icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Rapid7 Nexpose Technology Add-On for Splunk
SHA256 checksum (rapid7-nexpose-technology-add-on-for-splunk_142.tgz) 2591bd0eb54c42a6a257e4f8540e5de67742c46e8fbb3c573f7c09b99aa970b3 SHA256 checksum (rapid7-nexpose-technology-add-on-for-splunk_141.tgz) bf0092b928c40ba4897c1ac033c2c8129e7b5c27a3f08cb5191033eb2c8d160d SHA256 checksum (rapid7-nexpose-technology-add-on-for-splunk_140.tgz) e1e7dc88efdd1c3351cd16bc05f2db9d3d2d3efe732503b235cccd2b0cdb49dd SHA256 checksum (rapid7-nexpose-technology-add-on-for-splunk_131.tgz) cddea72192ec232e09f02da0f05fc3ae82b3aa0b80c0d5ebaa40c63dfae9e845 SHA256 checksum (rapid7-nexpose-technology-add-on-for-splunk_130.tgz) 98f237d330cd39b30573a085cb1ab6be8c88558fec43e069b937ae07e673f802 SHA256 checksum (rapid7-nexpose-technology-add-on-for-splunk_122.tgz) ae88d012434dc0b27978275d213d4d44a85fd0526a6aa022f98e8c955660f820
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Rapid7 Nexpose Technology Add-On for Splunk

Splunk Cloud
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
Rapid7’s IT security data and analytics solutions collect, contextualize and analyze the security data you need to fight an increasingly deceptive and pervasive adversary. The Rapid7 Nexpose Technology Add-On enables security operations professionals to detect, investigate, and respond to security threats more quickly and effectively. It integrates Rapid7 Nexpose with Splunk Enterprise to vulnerability management and incident detection data.

Note: If a version of the Add-On is marked as not availble for Splunk Cloud, you can request Splunk install the Add-on in your cloud instance. There are manual checks that must be performed by Splunk before the Add-On is marked as cloud compatible.

Rapid7 Add-On for Splunk

http://www.rapid7.com

Using this Technology Add-on:

Setup:

Please see Splunk's official documentation for the initial installation of the add-on.

After installation, you may be prompted to proceed to the set-up screen in order to configure the app. Alternatively, this page may be accessed by navigating to the app management screen and selecting the 'Set up' action associated with the Rapid7 Add-On.

On the set-up screen, the following details must be entered:

  • Nexpose username
  • Nexpose password
  • Nexpose address (IP or hostname)
  • Nexpose port

The application records the latest scan for a site when importing data. This means that whenever the script runs, it has the option of only importing data if a new scan exists. To enable this behaviour, tick the checkbox labelled "Import data only when a new scan exists". If this option is not enabled, asset and vulnerability data will be imported even if a new scan has not occurred since the last time the script executed.

The application also offers the option to import a limited amount of solution information along with each vulnerability. To enable this behavior, tick the checkbox labelled Import solution data with vulnerabilities. If this option is enabled, a solution summary, number of related solutions and the solution type(s) will be included with each vulnerability event.

You may notice that some vulnerabilities have no solution data - this is because there is no solution available that is relevant for that particular asset, based on its operating system etc.

Creating Rapid7 Index

In previous versions of the add-on, the rapid7 index was automatically generated during installation. With the most
recent release (v1.2.0) it is now necessary to create the index prior to configuring the modular inputs. Following the
Splunk instructions for Creating a Custom Index
and name it rapid7 in order to leverage the default index name used while configuring the inputs.

This step can be skipped if an index has already been created for data imported by the Nexpose Technology Add-On.

Adding a modular input:

In order for the application to index data, you must create a modular input job and specify the IDs of the sites for which data will be imported.

Under Settings>Data inputs>Rapid7 Nexpose choose the 'New' option to create a job. By default, data will be written to the ‘rapid7’ index. To set a custom index, expand the ‘More settings’ panel and change the ‘Index’ value.

Assets and Vulnerabilities:

When creating a job for importing asset and vulnerability info, select the 'Assets and Vulnerabilities' option for the 'Job Type'.

If you wish to import asset and vulnerability data only for specific sites, enter their site IDs (separated by commas) within the 'Sites' box. Leaving this box blank will import data for all sites.

You may create multiple jobs for importing asset and vulnerability information, containing different site IDs. It is recommended to split large sites into individual, staggered jobs.

Vulnerability Exceptions:

To import vulnerability exception information, select the 'Vulnerability Exceptions' option for the 'Job Type'. This will import data for all vulnerability exceptions and therefore it is not necessary to enter site IDs.

Vulnerability exceptions are imported regardless of whether the app is set to only import new scans or not.

Module details:

Vulnerability Information:

All Rapid7 Vulnerability data will conform to the Splunk Vulnerability Common Information Model. All Rapid7 vulnerability data events will have the source 'Rapid7_Nexpose_Splunk_Vulnerability_Data' and will have a sourcetype of 'rapid7:nexpose:vuln'.

All fields with multiple values will be separated with a semicolon e.g. a vulnerability with more than one vulnerability category related to it (Apache, Apache HTTP Server, IAVM, Web) will have a Splunk CIM field vulnerabilities.dest value of ‘Apache;Apache HTTP Server;IAVM;Web’.

These fields are limited to 1250 characters. If such a field has been truncated, the field's value will end with an ellipsis ("...").

Asset Information:

All Rapid7 Asset data will conform to the Splunk Vulnerability Common Information Model. All Rapid7 vulnerability data events will have the source 'Rapid7_Nexpose_Splunk_Asset_Data' event and will have a sourcetype of 'rapid7:nexpose:asset'.

All fields with multiple values will be separated with a semicolon e.g. an asset with multiple services running on it (CIFS, DCE Endpoint Resolution, DCE RPC, Microsoft Remote Display Protocol, SSH) will have a Splunk CIM field inventory.services value of 'CIFS;CIFS Name Service;DCE Endpoint Resolution;DCE RPC;Microsoft Remote Display Protocol;SSH’.

These fields are limited to 1250 characters. If such a field has been truncated, the field's value will end with an ellipsis ("...").

Vulnerability Exception Information:

Vulnerability exception data events will be have the source 'Rapid7_Nexpose_Vulnerability_Exception_Data' event and will have a sourcetype of 'rapid7:nexpose:vulnexception'.

Debugging:

Two log files are available to help debug issues contained within <splunk_home>/var/log/splunk/:

  • splunkd.log - Splunk general log
  • TA-rapid7_nexpose.log - Log for the Rapid7 Technology Add-on

Please contact support@rapid7.com for help. Please include both log files.

Changelog:

1.0 // Initial release.
1.1 // Logger update.
1.1.1 // Temp file clean-up.
1.1.2 // Support for sites without existing scans.
1.1.3 // Logger update.
1.1.4 // Adding CVSS_Vector.
1.1.5 // Update to MAC address formatting.
1.1.6 // Update to import logic for sites with ongoing scans.
1.1.7 // Update to vulnerability import formatting.
1.1.8 // Update to solution query to take the best solution.
1.2.0 // Update to support Splunk 8 | Support for Python 3 | Remove ignoring of proxy settings | Skip Rapid7 Insight Agents site processing unless defined explicitly
1.2.1 // Handle field truncation when multi-byte characters are present. Invalid characters are ignored.
1.2.2 // Fix a bug that could cause the application to crash when neither of ip_address or mac_address were present in vulnerability data.
1.3.0 // Add a setup page for cloud compatibility. Add date published to vulnerabilities.
1.3.1 // Fix a bug to allow rollover of logs.
1.4.0 // Add concurrency configuration option.
1.4.1 // Update request approach from ad-hoc SQL to report generation.

Release Notes

Version 1.4.2
Feb. 1, 2024

1.4.2 // Update request approach from ad-hoc SQL to report generation for site queries, vulnerability exceptions & asset vulnerabilities.

Version 1.4.1
Sept. 20, 2022

1.4.1 // Update request approach from ad-hoc SQL to report generation.

Version 1.4.0
May 27, 2022

1.4.0 // Add concurrency configuration option, can be used to reduce the load on the Console at any one time.

Version 1.3.1
March 21, 2022

1.3.1 // Fix rollover for TA logs

Version 1.3.0
Dec. 16, 2021

1.3.0 // Add a setup page for cloud compatibility. Add date published to vulnerabilities.

Version 1.2.2
Feb. 19, 2021

1.2.2 // Fix a bug that could cause the application to crash when neither of ip_address or mac_address were present in vulnerability data.


Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.