Onboarding Journey articles https://www.googlecloudcommunity.com/gc/Onboarding-Journey/tkb-p/chronicle-onboarding-journey Onboarding Journey articles Fri, 22 Nov 2024 17:34:19 GMT chronicle-onboarding-journey 2024-11-22T17:34:19Z Security Operations: Journey Overview https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Journey-Overview/ta-p/827179 <P><SPAN>Google Security Operations (SecOps) is part of Google Cloud Security’s comprehensive security portfolio. </SPAN><SPAN><BR /></SPAN><SPAN><BR /></SPAN><SPAN>Google SecOps</SPAN><SPAN>&nbsp;helps protect your organization giving the frontline defense an all-one-platform to visualize their defensive posture, detect activity in their environment, investigate events, and respond accordingly.&nbsp;&nbsp;</SPAN></P> <P><SPAN>Google SecOps is a cloud service, built as a specialized layer on top of core Google infrastructure that enables security teams to store and analyze their security data in one place and to detect, investigate, and respond to threats.</SPAN></P> <P><SPAN>The following Onboarding Journey will guide you through the basic and fundamental tasks needed for you to set up, navigate, gain familiarity, and conduct essential tasks within the Google SecOps Platform. </SPAN><SPAN><BR /></SPAN><SPAN><BR /></SPAN><SPAN>Your journey begins now.&nbsp;</SPAN></P> <H3><SPAN>Journey</SPAN></H3> <H4><SPAN>Google SecOps Journey</SPAN></H4> <H3 class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730341039981.png" style="width: 769px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129290i940498FA3E730452/image-dimensions/769x175?v=v2" width="769" height="175" role="button" title="GCSCommunity_0-1730341039981.png" alt="GCSCommunity_0-1730341039981.png" /></span><SPAN>Actions</SPAN></H3> <P><SPAN>In the Google SecOps Journey, you will navigate through five main tasks of implementation:&nbsp;</SPAN></P> <P data-unlink="true">1.<SPAN>&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-Administration/ta-p/827176/jump-to/first-unread-message" target="_self">Administration</A></P> <P class="lia-indent-padding-left-30px" data-unlink="true">1.1.<SPAN>&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-1-Administration-Initial-Config/ta-p/827173/jump-to/first-unread-message" target="_self">Initial Config</A></P> <P class="lia-indent-padding-left-30px" data-unlink="true">1.2.<SPAN>&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-2-Administration-Admin-Setup/ta-p/827160/jump-to/first-unread-message" target="_self">Admin Setup</A></SPAN></P> <P data-unlink="true">2.<SPAN>&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-Ingestion/ta-p/827150/jump-to/first-unread-message" target="_self">Ingestion</A>&nbsp;</P> <P class="lia-indent-padding-left-30px" data-unlink="true">2.1.<SPAN>&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-1-Ingestion-Configure-Data-Ingest/ta-p/827148/jump-to/first-unread-message" target="_self">Configure Data Ingest</A></SPAN></P> <P class="lia-indent-padding-left-30px" data-unlink="true">2.2.<SPAN>&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-2-Ingestion-Utilize-SecOps/ta-p/827130/jump-to/first-unread-message" target="_self">Utilize SecOps Marketplace</A></SPAN></P> <P data-unlink="true">3.<SPAN>&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-Detect/ta-p/827109/jump-to/first-unread-message" target="_self">Detect</A>&nbsp;</P> <P class="lia-indent-padding-left-30px" data-unlink="true">3.1.<SPAN>&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-1-Detect-Threat-Detection/ta-p/827107/jump-to/first-unread-message" target="_self">Threat Detection</A></SPAN></P> <P data-unlink="true">4.<SPAN>&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-Investigate/ta-p/827093/jump-to/first-unread-message" target="_self">Investigate</A>&nbsp;&nbsp;</P> <P class="lia-indent-padding-left-30px" data-unlink="true">4.1.<SPAN>&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-1-Investigate-Investigation/ta-p/827091/jump-to/first-unread-message" target="_self">Investigation</A>&nbsp;</SPAN></P> <P class="lia-indent-padding-left-30px" data-unlink="true"><SPAN>4.2. <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-2-Investigate-Investigate-Cases-amp/ta-p/827084/jump-to/first-unread-message" target="_self">Investigate Cases &amp; Alerts</A>&nbsp;</SPAN></P> <P data-unlink="true">5.<SPAN>&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-Respond/ta-p/827056/jump-to/first-unread-message" target="_self">Respond</A>&nbsp;&nbsp;</P> <P class="lia-indent-padding-left-30px" data-unlink="true">5.1.<SPAN>&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-1-Respond-Response/ta-p/827054/jump-to/first-unread-message" target="_self">Response</A>&nbsp;</SPAN></P> <P class="lia-indent-padding-left-30px" data-unlink="true"><SPAN>5.2. <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-2-Respond-Dashboard-and-Report/ta-p/827030/jump-to/first-unread-message" target="_self">Dashboard &amp; Reports&nbsp;</A></SPAN></P> <P data-unlink="true">&nbsp;<SPAN>Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-Administration/ta-p/827176/jump-to/first-unread-message" target="_self">Security Operations: Step 1 - Administration&nbsp;</A></SPAN></P> Thu, 31 Oct 2024 16:46:55 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Journey-Overview/ta-p/827179 GCSCommunity 2024-10-31T16:46:55Z Security Operations: Step 1 - Administration https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-Administration/ta-p/827176 <DIV class="lia-message-template-content-zone"> <P>This section of Google Security Operations onboarding will go over Administration: Initial Config and Admin Setup.</P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730340961220.png" style="width: 756px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129289iF5F2523EE95C48CF/image-dimensions/756x171?v=v2" width="756" height="171" role="button" title="GCSCommunity_0-1730340961220.png" alt="GCSCommunity_0-1730340961220.png" /></span> <H4>Prerequisites</H4> <UL> <LI><SPAN>Access to the Homepage and its features, requires the user to have access, and a valid authentication. Users must be provided access and authentication from the organization’s administrator(s).</SPAN></LI> <LI><SPAN>Access to manage Projects inside of your company’s Google Workspace.</SPAN></LI> </UL> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-1-Administration-Initial-Config/ta-p/827173/jump-to/first-unread-message" target="_self">Security Operations: Step 1.1 - Administration | Initial Config</A></P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Journey-Overview/ta-p/827179/jump-to/first-unread-message" target="_self">Security Operations: Journey Overview</A></P> </DIV> Thu, 31 Oct 2024 16:47:16 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-Administration/ta-p/827176 GCSCommunity 2024-10-31T16:47:16Z Security Operations: Step 1.1 - Administration | Initial Config https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-1-Administration-Initial-Config/ta-p/827173 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730340563891.png" style="width: 830px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129280i57BB52E0071AEA8F/image-dimensions/830x475?v=v2" width="830" height="475" role="button" title="GCSCommunity_0-1730340563891.png" alt="GCSCommunity_0-1730340563891.png" /></span> <P><SPAN>Google SecOps Initial Configuration will provide administrative access to the platform. This is the first requirement in product adoption, and includes integration with your chosen Identity and Access Management (IAM) software to ensure user and role consistency across your portfolio.</SPAN></P> <H4>Prerequisites</H4> <P><SPAN>Access to the Homepage and its features, requires the user to have access, and a valid authentication. Users must be provided access and authentication from the organization’s administrator(s). </SPAN></P> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730340612016.png" style="width: 769px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129281i3BD8A16AF9F03031/image-dimensions/769x72?v=v2" width="769" height="72" role="button" title="GCSCommunity_1-1730340612016.png" alt="GCSCommunity_1-1730340612016.png" /></span> <H5>Configure GCP for GSO</H5> <P><SPAN>A Google Cloud project is required to use Google Workspace APIs. It is the overarching entity to group services, APIs, billing, collaborators, and managing permissions within your Google Cloud environment.</SPAN></P> <H6>&nbsp;</H6> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Access to manage Projects inside&nbsp;</SPAN>of your company’s Google Workspace.&nbsp;</LI> </UL> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Your company should have the Project Creator permission at the organization level, no additional permissions should be required.</SPAN></LI> </UL> <H6>Steps</H6> <OL> <LI><SPAN>In the Google Cloud console, users will select </SPAN><STRONG>Navigation Menu</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730340845694.png" style="width: 139px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129288i2BD6D5593F7D271B/image-dimensions/139x23?v=v2" width="139" height="23" role="button" title="GCSCommunity_7-1730340845694.png" alt="GCSCommunity_7-1730340845694.png" /></span></LI> <LI><SPAN>A popout menu will appear, users will select <STRONG>IAM &amp; Admin</STRONG>, and select<STRONG> Create a Project</STRONG>.</SPAN></LI> <LI><SPAN>In the <STRONG>Project Name</STRONG> field, enter a descriptive name for your project.</SPAN> <UL class="lia-list-style-type-square"> <LI><SPAN>Optional: To edit the <STRONG>Project ID</STRONG>, click <STRONG>Edit</STRONG>. The project ID can't be changed after the project is created, so choose an <STRONG>ID</STRONG> that will meet the needs for the lifetime of the project.</SPAN></LI> </UL> </LI> <LI><SPAN>In the <STRONG>Location</STRONG> field, click <STRONG>Browse</STRONG> to display potential locations for the project. Then, click <STRONG>Select</STRONG>.</SPAN></LI> <LI> <P>&nbsp;<SPAN>Once completed, users will select </SPAN><STRONG style="font-family: inherit;">Create</STRONG><SPAN>. The Google Cloud console navigates to the </SPAN><STRONG style="font-family: inherit;">Dashboard</STRONG><SPAN> page and your project is created within a few minutes.</SPAN></P> </LI> <LI><SPAN>Users’ service account will exist in a project maintained by </SPAN><STRONG>Google SecOps</STRONG><SPAN>. Users will see this permission grant by navigating to the</SPAN><STRONG> IAM page</STRONG><SPAN> of their </SPAN><STRONG>Google Cloud</STRONG><SPAN> project selecting the</SPAN><STRONG> Include Google-provided Role Grants</STRONG><SPAN> checkbox in the upper right-hand corner.</SPAN></LI> <LI><SPAN>If users don't see the new service account, they can check the <STRONG>Include Google-provided Role Grants</STRONG> button is enabled on the IAM page. </SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/onboard/configure-cloud-project" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/onboard/configure-cloud-project</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730340630614.png" style="width: 726px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129282iE619D2BFB1FD61FF/image-dimensions/726x69?v=v2" width="726" height="69" role="button" title="GCSCommunity_2-1730340630614.png" alt="GCSCommunity_2-1730340630614.png" /></span> <H5>Grant Access</H5> <P><SPAN>In Google SecOps you can use the Google Cloud console and the gcloud CLI to quickly grant or revoke a single role for a single principal, without editing the resource's allow policy directly.</SPAN></P> <H6>&nbsp;</H6> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Access to manage Projects inside&nbsp;</SPAN>of your company’s Google Workspace.&nbsp;</LI> </UL> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Your company should have the Project Creator permission at the organization level, no additional permissions should be required.</SPAN></LI> </UL> <H6>Steps</H6> <OL> <LI><SPAN>In the Google Cloud console, users will go to the </SPAN><STRONG>IAM page</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>Select a <STRONG>Project</STRONG>,<STRONG> Folder</STRONG>, or<STRONG> Organization.</STRONG></SPAN></LI> <LI><SPAN>Select a <STRONG>Principal</STRONG> to grant a role to:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><SPAN>To grant a role to a <STRONG>Principal</STRONG> who already has other roles on the resource, find a row containing the <STRONG>Principal</STRONG>, click <STRONG>Edit Principal</STRONG> in that row, and click <STRONG>Add Another Role</STRONG>.</SPAN></LI> <LI><SPAN>To grant a role to a </SPAN><STRONG>Principal</STRONG><SPAN> who doesn't have any existing roles on the resource, click the </SPAN><STRONG>Grant Access</STRONG><SPAN> button, then enter the </SPAN><STRONG>Principal's</STRONG><SPAN> email address or other identifier.</SPAN></LI> </OL> </LI> <LI><SPAN>The <STRONG>Select a Role</STRONG> dropdown menu will appear. Select a role to grant from the drop-down list. For best security practices, choose a role that includes only the permissions that your principal needs. with the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Browser</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Editor</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Owner</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Viewer</STRONG></LI> </OL> </LI> <LI><SPAN>To grant a role to a </SPAN><STRONG>Service Agent</STRONG><SPAN>, select the Include </SPAN><STRONG>Google-provided Role Grants</STRONG><SPAN> checkbox to see its email address.</SPAN></LI> <LI><SPAN>Optional: Add a condition to the </SPAN><STRONG>Role</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>Click </SPAN><STRONG>Save</STRONG><SPAN>. The </SPAN><STRONG>Principal</STRONG><SPAN> is granted the role on the resource.</SPAN></LI> <LI><SPAN>To grant a role to a </SPAN><STRONG>Principal</STRONG><SPAN> for more than one project, folder, or organization, users will select </SPAN><STRONG>Manage Resources in the IAM &amp; Admin menu on the left side of the page.</STRONG></LI> <LI><SPAN>Select all the </SPAN><STRONG>Resources</STRONG><SPAN> for the selections the user</SPAN> <SPAN>wants to grant permissions to. </SPAN></LI> <LI><SPAN>If the info panel is not visible, click <STRONG>Show Info Panel</STRONG>. Then, click <STRONG>Permissions</STRONG>.</SPAN></LI> <LI><SPAN>Select a </SPAN><STRONG>Principal </STRONG><SPAN>to grant a role to:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><SPAN>To grant a role to a principal who already has other roles, find a row containing the principal, click <STRONG>Edit Principal</STRONG> button in that row, and click <STRONG>Add Another Role.</STRONG></SPAN></LI> <LI><SPAN>To grant a role to a <STRONG>Principal</STRONG> who does not already have other roles, click <STRONG>Add Principal </STRONG>button, then enter the principal's email address or other identifier.</SPAN></LI> </OL> </LI> <LI><SPAN>Select a role to grant from the drop-down list.</SPAN></LI> <LI><SPAN>Click <STRONG>Save</STRONG>. The <STRONG>Principal</STRONG> is granted the selected role on each of the selected resources.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/iam/docs/granting-changing-revoking-access" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/iam/docs/granting-changing-revoking-access</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_3-1730340646835.png" style="width: 758px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129283i54C5959F7134665C/image-dimensions/758x71?v=v2" width="758" height="71" role="button" title="GCSCommunity_3-1730340646835.png" alt="GCSCommunity_3-1730340646835.png" /></span> <H5>Configure IDP Integration</H5> <P><SPAN>Identity Platform is a CIAM system that can help you add identity and access management functionality to your Google Cloud projects. You can use Cloud Identity, Google Workspace, or a third-party identity provider to manage users, groups, and authentication.</SPAN></P> <H6>&nbsp;</H6> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Google Cloud project set up for Google SecOps</SPAN></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Billing enabled for Google Cloud Project</SPAN></LI> </UL> <H6>Steps</H6> <OL> <LI><SPAN>Users will select a&nbsp; </SPAN><STRONG>Project</STRONG><SPAN> from the dropdown at the top of the </SPAN><STRONG>Google Cloud Console</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>Navigate to the </SPAN><STRONG>Side Bar</STRONG><SPAN> select </SPAN><STRONG>View All Products</STRONG><SPAN>. Users will then look for the</SPAN><STRONG> Tools </STRONG><SPAN>section and select the </SPAN><STRONG>Identity Platform</STRONG><SPAN> page (Users can pin the selection also). </SPAN></LI> <LI><SPAN>Click </SPAN><STRONG>Enable Identity Platform</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>Navigate to the <STRONG>Identity Providers Page</STRONG> and click <STRONG>Add a Provider.</STRONG></SPAN></LI> <LI><SPAN>Click the </SPAN><STRONG>Enabled</STRONG><SPAN> toggle to on, click </SPAN><STRONG>Save</STRONG></LI> <LI><SPAN>Navigate to the </SPAN><STRONG>Users</STRONG><SPAN> page</SPAN></LI> <LI><SPAN>Click <STRONG>Add user</STRONG>.</SPAN></LI> <LI><SPAN>In the </SPAN><STRONG>Email</STRONG><SPAN> field, enter an </SPAN><STRONG>Email</STRONG><SPAN> and </SPAN><STRONG>Password</STRONG><SPAN>. Make a note of both of these values because you will need them in a later step.</SPAN></LI> <LI><SPAN>To add the user, click </SPAN><STRONG>Add</STRONG><SPAN>. The new user is listed on the </SPAN><STRONG>Users Page</STRONG><SPAN>.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/onboard/configure-cloud-authentication" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/onboard/configure-cloud-authentication</SPAN></A></LI> </UL> </LI-SPOILER> <P>&nbsp;</P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_4-1730340664467.png" style="width: 748px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129284i95F8BE402F2739D3/image-dimensions/748x70?v=v2" width="748" height="70" role="button" title="GCSCommunity_4-1730340664467.png" alt="GCSCommunity_4-1730340664467.png" /></span> <H5>Configure 3rd Party IDP</H5> <P><SPAN>If your organization uses an external Identity Provider (IdP), you will need to configure federation to allow your users, contractors, and partners to authenticate to IAM and Google Console.</SPAN></P> <H6>&nbsp;</H6> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Administrative access to the Google Cloud Project in which you intend to enable 3rd party IdP</SPAN></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Understanding of </SPAN><A href="https://cloud.google.com/iam/docs/workforce-identity-federation" target="_blank" rel="noopener"><SPAN>Google Cloud Workforce Identify Federation</SPAN></A></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Familiarity with Google Cloud Shell&nbsp;</SPAN></LI> </UL> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to Google SecOps.</LI> <LI aria-level="1"><SPAN>Google SecOps looks up </SPAN><STRONG>IdP</STRONG><SPAN> information in the Google Cloud workforce identity pool.</SPAN></LI> <LI aria-level="1"><SPAN>A request is sent to the </SPAN><STRONG>IdP</STRONG><SPAN>.</SPAN></LI> <LI aria-level="1"><SPAN>The </SPAN><STRONG>SAML</STRONG><SPAN> assertion is sent to the Google Cloud workforce identity pool.</SPAN></LI> <LI aria-level="1"><SPAN>If authentication is successful, Google SecOps receives only the</SPAN><STRONG> SAML</STRONG><SPAN> attributes defined when you configured the workforce provider in the workforce identity pool.</SPAN></LI> <LI aria-level="1"><SPAN>User will define workforce identity pool and provider details.</SPAN></LI> <LI aria-level="1"><SPAN>Then define </SPAN><STRONG>User Attributes</STRONG><SPAN> and Groups in the </SPAN><STRONG>IdP</STRONG></LI> <LI aria-level="1">Create a <STRONG style="font-family: inherit;">SAML Application</STRONG><SPAN> in the </SPAN><STRONG style="font-family: inherit;">IdP</STRONG><SPAN> and configure it.</SPAN></LI> <LI aria-level="1"><SPAN><SPAN>Configure workforce identity federation in </SPAN><STRONG>Google Cloud.</STRONG></SPAN></LI> <LI aria-level="1"><SPAN><SPAN>Create and Configure a </SPAN><STRONG>Workforce Identity Pool</STRONG><SPAN>.</SPAN></SPAN></LI> <LI aria-level="1"><SPAN><SPAN>Create a </SPAN><STRONG>Workforce Identity Pool</STRONG><SPAN>.</SPAN></SPAN></LI> <LI aria-level="1"><SPAN><SPAN>Grant a role to enable sign into Google SecOps.</SPAN></SPAN></LI> <LI aria-level="1"><SPAN><SPAN>Verify or configure Google SecOps feature access control.</SPAN></SPAN></LI> <LI aria-level="1"><SPAN><SPAN>[Opt] Modify Workforce Identity Federation configuration.</SPAN></SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/onboard/configure-authentication</SPAN></A></LI> </UL> </LI-SPOILER> <P>&nbsp;</P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_5-1730340681430.png" style="width: 863px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129285i803E84726B72778F/image-dimensions/863x82?v=v2" width="863" height="82" role="button" title="GCSCommunity_5-1730340681430.png" alt="GCSCommunity_5-1730340681430.png" /></span> <H5>Configure Access Control IAM</H5> <P><SPAN>Google SecOps integrates with Google Cloud Identity and Access Management (IAM) to provide Google SecOps-specific permissions and predefined roles. Google SecOps administrators can control access to features by creating IAM policies.</SPAN></P> <H6>&nbsp;</H6> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Access to manage Projects inside of your company’s Google Workspace.</SPAN></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Google SecOps must be bound to a Google Cloud project and configured with either Cloud Identity, Google Workspace, or Google Cloud workforce identity federation as an intermediary in the authentication flow to a third-party identity provider.</SPAN></LI> </UL> <H6>Steps</H6> <OL> <LI aria-level="1">After logging on to <STRONG>Google SecOps,</STRONG> a user accesses a <STRONG>Google SecOps</STRONG> application page. Alternatively, the user may send an <STRONG>API Request</STRONG> to <STRONG>Google SecOps</STRONG>.</LI> <LI aria-level="1"><SPAN>Google SecOps verifies the permissions granted in the </SPAN><STRONG>IAM</STRONG><SPAN> policies defined for that user.</SPAN></LI> <LI aria-level="1"><STRONG>IAM </STRONG><SPAN>returns the authorization information. If the user accessed an application page, </SPAN><STRONG>Google SecOps</STRONG><SPAN> enables access to only those features that the user has been granted access to.</SPAN></LI> <LI aria-level="1"><SPAN>If the user sent an </SPAN><STRONG>API Request</STRONG><SPAN>, and does not have permission to perform the requested action, the </SPAN><STRONG>API Response</STRONG><SPAN> includes an error. Otherwise, a standard response is returned.</SPAN></LI> <LI aria-level="1"><STRONG>Google SecOps</STRONG> <STRONG>Permissions</STRONG><SPAN> correspond one-to-one with </SPAN><STRONG>Google SecOps API</STRONG><SPAN> methods. Each </SPAN><STRONG>Google SecOps Permission</STRONG><SPAN> enables a specific action on a specific </SPAN><STRONG>Google SecOps</STRONG><SPAN> feature when using the </SPAN><STRONG>Web Application</STRONG><SPAN> or the </SPAN><STRONG>API</STRONG><SPAN>.</SPAN></LI> <LI aria-level="1">To assign a <STRONG style="font-family: inherit;">Role</STRONG><SPAN> to a user follow the steps in </SPAN><STRONG style="font-family: inherit;">Grant Access</STRONG><SPAN> section.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/onboard/configure-feature-access" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/onboard/configure-feature-access</SPAN></A></LI> </UL> </LI-SPOILER> <P>&nbsp;</P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_6-1730340698738.png" style="width: 748px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129286iA11C269DA3D667F0/image-dimensions/748x70?v=v2" width="748" height="70" role="button" title="GCSCommunity_6-1730340698738.png" alt="GCSCommunity_6-1730340698738.png" /></span> <H5>User Management</H5> <P><SPAN>Google SecOps allows you to provision, authenticate, and map users with secure identification to the Google SecOps platform. This page illustrates the configuration process using Google Workspace as the external IdP.&nbsp;</SPAN></P> <H6>&nbsp;</H6> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Access to manage Projects inside&nbsp;</SPAN>of your company’s Google Workspace.&nbsp;</LI> </UL> <H6>Steps</H6> <OL> <LI aria-level="1">Users need to set up the <STRONG>SAML Attributes</STRONG> and the SAML groups in the external<STRONG> Identity Provider (IdP)</STRONG>.</LI> <LI aria-level="1"><SPAN>Navigate to the </SPAN><STRONG>SAML Attributes</STRONG><SPAN> mapping section in the Google Workspace.</SPAN></LI> <LI aria-level="1"><SPAN>Users will add the following four mandatory attributes:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>first_name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>last_name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>user_email</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Groups</STRONG></LI> </OL> </LI> <LI><SPAN>In the </SPAN><STRONG>Google Groups </STRONG><SPAN>section, users will write the names of the </SPAN><STRONG>IdP</STRONG> <STRONG>Groups</STRONG><SPAN>. As an example:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Chronicle Admins</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Gcp-security-admins</STRONG></LI> </OL> </LI> <LI><SPAN>Users will need to take note of the group names, as they will need them later for mapping in the </SPAN><STRONG>Google SecOps</STRONG><SPAN> platform.</SPAN></LI> <LI><SPAN>To <STRONG>Control User Access</STRONG>, users will go into the <STRONG>SOAR Settings</STRONG> of the unified <STRONG>Google SecOps</STRONG> platform, there are several different ways to determine which users have access to which aspects of the platform.</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Permissions groups</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>SOC roles</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environments</STRONG></LI> </OL> </LI> <LI><SPAN>The combination of Permission Groups, SOC Roles, and Environments defines the Google SecOps user journey for each <STRONG>IdP</STRONG> <STRONG>Group</STRONG> in the Google SecOps platform.</SPAN></LI> <LI><SPAN>Users will need to map each <STRONG>IdP Group</STRONG> that you defined in the <STRONG>SAML</STRONG> settings procedure in the <STRONG>IdP Group Mapping</STRONG> page. (By default, the Google SecOps platform includes an <STRONG>IdP</STRONG> <STRONG>Group</STRONG> of default admins.)</SPAN></LI> <LI><SPAN>To map <STRONG>IdP</STRONG> groups, users will need to go into the Google SecOps platform, navigate to <STRONG>Settings &gt; SOAR Settings &gt; Advanced &gt; IdP Group Mapping</STRONG>.</SPAN></LI> <LI><SPAN>Make sure the user has the names of the </SPAN><STRONG>IdP Groups</STRONG><SPAN>, they will select to map.</SPAN></LI> <LI><SPAN>Click the Add button and start mapping the parameters for each </SPAN><STRONG>IdP Group</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>When finished, users will click <STRONG>Save</STRONG>. When each user logs in to the platform, they are automatically added to the <STRONG>User Management</STRONG> page (which is located in <STRONG>Settings &gt; Organization&nbsp;</STRONG>.</SPAN></LI> <LI><SPAN><STRONG>Note:</STRONG> Sometimes users will try to log into the <STRONG>Google SecOps</STRONG> platform but their<STRONG> IdP Group</STRONG> has not been mapped in the platform. In order for these users not to be rejected, <STRONG>Google</STRONG> recommends enabling and setting the <STRONG>Default Access Settings</STRONG> on this page. <STRONG>IdP</STRONG> users must be part of a single mapped<STRONG> IdP Group</STRONG>.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><A href="https://cloud.google.com/chronicle/docs/soar/admin-tasks/user-secops/map-users-in-the-secops-platform" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/admin-tasks/user-secops/map-users-in-the-secops-platform</SPAN></A></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-2-Administration-Admin-Setup/ta-p/827160/jump-to/first-unread-message" target="_self">Security Operations: Step 1.2 - Administration | Admin Setup</A>&nbsp;</P> <P data-unlink="true"><SPAN>Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-Administration/ta-p/827176/jump-to/first-unread-message" target="_self">Security Operations: Step 1 - Administration</A>&nbsp;</SPAN></P> </DIV> Fri, 01 Nov 2024 14:58:53 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-1-Administration-Initial-Config/ta-p/827173 GCSCommunity 2024-11-01T14:58:53Z Security Operations: Step 1.2 - Administration | Admin Setup https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-2-Administration-Admin-Setup/ta-p/827160 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730340271807.png" style="width: 704px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129272i44D96B6D4059FC18/image-dimensions/704x403?v=v2" width="704" height="403" role="button" title="GCSCommunity_0-1730340271807.png" alt="GCSCommunity_0-1730340271807.png" /></span> <P><SPAN>Google SecOps has many options and support capabilities to assist your organization in creating and managing features and functionality. </SPAN></P> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730340318563.png" style="width: 760px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129273iAA36430609E70A73/image-dimensions/760x71?v=v2" width="760" height="71" role="button" title="GCSCommunity_1-1730340318563.png" alt="GCSCommunity_1-1730340318563.png" /></span> <H5>Access and Support</H5> <P><SPAN>At times, the only way to troubleshoot problems on the customer's platform is to allow Google Support to create a user to access your instance.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To begin users will select <STRONG>Settings</STRONG> in the left-side Navigation Bar and then select <STRONG>SOAR Settings</STRONG>, that will display the <STRONG>Settings</STRONG> page.&nbsp;</LI> <LI aria-level="1"><SPAN>In the </SPAN><STRONG>Settings</STRONG><SPAN> page, users will select </SPAN><STRONG>Advanced</STRONG><SPAN>, that will display a drop-down list. Users will select </SPAN><STRONG>Support Access</STRONG><SPAN>.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>On the </SPAN><STRONG>Support Access</STRONG><SPAN> page, that will provide access to </SPAN><STRONG>Google Support</STRONG><SPAN>.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Users will be able to select to </SPAN><STRONG>Allow Access</STRONG><SPAN> to </SPAN><STRONG>Google Support, </STRONG><SPAN><SPAN><SPAN>after selecting the mandatory fields below.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730340487952.png" style="width: 201px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129279iA5479DA539441C0D/image-dimensions/201x24?v=v2" width="201" height="24" role="button" title="GCSCommunity_7-1730340487952.png" alt="GCSCommunity_7-1730340487952.png" /></span></LI> <LI aria-level="1"><SPAN>Additional mandatory fields consist of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Select SOC Role</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Select Permission Group</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Select Environments</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Select Time Period</STRONG></LI> </OL> </LI> <LI><SPAN>Select<STRONG> Save. </STRONG></SPAN></LI> <LI>As soon as <STRONG>Google Support</STRONG> registers a new user, they will appear below.</LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><A href="https://cloud.google.com/chronicle/docs/soar/admin-tasks/permissions/allow-google-support-access" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/admin-tasks/permissions/allow-google-support-access</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730340338816.png" style="width: 738px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129274i31DBC23EAA913C31/image-dimensions/738x69?v=v2" width="738" height="69" role="button" title="GCSCommunity_2-1730340338816.png" alt="GCSCommunity_2-1730340338816.png" /></span> <H5>Create Lists and Templates</H5> <P><SPAN>Your organization can create a blocklist of items. These are composed of entities that the system does not group alerts by or entities which should not be displayed in the system.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To add a new blocklist item users will navigate to <STRONG>SOAR Settings &gt; Environments &gt; Blocklist</STRONG>.</LI> <LI aria-level="1"><SPAN>Click </SPAN><STRONG>Add</STRONG><SPAN> on the top right of the screen.</SPAN></LI> <LI aria-level="1"><SPAN>Enter </SPAN><STRONG>Entity Identifier</STRONG><SPAN> and select </SPAN><STRONG>Entity Type</STRONG><SPAN>, </SPAN><STRONG>Action</STRONG><SPAN>, and the </SPAN><STRONG>Environment</STRONG><SPAN>.</SPAN></LI> <LI aria-level="1">Click <STRONG style="font-family: inherit;">Add</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_6-1730340465017.png" style="width: 21px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129278i39F1F0DB9750BA27/image-dimensions/21x20?v=v2" width="21" height="20" role="button" title="GCSCommunity_6-1730340465017.png" alt="GCSCommunity_6-1730340465017.png" /></span></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/soar/admin-tasks/configuration/create-block-list-to-exclude-entities-from-alerts" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/admin-tasks/configuration/create-block-list-to-exclude-entities-from-alerts</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_3-1730340364658.png" style="width: 738px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129275i826309BA8B14044E/image-dimensions/738x69?v=v2" width="738" height="69" role="button" title="GCSCommunity_3-1730340364658.png" alt="GCSCommunity_3-1730340364658.png" /></span> <H5>Email Notifications</H5> <P><SPAN>Your organization can set up an email box in Google SecOps to send emails to users. When you select the Google SecOps SMTP configuration (default), the platform email service sends your emails. You have the option to select the Customer Configuration and your email service will send out the emails.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To begin users will select <STRONG>Settings</STRONG> in the left-side Navigation Bar and then select <STRONG>SOAR Settings</STRONG>, that will display the <STRONG>Settings</STRONG> page.&nbsp;</LI> <LI aria-level="1"><SPAN>In the </SPAN><STRONG>Settings</STRONG><SPAN> page, users will select </SPAN><STRONG>Advanced</STRONG><SPAN>, that will display a drop-down list. Users will select </SPAN><STRONG>Email Settings</STRONG><SPAN>.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>On the </SPAN><STRONG>Email Settings</STRONG><SPAN> page, users by default will see </SPAN><STRONG>Google SecOps SMTP</STRONG><SPAN> selected.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>If users prefer to use a separate option, they will select Customer Configuration, to manually setup their email address, from which all system emails will be sent. Those selection options consist of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Sender Display Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Sender Email Address</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Username</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Password</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>SMTP - Server Address</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>SMTP - Port</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>SMTP - Use SSL</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Require Authentication</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Trust Certificate</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use Exchange OAuth</STRONG></LI> </OL> </LI> <LI><SPAN>When those sections are filled in, users can test the configuration.</SPAN></LI> <LI> <P>&nbsp;<SPAN>When complete, users will select </SPAN><STRONG style="font-family: inherit;">Save</STRONG><SPAN>.&nbsp;</SPAN></P> </LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><A href="https://cloud.google.com/chronicle/docs/soar/admin-tasks/advanced/setting-up-your-email" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/admin-tasks/advanced/setting-up-your-email</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_4-1730340387312.png" style="width: 779px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129276i8EC40E8FE4F3C41B/image-dimensions/779x74?v=v2" width="779" height="74" role="button" title="GCSCommunity_4-1730340387312.png" alt="GCSCommunity_4-1730340387312.png" /></span> <H5>Data Retention &amp; Logs</H5> <P><SPAN>Google Cloud services write audit logs that record administrative activities and accesses within your Google Cloud resources. Audit logs help you answer "who did what, where, and when?" within your Google Cloud resources with the same level of transparency as in on-premises environments.</SPAN></P> <H6>&nbsp;</H6> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>To view audit logs, you must have the appropriate Identity and Access Management (IAM) permissions and roles.</SPAN></LI> </UL> <H6>Steps</H6> <OL> <LI aria-level="1">By default, Google retains <STRONG>Twelve Months</STRONG> of user data in the user’s Google SecOps account. This retention period can be extended as part of the <STRONG>Purchase Order</STRONG>. The retention period applies to all of the data in the user’s <STRONG>Google SecOps</STRONG> instance.&nbsp;</LI> <LI aria-level="1"><SPAN>Google uses an automated system to remove historical data based on event and detection timestamps.</SPAN></LI> <LI aria-level="1"><SPAN>Enabling audit logs helps users with security, auditing, and compliance entities that monitor </SPAN><STRONG>Google Cloud</STRONG><SPAN> data and systems for possible </SPAN><STRONG>Vulnerabilities</STRONG><SPAN> or external data misuse.</SPAN></LI> <LI aria-level="1"><STRONG style="font-family: inherit;">Cloud Audit Logs</STRONG><SPAN> provides the following audit logs for each Google Cloud project, folder, and organization:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Admin Activity Audit Logs</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Data Access Audit Logs</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>System Event Audit Logs</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Policy Denied Audit Logs</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>Audit log entries include the following objects:</SPAN></SPAN> <UL class="lia-list-style-type-disc"> <LI><SPAN><SPAN>Log entry itself, which is an object of type LogEntry. Useful fields include the following:</SPAN></SPAN> <UL class="lia-list-style-type-square"> <LI><SPAN><SPAN><STRONG>logName</STRONG> contains the <STRONG>Resource ID</STRONG> and Audit Log Type.</SPAN></SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><STRONG>resource</STRONG><SPAN> contains the target of the audited operation.</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><STRONG>timeStamp</STRONG><SPAN> contains the time of the audited operation.</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><STRONG>protoPayload</STRONG><SPAN> contains the audited information.</SPAN></LI> </UL> </LI> </UL> </LI> <LI><SPAN><SPAN>To enable audit logging for the <STRONG>chronicle.googleapis.com</STRONG> service, see <STRONG>Enable Data Access</STRONG> audit logs. </SPAN></SPAN></LI> <LI><SPAN><SPAN>To enable audit logging for other services, contact <STRONG>Google SecOps Support</STRONG>.</SPAN></SPAN></LI> <LI><SPAN><SPAN>To populate <STRONG>UDM Search</STRONG> and <STRONG>Raw Log Search Queries</STRONG> in the <STRONG>Google SecOps Audit Logs</STRONG>, update the <STRONG>Data Access Audit Logs</STRONG> configuration with the necessary permissions.</SPAN></SPAN></LI> <LI><SPAN><SPAN>In the navigation panel of the <STRONG>Google Cloud Console</STRONG>, select<STRONG> IAM &amp; Admin &gt; Audit Logs</STRONG>.</SPAN></SPAN></LI> <LI><SPAN><SPAN>Select an existing <STRONG>Google Cloud Project</STRONG>, <STRONG>Folder</STRONG>, or <STRONG>Organization</STRONG>.</SPAN></SPAN></LI> <LI><SPAN><SPAN>In <STRONG>Data Access Audit Logs Configuration</STRONG>, select <STRONG>Chronicle API</STRONG>.</SPAN></SPAN></LI> <LI><SPAN><SPAN>In the <STRONG>Permission Types</STRONG> tab, select all the listed permissions:</SPAN></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Admin Read</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Data Read</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Data Write</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>Click <STRONG>Save</STRONG>.</SPAN></SPAN></LI> <LI><SPAN><SPAN>Repeat steps 11 - 13 for <STRONG>Chronicle Service Manager API.</STRONG></SPAN></SPAN></LI> <LI><SPAN><SPAN>To find and view audit logs, use the <STRONG>Google Cloud project ID.</STRONG></SPAN></SPAN></LI> <LI><SPAN><SPAN>In the <STRONG>Google Cloud Console, </STRONG>use the<STRONG> Logs Explorer </STRONG>to retrieve your audit log entries for the<STRONG> Google Cloud project.</STRONG></SPAN></SPAN></LI> <LI><SPAN><SPAN><SPAN><SPAN>In the <STRONG>Google Cloud Console, </STRONG>go to the<STRONG> Logging &gt; Logs Explorer page.&nbsp;</STRONG></SPAN></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730340427109.png" style="width: 123px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129277i335F6782FA6F98E6/image-dimensions/123x24?v=v2" width="123" height="24" role="button" title="GCSCommunity_5-1730340427109.png" alt="GCSCommunity_5-1730340427109.png" /></span></LI> <LI><STRONG>Note: </STRONG><SPAN>If users are using the</SPAN><STRONG> Legacy Logs Viewer </STRONG><SPAN>page</SPAN><STRONG>,</STRONG><SPAN> switch to the</SPAN><STRONG> Logs Explorer </STRONG><SPAN>page</SPAN><STRONG>.</STRONG></LI> <LI><SPAN>On the </SPAN><STRONG>Logs Explorer</STRONG><SPAN> page, select an existing</SPAN><STRONG> Google Cloud Project, Folder</STRONG><SPAN>, or </SPAN><STRONG>Organization.</STRONG></LI> <LI><SPAN>In the </SPAN><STRONG>Query Builder </STRONG><SPAN>pane, do the following:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><SPAN>In <STRONG>Resource Type</STRONG>, select the<STRONG> Google Cloud </STRONG>resource whose audit logs you want to see.</SPAN></LI> <LI><SPAN>In <STRONG>Log Name</STRONG>, select the audit log type that you want to see:</SPAN> <UL class="lia-list-style-type-square"> <LI><SPAN>For <STRONG>Admin Activity </STRONG>audit logs, select<STRONG> Activity.</STRONG></SPAN></LI> <LI><SPAN>For <STRONG>Data Access </STRONG>audit logs, select <STRONG>Data_access.</STRONG></SPAN></LI> </UL> </LI> </OL> </LI> <LI><SPAN>If you don't see these options, no audit logs of that type are available in the<STRONG> Google Cloud Project, Folder</STRONG>, or <STRONG>Organization.</STRONG></SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <SPAN><A href="https://cloud.google.com/chronicle/docs/administration/audit-logging" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/administration/audit-logging</A></SPAN></LI> <LI style="font-weight: 400;" aria-level="1">[Additional Steps] <A style="font-family: inherit; background-color: #ffffff;" href="https://cloud.google.com/logging/docs/audit" target="_blank" rel="noopener">https://cloud.google.com/logging/docs/audit</A></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-Ingestion/ta-p/827150/jump-to/first-unread-message" target="_self">Security Operations: Step 2 - Ingestion</A>&nbsp;</P> <P data-unlink="true"><SPAN>Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-1-Administration-Initial-Config/ta-p/827173/jump-to/first-unread-message" target="_self">Security Operations: Step 1.1 - Administration | Initial Config</A>&nbsp;</SPAN></P> </DIV> Thu, 31 Oct 2024 16:47:56 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-2-Administration-Admin-Setup/ta-p/827160 GCSCommunity 2024-10-31T16:47:56Z Security Operations: Step 2 - Ingestion https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-Ingestion/ta-p/827150 <DIV class="lia-message-template-content-zone"> <P><SPAN>This section of Google Security Operations onboarding will go over Ingestion: Configure Data Ingest and Utilize SecOps Marketplace.</SPAN></P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730340206249.png" style="width: 748px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129271iD86F248E25551570/image-dimensions/748x169?v=v2" width="748" height="169" role="button" title="GCSCommunity_0-1730340206249.png" alt="GCSCommunity_0-1730340206249.png" /></span> <H4>Prerequisites</H4> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Entitlement for Google SecOps on the account and project.</SPAN></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Administrative access to Google SecOps.</SPAN></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Administrative access for any 3rd party applications that are intended to be connected to Google SecOps</SPAN></LI> </UL> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-1-Ingestion-Configure-Data-Ingest/ta-p/827148/jump-to/first-unread-message" target="_self">Security Operations: Step 2.1 - Ingestion | Configure Data Ingest</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-1-2-Administration-Admin-Setup/ta-p/827160/jump-to/first-unread-message" target="_self">Security Operations: Step 1.2 - Administration | Admin Setup</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:48:10 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-Ingestion/ta-p/827150 GCSCommunity 2024-10-31T16:48:10Z Security Operations: Step 2.1 - Ingestion | Configure Data Ingest https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-1-Ingestion-Configure-Data-Ingest/ta-p/827148 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730339816690.png" style="width: 809px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129257iF406300F4B499A0D/image-dimensions/809x356?v=v2" width="809" height="356" role="button" title="GCSCommunity_0-1730339816690.png" alt="GCSCommunity_0-1730339816690.png" /></span> <P><SPAN><SPAN class="diff-html-removed">Data Ingest is the core of Google SecOps ingests raw log data, alerts, and other information. Ingested information is normalized and indexed for rapid search, then context enriched with data available from other ingested sources including threat intelligence feeds.</SPAN></SPAN></P> <P><SPAN><SPAN class="diff-html-removed">Configuring data ingest is the first step in preparing Google SecOps to correlate security events for your SecOps team. Google’s industry leading SecOps indexing, context enrichment, and search will enable your SecOps analysts to respond rapidly with a comprehensive view of threats and events.</SPAN></SPAN></P> <H4 id="toc-hId-1121780631"><SPAN class="diff-html-removed">Actions</SPAN></H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730339855893.png" style="width: 758px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129258iEF73B6C3C47E84A6/image-dimensions/758x72?v=v2" width="758" height="72" role="button" title="GCSCommunity_1-1730339855893.png" alt="GCSCommunity_1-1730339855893.png" /></span> <H5 id="toc-hId-201829849"><SPAN class="diff-html-removed">Install &amp; Configure Forwarders</SPAN></H5> <P><SPAN><SPAN class="diff-html-removed">Google SecOps SIEM forwarder is a software component that runs on a machine or device on your network, such as a server. Google SecOps SIEM forwarder can collect log data and network interface packets and forward that data to your Google SecOps SIEM instance.</SPAN></SPAN></P> </DIV> <DIV class="lia-message-template-content-zone"> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To add a new forwarder, users will select <STRONG>Settings</STRONG> in the left-side Navigation Bar and then select <STRONG>SIEM Settings</STRONG>, that will display the <STRONG>Settings</STRONG> page.&nbsp;</LI> <LI aria-level="1"><SPAN>In the </SPAN><STRONG>Settings</STRONG><SPAN> page, users will select </SPAN><STRONG>Forwarders</STRONG><SPAN>, that will display the page.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Users can conduct search for </SPAN><STRONG>Forwarders</STRONG><SPAN> in the </SPAN><STRONG>Search </STRONG><SPAN>bar.</SPAN></LI> <LI aria-level="1"><SPAN>Users also have the ability to </SPAN><STRONG>Filter</STRONG><SPAN> the list of </SPAN><STRONG>Forwarders</STRONG><SPAN> by selecting the </SPAN><STRONG>Filter</STRONG><SPAN> icon to the left of </SPAN><STRONG>Create Forwarder.</STRONG></LI> <LI aria-level="1"><SPAN>Users can add a new </SPAN><STRONG>Forwarder</STRONG><SPAN> by selecting </SPAN><STRONG>Add</STRONG> <STRONG>New</STRONG> <STRONG>Forwarder</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_10-1730340093074.png" style="width: 120px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129270i42AA11CECF816FCE/image-dimensions/120x22?v=v2" width="120" height="22" role="button" title="GCSCommunity_10-1730340093074.png" alt="GCSCommunity_10-1730340093074.png" /></span></LI> <LI aria-level="1">In the <STRONG style="font-family: inherit;">Forwarder</STRONG> <STRONG style="font-family: inherit;">Name</STRONG><SPAN> field, can create a new </SPAN><STRONG style="font-family: inherit;">Forwarder</STRONG><SPAN> name.&nbsp;</SPAN></LI> <LI aria-level="1">To further configure, users will expand the <STRONG style="font-family: inherit;">Configuration Values</STRONG><SPAN> section and specify any of the following:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Upload compression</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Asset namespace</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Label key</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Label value</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter description</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Regular expression</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter behavior</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>Optional: </SPAN><STRONG>Toggle Server Settings</STRONG><SPAN> to configure the forwarder's built-in HTTP server, which can be used to configure load balancing and high availability options for syslog collection on Linux.</SPAN></SPAN></LI> <LI><SPAN><SPAN>Click<STRONG> Submit</STRONG>.</SPAN></SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/install/install-forwarder" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/install/install-forwarder</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730339870537.png" style="width: 747px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129259i6561FFDAE88B2C8C/image-dimensions/747x71?v=v2" width="747" height="71" role="button" title="GCSCommunity_2-1730339870537.png" alt="GCSCommunity_2-1730339870537.png" /></span> <H5>Parsers</H5> <P>Parsers normalize raw log data into structured Unified Data Model format. Google Security Operations provides a set of default parsers that read original raw logs and generate structured UDM records using data in the original raw log.</P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To add a new Parser, users will select <STRONG>Settings</STRONG> in the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>SIEM</STRONG> <STRONG>Settings</STRONG>, that will display the <STRONG>Settings</STRONG> page.&nbsp;</LI> <LI aria-level="1"><SPAN>In the </SPAN><STRONG>Settings</STRONG><SPAN> page, users will select </SPAN><STRONG>Parsers</STRONG><SPAN>, that will display the Parsers page.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Users can conduct search for </SPAN><STRONG>Log Types</STRONG><SPAN> in the </SPAN><STRONG>Search </STRONG><SPAN>bar or from the </SPAN><STRONG>Log Source</STRONG><SPAN> list.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Users also have the ability to </SPAN><STRONG>Filter</STRONG><SPAN> the list of </SPAN><STRONG>Parsers</STRONG><SPAN> by selecting the </SPAN><STRONG>Filter</STRONG><SPAN> icon to the left of </SPAN><STRONG>Create Parser.</STRONG></LI> <LI aria-level="1"><SPAN>Users can add a new </SPAN><STRONG>Parser</STRONG><SPAN> by selecting </SPAN><STRONG>Create</STRONG> <STRONG>Parser</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_9-1730340074701.png" style="width: 84px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129266i72F7A5EF2B0F625E/image-dimensions/84x19?v=v2" width="84" height="19" role="button" title="GCSCommunity_9-1730340074701.png" alt="GCSCommunity_9-1730340074701.png" /></span></LI> <LI aria-level="1"><SPAN>Users will see a </SPAN><STRONG>Create New Custom Parser</STRONG><SPAN> popup.</SPAN></LI> <LI aria-level="1"><SPAN>On the </SPAN><STRONG>Create New Custom Parser</STRONG><SPAN> popup, users will enter a new </SPAN><STRONG>Log Source</STRONG><SPAN> in the </SPAN><STRONG>Select the Log Source</STRONG><SPAN> field.&nbsp;</SPAN></LI> <LI aria-level="1">To further configure a new<STRONG style="font-family: inherit;"> Custom Parser</STRONG><SPAN>, users will write a new </SPAN><STRONG style="font-family: inherit;">Code </STRONG><SPAN>in the </SPAN><STRONG style="font-family: inherit;">Parser Code Terminal</STRONG><SPAN> for the </SPAN><STRONG style="font-family: inherit;">Parser</STRONG><SPAN>, and then select </SPAN><STRONG style="font-family: inherit;">Validate</STRONG><SPAN> by selecting the </SPAN><STRONG style="font-family: inherit;">Validate</STRONG><SPAN> button.</SPAN></LI> <LI aria-level="1"><SPAN>Users can see the <STRONG>UDM Output</STRONG> in the <STRONG>UDM Output Preview</STRONG> box, to the right of the <STRONG>UDM Output</STRONG> text box, by selecting the <STRONG>Preview</STRONG> button. </SPAN></LI> <LI aria-level="1"><SPAN>If the <STRONG>UDM Output</STRONG> is correct and final, users will select <STRONG>Validate</STRONG> to create the <STRONG>Parser</STRONG>. </SPAN></LI> <LI aria-level="1"><SPAN>The validation process may take a few minutes, so we recommend that you preview the <STRONG>Custom Parser</STRONG> first, make changes if required, and then validate the <STRONG>Custom Parser</STRONG>.</SPAN></LI> <LI aria-level="1"><SPAN>Click <STRONG>Submit</STRONG>.</SPAN></LI> <LI aria-level="1"><SPAN>The <STRONG>Parser </STRONG>is picked for normalization after 20 minutes.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/event-processing/manage-parser-updates" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/event-processing/manage-parser-updates</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_3-1730339887224.png" style="width: 758px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129260i3849736231262A5D/image-dimensions/758x72?v=v2" width="758" height="72" role="button" title="GCSCommunity_3-1730339887224.png" alt="GCSCommunity_3-1730339887224.png" /></span> <H5>Create and Manage Feeds</H5> <P><SPAN>Google SecOps allows to users to create, manage, and troubleshoot feeds using the feed management UI. Managing the feeds includes modifying, enabling, and deleting the feeds.each data feed to have its own set of prerequisites that must be completed prior to setting up the feed in Google SecOps.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To add a feed to your Google SecOps account, complete the following steps. Users can add up to five feeds for each log type.</LI> <LI aria-level="1"><SPAN>From the </SPAN><STRONG>Google SecOps</STRONG><SPAN> menu, select </SPAN><STRONG>Settings</STRONG><SPAN>, </SPAN><STRONG>SIEM Settings,</STRONG><SPAN> and then click </SPAN><STRONG>Feeds</STRONG><SPAN>. The data feeds listed on this page include all the feeds that Google has configured for your account in addition to the feeds that you have configured.</SPAN></LI> <LI aria-level="1"><SPAN>Click </SPAN><STRONG>Add New</STRONG><SPAN>. The </SPAN><STRONG>Add Feed </STRONG><SPAN><SPAN><SPAN>window is displayed.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_8-1730340046123.png" style="width: 56px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129265i2E11940FFE4C7241/image-dimensions/56x20?v=v2" width="56" height="20" role="button" title="GCSCommunity_8-1730340046123.png" alt="GCSCommunity_8-1730340046123.png" /></span></LI> <LI aria-level="1"><SPAN>Add a feed name, by searching the Source type list, select the source type through which users intend to bring data into Google SecOps. Users can select from the following feed source types:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Amazon Data Firehose</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Amazon S3</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Amazon SQS</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Google Cloud Pub/Sub</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Google Cloud Storage</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>HTTP(S) Files (non-API)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Microsoft Azure Blob Storage</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Third party API</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Webhook</STRONG></LI> </OL> </LI> <LI>&nbsp;<SPAN>In the </SPAN><STRONG>Log Type</STRONG><SPAN> list, select the log type corresponding to the logs that the user wants to ingest. The logs available vary depending on which source type you selected previously. </SPAN></LI> <LI><SPAN>Click </SPAN><STRONG>Next</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730340030121.png" style="width: 47px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129264i93367115AB7EFD09/image-dimensions/47x22?v=v2" width="47" height="22" role="button" title="GCSCommunity_7-1730340030121.png" alt="GCSCommunity_7-1730340030121.png" /></span></LI> <LI><SPAN>Review the user’s new feed configuration from the </SPAN><STRONG>Finalize</STRONG><SPAN> tab. Click </SPAN><STRONG>Submit</STRONG><SPAN> when you are ready. Google SecOps completes a validation check of the new feed. If the feed passes the check, a name is generated for the feed, it is submitted to Google SecOps, and Google SecOps begins to attempt to fetch data.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><A href="https://cloud.google.com/chronicle/docs/administration/feed-management" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/administration/feed-management</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_4-1730339901141.png" style="width: 768px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129261i7233B52686F64639/image-dimensions/768x73?v=v2" width="768" height="73" role="button" title="GCSCommunity_4-1730339901141.png" alt="GCSCommunity_4-1730339901141.png" /></span> <H5>Connectors</H5> <P><SPAN>Google SecOps SOAR uses connectors to ingest alerts from a variety of data sources into the platform. A connector is one of the items in an integration package which can be downloaded through the Google SecOps Marketplace.</SPAN></P> <LI-SPOILER> <H6>Prerequisites</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Users will need to download an Integration that has a Connector in Marketplace. </SPAN></LI> </UL> <H6>Steps</H6> <OL> <LI aria-level="1">To add a new <STRONG>Connector</STRONG>, users will select <STRONG>Settings</STRONG> in the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>SOAR Settings</STRONG>, that will display the <STRONG>Settings</STRONG> page.&nbsp;</LI> <LI aria-level="1"><SPAN>In the </SPAN><STRONG>Settings</STRONG><SPAN> page, users will select </SPAN><STRONG>Ingestion </STRONG><SPAN>dropdown menu, and select </SPAN><STRONG>Connectors</STRONG><SPAN> in the dropdown menu.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>A </SPAN><STRONG>Connectors</STRONG><SPAN> popup page will appear, that will display a </SPAN><STRONG>Search</STRONG><SPAN> field to select from options for </SPAN><STRONG>Connectors.</STRONG><SPAN>&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Users can also select the </SPAN><STRONG>Create New Connector</STRONG><SPAN> button at the top-right of the </SPAN><STRONG>Connectors</STRONG><SPAN><SPAN><SPAN> popup page.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_6-1730340007705.png" style="width: 22px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129263i09126BA088FD1F68/image-dimensions/22x23?v=v2" width="22" height="23" role="button" title="GCSCommunity_6-1730340007705.png" alt="GCSCommunity_6-1730340007705.png" /></span></LI> <LI aria-level="1"><SPAN>An </SPAN><STRONG>Add Connector</STRONG><SPAN> popup page will appear, where users can select a from a </SPAN><STRONG>Connector</STRONG><SPAN> list in a dropdown menu.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>The option to select a </SPAN><STRONG>Remote Connector</STRONG><SPAN> can be selected by click the </SPAN><STRONG>Remote Connector</STRONG><SPAN> checkbox.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>If no </SPAN><STRONG>Agents</STRONG><SPAN> are configured, users can select</SPAN><STRONG> Install Agent</STRONG><SPAN> in the </SPAN><STRONG>Add Connector</STRONG><SPAN> popup.&nbsp;</SPAN></LI> <LI aria-level="1">Users will then select <STRONG style="font-family: inherit;">Create</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730339991321.png" style="width: 56px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129262iB81871ACF2508AA4/image-dimensions/56x24?v=v2" width="56" height="24" role="button" title="GCSCommunity_5-1730339991321.png" alt="GCSCommunity_5-1730339991321.png" /></span></LI> <LI aria-level="1"><SPAN>A </SPAN><STRONG>New Connector Configuration</STRONG><SPAN> page will appear. </SPAN></LI> <LI aria-level="1"><SPAN>In this page, users will be able to configure a N<STRONG>ew Connector</STRONG> with three tabs, consisting of the following input pages:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Parameters</STRONG><SPAN>- consisting of Mandatory and Advanced fields.&nbsp;</SPAN></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Testing</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Logs</STRONG></LI> </OL> </LI> <LI><SPAN>When complete, users will select <STRONG>Save</STRONG>.</SPAN></LI> <LI><SPAN>If users need to add a <STRONG>Domain</STRONG>, they will navigate to the <STRONG>Settings &gt; SOAR Settings &gt; Environments &gt; Domains</STRONG>.</SPAN></LI> <LI><SPAN>Users will click the <STRONG>Add</STRONG> button on the top right of the <STRONG>Domains</STRONG> page. </SPAN></LI> <LI><SPAN>Enter the <STRONG>Domain and Environment</STRONG> into the <STRONG>Add Domain</STRONG>&nbsp; popup .</SPAN></LI> <LI><SPAN>When complete users will select<STRONG> Add</STRONG>.</SPAN></LI> <LI><SPAN>If users need to add a <STRONG>Network</STRONG>, they will navigate to the <STRONG>Settings &gt; SOAR Settings &gt; Environments &gt; Networks</STRONG>.</SPAN></LI> <LI><SPAN>Users will click the <STRONG>Add</STRONG> button on the top right of the <STRONG>Domains</STRONG> page. </SPAN></LI> <LI><SPAN>Enter the <STRONG>following information </STRONG>into the <STRONG>Add Network</STRONG> popup:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>CIDR Format</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Priority level</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environment</STRONG></LI> </OL> </LI> <LI><SPAN>When complete users will select<STRONG> Add</STRONG>. </SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] <BR /></SPAN><A href="https://cloud.google.com/chronicle/docs/soar/marketplace-integrations/google-chronicle#chronicle-alerts-connector" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/marketplace-integrations/google-chronicle#chronicle-alerts-connector</SPAN></A></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>[Additional Steps]&nbsp;</SPAN><SPAN><BR /><A href="https://cloud.google.com/chronicle/docs/soar/admin-tasks/configuration/define-domains-for-mssps" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/soar/admin-tasks/configuration/define-domains-for-mssps</A>&nbsp;<BR /></SPAN><SPAN><A href="https://cloud.google.com/chronicle/docs/soar/admin-tasks/configuration/manage-networks" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/soar/admin-tasks/configuration/manage-networks</A></SPAN></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-2-Ingestion-Utilize-SecOps/ta-p/827130/jump-to/first-unread-message" target="_self">Security Operations: Step 2.2 - Ingestion | Utilize SecOps Marketplace</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-Ingestion/ta-p/827150/jump-to/first-unread-message" target="_self">Security Operations: Step 2 - Ingestion</A>&nbsp;</P> </DIV> Mon, 04 Nov 2024 15:52:06 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-1-Ingestion-Configure-Data-Ingest/ta-p/827148 GCSCommunity 2024-11-04T15:52:06Z Security Operations: Step 2.2 - Ingestion | Utilize SecOps Marketplace https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-2-Ingestion-Utilize-SecOps/ta-p/827130 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730339239045.png" style="width: 818px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129239iC83814D9AF8C5B48/image-dimensions/818x360?v=v2" width="818" height="360" role="button" title="GCSCommunity_0-1730339239045.png" alt="GCSCommunity_0-1730339239045.png" /></span> <P><SPAN>The Google SecOps Marketplace offers a central hub where you can access a wealth of pre-built integrations, community-developed playbooks, and powerful analytics – all designed to streamline your Security Operations Center (SOC) workflows and supercharge your incident response.</SPAN></P> <P><SPAN>The Marketplace empowers you to seamlessly connect Google SecOps with leading security tools, automate repetitive tasks with pre-built playbooks, and gain invaluable insights from comprehensive dashboards. This collaborative environment fosters innovation, saves valuable time, and allows your SOC team to focus on what matters most – effectively combating cyber threats.</SPAN></P> <H4>Prerequisites</H4> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>Entitlement for Google SecOps on the account and project.</SPAN></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Administrative access to Google SecOps.</SPAN></LI> <LI style="font-weight: 400;" aria-level="1"><SPAN>Administrative access for any 3rd party applications that are intended to be connected to Google SecOps</SPAN></LI> </UL> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730339267188.png" style="width: 759px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129240i78E30FA2C885829B/image-dimensions/759x71?v=v2" width="759" height="71" role="button" title="GCSCommunity_1-1730339267188.png" alt="GCSCommunity_1-1730339267188.png" /></span> <H5>Marketplace Use-Cases</H5> <P><SPAN>The Google SecOps Marketplace acts as the customer's toolbox, holding a wide range of utilities and options to choose from. The Marketplace also contains a repository for predefined Use Cases, Power Ups that enhance Playbook capabilities, and Analytics that provide valuable insights.</SPAN></P> </DIV> <LI-SPOILER> <DIV class="lia-message-template-content-zone"> <H6>Steps</H6> <OL> <LI>To begin users will go to the left-side Navigation Bar and then select <STRONG>Marketplace</STRONG>, that will display the Google SecOps Marketplace page.&nbsp;</LI> <LI><SPAN>Users will also see three tabs to select from, consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use Cases</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Power Ups</STRONG></LI> </OL> </LI> <LI><SPAN>Users will select the <STRONG>Use Cases </STRONG>tab, which will display many pre-defined <STRONG>Use Cases</STRONG> at the bottom of the page. </SPAN></LI> <LI><SPAN>In the <STRONG>Marketplace</STRONG> page, users will see a <STRONG>Search </STRONG>bar at the top-right of the page, to <STRONG>Search for Use Cases</STRONG>.</SPAN></LI> <LI><SPAN>Users will have the option to <STRONG>Filter</STRONG> the category types of <STRONG>Use Cases</STRONG> they want to display at the center of the page. </SPAN></LI> <LI><SPAN>These categories consist of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Malware</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Endpoint</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Threat Hunting</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Investigation</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Threat Intelligence</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Insider Threat</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>…and more</STRONG></LI> </OL> </LI> <LI><SPAN>To the right of <STRONG>Filters</STRONG> is a <STRONG>Use Case Option</STRONG> menu, which will give the user a choice to: </SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Create New Use Case</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Import Use Case</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Export Use Case</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Refresh<BR /></STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_9-1730339505250.png" style="width: 86px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129248iD97E6BFC15815410/image-dimensions/86x103?v=v2" width="86" height="103" role="button" title="GCSCommunity_9-1730339505250.png" alt="GCSCommunity_9-1730339505250.png" /></span></LI> </OL> </LI> <LI>&nbsp;<SPAN>Once a user has found a </SPAN><STRONG>Use Case to Install</STRONG><SPAN>, they will select the </SPAN><STRONG>Use Case</STRONG><SPAN>, by clicking </SPAN><STRONG>Install.</STRONG></LI> <LI><SPAN>A popup window will appear, which will display the </SPAN><STRONG>Use Case</STRONG><SPAN> with five steps:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use Case Information</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use Case Items</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Install Use Case Items</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Configure Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Run Use Case</STRONG></LI> </OL> </LI> <LI><SPAN>Typically the <STRONG>Use Case Information</STRONG> section will display a video from Google SecOps that will give users a basic overview with and step-by-step instructions on how to install and run the <STRONG>Use Case</STRONG>. </SPAN></LI> <LI><SPAN>On the same page, users will see a description and three to four dropdowns that will display:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Playbooks</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Test Cases</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Connectors</STRONG></LI> </OL> </LI> <LI><SPAN>Users will select <STRONG>Next</STRONG>.</SPAN></LI> <LI><SPAN>Users will see the <STRONG>Use Case Items</STRONG> page, that will show <STRONG>Install Use Case Items</STRONG> at the top of the page. Here users will be able to:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Install Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Install Playbooks</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Install Simulation Cases</STRONG></LI> </OL> </LI> <LI><SPAN>Users will have a <STRONG>Search</STRONG> function in section and an option to <STRONG>Override existing Ontology</STRONG>. </SPAN></LI> <LI><SPAN>Users will select <STRONG>Install</STRONG> to <STRONG>Install the Use Case</STRONG> items. Once the<STRONG> Installation</STRONG> is completed, it will display <STRONG>Installation Completed</STRONG>, with all of the <STRONG>Integrations</STRONG>, <STRONG>Playbooks</STRONG>, and <STRONG>Simulation Cases</STRONG> installed.&nbsp; Then select <STRONG>Next</STRONG>.</SPAN></LI> <LI><SPAN>Users will see the <STRONG>Configure Integrations</STRONG> page, listing all of the <STRONG>Integrations</STRONG>. Each <STRONG>Integration</STRONG> will have the following fields to <STRONG>Configure</STRONG>:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Instance</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environment</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Instance Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Description</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Parameters</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>API Key</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Verify SSL</STRONG></LI> </OL> </LI> <LI><SPAN>Users will then have the option to <STRONG>Test </STRONG>and <STRONG>Save </STRONG>each <STRONG>Integration</STRONG>. </SPAN></LI> <LI><SPAN>When complete, users will select <STRONG>Next</STRONG>. </SPAN></LI> <LI><SPAN>In the <STRONG>Run Use Case</STRONG> page, users will see an option to <STRONG>Select Alert for Simulation</STRONG> by selecting the checkbox next to the <STRONG>Use Case</STRONG> and select <STRONG>Next</STRONG>. </SPAN></LI> <LI><SPAN>&nbsp;Once selected users will see a <STRONG>Congratulations </STRONG>message and the <STRONG>Next Steps</STRONG> to:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Simulate More Alerts</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>To Connect Your Data</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Connect your Remote Environment</STRONG></LI> </OL> </LI> <LI><SPAN>Users will select <STRONG>Finish</STRONG>. </SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <SPAN><A href="https://cloud.google.com/chronicle/docs/soar/marketplace/run-use-cases" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/soar/marketplace/run-use-cases</A><BR /></SPAN></LI> </UL> </DIV> <DIV class="lia-message-template-content-zone"> <H6>Use Case Example</H6> <OL> <LI aria-level="1">Here is an example of how to install and configure the <STRONG>Use Case “Phishing Use Case - Zero to Hero</STRONG>”:</LI> <LI aria-level="1"><SPAN>Users will select the </SPAN><STRONG>Marketplace</STRONG><SPAN> on the left </SPAN><STRONG>Navigation Bar</STRONG><SPAN>.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Select </SPAN><STRONG>Use Case</STRONG><SPAN> tab on the </SPAN><STRONG>Google Marketplace</STRONG><SPAN> page.&nbsp;</SPAN></LI> <LI aria-level="1">In the pre-defined <STRONG style="font-family: inherit;">Use Cases</STRONG><SPAN> below, select from the Community-version “</SPAN><STRONG style="font-family: inherit;">Phishing Use Case - Zero to Hero</STRONG><SPAN>” and click </SPAN><STRONG style="font-family: inherit;">Install</STRONG><SPAN><SPAN><SPAN>.</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_10-1730339575010.png" style="width: 719px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129249iBC4C9A0B604F5C77/image-dimensions/719x336?v=v2" width="719" height="336" role="button" title="GCSCommunity_10-1730339575010.png" alt="GCSCommunity_10-1730339575010.png" /></span></LI> <LI aria-level="1"><SPAN><SPAN><SPAN><SPAN>After watching the </SPAN><STRONG>Guide Video</STRONG><SPAN> in the </SPAN><STRONG>Use Case Information</STRONG><SPAN> section, users will see the </SPAN><STRONG>Playbooks</STRONG><SPAN>, </SPAN><STRONG>Integrations</STRONG><SPAN>, </SPAN><STRONG>Test Cases</STRONG><SPAN>, and </SPAN><STRONG>Connectors</STRONG><SPAN> associated with the </SPAN><STRONG>Use Case</STRONG><SPAN>, and select </SPAN><STRONG>Next</STRONG><SPAN>.&nbsp;</SPAN></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_11-1730339595056.png" style="width: 765px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129250iA078EFF80EBBEA99/image-dimensions/765x443?v=v2" width="765" height="443" role="button" title="GCSCommunity_11-1730339595056.png" alt="GCSCommunity_11-1730339595056.png" /></span></LI> <LI aria-level="1"><SPAN><SPAN><SPAN><SPAN><SPAN>In the <STRONG>Use Case Items</STRONG> section, users will see the <STRONG>Integrations</STRONG>, <STRONG>Playbooks</STRONG>, and <STRONG>Simulations Cases</STRONG> that will be<STRONG> Installed</STRONG>. If there is a conflict with an existing <STRONG>Ontology</STRONG>, and the user chooses to <STRONG>Override</STRONG>, they will select the box next to <STRONG>Override Existing Ontology</STRONG>. Once complete, users will then select <STRONG>Install</STRONG>.&nbsp;</SPAN></SPAN></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_13-1730339637856.png" style="width: 800px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129252iEF8B0051D562857A/image-dimensions/800x463?v=v2" width="800" height="463" role="button" title="GCSCommunity_13-1730339637856.png" alt="GCSCommunity_13-1730339637856.png" /></span></LI> <LI aria-level="1"> <P>&nbsp;<SPAN>Once </SPAN><STRONG style="font-family: inherit;">Installed</STRONG><SPAN>, users will see that their </SPAN><STRONG style="font-family: inherit;">Installation</STRONG><SPAN> is complete, and will select </SPAN><STRONG style="font-family: inherit;">Next</STRONG><SPAN>.</SPAN></P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_14-1730339664859.png" style="width: 809px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129253i5074B3078BAE4D77/image-dimensions/809x465?v=v2" width="809" height="465" role="button" title="GCSCommunity_14-1730339664859.png" alt="GCSCommunity_14-1730339664859.png" /></span></LI> <LI aria-level="1"><SPAN>Once users</SPAN><STRONG> Configure </STRONG><SPAN>their</SPAN><STRONG> Integration</STRONG><SPAN>, they can </SPAN><STRONG>Test</STRONG><SPAN> and </SPAN><STRONG>Save</STRONG><SPAN> the</SPAN><STRONG> Configuration, </STRONG><SPAN>then select</SPAN><STRONG><STRONG><STRONG> Next.<SPAN>&nbsp;</SPAN></STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_15-1730339684225.png" style="width: 876px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129254i9CEFAF1B2178AB7E/image-dimensions/876x507?v=v2" width="876" height="507" role="button" title="GCSCommunity_15-1730339684225.png" alt="GCSCommunity_15-1730339684225.png" /></span></LI> <LI aria-level="1"><SPAN>In the </SPAN><STRONG>Run Use Case</STRONG><SPAN> section, users will select the </SPAN><STRONG>Alert for Simulation</STRONG><SPAN>, by selecting the checkbox next to the </SPAN><STRONG>Use Case</STRONG><SPAN>, then select </SPAN><STRONG>Next</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_16-1730339699633.png" style="width: 880px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129255i06F1EA0A924C2024/image-dimensions/880x508?v=v2" width="880" height="508" role="button" title="GCSCommunity_16-1730339699633.png" alt="GCSCommunity_16-1730339699633.png" /></span></LI> <LI aria-level="1"><SPAN>In the final step, once the </SPAN><STRONG>Use Case</STRONG><SPAN> is deployed, users will see instructions on </SPAN><STRONG>Next Steps</STRONG><SPAN> and how to navigate to the </SPAN><STRONG>Cases</STRONG><SPAN> screen to see the simulations in action. Once done, select </SPAN><STRONG>Finish</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_17-1730339722138.png" style="width: 824px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129256iF963106E6CC87812/image-dimensions/824x474?v=v2" width="824" height="474" role="button" title="GCSCommunity_17-1730339722138.png" alt="GCSCommunity_17-1730339722138.png" /></span></LI> </OL> </DIV> </LI-SPOILER> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_4-1730339319964.png" style="width: 979px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129243i15E5945F80D07800/image-dimensions/979x93?v=v2" width="979" height="93" role="button" title="GCSCommunity_4-1730339319964.png" alt="GCSCommunity_4-1730339319964.png" /></span> <H5>Marketplace Integrations</H5> <P><SPAN>The Google SecOps Marketplace acts as the customer's toolbox, holding a wide range of utilities and options to choose from. The Marketplace also contains a repository for predefined Use Cases, Power Ups that enhance Playbook capabilities, and Analytics that provide valuable insights.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To begin users will go to the left-side Navigation Bar and then select <STRONG>Marketplace</STRONG>, that will display the Google SecOps Marketplace page.&nbsp;</LI> <LI aria-level="1"><SPAN>Users will also see three tabs to select from, consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use Cases</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Power Ups</STRONG></LI> </OL> </LI> <LI><SPAN>In the <STRONG>Marketplace</STRONG> page, users will see a <STRONG>Search </STRONG>bar at the top-right of the page, to <STRONG>Search for Integrations</STRONG>. </SPAN></LI> <LI><SPAN>Users will select <STRONG>Integrations</STRONG>, which will display many pre-defined <STRONG>Integrations</STRONG> at the bottom of the page. </SPAN></LI> <LI><SPAN><SPAN><SPAN>Users will have the option to <STRONG>Filter</STRONG> the category types of <STRONG>Integrations</STRONG> they want to display at the center of the page.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730339437102.png" style="width: 17px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129246iB254C4291F3E9B17/image-dimensions/17x19?v=v2" width="17" height="19" role="button" title="GCSCommunity_7-1730339437102.png" alt="GCSCommunity_7-1730339437102.png" /></span></LI> <LI><SPAN>These categories consist of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Security</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Threat Intelligence</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>IT &amp; Infrastructure</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Access Management</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>IAM</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>…and more</STRONG></LI> </OL> </LI> <LI><SPAN>At the top of the page are two dropdown menus:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status</STRONG></LI> </OL> </LI> <LI><SPAN>In the <STRONG>Type</STRONG> menu, users can select from the following <STRONG>Integrations</STRONG>:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>All Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Google SecOps Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Published by Community</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Custom Integrations</STRONG></LI> </OL> </LI> <LI><SPAN>In the <STRONG>Status</STRONG> menu, users can select <STRONG>Integrations</STRONG> that are:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Installed</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Not Installed</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Available Upgrade</STRONG></LI> </OL> </LI> <LI><SPAN>Users can read the <STRONG>Details</STRONG> of each Integration by selecting the <STRONG>Details</STRONG> button. </SPAN></LI> <LI><SPAN>Once a user has found an <STRONG>Integration</STRONG> to<STRONG> Install</STRONG>, they will select the <STRONG>Integration</STRONG>, by clicking<STRONG> Install</STRONG>.</SPAN></LI> <LI><SPAN>&nbsp;Users will see a popup showing the <STRONG>Integration</STRONG> is complete. </SPAN></LI> <LI><SPAN><SPAN><SPAN>Once an <STRONG>Integration</STRONG> is complete, users will see that the<STRONG> Install</STRONG> button has be replaced with a <STRONG>Configure</STRONG> button. User will select <STRONG>Configure</STRONG>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_6-1730339421652.png" style="width: 69px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129245i804B1C90C29C0F7C/image-dimensions/69x21?v=v2" width="69" height="21" role="button" title="GCSCommunity_6-1730339421652.png" alt="GCSCommunity_6-1730339421652.png" /></span></LI> <LI><SPAN>A </SPAN><STRONG>Configure</STRONG> <STRONG>Instance</STRONG><SPAN> popup will appear, that will display the following fields:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environment</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Instance Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Description</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Parameters</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>API Key</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Verify SSL</STRONG></LI> </OL> </LI> <LI><SPAN>Users will have the option to <STRONG>Test</STRONG> the <STRONG>Instance</STRONG>, by selecting the <STRONG>Test </STRONG>button.</SPAN></LI> <LI><SPAN>Once complete, users will select <STRONG>Save</STRONG>. </SPAN></LI> <LI><SPAN>Note: Users can make changes at a later stage if needed. Once configured, the instances can be used in Playbooks.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><A href="https://cloud.google.com/chronicle/docs/soar/respond/integrations-setup/configure-integrations" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/respond/integrations-setup/configure-integrations</SPAN></A></LI> </UL> </LI-SPOILER> </DIV> <P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_3-1730339300633.png" style="width: 842px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129242i4C94B732EFF130DE/image-dimensions/842x80?v=v2" width="842" height="80" role="button" title="GCSCommunity_3-1730339300633.png" alt="GCSCommunity_3-1730339300633.png" /></span></P> <H5>Marketplace Power-Ups</H5> <P><SPAN>The Google SecOps Marketplace acts as the customer's toolbox, holding a wide range of utilities and options to choose from. The Marketplace also contains a repository for predefined Use Cases, Power Ups that enhance Playbook capabilities, and Analytics that provide valuable insights.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">To begin users will go to the left-side Navigation Bar and then select <STRONG>Marketplace</STRONG>, that will display the Google SecOps Marketplace page.&nbsp;</LI> <LI aria-level="1"><SPAN>Users will also see three tabs to select from, consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use Cases</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Integrations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Power Ups</STRONG></LI> </OL> </LI> <LI><SPAN>In the <STRONG>Marketplace</STRONG> page, users will see a <STRONG>Search </STRONG>bar at the top-right of the page, to <STRONG>Search </STRONG>for<STRONG> Power Ups</STRONG>. </SPAN></LI> <LI><SPAN>Users will select <STRONG>Power Ups</STRONG>, which will display many pre-defined <STRONG>Power Ups</STRONG> at the bottom of the page. </SPAN></LI> <LI><SPAN>Users will have the option to filter the list of Power Ups by selecting by Status, using the following options: </SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Installed</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Not Installed</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Available Upgrade</STRONG></LI> </OL> </LI> <LI><SPAN>Users can read the <STRONG>Details</STRONG> of each <STRONG>Power Up</STRONG> by selecting the <STRONG>Details</STRONG> button. </SPAN></LI> <LI><SPAN>Once a user has found an <STRONG>Power Up</STRONG> to<STRONG> Install</STRONG>, they will select the <STRONG>Power Up</STRONG>, by clicking<STRONG> Install</STRONG>.</SPAN></LI> <LI><SPAN>&nbsp;Users will see a popup showing the <STRONG>Integration</STRONG> is complete. </SPAN></LI> <LI><SPAN>Once an <STRONG>Power Up</STRONG> is complete, users will see that the<STRONG> Install</STRONG> button has be replaced with a <STRONG>Configure</STRONG> button. User will select <STRONG>Configure</STRONG>. </SPAN></LI> <LI><SPAN>A <STRONG>Configure Instance </STRONG>popup will appear, that will display the following fields<STRONG>:</STRONG></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environment</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Instance Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Description</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN><SPAN>Users will have the option to<STRONG> Test the Instance</STRONG>, by selecting the <STRONG>Test </STRONG>button.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730339402329.png" style="width: 54px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129244i0AAD2606D439C737/image-dimensions/54x21?v=v2" width="54" height="21" role="button" title="GCSCommunity_5-1730339402329.png" alt="GCSCommunity_5-1730339402329.png" /></span></LI> <LI><SPAN>Once complete, users will select</SPAN><STRONG> Save.</STRONG></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/soar/marketplace/using-the-marketplace" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/marketplace/using-the-marketplace</SPAN></A></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-Detect/ta-p/827109/jump-to/first-unread-message" target="_self">Security Operations: Step 3 - Detect</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-1-Ingestion-Configure-Data-Ingest/ta-p/827148/jump-to/first-unread-message" target="_self">Security Operations: Step 2.1 - Ingestion | Configure Data Ingest</A>&nbsp;</P> Thu, 31 Oct 2024 16:48:39 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-2-Ingestion-Utilize-SecOps/ta-p/827130 GCSCommunity 2024-10-31T16:48:39Z Security Operations: Step 3 - Detect https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-Detect/ta-p/827109 <DIV class="lia-message-template-content-zone"> <P><SPAN>This section of Google Security Operations onboarding will go over Detect: Threat Detection.</SPAN></P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730339147733.png" style="width: 752px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129238i529B20C00E2475DA/image-dimensions/752x170?v=v2" width="752" height="170" role="button" title="GCSCommunity_0-1730339147733.png" alt="GCSCommunity_0-1730339147733.png" /></span> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-1-Detect-Threat-Detection/ta-p/827107/jump-to/first-unread-message" target="_self">Security Operations: Step 3.1 - Detect | Threat Detection</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-2-2-Ingestion-Utilize-SecOps/ta-p/827130/jump-to/first-unread-message" target="_self">Security Operations: Step 2.2 - Ingestion | Utilize SecOps Marketplace</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:48:58 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-Detect/ta-p/827109 GCSCommunity 2024-10-31T16:48:58Z Security Operations: Step 3.1 - Detect | Threat Detection https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-1-Detect-Threat-Detection/ta-p/827107 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730338822076.png" style="width: 893px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129225i66429861B2C87668/image-dimensions/893x393?v=v2" width="893" height="393" role="button" title="GCSCommunity_0-1730338822076.png" alt="GCSCommunity_0-1730338822076.png" /></span> <P><SPAN>Google SecOps Threat Detection feature allows for detection enrichment capabilities that enables security analysts and detection engineers to craft a detection on a basic pattern of event telemetry (an outbound network connection), creating numerous detections for their analysts to triage. The analysts attempt to stitch together an understanding of what happened to trigger the alert and how significant the threat is.</SPAN></P> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730338837064.png" style="width: 705px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129226iA8E513EDD2AAED95/image-dimensions/705x67?v=v2" width="705" height="67" role="button" title="GCSCommunity_1-1730338837064.png" alt="GCSCommunity_1-1730338837064.png" /></span> <H5>View Alerts and IOCs</H5> <P><SPAN>Google </SPAN><SPAN>SecOps features an Alerts and IOCs page, that displays all the alerts and indicators of compromise (IOC) currently impacting your enterprise. This provides multiple tools that enable you to filter and view your alerts and IOCs.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Detection</STRONG>, which will display a dropdown menu.</LI> <LI aria-level="1"><SPAN>Select </SPAN><STRONG>Alerts &amp; IOCs</STRONG><SPAN> to display the </SPAN><STRONG>Alerts &amp; IOCs</STRONG><SPAN> page.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Users will see two tabs:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alerts</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>IOC Matches</STRONG></LI> </OL> </LI> <LI><SPAN>Users will have&nbsp; options in the popout page, under the <STRONG>Alerts</STRONG> tab consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Manage Columns</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Clear All</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Search Bar</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Refresh Time</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Showing (Date Range)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Refresh</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Alerts List Options&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_12-1730339076815.png" style="width: 20px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129237i30ECAC16C1082824/image-dimensions/20x22?v=v2" width="20" height="22" role="button" title="GCSCommunity_12-1730339076815.png" alt="GCSCommunity_12-1730339076815.png" /></span></LI> </OL> </LI> <LI>&nbsp;<SPAN>Under the </SPAN><STRONG>IOC Matches</STRONG><SPAN> tab, users will see a </SPAN><STRONG>Filters</STRONG><SPAN> section consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Associations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Campaigns</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Categories</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>GCTI Priority</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Sources</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Type</STRONG></LI> </OL> </LI> <LI><SPAN>At the top of the </SPAN><STRONG>IOCs</STRONG><SPAN> list popout, users will see </SPAN><STRONG>Filter</STRONG><SPAN><SPAN><SPAN> options consisting of:&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_11-1730339068511.png" style="width: 400px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129236iCC5BBFC783B30F19/image-size/medium?v=v2&amp;px=400" role="button" title="GCSCommunity_11-1730339068511.png" alt="GCSCommunity_11-1730339068511.png" /></span> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Search Bar</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Date Range</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Refresh</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Download as CSV</STRONG></LI> </OL> </LI> <LI><SPAN>In the </SPAN><STRONG>IOCs</STRONG><SPAN> popout section, users will see a list of </SPAN><STRONG>IOCs </STRONG><SPAN>with multiple columns:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>IOC</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>GCTI Priority</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Categories</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Sources</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Assets</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Severity</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Associations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Campaigns</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>First/ Last Seen&nbsp;</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>VirusTotal Context</STRONG></LI> </OL> </LI> </OL> <H6>Additional Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/investigation/alerts-iocs" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/investigation/alerts-iocs</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730338853194.png" style="width: 748px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129227i219B17C08E12079F/image-dimensions/748x70?v=v2" width="748" height="70" role="button" title="GCSCommunity_2-1730338853194.png" alt="GCSCommunity_2-1730338853194.png" /></span> <H5>Create/ Monitor Events w/ Rules</H5> <P><SPAN>Google </SPAN><SPAN>SecOps features Rules feature, that are the backbone of ensuring data is actionable and aligned to your unique policies within Google SecOps. Rules allow your SecOps team to tailor information and alerting to the unique needs of your organization.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Detection</STRONG>, which will display a dropdown menu.</LI> <LI aria-level="1"><SPAN>Select </SPAN><STRONG>Rules &amp; Detections</STRONG><SPAN> in the dropdown to display the </SPAN><STRONG>Rules &amp; Detections</STRONG><SPAN> page.&nbsp;</SPAN></LI> <LI aria-level="1">The <STRONG style="font-family: inherit;">Rules &amp; Detections</STRONG><SPAN> page will display four tabs consisting of the following features:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rules Dashboard</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rules Editor</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Curtated Detections</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Exclusions</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>In the </SPAN><STRONG>Rules Dashboard</STRONG><SPAN>, users will see the following features at the top of the page:</SPAN></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Search Rules</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Data Freshness</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Last Refreshed Time</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>Below in the <STRONG>Rules Dashboard</STRONG> users will be able to see a <STRONG>Rules List</STRONG> consisting of the<STRONG> Rules Search</STRONG> results.</SPAN></SPAN></LI> <LI><SPAN><SPAN>The <STRONG>Rules Dashboard</STRONG> results list consists of the following columns:</SPAN></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Number of Detections Found Today</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rule Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Detections Per Day</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Last Detection</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Author</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Severity</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alerting</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Retrohunt</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rule Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Run Frequency</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Live Status</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>The <STRONG>Rules Editor</STRONG> page will display the capability to:</SPAN></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Create New Rule&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_10-1730339021410.png" style="width: 400px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129235iA59D863FECCDD77D/image-size/medium?v=v2&amp;px=400" role="button" title="GCSCommunity_10-1730339021410.png" alt="GCSCommunity_10-1730339021410.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Filter&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_9-1730338999741.png" style="width: 21px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129234iEFF3F302BAABCA78/image-dimensions/21x20?v=v2" width="21" height="20" role="button" title="GCSCommunity_9-1730338999741.png" alt="GCSCommunity_9-1730338999741.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Reference List </STRONG></LI> </OL> </LI> <LI>&nbsp;<SPAN>When users select the</SPAN><STRONG> New Rule </STRONG><SPAN>button, a </SPAN><STRONG>Rules Editor Terminal</STRONG><SPAN> will appear in the </SPAN><STRONG>Rules Editor</STRONG><SPAN> page.</SPAN></LI> <LI><SPAN>When a </SPAN><STRONG>Rule</STRONG><SPAN> is completed, user will have the option to </SPAN><STRONG>Discard</STRONG><SPAN> the </SPAN><STRONG>Rule</STRONG><SPAN> or </SPAN><STRONG>Save New Rule</STRONG><SPAN>. </SPAN></LI> <LI><SPAN>At the bottom-right of the <STRONG>Rules Editor</STRONG>, users can run a test on their new <STRONG>Rule</STRONG> by selecting <STRONG>Run Test</STRONG>. </SPAN></LI> <LI><SPAN>Users will have the capability to select from a <STRONG>Curated Detection</STRONG> list under the <STRONG>Curated Detections</STRONG> tab. </SPAN></LI> <LI><SPAN>At the top of the page, users will see a display of the highlighted Rules, consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Enabled Rule Sets</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Most Active Rules</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Most Active Rule Sets</STRONG></LI> </OL> </LI> <LI><SPAN>Users will also be able to see in the main section of <STRONG>Curated Detections</STRONG>:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rules Sets</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rules Dashboard</STRONG></LI> </OL> </LI> <LI><SPAN>In the <STRONG>Rule Sets</STRONG> section, users will see displayed, a list of <STRONG>Rule Sets</STRONG>, with the following columns:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Last Updated</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Enabled Rules</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alerting</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Capacity</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>MITRE Tactics</STRONG></LI> <LI><SPAN><STRONG>MITRE Techniques</STRONG></SPAN></LI> </OL> </LI> <LI><SPAN>When a <STRONG>Rule Set</STRONG> is selected, user will see a display page of the <STRONG>Rule’s Settings</STRONG> and <STRONG>Sources</STRONG>. </SPAN></LI> <LI><SPAN>In the <STRONG>Exclusions</STRONG> page, users will see a display of <STRONG>Exclusions</STRONG>, with the following columns:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Exclusion Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Applied To</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Activity</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Created On</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Last Updated</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN><SPAN>Users can create an <STRONG>Exclusion</STRONG> by selecting <STRONG>Create Exclusion.&nbsp;</STRONG></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_8-1730338982203.png" style="width: 100px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129233iB796DF0AE2AAAC13/image-dimensions/100x18?v=v2" width="100" height="18" role="button" title="GCSCommunity_8-1730338982203.png" alt="GCSCommunity_8-1730338982203.png" /></span></LI> <LI><SPAN>In the </SPAN><STRONG>Create An Exclusion </STRONG><SPAN>popup, users can filter out </SPAN><STRONG>Detections</STRONG><SPAN> that meet specific criteria, under the following entry fields:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><SPAN><STRONG>Exclusion Name</STRONG></SPAN></LI> <LI><SPAN><STRONG>Rule Set or Rule</STRONG></SPAN></LI> <LI><SPAN><STRONG>UDM Field</STRONG></SPAN></LI> <LI><SPAN><STRONG>Operator</STRONG></SPAN></LI> <LI><SPAN><STRONG>Values</STRONG></SPAN></LI> <LI><SPAN><STRONG>Add Conditional Statement</STRONG></SPAN></LI> </OL> </LI> <LI><SPAN><SPAN><SPAN>Users will have an option to test the <STRONG>Exclusion</STRONG> <STRONG>Rule</STRONG> by selecting <STRONG>Run Test</STRONG>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730338969880.png" style="width: 66px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129232i59DC2920558DE575/image-dimensions/66x18?v=v2" width="66" height="18" role="button" title="GCSCommunity_7-1730338969880.png" alt="GCSCommunity_7-1730338969880.png" /></span></LI> <LI><SPAN>To add the</SPAN><STRONG> Exclusion Rule</STRONG><SPAN>, users will select </SPAN><STRONG><STRONG><STRONG>Add Rule Exclusion.&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_6-1730338951295.png" style="width: 125px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129231iBF7A556753CA6F16/image-dimensions/125x22?v=v2" width="125" height="22" role="button" title="GCSCommunity_6-1730338951295.png" alt="GCSCommunity_6-1730338951295.png" /></span></LI> </OL> <H6>Additional Documentation Links</H6> <UL> <LI><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/detection/view-all-rules" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/detection/view-all-rules</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_3-1730338872493.png" style="width: 748px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129228iB0FA6E11C4924876/image-dimensions/748x70?v=v2" width="748" height="70" role="button" title="GCSCommunity_3-1730338872493.png" alt="GCSCommunity_3-1730338872493.png" /></span> <H5>Risk Analytics</H5> <P><SPAN>Google </SPAN><SPAN>SecOps Risk Analytics dashboard lets you view your environment through a risk-based lens. Visualizing entity risk trends helps you identify unusual behavior and understand the potential risk that entities pose to your enterprise.</SPAN></P> <P><SPAN>The Risk Analytics dashboard lists at-risk entities and risk factor details.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Detection</STRONG>, which will display a dropdown menu.</LI> <LI aria-level="1"><SPAN>Select </SPAN><STRONG>Risk Analytics</STRONG><SPAN> in the dropdown to display the </SPAN><STRONG>Risk Analytics</STRONG><SPAN> page.&nbsp;</SPAN></LI> <LI aria-level="1">The <STRONG style="font-family: inherit;">Risk Analytics </STRONG><SPAN>page will display two tabs consisting of the following features:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Behavior Analytics</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Watchlists</STRONG></LI> </OL> </LI> <LI><SPAN>In the </SPAN><STRONG>Behavior Analytics</STRONG><SPAN> page, users will see the following sections:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><STRONG>Summary Metrics</STRONG></LI> <LI><STRONG>Entities</STRONG></LI> </OL> </LI> <LI><SPAN>The </SPAN><STRONG>Summary Metrics</STRONG><SPAN> section will display the </SPAN><STRONG>Total Count of Entities </STRONG><SPAN>and</SPAN><STRONG> Risk Score Distribution</STRONG><SPAN> metrics.</SPAN></LI> <LI><SPAN>At the bottom of the <STRONG>Behavioral Analytics</STRONG> page, users will see the <STRONG>Entities</STRONG> section consisting of the following columns:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Entity Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Entity Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Normalized&nbsp;</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Normalized Change</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Normalized Trend</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Base</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Base Change</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Base Trend</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Findings Count</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>First Seen in Window</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Last Seen in Window</STRONG></LI> </OL> </LI> <LI><SPAN>Users will select a <STRONG>Risk Analytic Entity</STRONG> and see the <STRONG>Findings Timeline</STRONG> consisting of the <STRONG>Findings</STRONG> and the <STRONG>Entity Details</STRONG>. </SPAN></LI> </OL> <H6>Additional Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/detection/risk-analytics-overview" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/detection/risk-analytics-overview</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_4-1730338888506.png" style="width: 789px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129229i9562146C3ADDC7EA/image-dimensions/789x75?v=v2" width="789" height="75" role="button" title="GCSCommunity_4-1730338888506.png" alt="GCSCommunity_4-1730338888506.png" /></span> <H5>List Manager</H5> <P><SPAN>Google SecOps List Manager is a tool that allows users to manage reference lists and add custom lists. Users can add scopes to reference lists, open reference lists associated with rule sets, and add items to them.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Detection</STRONG>, which will display a dropdown menu.</LI> <LI aria-level="1"><SPAN>Select </SPAN><STRONG>List</STRONG><SPAN> in the dropdown to display the </SPAN><STRONG>List Manager</STRONG><SPAN> page.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>The </SPAN><STRONG>List Manager </STRONG><SPAN>page will display a popout of the </SPAN><STRONG>Lists</STRONG><SPAN> available to the user, along with the </SPAN><STRONG>List Details</STRONG><SPAN> and who the </SPAN><STRONG>List</STRONG><SPAN> is </SPAN><STRONG>Referenced By</STRONG><SPAN>.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>Users will be able to </SPAN><STRONG>Create</STRONG><SPAN> a List by selecting </SPAN><STRONG>Create</STRONG><SPAN> in the </SPAN><STRONG>List Manger.</STRONG><SPAN><SPAN><SPAN>&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730338921046.png" style="width: 46px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129230i5D0E5A64CE151894/image-dimensions/46x16?v=v2" width="46" height="16" role="button" title="GCSCommunity_5-1730338921046.png" alt="GCSCommunity_5-1730338921046.png" /></span></LI> <LI aria-level="1">The <STRONG style="font-family: inherit;">List Manager</STRONG><SPAN> will show a </SPAN><STRONG style="font-family: inherit;">List Manager Details Terminal</STRONG><SPAN> consisting of the following:</SPAN><BR /> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Syntax Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Title</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Description</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Terminal</STRONG></LI> </OL> </LI> <LI><SPAN>When complete users will select </SPAN><STRONG>Save Edits</STRONG><SPAN>. </SPAN></LI> </OL> <H6>Additional Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/detection/risk-analytics-overview" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/detection/risk-analytics-overview</SPAN></A></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-Investigate/ta-p/827093/jump-to/first-unread-message" target="_self">Security Operations: Step 4 - Investigate</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-Detect/ta-p/827109/jump-to/first-unread-message" target="_self">Security Operations: Step 3 - Detect</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:49:10 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-1-Detect-Threat-Detection/ta-p/827107 GCSCommunity 2024-10-31T16:49:10Z Security Operations: Step 4 - Investigate https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-Investigate/ta-p/827093 <DIV class="lia-message-template-content-zone"> <P><SPAN>This section of Google Security Operations onboarding will go over Investigate: Investigation and Investigate Cases &amp; Alerts.</SPAN></P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730338720282.png" style="width: 840px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129224i9F1D4778E14BFA78/image-dimensions/840x191?v=v2" width="840" height="191" role="button" title="GCSCommunity_0-1730338720282.png" alt="GCSCommunity_0-1730338720282.png" /></span> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-1-Investigate-Investigation/ta-p/827091/jump-to/first-unread-message" target="_self">Security Operations: Step 4.1 - Investigate | Investigation</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-3-1-Detect-Threat-Detection/ta-p/827107/jump-to/first-unread-message" target="_self">Security Operations: Step 3.1 - Detect | Threat Detection</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:49:33 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-Investigate/ta-p/827093 GCSCommunity 2024-10-31T16:49:33Z Security Operations: Step 4.1 - Investigate | Investigation https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-1-Investigate-Investigation/ta-p/827091 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730338477244.png" style="width: 774px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129218iF9415CC398144BCA/image-dimensions/774x238?v=v2" width="774" height="238" role="button" title="GCSCommunity_0-1730338477244.png" alt="GCSCommunity_0-1730338477244.png" /></span> <P><SPAN>Google SecOps lets you investigate many different aspects of the information stored in your Google SecOps account. SecOps Investigation lets you to examine the aggregated security information for your enterprise going back for months or longer. Use Google SecOps to search across all of the domains accessed within your enterprise.</SPAN></P> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730338509898.png" style="width: 780px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129219i1469142C8A269484/image-dimensions/780x73?v=v2" width="780" height="73" role="button" title="GCSCommunity_1-1730338509898.png" alt="GCSCommunity_1-1730338509898.png" /></span> <H5>SIEM Search</H5> <P><SPAN>The SIEM Search function lets you find events and alerts within your Google SecOps instance. SIEM Search includes a variety of search options that help you to navigate through your data. You can search for individual events and groups of events tied to shared search terms.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Investigation</STRONG>, which will display a dropdown menu.</LI> <LI aria-level="1"><SPAN>Select </SPAN><STRONG>SIEM Search</STRONG><SPAN> to display the </SPAN><STRONG>SIEM Search</STRONG><SPAN> page.&nbsp;</SPAN></LI> <LI aria-level="1">On the <STRONG style="font-family: inherit;">SIEM Search</STRONG><SPAN> page, users will be able to see a </SPAN><STRONG style="font-family: inherit;">Search Query</STRONG><SPAN> bar at the top of the page. Users can enter questions in natural language form.</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI aria-level="1"><SPAN><SPAN>Example: “Find Externally Shared Documents with Confidential in the Title.” </SPAN></SPAN></LI> </OL> </LI> <LI><SPAN><SPAN><SPAN>Once a <STRONG>Query</STRONG> is entered, users will select<STRONG> Generate Query.&nbsp;</STRONG></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730338614608.png" style="width: 122px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129223iB0A95AC8D8821E2E/image-dimensions/122x24?v=v2" width="122" height="24" role="button" title="GCSCommunity_5-1730338614608.png" alt="GCSCommunity_5-1730338614608.png" /></span></LI> <LI><SPAN>The </SPAN><STRONG>Query</STRONG><SPAN> will appear in the </SPAN><STRONG>Terminal</STRONG><SPAN> box below </SPAN><STRONG>Search Query, </STRONG><SPAN>showing </SPAN><STRONG>Field</STRONG><SPAN> and </SPAN><STRONG>Operator</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>At the main part of the page, users will see the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Your Search History</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Your Saved Searches</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Searches Shared With You</STRONG></LI> </OL> </LI> <LI><SPAN>Users will have the following options: </SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><SPAN><SPAN><SPAN><STRONG>Search History (Open Search Manager)&nbsp;</STRONG></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_4-1730338600618.png" style="width: 67px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129222i0FA9C7BDBAFA76A3/image-dimensions/67x82?v=v2" width="67" height="82" role="button" title="GCSCommunity_4-1730338600618.png" alt="GCSCommunity_4-1730338600618.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>UDM Lookup</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Lists&nbsp;</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Feedback on Generated Query</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rewrite Query</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Case Sensitivity</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Date/ Time Range</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Run Search</STRONG></LI> </OL> </LI> <LI><SPAN>Once a </SPAN><STRONG>Query</STRONG><SPAN> has been generated, users will see three tabs in the main section of the page:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Overview</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Events</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alerts</STRONG></LI> </OL> </LI> <LI><SPAN>If there are results, a number value will appear next to each section tab. </SPAN></LI> <LI><SPAN><STRONG>Overview</STRONG> tab results will show entity <STRONG>Overview</STRONG> data.</SPAN></LI> <LI><SPAN><STRONG>Events</STRONG> tab results will show the following details:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Trend Over Time</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Prevalence</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter Options</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Aggregations</STRONG> <UL class="lia-list-style-type-square"> <LI><STRONG>Grouped Fields</STRONG></LI> <LI><STRONG>UDM Fields</STRONG></LI> </UL> </LI> <LI><STRONG>Events</STRONG> <UL class="lia-list-style-type-square"> <LI><STRONG>Timestamp</STRONG></LI> <LI><STRONG>Event</STRONG></LI> <LI><STRONG>User</STRONG></LI> <LI><STRONG>Hostname</STRONG></LI> <LI><STRONG>Process Name</STRONG></LI> </UL> </LI> <LI><STRONG>Search Events</STRONG></LI> </OL> </LI> <LI><SPAN>To </SPAN><STRONG>Search</STRONG><SPAN> for </SPAN><STRONG>Events</STRONG><SPAN>, users will enter a query into the </SPAN><STRONG>Search Events</STRONG><SPAN> field and select </SPAN><STRONG>Apply To Search and Run button</STRONG><SPAN>. </SPAN></LI> <LI><SPAN>If an event is selected, users will see an </SPAN><STRONG>Event Viewer</STRONG><SPAN> to the right of the Event, consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><STRONG>Entities</STRONG></LI> <LI><STRONG>UDM Fields</STRONG></LI> <LI><STRONG>Raw Log&nbsp;</STRONG>w/ option to <STRONG>Manage Parser</STRONG>.</LI> </OL> </LI> <LI><SPAN>Under the </SPAN><STRONG>Events Results</STRONG><SPAN> section, users can download the </SPAN><STRONG>Queried Events</STRONG><SPAN> by selecting the </SPAN><STRONG>Download as CSV</STRONG><SPAN> button. </SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/investigation/udm-search" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/investigation/udm-search</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730338533896.png" style="width: 874px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129220iCF130F86F9784B2D/image-dimensions/874x83?v=v2" width="874" height="83" role="button" title="GCSCommunity_2-1730338533896.png" alt="GCSCommunity_2-1730338533896.png" /></span> <H5>SOAR Search</H5> <P><SPAN>The SOAR Search page lets you find specific cases or entities indexed by Google SecOps SOAR. Google SecOps SOAR stores all case and entity information from cases, giving you the ability to retrieve information that may be relevant for what you are investigating. </SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Investigation</STRONG>, which will display a dropdown menu.</LI> <LI aria-level="1"><SPAN>Select </SPAN><STRONG>SOAR Search</STRONG><SPAN> to display the </SPAN><STRONG>SOAR Search</STRONG><SPAN> page.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>On the </SPAN><STRONG>SOAR Search</STRONG><SPAN> page, users will be able to see a </SPAN><STRONG>Search Query</STRONG><SPAN> bar at the top of the page.</SPAN></LI> <LI aria-level="1"><SPAN>To the left of the </SPAN><STRONG>Search Query</STRONG><SPAN> bar are two dropdown menus to filter between </SPAN><STRONG>Cases</STRONG><SPAN> and </SPAN><STRONG>Entities</STRONG><SPAN>, and a </SPAN><STRONG>Date Range</STRONG><SPAN><SPAN><SPAN> filter.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_3-1730338576181.png" style="width: 130px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129221i1167BCA1A5B04692/image-dimensions/130x68?v=v2" width="130" height="68" role="button" title="GCSCommunity_3-1730338576181.png" alt="GCSCommunity_3-1730338576181.png" /></span></LI> <LI aria-level="1">On the left-side of the <STRONG style="font-family: inherit;">SOAR Search</STRONG><SPAN> page, is a series of Filter options, each with a dropdown menu.</SPAN></LI> <LI aria-level="1"><SPAN>The <STRONG>Cases</STRONG> <STRONG>Filter</STRONG> options consist of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environments</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Tags</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Users</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Category Outcomes</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Ports</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Products</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Case Source</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Case Stages</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alert Types</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Priorities</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Importance</STRONG></LI> <LI aria-level="1"><STRONG>Is</STRONG> <STRONG>Incident</STRONG></LI> </OL> </LI> <LI><SPAN>The </SPAN><STRONG>Entities Filter</STRONG><SPAN> options consist of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Networks (Top 20)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environments (Top 20)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Is Suspicious</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Is Internal Asset</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Is Enriched</STRONG></LI> </OL> </LI> <LI><SPAN>Results for both will appear in the main section of both pages. </SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/secops/google-secops-soar-toc" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/secops/google-secops-soar-toc</SPAN></A></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-2-Investigate-Investigate-Cases-amp/ta-p/827084/jump-to/first-unread-message" target="_self">Security Operations: Step 4.2 - Investigate | Investigate Cases &amp; Alerts</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-Investigate/ta-p/827093/jump-to/first-unread-message" target="_self">Security Operations: Step 4 - Investigate</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:49:50 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-1-Investigate-Investigation/ta-p/827091 GCSCommunity 2024-10-31T16:49:50Z Security Operations: Step 4.2 - Investigate | Investigate Cases & Alerts https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-2-Investigate-Investigate-Cases-amp/ta-p/827084 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730336261356.png" style="width: 767px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129193i0D7E2B8B58DB30B1/image-dimensions/767x236?v=v2" width="767" height="236" role="button" title="GCSCommunity_0-1730336261356.png" alt="GCSCommunity_0-1730336261356.png" /></span> <P>&nbsp;<SPAN>Google SecOps ingests alerts from a variety of sources. Each alert is ingested with its underlying base security events. Those security events are analyzed, and their indicators, such as sources, destinations, and artifacts, are extracted into objects called entities. Each entity stored in the platform starts collecting data on it, including comments, enrichment data, and reports, allowing analysts yo review this history when handling future cases involving that entity.</SPAN></P> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730336290043.png" style="width: 726px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129194i230399D654793ADE/image-dimensions/726x69?v=v2" width="726" height="69" role="button" title="GCSCommunity_1-1730336290043.png" alt="GCSCommunity_1-1730336290043.png" /></span> <H5>Working Cases</H5> <P><SPAN>Google SecOps Cases provides the analysts a way to investigate the incoming security alerts and safeguard workstations. Analysts can create manual cases and simulated cases and ingest specific data.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar </STRONG>and then select Cases.</LI> <LI aria-level="1">On the top-left of the <STRONG style="font-family: inherit;">Cases </STRONG><SPAN>page, users will see several options to navigate through </SPAN><STRONG style="font-family: inherit;">Cases</STRONG><SPAN>:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG><STRONG>Cases View Selection&nbsp;</STRONG></STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_18-1730338334415.png" style="width: 105px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129217i4DF6215F854F6714/image-dimensions/105x26?v=v2" width="105" height="26" role="button" title="GCSCommunity_18-1730338334415.png" alt="GCSCommunity_18-1730338334415.png" /></span><STRONG><STRONG>&nbsp;</STRONG></STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG><STRONG><STRONG>Refresh Cases&nbsp;</STRONG></STRONG></STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_17-1730338322977.png" style="width: 22px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129216iD37EB65B1CF32CC1/image-dimensions/22x21?v=v2" width="22" height="21" role="button" title="GCSCommunity_17-1730338322977.png" alt="GCSCommunity_17-1730338322977.png" /></span><STRONG><STRONG><STRONG>&nbsp;</STRONG></STRONG></STRONG> <DIV id="tinyMceEditorkasey_3" class="mceNonEditable lia-copypaste-placeholder">&nbsp;</DIV> <STRONG><STRONG>&nbsp;</STRONG></STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG><STRONG><STRONG><STRONG>Switch to Default Mode&nbsp;</STRONG></STRONG></STRONG></STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_16-1730338309889.png" style="width: 23px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129215i06BF69BC010F3EB2/image-dimensions/23x22?v=v2" width="23" height="22" role="button" title="GCSCommunity_16-1730338309889.png" alt="GCSCommunity_16-1730338309889.png" /></span><STRONG><STRONG><STRONG><STRONG>&nbsp;</STRONG></STRONG></STRONG></STRONG> <DIV id="tinyMceEditorkasey_6" class="mceNonEditable lia-copypaste-placeholder">&nbsp;</DIV> <STRONG><STRONG><STRONG>&nbsp;</STRONG></STRONG></STRONG> <DIV id="tinyMceEditorkasey_5" class="mceNonEditable lia-copypaste-placeholder">&nbsp;</DIV> <STRONG><STRONG>&nbsp;</STRONG></STRONG> <DIV id="tinyMceEditorkasey_7" class="mceNonEditable lia-copypaste-placeholder">&nbsp;</DIV> </LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG><STRONG>Select Multiple Cases&nbsp;</STRONG></STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_15-1730338297479.png" style="width: 23px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129214iBE476D88F1E23A5C/image-dimensions/23x22?v=v2" width="23" height="22" role="button" title="GCSCommunity_15-1730338297479.png" alt="GCSCommunity_15-1730338297479.png" /></span><STRONG><STRONG>&nbsp;</STRONG></STRONG> <DIV id="tinyMceEditorkasey_8" class="mceNonEditable lia-copypaste-placeholder">&nbsp;</DIV> </LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Add Cases&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_14-1730338279263.png" style="width: 400px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129213i995A80B77B401FD1/image-size/medium?v=v2&amp;px=400" role="button" title="GCSCommunity_14-1730338279263.png" alt="GCSCommunity_14-1730338279263.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Sort By&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_13-1730338264884.png" style="width: 26px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129212iBEDC1205ADF7EC7A/image-dimensions/26x21?v=v2" width="26" height="21" role="button" title="GCSCommunity_13-1730338264884.png" alt="GCSCommunity_13-1730338264884.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Cases Filter&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_12-1730338223828.png" style="width: 23px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129211i60E2415E86B6B6F8/image-dimensions/23x22?v=v2" width="23" height="22" role="button" title="GCSCommunity_12-1730338223828.png" alt="GCSCommunity_12-1730338223828.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Search Case Name</STRONG></LI> </OL> </LI> <LI><SPAN>When users select the </SPAN><STRONG>Cases Filter</STRONG><SPAN>, users will see a </SPAN><STRONG>Case Queue Filter</STRONG><SPAN> popup, which will display the following sections/ fields:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Parameters</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Logical Operator</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Add Criteria</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Save Filter</STRONG></LI> </OL> </LI> <LI><SPAN>When a <STRONG>Case</STRONG> is shown as a result, it will appear in the left-side bar.</SPAN></LI> <LI><SPAN>When a <STRONG>Case</STRONG> is selected, a popout page will appear.</SPAN></LI> <LI><SPAN><STRONG>Cases</STRONG> will have an assigned:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Case ID Number&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_11-1730338134275.png" style="width: 400px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129210i62D75A6134BD157F/image-size/medium?v=v2&amp;px=400" role="button" title="GCSCommunity_11-1730338134275.png" alt="GCSCommunity_11-1730338134275.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environment</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Tier designation&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_10-1730338116747.png" style="width: 80px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129209iC39592767926308B/image-dimensions/80x31?v=v2" width="80" height="31" role="button" title="GCSCommunity_10-1730338116747.png" alt="GCSCommunity_10-1730338116747.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Date/ Time Range</STRONG></LI> </OL> </LI> <LI>&nbsp;<SPAN>At the top of the </SPAN><STRONG>Case</STRONG><SPAN> page, users will also see the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Triage</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Chat</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Close Case</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Case Actions</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Close Case</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Manage Tags</STRONG></LI> </OL> </LI> <LI><SPAN>Each </SPAN><STRONG>Case</STRONG><SPAN> will have three views:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Overview&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_9-1730338092982.png" style="width: 25px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129208iED57769360EA54FD/image-dimensions/25x22?v=v2" width="25" height="22" role="button" title="GCSCommunity_9-1730338092982.png" alt="GCSCommunity_9-1730338092982.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Case Wall&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_8-1730338080238.png" style="width: 25px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129207i8914F38D6D911179/image-dimensions/25x25?v=v2" width="25" height="25" role="button" title="GCSCommunity_8-1730338080238.png" alt="GCSCommunity_8-1730338080238.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Case Details&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730338069397.png" style="width: 145px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129206i4E06FD20732C514B/image-dimensions/145x31?v=v2" width="145" height="31" role="button" title="GCSCommunity_7-1730338069397.png" alt="GCSCommunity_7-1730338069397.png" /></span></LI> </OL> </LI> <LI>&nbsp;<SPAN>To the right of each </SPAN><STRONG>View</STRONG><SPAN> are the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Manual Action&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_6-1730338057781.png" style="width: 25px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129205i472EDA409207C0E2/image-dimensions/25x20?v=v2" width="25" height="20" role="button" title="GCSCommunity_6-1730338057781.png" alt="GCSCommunity_6-1730338057781.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Case Tasks&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730338046969.png" style="width: 22px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129204i5BDA8A050649AC3F/image-dimensions/22x23?v=v2" width="22" height="23" role="button" title="GCSCommunity_5-1730338046969.png" alt="GCSCommunity_5-1730338046969.png" /></span></LI> <LI><SPAN><SPAN><SPAN><STRONG>Alert Options </STRONG>(only in Case Details view)&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_4-1730338032592.png" style="width: 17px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129203iDE1681FE84930758/image-dimensions/17x20?v=v2" width="17" height="20" role="button" title="GCSCommunity_4-1730338032592.png" alt="GCSCommunity_4-1730338032592.png" /></span></LI> </OL> </LI> <LI><SPAN>In the </SPAN><STRONG>Case Overview</STRONG><SPAN>, users will see a </SPAN><STRONG>Gemini Summary</STRONG><SPAN> of the of the </SPAN><STRONG>Case</STRONG><SPAN>, consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Suggestion</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>What Actually Happened</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>The Next Steps You Should Take</STRONG></LI> </OL> </LI> <LI><SPAN>There are additional sections below consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Case Description</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Pending Actions</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alerts</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Entities Graph</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Entities Highlights</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Latest Case Wall Activity</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Recommendations</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Statistics</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Comment Section&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_3-1730338018046.png" style="width: 20px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129202iF2D0526138EC8D11/image-dimensions/20x21?v=v2" width="20" height="21" role="button" title="GCSCommunity_3-1730338018046.png" alt="GCSCommunity_3-1730338018046.png" /></span> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="2"><SPAN>Option to Attach File</SPAN></LI> </UL> </LI> </OL> </LI> <LI><SPAN>The <STRONG>Case Wall</STRONG> view will allow users to view the <STRONG>Case</STRONG> <STRONG>Details</STRONG>:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Actions</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status Changes</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Tasks</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Comments</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Insights</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Pinned Chat Messages</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Favorites</STRONG> <UL class="lia-list-style-type-square"> <LI><SPAN>Each Case Detail can be marked as a Favorite.</SPAN></LI> </UL> </LI> </OL> </LI> <LI><SPAN>There are <STRONG>Filter</STRONG> options in <STRONG>Case Wall</STRONG> view:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alert Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>User</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Sort By Date/ Time</STRONG></LI> </OL> </LI> <LI><SPAN>The <STRONG>Case Details </STRONG>view has four tab options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Overview</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Events</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Playbooks</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Graph</STRONG></LI> </OL> </LI> <LI><SPAN>The </SPAN><STRONG>Overview</STRONG><SPAN>&nbsp; tab in </SPAN><STRONG>Case Details</STRONG><SPAN> will display information consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Alert Details</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Pending Actions</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Entities Highlights</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Events</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Comment Section</STRONG> <UL class="lia-list-style-type-square"> <LI><SPAN>Option to Attach File</SPAN></LI> </UL> </LI> <LI><SPAN><STRONG>Events</STRONG></SPAN></LI> </OL> </LI> <LI><SPAN>The <STRONG>Events</STRONG> tab will display a list of <STRONG>Events</STRONG>, consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Source</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Port</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Outcome</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Time</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Option to Configure Event</STRONG></LI> </OL> </LI> <LI><SPAN>Under the <STRONG>Events</STRONG> tab, users can also <STRONG>Search</STRONG> for details. These details have sections below that include:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Highlighted Fields</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Default</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>System</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Threat</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Event</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Time.</STRONG></LI> </OL> </LI> <LI><SPAN>Under the <STRONG>Playbooks</STRONG> tab, users will see the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Refresh</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Jump to Case Wall</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Add Playbook</STRONG></LI> </OL> </LI> <LI><SPAN>If the user selects a <STRONG>Playbook</STRONG>, select <STRONG>Add Playbook</STRONG>, and a <STRONG>Add a Playbook</STRONG> popup will appear.</SPAN></LI> <LI><SPAN>Users will be able to select a specific <STRONG>Playbook</STRONG>, and select <STRONG>Add</STRONG>. </SPAN></LI> <LI><SPAN>All selected <STRONG>Playbooks</STRONG> will show in the side-bar under <STRONG>Playbooks</STRONG>. </SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/soar/investigate/working-with-cases/cases-overview" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/investigate/working-with-cases/cases-overview</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730336307772.png" style="width: 738px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129195i352819C054360CFF/image-dimensions/738x69?v=v2" width="738" height="69" role="button" title="GCSCommunity_2-1730336307772.png" alt="GCSCommunity_2-1730336307772.png" /></span> <H5>Your Workdesk</H5> <P><SPAN>Google SecOps Workdesk is the first step in taking care of your SOC daily routine. Your Workdesk allows you to manage your cases, collaborate with your team members, and quickly respond to manual actions in the Playbooks.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI><SPAN>Users will navigate to the left-side </SPAN><STRONG>Navigation Bar</STRONG><SPAN> and then select </SPAN><STRONG>Your Workdesk</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>On the top-left of the </SPAN><STRONG>Your Workdesk </STRONG><SPAN>page, users will see several options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>My Cases</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Pending Actions</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>My Tasks</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Requests</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Workspace</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Announcements</STRONG></LI> </OL> </LI> <LI><SPAN>Users view <STRONG>Cases</STRONG> in the <STRONG>My Cases</STRONG> tab, through four sections:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Assigned to Me</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Assigned to My Role</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Mention of Me</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Mention of My Role</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN><SPAN>At the bottom of the <STRONG>My Cases</STRONG> page, users can <STRONG>Refresh</STRONG> the list, by selecting <STRONG>Refresh.&nbsp;</STRONG></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_2-1730337984671.png" style="width: 61px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129201iF1529FDC3ABE9CBE/image-dimensions/61x23?v=v2" width="61" height="23" role="button" title="GCSCommunity_2-1730337984671.png" alt="GCSCommunity_2-1730337984671.png" /></span></LI> <LI><SPAN>Users view </SPAN><STRONG>Pending Actions</STRONG><SPAN> in the </SPAN><STRONG>Pending Actions</STRONG><SPAN> tab, with five Pending Action ratings:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Critical</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>High</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Medium</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Low</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Informative</STRONG></LI> </OL> </LI> <LI><SPAN>The<STRONG> Pending Actions</STRONG> page also has a<STRONG> Search Function.</STRONG></SPAN></LI> <LI><SPAN>At the bottom of the <STRONG>Pending Actions</STRONG> page, users can <STRONG>Refresh</STRONG> the list, by selecting <STRONG>Refresh. </STRONG></SPAN></LI> <LI><SPAN>Users can view/ create their<STRONG> Tasks</STRONG> in the <STRONG>My Tasks</STRONG> tab, with four sections:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Status</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Assigned to Me</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Assigned to My Role</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Created by Me</STRONG></LI> </OL> </LI> <LI><SPAN>The</SPAN><STRONG> My Tasks</STRONG><SPAN> page also has a</SPAN><STRONG> Search Function.</STRONG></LI> <LI><SPAN>At the bottom of the </SPAN><STRONG>My Tasks</STRONG><SPAN> page, users can </SPAN><STRONG>Create a New Task</STRONG><SPAN> by selecting </SPAN><STRONG>Create a New Task</STRONG><SPAN> button</SPAN><STRONG><STRONG>.&nbsp;</STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_1-1730337971985.png" style="width: 113px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129200i475B05C73C3390F2/image-dimensions/113x25?v=v2" width="113" height="25" role="button" title="GCSCommunity_1-1730337971985.png" alt="GCSCommunity_1-1730337971985.png" /></span></LI> <LI><SPAN>In the </SPAN><STRONG>Create Task</STRONG><SPAN> popout page, users can fill in the following information:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Title</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Task Content</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Assign To</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Due Date</STRONG></LI> </OL> </LI> <LI><SPAN>When users have filled out the <STRONG>Create Task </STRONG>information, select<STRONG> Save. </STRONG></SPAN></LI> <LI><SPAN>Users can view/ create <STRONG>Requests</STRONG> in the <STRONG>Requests </STRONG>tab, with an option view <STRONG>Open </STRONG>and<STRONG> Closed Requests</STRONG>.</SPAN></LI> <LI><SPAN>The<STRONG> Requests</STRONG> page also has a<STRONG> Search.</STRONG></SPAN></LI> <LI><SPAN>To <STRONG>Create a New Request</STRONG>, users can select the <STRONG>Add Request</STRONG> button, to the right of the Search field, or by selecting <STRONG>Create a New Request</STRONG> button at the bottom of the page<STRONG>. </STRONG></SPAN></LI> <LI><SPAN>When users have filled out the <STRONG>New Request </STRONG>information, select<STRONG> Save. </STRONG></SPAN></LI> <LI><SPAN>The new <STRONG>Request</STRONG> will display on the page after a few minutes.</SPAN></LI> <LI><SPAN>Users will click the <STRONG>Case ID</STRONG> to see the <STRONG>Case</STRONG> in the <STRONG>Cases</STRONG> page with full details.</SPAN></LI> <LI><SPAN>After the <STRONG>Request</STRONG> is put in, the user’s approving manager will review the the <STRONG>Case</STRONG> and approve or deny the <STRONG>Request</STRONG>.</SPAN></LI> <LI><SPAN>Under the <STRONG>Workspace</STRONG> tab, is <STRONG>Workspace</STRONG> page, users can view/ create the following four sections: </SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><STRONG>Links</STRONG></LI> <LI><STRONG>Files</STRONG></LI> <LI><STRONG>My Contacts</STRONG></LI> <LI><STRONG>Notes</STRONG></LI> </OL> </LI> <LI><SPAN>The</SPAN><STRONG> Create Link</STRONG><SPAN><SPAN><SPAN> section consists of:&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_0-1730337958307.png" style="width: 107px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129199iF7A369CCCBF506E3/image-dimensions/107x21?v=v2" width="107" height="21" role="button" title="GCSCommunity_0-1730337958307.png" alt="GCSCommunity_0-1730337958307.png" /></span> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>URL Address</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Link Description</STRONG></LI> </OL> </LI> <LI><SPAN>When complete, users will select </SPAN><STRONG>Save</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>The<STRONG> Create File</STRONG> section consists of: </SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>File Address</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>File Description</STRONG></LI> </OL> </LI> <LI><SPAN>When complete, users will select <STRONG>Save</STRONG>.</SPAN></LI> <LI><SPAN>The<STRONG> Create Contact </STRONG>section consists of: </SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Contact Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Phone Number</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Contact Email</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Contact Description</STRONG></LI> </OL> </LI> <LI><SPAN>When complete, users will select <STRONG>Save</STRONG>.</SPAN></LI> <LI><SPAN>The <STRONG>Create Note</STRONG> section consists of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><STRONG>Note Title</STRONG></LI> <LI><STRONG>Note Content</STRONG></LI> </OL> </LI> <LI><SPAN>When complete, users will select </SPAN><STRONG>Save</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>Notes can be searched for through the </SPAN><STRONG>Search</STRONG><SPAN> field. </SPAN></LI> <LI><SPAN>The </SPAN><STRONG>Notes</STRONG><SPAN> section also has a </SPAN><STRONG>Default Note</STRONG><SPAN> template, that can be </SPAN><STRONG>Deleted</STRONG><SPAN> or </SPAN><STRONG>Edited</STRONG><SPAN>. </SPAN></LI> <LI><SPAN>Users can view/ create their</SPAN><STRONG> Announcements</STRONG><SPAN> in the </SPAN><STRONG>Announcements</STRONG><SPAN> tab.</SPAN></LI> <LI><SPAN>The<STRONG> Announcements</STRONG> page also has a<STRONG> Search Function.</STRONG></SPAN></LI> <LI><SPAN><SPAN><SPAN>To <STRONG>Create a New Announcement</STRONG>, users can select the <STRONG>Add Announcement</STRONG> button, to the right of the Search field, or by selecting <STRONG>Create a New Announcement</STRONG> button at the bottom of the page<STRONG>.&nbsp;</STRONG></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_3-1730336968460.png" style="width: 165px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129198i8F1FA48BE35E09C5/image-dimensions/165x23?v=v2" width="165" height="23" role="button" title="GCSCommunity_3-1730336968460.png" alt="GCSCommunity_3-1730336968460.png" /></span></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/soar/overview-and-introduction/your-workdesk/workdesk" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/overview-and-introduction/your-workdesk/workdesk</SPAN></A></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-Respond/ta-p/827056/jump-to/first-unread-message" target="_self">Security Operations: Step 5 - Respond</A>&nbsp;</P> <P data-unlink="true">Previous Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-1-Investigate-Investigation/ta-p/827091/jump-to/first-unread-message" target="_self">Security Operations: Step 4.1 - Investigate | Investigation</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:50:04 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-2-Investigate-Investigate-Cases-amp/ta-p/827084 GCSCommunity 2024-10-31T16:50:04Z Security Operations: Step 5 - Respond https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-Respond/ta-p/827056 <DIV class="lia-message-template-content-zone"> <P><SPAN>This section of Google Security Operations onboarding will go over Respond: Response and Dashboard and Report.</SPAN></P> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730336162069.png" style="width: 774px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129192i0ED8B851F2110237/image-dimensions/774x176?v=v2" width="774" height="176" role="button" title="GCSCommunity_0-1730336162069.png" alt="GCSCommunity_0-1730336162069.png" /></span> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-1-Respond-Response/ta-p/827054/jump-to/first-unread-message" target="_self">Security Operations: Step 5.1 - Respond | Response</A>&nbsp;</P> <P data-unlink="true">Previous Step:&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-4-2-Investigate-Investigate-Cases-amp/ta-p/827084/jump-to/first-unread-message" target="_self">Security Operations: Step 4.2 - Investigate | Investigate Cases &amp; Alerts</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:50:18 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-Respond/ta-p/827056 GCSCommunity 2024-10-31T16:50:18Z Security Operations: Step 5.1 - Respond | Response https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-1-Respond-Response/ta-p/827054 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730335524851.png" style="width: 748px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129169i7CE4706785D706B0/image-dimensions/748x329?v=v2" width="748" height="329" role="button" title="GCSCommunity_0-1730335524851.png" alt="GCSCommunity_0-1730335524851.png" /></span></P> <P><SPAN>Google SecOps Response function provides the analysts a way to respond to cyber threats in minutes, not days. Enable modern, fast, and effective response by combining low-code automation with powerful collaboration.</SPAN></P> <DIV class="lia-message-template-content-zone"> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730335553604.png" style="width: 758px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129170iB3721356CC3149B7/image-dimensions/758x72?v=v2" width="758" height="72" role="button" title="GCSCommunity_1-1730335553604.png" alt="GCSCommunity_1-1730335553604.png" /></span> <H5>Work w/Playbooks</H5> <P><SPAN>Google SecOps Response function provides the analysts a way to respond to cyber threats in minutes, not days. Enable modern, fast, and effective response by combining low-code automation with powerful collaboration.</SPAN><SPAN><BR /></SPAN><SPAN><BR /></SPAN><SPAN>A playbook is built on triggers, actions, and flows. Once it is triggered, the playbook moves along the actions to a final resolution.&nbsp;</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Response</STRONG> dropdown menu, then select <STRONG>Playbooks</STRONG>.&nbsp;</LI> <LI aria-level="1"><SPAN>At the top-left of the page, users can select from a dropdown menu, that allows users to choose:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Show All</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Playbooks</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Blocks</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN><SPAN>Next users can select <STRONG>Menu</STRONG>. Before clicking on the menu icon to perform bulk actions, make sure to click the edit icon and select the required <STRONG>Playbooks</STRONG> or <STRONG>Blocks</STRONG>. Clicking on the <STRONG>Menu</STRONG> opens up the following actions:&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_22-1730335977147.png" style="width: 22px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129191i634F34507A6EB415/image-dimensions/22x24?v=v2" width="22" height="24" role="button" title="GCSCommunity_22-1730335977147.png" alt="GCSCommunity_22-1730335977147.png" /></span><BR /> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>New Folder</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Duplicate&nbsp;</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Change Priority</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Export</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Import</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Move To</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Delete</STRONG></LI> </OL> </LI> <LI><STRONG>New Folder</STRONG><SPAN> allows users to add new </SPAN><STRONG>Playbook Folders</STRONG><SPAN>.</SPAN></LI> <LI><STRONG>Duplicate </STRONG><SPAN>allows users to create a </SPAN><STRONG>Duplicate Playbook</STRONG><SPAN> with the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><SPAN>Keep or change <STRONG>Priority</STRONG></SPAN></LI> <LI><SPAN>Keep in same <STRONG>Folder</STRONG> or move to a different <STRONG>Folder</STRONG></SPAN></LI> <LI><SPAN>Choose <STRONG>Environments</STRONG> it belongs to. Options include single or multiple <STRONG>Environmen</STRONG>ts or <STRONG>All Environments</STRONG>, where all means all defined <STRONG>Environment</STRONG>s as well as <STRONG>Environments</STRONG> that will be defined in the future.</SPAN></LI> </OL> </LI> <LI><SPAN><STRONG>Change Priority</STRONG> allows users to change <STRONG>Priority</STRONG> level. </SPAN></LI> <LI><SPAN><STRONG>Export</STRONG> and <STRONG>Import</STRONG> is useful for sending both <STRONG>Playbooks</STRONG> and <STRONG>Playbook Blocks</STRONG> from staging to production server and the other way around. The <STRONG>Playbooks</STRONG> will be <STRONG>Exported</STRONG> or <STRONG>Imported</STRONG> with their customized views attached. The system only recognizes zip files for <STRONG>Import</STRONG>.</SPAN></LI> <LI><SPAN><STRONG>Move To</STRONG> allows users to move <STRONG>Playbooks</STRONG> and <STRONG>Blocks</STRONG> to another <STRONG>Folder</STRONG> or even create a new <STRONG>Folder</STRONG> from this option.</SPAN></LI> <LI><SPAN><STRONG>Delete</STRONG> allows users to <STRONG>Delete Playbooks</STRONG> and <STRONG>Blocks</STRONG>.</SPAN></LI> <LI><SPAN>To the right of Menu, are additional options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Edit</STRONG></LI> <LI><SPAN><STRONG>Add New Playbook </STRONG>or<STRONG> Block</STRONG></SPAN></LI> </OL> </LI> <LI><SPAN><STRONG>Filter allows users to:</STRONG></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Turn on Playbook Simulator</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Show Active Playbooks</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Set Priority</STRONG></LI> <LI><SPAN><STRONG>Choose Environments</STRONG></SPAN></LI> </OL> </LI> <LI><SPAN><STRONG>Edit</STRONG> allows users to select single or multiple <STRONG>Playbooks</STRONG> and <STRONG>Blocks</STRONG> to <STRONG>Edit</STRONG> the <STRONG>Playbook</STRONG> or <STRONG>Block</STRONG> names.</SPAN></LI> <LI><SPAN><STRONG>Add New Playbook or Block</STRONG> allows users to:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><SPAN>Select the type of </SPAN><STRONG>Playbook</STRONG><SPAN> or </SPAN><STRONG>Block</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Choose Folder</STRONG></LI> <LI><SPAN>Choose <STRONG>Environment</STRONG> </SPAN></LI> </OL> </LI> <LI><SPAN>Also in the top-left, below the <STRONG>Menu</STRONG> and <STRONG>Playbook</STRONG> options, is a <STRONG>Search</STRONG> function, that allows users to <STRONG>Search</STRONG> for <STRONG>Playbooks</STRONG> or <STRONG>Blocks</STRONG>. </SPAN></LI> <LI><SPAN>At the top of main section of the <STRONG>Playbooks</STRONG> page, users will see the top bar of the <STRONG>Playbook Designer.</STRONG></SPAN></LI> <LI><SPAN>&nbsp;At the top segment of the <STRONG>Playbook Designer</STRONG> pane, users can use the horizontal toggling button to enable or disable the <STRONG>Playbook</STRONG>. In that pane, users can access:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Playbook or Block details</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Description</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Toggle Activating Playbook Simulator&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_21-1730335949397.png" style="width: 63px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129190iE9A98026834CB09E/image-dimensions/63x19?v=v2" width="63" height="19" role="button" title="GCSCommunity_21-1730335949397.png" alt="GCSCommunity_21-1730335949397.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Playbook Priority&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_20-1730335937921.png" style="width: 35px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129189iA0F03BA9CF75F263/image-dimensions/35x20?v=v2" width="35" height="20" role="button" title="GCSCommunity_20-1730335937921.png" alt="GCSCommunity_20-1730335937921.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Version Control&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_19-1730335924083.png" style="width: 21px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129188i87DBDD475EB76BFF/image-dimensions/21x19?v=v2" width="21" height="19" role="button" title="GCSCommunity_19-1730335924083.png" alt="GCSCommunity_19-1730335924083.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Configure Who Can See or Edit Playbook&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_18-1730335910315.png" style="width: 24px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129187i875374ED77CEDD36/image-dimensions/24x17?v=v2" width="24" height="17" role="button" title="GCSCommunity_18-1730335910315.png" alt="GCSCommunity_18-1730335910315.png" /></span></LI> <LI><SPAN><STRONG>Playbook</STRONG></SPAN></LI> </OL> </LI> <LI><SPAN>In the <STRONG>Playbook Simulator, </STRONG>users will have the following features:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><SPAN><SPAN><SPAN><STRONG>Open Step Selection</STRONG>, with available options:&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_17-1730335895133.png" style="width: 122px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129186i966084B103C01515/image-dimensions/122x18?v=v2" width="122" height="18" role="button" title="GCSCommunity_17-1730335895133.png" alt="GCSCommunity_17-1730335895133.png" /></span> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Triggers</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Actions</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Flow</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Blocks</SPAN>&nbsp;</LI> </UL> </LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Fit to Screen</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Revert to Default Arrangement</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Zoom In (Steps)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Download as PNG File</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Undo Changes</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Redo Changes</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Playbook Monitoring (Statistics)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Playbook Navigator (All Actions and Flows)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Edit w/ Gemini (AI)</STRONG></LI> </OL> </LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><A href="https://cloud.google.com/chronicle/docs/soar/respond/working-with-playbooks/whats-on-the-playbooks-screen" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/respond/working-with-playbooks/whats-on-the-playbooks-screen</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730335574054.png" style="width: 726px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129171i7671AFFD5E825307/image-dimensions/726x69?v=v2" width="726" height="69" role="button" title="GCSCommunity_2-1730335574054.png" alt="GCSCommunity_2-1730335574054.png" /></span> <H5>Integrations Setup</H5> <P><SPAN>Google SecOps provides the analysts a way to respond to cyber threats in minutes, not days. Enable modern, fast, and effective response by combining low-code automation with powerful collaboration.</SPAN><SPAN><BR /></SPAN><SPAN><BR /></SPAN><SPAN>Integrations are packages that can be installed from the Google SecOps Marketplace. When you install an integration, you are adding connectors, playbook actions and scheduled jobs. These are all able to connect Google SecOps with third-party products in order to perform tasks.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1"><STRONG>Integrations</STRONG> are configured under <STRONG>Integrations Setup</STRONG>. Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Response</STRONG> dropdown menu, then select <STRONG>Integrations Setup</STRONG>.&nbsp;</LI> <LI aria-level="1"><SPAN>At the top-left of the page, users will see side panel with two predefined options: </SPAN><STRONG>Default</STRONG> <STRONG>Environments</STRONG><SPAN> and </SPAN><STRONG>Shared</STRONG> <STRONG>Instances</STRONG><SPAN>, that contains the user’s</SPAN><STRONG> Integrations</STRONG><SPAN>.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>In the side panel, users will have the options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Hide Empty Environments</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter Environments</STRONG> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Environments</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Integrations</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Configured</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Remote Integrations</SPAN></LI> </UL> </LI> <LI><STRONG>Search Bar </STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>List of Environments and Instances</STRONG></LI> </OL> </LI> <LI><SPAN>In the main page of each </SPAN><STRONG>Environments</STRONG><SPAN> option, users will be able to see their </SPAN><STRONG>Integrations</STRONG><SPAN>, to include the following options: </SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Search Field</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Create a New Instance&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_16-1730335859174.png" style="width: 21px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129185i77E008B70F6035C6/image-dimensions/21x18?v=v2" width="21" height="18" role="button" title="GCSCommunity_16-1730335859174.png" alt="GCSCommunity_16-1730335859174.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Read More (about the Integration)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Configured/ Not Configured</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Configure Instance&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_15-1730335846839.png" style="width: 19px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129184i2BEBA7C95D9FB246/image-dimensions/19x20?v=v2" width="19" height="20" role="button" title="GCSCommunity_15-1730335846839.png" alt="GCSCommunity_15-1730335846839.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Delete Instance&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_14-1730335834015.png" style="width: 20px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129183i4AFDD9E770BF5E36/image-dimensions/20x22?v=v2" width="20" height="22" role="button" title="GCSCommunity_14-1730335834015.png" alt="GCSCommunity_14-1730335834015.png" /></span></LI> </OL> </LI> <LI>&nbsp;<SPAN>If a user needs to </SPAN><STRONG>Configure </STRONG><SPAN>an</SPAN><STRONG> Instance</STRONG><SPAN>, click the </SPAN><STRONG>Configure Instance</STRONG><SPAN> button. In both current or new </SPAN><STRONG>Instances</STRONG><SPAN>, users can configure the following sections:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Instance Name&nbsp;</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Description</STRONG></LI> <LI><STRONG>Parameters</STRONG> <UL class="lia-list-style-type-square"> <LI><SPAN>The Parameters has several options available depending on the Instance. </SPAN></LI> </UL> </LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Test</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Save</STRONG></LI> </OL> </LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/soar/respond/integrations-setup/configure-integrations" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/respond/integrations-setup/configure-integrations</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_3-1730335589623.png" style="width: 747px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129172iA55C05041125F664/image-dimensions/747x71?v=v2" width="747" height="71" role="button" title="GCSCommunity_3-1730335589623.png" alt="GCSCommunity_3-1730335589623.png" /></span> <H5>Using IDE</H5> <P><SPAN>Google SecOps provides the analysts a way to respond to cyber threats in minutes, not days. Enable modern, fast, and effective response by combining low-code automation with powerful collaboration.</SPAN><SPAN><BR /></SPAN><SPAN><BR /></SPAN><SPAN>Integrated Development Environment (IDE) production mode. The IDE is a framework for viewing, editing, and testing code. It allows you to view the code of commercial integrations and to create custom integrations from scratch or by duplicating commercial integrations code. In addition – this is the place to manage, import and export custom integrations.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1"><STRONG>Integrations</STRONG> are configured under <STRONG>Integrations Setup.</STRONG> Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Response</STRONG> dropdown menu, then select <STRONG>IDE</STRONG>.&nbsp;</LI> <LI aria-level="1"><SPAN>At the top-left of the page, users will see side panel, where they select the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI aria-level="1"><SPAN><STRONG>Toggle for Staging and Production mode</STRONG></SPAN></LI> <LI aria-level="1"><SPAN><STRONG>Import/ Export</STRONG></SPAN></LI> <LI aria-level="1"><SPAN><STRONG>Create New Item</STRONG></SPAN></LI> <LI aria-level="1"><SPAN><STRONG>Integration Types</STRONG></SPAN></LI> <LI aria-level="1"><SPAN><STRONG>Search Bar</STRONG></SPAN></LI> </OL> </LI> <LI><SPAN>Users who want to choose an item, will select between <STRONG>Integrations</STRONG> or <STRONG>Types</STRONG>, which includes a pre-defined list of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><STRONG>Integrations</STRONG></LI> <LI><STRONG>Connectors</STRONG></LI> <LI><STRONG>Actions</STRONG></LI> <LI><STRONG>Jobs</STRONG></LI> <LI><STRONG>Managers</STRONG></LI> </OL> </LI> <LI><SPAN>To create a </SPAN><STRONG>Connector</STRONG><SPAN>, users will click </SPAN><STRONG>Create New Item</STRONG><SPAN> and select </SPAN><STRONG>Connector</STRONG><SPAN>. Enter a </SPAN><STRONG>Connector Name</STRONG><SPAN> and the required </SPAN><STRONG>Integration</STRONG><SPAN>, then click </SPAN><STRONG>Create</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>To create an </SPAN><STRONG>Action</STRONG><SPAN>, users will click </SPAN><STRONG><STRONG><STRONG>Create New Item&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_13-1730335812233.png" style="width: 17px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129182iA4FA9BB275FCD5A2/image-dimensions/17x17?v=v2" width="17" height="17" role="button" title="GCSCommunity_13-1730335812233.png" alt="GCSCommunity_13-1730335812233.png" /></span><STRONG>&nbsp;</STRONG><SPAN>and select </SPAN><STRONG>Action</STRONG><SPAN>. Enter an </SPAN><STRONG>Action</STRONG> <STRONG>Name</STRONG><SPAN>, the required </SPAN><STRONG>Integration</STRONG><SPAN>, and </SPAN><STRONG>Action Type</STRONG><SPAN>, then click </SPAN><STRONG>Create</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>To create a <STRONG>Job</STRONG>, users will click <STRONG>Create New Item</STRONG> and select <STRONG>Job</STRONG>. Enter a <STRONG>Job Name</STRONG> and the required <STRONG>Integration</STRONG>, then click <STRONG>Create</STRONG>.</SPAN></LI> <LI><SPAN>To create an <STRONG>Integration</STRONG>, users will click <STRONG>Create New Item</STRONG> and select <STRONG>Integration</STRONG>. Enter an <STRONG>Integration</STRONG> <STRONG>Name</STRONG> and then click <STRONG>Create</STRONG>.</SPAN></LI> <LI><SPAN>To create a <STRONG>Manager</STRONG>, users will click <STRONG>Create New Item</STRONG> and select <STRONG>Manager</STRONG>. Enter a<STRONG> Manager Name </STRONG>and the required <STRONG>Integration, then click Create.</STRONG> </SPAN></LI> <LI><SPAN>Each <STRONG>Integration Type</STRONG>, custom or commercial, can be edited in the I<STRONG>ntegrated Development Environment</STRONG>. Users can select an <STRONG>Integration</STRONG>, in the <STRONG>IDE Sidebar</STRONG>, then the <STRONG>Integration</STRONG> will appear in <STRONG>IDE</STRONG> page. </SPAN></LI> <LI><SPAN>Users will be able to:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Disable/ Enable&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_12-1730335784372.png" style="width: 21px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129181iAEC112ED71B60074/image-dimensions/21x26?v=v2" width="21" height="26" role="button" title="GCSCommunity_12-1730335784372.png" alt="GCSCommunity_12-1730335784372.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>See Integration Name</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>See Integration Description</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use the IDE Editor</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Play Item&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_11-1730335773172.png" style="width: 20px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129180iEAD4636C342BB182/image-dimensions/20x18?v=v2" width="20" height="18" role="button" title="GCSCommunity_11-1730335773172.png" alt="GCSCommunity_11-1730335773172.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Manage JSON Sample&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_10-1730335756645.png" style="width: 20px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129179i37C05DC10C944A8D/image-dimensions/20x18?v=v2" width="20" height="18" role="button" title="GCSCommunity_10-1730335756645.png" alt="GCSCommunity_10-1730335756645.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Duplicate/ Delete Item&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_9-1730335746295.png" style="width: 20px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129178iAC89904AD5DF9721/image-dimensions/20x17?v=v2" width="20" height="17" role="button" title="GCSCommunity_9-1730335746295.png" alt="GCSCommunity_9-1730335746295.png" /></span></LI> </OL> </LI> <LI>&nbsp;<SPAN>Additionally, to the right of the </SPAN><STRONG>IDE Editor</STRONG><SPAN>, users will be able to observe:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Integration Details</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Dynamic List</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Testing Parameters &amp; Results</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Debug Output</STRONG></LI> </OL> </LI> <LI><SPAN>Once an </SPAN><STRONG>Integration</STRONG><SPAN> has been tested, reviewed and completed, users will select </SPAN><STRONG>Save.</STRONG></LI> <LI><SPAN>Users will be able to </SPAN><STRONG>Enable</STRONG><SPAN> the </SPAN><STRONG>Integration</STRONG><SPAN>, and move the </SPAN><STRONG>Integration</STRONG><SPAN> from </SPAN><STRONG>Production</STRONG><SPAN> to </SPAN><STRONG>Staging</STRONG><SPAN>, via the </SPAN><STRONG>Staging/ Production Toggle</STRONG><SPAN> at the top of the</SPAN><STRONG> IDE Sidebar</STRONG><SPAN><SPAN><SPAN>.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_8-1730335727283.png" style="width: 132px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129177iA5F90960D37B1F5C/image-dimensions/132x25?v=v2" width="132" height="25" role="button" title="GCSCommunity_8-1730335727283.png" alt="GCSCommunity_8-1730335727283.png" /></span></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/soar/respond/ide/using-the-ide" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/respond/ide/using-the-ide</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_4-1730335604197.png" style="width: 779px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129173i8099C6BDBF419CE8/image-dimensions/779x74?v=v2" width="779" height="74" role="button" title="GCSCommunity_4-1730335604197.png" alt="GCSCommunity_4-1730335604197.png" /></span> <H5>Jobs Scheduler</H5> <P><SPAN>Google SecOps provides the analysts a way to respond to cyber threats in minutes, not days. Enable modern, fast, and effective response by combining low-code automation with powerful collaboration.</SPAN></P> <P><SPAN>The Jobs Scheduler page contains default Google SecOps jobs, as well as jobs that are created in the IDE and are essentially scripts that can be scheduled to run periodically. Jobs can access data in all environments.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1"><STRONG>Jobs</STRONG> are configured under <STRONG>Jobs Scheduler</STRONG>. Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select <STRONG>Response</STRONG> dropdown menu, then select <STRONG>Jobs Scheduler</STRONG>.&nbsp;</LI> <LI aria-level="1"><SPAN>At the top-left of the page, users will see side panel with the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Refresh</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Show All/ Hide Inactive&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730335694025.png" style="width: 16px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129176i31CEFE205C41F48A/image-dimensions/16x18?v=v2" width="16" height="18" role="button" title="GCSCommunity_7-1730335694025.png" alt="GCSCommunity_7-1730335694025.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Create New Job&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_6-1730335682220.png" style="width: 15px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129175i045D45D1B466A711/image-dimensions/15x20?v=v2" width="15" height="20" role="button" title="GCSCommunity_6-1730335682220.png" alt="GCSCommunity_6-1730335682220.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Search Field</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Expand/ Collapse List</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Jobs List</STRONG></LI> </OL> </LI> <LI>&nbsp;<SPAN>When a user wants to display current </SPAN><STRONG>Jobs</STRONG><SPAN>, whether </SPAN><STRONG>Active/ Inactive</STRONG><SPAN>, click on a </SPAN><STRONG>Job </STRONG><SPAN>and the selected </SPAN><STRONG>Job </STRONG><SPAN>page will appear. </SPAN></LI> <LI><SPAN>The </SPAN><STRONG>Job</STRONG><SPAN> page will consist of the following information:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><STRONG>Job Activation Toggle</STRONG></LI> <LI><STRONG>Job Name</STRONG></LI> <LI><STRONG>Job Creation Date/ Time </STRONG></LI> <LI><STRONG>Job Description</STRONG></LI> <LI><STRONG>Job Menu</STRONG> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Download Job</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Delete Job</SPAN></LI> </UL> </LI> <LI><STRONG>Save Job</STRONG></LI> <LI><STRONG>Job Details</STRONG></LI> <LI><STRONG>Job Parameters</STRONG></LI> <LI><STRONG>Job History</STRONG></LI> <LI><STRONG>Run Now (Run Job)</STRONG></LI> </OL> </LI> <LI><SPAN>To create</SPAN> <SPAN>a</SPAN><STRONG> New Job</STRONG><SPAN>, users will go into the </SPAN><STRONG>Jobs Sidebar</STRONG><SPAN>, and select </SPAN><STRONG>Create New Job</STRONG><SPAN>. This will display the </SPAN><STRONG>Add Job</STRONG><SPAN><SPAN><SPAN> popup.</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730335661627.png" style="width: 60px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129174iBD05007E9FADB6D4/image-dimensions/60x22?v=v2" width="60" height="22" role="button" title="GCSCommunity_5-1730335661627.png" alt="GCSCommunity_5-1730335661627.png" /></span></LI> <LI><SPAN>In the </SPAN><STRONG>Add Job</STRONG><SPAN> popup, users can select a </SPAN><STRONG>Job</STRONG><SPAN> they created in the </SPAN><STRONG>IDE</STRONG><SPAN> and click </SPAN><STRONG>Save</STRONG><SPAN>.</SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN> <A href="https://cloud.google.com/chronicle/docs/soar/working-with-remote-agents/set-up-integrations-and-connectors?hl=en" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/working-with-remote-agents/set-up-integrations-and-connectors?hl=en</SPAN></A></LI> </UL> </LI-SPOILER> <P data-unlink="true">Next Step: <A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-2-Respond-Dashboard-and-Report/ta-p/827030/jump-to/first-unread-message" target="_self">Security Operations: Step 5.2 - Respond | Dashboard and Report</A>&nbsp;</P> <P data-unlink="true">Previous Step:&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-Respond/ta-p/827056/jump-to/first-unread-message" target="_self">Security Operations: Step 5: Respond</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:50:31 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-1-Respond-Response/ta-p/827054 GCSCommunity 2024-10-31T16:50:31Z Security Operations: Step 5.2 - Respond | Dashboard and Report https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-2-Respond-Dashboard-and-Report/ta-p/827030 <H4>Table of Contents</H4> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <DIV class="lia-message-template-content-zone"><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730334947186.png" style="width: 759px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129153iD511BB10DC5840A2/image-dimensions/759x334?v=v2" width="759" height="334" role="button" title="GCSCommunity_0-1730334947186.png" alt="GCSCommunity_0-1730334947186.png" /></span> <P><SPAN>Google SecOps provides you the type visualization required to maintain awareness of security events, the SOC environment, and case information, in one product. Being able to communicate with your team and peers in security, in an instance, enables your team to effectively manage threats. Visualization can be a game changer. With Google SecOps’ Dashboards and Reports, users can visualize their Security Environment with ease.&nbsp;</SPAN></P> <H4>Actions</H4> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_1-1730335016927.png" style="width: 770px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129154i18AF330025D3AE43/image-dimensions/770x72?v=v2" width="770" height="72" role="button" title="GCSCommunity_1-1730335016927.png" alt="GCSCommunity_1-1730335016927.png" /></span> <H5>SIEM Dashboards</H5> <P><SPAN>Google SecOps’ Dashboard page in the platform enables analysts to manage dashboards, giving them an overview of the specified data in various views in the form of widgets. A dashboard holds a maximum of 12 widgets, which can display data in various forms such as pie charts, horizontal or vertical bars, tables, ROI charts, etc., for any specified SOC environment or case occurrence time.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Ba</STRONG>r and then select from the <STRONG>Dashboards and Reports</STRONG> dropdown menu.</LI> <LI aria-level="1"><SPAN>Users will then select </SPAN><STRONG>SIEM Dashboards</STRONG><SPAN> from the dropdown menu, which will display the </SPAN><STRONG>SIEM Dashboards</STRONG><SPAN> available.&nbsp;</SPAN></LI> <LI aria-level="1">The <STRONG style="font-family: inherit;">SIEM Dashboard</STRONG><SPAN> page sidebar will display the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Default Dashboards</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Personal Dashboards</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Shared Dashboards</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>If there are no </SPAN><STRONG>Dashboards</STRONG><SPAN> available, or the user would like to add a </SPAN><STRONG>Dashboard</STRONG><SPAN>, select the </SPAN><STRONG>Add</STRONG><SPAN> button, next to</SPAN><STRONG> Personal Dashboards</STRONG><SPAN> or </SPAN><STRONG>Shared Dashboards</STRONG><SPAN>.</SPAN></SPAN></LI> <LI><SPAN><SPAN>In the <STRONG>Add Dashboard</STRONG> dropdown menu, users can select to:</SPAN></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Create New</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Import Dashboard</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN>At the top-right of the <STRONG>SIEM Dashboards</STRONG> page, users can select to:</SPAN></SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Reload the page</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Hide Filters</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Use Dashboards Actions</STRONG></LI> </OL> </LI> <LI><SPAN><SPAN><SPAN><SPAN>In the <STRONG>Dashboard Actions</STRONG> selection, users can choose to:&nbsp;</SPAN></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_13-1730335327241.png" style="width: 23px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129166i295DBA96D58ADC4D/image-dimensions/23x22?v=v2" width="23" height="22" role="button" title="GCSCommunity_13-1730335327241.png" alt="GCSCommunity_13-1730335327241.png" /></span><BR /> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Clear Cache and Refresh</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Download</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Schedule Delivery</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Reset Filters</STRONG></LI> </OL> </LI> <LI><SPAN>In the </SPAN><STRONG>Default Dashboards</STRONG><SPAN>, users will see the pre-defined </SPAN><STRONG>Dashboards</STRONG><SPAN> consisting of:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Context Aware Detections- Risk</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Data Ingestion and Health</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>IOC Matches</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Main</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rule Detections</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>User Sign In Overview</STRONG></LI> </OL> </LI> <LI><SPAN>If a user selects to add a </SPAN><STRONG>New Dashboard</STRONG><SPAN>, users will see a </SPAN><STRONG>New Dashboard</STRONG><SPAN> page. In the middle of the page, users will see words “</SPAN><STRONG>This Dashboard</STRONG> <STRONG>is Empty.</STRONG><SPAN>” Users will select the </SPAN><STRONG>Edit Dashboard</STRONG><SPAN> button, below the text. </SPAN></LI> <LI><SPAN><SPAN><SPAN><SPAN>Users will name the <STRONG>New Dashboard</STRONG>, and select the <STRONG>Add</STRONG> button. After selecting the <STRONG>Add</STRONG> button&nbsp;</SPAN></SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_14-1730335353888.png" style="width: 39px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129167i23E23F6D631B2945/image-dimensions/39x18?v=v2" width="39" height="18" role="button" title="GCSCommunity_14-1730335353888.png" alt="GCSCommunity_14-1730335353888.png" /></span><SPAN><SPAN><SPAN>, users will see a dropdown menu that will display the following options for the <STRONG>Widgets</STRONG> that will be added to the <STRONG>Dashboard</STRONG>:&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_15-1730335378249.png" style="width: 100px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129168iA6B48499931ACEAE/image-dimensions/100x119?v=v2" width="100" height="119" role="button" title="GCSCommunity_15-1730335378249.png" alt="GCSCommunity_15-1730335378249.png" /></span><BR /> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Visualization&nbsp;</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Text</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Markdown</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Button</STRONG></LI> </OL> </LI> <LI><SPAN>Users will be able to explore different </SPAN><STRONG>Visualizations</STRONG><SPAN>:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Entity Graphs</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>IOC Matches</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Ingestion Metrics</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rule Detections</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Rulesets with Detections</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>UDM Events</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>UDM Events Aggregates</STRONG></LI> </OL> </LI> <LI><SPAN>Users will be able to add a </SPAN><STRONG>Text Widget</STRONG><SPAN>, in the </SPAN><STRONG>Edit Dashboard.</STRONG></LI> <LI><STRONG>Markdown Tiles</STRONG><SPAN> are options for formatting the user’s </SPAN><STRONG>Text </STRONG><SPAN>or adding </SPAN><STRONG>Links </STRONG><SPAN>and </SPAN><STRONG>Images</STRONG><SPAN> that can make your </SPAN><STRONG>Dashboards</STRONG><SPAN> pop. Users can select a </SPAN><STRONG>Markdown Tile</STRONG><SPAN>, in the </SPAN><STRONG>Edit Dashboard</STRONG><SPAN>. </SPAN></LI> <LI><SPAN>Users will be able to </SPAN><STRONG>Add a Button</STRONG><SPAN>, with both </SPAN><STRONG>Content</STRONG><SPAN> and </SPAN><STRONG>Design</STRONG><SPAN> options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI><STRONG>Content</STRONG> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Label</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Link</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Description</SPAN></LI> </UL> </LI> <LI><STRONG>Design</STRONG> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Button Style</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Color</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Button Size</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Alignment</SPAN></LI> </UL> </LI> </OL> </LI> <LI><SPAN>When all fields and options are complete, users will select </SPAN><STRONG>Save.</STRONG></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN><SPAN>&nbsp; </SPAN><A href="https://cloud.google.com/looker/docs/creating-user-defined-dashboards" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/looker/docs/creating-user-defined-dashboards</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_2-1730335043966.png" style="width: 737px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129155i68504B1E1426AEB1/image-dimensions/737x70?v=v2" width="737" height="70" role="button" title="GCSCommunity_2-1730335043966.png" alt="GCSCommunity_2-1730335043966.png" /></span> <H5>SOAR Dashboards</H5> <P><SPAN>Google SecOps’ Dashboard page in the platform enables analysts to manage dashboards, giving them an overview of the specified data in various views in the form of widgets. A dashboard holds a maximum of 12 widgets, which can display data in various forms such as pie charts, horizontal or vertical bars, tables, ROI charts, etc., for any specified SOC environment or case occurrence time.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar </STRONG>and then select from the <STRONG>Dashboards and Reports</STRONG> dropdown menu.</LI> <LI aria-level="1"><SPAN>Users will then select </SPAN><STRONG>SOAR Dashboards </STRONG><SPAN>from the dropdown menu, which will display the </SPAN><STRONG>SOAR Dashboards</STRONG><SPAN> available.&nbsp;</SPAN></LI> <LI aria-level="1"><SPAN>The </SPAN><STRONG>SOAR Dashboard</STRONG><SPAN> page will display the selected </SPAN><STRONG>Dashboard</STRONG><SPAN>, which can be selected from the </SPAN><STRONG>Dashboard Selection</STRONG><SPAN> menu at the top-left of the page. Below the </SPAN><STRONG>Dashboard Selection</STRONG><SPAN> menu, users can see the </SPAN><STRONG>Owner</STRONG><SPAN> of the </SPAN><STRONG>Dashboard</STRONG><SPAN>.</SPAN></LI> <LI aria-level="1"><SPAN>On the top-right of the </SPAN><STRONG>Dashboard</STRONG><SPAN>, users will see:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filter Option</STRONG> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Time Range</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Environment</SPAN></LI> </UL> </LI> <LI><STRONG><STRONG><STRONG>Menu&nbsp;</STRONG></STRONG></STRONG><STRONG><STRONG><STRONG>&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_8-1730335225574.png" style="width: 19px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129161iF1C94322DD75F337/image-dimensions/19x20?v=v2" width="19" height="20" role="button" title="GCSCommunity_8-1730335225574.png" alt="GCSCommunity_8-1730335225574.png" /></span> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Share Dashboard with Others</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Export</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Save as a Report Template</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Delete Dashboard</SPAN></LI> </UL> </LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Refresh&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_9-1730335239738.png" style="width: 16px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129162iC5E75FE049A5AA38/image-dimensions/16x17?v=v2" width="16" height="17" role="button" title="GCSCommunity_9-1730335239738.png" alt="GCSCommunity_9-1730335239738.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Import&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_10-1730335256590.png" style="width: 20px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129163i4FF0B7C4497AEA83/image-dimensions/20x16?v=v2" width="20" height="16" role="button" title="GCSCommunity_10-1730335256590.png" alt="GCSCommunity_10-1730335256590.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Add Widget&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_11-1730335268099.png" style="width: 16px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129164i5BE8A3B60A2583F7/image-dimensions/16x17?v=v2" width="16" height="17" role="button" title="GCSCommunity_11-1730335268099.png" alt="GCSCommunity_11-1730335268099.png" /></span></LI> </OL> </LI> <LI aria-level="1">&nbsp;<SPAN>To add a </SPAN><STRONG>New Widget,</STRONG><SPAN> users will select the </SPAN><STRONG>Add Widget</STRONG><SPAN> button, or the empty</SPAN><STRONG> Widget</STRONG><SPAN> with a plus sign, and </SPAN><STRONG>Widget Settings</STRONG><SPAN><SPAN><SPAN> popup will appear.&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_12-1730335284325.png" style="width: 60px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129165i9CEAC538BB615150/image-dimensions/60x29?v=v2" width="60" height="29" role="button" title="GCSCommunity_12-1730335284325.png" alt="GCSCommunity_12-1730335284325.png" /></span></LI> <LI aria-level="1"><SPAN>In the </SPAN><STRONG>Widget Settings </STRONG><SPAN>popup, will allow users to:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Select Data Display (Graph, Entity, Chart)</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Corresponding Fields</STRONG> <UL class="lia-list-style-type-square"> <LI style="font-weight: 400;" aria-level="3"><SPAN>Number Of</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Calculate Field</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Group By</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Number of Results</SPAN></LI> <LI style="font-weight: 400;" aria-level="3"><SPAN>Order By</SPAN></LI> </UL> </LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Title</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Widget Width</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Filters</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Preview</STRONG></LI> </OL> </LI> <LI><SPAN>When complete, users will select <STRONG>Create.</STRONG></SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps] </SPAN><SPAN>&nbsp;</SPAN><A href="https://cloud.google.com/chronicle/docs/soar/monitor-and-report/soar-dashboards/add-dashboard-widgets" target="_blank" rel="noopener"><SPAN>https://cloud.google.com/chronicle/docs/soar/monitor-and-report/soar-dashboards/add-dashboard-widgets</SPAN></A></LI> </UL> </LI-SPOILER> <span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_3-1730335068724.png" style="width: 779px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129156i6C6783D9E59FD822/image-dimensions/779x74?v=v2" width="779" height="74" role="button" title="GCSCommunity_3-1730335068724.png" alt="GCSCommunity_3-1730335068724.png" /></span> <H5>SOAR Reports</H5> <P><SPAN>Google SecOps Reports come in useful to justify Return on Investment (ROI) to upper management and to achieve transparency and accountability to customers and fellow colleagues.&nbsp;</SPAN></P> <P><SPAN>Google SecOps provides analysts with five predefined Reports and the option to create new ones. You can export and import Reports to other platforms.</SPAN></P> <LI-SPOILER> <H6>Steps</H6> <OL> <LI aria-level="1">Users will navigate to the left-side <STRONG>Navigation Bar</STRONG> and then select from the <STRONG>Dashboards and Reports</STRONG> dropdown menu.</LI> <LI aria-level="1"><SPAN>Users will then select </SPAN><STRONG>SOAR Reports </STRONG><SPAN>and</SPAN><STRONG> SOAR Reports </STRONG><SPAN>page will appear.</SPAN><STRONG>&nbsp;</STRONG></LI> <LI aria-level="1">Users will see five pre-defined reports templates available<STRONG style="font-family: inherit;">:</STRONG> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>General</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Management</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>ROI</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>SLA</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Tier 1</STRONG></LI> </OL> </LI> <LI><SPAN>Users can select the following options at the top of the </SPAN><STRONG>Reports page</STRONG><SPAN>:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Search field</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Menu</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Refresh</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Import</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Add New Template</STRONG></LI> </OL> </LI> <LI><SPAN>Users will see a list of available reports, under the following columns:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Category</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Name of Template</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Created By</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Creation Time</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Scheduler</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Generate Report&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_4-1730335114283.png" style="width: 83px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129157i916AFEBD8BA56635/image-dimensions/83x17?v=v2" width="83" height="17" role="button" title="GCSCommunity_4-1730335114283.png" alt="GCSCommunity_4-1730335114283.png" /></span></LI> </OL> </LI> <LI>&nbsp;<SPAN>When a </SPAN><STRONG>Report</STRONG><SPAN> is selected, users will see an </SPAN><STRONG>Editor</STRONG><SPAN> and </SPAN><STRONG>Scheduler</STRONG><SPAN> section to the right of the </SPAN><STRONG>Report List</STRONG><SPAN>. </SPAN></LI> <LI><SPAN>When a user selects a </SPAN><STRONG>Report</STRONG><SPAN>, the </SPAN><STRONG>Widgets</STRONG><SPAN> that the user wants in the </SPAN><STRONG>Report</STRONG><SPAN> can be edited by selecting the </SPAN><STRONG>Edit Widget</STRONG><SPAN><SPAN><SPAN> button&nbsp;</SPAN></SPAN></SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_5-1730335127727.png" style="width: 21px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129158i903F4A964D2E0E7E/image-dimensions/21x17?v=v2" width="21" height="17" role="button" title="GCSCommunity_5-1730335127727.png" alt="GCSCommunity_5-1730335127727.png" /></span><SPAN>, which will appear when the user’s mouse hovers over the </SPAN><STRONG>Widget</STRONG><SPAN> they choose to </SPAN><STRONG>Edit</STRONG><SPAN>.</SPAN></LI> <LI><SPAN>Additionally, users can delete <STRONG>Widgets</STRONG> by selecting the <STRONG>Delete</STRONG> button, next to the <STRONG>Edit Widget</STRONG> button. </SPAN></LI> <LI><SPAN>To <STRONG>Schedule</STRONG> a <STRONG>Report</STRONG>, users will select the <STRONG>Scheduler </STRONG>section and click on the<STRONG> Add New Schedule </STRONG>button. </SPAN></LI> <LI><SPAN>In the the <STRONG>Scheduler</STRONG> section, users can select the following fields:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Enable&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_6-1730335143005.png" style="width: 133px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129159i3560E5E6AC25F196/image-dimensions/133x20?v=v2" width="133" height="20" role="button" title="GCSCommunity_6-1730335143005.png" alt="GCSCommunity_6-1730335143005.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environment</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Time Frame</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>File Type</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG><STRONG><STRONG>Mail to&nbsp;</STRONG></STRONG></STRONG><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="GCSCommunity_7-1730335156418.png" style="width: 147px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129160iC1BCA9A147314923/image-dimensions/147x21?v=v2" width="147" height="21" role="button" title="GCSCommunity_7-1730335156418.png" alt="GCSCommunity_7-1730335156418.png" /></span></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Message</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Repeat Schedule</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Set Time</STRONG></LI> </OL> </LI> <LI>&nbsp;<SPAN>When complete with the </SPAN><STRONG>Scheduler</STRONG><SPAN>, user’s will select </SPAN><STRONG>Save</STRONG><SPAN>. </SPAN></LI> <LI><SPAN>To </SPAN><STRONG>Generate</STRONG><SPAN> a </SPAN><STRONG>Report</STRONG><SPAN>, users will select from a listed </SPAN><STRONG>Report</STRONG><SPAN>, and click </SPAN><STRONG>Generate</STRONG><SPAN>, which will display a </SPAN><STRONG>Generate Report</STRONG><SPAN> popup. </SPAN></LI> <LI><SPAN>In the <STRONG>Generate Report </STRONG>popup, users will select the following options:</SPAN> <OL class="lia-list-style-type-lower-alpha"> <LI style="font-weight: 400;" aria-level="2"><STRONG>Environments</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>Time Frame</STRONG></LI> <LI style="font-weight: 400;" aria-level="2"><STRONG>File Type</STRONG></LI> </OL> </LI> <LI><SPAN>When complete, users will select <STRONG>Download</STRONG>. The <STRONG>Report</STRONG> will appear in the user’s download folder, available to disseminate. </SPAN></LI> </OL> <H6>Relevant Documentation Links</H6> <UL> <LI style="font-weight: 400;" aria-level="1"><SPAN>[All Steps]</SPAN><SPAN>&nbsp; </SPAN><SPAN><A href="https://cloud.google.com/chronicle/docs/soar/monitor-and-report/soar-reports/understanding-reports" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/soar/monitor-and-report/soar-reports/understanding-reports</A></SPAN></LI> </UL> </LI-SPOILER> <P data-unlink="true"><SPAN>Next Step:&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-You-have-completed-your-Google-SecOps/ta-p/827012/jump-to/first-unread-message" target="_self">Security Operations: You have completed your Google SecOps Journey!</A>&nbsp;</SPAN></P> <P data-unlink="true"><SPAN>Previous Step:&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-1-Respond-Response/ta-p/827054/jump-to/first-unread-message" target="_self">Security Operations: Step 5.1 - Respond | Response</A>&nbsp;</P> </DIV> Thu, 31 Oct 2024 16:50:51 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-2-Respond-Dashboard-and-Report/ta-p/827030 GCSCommunity 2024-10-31T16:50:51Z Security Operations: You have completed your Google SecOps Journey! https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-You-have-completed-your-Google-SecOps/ta-p/827012 <H3><STRONG>You have completed your Google SecOps Journey!</STRONG></H3> <P><span class="lia-inline-image-display-wrapper lia-image-align-center" image-alt="GCSCommunity_0-1730334853846.png" style="width: 400px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/129152iB3B51FEDB791C8C8/image-size/medium?v=v2&amp;px=400" role="button" title="GCSCommunity_0-1730334853846.png" alt="GCSCommunity_0-1730334853846.png" /></span></P> <P><SPAN>If you are a Google SecOps Enterprise+ customers, you can continue your journey to Google Threat Intelligence Onboarding Journey by clicking&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Google-Threat-Intelligence-Journey-Overview/ta-p/804489/jump-to/first-unread-message" target="_self" rel="nofollow noopener noreferrer"><SPAN>here</SPAN></A><SPAN>.&nbsp;</SPAN></P> <P><SPAN>For those who seek to learn more, feel free to search and discover more about the platform in our Google SecOps Documentation Hub located&nbsp;<A href="https://cloud.google.com/chronicle/docs" target="_self" rel="nofollow noopener noreferrer">here</A>.</SPAN></P> <P data-unlink="true"><SPAN>Previous Step:&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-Step-5-2-Respond-Dashboard-and-Report/ta-p/827030/jump-to/first-unread-message" target="_self"><SPAN>Security Operations: Step 5.2 - Respond | Dashboard and Report</SPAN></A>&nbsp;</P> Thu, 31 Oct 2024 16:51:04 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-You-have-completed-your-Google-SecOps/ta-p/827012 GCSCommunity 2024-10-31T16:51:04Z Security Operations SIEM - Journey Overview https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Journey-Overview/ta-p/801923 <DIV class="lia-message-template-content-zone"> <DIV class="lia-message-template-content-zone"> <P><SPAN>Chronicle SIEM is the foundation of your SecOps platform. SIEM will aggregate incoming data in the form of logs, alerts, and raw data, enrich it with additional context, normalize it, and then index it for rapid search.&nbsp;</SPAN></P> <P><SPAN>This provides the platform for security event correlation which can then be enhanced through various Google threat-intelligence feeds, security tools, and SecOps SOAR which provides simple orchestration and automation for security response in the form of customizable playbooks.</SPAN></P> <P><SPAN>The first step in adopting your Google SecOps platform is this onboarding journey.</SPAN></P> <H4>Journey</H4> <H4><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-product-journey.png.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110598i4E8D65E459FAEFCE/image-size/large?v=v2&amp;px=999" role="button" title="siem-product-journey.png.png" alt="siem-product-journey.png.png" /></span></H4> <H4>Actions</H4> <P>In the SecOps SIEM Journey you will navigate through four main tasks of implementation:</P> <OL> <LI><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-1-OnBoarding/ta-p/801922/jump-to/first-unread-message" target="_self">Onboarding</A></LI> <LI><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-2-Data-Ingest/ta-p/801921/jump-to/first-unread-message" target="_self">Data Ingest</A></LI> <LI><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-3-Rules/ta-p/801920/jump-to/first-unread-message" target="_self">Rules</A></LI> <LI><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-4-Custom-Dashboards/ta-p/801919/jump-to/first-unread-message" target="_self">Custom Dashboards</A></LI> </OL> <P>Next Steps:&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-1-OnBoarding/ta-p/801922/jump-to/first-unread-message" target="_self"><SPAN>Security Operations SIEM: Step 1 - OnBoarding</SPAN></A></P> </DIV> </DIV> Fri, 11 Oct 2024 19:54:52 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Journey-Overview/ta-p/801923 GCSCommunity 2024-10-11T19:54:52Z Security Operations SIEM: Step 1 - OnBoarding https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-1-OnBoarding/ta-p/801922 <H4><SPAN>Table of Contents</SPAN></H4> <P><SPAN>Below you'll find a table of contents for the Onboarding journey.</SPAN></P> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-onboarding.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110593i7815F356F3AA5648/image-size/large?v=v2&amp;px=999" role="button" title="siem-onboarding.png" alt="siem-onboarding.png" /></span></P> <P><SPAN>SecOps Onboarding will provide administrative access to the platform. This is the first requirement in product adoption, and includes integration with your chosen Identity and Access Management (IAM) software to ensure user and role consistency across your portfolio.</SPAN></P> <H4><SPAN>Prerequisites</SPAN></H4> <UL> <LI>Entitlement for SecOps SIEM on the account and project</LI> </UL> <H4><SPAN>Actions</SPAN></H4> <DIV class="lia-message-template-content-zone"> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-onboarding-gcp-project-setup.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110594iD22539B29265E45E/image-size/large?v=v2&amp;px=999" role="button" title="siem-onboarding-gcp-project-setup.png" alt="siem-onboarding-gcp-project-setup.png" /></span></P> <H5>&nbsp;<SPAN>GCS Project Setup</SPAN></H5> <P><SPAN>A Google Cloud project is required to use Google Workspace APIs. It is the overarching entity to group services, APIs, billing, collaborators, and managing permissions within your Google Cloud environment.</SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <DIV class=""> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Access to manage Projects inside of your company's Google Workspace. (Presumably the user wouldn't see this step without access to begin with)</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>In the Google Cloud console, go to Menu &gt; IAM &amp; Admin &gt; Create a Project. </SPAN></P> </LI> <LI> <P><SPAN>In the Project Name field, enter a descriptive name for your project. </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>To edit the Project ID, click Edit. The project ID can't be changed after the project is created, so choose an ID that meets your needs for the lifetime of the project. </SPAN></P> </LI> </OL> </LI> <LI> <P><SPAN>In the Location field, click Browse to display potential locations for your project. Then, click Select. </SPAN></P> </LI> <LI> <P><SPAN>Click Create. The Google Cloud console navigates to the Dashboard page and your project is created within a few minutes. </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://developers.google.com/workspace/guides/create-project" target="_blank" rel="noopener">https://developers.google.com/workspace/guides/create-project</A></SPAN>FIXME: Image</LI> </UL> </DIV> </LI-SPOILER> </DIV> </DIV> <H5><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-onboarding-config-idp-integration.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110595i0CE5EC8D128B6D53/image-size/large?v=v2&amp;px=999" role="button" title="siem-onboarding-config-idp-integration.png" alt="siem-onboarding-config-idp-integration.png" /></span></H5> <H5>Configure IDP Integration</H5> <P><SPAN>Identity Platform is a CIAM system that can help you add identity and access management functionality to your Google Cloud projects. Identity Platform is a Google Cloud native IdP.</SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <DIV class=""> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Google Cloud project set up for Chronicle</LI> <LI>Billing Enabled for Google Cloud Project</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Select your project from the dropdown at the top of the console. </SPAN></P> </LI> <LI> <P><SPAN>Navigate to the Identity Platform page. | <A href="https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Click Enable Identity Platform. </SPAN></P> </LI> <LI> <P><SPAN>Navigate to the Identity Providers Page &gt; Click Add Provider. </SPAN></P> </LI> <LI> <P><SPAN>In the Select a provider list, select Email/Password. </SPAN></P> </LI> <LI> <P><SPAN>Click the Enabled toggle to on, click Save. </SPAN></P> </LI> <LI> <P><SPAN>Navigate to the Users page. | <A href="https://console.cloud.google.com/customer-identity/users" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Click Add User. </SPAN></P> </LI> <LI> <P><SPAN>In the Email field, enter an email and password. Make a note of both of these values because you will need them in a later step. </SPAN></P> </LI> <LI> <P><SPAN>To add the user, click Add. The new user is listed on the Users page. </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>2: <A href="https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity" target="_blank" rel="noopener">https://console.cloud.google.com/marketplace/details/google-cloud-platform/customer-identity</A></SPAN></LI> <LI><SPAN>3-6: <A href="https://cloud.google.com/identity-platform/docs/sign-in-user-email" target="_blank" rel="noopener">https://cloud.google.com/identity-platform/docs/sign-in-user-email</A></SPAN></LI> <LI><SPAN>7: <A href="https://console.cloud.google.com/customer-identity/users" target="_blank" rel="noopener">https://console.cloud.google.com/customer-identity/users</A></SPAN></LI> <LI><SPAN>8-10: <A href="https://cloud.google.com/identity-platform/docs/sign-in-user-email" target="_blank" rel="noopener">https://cloud.google.com/identity-platform/docs/sign-in-user-email</A></SPAN></LI> </UL> </DIV> </LI-SPOILER> </DIV> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-onboarding-config-external-idp.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110596iDDCEE5D6DE615260/image-size/large?v=v2&amp;px=999" role="button" title="siem-onboarding-config-external-idp.png" alt="siem-onboarding-config-external-idp.png" /></span></P> <H5>&nbsp;<SPAN>Configure External IDP</SPAN></H5> <P><SPAN>If your organization uses an external identity provider (IdP), you will need to configure federation to allow your users, contractors, and partners to authenticate to IAM and Google Console.</SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <DIV class=""> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Administrative access to the Google Cloud Project in which you intend to enable 3rd party IdP.</LI> <LI>Understanding of Google Cloud Workforce Identity Federation.</LI> <LI>Familiarity with Google Cloud Shell.</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Define workforce identity pool and provider details. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#plan_workforce_identity" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Define User Attributes and Groups in the IdP. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#plan_idp" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Create a SAML Application in the IdP and configure it. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#configure-idp" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Configure workforce identity federation in the Google Cloud. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#configure_workforce_identity_federation" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Create and Configure a workforce identity pool. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#create_and_configure_a_workforce_identity_pool" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Create a workforce identity provider. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#create_a_workforce_identity_provider" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Grant roles for SecOps access | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#grant_a_role_to_enable_sign_in_to" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Verify or Configure SecOps feature access control. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#rbac" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> <LI> <P><SPAN>Modify workforce identity federation configuration. | <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#modify_the_workforce_identity_federation_configuration" target="_blank" rel="noopener">Docs</A> </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>1: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#plan_workforce_identity" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#plan_workforce_identity</A></SPAN></LI> <LI><SPAN>2: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#plan_idp" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#plan_idp</A></SPAN></LI> <LI><SPAN>3: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#configure-idp" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#configure-idp</A></SPAN></LI> <LI><SPAN>4: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#configure_workforce_identity_federation" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#configure_workforce_identity_federation</A></SPAN></LI> <LI><SPAN>5: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#create_and_configure_a_workforce_identity_pool" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#create_and_configure_a_workforce_identity_pool</A></SPAN></LI> <LI><SPAN>6: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#create_a_workforce_identity_provider" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#create_a_workforce_identity_provider</A></SPAN></LI> <LI><SPAN>7: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#grant_a_role_to_enable_sign_in_to" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#grant_a_role_to_enable_sign_in_to</A></SPAN></LI> <LI><SPAN>8: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#rbac" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#rbac</A></SPAN></LI> <LI><SPAN>9: <A href="https://cloud.google.com/chronicle/docs/onboard/configure-authentication#modify_the_workforce_identity_federation_configuration" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/configure-authentication#modify_the_workforce_identity_federation_configuration</A></SPAN></LI> </UL> </DIV> </LI-SPOILER> </DIV> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-onboarding-provision-chronicle-instance.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110597i770E5E79274789AF/image-size/large?v=v2&amp;px=999" role="button" title="siem-onboarding-provision-chronicle-instance.png" alt="siem-onboarding-provision-chronicle-instance.png" /></span></P> <H5>&nbsp;<SPAN>Provision SecOps Instance</SPAN></H5> <P><SPAN>In this step we'll provision your SecOps instance using all the pre-work from the previous steps. In order to utilize SecOps, you'll need to have an instance provisioned inside of your Google Cloud Project. </SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <DIV class=""> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Create Google Cloud Project and Enable Chronicle API</LI> <LI>Configure SSO Provider for Chronicle instance</LI> <LI>Confirm User has required permissions</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Provide your Customer (CE) with the Project ID you plan to bind to the SecOps Instance. Wait for confirmation email. </SPAN></P> </LI> <LI> <P><SPAN>Select your Google Cloud Project, then navigate to Security &gt; Chronicle SecOps. </SPAN></P> </LI> <LI> <P><SPAN>If you have not enabled the Chronicle API, you will see a Getting Started button, click it. </SPAN></P> </LI> <LI> <P><SPAN>Fill out the Company Information section, click Next. </SPAN></P> </LI> <LI> <P><SPAN>Review the service account information and then click Next. </SPAN></P> </LI> <LI> <P><SPAN>Select the workforce provider created in the previous step of the Chronicle Journey, click Next. </SPAN></P> </LI> <LI> <P><SPAN>Expand the Terms of Service. if you agree to the terms, click Start Setup. </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>Note: It could take up to 15 minutes for the Chronicle instance to be provisioned. You will receive a notification once provisioned successfully. </SPAN></P> </LI> </OL> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/onboard/link-chronicle-cloud#configure_a_new_instance" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/onboard/link-chronicle-cloud#configure_a_new_instance</A><BR /></SPAN></LI> </UL> </DIV> </LI-SPOILER> <DIV class=""> <P>Next Steps:&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-2-Data-Ingest/ta-p/801921/jump-to/first-unread-message" target="_self"><SPAN>Security Operations SIEM: Step 2 - Data Ingest</SPAN></A></P> <P><SPAN>Previous Step:&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Journey-Overview/ta-p/801923" target="_self"><SPAN>Security Operations SIEM - Journey Overview</SPAN></A></P> </DIV> </DIV> Fri, 11 Oct 2024 19:54:48 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-1-OnBoarding/ta-p/801922 GCSCommunity 2024-10-11T19:54:48Z Security Operations SIEM: Step 2 - Data Ingest https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-2-Data-Ingest/ta-p/801921 <H4><SPAN>Table of Contents</SPAN></H4> <P><SPAN>Below you'll find a table of contents for the Configure Data Ingest journey.</SPAN></P> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <P><SPAN><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-data-ingest.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110588i206AA85A94780E31/image-size/large?v=v2&amp;px=999" role="button" title="siem-data-ingest.png" alt="siem-data-ingest.png" /></span><BR /></SPAN></P> <P><SPAN>Data Ingest is the core of Google SecOps. SecOps ingests raw log data, alerts, and other information. Ingested information is normalized and indexed for rapid search, then context enriched with data available from other ingested sources including threat intelligence feeds. Configuring data ingest is the first step in preparing SecOps to correlate security events for your SecOps team. Google's industry leading SecOps indexing, context enrichment, and search will enable your SecOps analysts to respond rapidly with a comprehensive view of threats and events.</SPAN></P> <H4><SPAN>Prerequisites</SPAN></H4> <UL> <LI> <P>Entitlement for SecOps SIEM on the account and project.</P> </LI> </UL> <H4><SPAN>Actions</SPAN></H4> <DIV class="lia-message-template-content-zone"> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-data-ingest-install-config-fowarders.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110589i9B17DE4E2DA29504/image-size/large?v=v2&amp;px=999" role="button" title="siem-data-ingest-install-config-fowarders.png" alt="siem-data-ingest-install-config-fowarders.png" /></span></P> <H5>&nbsp;<SPAN>Install &amp; Configure Forwarders</SPAN></H5> <P><SPAN>Forwarders and collectors are two primary components of SecOps data ingest model. These allow for the collection and normalization of data from various sources.</SPAN></P> <LI-SPOILER> <P><STRONG>Prerequisites</STRONG></P> <DIV class=""> <DIV class=""> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>New or existing SecOps SIEM deployment</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Add a new forwarder | <A href="https://cloud.google.com/chronicle/docs/install/forwarder-management-configurations#add-forwarders" target="_blank" rel="noopener">Docs</A> </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>In Chronicle UI, Application Menu &gt; Settings &gt; Forwarders </SPAN></P> </LI> <LI> <P><SPAN>Add New Forwarder </SPAN></P> </LI> <LI> <P><SPAN>Configure Forwarder appropriately, following linked documentation. </SPAN></P> </LI> </OL> </LI> <LI> <P><SPAN>Add a new Collector, selecting the forwarder from the previous step | <A href="https://cloud.google.com/chronicle/docs/install/forwarder-management-configurations#add-collectors" target="_blank" rel="noopener">Docs</A> </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>The Add Collector window should appear </SPAN></P> </LI> <LI> <P><SPAN>Note: You can add one or more collectors to an existing forwarder </SPAN></P> </LI> <LI> <P><SPAN>Select log type, namespaces, labels, and any other details relevant to your environment </SPAN></P> </LI> </OL> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>1: <A href="https://cloud.google.com/chronicle/docs/install/forwarder-management-configurations#add-forwarders" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/install/forwarder-management-configurations#add-forwarders</A></SPAN></LI> <LI><SPAN>2: <A href="https://cloud.google.com/chronicle/docs/install/forwarder-management-configurations#add-collectors" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/install/forwarder-management-configurations#add-collectors</A></SPAN></LI> </UL> </DIV> </DIV> </LI-SPOILER> <DIV class=""> <DIV class=""><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-data-ingest-data-enrichment.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110590i172BB0952165C4D6/image-size/large?v=v2&amp;px=999" role="button" title="siem-data-ingest-data-enrichment.png" alt="siem-data-ingest-data-enrichment.png" /></span></DIV> </DIV> <H5><SPAN>Data Enrichment w/ External Data Feeds</SPAN></H5> <P><SPAN>External data feeds allow SecOps to ingest relevant security information from various sources and utilize it as additional context.</SPAN></P> <DIV class=""> <DIV class=""> <LI-SPOILER> <H6><STRONG>Prerequisites</STRONG></H6> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>New or existing SecOps SIEM deployment</LI> <LI>Feed-specific prerequisites</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Click Settings &gt; Feeds. </SPAN></P> </LI> <LI> <P><SPAN>Click Add New. </SPAN></P> </LI> <LI> <P><SPAN>Choose your Source Type and Log Type, click Next. </SPAN></P> </LI> <LI> <P><SPAN>Fill out the Input Parameters tab, the content required in the tab will vary depending on the Source Type you've chosen in the previous step. </SPAN></P> </LI> <LI> <P><SPAN>Validate everything in the Finalize section, then click Submit. </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/administration/feed-management#creating_and_editing_feeds" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/administration/feed-management#creating_and_editing_feeds</A></SPAN></LI> </UL> </LI-SPOILER> </DIV> </DIV> <H5><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-data-ingest-config-gcp-log-ingest.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110591i742BD96E273AF40E/image-size/large?v=v2&amp;px=999" role="button" title="siem-data-ingest-config-gcp-log-ingest.png" alt="siem-data-ingest-config-gcp-log-ingest.png" /></span></H5> <H5>Configure GCP Log Ingest</H5> <P><SPAN>Your Google Cloud Project will be generating log data in many different formats, ingesting them into Chronicle will help you provide more contextual data for your Google Cloud Project while making them available to SecOps search.</SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <DIV class=""> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>New or existing SecOps SIEM deployment</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Contact your Customer Engineer (CE) to obtain the one-time access code you need to ingest your Google Cloud data. </SPAN></P> </LI> <LI> <P><SPAN>Grant the following IAM roles required for you to access the Chronicle section. </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>Chronicle Service Admin (roles/chroniclesm.admin) </SPAN></P> </LI> <LI> <P><SPAN>Chronicle Service Viewer (roles/chroniclesm.viewer) </SPAN></P> </LI> <LI> <P><SPAN>Security Center Admin Editor (roles/securitycenter.adminEditor) </SPAN></P> </LI> </OL> </LI> <LI> <P><SPAN>If you plan to enable Cloud Asset Metadata, you must also enable either the Security Command Center Standard tier or Security Command Center Premium tier on Google Cloud. </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/ingestion/cloud/ingest-gcp-logs#before_you_begin" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/ingestion/cloud/ingest-gcp-logs#before_you_begin</A></SPAN></LI> </UL> </DIV> </LI-SPOILER> <DIV class=""><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-data-ingest-customize-parsers.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110592i5781CBA990F0203A/image-size/large?v=v2&amp;px=999" role="button" title="siem-data-ingest-customize-parsers.png" alt="siem-data-ingest-customize-parsers.png" /></span></DIV> </DIV> </DIV> <H5>Customize Parsers</H5> <P><SPAN>SecOps SIEM uses parsers to normalize raw logs into a common format in SecOps SIEM.</SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <DIV class=""> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>New or existing SecOps SIEM deployment</LI> <LI>Forwarder, API Feed, Ingestion API, or 3rd party generating data that needs parsed</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Go to Settings &gt; SIEM Settings </SPAN></P> </LI> <LI> <P><SPAN>Click Create Parser </SPAN></P> </LI> <LI> <P><SPAN>Select an appropriate log source from the Log Source list. </SPAN></P> </LI> <LI> <P><SPAN>Select Start with Raw Logs Only to create a new parser according to your requirements. </SPAN></P> </LI> <LI> <P><SPAN>Click Create </SPAN></P> </LI> <LI> <P><SPAN>Type the code in the Parser Code Terminal </SPAN></P> </LI> <LI> <P><SPAN>Click Preview </SPAN></P> </LI> <LI> <P><SPAN>Click Validate </SPAN></P> </LI> <LI> <P><SPAN>Click Submit </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/event-processing/manage-parser-updates" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/event-processing/manage-parser-update</A></SPAN></LI> </UL> </DIV> </LI-SPOILER> <DIV class=""> <P>Next Steps:&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-3-Rules/ta-p/801920/jump-to/first-unread-message" target="_self"><SPAN>Security Operations SIEM: Step 3 - Rules</SPAN></A></P> <P><SPAN>Previous Step:&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-1-OnBoarding/ta-p/801922" target="_self"><SPAN>Security Operations SIEM: Step 1 - OnBoarding</SPAN></A></P> </DIV> </DIV> Fri, 11 Oct 2024 19:54:45 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-2-Data-Ingest/ta-p/801921 GCSCommunity 2024-10-11T19:54:45Z Security Operations SIEM: Step 3 - Rules https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-3-Rules/ta-p/801920 <H4><SPAN>Table of Contents</SPAN></H4> <P><SPAN>Below you'll find a table of contents for the Rules journey.</SPAN></P> <P><LI-TOC indent="15" liststyle="disc" maxheadinglevel="5"></LI-TOC></P> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-rules.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110582i0F7DD55EDE506ED7/image-size/large?v=v2&amp;px=999" role="button" title="siem-rules.png" alt="siem-rules.png" /></span></P> <P><SPAN>Rules are the backbone of ensuring data is actionable and aligned to your unique policies within SecOps. Rules allow your SecOps team to tailor information and alerting to the unique needs of your organization.</SPAN></P> <H4><SPAN>Prerequisites</SPAN></H4> <UL> <LI>Entitlement for SecOps SIEM on the account and project.</LI> </UL> <H4><SPAN>Actions</SPAN></H4> <DIV class="lia-message-template-content-zone"> <H5><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-rules-write-rules.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110583i804EF144C3EF307C/image-size/large?v=v2&amp;px=999" role="button" title="siem-rules-write-rules.png" alt="siem-rules-write-rules.png" /></span></H5> <H5><SPAN>&nbsp;</SPAN>Write Rules</H5> <P><SPAN>SecOps enables you to view telemetry, entity context, relationships, and vulnerabilities as a single detection within your account. It provides entity contextualization to enable you to understand both the behavioral patterns in telemetry and the context of those impacted entities from those patterns.</SPAN></P> <DIV class="">&nbsp;</DIV> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Existing Chronicle instance</LI> <LI>Proper access in Chronicle</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Open the Rules Dashboard in Chronicle, select Rules. </SPAN></P> </LI> <LI> <P><SPAN>Click on Rules Editor &gt; New </SPAN></P> </LI> <LI> <P><SPAN>Specifiy your source using either the</SPAN></P> <PRE>udm</PRE> <P><SPAN>or</SPAN></P> <PRE>entity</PRE> </LI> <LI> <P><SPAN>Specify the entity data </SPAN></P> </LI> <LI> <P><SPAN>Specify UDM event data </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/detection/context-aware-analytics" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/detection/context-aware-analytics</A></SPAN></LI> </UL> </LI-SPOILER> </DIV> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-rules-view-rules.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110584i9993EF5C5B07A306/image-size/large?v=v2&amp;px=999" role="button" title="siem-rules-view-rules.png" alt="siem-rules-view-rules.png" /></span></P> <H5>View Rules</H5> <P><SPAN>Existing rules can be copied and edited as needed. This allows the rapid creation of new rules based on existing rules, or modification of existing rules when required.</SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Existing Chronicle instance</LI> <LI>Existing rules</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>Click on Rules Editor, lets you edit existing rules and create new ones. </SPAN></P> </LI> <LI> <P><SPAN>Use the Search rules field to search for an existing rule. </SPAN></P> </LI> <LI> <P><SPAN>Select the rule you are interested in from the Rules List. </SPAN></P> </LI> <LI> <P><SPAN>Use the Rules Editing window to edit existing rules and to create new rules. </SPAN></P> </LI> <LI> <P><SPAN>Click New in the Rules Editor to open the Rules Editor Window. </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/detection/manage-all-rules" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/detection/manage-all-rules</A></SPAN></LI> </UL> </LI-SPOILER> <H5><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-rules-manage-rules.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110585i43168811A63BECB0/image-size/large?v=v2&amp;px=999" role="button" title="siem-rules-manage-rules.png" alt="siem-rules-manage-rules.png" /></span></H5> <H5>Manage Rules</H5> <P><SPAN>SecOps enables you to view telemetry, entity context, relationships, and vulnerabilities as a single detection within your SecOps account. It provides entity contextualization to enable you to understand both the behavioral patterns in telemetry and the context of those impacted entities from those patterns.</SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Existing Rules in SOAR</LI> <LI>Proper access to manage rules</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>The Rules Editor lets you edit existing rules and create new ones. </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>Use the Search Rules field to search for an existing rule. </SPAN></P> </LI> <LI> <P><SPAN>Select the rule you are interested in from the Rules List. </SPAN></P> </LI> <LI> <P><SPAN>Use the Rules Editing window to edit existing rules and to create new rules. </SPAN></P> </LI> <LI> <P><SPAN>Click New in the Rules Editor to open the Rules Editor Window. </SPAN></P> </LI> </OL> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/detection/manage-all-rules" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/detection/manage-all-rules</A></SPAN></LI> </UL> </LI-SPOILER> <H5><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-rules-add-qualifiers.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110586i2E0AE387A866C8AB/image-size/large?v=v2&amp;px=999" role="button" title="siem-rules-add-qualifiers.png" alt="siem-rules-add-qualifiers.png" /></span></H5> <H5>Add Qualifiers</H5> <P><SPAN>While writing or editing rules, you might want to add additional qualifiers for the entity context. </SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Access into Chronicle</LI> <LI>Editing new or existing rules in the Rules Editor</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>In the rules editor, provide a after the event name. The must be graph. </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>Example:</SPAN></P> <PRE>$e.graph.entity.hostname</PRE> </LI> </OL> </LI> <LI> <P><SPAN>There are two equivalent methods of referring to a UDM event: </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <PRE>$u.udm.principal.asset_id</PRE> </LI> <LI> <PRE>$u.principal.asset_id</PRE> </LI> </OL> </LI> <LI> <P><SPAN>Qualifiers can be mixed and matched in the rule text. You can use different qualifiers for the same event as well. </SPAN></P> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/detection/context-aware-analytics#additional_qualifiers_for_entity_context" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/detection/context-aware-analytics#additional_qualifiers_for_entity_context</A></SPAN></LI> </UL> </LI-SPOILER> <P><span class="lia-inline-image-display-wrapper lia-image-align-inline" image-alt="siem-rules-define-outcomes.png" style="width: 999px;"><img src="https://www.googlecloudcommunity.com/gc/image/serverpage/image-id/110587i1C1A536CB1F025D5/image-size/large?v=v2&amp;px=999" role="button" title="siem-rules-define-outcomes.png" alt="siem-rules-define-outcomes.png" /></span></P> <H5>Define Outcomes</H5> <P><SPAN>Detection engine supports an outcome section that allows you to derive more information from a rule. The logic from the outcome section is evaluated against each detection. </SPAN></P> <DIV class=""> <LI-SPOILER><STRONG>Prerequisites</STRONG> <P><SPAN>See the Relevant Links section for more documentation regarding the prerequisites.</SPAN></P> <UL> <LI>Access into Chronicle</LI> <LI>Editing new or existing rules in the Rules Editor</LI> </UL> <H6><SPAN><STRONG>Steps</STRONG></SPAN></H6> <OL> <LI> <P><SPAN>In the Rules editor, supply a rule following the guidance in the linked docs on the next slide. </SPAN></P> <OL class="lia-list-style-type-lower-alpha"> <LI> <P><SPAN>An example can be found in the linked documentation. </SPAN></P> </LI> </OL> </LI> </OL> <H6><SPAN><STRONG>Relevant Links</STRONG></SPAN></H6> <UL> <LI><SPAN>All Steps: <A href="https://cloud.google.com/chronicle/docs/detection/context-aware-analytics#outcome_section" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/detection/context-aware-analytics#outcome_section</A></SPAN></LI> <LI><SPAN>Example: <A href="https://cloud.google.com/chronicle/docs/detection/yara-l-2-0-overview#rule_with_outcome_section_example" target="_blank" rel="noopener">https://cloud.google.com/chronicle/docs/detection/yara-l-2-0-overview#rule_with_outcome_section_example</A></SPAN></LI> </UL> </LI-SPOILER> </DIV> </DIV> </DIV> </DIV> </DIV> <DIV> <P><SPAN>Next Steps:&nbsp;<A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-4-Custom-Dashboards/ta-p/801919/jump-to/first-unread-message" target="_self">Security Operations SIEM: Step 4 - Custom Dashboards</A></SPAN></P> <P><SPAN>Previous Step:&nbsp;</SPAN><A href="https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-2-Data-Ingest/ta-p/801921" target="_self"><SPAN>Security Operations SIEM: Step 2 - Data Ingest</SPAN></A></P> </DIV> Fri, 11 Oct 2024 19:54:42 GMT https://www.googlecloudcommunity.com/gc/Onboarding-Journey/Security-Operations-SIEM-Step-3-Rules/ta-p/801920 GCSCommunity 2024-10-11T19:54:42Z