Skip to content

1Password EPM

Overview

1Password's Enterprise Password Manager offers robust security features for businesses, enabling secure sharing and management of passwords and sensitive data across teams, with advanced admin controls and seamless integration into existing workflows.

Warning

Important note - This format is currently in beta. We highly value your feedback to improve its performance.

  • Plan: Defend Core & Defend Prime
  • Supported environment: SaaS

  • Detection based on: Telemetry, Audit

  • Supported application or feature:
    • Audit Events
    • Item Usages
    • Sign-in Attempts

The following Sekoia.io built-in rules match the intake 1Password EPM [BETA]. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x 1Password EPM [BETA] on ATT&CK Navigator

Cryptomining

Detection of domain names potentially related to cryptomining activities.

  • Effort: master
Dynamic DNS Contacted

Detect communication with dynamic dns domain. This kind of domain is often used by attackers. This rule can trigger false positive in non-controlled environment because dynamic dns is not always malicious.

  • Effort: master
Exfiltration Domain

Detects traffic toward a domain flagged as a possible exfiltration vector.

  • Effort: master
Remote Access Tool Domain

Detects traffic toward a domain flagged as a Remote Administration Tool (RAT).

  • Effort: master
Sekoia.io EICAR Detection

Detects observables in Sekoia.io CTI tagged as EICAR, which are fake samples meant to test detection.

  • Effort: master
TOR Usage Generic Rule

Detects TOR usage globally, whether the IP is a destination or source. TOR is short for The Onion Router, and it gets its name from how it works. TOR intercepts the network traffic from one or more apps on user’s computer, usually the user web browser, and shuffles it through a number of randomly-chosen computers before passing it on to its destination. This disguises user location, and makes it harder for servers to pick him/her out on repeat visits, or to tie together separate visits to different sites, this making tracking and surveillance more difficult. Before a network packet starts its journey, user’s computer chooses a random list of relays and repeatedly encrypts the data in multiple layers, like an onion. Each relay knows only enough to strip off the outermost layer of encryption, before passing what’s left on to the next relay in the list.

  • Effort: master

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Authentication logs None

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category authentication, configuration, session
Type change, info, start

Transformed Events Samples after Ingestion

This section demonstrates how the raw logs will be transformed by our parsers. It shows the extracted fields that will be available for use in the built-in detection rules and hunting activities in the events page. Understanding these transformations is essential for analysts to create effective detection mechanisms with custom detection rules and to leverage the full potential of the collected data.

{
    "message": "{\"sekoia_event_type\": \"auditevents\", \"uuid\": \"56YE2TYN2VFYRLNSHKPW5NVT5E\", \"timestamp\": \"2023-03-15T16:33:50-03:00\", \"actor_uuid\": \"4HCGRGYCTRQFBMGVEGTABYDU2V\", \"actor_details\": {\"uuid\": \"4HCGRGYCTRQFBMGVEGTABYDU2V\", \"name\": \"Jane Doe\", \"email\": \"jane.doe@example.com\"}, \"action\": \"join\", \"object_type\": \"gm\", \"object_uuid\": \"pf8soyakgngrphytsyjed4ae3u\", \"aux_id\": 9277034, \"aux_uuid\": \"K6VFYDCJKHGGDI7QFAXX65LCDY\", \"aux_details\": {\"uuid\": \"K6VFYDCJKHGGDI7QFAXX65LCDY\", \"name\": \"John Doe\", \"email\": \"john.doe@example.com\"}, \"aux_info\": \"R\", \"session\": {\"uuid\": \"A5K6COGVRVEJXJW3XQZGS7VAMM\", \"login_time\": \"2023-03-15T16:33:50-03:00\", \"device_uuid\": \"lc5fqgbrcm4plajd8mwncv2b3u\", \"ip\": \"1.2.3.4\"}, \"location\": {\"country\": \"Canada\", \"region\": \"Ontario\", \"city\": \"Toronto\", \"latitude\": 43.5991, \"longitude\": -79.4988}}",
    "event": {
        "action": "join",
        "category": [
            "configuration"
        ],
        "dataset": "auditevents",
        "outcome": "failure",
        "type": [
            "change"
        ]
    },
    "1password": {
        "object": {
            "type": "gm",
            "uuid": "pf8soyakgngrphytsyjed4ae3u"
        },
        "session_uuid": "A5K6COGVRVEJXJW3XQZGS7VAMM"
    },
    "@timestamp": "2023-03-15T19:33:50Z",
    "client": {
        "address": "1.2.3.4",
        "geo": {
            "city_name": "Toronto",
            "country_name": "Canada",
            "location": {
                "lat": 43.5991,
                "lon": -79.4988
            },
            "region_name": "Ontario"
        },
        "ip": "1.2.3.4"
    },
    "host": {
        "id": "lc5fqgbrcm4plajd8mwncv2b3u"
    },
    "observer": {
        "product": "1Password EPM",
        "vendor": "Agilebits"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "Jane Doe"
        ]
    },
    "user": {
        "email": "jane.doe@example.com",
        "id": "4HCGRGYCTRQFBMGVEGTABYDU2V",
        "name": "Jane Doe",
        "target": {
            "email": "john.doe@example.com",
            "id": "K6VFYDCJKHGGDI7QFAXX65LCDY",
            "name": "John Doe"
        }
    }
}
{
    "message": "{\"sekoia_event_type\": \"itemusages\", \"uuid\": \"56YE2TYN2VFYRLNSHKPW5NVT5E\", \"timestamp\": \"2023-03-15T16:33:50-03:00\", \"used_version\": 0, \"vault_uuid\": \"VZSYVT2LGHTBWBQGUJAIZVRABM\", \"item_uuid\": \"SDGD3I4AJYO6RMHRK8DYVNFIDZ\", \"user\": {\"uuid\": \"4HCGRGYCTRQFBMGVEGTABYDU2V\", \"name\": \"John Doe\", \"email\": \"john.doe@example.com\"}, \"client\": {\"app_name\": \"1Password Browser\", \"app_version\": \"20240\", \"platform_name\": \"Chrome\", \"platform_version\": \"string\", \"os_name\": \"MacOSX\", \"os_version\": \"13.2\", \"ip_address\": \"1.2.3.4\"}, \"location\": {\"country\": \"Canada\", \"region\": \"Ontario\", \"city\": \"Toronto\", \"latitude\": 43.5991, \"longitude\": -79.4988}, \"action\": \"secure-copy\"}",
    "event": {
        "action": "secure-copy",
        "category": [
            "session"
        ],
        "dataset": "itemusages",
        "outcome": "failure",
        "type": [
            "info"
        ]
    },
    "1password": {
        "item_uuid": "SDGD3I4AJYO6RMHRK8DYVNFIDZ",
        "vault_uuid": "VZSYVT2LGHTBWBQGUJAIZVRABM"
    },
    "@timestamp": "2023-03-15T19:33:50Z",
    "client": {
        "address": "1.2.3.4",
        "geo": {
            "city_name": "Toronto",
            "country_name": "Canada",
            "location": {
                "lat": 43.5991,
                "lon": -79.4988
            },
            "region_name": "Ontario"
        },
        "ip": "1.2.3.4"
    },
    "host": {
        "os": {
            "name": "MacOSX",
            "version": "13.2"
        }
    },
    "observer": {
        "product": "1Password EPM",
        "vendor": "Agilebits"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "John Doe"
        ]
    },
    "user": {
        "email": "john.doe@example.com",
        "id": "4HCGRGYCTRQFBMGVEGTABYDU2V",
        "name": "John Doe"
    }
}
{
    "message": "{\"sekoia_event_type\": \"signinattempts\", \"uuid\": \"56YE2TYN2VFYRLNSHKPW5NVT5E\", \"session_uuid\": \"A5K6COGVRVEJXJW3XQZGS7VAMM\", \"timestamp\": \"2023-03-15T16:32:50-03:00\", \"category\": \"firewall_failed\", \"type\": \"continent_blocked\", \"country\": \"France\", \"details\": {\"value\": \"Europe\"}, \"target_user\": {\"uuid\": \"IR7VJHJ36JHINBFAD7V2T5MP3E\", \"name\": \"John Doe\", \"email\": \"john.doe@example.com\"}, \"client\": {\"app_name\": \"1Password Browser\", \"app_version\": \"20240\", \"platform_name\": \"Chrome\", \"platform_version\": \"string\", \"os_name\": \"MacOSX\", \"os_version\": \"13.2\", \"ip_address\": \"1.2.3.4\"}, \"location\": {\"country\": \"Canada\", \"region\": \"Ontario\", \"city\": \"Toronto\", \"latitude\": 43.5991, \"longitude\": -79.4988}}",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "signinattempts",
        "outcome": "failure",
        "type": [
            "start"
        ]
    },
    "1password": {
        "category": "firewall_failed",
        "session_uuid": "A5K6COGVRVEJXJW3XQZGS7VAMM",
        "type": "continent_blocked"
    },
    "@timestamp": "2023-03-15T19:32:50Z",
    "client": {
        "address": "1.2.3.4",
        "geo": {
            "city_name": "Toronto",
            "country_name": "Canada",
            "location": {
                "lat": 43.5991,
                "lon": -79.4988
            },
            "region_name": "Ontario"
        },
        "ip": "1.2.3.4"
    },
    "host": {
        "os": {
            "name": "MacOSX",
            "version": "13.2"
        }
    },
    "observer": {
        "product": "1Password EPM",
        "vendor": "Agilebits"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "user": {
        "target": {
            "email": "john.doe@example.com",
            "id": "IR7VJHJ36JHINBFAD7V2T5MP3E",
            "name": "John Doe"
        }
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
1password.category keyword
1password.item_uuid keyword
1password.object.email keyword
1password.object.name keyword
1password.object.type keyword
1password.object.uuid keyword
1password.session_uuid keyword
1password.type keyword
1password.vault_uuid keyword
@timestamp date Date/time when the event originated.
client.geo.city_name keyword City name.
client.geo.country_name keyword Country name.
client.geo.region_name keyword Region name.
client.ip ip IP address of the client.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.dataset keyword Name of the dataset.
event.outcome keyword The outcome of the event. The lowest level categorization field in the hierarchy.
event.type keyword Event type. The third categorization field in the hierarchy.
host.id keyword Unique host id.
host.os.name keyword Operating system name, without the version.
host.os.version keyword Operating system version as a raw string.
observer.product keyword The product name of the observer.
observer.vendor keyword Vendor name of the observer.
user.email keyword User email address.
user.id keyword Unique identifier of the user.
user.name keyword Short name or login of the user.
user.target.email keyword User email address.
user.target.id keyword Unique identifier of the user.
user.target.name keyword Short name or login of the user.

For more information on the Intake Format, please find the code of the Parser, Smart Descriptions, and Supported Events here.

Configure

How to create an API token

  1. Log in the 1Password console
  2. On the right panel, click Integrations

    step_1.png

  3. In the Events Reporting, Click the Other

    step_2.png

  4. Type a name for the Integration and click Add Integration

    step_3.png

  5. Type a name for the token, select the expiration period

  6. Select Audit events, Item usage events and Sign-in attempts as events to report
  7. Click Issue token

    step_4.png

Create your intake

Go to your Sekoia.io Intakes page, and follow these steps:

  1. Click on + Intake button to create a new one
  2. Choose 1Password EPM, give it a name and choose the relevant Entity
  3. Click on Create button
  4. Copy the Intake key

Note

Save the Intake key on a block note. It will be used in the next step.

Pull the logs to collect them on Sekoia.io

Go to the Sekoia.io playbook page, and follow these steps:

  1. Click on + PLAYBOOK button to create a new one
  2. Select Use a template
  3. Search for 1Password keyword on the search bar and select the template named Fetch new events from 1Password EPM
  4. Create a Module configuration using
  5. API token from How to create an API token step.
  6. Base URL depending by the server that hosts your 1Password account:

    If your account is on: Your base URL is:
    1Password.com https://events.1password.com (1Password Business)
    https://events.ent.1password.com (1Password Enterprise)
    1Password.ca https://events.1password.ca
    1Password.eu https://events.1password.eu

    Name the module configuration as you wish

  7. Create a Trigger configuration using Intake key created on the previous step

  8. Click on the Save button
  9. Toggle Activate the playbook on the top right corner of the page

Enjoy your events on the Events page