icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Enterprise EDR VMware Carbon Black Cloud App
SHA256 checksum (enterprise-edr-vmware-carbon-black-cloud-app_100.tgz) e80e808bdde590a41f360c4a59ab0a587c9b3fd00e01edf8ca038ce2f20dd618
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Enterprise EDR VMware Carbon Black Cloud App

This app has been archived. Learn more about app archiving.
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
As of January 31st, 2022 the APIs the app is consuming will be decomissioned causing some features to no longer function.
This app is no longer supported. Migrate to the VMware Carbon Black Cloud App for Splunk (https://splunkbase.splunk.com/app/5332/).

The VMware Carbon Black Cloud Enterprise EDR App for Splunk allows a Splunk Administrator to connect to and pull notifications from the VMware Carbon Black Cloud, with a focus on Enterprise EDR information.

Note: VMware Carbon Black Cloud users should upgrade to our unified app to access the latest features and support. Download the VMware Carbon Black Cloud App for Splunk (https://splunkbase.splunk.com/app/5332/).

Welcome to CB ThreatHunter for Splunk Apps documentation!

Overview

About CB ThreatHunter For Splunk

Author Aplura, LLC
App Version 1.0.0
App Build 27
Vendor Products CB ThreatHunter on the CarbonBlack PSC
Has index-time operations true, the Modular Input configurations must be in place.
Creates an index false
Implements summarization Currently, the app does not generate summaries

About CB ThreatHunter For Splunk

CB ThreatHunter For Splunk allows a Splunk Administrator to connect to and pull notifications from the CarbonBlack Predictive Security Cloud, with a focus on ThreatHunter information.

Scripts and binaries

This App provides the following scripts:

Release notes

Version 1.0.0

  • Bug

    • [CB-7] - Update Checklist.conf
  • New Feature

    • [CB-2] - Create Modular Input
    • [CB-4] - Create REST Client
    • [CB-5] - Dashboards - Initial Set
    • [CB-6] - Documentation Update
  • Task

    • [CB-8] - Update Web Tests
    • [CB-14] - Documentation and Final Builds
  • Improvement

    • [CB-9] - Event Generator
    • [CB-13] - Threat Action Dashboard Enhancements

About this release

Version 1.0.0 of CB ThreatHunter For Splunk is compatible with:

Splunk Enterprise versions 7.1, 7.2
Platforms Splunk Enterprise

Compatability

Known Issues

Version 1.0.0 of CB ThreatHunter For Splunk has the following known issues:

  • None

Support and resources

Questions and answers

Access questions and answers specific to CB ThreatHunter For Splunk at https://answers.splunk.com . Be sure to tag your question with the App.

Support

  • Support Offered: Community Engagement

Installation and Configuration

Software requirements

Splunk Enterprise system requirements

Because this App runs on Splunk Enterprise, all of the Splunk Enterprise system requirements apply.

Download

Download CB ThreatHunter For Splunk at https://splunkbase.splunk.com.

Installation steps

NOTE: Where referenced, the IA-cb_psc_for_splunk and TA-cb_psc_for_splunk versions of this App are located on Splunkbase.

Deploy to single server instance

Follow these steps to install the app in a single server instance of Splunk Enterprise:

  1. Deploy as you would any App, and restart Splunk.
  2. Configure.

Deploy to Splunk Cloud

  1. Have your Splunk Cloud Support handle this installation. Do NOT install the IA on the same system as the App.
  2. You may consider using an on-premise Heavy Forwarder to install IA-cb_psc_for_splunk, and send the logs to Splunk Cloud.

Deploy to a Distributed Environment

  1. For each Search Head in the environment, deploy a configured copy of the App. DO NOT SEND TA or IA to a Search Head Cluster (SHC).
  2. For each indexer in the environment, deploy a copy of the TA-cb_psc_for_splunk Add-On that is located as mentioned above.
  3. For a single Data Collection Node OR Heavy Forwarder (a full instance of Splunk is required), install IA-cb_psc_for_splunk and configure through the GUI.

User Guide

Key concepts for CB ThreatHunter For Splunk

  1. Make sure the event type is configured properly for the App on the Application Configuration page. This will determine if the data is visible in the App.

Modular Input

NOTE: You will need to configure a new modular input for each tenant

  • Navigate to the Application Configuration dashboard to configure the modular input.
  • Click the Create New CB ThreatHunter Input.
  • Fill out the form.
    • Modular Input Name: Name for the data input configuration.
    • Hostname: The hostname of CarbonBlack tenant you have been assigned.
    • Token: The API key retrieved from the CarbonBlack interface.
    • Connector ID: The connector that is used with the API key to pull the notification data.
    • Interval: The number of seconds indicate how often the input will poll for new data. This setting must be at least 120.
    • Index: This sets the index for data to be written to. This setting should be changed from default, which normally writes to the main index, to a specified index for best performance.
    • Proxy Name: Enter the name of the proxy stanza to use with the input.

NOTE: When configuring the modular input through the Application Configuration dashboard, the password is automatically encrypted into the credential store. If you need to change the credential, create a new credential, and reference the realm/connector id pair in the modular input configuration. An encrypted credential is required for this Splunk App.

Indexes

By default all events will be written to the main index. You should change the index in the modular input setup to specify a custom location.

Configure Proxy Support

This App Supports proxy configuration. Configure the proxy first in the Application Configuration dashboard on the Proxy Tab, and then choose it during the modular input configuration.

Troubleshoot CB ThreatHunter For Splunk

  1. Check the Monitoring Console (>=v6.5) for errors
  2. Visit the Application Health dashboard
  3. Search for eventtype=cbthreathunter_api_errors
  4. Collect logs and send to support: $SPLUNK_HOME/bin/splunk diag --collect app:cb_psc_for_splunk

Lookups

CB ThreatHunter For Splunk contains no lookup files.

Event Generator

CB ThreatHunter For Splunk does make use of an event generator. This allows the product to display data, when there are no inputs configured. To enable them, visit the Application Configuration page, Eventgen Configuration tab.

  • cb_threathunter_notification_policy.json.sample
  • cb_threathunter_notification_summary.json.sample
  • cb_threathunter_notification_threat.json.sample
  • cb_threathunter_new_threat_notification.json.sample
  • cb_threathunter_threat_info.json.sample

Acceleration

  1. Summary Indexing: No
  2. Data Model Acceleration: No
  3. Report Acceleration: No

Third Party Notices

Version 1.0.0 of CB ThreatHunter For Splunk incorporates the following Third-party software or third-party services .

  • See internal documentation for full attributions.

Release Notes

Version 1.0.0
Dec. 20, 2018

This is the initial release for Carbon Black ThreatHunter integration. Please see details for full notes and documentation.


Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.