Data Sheet Exabeam Security Management Platform

2y ago
13 Views
2 Downloads
994.01 KB
17 Pages
Last View : 1m ago
Last Download : 3m ago
Upload by : Gideon Hoey
Transcription

Data SheetExabeam SecurityManagement PlatformIntegrationsInbound Data Sources for LogIngestion and Service Integrationsfor Incident ResponseThe more data sources you have in your securityincident and event management (SIEM), the betterequipped you are to detect attacks. And the moreincident response (SOAR) connections you havebetween your SIEM and your IT and security systemsthe quicker you can respond.Exabeam Security Management Platform (SMP) hasover 500 integrations with IT and security products tohelp your analysts work smarter –providing myriad ofinbound of data sources from many vendors includingcloud applications; and response integrationswith 3rd party vendors to help you automate andorchestrate your security response.Extensive Data SourcesExabeam ingests data from over 500 different ITand security products to provide security analystswith the full scope of events. Exabeam Data Lake,Exabeam Advanced Analytics and Exabeam EntityAnalytics ingest logs from various sources, includingVPN, endpoint, network, web, database, CASB, andcloud solutions.After ingesting the raw logs, Exabeam then parsesand enriches them with contextual information toprovide security analysts with the information theyneed to detect and investigate incidents.Behavioral Analytics Extended to the CloudExabeam Cloud Connectors are pre-built connectorsthat enable security teams to easily collect logs fromover 40 popular cloud services such as AWS, GitHub,Google, Microsoft, Salesforce and others. They allowenterprises to detect threats using behavior analyticsin their cloud applications. They also extend anycompliance-based security requirements tothe cloud.Centralized Security Automation andOrchestration with 3rd Party IntegrationsExabeam Incident Responder integrates withapproximately 85 third party IT and security products.These integrations help your analysts to gatherevidence and attach them as artifacts to incidents orquarantine affected users and assets until incidentsare mitigated.

Data SheetExabeam Security Management Platform IntegrationsInbound Data Sources for Log IngestionList of Integrations as of February 2021ŚŚŚŚŚŚŚŚŚŚŚAuthentication and Access ManagementApplications Security and MonitoringCloud Access Security Broker (CASB)Cloud Security and InfrastructureData Loss Prevention (DLP)Database Activity Monitoring (DAM)Email Security and ManagementEndpoint Security (EPP/EDR)FirewallsForensics and Malware AnalysisInformation Technology Service Management (ITSM)ŚŚŚŚŚŚŚŚŚŚŚIoT/OT SecurityNetwork Access, Analysis and MonitoringPhysical Access and MonitoringPrivileged Access Management (PAM)Security AnalyticsSecurity Information and Event Management (SIEM)Threat Intelligence PlatformUtilities/OthersVPN ServersVulnerability Management (VM)Web Security and MonitoringType of LogData SourcesAuthentication andAccess AdaxesBrivoCentrifyCisco Identity Service Engine (ISE)Dell EMC RSA AuthenticationManagerDell Quest TPAMDell RSA Authentication ManagerDuo Security (Cisco)Entrust IdentityGuardFortinet FortiAuthenticatorGemalto MFAHelpSystems BoKsIBM Lotus Mobile ConnectIBM RACFManageEngine ADManagerMicrosoft Active DirectoryMicrosoft Azure ADMicrosoft Azure MFANamespace NetIQNovell eDirectoryOktaOneLoginOneSpanOpenDJ LDAPOracle Access ManagerPing IdentitySailpoint IdentityNowSailpoint SecurityIQSecure ComputingSecure EnvoySecureAuthShibboleth IDPSiteMinderSpecopsStealthBitsSunOne LDAPSymantec VIPVMWare HorizonApplication Securityand MonitoringŚŚŚŚŚŚŚŚAtlassian BitBucketCitrix ShareFileCitrix XenAppGitHubGoogle DriveJuniper OWALEAPMicrosoft AppLockerŚŚŚŚŚŚŚMicrosoft OneDriveOnapsisPowerSentrySilverfortSwivelVMware VCenterZlockCloud Access SecurityBroker (CASB)ŚŚŚŚBitglassForcepoint CASBImperva SkyfenceMcAfee SkyHigh Security CloudŚŚŚŚMicrosoft CASNetskopePalo Alto Networks Prisma SaaS (Aperture)Symantec CloudSOCexabeam.com02

Data SheetExabeam Security Management Platform IntegrationsType of LogData SourcesCloud Securityand InfrastructureŚŚŚŚŚŚŚŚŚŚŚŚŚŚAWS CloudTrailAWS CloudWatchAWS GuardDutyAWS InspectorAWS RedShiftAWS ShieldBoxCitrix ShareFileDropbox BusinessGoogle Cloud Platform (GCP)Google G-SuiteGuardianKempMicrosoft AzureŚŚŚŚŚŚŚŚŚŚŚŚŚŚNetAppPalo Alto Networks PrismaPulse SecureQualysSalesforce Sales CloudSAPSkyFormation (Exabeam)Symantec Data Center Security (DCS)Thales VormetricVerdasys DigitalWorkDayXceediumZoomZScaler Web SecurityData LossPrevention (DLP)ŚŚŚŚŚŚŚŚŚŚŚŚŚŚŚŚŚŚAccellion KiteworksCisco CloudLockCode42 IncydrCodegreenDigital GuardianForcepointForcepoint DLPFortinet UTMGTB GTBInspectorHP SafeComiManageImperva CounterbreachIMSSInfoWatchKaspersky Enterprise SecurityLexmarkLumensionMcAfee Advanced Threat o Alto Networks AperturePharosPostfixRicohRSA DLPSafend Data Protection SuiteSkyseaSymantec BrightmailSymantec Data Loss ProtectionTrap-XTrend Micro OfficeScanTripwire EnterpriseVaronis Data Security PlatformWebsense DLPxsuiteZscaler NSSDatabase ActivityMonitoring (DAM)ŚŚŚŚŚŚŚIBM GuardiumIBM Infosphere GuardiumImperva SecureSpherejSonar SonarGMariaDBMcAfee MDAMMicrosoft SQL ServerŚŚŚŚŚŚŚMySQLNetwrix AuditorOracle DBPostgreSQLRanger AuditSnowflakeSybaseEmail Securityand ManagementŚŚŚŚŚŚŚCisco Ironport ESAClearswift SEGCodegreenFireEye Email Threat Prevention (ETP)Microsoft ExchangeMicrosoft 365Mimecast Email SecurityŚŚŚŚŚŚŚPostfixProofpoint Email ProtectionSymantec Email SecuritySymantec Messaging GatewayTrend Micro Email InspectorTrend Micro IMSVAWebsense ESGexabeam.com03

Data SheetExabeam Security Management Platform IntegrationsType of LogData SourcesEndpoint Security (EPP/EDR)ŚŚŚŚŚŚŚŚAppSense Application ManagerAvecto DefendpointBit9Bromium Advanced Endpoint SecurityBusinessObjectCarbonBlack (VMWare)Cisco AMP for EndpointsCisco Threat GridŚŚŚŚŚŚŚŚContrast SecurityCrowdstrike FalconCybereasonCylanceDefendpointDtex SystemsElastic Endgame EDREnsiloEndpoint Security(EPP/EDR) - CON’TŚŚŚŚŚESET Endpoint SecurityF-SecureFidelis XPSFireEye Endpoint Security (Helix)ForcepointŚŚŚŚŚMobileIron EMMProtectWiseRed CanaryRSA ECATSafendŚŚŚŚŚŚŚŚŚFortigateIBM Endpoint ManagerInvinceaKasperskyMalwareBytesMcAfee EPOMcAfee MVISIONMicrosoft Forefront/SCEPMicrosoft Windows Native LogsŚŚŚŚŚŚŚŚŚSecureworksSentinelOneSkySea ClientViewSophosSymantec EndPoint ProtectionTaniumTrend Micro Apex OneVMWare CB DefenseZiftenFirewallsŚŚŚŚŚŚAirlock Web Application FirewallCheckPoint FirewallCisco FirePowerForcepoint NGFWFortinet Enterprise FirewallHuawei Enterprise Network FirewallŚŚŚŚŚPalo Alto Networks FirewallpfSenseSangfor NGAFSophos FirewallZscaler Cloud FirewallForensics andMalware AnalysisŚ Attivo BotSinkŚ CenturyLink Adaptive Threat IntelligenceŚ FireEye IPSInformation TechnologyService Management (ITSM)Ś ServiceNowIoT/OT SecurityŚ ArmisŚ IXIA ThreatArmorŚ Symantec Advanced Threat ProtectionŚ WazuhŚ Nozomi Networksexabeam.com04

Data SheetExabeam Security Management Platform IntegrationsType of LogData SourcesNetwork Access, Analysisand MonitoringŚŚŚŚŚŚŚŚŚŚŚŚŚŚAlgoSec AnalyzerArborAruba NetworksAttivo NetworksAWS BastionBCNBlueCat Networks AdonisCatoNetworksCisco MerakiCisco SystemsComwareCyphortDarktraceExtraHop ineLogMeIn RemotelyAnywhereMcAfee IDPSMicrosoft NPSMorphisec Nokia VitalQIPOrdr SCEPalo Alto Networks WildFireQuest InTrustRadiusRSARuckusSnortStealthWatch (Cisco)ŚŚŚŚŚŚŚŚŚŚŚExtreme NetworksF5 Application Security ManagerFailsafeFireEye Network Security (NX)ForeScoutForescout CounterACTFortinet Enterprise FirewallGoogle Virtual Private Cloud (VPC)IBM Proventia Network IPSIBM QRadar Network SecurityIllumioŚŚŚŚŚŚŚŚŚŚSymantec Damballa FailsafeSynology NASTipping PointTrapXTrend Micro TippingPoint NGIPSTufin SecureTrackVectra NetworksWebsense Secure GatewayZeek Network Security Monitor (Corelight)Zscaler Internet Access (ZIA)Physical Accessand MonitoringŚŚŚŚŚŚŚŚŚŚŚŚŚŚAccessITAMAG BadgeAPCBadgepointCCUREDataWatch SystemsGalaxyGallagher Badge AccessGenetecHoneywell Pro-WatchICPAMJohnson Controls P2000KABA ton 2 iltPrivileged AccessManagement (PAM)ŚŚŚŚŚŚŚBeyondTrustCyberArkLieberman Enterprise �ŚPassword Manager ProSecurelinkThycoticVanderbiltViscount (Identiv)Visma MegaflexVMWare ID Manager (VIDM)exabeam.com05

Data SheetExabeam Security Management Platform IntegrationsType of LogData SourcesSecurity AnalyticsŚŚŚŚŚAlert LogicFireEye Endpoint Security (Helix)MalwarebytesMicrosoft Advanced ThreatAnalytics (ATA)ŚŚŚŚŚMicrosoft GraphObserveIT (Proofpoint)Palo Alto Networks Cortex XDRSplunk StreamSuricata IDSSecurity Information andEvent Management (SIEM)ŚŚŚŚArcSight (Micro Focus)ExabeamIBM QRadarLogRhythmŚŚŚŚMcAfee ESMNitro SecurityRSA Security (Dell)SplunkThreat Intelligence PlatformŚ Anomali ThreatStreamŚ Cisco UmbrellaŚ CenturyLink Adaptive Threat ŚŚŚŚŚŚŚAbsolute SIEM ConnectorAccelion KiteworksAssetViewASUPIMAxway SFTPBINDeDocsEgnyteHP Print ServerHP SafeComiManage DMSIPSwitch MOVEit (Progress)IPTablesJHLastPass EnterpriseLOGBinderMicrosoft RRAMicrosoft Windows PSMorphisec EPTPNexthinkoVirtPerforceProcadRangerAuditRicoh (printer)SafeSendSlack Enterprise GridSSHSudoTitanFTPUnix AuditbeatUnix AuditdUnix dhcpdWebmail OWAXeroxVPN / Zero TrustNetwork AccessŚŚŚŚŚŚŚŚŚAvaya VPNCheckpointCisco ASACitrix NetscalerCognitas CrossLinkDellF5 NetworksFortinet VPNJuniper VPNŚŚŚŚŚŚŚŚNetMotion WirelessNortel ContivityPalo Alto Prisma AccessPulse SecureSecureNetSonicWall AventailSSL Open VPNZscaler ZPAexabeam.com06

Data SheetExabeam Security Management Platform IntegrationsType of LogData SourcesVulnerability Management(VM)Ś Rapid7 InsightVMŚ TenableWeb Securityand ŚŚŚŚŚŚŚŚAkamai CloudApacheAWS SQSBro Network SecurityCisco Ironport WSACloudflareDigital ArtsEdgeWave iPrismForcepoint Web SecurityGoogle GCP Squid ProxyGravityzoneHashiCorp TerraformIBM Security Access ManagerImperva IncapsulaInfoWatchMcAfee Web GatewayMicrosoft IISMicrosoft Windows DefenderPalo Alto NetworksSquidSymantec FireglassSymantec Secure Web GatewaySymantec Web Security Service (WSS)Symantec WebFilterTMGTrend Micro InterScan Web SecurityWatchguardZscaler ZIAService Integrations for Incident ResponderŚŚŚŚŚŚŚŚŚAuthentication and Access ManagementCloud Access Security Broker (CASB)Cloud Security and InfrastructureData Loss Prevention (DLP)Email Security and ManagementEndpoint Security (EPP/EDR)FirewallsForensics and Malware AnalysisIncident Response ServicesProductŚŚŚŚŚŚŚŚInformation Technology Service Management (ITSM)Security AnalyticsSecurity Information and Event Management (SIEM)Security Management and OrchestrationThreat Intelligence PlatformUtilities/OthersVulnerability Management (VM)Web Security and MonitoringActionsAuthentication and Access MangementActive DirectoryŚŚŚŚŚŚŚŚŚŚŚŚAdd User to GroupChange Organizational UnitDisable user accountEnable user accountExpire PasswordGet User InformationList user groupsRemove an user from a group.Reset passwordSet Host AttributeSet New PasswordUnlock User AccountCisco ISEŚ Gets information about a deviceexabeam.comŚŚŚŚŚŚŚŚŚŚŚŚAdd User to GroupChange Organizational UnitDisable user accountEnable user accountExpire PasswordGet User InformationList user groupsRemove User From GroupReset passwordSet Host AttributeSet New PasswordUnlock User AccountŚ List Network Devices07

Data SheetExabeam Security Management Platform IntegrationsProductActionsAuthentication and Access ManagementCyberArkŚ Disable UserŚ Enable UserŚ Rotate User CredentialsDuoŚ Disable User AccountŚ Enable User AccountŚ Get User InformationŚ Send 2FA PushOktaŚŚŚŚŚ Send 2FA PushŚ Suspend UserŚ Unsuspend UserAdd User To GroupGet User InformationRemove User From GroupReset PasswordCloud Access Security Broker (CASB)NetskopeŚ Update File Hash ListŚ Update URL ListCloud Security and InfrastructureAmazon AWS EC2ŚŚŚŚŚŚAdd Tag for InstanceDescribe Tags of InstanceDisable AccountEnable AccountGet InstanceGet Security GroupsŚŚŚŚŚŚMonitor InstanceRemove Tag for InstanceStart InstanceStop InstanceTerminate InstanceUnmonitor InstanceŚŚŚŚŚAdd User To Legal HoldBlock DeviceBlock UserDeactivate DeviceDeactivate UserŚŚŚŚŚDeauthorize DeviceReactivate DeviceReactivate UserUnblock DeviceUnblock UserData Loss Prevention (DLP)Code42Email Security and ManagementGoogle GmailŚ Delete EmailŚ Get Email ByIdŚ Move Email To TrashŚ Run QueryMicrosoft ExchangeMicrosoft 365Ś Delete EmailsŚ Delete Emails by Message IDŚ Search Emails by SenderMessage Trace (Microsoft)Ś Search Emails by Senderexabeam.com08

Data SheetExabeam Security Management Platform IntegrationsProductActionsEmail Security and ManagementMimecastŚŚŚŚŚŚŚŚAdd Group MemberBlock URLBlocked Sender PolicyBlocks SenderCreate GroupDecode URLDelete URLGet AliasesŚŚŚŚŚŚŚŚList Group MembersList GroupsList UrlsPermit URLPermits SenderRemove Group MemberSearch EmailSearch File HashSMTPŚ NotificationŚ Phishing Summary ReportŚ Notify User By Email PhishingŚ Send EmailŚ Send Indicator EmailŚ Send Template EmailCarbonBlack DefenseŚ Delete FilesŚ Get FileŚ Kill ProcessŚ List FilesŚ List Processes on hostCarbonBlackEnterprise EDRŚŚŚŚŚCreate ReportDelete Single FeedDelete ReportDownload FileGet Single FeedŚŚŚŚŚGet Feed ReportsGet All FeedsGet File MetadataSearch ProcessUpdate ReportCarbonBlack ReponseŚŚŚŚŚŚBan Hash from EndpointDelete FileGet Device InfoGet FileGet Triage DataHunt FileŚŚŚŚŚIsolate (Contain) HostKill ProcessList alertsUnblock HashUndo Host IsolationCarbonBlackLive ReponseŚŚŚŚŚDelete FileDelete Registry KeyDelete Registry ValueExecute ScriptGet File ContentŚŚŚŚŚKill ProcessList FilesList ProcessesQuery Registry ValueSet Registry ValueCisco AMPŚŚŚŚŚŚAdd File to BlacklistFind Affected HostsGet Device DetailsGet Device IDGet Device Trajectory for IndicatorGet Device Trajectory for UserŚŚŚŚŚŚHunt FileHunt IPHunt URLHunt UsernameIsolate HostRemove Host from IsolationEndpoint Security (EPP/EDR)exabeam.com09

Data SheetExabeam Security Management Platform IntegrationsProductActionsEndpoint Security (EPP/EDR)CrowdStrike FalconŚŚŚŚŚŚŚŚŚContain DeviceDetonate File in SandboxDetonate URL in SandboxGet Device DetailsGet Device DetailsGet Domain ReputationGet File ReputationGet IP ReputationGet Process InfoŚŚŚŚŚŚŚŚCylance OPTICSŚ Get Device DetectionsŚ Get File From HostŚ Quarantine DeviceŚ UnQuarantine DeviceCylance PROTECTŚŚŚŚAdd hash to blacklistGet Device InfoGet Device ThreatsGet File ReputationŚŚŚŚHunt FileRemove Hash From BlacklistRemove Hash From WhitelistAdd hash to WhitelistFireEye HXŚŚŚŚŚŚDetonate FileDetonate URLGet FileGet Containment StateGet Device InfoGet Triage DataŚŚŚŚŚIsolate (contain) HostHunt FileHunt IPHunt URLHunt User NameMcAfee EPOŚ Add Tag to HostŚ Remove Tag from HostMicrosoft WindowsDefender �ŚAdd Tag to HostCollect Investigation PackageFind Alerts for DeviceFind Alerts for DomainFind Alerts for FileFind Alerts for IPFind Alerts for MachineFind Alerts for UserFind Devices for UserGet Device InfoGet File InformationGet Investigation Package SAS URIGet IP Informationexabeam.comGet ProcessesGet User InfoHunt FileHunt URLSearch Device(s)Search Device(s)Un-quarantine hostUpload IOCGet Logged On UsersGet URL/Domain InformationHunt DomainHunt FileOffboard MachineQuarantine HostRemove App RestrictionRemove Tag from HostRestrict App ExecutionScan HostStop and Quarantine FileUn-quarantine host10

Data SheetExabeam Security Management Platform IntegrationsProductActionsEndpoint Security (EPP/EDR)SentinelOneŚŚŚŚŚŚŚŚŚŚŚŚŚAdd Hash to BlacklistConnect to NetworkDisable 2FA pushDisconnect From NetworkEnable 2FA pushFind Devices for UserGet Device InfoGet Device InfoGet FileGet File ReputationGet Threat ForensicsGet Threats for FileGet User InformationŚŚŚŚŚŚŚŚŚŚŚŚSymantec ATPŚ Quarantine HostŚ Un-quarantine HostŚ Delete FilesŚ Get File ReputationSymantec EndPointProtection (EPP)Ś Ban Hash from EndpointŚ Get Device InfoŚ Quarantine HostŚ Scan HostŚ Un-quarantine HostSymantec SiteReviewŚ Get URL/Domain CategoryTaniumŚ Get Device InfoŚ List SensorsŚ Run SensorWindows ManagementInstrumentation (WMI)Ś Get Endpoint Installed ApplicationsŚ Get Endpoint Process ListŚ Get Recently Opened FilesŚ Get FileŚ Get Recently Run ApplicationsŚ Get Removable Device InformationWindows RemoteManagement (WinRM)Ś Get Endpoint Process ListŚ Get List of Installed ApplicationsŚ Get triage Get Endpoint Triage Data fromWindows systemsŚ Get FileŚŚŚŚexabeam.comHunt FileList applications on hostList ProcessesList reportsList Threats on DeviceMark as BenignMark as ResolvedMark as ThreatMark as UnresolvedMitigate ThreatRestart HostScan HostGet Recently Run ApplicationsGet Removable DeviceGet Recently Opened FilesGet Event Logs11

Data SheetExabeam Security Management Platform IntegrationsProductActionsFirewallsCheckpoint FirewallŚ Block IPFortinetŚ Block IPŚ Unblock IPPalo Alto FirewallŚ Block IPŚ Block URL/DomainŚ Unblock IPŚ Unblock URLForensics and Malware AnalysisAnyRunŚ Get Analysis HistoryŚ Get ReportŚ Run New AnalysisPalo Alto WildfireQuickSandPayload Security VxStreamŚ Detonate file in a sandboxCisco Threat GridCuckooFireEye AXJoe SecurityVMRayŚ Detonate file in a sandboxŚ Detonate URL in a sandboxYaraŚ Scan fileŚ Scan textŚ Create IncidentŚ List IncidentsIncident Response ServicesPagerDutyInformation Technology Service Management (ITSM)Atlassian JIRAŚ Comment on IncidentŚ Change Ticket StatusŚ Create External TicketŚ Delete Ticket (External)Ś Get Ticket (External)Ś Re-assign TicketBMC RemedyŚ Comment on TicketŚ Create TicketŚ Set StatusŚ Update TicketServiceNowŚ Create External TicketŚ Update Incident (External)Ś Comment on IncidentŚ Close Incident (External)exabeam.com12

Data SheetExabeam Security Management Platform IntegrationsProductActionsSecurity AnalyticsExabeam Case ManagerExabeam AdvancedAnalyticsŚŚŚŚŚŚŚŚŚŚŚŚŚAdd CommentAdd Incident TypeAdd To IncidentAggregate OutputsBase64 DecodeChange Incident AssigneeChange Incident PriorityChange Incident StatusCheck Empty FieldsClose IncidentClose Incident as False PositiveConvert Email to URLCreate TaskŚŚŚŚŚŚŚŚŚŚŚŚŚExpert RulesExtract Hash From FileExtract Links from TextFile Investigation ReportFilter Whitelisted URLsGet Domain from URLGet HTMLHunt FileHunt Network ItemIR Action Based Set Operations.Job SearchesKeyword SearchParse Domain From EmailŚ Discover Anti-forensic ApplicationsŚ Discover Cloud ApplicationsŚ Discover Departed Employee ApplicationActivityŚ Discover Departed Employee File ActivityŚ Evaluate Phishing ResultsŚŚŚŚŚParse Username from EmailPhishing Expert RulesSearch IR IncidentsSummary - Departed employee �ŚŚŚŚŚŚŚŚŚŚGet triggered rulesGet User InformationGet User Risk ScoresGet User Session InfoGet Values from Context TableList Assets in WatchlistList Context TablesList Users in WatchlistLookup Value in Context TableRemove from Context TableRemove Role for UserReplace Context TableReset PasswordUpdate Context TableAccept Asset SessionAccept RuleAccept User SessionAdd Asset to WatchlistAdd Role for UserAdd User to WatchlistClear Context TableCreate Context TableGet Asset InformationGet Asset Risk ScoresGet Asset Session InfoGet asset triggered rulesGet Event InfoGet Top Device for UserGet Top User for DeviceSecurity Information and Event Management (SIEM)ArcSight LoggerŚ Run QueryŚ Search URL in SIEMExabeam Data LakeŚŚŚŚŚŚŚŚŚŚŚŚClear Context TableGet Values from Context TableHunt FileHunt IPHunt KeywordHunt URL/Domainexabeam.comList Context TablesLookup Value in Context TableRemove from Context TableReplace Context TableRun QueryUpdate Context Table13

Data SheetExabeam Security Management Platform IntegrationsProductActionsSecurity Information and Event Management (SIEM)ElasticsearchŚ Hunt File in SIEMŚ Hunt IP in SIEMŚ Hunt Keyword in SIEMŚ Hunt ULR in SIEMŚ Run QueryIBM QRadarŚ Add Asset to Reference SetŚ Add Asset to Reference SetŚ Get Values From Lookup TableŚ Run QueryŚ Search for network connectionsSplunkŚ Get Values From Context TableŚ Hunt File in SIEMŚ Hunt IP in SIEMŚ Search for similar security alertsŚ Search for users who visited a URLŚ Splunk QueryŚ Hunt URL in SIEMSecurity Information and OrchestrationŚ Get URL/Domain ReputationŚ Get IP ReputationRun QueryAPIVoidŚ Get DNS RecordsŚ Get DNS Reverse RecordsŚ Get Domain ReputationŚ Get Email ReputationŚ Get IP ReputationAlienVault OTXŚ Get URL/Domain ReputationŚ Get Email ReputationŚ Get File ReputationŚ Get IP ReputationAnomali ThreatStreamŚ Get Email ReputationŚ Get File ReputationŚ Get IP ReputationŚ Get URL/Domain ReputationŚ Upload Hash with approvalŚ Upload URL with approvalCisco Umbrella(Enforcement API)Ś BlockDomainCisco Umbrella InvestigateŚ Get Email ReputationŚ Get URL/Domain ReputationŚ Get URL/Domain WhoisŚ Get URL/Domain CategoriesDomainToolsŚ Get Domain ProfileŚ Get Domain ReputationŚ Get Domain Risk ScoreŚ Reverse IPŚ Reverse WhoisŚ WhoisForcepointŚŚŚŚŚ Delete URL/IP from APIŚ Get system and transaction statusŚ List URL/IP in APICisco SecureXThreat Intelligence PlatformAdd ApiAdd URL/IP to APICommit the API transactionDelete Apiexabeam.com14

Data SheetExabeam Security Management Platform IntegrationsProductActionsThreat Intelligence PlatformGoogle Safe BrowsingMxToolBoxUrlscan.ioZscaler Zulu URL AnalyzerŚ Get Email ReputationŚ Get URL/Domain ReputationGreynoiseŚ Get IP ReputationHave I Been Pwned ServiceŚ Get Domain ReputationŚ Get Email ReputationIBM X-force ExchangeŚ Get Email ReputationŚ Get IP ReputationŚ Get URL/Domain ReputationIntSights TIPŚ Get File ReputationŚ Get IP ReputationŚ Get URL ReputationPalo Alto NetworksAutofocusŚ Get File ReputationProofpoint EmergingThreat IntelligenceŚ Get Domain AnalysisŚ Get IP AnalysisŚ Analyze FileRecorded FutureŚ Get Email ReputationŚ Get File ReputationŚ Get IP ReputationŚ Get URL/Domain ReputationReversingLabsŚ Download fileŚ Get File ReputationŚ Get Related FilesŚ Search Files by MD5 HashŚ Search Files by FilenameŚ Upload FileRiskIQ PassiveTotalŚŚŚŚŚŚŚŚThreatQuotientŚ Get Email ReputationŚ Get File ReputationŚ Get IP ReputationŚ Get URL/Domain ReputationThreatConnectŚ Get Email ReputationŚ Get URL/Domain ReputationŚ Get IP ReputationŚ Get File ReputationŚ Get IndicatorsThreatMinerŚ Get IP WhoisŚ Get URL/Domain WhoisŚ Get File ReputationGet IP ReputationGet OSINTGet Related Samples ReputationGet URL/Domain Reputationexabeam.comGet Passive DNS (Unique)Get WHOISSearch WHOIS KeywordSearch WHOIS by Email15

Data SheetExabeam Security Management Platform IntegrationsProductActionsThreat Intelligence PlatformURLVoidŚ Get URL ReputationVirusTotal(Google Cloud Security)Ś Detonate File in a sandboxŚ Download FileŚ Get Email ReputationŚ Get File ReputationŚ Get IP ReputationŚ Get URL/Domain ReputationUtilities / OthersIP-APIMaxMind GeoIP2MaxMind GeoIP3Ś Get Geolocation IPJenkinsŚŚŚŚŚShodanŚ Lookup IPScreenshot MachineŚ Screenshot MachineSlackŚ Send MessageSlashNextŚŚŚŚCopy JobCreate JobDelete JobDisable JobEnable JobŚŚŚŚGet Job DetailsGet Last Build InfoList JobsList Running BuildsŚ Lookup URLDownload HTMLDownload ScreenShotDownload TextGet Host ReportŚŚŚŚGet IP/Domain reputationGet URL reputationURL scanURL Synchronous ScanVulnerability Management (VM)Rapid7 InsightVMŚ Add Targets to ScanŚ Download Scan ReportŚ Get Scan ReportŚ Get Scans for SiteŚ Get Site InfoŚ Scan SiteŚŚŚŚŚŚŚŚŚWeb Security and MonitoringZscalerActivateAdd URLs to BlacklistAdd URLs to WhitelistGet File ReputationGet Statusexabeam.comGet URL BlackListGet URL WhiteListRemove URLs from BlacklistRemove URLs from Whitelist16

Data SheetExabeam Security Management Platform IntegrationsTo learn more about how Exabeam can helpyou visit exabeam.com today.EXA DS DataIntegrations rev 2/26/21

Feb 26, 2021 · Ś Citrix Netscaler Ś Cognitas CrossLink Ś Dell Ś F5 Networks Ś Fortinet VPN Ś Juniper VPN Ś Microsoft Graph Ś ObserveIT (Proofpoint) Ś Palo Alto Networks Cortex XDR Ś Splunk Stream Ś Suricata IDS Ś McAfee ESM Ś Nitro Security Ś RSA Security (Dell) Ś Splunk Ś Century

Related Documents:

Ś Cloud-based deployment - Cloud based delivery removes the operational overhead of implementing and maintaining another security program so your analysts can focus on security. EXA-Exabeam-Fusion-SIEM_rev 4/30/21 About Exabeam Exabeam is a global cybersecurity leader that adds intelligence to every IT and security stack. We are reinventing .

exabeam.com // Exabeam 2019: Cybersecurity Professionals Salary, Skills, and Stress Survey 10 SALARY TRENDS IN THE SECURITY PROFESSION EDUCATION & DEGREE PROGRAMS Respondents overwhelmingly have college degrees, with 41% reporting a bachelor's degree earned and 33% reporting a master's degree.

Since this action led to an already low sample for 2018 and 2019, the Wave 3 study combined 2018/2019 data into a weighted response average to compare 2020 U.S./U.K. responses to a weighted average of 2018/2019 U.S./U.K. responses (minus contractors). YEAR-OVER-YEAR SOC TRENDS exabeam.com // The Exabeam 2020 State of the SOC Report 6

THE EXABEAM 2018 CYBER SECURITY PROFESSIONALS SALARY AND JOB REPORT is based on a global survey of 481 security professionals that was conducted in March 2018. The purpose of the survey was to . Note: All salaries were converted to U.S. dollars after answering survey questions about salary. The resulting income numbers do not represent .

Sheet 5 Sheet 6 Sheet 7 Sheet 8 Sheet 9 Sheet 10 Sheet 11 Sheet 12 Sheet 13 Sheet 2 Sheet 1 Sheet 3 Basic Information About Notes Lines and Spaces Trace Notes Stems Note Properties Writing Music Find the Way Home Crossword Puzzle Counting Notes Notes and Beats in 4/4 time Double Puzzle N

PLASKOLITE, INC. PRODUCTS: Acrylic Sheet Impact Modified Acrylic Sheet Copolyester Sheet Roll Stock Acrylic Sheet Colored Acrylic Sheet Patterned Sheet High Performance Coatings Thin & Thick Gauge Acrylic Sheet Frosted Acrylic Sheet Acrylic Sheet with Matte Finish Polystyrene Sheet Acrylic Mirror Sheet Acrylic

s.no. document/ drawing no. rev. no. pages page no. ii volume ii of ii 1 mr p.013751 d11071 101 1 12 1 2 data sheet p.013751 d 11087 006 0 2 13 3 data sheet p.013751 d 11087 007 0 2 15 4 data sheet p.013751 d 11087 008 1 2 17 5 data sheet p.013751 d 11087 009 1 2 19 6 data sheet p.013751 d 11087 013 0 2 21 7 data sheet p.013751 d 11087 014 0 2 23 8 data sheet p.013751 d 11087 010 1 2 25

ASME A17.1-2013 / CSA B44-13 2.25.4.1.1 Emergency Terminal Speed-Limiting Device New requirement to apply the emergency brake if the main brake fails to slow the car down when ETSL actuated. Both brakes may be applied but max deceleration is 9.81 m/s2. Reduced stroke buffer ETSL Broken Shaft - Main brake does not work Emergency brake applied when car fails to slow down as intended Car below .