Splunk® Enterprise Security

Administer Splunk Enterprise Security

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Enterprise Security. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

How Splunk Enterprise Security processes and merges asset and identity data

Splunk Enterprise Security takes the asset and identity data that you add as lookups and generates combined lookup files. Splunk Enterprise Security uses the generated lookup files to correlate asset and identity data with events using automatic lookups. The following steps describe this process at a high level.

  1. You collect asset and identity data from data sources using an add-on and a custom search or manually with a CSV file. See Collect and extract asset and identity data.
  2. The Splunk Enterprise Security identity manager modular input updates settings in the transforms.conf stanza identity_lookup_expanded.
  3. You format the data as a lookup, using a search or manually with a CSV file. See Format the asset or identity list as a lookup.
  4. You configure the list as a lookup table, definition, and input. See Configure a new asset or identity list.
  5. You create an identity lookup configuration. See Create an identity lookup configuration.
  6. The Splunk Enterprise Security identity manager modular input detects two things:
    • Changed size of the CSV source file.
    • Changed update time of the CSV source file.
  7. The Splunk Enterprise Security identity manager modular input updates the macros used to identify the input sources based on the currently enabled stanzas in inputs.conf.
  8. The Splunk Enterprise Security identity manager modular input dispatches custom dynamic searches if it identifies changes that require the asset and identity lists to be merged.
  9. The custom search dispatches a merge process to merge all configured and enabled asset and identity lists.
  10. The custom searches concatenate the lookup tables referenced by the identity manager input, generate new fields, and output the concatenated asset and identity lists into target lookup table files: asset_lookup_by_str, asset_lookup_by_cidr, identity_lookup_expanded.
  11. You verify that the data looks as expected. See Verify that your asset or identity data was added to Splunk Enterprise Security.

The merging of identity and asset lookups does not validate or de-duplicate input. Errors from the identity manager modular input are logged in identity_manager.log. This log does not show data errors.

Last modified on 19 January, 2022
PREVIOUS
Configure asset and identity correlation in Splunk Enterprise Security
  NEXT
Lookups that store merged asset and identity data in Splunk Enterprise Security

This documentation applies to the following versions of Splunk® Enterprise Security: 7.0.0


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters