Copyright IBM Corporation 2005, 2018. Product Information

Transcription

IBM Security QRadarDSM Configuration GuideMarch 2018IBM

NoteBefore using this information and the product that it supports, read the information in “Notices” on page 1003.Product informationThis document applies to IBM QRadar Security Intelligence Platform V7.2.1 and subsequent releases unlesssuperseded by an updated version of this document. Copyright IBM Corporation 2005, 2018.US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contractwith IBM Corp.

ContentsAbout this DSM Configuration GuidexixPart 1. QRadar DSM installation andlog source management . . . . . . 11 Event collection from third-partydevices . . . . . . . . . . . . . . . 3AddingAddingAddingAddinga DSM . . . .a log source . . .bulk log sources .a log source parsing. . . .order.4466Part 2. Log sources . . . . . . . . . 7SNMPv3 protocol configuration options . . . . .Seculert Protection REST API protocol configurationoptions . . . . . . . . . . . . . . . .Sophos Enterprise Console JDBC protocolconfiguration options . . . . . . . . . . .Sourcefire Defense Center eStreamer protocoloptions . . . . . . . . . . . . . . . .Syslog Redirect protocol overview . . . . . . .TCP multiline syslog protocol configuration optionsTLS syslog protocol configuration options . . . .Configuring multiple log sources over TLS syslogUDP multiline syslog protocol configuration optionsConfiguring UDP multiline syslog for Cisco ACSappliances . . . . . . . . . . . . . .VMware vCloud Director protocol configurationoptions . . . . . . . . . . . . . . . .39394042424347484951522 Introduction to log sourcemanagement. . . . . . . . . . . . . 94 Adding bulk log sources . . . . . . 533 Adding a log source . . . . . . . . 115 Adding a log source parsing orderBlue Coat Web Security Service REST API protocolconfiguration options . . . . . . . . . . .Cisco Firepower eStreamer protocol configurationoptions . . . . . . . . . . . . . . . .Cisco NSEL protocol configuration options . . . .EMC VMware protocol configuration options . . .Forwarded protocol configuration options . . . .HTTP Receiver protocol configuration options . . .IBM BigFix SOAP protocol configuration options . .JDBC protocol configuration options . . . . . .JDBC SiteProtector configuration options . . . .Juniper Networks NSM protocol configurationoptions . . . . . . . . . . . . . . . .Juniper Security Binary Log Collector protocolconfiguration options . . . . . . . . . . .Log File protocol configuration options . . . . .Microsoft Azure Event Hubs protocol configurationoptions . . . . . . . . . . . . . . . .Microsoft DHCP protocol configuration options . .Microsoft Exchange protocol configuration optionsMicrosoft IIS protocol configuration options . . .Microsoft Security Event Log protocol configurationoptions . . . . . . . . . . . . . . . .Microsoft Security Event Log over MSRPCProtocol . . . . . . . . . . . . . .MQ protocol configuration options . . . . . .Okta REST API protocol configuration options. . .OPSEC/LEA protocol configuration options . . .Oracle Database Listener protocol configurationoptions . . . . . . . . . . . . . . . .PCAP Syslog Combination protocol configurationoptions . . . . . . . . . . . . . . . .SDEE protocol configuration options . . . . . .SMB Tail protocol configuration options . . . . .SNMPv2 protocol configuration options . . . . . Copyright IBM Corp. 2005, 2018121313141515151619202121222425262829313233556 Log source extensions . . . . . . . 57Examples of log source extensions on QRadar forumPatterns in log source extension documents. . . .Defining custom property by using a Regex or JSONexpression . . . . . . . . . . . . . . .Match groups. . . . . . . . . . . . . .Matcher (matcher) . . . . . . . . . . .JSON matcher (json-matcher) . . . . . . .Multi-event modifier (event-match-multiple) . .Single-event modifier (event-match-single) . .Extension document template . . . . . . . .Creating a log source extensions document to getdata into QRadar . . . . . . . . . . . .Building a Universal DSM . . . . . . . .Exporting the logs . . . . . . . . . . .Common regular expressions . . . . . . .Building regular expression patterns . . . . .Uploading extension documents to QRadar. . .Mapping unknown events . . . . . . . .Parsing issues and examples. . . . . . . . .Parsing a CSV log format. . . . . . . . .Log Source Type IDs . . . . . . . . . . .7 Log source extension managementAdding a log source extension .5758585960636667687071717374757677798091. 91Part 3. DSMs . . . . . . . . . . . 93348 3Com Switch 8800 . . . . . . . . . 9535373839Configuring your 3COM Switch 8800 . 95iii

9 AhnLab Policy Center . . . . . . . 9710 Akamai Kona. . . . . . . . . . . 9911 Amazon AWS CloudTrail . . . . . 101Enabling communication between IBM SecurityQRadar and AWS CloudTrail . . . . . . .Verifying that Amazon AWS CloudTrail events arereceived . . . . . . . . . . . . . .Troubleshooting Amazon AWS log sourceintegrations . . . . . . . . . . . . .Configuring Amazon AWS CloudTrail tocommunicate with QRadar . . . . . . . . 104. 105. 105. 10712 Ambiron TrustWave ipAngel. . . . 10913 APC UPS . . . . . . . . . . . . 111Configuring your APC UPS to forward syslogevents . . . . . . . . . . . . . . 11214 Apache HTTP Server . . . . . . . 113Configuring Apache HTTP Server with syslog . . 113Configuring a Log Source in IBM Security QRadar 114Configuring Apache HTTP Server with syslog-ng114Configuring a log source . . . . . . . . . 11515 Apple Mac OS X . . . . . . . . . 117Configuring a Mac OS X log source . . . .Configuring syslog on your Apple Mac OS X. 117. 11716 Application Security DbProtect . . 119Installing the DbProtect LEEF Relay Module .Configuring the DbProtect LEEF Relay . . .Configuring DbProtect alerts . . . . . . 120. 120. 12117 Arbor Networks . . . . . . . . . 123Arbor Networks Peakflow SP . . . . . . . .Supported event types for Arbor NetworksPeakflow SP . . . . . . . . . . . . .Configuring a remote syslog in Arbor NetworksPeakflow SP . . . . . . . . . . . . .Configuring global notifications settings foralerts in Arbor Networks Peakflow SP . . . .Configuring alert notification rules in ArborNetworks Peakflow SP . . . . . . . . .Configuring an Arbor Networks Peakflow SPlog source . . . . . . . . . . . . .Arbor Networks Pravail . . . . . . . . . .Configuring your Arbor Networks Pravailsystem to send events to IBM Security QRadar .12312412412412512512712718 Arpeggio SIFT-IT. . . . . . . . . 129Configuring a SIFT-IT agent . . . . .Configuring a Arpeggio SIFT-IT log sourceAdditional information . . . . . . . 129. 130. 13119 Array Networks SSL VPN . . . . . 133Configuring a log sourceiv.QRadar DSM Configuration Guide. 13320 Aruba Networks . . . . . . . . . 135Aruba ClearPass Policy Manager . . . . . . .Configuring Aruba ClearPass Policy Manager tocommunicate with QRadar . . . . . . . .Aruba Introspect . . . . . . . . . . . .Configuring Aruba Introspect to communicatewith QRadar . . . . . . . . . . . .Aruba Mobility Controllers . . . . . . . . .Configuring your Aruba Mobility Controller . .Configuring a log source . . . . . . . .13513613613813913913921 Avaya VPN Gateway . . . . . . . 141Avaya VPN Gateway DSM integration process . . 141Configuring your Avaya VPN Gateway system forcommunication with IBM Security QRadar . . . 141Configuring an Avaya VPN Gateway log source inIBM Security QRadar . . . . . . . . . . . 14222 BalaBit IT Security . . . . . . . . 143BalaBit IT Security for Microsoft Windows EventsConfiguring the Syslog-ng Agent event sourceConfiguring a syslog destination . . . . .Restarting the Syslog-ng Agent service . . .Configuring a log source . . . . . . .BalaBit IT Security for Microsoft ISA or TMGEvents. . . . . . . . . . . . . . .Configure the BalaBit Syslog-ng Agent . . .Configuring the BalaBit Syslog-ng Agent filesource . . . . . . . . . . . . . .Configuring a BalaBit Syslog-ng Agent syslogdestination . . . . . . . . . . . .Filtering the log file for comment lines . . .Configuring a BalaBit Syslog-ng PE Relay . .Configuring a log source . . . . . . .143143. 144. 145. 145. 145. 146. 146.14714714814923 Barracuda . . . . . . . . . . . 151Barracuda Spam & Virus Firewall . . .Configuring syslog event forwarding .Configuring a log source . . . . .Barracuda Web Application Firewall. . .Configuring Barracuda Web ApplicationFirewall to send syslog events to QRadarConfiguring Barracuda Web ApplicationFirewall to send syslog events to QRadardevices that do not support LEEF . .Barracuda Web Filter . . . . . . . .Configuring syslog event forwarding .Configuring a log source . . . . . 153for. . . . .15115115115215315415515524 BeyondTrust PowerBroker . . . . 157Configuring BeyondTrust PowerBroker tocommunicate with QRadar . . . . . . .BeyondTrust PowerBroker DSM specificationsSample event messages . . . . . . . . 158. 159. 16025 BlueCat Networks Adonis . . . . . 161Supported event types . . .Event type format . . . . .Configuring BlueCat Adonis . 161. 161. 162

Configuring a log source in IBM Security QRadar16226 Blue Coat. . . . . . . . . . . . 163Blue Coat SG . . . . . . . . . . . .Creating a custom event format . . . . .Creating a log facility. . . . . . . . .Enabling access logging . . . . . . . .Configuring Blue Coat SG for FTP uploads .Configuring a Blue Coat SG Log Source . .Configuring Blue Coat SG for syslog . . .Creating extra custom format key-value pairsBlue Coat Web Security Service . . . . . .Configuring Blue Coat Web Security Service tocommunicate with QRadar . . . . . . .163164165165166166169169. 170. 17127 Box . . . . . . . . . . . . . . 173Configuring Box to communicate with QRadar . 17428 Bridgewater. . . . . . . . . . . 177Configuring Syslog for your Bridgewater SystemsDevice. . . . . . . . . . . . . . . . 177Configuring a log source . . . . . . . . . 17729 Brocade Fabric OS. . . . . . . . 179Configuring syslog for Brocade Fabric OSappliances . . . . . . . . . . .30 CA Technologies. 179. . . . . . . . 181CA ACF2 . . . . . . . . . . . . . . .Create a log source for near real-time event feedCreating a log source for Log File protocol . .Integrate CA ACF2 with IBM Security QRadarby using audit scripts . . . . . . . . .Configuring CA ACF2 that uses audit scripts tointegrate with IBM Security QRadar . . . . .CA SiteMinder . . . . . . . . . . . . .Configuring a log source . . . . . . . .Configuring Syslog-ng for CA SiteMinder . . .CA Top Secret . . . . . . . . . . . . .Creating a log source for Log File protocol . .Create a log source for near real-time event feedIntegrate CA Top Secret with IBM SecurityQRadar by using audit scripts . . . . . . .Configuring CA Top Secret that uses auditscripts to integrate with IBM Security QRadar .18118218218518618918919019119219519619631 Carbon Black . . . . . . . . . . 201Carbon Black . . . . . . . . . . . . . 201Configuring Carbon Black to communicate withQRadar . . . . . . . . . . . . . . 202Carbon Black Protection . . . . . . . . . . 203Configuring Carbon Black Protection tocommunicate with QRadar . . . . . . . . 204Bit9 Parity . . . . . . . . . . . . . . 204Configure a log source . . . . . . . . . 205Bit9 Security Platform . . . . . . . . . . 205Configuring Bit9 Security Platform tocommunicate with QRadar . . . . . . . . 20632 Centrify Infrastructure Services207Configuring WinCollect agent to collect event logsfrom Centrify Infrastructure Services . . . . . 208Configuring Centrify Infrastructure Services on aUNIX or Linux device to communicate withQRadar . . . . . . . . . . . . . . . 210Sample event messages . . . . . . . . . . 21133 Check Point. . . . . . . . . . . 213Check Point . . . . . . . . . . . . . .Integration of Check Point by using OPSEC . .Adding a Check Point Host . . . . . . .Creating an OPSEC Application Object . . . .Locating the log source SIC. . . . . . . .Configuring an OPSEC/LEA log source in IBMSecurity QRadar . . . . . . . . . . .Edit your OPSEC communications configurationUpdating your Check Point OPSEC log sourceChanging the default port for OPSEC LEAcommunication . . . . . . . . . . . .Configuring OPSEC LEA for unencryptedcommunications . . . . . . . . . . .Configuring IBM Security QRadar to receiveevents from a Check Point device . . . .Integrate Check Point by using syslog . . .Configuring a log source . . . . . . .Integration of Check Point Firewall events fromexternal syslog forwarders . . . . . . . .Configuring a log source for Check Pointforwarded events . . . . . . . . . .Check Point Multi-Domain Management(Provider-1) . . . . . . . . . . . . . .Integrating syslog for Check PointMulti-Domain Management (Provider-1) . . .Configuring a log source . . . . . . . .Configuring OPSEC for Check PointMulti-Domain Management (Provider-1) . . .Configuring an OPSEC log source . . . . 2422522522634 Cilasoft QJRN/400 . . . . . . . . 229Configuring Cilasoft QJRN/400 . . . . .Configuring a Cilasoft QJRN/400 log source . 229. 23035 Cisco . . . . . . . . . . . . . 233Cisco ACE Firewall . . . . . . . . . .Configuring Cisco ACE Firewall . . . . .Configuring a log source . . . . . . .Cisco Aironet . . . . . . . . . . . .Configuring a log source . . . . . . .Cisco ACS . . . . . . . . . . . . .Configuring Syslog for Cisco ACS v5.x . . .Creating a Remote Log Target . . . . . .Configuring global logging categories . . .Configuring a log source . . . . . . .Configuring Syslog for Cisco ACS v4.x . . .Configuring syslog forwarding for Cisco ACSv4.x . . . . . . . . . . . . . .Configuring a log source for Cisco ACS v4.xConfiguring UDP multiline syslog for CiscoACS appliances. . . . . . . . . . .233233233234235236236236237237238. 238239. 239Contentsv

Cisco ASA . . . . . . . . . . . . . .Integrate Cisco ASA Using Syslog . . . . .Configuring syslog forwarding . . . . . .Configuring a log source . . . . . . . .Integrate Cisco ASA for NetFlow by using NSELConfiguring NetFlow Using NSEL . . . . .Configuring a log source . . . . . . . .Cisco CallManager . . . . . . . . . . .Configuring syslog forwarding . . . . . .Configuring a log source . . . . . . . .Cisco CatOS for Catalyst Switches . . . . . .Configuring syslog . . . . . . . . . .Configuring a log source . . . . . . . .Cisco Cloud Web Security . . . . . . . . .Configuring Cloud Web Security tocommunicate with QRadar . . . . . . . .Cisco CSA . . . . . . . . . . . . . .Configuring syslog for Cisco CSA . . . . .Configuring a log source . . . . . . . .Cisco FireSIGHT Management Center . . . . .Creating Cisco FireSIGHT Management Center5.x and 6.x certificates . . . . . . . . .Importing a Cisco FireSIGHT ManagementCenter certificate in QRadar . . . . . . .Configuring a log source for Cisco FireSIGHTManagement Center events. . . . . . . .Cisco FWSM . . . . . . . . . . . . .Configuring Cisco FWSM to forward syslogevents . . . . . . . . . . . . . . .Configuring a log source . . . . . . . .Cisco IDS/IPS . . . . . . . . . . . . .Cisco IronPort . . . . . . . . . . . . .Configuring IronPort mail log . . . . . . .Configuring a log source . . . . . . . .IronPort web content filter . . . . . . . .Cisco IOS. . . . . . . . . . . . . . .Configuring Cisco IOS to forward events . . .Configuring a log source . . . . . . . .Cisco Identity Services Engine . . . . . . . .Configuring a remote logging target in CiscoISE . . . . . . . . . . . . . . . .Configuring logging categories in Cisco ISE . .Cisco NAC . . . . . . . . . . . . . .Configuring Cisco NAC to forward events . .Configuring a log source . . . . . . . .Cisco Nexus . . . . . . . . . . . . . .Configuring Cisco Nexus to forward events . .Configuring a log source . . . . . . . .Cisco Pix . . . . . . . . . . . . . . .Configuring Cisco Pix to forward events . . .Configuring a log source . . . . . . . .Cisco Stealthwatch . . . . . . . . . . .Configuring Cisco Stealthwatch to communicatewith QRadar . . . . . . . . . . . .Cisco Umbrella . . . . . . . . . . . . .Configure Cisco Umbrella to communicate withQRadar . . . . . . . . . . . . . .Cisco Umbrella DSM specifications . . . . .Sample event messages . . . . . . . . .Cisco VPN 3000 Concentrator . . . . . . . .Configuring a log source . . . . . . . .viQRadar DSM Configuration co Wireless Services Module . . . . . . .Configuring Cisco WiSM to forward events . .Configuring a log source . . . . . . . .Cisco Wireless LAN Controllers . . . . . . .Configuring syslog for Cisco Wireless LANController . . . . . . . . . . . . .Configuring a syslog log source in IBM SecurityQRadar . . . . . . . . . . . . . .Configuring SNMPv2 for Cisco Wireless LANController . . . . . . . . . . . . .Configuring a trap receiver for Cisco WirelessLAN Controller . . . . . . . . . . .Configuring a log source for the Cisco WirelessLAN Controller that uses SNMPv2 . . . . .24925025025025136 Citrix. . . . . . . . . . . . . . 28725337 Cloudera Navigator . . . . . . . 291255Configuring Cloudera Navigator to communicatewith QRadar . . . . . . . . . . . . . 29225625738 CloudPassage Halo . . . . . . . 8269269269270270271272273274276277277277278Citrix NetScaler . . . . . . . . . . . .Configuring a Citrix NetScaler log source . . .Citrix Access Gateway . . . . . . . . . .Configuring a Citrix Access Gateway log guring CloudPassage Halo forcommunication with QRadar . . . . . . .Configuring a CloudPassage Halo log source inQRadar . . . . . . . . . . . . . . 29539 CloudLock Cloud Security Fabric297Configuring CloudLock Cloud Security Fabric tocommunicate with QRadar . . . . . . . . 298. 29340 Correlog Agent for IBM z/OS . . . 299Configuring your CorreLog Agent system forcommunication with QRadar . . . . . . 30041 CrowdStrike Falcon Host . . . . . 301Configuring CrowdStrike Falcon Host tocommunicate with QRadar . . . . . . 30242 CRYPTOCard CRYPTO-Shield . . . 305Configuring a log source . . . .Configuring syslog for CRYPTOCardCRYPTO-Shield . . . . . . . 305. 30543 CyberArk . . . . . . . . . . . . 307CyberArk Privileged Threat Analytics . . . .Configuring CyberArk Privileged ThreatAnalytics to communicate with QRadar . .CyberArk Vault . . . . . . . . . . .Configuring syslog for CyberArk Vault . . .Configuring a log source for CyberArk Vault. 307. 308. 308. 308309

44 CyberGuard Firewall/VPNAppliance . . . . . . . . . . . . . 311Configuring syslog events .Configuring a log source . 311. 31145 Damballa Failsafe . . . . . . . . 313Configuring syslog for Damballa Failsafe .Configuring a log source . . . . . . 313. 313Extreme NetSight Automatic Security ManagerExtreme NAC . . . . . . . . . . .Configuring a log source . . . . . .Extreme stackable and stand-alone switches .Extreme Networks ExtremeWare . . . . .Configuring a log source . . . . . .Extreme XSR Security Router . . . . . .34034134134134334334353 F5 Networks . . . . . . . . . . 34551 Exabeam . . . . . . . . . . . . 329F5 Networks BIG-IP AFM . . . . . . . .Configuring a logging pool . . . . . . .Creating a high-speed log destination . . .Creating a formatted log destination. . . .Creating a log publisher . . . . . . . .Creating a logging profile . . . . . . .Associating the profile to a virtual server . .Configuring a log source . . . . . . .F5 Networks BIG-IP APM . . . . . . . .Configuring Remote Syslog for F5 BIG-IP APM11.x. . . . . . . . . . . . . . .Configuring a Remote Syslog for F5 BIG-IPAPM 10.x . . . . . . . . . . . .Configuring a log source . . . . . . .Configuring F5 Networks BIG-IP ASM . . . .Configuring a log source . . . . . . .F5 Networks BIG-IP LTM . . . . . . . .Configuring a log source . . . . . . .Configuring syslog forwarding in BIG-IP LTMConfiguring Remote Syslog for F5 BIG-IP LTM11.x. . . . . . . . . . . . . . .Configuring Remote Syslog for F5 BIG-IP LTM10.x . . . . . . .

Juniper Security Binary Log Collector pr otocol configuration options . . 21 Log File pr otocol configuration options . . 21 Micr osoft Azur e Event Hubs pr otocol configuration options . . 22 Micr osoft DHCP pr otocol configuration options . .