Skip to content

Cato SASE

Overview

Cato Networks is a software company providing solutions to protect cloud applications. Cato SASE Cloud provides zero trust network access to on-premises and cloud applications.

The following Sekoia.io built-in rules match the intake Cato Networks SASE. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Cato Networks SASE on ATT&CK Navigator

CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts RCE vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
ProxyShell Microsoft Exchange Suspicious Paths

Detects suspicious calls to Microsoft Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
RTLO Character

Detects RTLO (Right-To-Left character) in file and process names.

  • Effort: elementary
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
WCE wceaux.dll Creation

Detects wceaux.dll creation while Windows Credentials Editor (WCE) is executed.

  • Effort: intermediate

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Application logs collect activities from the source
Web logs collect network activities from source
Network intrusion detection system collect intrusion detection from source
Network protocol analysis collect network activities from source
Authentication logs collect audit log from the source

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category authentication, intrusion_detection, malware, network
Type allowed, denied, info, start

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "{\"event_time\":\"2021-12-01T15:07:11Z\",\"account_id\":\"1714\",\"action\":\"Block\",\"dest_ip\":\"10.64.4.10\",\"dest_is_site_or_vpn\":\"Site\",\"dest_port\":\"22\",\"event_count\":\"1\",\"event_sub_type\":\"IPS\",\"event_type\":\"Security\",\"internalId\":\"M9w5A3mkAa\",\"ip_protocol\":\"TCP\",\"mitre_attack_subtechniques\":\"\",\"mitre_attack_tactics\":\"\",\"mitre_attack_techniques\":\"\",\"os_type\":\"OS_UNKNOWN\",\"pop_name\":\"Dublin\",\"risk_level\":\"Medium\",\"rule\":\"3605\",\"rule_id\":\"3605\",\"signature_id\":\"feed_ips15_ssh\",\"src_country\":\"China\",\"src_ip\":\"61.177.173.13\",\"src_is_site_or_vpn\":\"Site\",\"src_port\":\"47046\",\"src_site\":\"Reflector\",\"threat_name\":\"IP reputation based signature - Network Scanner\",\"threat_reference\":\"https://support.catonetworks.com/hc/en-us/articles/360011568478\",\"threat_type\":\"Reputation\",\"time\":\"1650596005910\",\"traffic_direction\":\"INBOUND\",\"event_timestamp\":\"2022-04-22T02:53:25Z\"}",
    "event": {
        "action": "block",
        "category": [
            "intrusion_detection"
        ],
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2021-12-01T15:07:11Z",
    "cato": {
        "sase": {
            "event_sub_type": "IPS",
            "event_type": "Security",
            "risk_level": "Medium",
            "threat_type": "Reputation"
        }
    },
    "destination": {
        "address": "10.64.4.10",
        "ip": "10.64.4.10",
        "port": 22
    },
    "host": {
        "os": {
            "type": "unknown"
        }
    },
    "network": {
        "direction": "INBOUND",
        "transport": "TCP"
    },
    "related": {
        "ip": [
            "10.64.4.10",
            "61.177.173.13"
        ]
    },
    "rule": {
        "id": "3605"
    },
    "source": {
        "address": "61.177.173.13",
        "geo": {
            "country_name": "China"
        },
        "ip": "61.177.173.13",
        "port": 47046
    },
    "threat": {
        "indicator": {
            "description": "IP reputation based signature - Network Scanner",
            "ip": "61.177.173.13",
            "name": "61.177.173.13",
            "reference": "61.177.173.13",
            "type": "ip"
        }
    }
}
{
    "message": "{\"account_id\":\"1714\",\"action\":\"Succeeded\",\"authentication_type\":\"Password\",\"event_count\":\"1\",\"event_sub_type\":\"Cato Management Application\",\"event_type\":\"Connectivity\",\"internalId\":\"fN6RlumJ1s\",\"login_type\":\"Admin Login\",\"src_country\":\"United Kingdom of Great Britain and Northern Ireland\",\"src_ip\":\"185.69.144.176\",\"src_is_site_or_vpn\":\"VPN User\",\"src_site\":\"4472\",\"time\":\"1651158043764\",\"user_name\":\"Peter Lee\",\"vpn_user_email\":\"peter@xxx.com\",\"event_timestamp\":\"2022-04-28T15:00:43Z\"}",
    "event": {
        "action": "succeeded",
        "category": [
            "authentication"
        ],
        "type": [
            "start"
        ]
    },
    "cato": {
        "sase": {
            "event_sub_type": "Cato Management Application",
            "event_type": "Connectivity"
        }
    },
    "related": {
        "ip": [
            "185.69.144.176"
        ],
        "user": [
            "Peter Lee"
        ]
    },
    "source": {
        "address": "185.69.144.176",
        "geo": {
            "country_name": "United Kingdom of Great Britain and Northern Ireland"
        },
        "ip": "185.69.144.176"
    },
    "user": {
        "email": "peter@xxx.com",
        "name": "Peter Lee"
    }
}
{
    "message": "{\"ISP_name\":\"Vodafone Ltd\",\"account_id\":\"1714\",\"action\":\"Succeeded\",\"client_version\":\"4.5.2\",\"device_name\":\"Peter\u2019s MacBook Pro\",\"event_count\":\"1\",\"event_sub_type\":\"Connected\",\"event_type\":\"Connectivity\",\"internalId\":\"qV6DEyT6wP\",\"link_type\":\"Cato\",\"os_type\":\"OS_MAC\",\"os_version\":\"11.6.0\",\"pop_name\":\"London\",\"src_country\":\"United Kingdom of Great Britain and Northern Ireland\",\"src_ip\":\"10.41.6.171\",\"src_is_site_or_vpn\":\"VPN User\",\"src_isp_ip\":\"185.69.145.183\",\"src_site\":\"Peter James\",\"time\":\"1651172220000\",\"tunnel_protocol\":\"DTLS\",\"vpn_user_email\":\"peter@xxx.com\",\"event_timestamp\":\"2022-04-28T18:57:00Z\"}",
    "event": {
        "action": "succeeded",
        "category": [
            "network"
        ],
        "type": [
            "start"
        ]
    },
    "agent": {
        "version": "4.5.2"
    },
    "cato": {
        "sase": {
            "event_sub_type": "Connected",
            "event_type": "Connectivity"
        }
    },
    "host": {
        "name": "Peter\u2019s MacBook Pro",
        "os": {
            "type": "macos",
            "version": "11.6.0"
        }
    },
    "related": {
        "ip": [
            "10.41.6.171",
            "185.69.145.183"
        ]
    },
    "source": {
        "address": "10.41.6.171",
        "geo": {
            "country_name": "United Kingdom of Great Britain and Northern Ireland"
        },
        "ip": "10.41.6.171",
        "nat": {
            "ip": "185.69.145.183"
        }
    },
    "user": {
        "email": "peter@xxx.com"
    }
}
{
    "message": "{\"ISP_name\":\"Vodafone Ltd\",\"account_id\":\"1714\",\"action\":\"Monitor\",\"application\":\"Technological apps\",\"categories\":\"Computers and Technology\",\"custom_categories\":\"Allowed Internet for Guests, Domain User Internet\",\"dest_country\":\"United States of America\",\"dest_ip\":\"44.240.37.33\",\"dest_port\":\"443\",\"domain_name\":\"push.services.mozilla.com\",\"event_count\":\"1\",\"event_sub_type\":\"Internet Firewall\",\"event_type\":\"Security\",\"internalId\":\"UK8P5Uy7ms\",\"ip_protocol\":\"TCP\",\"is_sanctioned_app\":\"false\",\"os_type\":\"OS_MAC\",\"os_version\":\"11.6.0\",\"pop_name\":\"Melbourne\",\"rule\":\"Track All\",\"rule_id\":\"5957\",\"rule_name\":\"Track All\",\"src_country\":\"United Kingdom of Great Britain and Northern Ireland\",\"src_ip\":\"10.41.169.183\",\"src_is_site_or_vpn\":\"VPN User\",\"src_isp_ip\":\"185.69.144.161\",\"src_site\":\"Peter James\",\"time\":\"1650741710842\",\"vpn_user_email\":\"peter@xxx.com\",\"event_timestamp\":\"2022-04-23T19:21:50Z\"}",
    "event": {
        "action": "monitor",
        "category": [
            "network"
        ],
        "type": [
            "info"
        ]
    },
    "cato": {
        "sase": {
            "event_sub_type": "Internet Firewall",
            "event_type": "Security"
        }
    },
    "destination": {
        "address": "44.240.37.33",
        "geo": {
            "country_name": "United States of America"
        },
        "ip": "44.240.37.33",
        "port": 443
    },
    "host": {
        "os": {
            "type": "macos",
            "version": "11.6.0"
        }
    },
    "network": {
        "transport": "TCP"
    },
    "related": {
        "ip": [
            "10.41.169.183",
            "185.69.144.161",
            "44.240.37.33"
        ]
    },
    "rule": {
        "id": "Track All",
        "name": "Track All"
    },
    "source": {
        "address": "10.41.169.183",
        "geo": {
            "country_name": "United Kingdom of Great Britain and Northern Ireland"
        },
        "ip": "10.41.169.183",
        "nat": {
            "ip": "185.69.144.161"
        }
    },
    "user": {
        "email": "peter@xxx.com"
    }
}
{
    "message": "{\"account_id\":\"1714\",\"action\":\"Block\",\"dest_ip\":\"10.64.4.10\",\"dest_is_site_or_vpn\":\"Site\",\"dest_port\":\"22\",\"event_count\":\"1\",\"event_sub_type\":\"IPS\",\"event_type\":\"Security\",\"internalId\":\"M9w5A3mkAa\",\"ip_protocol\":\"TCP\",\"mitre_attack_subtechniques\":\"\",\"mitre_attack_tactics\":\"\",\"mitre_attack_techniques\":\"\",\"os_type\":\"OS_UNKNOWN\",\"pop_name\":\"Dublin\",\"risk_level\":\"Medium\",\"rule\":\"3605\",\"rule_id\":\"3605\",\"signature_id\":\"feed_ips15_ssh\",\"src_country\":\"China\",\"src_ip\":\"61.177.173.13\",\"src_is_site_or_vpn\":\"Site\",\"src_port\":\"47046\",\"src_site\":\"Reflector\",\"threat_name\":\"IP reputation based signature - Network Scanner\",\"threat_reference\":\"https://support.catonetworks.com/hc/en-us/articles/360011568478\",\"threat_type\":\"Reputation\",\"time\":\"1650596005910\",\"traffic_direction\":\"INBOUND\",\"event_timestamp\":\"2022-04-22T02:53:25Z\"}",
    "event": {
        "action": "block",
        "category": [
            "intrusion_detection"
        ],
        "type": [
            "denied"
        ]
    },
    "cato": {
        "sase": {
            "event_sub_type": "IPS",
            "event_type": "Security",
            "risk_level": "Medium",
            "threat_type": "Reputation"
        }
    },
    "destination": {
        "address": "10.64.4.10",
        "ip": "10.64.4.10",
        "port": 22
    },
    "host": {
        "os": {
            "type": "unknown"
        }
    },
    "network": {
        "direction": "INBOUND",
        "transport": "TCP"
    },
    "related": {
        "ip": [
            "10.64.4.10",
            "61.177.173.13"
        ]
    },
    "rule": {
        "id": "3605"
    },
    "source": {
        "address": "61.177.173.13",
        "geo": {
            "country_name": "China"
        },
        "ip": "61.177.173.13",
        "port": 47046
    },
    "threat": {
        "indicator": {
            "description": "IP reputation based signature - Network Scanner",
            "ip": "61.177.173.13",
            "name": "61.177.173.13",
            "reference": "61.177.173.13",
            "type": "ip"
        }
    }
}
{
    "message": "{\"event_time\": \"2023-10-12T09:48:09Z\", \"ISP_name\": \"Vodafone\", \"account_id\": \"8517\", \"action\": \"Block\", \"cato_app\": \"http\", \"dest_country\": \"United States\", \"dest_country_code\": \"US\", \"dest_ip\": \"5.6.7.8\", \"dest_is_site_or_vpn\": \"Site\", \"dest_port\": \"443\", \"dest_site\": \"-1\", \"domain_name\": \"www.example.org\", \"event_count\": \"1\", \"event_sub_type\": \"IPS\", \"event_type\": \"Security\", \"full_path_url\": \"\", \"internalId\": \"bW49YVhZqg\", \"ip_protocol\": \"TCP\", \"mitre_attack_subtechniques\": \"\", \"mitre_attack_tactics\": \"Initial Access (TA0001), Reconnaissance (TA0043)\", \"mitre_attack_techniques\": \"Phishing (T1566), Phishing for Information (T1598)\", \"os_type\": \"OS_WINDOWS\", \"pop_name\": \"Paris\", \"risk_level\": \"Medium\", \"rule\": \"39711\", \"rule_id\": \"39711\", \"signature_id\": \"feed_vt_url_phishing\", \"src_country\": \"France\", \"src_country_code\": \"FR\", \"src_ip\": \"1.2.3.4\", \"src_is_site_or_vpn\": \"Site\", \"src_isp_ip\": \"90.83.111.11\", \"src_port\": \"58672\", \"src_site\": \"EXAMPLE-DC\", \"threat_name\": \"Domain reputation based signature - Phishing\", \"threat_reference\": \"https://support.catonetworks.com/hc/en-us/articles/360011568478\", \"threat_type\": \"Reputation\", \"time\": \"1697104089849\", \"traffic_direction\": \"OUTBOUND\"}",
    "event": {
        "action": "block",
        "category": [
            "intrusion_detection"
        ],
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2023-10-12T09:48:09Z",
    "cato": {
        "sase": {
            "event_sub_type": "IPS",
            "event_type": "Security",
            "risk_level": "Medium",
            "threat_type": "Reputation"
        }
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_name": "United States"
        },
        "ip": "5.6.7.8",
        "port": 443
    },
    "host": {
        "os": {
            "type": "windows"
        }
    },
    "network": {
        "direction": "OUTBOUND",
        "transport": "TCP"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8",
            "90.83.111.11"
        ]
    },
    "rule": {
        "id": "39711"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_name": "France"
        },
        "ip": "1.2.3.4",
        "nat": {
            "ip": "90.83.111.11"
        },
        "port": 58672
    },
    "threat": {
        "indicator": {
            "description": "Domain reputation based signature - Phishing",
            "ip": "1.2.3.4",
            "name": "1.2.3.4",
            "reference": "1.2.3.4",
            "type": "ip"
        },
        "tactic": {
            "id": [
                "TA0001",
                "TA0043"
            ],
            "name": [
                "Initial Access",
                "Reconnaissance"
            ]
        },
        "technique": {
            "id": [
                "T1566",
                "T1598"
            ],
            "name": [
                "Phishing",
                "Phishing for Information"
            ]
        }
    }
}
{
    "message": "{\"event_time\": \"2023-10-12T09:48:09Z\", \"ISP_name\": \"Vodafone\", \"account_id\": \"8517\", \"action\": \"Block\", \"cato_app\": \"http\", \"dest_country\": \"United States\", \"dest_country_code\": \"US\", \"dest_ip\": \"5.6.7.8\", \"dest_is_site_or_vpn\": \"Site\", \"dest_port\": \"443\", \"dest_site\": \"-1\", \"domain_name\": \"www.example.org\", \"event_count\": \"1\", \"event_sub_type\": \"IPS\", \"event_type\": \"Security\", \"full_path_url\": \"\", \"internalId\": \"RElf2tix4X\", \"ip_protocol\": \"TCP\", \"mitre_attack_subtechniques\": \"\", \"mitre_attack_tactics\": \"Initial Access (TA0001), Reconnaissance (TA0043)\", \"mitre_attack_techniques\": \"Phishing (T1566), Phishing for Information (T1598)\", \"os_type\": \"OS_WINDOWS\", \"pop_name\": \"Paris\", \"risk_level\": \"Medium\", \"rule\": \"39711\", \"rule_id\": \"39711\", \"signature_id\": \"feed_vt_url_phishing\", \"src_country\": \"France\", \"src_country_code\": \"FR\", \"src_ip\": \"1.2.3.4\", \"src_is_site_or_vpn\": \"Site\", \"src_isp_ip\": \"90.83.111.11\", \"src_port\": \"58672\", \"src_site\": \"EXAMPLE-DC\", \"threat_name\": \"Domain reputation based signature - Phishing\", \"threat_reference\": \"https://support.catonetworks.com/hc/en-us/articles/360011568478\", \"threat_type\": \"Reputation\", \"time\": \"1697104089898\", \"traffic_direction\": \"OUTBOUND\", \"url\": \"/url/2023/34802/08/27055081/twitter.png\"}",
    "event": {
        "action": "block",
        "category": [
            "intrusion_detection"
        ],
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2023-10-12T09:48:09Z",
    "cato": {
        "sase": {
            "event_sub_type": "IPS",
            "event_type": "Security",
            "risk_level": "Medium",
            "threat_type": "Reputation"
        }
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_name": "United States"
        },
        "ip": "5.6.7.8",
        "port": 443
    },
    "host": {
        "os": {
            "type": "windows"
        }
    },
    "network": {
        "direction": "OUTBOUND",
        "transport": "TCP"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8",
            "90.83.111.11"
        ]
    },
    "rule": {
        "id": "39711"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_name": "France"
        },
        "ip": "1.2.3.4",
        "nat": {
            "ip": "90.83.111.11"
        },
        "port": 58672
    },
    "threat": {
        "indicator": {
            "description": "Domain reputation based signature - Phishing",
            "ip": "1.2.3.4",
            "name": "1.2.3.4",
            "reference": "1.2.3.4",
            "type": "ip"
        },
        "tactic": {
            "id": [
                "TA0001",
                "TA0043"
            ],
            "name": [
                "Initial Access",
                "Reconnaissance"
            ]
        },
        "technique": {
            "id": [
                "T1566",
                "T1598"
            ],
            "name": [
                "Phishing",
                "Phishing for Information"
            ]
        }
    },
    "url": {
        "original": "/url/2023/34802/08/27055081/twitter.png",
        "path": "/url/2023/34802/08/27055081/twitter.png"
    }
}
{
    "message": "{\"account_id\":\"1714\",\"action\":\"Block\",\"application\":\"Suspected apps\",\"dest_country\":\"Ireland\",\"dest_ip\":\"52.51.102.52\",\"dest_port\":\"443\",\"domain_name\":\"reflector.peterljames.org\",\"event_count\":\"1\",\"event_sub_type\":\"NG Anti Malware\",\"event_type\":\"Security\",\"file_hash\":\"70355dcf91019652e32eba67140a2708232a1fa786f90446d7984afe314f63f3\",\"file_name\":\"eicar.exe\",\"file_size\":\"68\",\"indicator\":\"EICAR-SENTINEL-ANTIVIRUS-TEST-FILE\",\"internalId\":\"QCzt6ht6GY\",\"os_type\":\"OS_MAC\",\"os_version\":\"11.6.0\",\"pop_name\":\"London\",\"rule\":\"0\",\"rule_id\":\"0\",\"src_ip\":\"10.41.173.156\",\"src_is_site_or_vpn\":\"VPN User\",\"src_site\":\"Peter James\",\"threat_name\":\"malware\",\"threat_verdict\":\"virus_found\",\"time\":\"1651045480623\",\"url\":\"https://reflec.xxx.com /eicar.exe\",\"vpn_user_email\":\"peter@xxx.com\",\"event_timestamp\":\"2022-04-27T07:44:40Z\"}",
    "event": {
        "action": "block",
        "category": [
            "malware"
        ],
        "type": [
            "info"
        ]
    },
    "cato": {
        "sase": {
            "event_sub_type": "NG Anti Malware",
            "event_type": "Security",
            "threat_verdict": "virus_found"
        }
    },
    "destination": {
        "address": "52.51.102.52",
        "geo": {
            "country_name": "Ireland"
        },
        "ip": "52.51.102.52",
        "port": 443
    },
    "file": {
        "hash": {
            "sha256": "70355dcf91019652e32eba67140a2708232a1fa786f90446d7984afe314f63f3"
        },
        "name": "eicar.exe",
        "size": 68
    },
    "host": {
        "os": {
            "type": "macos",
            "version": "11.6.0"
        }
    },
    "related": {
        "hash": [
            "70355dcf91019652e32eba67140a2708232a1fa786f90446d7984afe314f63f3"
        ],
        "ip": [
            "10.41.173.156",
            "52.51.102.52"
        ]
    },
    "rule": {
        "id": "0"
    },
    "source": {
        "address": "10.41.173.156",
        "ip": "10.41.173.156"
    },
    "threat": {
        "indicator": {
            "description": "malware",
            "file": {
                "name": "eicar.exe"
            },
            "name": "EICAR-SENTINEL-ANTIVIRUS-TEST-FILE",
            "type": "file"
        }
    },
    "url": {
        "domain": "reflec.xxx.com ",
        "original": "https://reflec.xxx.com /eicar.exe",
        "path": "/eicar.exe",
        "port": 443,
        "registered_domain": "xxx.com",
        "scheme": "https",
        "subdomain": "reflec",
        "top_level_domain": "com"
    },
    "user": {
        "email": "peter@xxx.com"
    }
}
{
    "message": "{\"account_id\":\"1714\",\"action\":\"Allow\",\"dest_country\":\"United Kingdom of Great Britain and Northern Ireland\",\"dest_ip\":\"85.255.16.36\",\"dest_port\":\"22\",\"dest_site\":\"Reflector\",\"event_count\":\"6\",\"event_sub_type\":\"RPF\",\"event_type\":\"Security\",\"internalId\":\"cAmaGkX3na\",\"os_type\":\"OS_UNKNOWN\",\"pop_name\":\"London\",\"rule\":\"RPF22\",\"rule_id\":\"15366\",\"rule_name\":\"RPF22\",\"src_country\":\"China\",\"src_ip\":\"61.177.173.13\",\"time\":\"1650618945981\",\"event_timestamp\":\"2022-04-22T09:15:45Z\"}",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "type": [
            "allowed"
        ]
    },
    "cato": {
        "sase": {
            "event_sub_type": "RPF",
            "event_type": "Security"
        }
    },
    "destination": {
        "address": "85.255.16.36",
        "geo": {
            "country_name": "United Kingdom of Great Britain and Northern Ireland"
        },
        "ip": "85.255.16.36",
        "port": 22
    },
    "host": {
        "os": {
            "type": "unknown"
        }
    },
    "related": {
        "ip": [
            "61.177.173.13",
            "85.255.16.36"
        ]
    },
    "rule": {
        "id": "RPF22",
        "name": "RPF22"
    },
    "source": {
        "address": "61.177.173.13",
        "geo": {
            "country_name": "China"
        },
        "ip": "61.177.173.13"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
agent.version keyword Version of the agent.
cato.sase.custom_category keyword Cato SASE custom category
cato.sase.event_sub_type keyword Cato SASE event sub type
cato.sase.event_type keyword Cato SASE event type
cato.sase.risk_level keyword Cato SASE risk level
cato.sase.threat_type keyword Cato SASE threat type
cato.sase.threat_verdict keyword Cato SASES threat verdict
destination.geo.country_name keyword Country name.
destination.ip ip IP address of the destination.
destination.port long Port of the destination.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.type keyword Event type. The third categorization field in the hierarchy.
file.hash.sha256 keyword SHA256 hash.
file.name keyword Name of the file including the extension, without the directory.
file.size long File size in bytes.
host.ip ip Host ip addresses.
host.mac keyword Host MAC addresses.
host.name keyword Name of the host.
host.os.version keyword Operating system version as a raw string.
network.direction keyword Direction of the network traffic.
network.transport keyword Protocol Name corresponding to the field iana_number.
rule.id keyword Rule ID
rule.name keyword Rule name
source.geo.country_name keyword Country name.
source.ip ip IP address of the source.
source.nat.ip ip Source NAT ip
source.port long Port of the source.
threat.indicator.description keyword Indicator description
threat.indicator.file.name keyword Name of the file including the extension, without the directory.
threat.indicator.ip ip Indicator IP address
threat.indicator.reference keyword Indicator reference URL
threat.indicator.type keyword Type of indicator
threat.tactic.id keyword Threat tactic id.
threat.tactic.name keyword Threat tactic.
threat.technique.id keyword Threat technique id.
threat.technique.name keyword Threat technique name.
url.original wildcard Unmodified original url as seen in the event source.
user.email keyword User email address.
user.name keyword Short name or login of the user.

Configure

This setup guide will show you how to provide an integration between Cato SASE events and Sekoia.io.

Generate the API key

To collect the events from the Cato Networks platform, an API key is required:

  1. Log in our Cato Management Application
  2. Go to the API Management section then click on the Administration tab Administration
  3. Click on the button New to generate a new API key
  4. On the panel, give a name to the api key, select the View permission Administration
  5. Click on apply and copy the API key

In addition to the API key, Cato account ID is also required for the Account configuration in Sekoia

Note

In the Cato Management Application, please note the four digits in the browser address.

Create an intake

Go to the intake page and create a new intake from the format Cato SASE. Copy the intake key.

Pull events

To start to pull events, you have to:

  1. Go to the playbooks page and create a new playbook with the Cato SASE trigger
  2. Set up the module configuration with the Api Key and Account Id. Set up the trigger configuration with the intake key
  3. Start the playbook and enjoy your events

Further readings