack_server_url option to set the URL of the Cb
Response server.
b. Copy the API Token string displayed in the API Token field in the Cb Response
console (see step 4), and update the carbonblack_server_token value with
the token you copied.
c. The remainder of the options are documented in the configuration file and can be
customized as needed to match specific requirements.
Chapter 5
Lastline Integration
Cb Response provides integration with the Lastline, Inc. service for checking the
reputation of binary files. More information about the Lastline service can be found at
www.lastline.com/platform/enterprise.
To support this integration, Cb Response provides an out-of-band connector that
communicates with the Lastline service and the Cb Response server through a listener on
port 4000 (default). This connector is installed on the Cb Response server.
Sections
Topic Page
Lastline Installation 34
Start and Stop the Lastline Connector 35
Lastline Installation
Install the out-of-band connector to enable communication between the Lastline service
and the Cb Response server.
To install the connector:
1. Ensure that the following prerequisites are met:
- Cb Response server installation version 5.0 or later is installed with Internet
connectivity.
- You have a Lastline service or device API key and token.
2. If you have not already done so, configure the Cb Response open source connectors
Yum repository as described in “Setting up the Open Source Connector Repository”
on page 16.
3. Verify the Yum configuration and install the Lastline connector:
yum info python-cb-lastline-connector
yum install python-cb-lastline-connector
4. In the Cb Response console interface, retrieve the API key for the Cb Response user
account you intend to use for this integration:
a. On the Cb Response console, log in with the account you selected. (This user must
have administrative rights on the server.)
b. In the Cb Response console menu, choose username > My Profile.
c. On the My Profile page, choose API Token in the left menu. Leave this page
open so the information is available to you.
a. Update the lastline_api_key= option to set the Lastline API key. Multiple
keys can be separated by semicolons. This key is given to you from Lastline. You
can find it by contacting your Lastline representative, the Lastline CLI, or in
Lastline, on the Admin tab, in the License menu under License Key.
b. Update the lastline_api_token= option to set the Lastline service API token.
This key is given to you from Lastline. You can find it by contacting your Lastline
representative or the Lastline CLI.
c. Update the lastline_url= option to set the URL of the Lastline server. This
URL specifies your local or cloud Lastline appliance.
Cloud example: https://analysis.lastline.com/
Local example: https://lastline.companyDomain.local
d. Update the carbonblack_server_url= option to set the URL of the Cb
Response server. Since this is installed on the Cb Response server, you should be
able to keep the default configuration, which is:
carbonblack_server_url=https://localhost/
e. Copy the API Token string displayed in the API Token field in the Cb Response
console (see step 4), and update the carbonblack_server_token value with
the token you copied.
f. Edit the lastline_server_sslverify option to validate the SSL cert of the
last line appliance (a value of 1) or not validate (a value of 0).
For the cloud service, you should set this to 1.
For an on-premise appliance, the appliance most likely does not have a valid SSL
certificate, and so 0 is the correct choice.
g. The remainder of the options are documented in the configuration file and can be
customized as needed to match specific requirements.
h. Save the configuration file.
7. Start the Lastline connector:
/etc/init.d/cb-lastline-connector start
8. Examine the Lastline connector log to verify that the service is running normally.
/var/log/cb/integrations/lastline/lastline.log
Once the Lastline connector is installed and running, the Lastline feed automatically is
added to the Cb Response console.
Chapter 6
WildFire Integration
Cb Response provides integration with the Palo Alto Networks WildFire cloud service for
checking the reputation of binary files. More information about the Palo Alto Networks
WildFire service can be found at www.paloaltonetworks.com/products/technologies/
wildfire.html.
To support this integration, Cb Response provides an out-of-band connector that
communicates with the Palo Alto Networks WildFire service and the Cb Response server
through port 3774 (default). This connector is installed on the Cb Response server.
The current Palo Alto Networks WildFire service can handle querying and uploading
binaries that are 32-bit executables and less than 10 MB in size.
Sections
Topic Page
WildFire Installation 37
Starting and Stopping the WildFire Connector 38
WildFire Installation
Install the Cb Response out-of-band connector to enable communication between Palo
Alto Networks WildFire and the Cb Response server.
To install the connector:
1. Ensure that the following prerequisites are met:
- Cb Response server installation version 5.0 or later is installed with Internet
connectivity.
- You have the Palo Alto Networks WildFire service API tokens.
2. If you have not already done so, configure the Cb Response open source connectors
Yum repository as described in “Setting up the Open Source Connector Repository”
on page 16.
3. Verify the Yum configuration and install the Palo Alto Networks WildFire connector:
yum info python-cb-wildfire-connector
yum install python-cb-wildfire-connector
4. In the Cb Response console interface, retrieve the API key for the Cb Response user
account you intend to use for this integration:
a. On the Cb Response console, log in with the account you selected. (This user must
have administrative rights on the server.)
b. In the Cb Response console menu, choose username > My Profile.
c. On the My Profile page, choose API Token in the left menu. Leave this page
open so the information is available to you.
apikey1;apikey2;apikey3
In this example, the connector will use apikey1 until it receives an “API retries
exhausted” error for that key. It will then cycle through to apikey2 and so on.
b. Update the carbonblack_server_url option to set the URL of the Cb
Response server.
c. Copy the API Token string displayed in the API Token field in the Cb Response
console (see step 4), and update the carbonblack_server_token value with
the token you copied.
d. Edit the wildfire_server_sslverify option to validate the SSL cert of the
last line appliance (a value of 1) or not validate (a value of 0).
For the cloud service, you should set this to 1.
For an on-premise appliance, the appliance most likely does not have a valid SSL
certificate, and so 0 is the correct choice.
e. Examine and edit the binary_filter_query setting if needed. This setting
defines the binary types that should be sent to Wildfire to analysis. By default,
only 32-bit executables (not DLLs) that are not signed by Microsoft are sent for
analysis.
f. The remainder of the options are documented in the configuration file and can be
customized as needed to match specific requirements.
g. Save the configuration file.
7. Start the Palo Alto Networks WildFire connector:
/etc/init.d/cb-wildfire-connector start
8. Examine the Palo Alto Networks WildFire connector log to verify the service is
running normally:
/var/log/cb/integrations/wildfire/wildfire.log
When the WildFire connector is installed and running, the WildFire feed is automatically
added to the Cb Response console.
Note For the benefit of users upgrading from a previous version of this connector, the
connector.conf file includes the legacy_feed_directory setting. This setting
automatically imports feed reports from the older version of the Wildfire connector.
Chapter 7
ThreatConnect Integration
Cb Response provides integration with ThreatConnect by retrieving IOCs from specified
communities. To support this integration, Cb Response provides an out-of-band connector
that communicates with the ThreatConnect API via port 6100 (default).
The Cb Threat Intel connectivity is not required for the ThreatConnect connector.
Sections
Topic Page
ThreatConnect Installation 40
Start and Stop the ThreatConnect Connector 41
Operations 41
Troubleshooting 42
Common Issues 42
ThreatConnect Installation
Install the out-of-band connector to receive ThreatConnect alerts on the Cb Response
server.
To install the connector:
1. Ensure that the following prerequisites are met:
- Cb Response server version 5.0 or later is installed with Internet connectivity.
- Your Cb Response Alliance SSL certificate and key. These are usually located in:
/etc/cb/certs/carbonblack-alliance-client.crt
/etc/cb/certs/carbonblack-alliance-client.key
- You have a ThreatConnect API key and secret key.
2. Configure the Cb Response open source connectors Yum repository as described in
“Setting up the Open Source Connector Repository” on page 16.
3. Verify the Yum configuration and install the ThreatConnect connector:
yum info python-cb-threatconnect-bridge
yum install python-cb-threatconnect-bridge
4. In the Cb Response console interface, retrieve the API key for the Cb Response user
account you intend to use for this integration:
a. On the Cb Response console, log in with the account you selected. (This user must
have administrative rights on the server.)
b. In the Cb Response console menu, choose username > My Profile.
c. On the My Profile page, choose API Token in the left menu. Leave this page
open so the information is available to you.
5. Edit the ThreatConnect connector configuration file. You can find the configuration
file on the Cb Response server at this location:
/etc/cb/integrations/cb_threatconnect_bridge/
cb_threatconnect_bridge.conf
a. api_key – The secret, numeric identifier issued by ThreatConnect for your API
account.
b. secret_key – The secret key for your ThreatConnect API account. Set the secret
key in plaintext under secret_key.
Operations
Viewing Diagnostic Page
With the ThreatConnect connector service running, you can connect to the following
location on the server running the ThreatConnect connector to view diagnostic
information:
http://127.0.0.1:6100/
Note Change the IP address or port if you modified the default settings.
Troubleshooting
• You might have to modify iptables and your firewall rules if you want to connect from
a remote system.
• The connector’s log file is located in the following location:
/var/log/cb/integrations/carbonblack_threatconnect_bridge/
carbonblack_threatconnect_bridge.log
• To see any exceptions that get thrown, run the program directly with write mode:
/usr/share/cb/integrations/carbonblack_threatconnect_bridge/
carbonblack_threatconnect_bridge write <filename_to_write>
• Connection issues arising from failed logins are written to the log file and appended to
the last_sync column on the connector diagnostic page, located on the same
machine at:
http://localhost:6100/
Sample error:
No sync performed ({u’status’: u’Failure’, u’errorMessage’:
u’Timestamp out of acceptable time range’})
Common Issues
• Symptom: No synchronization occurs, “Timestamp out of acceptable time
range” reported in error logs or on the connector diagnostic page.
- Diagnosis: The system clock is out of sync. Successful authentication with the
ThreatConnect API requires that the system clock is correct.
- Fix: Set the system clock. For example:
date --set="2 MAR 2014 18:00:00"
• Symptom: No synchronization occurs, “Signature data did not match
expected result” reported in error logs or on the connector diagnostic page.
- Diagnosis: The text of the community URL is incorrect. This text is used as part
of the ThreatConnect API. Below is one example of a typo that can lead to this
error.
* Incorrect (note the extra percent sign):
CommonCommunity = /v1/indicators/?owner=Common%%20Communit
* Correct:
CommonCommunity = /v1/indicators/?owner=Common%20Community
- Fix: Carefully examine the URL for any typos.
• Symptom: No synchronization occurs, {u’status’: u’Failure’,
u’errorMessage’: u”} reported in error logs or on the connector diagnostic page.
- Diagnosis: Your API key or secret key is incorrect.
- Fix: Ensure that your API key and secret key were entered correctly.
Chapter 8
Cyphort Integration
Cb Response integrates with Cyphort for inspection, analysis, and correlation of
suspicious binaries discovered at the endpoint. Cyphort Core is a secure threat analysis
engine that leverages Cyphort’s multi-method behavioral detection technology and threat
intelligence.
Cb Response can submit unknown or suspicious binaries to Cyphort Core to deliver threat
scores used in Cb Response to enhance detection, response, and remediation efforts. More
information about Cyphort Core can be found at www.cyphort.com.
To support this integration, Cb Response provides an out-of-band connector that
communicates with the Cyphort Core and the Cb Response server via port 7000.
Sections
Topic Page
Cyphort Installation 44
Start and Stop the Cyphort Connector 45
Cyphort Installation
Install the out-of-band connector to enable communication between the Cyphort Core and
the Cb Response server.
To install the connector:
1. Ensure that the following prerequisites are met:
- Cb Response server version 5.1 or later is installed with Internet connectivity.
- You have Cyphort service or device API key.
2. Configure the Cb Response open source connectors YUM repository as described in
“Setting up the Open Source Connector Repository” on page 16.
3. Verify the Yum configuration and install the Cyphort connector:
yum info python-cb-cyphort-connector
yum install python-cb-cyphort-connector
4. In the Cb Response console interface, retrieve the API key for the Cb Response user
account you intend to use for this integration:
a. On the Cb Response console, log in with the account you selected. (This user must
have administrative rights on the server.)
b. When you are logged in, in the Cb Response console menu, choose username >
My Profile.
c. On the My Profile page, choose API Token in the left menu. Leave this page
open so the information is available to you.
representative, the Cyphort CLI, or in Cyphort on the Admin tab, in the License
menu under License Key.
b. Update the cyphort_url= option to set the URL of the Cyphort server. This
URL specifies the URL for the Cyphort API.
Cloud example: https://demo.cyphort.com/
Local example: https://cyphort-appliance
c. Update the carbonblack_server_url= option to set the URL of the Cb
Response server. Since this is installed on the Cb Response server, you should be
able to keep the default configuration, which is:
carbonblack_server_url=https://localhost/
d. Copy the API Token string displayed in the API Token box in the Cb Response
console (see step 4), and update the carbonblack_server_token value with
the token you copied.
e. Edit the cyphort_server_sslverify option to validate the SSL cert of the
last line appliance (a value of 1) or not validate (a value of 0).
If you are using the cloud service, you should set this to 1.
If you are using an on-premise appliance, the appliance most likely does not have
a valid SSL certificate, and so 0 is the correct choice.
f. The remainder of the options are documented in the configuration file and can be
customized as needed to match specific requirements.
g. Save the configuration file.
7. Start the Cyphort connector:
/etc/init.d/cb-cyphort-connector start
8. Examine the Cyphort connector log to verify that the service is running normally.
/var/log/cb/integrations/cyphort/cyphort.log
When the Cyphort connector is installed and running, the Cyphort feed is automatically
added to the Cb Response interface.
Chapter 9
QRadar Integration
The Cb Response app for IBM QRadar allows administrators to leverage the industry’s
leading Endpoint Detection and Response (EDR) solution to view, detect, and respond to
endpoint activity from directly within the QRadar console. Once installed, administrators
can use QRadar to:
• Access many powerful Cb Response features, such as process searches, endpoint
isolation, and system status.
• Monitor the health of the Cb Response server using the QRadar Dashboard.
• Respond to issues by quarantining endpoints using the QRadar Offenses and Log
Activity tab context menus.
• Use Cb Event Forwarder, which exports Cb Response events in Log Event Extended
Format (LEEF) format to the QRadar server
Sections
Topic Page
Overview 47
Install Carbon Black DSM for QRadar 47
Configure Cb Event Forwarder for QRadar Integration 48
Install Cb Response App for IBM QRadar 49
Overview
Three main components are involved in QRadar integration:
• Carbon Black DSM – Install and configure Carbon Black Device Support Module
(DSM) for QRadar, which normalizes the Carbon Black data into a format that
QRadar can index. The Carbon Black DSM must be installed before events forwarded
via the Cb Event Forwarder can be interpreted by the QRadar console.
- For more information, see “Install Carbon Black DSM for QRadar” on page 47.
• Cb Event Forwarder – The Cb Event Forwarder allows data to be ingested into
QRadar from Carbon Black and allows you to build dashboards in QRadar from Cb
Response data. Installing the Cb Event Forwarder is optional but recommended.
- For information on installing and using Cb Event Forwarder, see “Cb Event
Forwarder” on page 92.
- For information on configuring Cb Event Forwarder for the QRadar connector,
see “Configure Cb Event Forwarder for QRadar Integration” on page 48.
• Cb Response App for IBM QRadar – Download and install the Cb Response app
for IBM QRadar from the IBM X-Force Security App Exchange. This app allows you
to monitor the Cb Response sensor from within QRadar.
- For more information, see “Install Cb Response App for IBM QRadar” on page
49.
The Carbon Black Device Support Module (DSM) for QRadar normalizes the Carbon
Black data into a format that QRadar can index. The Carbon Black DSM must be installed
before events forwarded via the Cb Event Forwarder can be interpreted by the QRadar
console.
For instructions on installing and configuring the Carbon Black DSM on your QRadar
console, see the QRadar DSM Configuration Guide.
Note The default port when using “syslog” is 514, and the default port when using “TLS
syslog” is 6514.
If using the “TLS syslog” protocol configuration, ensure that the server certificate
installed on the QRadar server is signed by a legitimate Certification Authority, or turn off
CA validation in the cb-event-forwarder configuration file:
tls_verify=false
5. Change the output format to LEEF in the configuration file:
output_format=leef
6. Change the output type to syslog in the configuration file:
output_type=syslog
7. Make sure the configuration is valid by running the Cb Event Forwarder in “check
mode” as “root”:
cd /usr/share/cb/integrations/event-forwarder
./cb-event-forwarder -check
If everything is working properly, you will see a message starting with “Initialized
output”. If there are any problems, errors will appear on your screen.
8. Start the Cb Event Forwarder:
start cb-event-forwarder
Requirements
The Cb Response app for IBM QRadar requires the following:
• A functional Cb Response server (version 5.1 or later)
• IBM QRadar version 7.2.6 or later
No additional hardware requirements are required to run the app above the standard
requirements for Cb Response and QRadar.
Note The Cb Response app for IBM QRadar can connect to a single cluster (not multiple
clusters).
To configure the Cb Response app for IBM QRadar to connect to your Cb Response
server:
1. Navigate to the Admin tab of your QRadar server.
2. Scroll to the Plug-ins section at the bottom of the page.
3. Click the Carbon Black button.
4. Next, you must access the Cb Response server to retrieve the API token for the user
you will use for this integration:
Note To enable all app features, the selected user for this integration must have Global
Administrator rights on the Cb Response server.
5. Return to the next Cb Response app for IBM QRadar page and do the following:
a. Paste the API token into the Carbon Black API Token field.
b. Enter the URL for your Cb Response server instance in the Carbon Black Root
URL field. For example, enter:
https://cbserver.mycompany.com
To test the configuration of the Cb Response app for IBM QRadar after setting the
URL and API token:
1. Click the Check Configuration button.
2. If the connection succeeds, a grey status bar appears that reads “Cb Response Server
Responded”.
3. After the correct parameters are entered, click Set Configuration to save the new
configuration. A grey status bar will appear that reads “Cb Response Configuration
Set Successfully”.
User Interface
The Cb Response app for IBM QRadar contains three major user interface components:
• Dashboard. For more information, see “Carbon Black Tab” on page 53.
• Cb Response tab. For more information, see “Dashboard Widget” on page 52.
• Offenses and Log Activity tab context menus. For more information, see “QRadar
Context Menus” on page 55.
All users that are authorized for the Carbon Black capability have access to these
components. QRadar admin users can also isolate sensors from the network and force
sensors to send all queued data to the Cb Response server. For more information, see
“Admin Sub-Tab” on page 55.
Dashboard Widget
To add the Carbon Black Dashboard widget to the QRadar Dashboard:
1. Click Add item... on the Dashboard action menu.
2. Select Carbon Black from the Carbon Black submenu.
3. The Carbon Black Dashboard should now appear.
All users that are authorized for the Carbon Black capability have access to these
components. QRadar users with “Admin” or “Forensics” privileges (which are
configurable) can also isolate endpoints from the network, force sensors to send all queued
data to the Cb Response server, and add binaries to Carbon Black’s banned executable list.
Dashboard
Once the app is installed, a new dashboard named Carbon Black is available on your
QRadar server. The Carbon Black Dashboard includes several panels that provide:
• An overview of your deployment status
• An overview of your alert activity
• A list of new file hashes seen on your network in the past 24 hours
To activate the dashboard, click the Dashboard tab in the QRadar user interface and select
the Carbon Black dashboard in the “Show Dashboard” drop down menu at the top of the
screen.
Isolate Sub-Tab
The Isolate sub-tab allows admin users to quarantine specific endpoints from the rest of
the network and/or force endpoints to send all queued data immediately to the Cb
Response server.
Isolation is performed using the Cb Live Response API. Once a sensor is isolated, it can
only communicate with the Cb Response server until it is removed from isolation. You can
then use Cb Live Response to retrieve additional files, kill processes, or take other
remediation actions on the endpoint while it is isolated from the network.
Synchronizing an endpoint signals the sensor to send all collected data to the Cb Response
server upon the next check in. Be mindful of the amount of potential network traffic this
action can produce.
Privileged users can find sensors to isolate and/or synchronize with the Cb Response
server using one of these two methods.
To isolate a sensor:
1. Click the red Isolate button on the row corresponding to the sensor that you want to
isolate.
2. The status is updated in the sensor table when the sensor has checked in and the
isolation status has been successfully applied to the endpoint.
Admin Sub-Tab
The Admin sub-tab allows you to configure the app. Only QRadar users with “Admin”
privileges can access and change settings in this tab.
The Admin interface provides access to three app Admin functions:
• Cb Response Configuration - Allows you to adjust the URL and API token
associated with your Cb Response server or cluster.
• Access Controls - Allows you to adjust the QRadar privileges required to access the
isolate endpoint, sync sensor, and hash banning functionalities in the app. You can
choose to:
- Only allow functionality through users with QRadar “Admin” privileges.
- Only allow functionality through users in the “Forensics” group.
- Disable the functionality entirely.
• Debug Logs - See “Debug Logs” on page 56.
Debug Logs
Any time an error is encountered in the Cb Response QRadar app, a unique identifier is
generated to track the error in the debug logs. You can view the debug logs to obtain
additional detail under the Admin tab.
To view debug logs:
1. Click the Cb Response tab.
2. Select the Admin tab.
3. Select Debug Logs.
4. The most recent log messages should be displayed.
5. Optionally, search for the unique identifier given in an error message to obtain
additional debug information for that error.
Chapter 10
Splunk Integration
The Cb Response app for Splunk allows administrators to leverage the industry’s leading
Endpoint Detection and Response (EDR) solution to view, detect, and respond to endpoint
activity from directly within the Splunk console. Once installed, administrators can use
Splunk to:
• Access many powerful Cb Response features, such as process searches, endpoint
isolation, and system status.
• Monitor the health of the Cb Response server, deployment, and threat data using the
Dashboards built into the Cb Response app.
• Use pre-build saved searches as starting points for threat hunting using Splunk’s
advanced analytics and search capability on visibility data collected via Cb Response.
• Respond to issues by quarantining endpoints using the new Splunk Adaptive
Response capability.
• Use Cb Event Forwarder, which exports Cb Response events to the Splunk server for
correlation, analysis, and alerting.
Sections
Topic Page
Overview 58
Install Carbon Black TA for Splunk 58
Configure Cb Event Forwarder for Splunk Integration 59
Install and Configure Splunk Universal Forwarder 60
Install Cb Response App for Splunk 61
Overview
Three main components are involved in the Splunk integration:
• Cb Response Splunk Technology Add-on (TA) – Download and install the Carbon
Black Technology Add-on for Splunk, which defines the Splunk sourcetype
associated with Cb Response data and normalizes the Carbon Black data into the
Splunk Common Information Model (CIM). The Carbon Black TA must be installed
before events forwarded via the Cb Event Forwarder can be interpreted by the Splunk
console.
• Cb Event Forwarder – Download, install and configure the Cb Event Forwarder. The
Cb Event Forwarder allows data to be ingested into Splunk from Carbon Black.
Installing the Cb Event Forwarder is optional but recommended.
- For information on installing and using Cb Event Forwarder, see “Cb Event
Forwarder” on page 92.
- For information on configuring Cb Event Forwarder for the Splunk connector, see
“Configure Cb Event Forwarder for Splunk Integration” on page 59.
• Carbon Black Enterprise Response App for Splunk – Download, install, and configure
the Cb Response app for Splunk from Splunkbase. This app contains dashboards,
saved searches, custom commands, and Adaptive Response actions that you can use to
visualize, analyze, and respond to Cb Response events from the Splunk console. For
more information, see “Install Cb Response App for Splunk” on page 61 on page 42.
Note Any files located within the /var/cb/data/event-forwarder directory will be sent to
Splunk and interpreted as Cb Event Forwarder source files, so no other log files
should be located in this directory
[default]
host=cbtest
[monitor:///var/cb/data/event-forwarder]
sourcetype = bit9:carbonblack:json
recursive = false
5. Start the Cb Event Forwarder and Splunk Universal Forwarder:
initctl start cb-event-forwarder
service splunk start
Requirements
The Cb Response app for Splunk requires the following:
• A functional Cb Response server (version 5.1 or later)
• Splunk version 6.3 or later
No additional hardware requirements are required to run the app above the standard
requirements for Cb Response and Splunk.
Note The Cb Response app for Splunk can only connect to single-server or single-cluster
deployments. (It does not support multiple-cluster deployments.)
The Cb Response app for Splunk uses a Cb Response API key to:
• Power the sensorsearch, processsearch, and binarysearch custom
commands by performing searches via the Cb Response API.
• Enable the “Endpoint Isolation” Adaptive Response Action by requesting endpoint
isolation through the Cb Response API
• Enable the “Ban Hash” Adaptive Response Action by using the Cb Response API to
add an MD5 hash to the list of banned hashes.
• Enable the “Kill Process” Adaptive Response Action by using the Cb Response Live
Response API to kill a process on a remote endpoint.
Note Note that Live Response must be enabled on the Cb Response server for this to
function. See the Cb Response User Guide for more information on Live Response.
To configure the Cb Response app for Splunk to connect to your Cb Response server:
1. From the Apps drop-down menu (next to the Splunk icon on the top of the Splunk
dashboard), select Manage Apps:
3. Acquire an API key for a Global Administrator user on the Cb Response server to
perform these steps:
Note To enable all app features, the selected user for this integration must have Global
Administrator rights on the Cb Response server.
Note Do not place a trailing slash (/) at the end of this URL.
Functionality
The Cb Response app for Splunk provides five major functional categories:
• Custom Commands – These commands can be used in a Splunk search pipeline to use
the power of Splunk's visualization and searching capability against Cb Response data
without ingesting all of the raw endpoint data into Splunk itself.
• Dashboards – Pre-built dashboards provide you a quick check on the health of your
Cb server, status of your Cb Response deployment, and an overview of the detected
threats on your network. Several example dashboards are distributed with this app–not
all of these can be populated with data, depending on what events are being forwarded
to Splunk via the Cb Event Forwarder.
• Adaptive Response Alert Actions – Splunk's new Adaptive Response capability now
allows you to take action straight from the Splunk console. The Cb Response Splunk
app currently includes three Adaptive Response Alert Actions that allow you to take
action either as a result of automated Correlation Searches or on an ad-hoc basis
through the Splunk Enterprise Security Incident Review page.
• Saved Searches – Included in this release are 58 saved searches to jump-start Threat
Hunting from within the Splunk environment, thanks to community contributions
from Mike Haag and others.
• Workflow Actions – This app includes workflow actions to provide additional context
from Cb Response on events originating from any product that pushes data into your
Splunk server.
Dashboards
Once the app is installed, a new icon appears on the left hand side of the Splunk front page
with the Cb Response logo. Clicking the logo brings you to the default dashboard of the
Cb Repsonse for Splunk app, shown below. Additional dashboards include an overview of
endpoint status, including a breakdown of OS and sensor versions, as well as data on the
latest new binaries seen in the environment.
Custom Commands
The Splunk app includes three custom commands to perform searches on the Cb Response
datastore from Splunk:
• binarysearch
• processsearch
• sensorsearch
These three commands also have corresponding views in the Cb Response app:
• Binary Search
• Process Search
• Sensor Search
To use the custom commands in your Splunk searches, first ensure that you’re using the
Cb Response context by invoking the search through the Splunk > Search menu inside
the Cb Response app. Then, you can use any of the search commands by appending the Cb
Response query as a “query” parameter.
For example:
| sensorsearch query=”ip:172.22.5.141”
will send an API request to Cb Response to query for all sensors that have reported an IP
address of 172.22.5.141. The result of this query can be piped through to other Splunk
commands for aggregation, visualization, and correlation.
Saved Searches
Several example reports and saved searches are included in this app release. A full list of
these searches can be found by the Settings > Searches, Reports, and Alerts menu items
from the Cb Response app.
Note None of these are run or scheduled by default, and some will not return any data
unless certain data types (netconns, procstarts, and so on) are forwarded via the
Cb Event Forwarder into Splunk.
Diagnostics
The Cb Response App for Splunk writes its log files into the standard Splunk log
directory. The following log files (all located under $SPLUNK_HOME/var/log/splunk)
are used by the App:
• da-ess-cbresponse.log – The main log file for common Cb Response helper
functions, including the Search Custom Commands.
• isolate_modalert.log – The log file for the Isolate Endpoint Adaptive Response
Action.
• banhash_modalert.log – The log file for the Ban Hash Adaptive Response
Action.
• killprocess_modalert.log – The log file for the Kill Process Adaptive
Response Action.
C h a p t e r 11
BigFix Integration
The IBM BigFix and Carbon Black integration allows administrators to deploy a full
endpoint security solution to detect, contain, investigate, and remediate security threats
and attacks on endpoint across the enterprise. You can leverage BigFix Fixlets to more
easily deploy, monitor, manage, and troubleshoot Carbon Black agents through BigFix.
You can also use the Carbon Black’s tamper proof capability to protect BigFix agents from
being modified or terminated. More importantly, you can now use BigFix to remediate the
vulnerabilities or malware identified by Carbon Black so the security threats/attacks can
be eliminated or mitigated quickly and effectively.
Sections
Topic Page
Installation Materials 69
Cb Agent Deployment and Health Monitoring 69
Getting Started 75
Configure Cb Event Forwarder for BigFix Integration 77
Configure BigFix Tamper Protection in Cb Protection 78
Configure Cb Protection BigFix Connector 80
Configure Cb Response BigFix Connector 84
Banned Files 91
Installation Materials
In order to install this integration, you will need certain installation files, which are
referenced in this document. Please contact your customer service representative at
Carbon Black in order to receive these files.
Requirements
The requirements are as follows:
• Carbon Black Response Integration
- Cb Response Server 5.1.1+ and 5.2.0+
- IBM BigFix v9.2.x and v9.5.x
• Carbon Black Protection (formerly Bit9) Integration
- Cb Protection Server 7.2.3 Patch 3+ and 8.0+
- IBM BigFix v9.2.x and v9.5.x
If necessary, register and then log on. After you have logged on to bigfix.me, subscribe to
the site to download the content, as shown in the following example:
After you have subscribed, you can import the content in three different ways:
1. Leverage the BigFixMeSync Plugin at: https://bigfix.me/fixlet/details/9287.
2. Download a single .BES file containing all of the site’s content, and import it into the
console by double-clicking the downloaded .BES file, as shown in the following
example:
3. Download the individual .BES files associated with the content you want, and import
them individually.
For information about how to import a .BES file, see: http://www.ibm.com/support/
knowledgecenter/SSQL82_9.5.0/com.ibm.bigfix.doc/Platform/Console/Dialogs/
import.html.
Content Details
The following sections provide information about the content that is available.
The Fixlets are organized into three categories:
• “Software Deployment” on page 71
• “Application Maintenance” on page 72
• “Troubleshooting” on page 73
Software Deployment
The software deployment Fixlets are as follows:
• Cb Protection - Deploy Windows Agent
To use this Fixlet, you must include the appropriate Carbon Black Protection Agent
installer in the root server’s Uploads folder at:
..\BES Server\wwwrootbes\Uploads
or
/var/opt/BESServer/wwwrootbes/Uploads.
The actionscript of the Fixlet must be modified accordingly. The Agent installer can
be downloaded from the Carbon Black Protection Servers at:
https://<carbon black protection server>/hostpkg/
You must then modify the Fixlet’s action script to match the agent installer details. In
particular, you must modify the SHA1, Size, URL, and SHA256 values in the prefetch
statement, as shown in the following example:
For more information about how to manually cache a file on the BigFix Server, see: http://
www-01.ibm.com/support/docview.wss?uid=swg21506037.
Application Maintenance
The following Fixlets can be leveraged to both report on endpoints where the Carbon
Black Agents are not running, as well as to ensure that they stay running (even when off
the network):
• Cb Protection - Identify endpoints with agent not running
• Cb Response - Identify endpoints with sensor not running
Deploy Fixlets as a Policy to Enforce Agent Compliance
To deploy these Fixlets as a policy to enforce agent compliance:
1. Click Take Action.
2. Select Policy from the Preset drop-down menu.
3. In the Target tab, select the devices in scope:
Troubleshooting
A number of Tasks are provided to facilitate data collection and troubleshooting, as
follows:
• Cb Protection - Generate and collect sensor status information – This task will
execute a DasCLI.exe status on the hosts and return the results. This is useful to
quickly aggregate troubleshooting data from the endpoint's perspective. For instance,
it can be useful in diagnosing a communication problem between the endpoint and the
Carbon Black Protection server.
• Cb Response - Generate and Collect Sensor Diagnostics – Directs the Carbon
Black Response sensor to generate diagnostics data and upload it to the BigFix Server.
These diagnostic files are often requested by the Carbon Black team during support
calls.
• Cb Response - Force Sensor Check-In – In typical operation, the Carbon Black
Response sensor checks in with the server every few minutes to upload new event data
and binaries. When testing or diagnosing communications, it is useful to use this task
to instruct the sensor to check in immediately and upload its data. Similarly, this could
be combined with the Carbon Black server’s option to force the upload of all dta on
the next check in to quickly pull all information available from the sensor.
• Cb Response - Uninstall Cb Sensor – If you want to uninstall the Carbon Black
Response sensor, for example, if you need to migrate an endpoint to a different
Carbon Black deployment, you can use task can automate the uninstallation
procedure.
Analyses
To collect information about the Cb Response and Cb Protection agents, you must activate
the following analyses. You can do this from the BigFix Console:
1. Log on as a master operator.
2. Select the analyses.
3. Right-click the analyses and select Activate, as shown in the following example:
• Carbon Black Response Sensor Details: this analysis returns data for the following
elements:
- CbER Version
- CbER Installation Date
- CbER Service State
- CbER Configuration/Profile Name
- CbER Backend Server
- CbER Sensor ID
- CbER Sensor Modules/Collect Configuration
• Carbon Black Protection Agent Details: this analysis returns data for the following
elements:
- CbEP Version
- CbEP Installation Date
- CbEP Service State
- CbEP Host Group
- CbEP Backend Server
- CbEP Current Level of Enforcement
- CbEP Unique Files: number of unique files in the host’s CbEP cache
- CbEP Tamper Protection Status
Getting Started
The following integration functions are available in the BigFix and Carbon Black
integration. Each integration function delivers a unique value and is independent of the
others, although all functions depend on the same solution infrastructure provided by
BigFix and Carbon Black. You can decide which integration functions you need based on
the following descriptions:
• Cb Event Forwarder – The Cb Response BigFix connector requires the Cb Event
Forwarder standalone service, which pushes data from the Cb Response server to the
Cb Response BigFix connector. For information on installing and using Cb Event
Forwarder, see “Cb Event Forwarder” on page 92. For information on configuring Cb
Event Forwarder for the BigFix integration, see “Configure Cb Event Forwarder for
BigFix Integration” on page 77.
• Cb Agent Deployment and Health Monitoring – A number of BigFix Fixlets are
provided to deploy, monitor, manage, and troubleshoot the Carbon Black agents.
Specially, the Fixlets can be used to perform the following tasks:
- Deploy Carbon Black Agents: Cb Protection for Windows and Cb Response for
Windows
- Identify Machines Lacking Carbon Black Agents
- Check Current Agent Status and Configuration
- Create Deployment Reports and Dashboards in IBM BigFix
- Use Agent Debug & Diagnostic Health Data for Rapid Troubleshooting
- Uninstall Carbon Black Agents
You can download and install the Fixlets from the BigFix site https://bigfix.me/. For
more information, see https://bigfix.me/projects/details/25. For more information on
BigFix management of Carbon Black, see the IBM BigFix and Carbon Black
Integration document on the IBM developerWorks site.
• BigFix Tamper Protection – The power of Cb Protection is leveraged to provide
tamper protection for BigFix clients. The BigFix client is protected against
termination, injection, or modification by other processes. Also, the BigFix client
installation directory is protected against modifications by other processes. These
protections allow the BigFix client to continue running and delivering patches even
under harsh conditions. For more information, see “Configure BigFix Tamper
Protection in Cb Protection” on page 78.
• Removal of Malware Identified by Cb Protection – The Cb Protection BigFix
connector pulls the list of banned files from Cb Protection and sends them to BigFix in
the form of Fixlets that can be executed by an administrator. A single Fixlet is created
per SHA1 hash of a banned file. If a Fixlet for an SHA1 hash already exists, its
contents are replaced by the new data from the Cb Protection server. This can mean
that the Fixlet becomes longer (for example, if the file is detected in additional
locations) or shorter (for example, if the file has been deleted and is located in fewer
locations). The Cb Protection BigFix connector makes administrators aware of
unwanted files so they can remove them from within the environment. For example, if
a malware infection is detected and banned, this service allows BigFix to delete all
offending files directly off of the endpoint without requiring future manual
intervention. For more information on the Cb Protection BigFix connector, see
“Configure Cb Protection BigFix Connector” on page 80.
• Removal of Malware Identified by Cb Response – The Cb Response BigFix
connector processes data that is streamed from Cb Response and sends it to BigFix.
The connector also sends alerts for applications that have been detected as vulnerable,
so that BigFix can suggest high-priority patches and provide the location of banned
files that attempted to execute in your environment. Administrators can then decide
whether to delete affected files from within their environment. The Cb Response
BigFix connector requires the Cb Event Forwarder standalone service, which pushes
data from the Cb Response server to the Cb Response BigFix connector. For more
information on Cb Event Forwarder, see “Cb Event Forwarder” on page 56. For more
information on the Cb Response BigFix connector, see “Configure Cb Response
BigFix Connector” on page 84.
• Remediation of Vulnerabilities Identified and Prioritized by Cb – Using the
Manage Vulnerable Computers dashboard, you can view and remediate Carbon Black
vulnerability data, known as Common Vulnerability Exposures (CVEs). The Manage
Vulnerable Computers dashboard lists the CVEs, associated the CVE risk score and
identifies the targeted computers and impacted computers. The dashboard provides a
list of the Fixlets that are available for CVEs. Fixlets are the BigFix packages for the
corrective action to remediate CVEs and security threats. You can also quarantine/
unquarantine computers from the dashboard. For more information on the dashboard,
see the IBM BigFix and Carbon Black Integration document on the IBM
developerWorks site.
Note For more information on the components required on the BigFix side of this
integration, visit the IBM developerWorks site at:
https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/
Tivoli%20Endpoint%20Manager/page/
BigFix%20and%20Carbon%20Black%20Integration
Search for the “BigFix and Carbon Black Integration” documentation.
2. Using the menu to the left of the page, navigate to Rules > Software Rules >
Updaters:
4. Choose the file to upload and supply the required password. The updater will now be
installed.
5. Return to the Updater page, and locate the BigFix Agent Tamper Protection updater
in the Disabled Updaters section.
6. Select the checkbox to the left of this updater and use the action menu to enable it.
Note If you need to disable tamper protection for the BigFix agent at any time, use the
action menu to disable it. The rules for this agent will be activated in your
environment.
Note Due to a known issue within the Cb Protection agent, the tamper protection rules
may not immediately become active on an endpoint after the installation of the
BigFix agent. Simply reboot of the endpoint, or run ‘sc control parity 128’ on an
administrative command prompt to force a refresh of the rules and enable the
tamper protections.
Note If you must disable tamper protection for the BigFix agent at any time, use the
Action menu to disable it. The rules for this agent will be activated in your
environment.
Note Some permissions depend upon others. You must have permissions to view an
object if you also intend to change it.
4. When you have configured the group, click Enabled in the Status line and click Save
at the bottom of the page.
5. Select the Users tab.
6. On the Login Accounts: Users page, click Add User.
7. On the Add User page:
a. Provide a User Name, such as BigfixConnectorAPIUser.
b. Provide a Password.
c. Select the Group you created above.
8. The BigFix integration service requires the “View files” permission. Be sure to grant
this permission to the new user.
9. Provide information in any other fields as needed.
10. At the bottom of the page, select the Show API token checkbox and click Generate.
11. A string of characters appear in the API Token box.
12. Copy the API Token somewhere saf so that you can use it later for your API code.
Also, take note of the login user name with which it is associated.
13. Click the Save button at the bottom of the page.
Note The API Token should not be used in any way that displays it in clear text. If the API
Token is compromised, open the Edit Login Account page for the API user, check
the Show API token box, click Generate to produce a new token, and then click
Save. Then, use the new token for authentication.
To disable API access for a user that currently has permission, follow the steps above
but click Clear instead of Generate. If server hardening is required, all API access
should be removed.
Requirements
Cb Protection BigFix connector integration supports the following:
• OS Version: Windows Server 2008 R2
• Preferred System Type: 64-bit Operating System
• Cb Protection Server 7.2.3 Patch 3+ and 8.0+
Note If this is the first time configuring the connector, remember to enable the service at
this point via the Windows Service Panel to begin sending data from the Cb
Protection server over to the BigFix server.
Troubleshooting
If problems occur, check the log file located at:
C:\Program Files\Carbon Black\Cb Protection BigFix
Connector\connector.log
You can also increase the logging level using the config.ini file within the same folder.
If there are error messages about connectivity problems, double check your hostname
settings and API tokens/passwords used to connect to the Cb Response and BigFix
servers.
If you experience issues related to the starting or stopping any of the Windows service, or
it appears the connector is not logging any output to the previously mentioned log file, you
can check the Windows System log (viewable in Event Viewer) to see if any errors are
being reported related to the connector service. If so, uninstall the connector and reinstall
it using the MSI’s default options.
If you have further problems, reach out to your customer support representative for
additional assistance.
Uninstall
To uninstall the Windows service:
1. Open Add/Remove Programs from within the Control Panel.
2. Find the Cb Protection BigFix Connector and click Uninstall. This shuts down the
service and remove all files related to the connector from the disk.
Requirements
Cb Response BigFix connector integration requires the following:
• Cb Response Server 5.1.1+ and 5.2.0+. For more information, see the Cb Response
User Guide.
• Cb Event Forwarder version 3.0 or newer. For more information, see “Cb Event
Forwarder” on page 92.
• Installation on a Cb Response server (or a server running either CentOS 6 or Red Hat
6).
• Network connectivity to the BigFix API from the server where the connector is
installed.
In addition to enabling the built-in NVD feed, also add in the updated NVD feed
containing a much richer and personalized feed through the following process:
1. Log into the Cb Response Console.
2. Navigate to Detect > Threat Intelligence.
3. Click the Add New Feed button in the top-right corner of the page.
5. Click Save.
6. You should now see two NVD feeds at the bottom of the page. Ensure both are
enabled.
Installation
To install the Cb Response BigFix connector, perform the following steps as “root” on the
target Linux system:
1. Install the CbOpenSource repository if it is not already installed:
cd /etc/yum.repos.d
curl -O https://opensource.carbonblack.com/release/x86_64/ CbOpenSource.repo
2. Install Cb Event Forwarder. For more information, see “Cb Event Forwarder” on page
92.
3. Install the Cb Response BigFix connector RPM:
rpm –i cb-response-bigfix-connector.rpm
b. Under Interface Login Privileges, set Can use REST API to Yes:
Note For more information on this integration from the BigFix side, visit the IBM
developerWorks site at:
https://www.ibm.com/developerworks/community/wikis/home?lang=en#!/wiki/
Tivoli%20Endpoint%20Manager
Search for the “BigFix and Carbon Black Integration” documentation.
Note Make sure the API token has access permissions to all feed and watchlist
configuration. A global administrator token is required for this.
url = https://<dns-name>:<port>/
api_token = <api_token>
3. Under the ibm-bigfix heading, enter the DNS or IP address and the network port
for the server’s API interface (not web console). The default port is 52311. Also,
provide the username and password for accessing the BigFix server.
Note On the BigFix side, users must have certain permissions to read/write to the BigFix
dashboard and Fixlet APIs (see “Required BigFix Permissions” on page 88).
url = <dns_name>:<api_network_port>
username = <bigfix_api_username>
password = <bigfix_api_password>
4. Under the ibm-bigfix heading, enter the BigFix custom site name. This must be the
exact site name that is used when configuring BigFix side of this integration:
bigfix_custom_site_name = <site name>
5. Under the integration-core heading, enter the names of the watchlists you
would like the connector to use as “security events”. Cb Response uses hits on these
watchlists to implicate a vulnerable process as the potential cause of the detected
issue.
You can choose which watchlists are listened to. By default, Cb Response listens to
the built-in watchlist “Alliance: VirusTotal Score > 3”, but Carbon Black highly
recommends inserting your own watchlists that represent your environment. Hits on
these watchlists will be considered indicators of compromise for your environment
and trigger this connector’s processing to indicate suspected vulnerabilities linked to
the compromise within the BigFix console.
integration_implication_watchlists = [
“<watchlist_name>”,
“<watchlist2_name>”,
...
]
Start Connector
When you have finished the Cb Response BigFix connector configuration, start the
service as follows:
sudo start cb-response-bigfix-connector
Note When the connector starts, it creates a special watchlist for this integration. The
watchlist is a product of the feed names indicated in the advanced section of the
configuration file and could be updated at any time. As a result, do not rely on this
watchlist for reasons beyond what is required by this connector.
Restart Connector
If you make additional configuration changes, restart the connector using this command:
sudo restart cb-response-bigfix-connector
Stop Connector
To temporarily stop the connector, use this command:
sudo stop cb-response-bigfix-connector
Note The service resumes upon reboot. If you want the service to remain powered off,
follow the instructions in “Uninstall” on page 91.
Troubleshooting
If you notice problems with the Cb Response BigFix connector (or if you are prompted by
a support professional to provide detail in troubleshooting efforts), you may be asked to
provide the log file for the Cb Response BigFix connector. The output log file for the
connector is located at:
/var/log/cb/bigfix/connector.log
Any issues during startup of the connector service may be found in:
/var/log/cb/bigfix/connector.errors
By default, the logging level is set to a minimal level. If you need more detailed logging,
alter the log level within the configuration file here:
/etc/cb/integrations/bigfix/connector.config
default_log_level = ERROR
Select one of the following log levels:
• CRITICAL
• ERROR
• WARNING
• INFO
• DEBUG
Note Remember to lower the log level after you have collected the information you
need. Otherwise, the log file can become extremely large.
Uninstall
To uninstall the Cb Response BigFix connector, run this command:
rpm -e cb-response-bigfix-connector
Banned Files
When Cb Protection or Cb Response bans files, they become BigFix Fixlets. Two different
paths are used for this:
Cb Protection
When files are banned in the Cb Protection interface, the following occurs:
1. The Cb Protection BigFix connector service, which has access to the server’s API,
downloads the list of file locations for all banned files from the server.
2. The service creates new (or updates existing) Fixlets. It creates a single Fixlet per
SHA1 hash (banned file) and sends these to the BigFix server with the new location.
3. The BigFix operator can run the Fixlet at any time to delete the banned files.
Cb Response
When files are banned in the Cb Response interface, the following occurs:f
1. When a banned file is executed and blocked, the Cb Response server sends a
notification through the Cb Event Forwarder.
2. The Cb Response BigFix connector (which is always listening to the Cb Event
Forwarder) identifies the blocked execution event.
3. The service creates new (or updates existing) Fixlets. It creates a single Fixlet per
MD5 hash (banned file) and sends these to the BigFix server with the new location.
4. The BigFix operator can run the Fixlet at any time to delete the banned files.
Note Unlike Cb Protection, Cb Response can only remove the banned files that have
attempted to execute. This might not include all file instances within the enterprise.
Chapter 12
Cb Event Forwarder
This chapter introduces Cb Event Forwarder, a standalone service that listens in on the Cb
Response bus and exports events (watchlist/feed hits, newly seen binaries, and raw
endpoint events, if configured) in a normalized JSON format. The events can be saved to a
file, delivered to a network service, or archived automatically to an Amazon AWS S3
bucket. These events can be consumed by any external system that accepts JSON,
including the Cb Response and Cb Protection BigFix connectors.
Sections
Topic Page
Overview 93
Requirements 93
Install Cb Event Forwarder RPM 93
Configure Cb Event Forwarder 94
Configure Cb Response 94
(Optional) Enabling the Raw Sensor Event Exchange 94
Apply the Changes to the Cb Response Server 95
Start and Stop Cb Event Forwarder Service 95
Forward Events 96
Logging and Diagnostics 96
Overview
The Cb Event Forwarder is a standalone service that listens in on the Cb Response bus and
exports events (watchlist/feed hits, newly seen binaries, and raw endpoint events, if
configured) in a normalized JSON format. The events can be saved to a file, delivered to a
network service, or archived automatically to an Amazon AWS S3 bucket. These events
can be consumed by any external system that accepts JSON, including the Cb Response
and Cb Protection BigFix connectors.
The list of events to collect is configurable. By default, all watchlist/feed hits, alerts,
binary notifications, and raw sensor events are exported into JSON. The configuration file
for the connector is stored in:
/etc/cb/integrations/event-forwarder/cb-event-forwarder.conf
Requirements
The following are Cb Event Forwarder installation requirements:
• The Cb Event Forwarder can be installed on any 64-bit Linux machine running
CentOS 6.x.
• The Cb Event Forwarder can be installed on the same machine as the Cb Response
server or another machine. However, if you are forwarding events from a Cb
Response cluster, it is recommended you install Cb Event Forwarder on a separate
machine.
Note Once the Cb Event Forwarder RPM is installed on a target system, you can
configure and run multiple instances of Cb Event Forwarder to push Cb Response
data to several destinations concurrently. For more information, see Chapter 13,
“Run Concurrent Cb Event Forwarder Instances.”
Configure Cb Response
By default, Cb Response publishes feed.* and watchlist.* events over the bus. The
default is acceptable for the QRadar integration. For more information on these events,
see:
https://github.com/carbonblack/cb-event-forwarder/blob/master/EVENTS.md
To capture raw sensor events (network connections, file modifications, registry
modifications, etc.) or the binaryinfo.* notifications, you must enable these features in
/etc/cb/cb.conf:
• If you are capturing raw sensor events, then you must edit the
DatastoreBroadcastEventTypes option in /etc/cb/cb.conf to enable
broadcast of the raw sensor events you want to export.
Note Enabling this option for high-volume event types (file modifications, registry
modifications, etc.) causes a performance impact on the Cb Response server. See
“(Optional) Enabling the Raw Sensor Event Exchange” on page 94 to enable the
Raw Sensor Event Exchange to mitigate this impact.
• If you are capturing binary observed events, then you must edit the
EnableSolrBinaryInfoNotifications option in /etc/cb/cb.conf and set it
to True.
By default, the Message Bus listens on port 5004. Make sure firewall rules allow for
incoming TCP connections to this port on the Cb Response server.
Forward Events
The Cb Event Forwarder must be configured to forward Cb Response events in JSON or
LEEF format to the Cb Response BigFix connector.
To forward Cb Response events to the connector:
1. Modify /etc/cb/integrations/event-forwarder/cb-event-
forwarder.conf to specify the output protocol type:
output_type=tcp
2. Change the destination network address and port to that of the connector. By default
these values are localhost and 9999. For more information, see “Configure Cb
Event Forwarder” on page 94.
For example, change the following:
tcpout=<ipaddress>:<port>
to:
tcpout=localhost:9999
3. Change the output format to json or leef the configuration file:
output_format=json
output_format=leef
In addition to the log file, the Cb Event Forwarder service starts an HTTP service for
monitoring and debugging. The URL is available in the log file (see the Diagnostics
available line above). The port is configurable through the http_server_port
setting in the cb-event-forwarder.conf file. You can visit the Diagnostics page at the
URL provided in the log file to track the performance and availability of the Cb Event
Forwarder.
Note To reach the diagnostics, make sure that the port (default 33706) is open for
incoming traffic on any firewalls between your host and the server running the Cb
Event Forwarder.
Chapter 13
Topic Page
Check Prerequisites 99
Create a New Cb Event Forwarder Configuration 99
Start the New Service 100
Check Prerequisites
Encusre that the Cb Event Forwarder (cb-event-forwarder) RPM is installed on your
system:
[root@cbtest ~]# rpm -q -a cb-event-forwarder
cb-event-forwarder-3.2.1-1.x86_64
The command should return the version number of the currently installed Cb Event
Forwarder (version 3.2.1 in the example above).
If the command returns no output, then follow the instructions to install the Cb Event
Forwarder from the YUM repository in “Cb Event Forwarder” on page 92.
Note Make sure that you change the http_server_port from 33706 to another value if
you want to monitor the status of the Cb Event Forwarder.
4. Duplicate the Cb Event Forwarder startup script. In the following example, we call out
the new cb-event-forwarder-analytics service to indicate this Cb Event
Forwarder instance can connect to the analytics service:
[root@cbtest ~]# cp /etc/init/cb-event-forwarder.conf /etc/
init/cb-event-forwarder-analytics.conf
respawn
pre-start script
/usr/share/cb/integrations/event-forwarder/cb-event-forwarder -
check /opt/cb-event-forwarder/analytics/cb-event-forwarder.conf
&> /opt/cb-event-forwarder/analytics/log/cb-event-
forwarder.startup.log
end script
exec /usr/share/cb/integrations/event-forwarder/cb-event-
forwarder /opt/cb-event-forwarder/analytics/cb-event-
forwarder.conf &> /opt/cb-event-forwarder/analytics/log/cb-
event-forwarder.log