Splunk® Enterprise Security

Administer Splunk Enterprise Security

Acrobat logo Download manual as PDF


This documentation does not apply to the most recent version of Splunk® Enterprise Security. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Configure the intelligence sources included with Splunk Enterprise Security

Splunk Enterprise Security includes several intelligence sources that retrieve information across the Internet.

None of these intelligence sources are enabled by default. Review the types of intelligence provided by the sources, and determine if the included intelligence is useful to your team before enabling specific sources.

Prerequisites

  • Your Splunk Enterprise deployment must be connected to the Internet. If your deployment is not connected to the Internet, disable these sources or source them in an alternate way.
  • To set up firewall rules for these sources, you might want to use a proxy server to collect the intelligence before forwarding it to Splunk Enterprise Security and allow the IP address for the proxy server to access Splunk Enterprise Security. The IP addresses for these sources can change.

Steps

  1. From the Enterprise Security menu bar, select Configure > Data Enrichment > Intelligence Downloads.
  2. Review the Description field for all defined intelligence sources to learn more about the types of information or threat indicators that can be correlated with your events.
  3. Enable the intelligence sources that fit your security use cases.
  4. Configure the enabled intelligence sources that fit your security use cases, using the links to the source websites to review the source provider's documentation. Each source website provides suggestions for polling intervals and other configuration requirements separate from Splunk Enterprise Security.

Splunk Enterprise Security expects all intelligence sources to send properly-formatted data and valuable intelligence information. Feed providers are responsible for malformed data or false positives that might be identified in your environment as a result.

If you determine that your Splunk Enterprise Security installation is retrieving data from unexpected IP addresses, perform a WHOIS or nslookup to determine if the IP address matches that of one of the intelligence sources configured in your environment.

Next step

To add a custom threat source, see Add threat intelligence to Splunk Enterprise Security and follow the link that matches the source that you want to add.

If you are finished adding intelligence sources, see Verify that you have added intelligence successfully in Splunk Enterprise Security.


Included threat intelligence sources

The threat intelligence sources are parsed for threat indicators and added to the relevant KV Store collections.

Threat source Threat list provider Website for the threat source
Emerging Threats compromised IPs blocklist Emerging Threats http://rules.emergingthreats.net/blockrules
Emerging Threats firewall IP rules Emerging Threats http://rules.emergingthreats.net/fwrules
Malware domain host list Hail a TAXII.com http://hailataxii.com
iblocklist Logmein I-Blocklist https://www.iblocklist.com/lists
iblocklist Piratebay I-Blocklist https://www.iblocklist.com/lists
iblocklist Proxy I-Blocklist https://www.iblocklist.com/lists
iblocklist Rapidshare I-Blocklist https://www.iblocklist.com/lists
iblocklist Spyware I-Blocklist https://www.iblocklist.com/lists
iblocklist Tor I-Blocklist https://www.iblocklist.com/lists
iblocklist Web attacker I-Blocklist https://www.iblocklist.com/lists
Malware Domain Blocklist Malware Domains http://mirror1.malwaredomains.com
abuse.ch Palevo C&C IP Blocklist abuse.ch https://palevotracker.abuse.ch
Phishtank Database Phishtank http://www.phishtank.com/
SANS blocklist SANS http://isc.sans.edu
abuse.ch ZeuS blocklist (bad IPs only) abuse.ch https://zeustracker.abuse.ch
abuse.ch ZeuS blocklist (standard) abuse.ch https://zeustracker.abuse.ch

Included generic intelligence sources

Splunk Enterprise Security also includes generic intelligence that is not added to the threat intelligence KV Store collections and are instead used to enrich data in Splunk Enterprise Security.

Data list Data provider Website for data provider
Alexa Top 1 Million Sites Alexa Internet http://www.alexa.com/topsites
ICANN Top-level Domains List IANA http://www.iana.org/domains/root/db
MaxMind GeoIP ASN IPv4 database MaxMind https://dev.maxmind.com/geoip/geoip2/geoip2-anonymous-ip-csv-database/
MaxMind GeoIP ASN IPv6 database MaxMind https://dev.maxmind.com/geoip/geoip2/geoip2-anonymous-ip-csv-database/
Mozilla Public Suffix List Mozilla https://publicsuffix.org
Last modified on 30 August, 2018
PREVIOUS
Supported types of threat intelligence in Splunk Enterprise Security
  NEXT
Download a threat intelligence feed from the Internet in Splunk Enterprise Security

This documentation applies to the following versions of Splunk® Enterprise Security: 5.0.0, 5.0.1, 5.1.0, 5.1.1


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters