Skip to content

Imperva WAF

Overview

Imperva Web Application Firewall helps you to protect your web applications and your APIs.

This setup guide describes how to forward security events collected on the Imperva WAF platform to Sekoia.io.

The following Sekoia.io built-in rules match the intake Imperva WAF. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Imperva WAF on ATT&CK Navigator

Burp Suite Tool Detected

Burp Suite is a cybersecurity tool. When used as a proxy service, its purpose is to intercept packets and modify them to send them to the server. Burp Collaborator is a network service that Burp Suite uses to help discover many kinds of vulnerabilities (vulnerabilities scanner).

  • Effort: intermediate
CVE-2018-11776 Apache Struts2

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

  • Effort: intermediate
CVE-2018-13379 Fortinet Exploit

Detects the successful exploitation of the Fortinet FortiOS CVE-2018-13379. This CVE is one of the most exploited CVEs since 2018. It is exploited by APT threat actors as well as cybercriminals. The exploitation of this CVE lead an unauthenticated user to get full access to FortiOS system file through SSL VPN via specially crafted HTTP resource requests. The exploit read /dev/cmdb/sslvpn_websession file, that contains login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects FortiOS 5.6.3 to 5.6.7 and FortiOS 6.0.0 to 6.0.4.

  • Effort: advanced
CVE-2019-0604 SharePoint

Detects the exploitation of the SharePoint vulnerability (CVE-2019-0604).

  • Effort: advanced
CVE-2019-11510 Pulse Secure Exploit

Detects the successful exploitation of the Pulse Secure vulnerability CVE-2019-11510. This CVE is one of the most exploited CVEs since 2019. It is exploited by diverse threat actors, leading sometimes in ransomware deployement among these groups: Maze, Conti, Egregor, DoppelPaymer, NetWalker and REvil. But also APT actors such as APT29. The exploitation of this CVE allows a remote, unauthenticated attacker to compromise a vulnerable VPN server. The attacker may be able to gain access to all active users and their plain-text credentials. It may also be possible for the attacker to execute arbitrary commands on each VPN client as it successfully connects to the VPN server. The exploit reads /etc/passwd file to get access to login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 products.

  • Effort: elementary
CVE-2019-19781 Citrix NetScaler (ADC)

Detects CVE-2019-19781 exploitation attempt against Citrix NetScaler (ADC), Application Delivery Controller and Citrix Gateway Attack.

  • Effort: elementary
CVE-2019-2725 Oracle Weblogic Exploit

Detects the successful exploitation of a deserialization vulnerability in Oracle Weblogic Server, CVE-2019-2725. This vulnerability affects versions 10.X and 12.1.3 of WebLogic that have the components wls9_async_response.war and wls-wsat.war enabled. It is a remote code execution which can be exploited without authentication via HTTP. An HTTP response status code = 202, means the target is vulnerable, the analyst then has to look in depth to check if a webshell has been uploaded or something else has been done.

  • Effort: elementary
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-1147 SharePoint

Detection of SharePoint vulnerability CVE-2020-1147.

  • Effort: advanced
CVE-2020-14882 Oracle WebLogic Server

Detects the exploitation of the Oracle WebLogic Server vulnerability (CVE-2020-16952).

  • Effort: advanced
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts RCE vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2020-5902 F5 BIG-IP Exploitation Attempts

Detects the exploitation attempt of the vulnerability found in F5 BIG-IP and described in CVE-2020-5902.

  • Effort: elementary
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-21972 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2). POST request on the following PATH "/ui/vropspluginui/rest/services/uploadova". If in response body (500) the words it has "uploadFile", that means the vCenter is available to accept files via POST without any restrictions.

  • Effort: intermediate
CVE-2021-21985 VMware vCenter

The VMware vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.0 before 7.0 U2b, 6.7 before 6.7 U3n and 6.5 before 6.5 U3p) and VMware Cloud Foundation (4.x before 4.2.1 and 3.x before 3.10.2.1).

  • Effort: advanced
CVE-2021-22123 Fortinet FortiWeb OS Command Injection

Detects Fortinet FortiWeb OS Command Injection (August 2021) vulnerability exploitation attempt. A remote, authenticated attacker can execute arbitrary commands on the system hosting a vulnerable FortiWeb WAF by sending a POST request with the command in the name field. At the time of writing this rule, it would appear that the request would respond in code 500 for a successful exploitation attempt.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CVE-2021-26855 Exchange SSRF

Detects the exploitation of ProyxLogon vulerability on Exchange servers.

  • Effort: advanced
CVE-2021-34473 ProxyShell Attempt

Detects CVE-2021-34473 ProxyShell attempt against Microsoft Exchange Server, Remote Code Execution Vulnerability.

  • Effort: advanced
CVE-2021-41773 Apache 2.4.49 Path Traversal

Detects successful exploitation of the Apache Path Traversal CVE-2021-41773.

  • Effort: advanced
CVE-2021-43798 Grafana Directory Traversal

Grafana version 8.x has a 0day arbitrary file read (with no fix yet) based on a directory traversal vulnerability

  • Effort: intermediate
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Download Files From Non-Legitimate TLDs

Detects file downloads from non-legitimate TLDs. Additional legitimates TLDs should be filtered according to the business habits.

  • Effort: master
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
FoggyWeb HTTP Default GET/POST Requests

Detects GET or POST request pattern observed within the first FoggyWeb campaign detected by Microsoft.

  • Effort: advanced
GitLab CVE-2021-22205

Detects GitLab vulnerability CVE-2021-22205 exploitation success. It allows an attacker to do some remote code execution with user git. The HTTP return code 422 indicates a successfull exploitation.

  • Effort: intermediate
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
LokiBot Default C2 URL

Detects default C2 URL for trojan LokiBot

  • Effort: elementary
Nimbo-C2 User Agent

Nimbo-C2 Uses an unusual User-Agent format in its implants.

  • Effort: intermediate
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
Potential Bazar Loader User-Agents

Detects potential Bazar loader communications through the user-agent

  • Effort: elementary
Potential DNS Tunnel

Detects domain name which is longer than 95 characters. Long domain names are distinctive of DNS tunnels.

  • Effort: advanced
Potential Lemon Duck User-Agent

Detects LemonDuck user agent. The format used two sets of alphabetical characters separated by dashes, for example "User-Agent: Lemon-Duck-[A-Z]-[A-Z]".

  • Effort: elementary
Privilege Escalation Awesome Scripts (PEAS)

Detect PEAS privileges escalation scripts and binaries

  • Effort: elementary
ProxyShell Microsoft Exchange Suspicious Paths

Detects suspicious calls to Microsoft Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SharePoint Authenticated SSRF

Detects succesful SSRF from an authenticated SharePoint user.

  • Effort: elementary
Suspicious Download Links From Legitimate Services

Detects users clicking on Google docs links to download suspicious files. This technique was used a lot by Bazar Loader in the past.

  • Effort: elementary
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate
Telegram Bot API Request

Detects suspicious DNS queries to api.telegram.org used by Telegram Bots of any kind

  • Effort: advanced
TrevorC2 HTTP Communication

Detects TrevorC2 HTTP communication based on the HTTP request URI and the user-agent.

  • Effort: elementary

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Web proxy Imperva WAF logs provide information about the connected client and the requested resource
Web logs Imperva WAF logs provide information about the connected client and the requested resource

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category network
Type ["connection", "access"], ["connection", "allowed"], ["connection", "denied"], ["connection", "error"]

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Normal|0| sourceServiceName=site123.abcd.info siteid=1509732 suid=50005477 requestClientApplication=Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0 deviceFacility=mia ccode=IL tag=www.elvis.com cicode=Rehovot cs7=31.8969 cs7Label=latitude cs8=34.8186 cs8Label=longitude Customer=CEFcustomer123 siteTag=my-site-tag start=123456789 request=site123.abcd.info/main.css ref=www.incapsula.com/lama requestmethod=GET cn1=200 app=HTTP deviceExternalID=33411452762204224 in=54 xff=44.44.44.44 cpt=443 src=12.12.12.12 ver=TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 end=223456789 additionalReqHeaders=[{\"Accept\":\"*/*\"},{\"x-v\":\"1\"},{\"x-fapi-interaction-id\":\"10.10.10.10\"}] additionalResHeaders=[{\"Content-Type\":\"text/html; charset\\=UTF-8\"}]",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 100000000.0,
        "end": "2040-10-23T01:18:10Z",
        "module": "imperva.waf",
        "severity": 0,
        "start": "2009-02-13T23:31:30Z",
        "type": [
            "access",
            "connection"
        ]
    },
    "@timestamp": "2009-02-13T23:31:30Z",
    "client": {
        "geo": {
            "city_name": "Rehovot",
            "country_iso_code": "IL",
            "location": {
                "lat": 31.8969,
                "lon": 34.8186
            }
        }
    },
    "destination": {
        "address": "site123.abcd.info",
        "domain": "site123.abcd.info",
        "registered_domain": "abcd.info",
        "subdomain": "site123",
        "top_level_domain": "info"
    },
    "http": {
        "request": {
            "bytes": 54,
            "id": "33411452762204224",
            "method": "GET",
            "referrer": "www.incapsula.com/lama"
        },
        "response": {
            "status_code": 200
        }
    },
    "imperva": {
        "event": {
            "class_id": "Normal"
        },
        "pop": "mia",
        "request": {
            "headers": [
                {
                    "Accept": "*/*"
                },
                {
                    "x-v": "1"
                },
                {
                    "x-fapi-interaction-id": "10.10.10.10"
                }
            ],
            "x_forwarded_for": "44.44.44.44"
        },
        "response": {
            "headers": [
                {
                    "Content-Type": "text/html; charset\\=UTF-8"
                }
            ]
        }
    },
    "network": {
        "forwarded_ip": "44.44.44.44",
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "CEFcustomer123"
    },
    "related": {
        "hosts": [
            "site123.abcd.info"
        ],
        "ip": [
            "12.12.12.12"
        ]
    },
    "source": {
        "address": "12.12.12.12",
        "ip": "12.12.12.12",
        "port": 443
    },
    "tls": {
        "cipher": "ECDHE-RSA-AES128-GCM-SHA256",
        "version": "1.2",
        "version_protocol": "tls"
    },
    "url": {
        "full": "site123.abcd.info/main.css",
        "original": "site123.abcd.info/main.css",
        "path": "site123.abcd.info/main.css"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0",
        "os": {
            "name": "Windows",
            "version": "7"
        },
        "version": "40.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Blocked country|-1| fileId=393000630126853202 sourceServiceName=www.test.com siteid=38097258 suid=1928034 requestClientApplication=Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0 deviceFacility=cdg cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=a99e6166-5092-4cce-8fb6-afae61ef7493 cs4Label=VID cs5=438c978a6198632a5439b8bce551a3bc5e29598526d64adcd1c8a12e289a7edd09b13fde8d8fb77e7dfff3e3d29526a3b01fcc9ec47ce2cedf1ab6630a8eab5ffc328c910a566d653fc81ae43248023b662d6a84849da3688453b98caa60947a cs5Label=clappsig dproc=Browser cs6=Webkit Browser cs6Label=clapp ccode=FR cicode=Strasbourg cs7=48.34 cs7Label=latitude cs8=7.4508 cs8Label=longitude Customer=mycustomer@example.org start=1649772598763 request=www.test.com/ requestMethod=GET app=HTTP act=REQ_BAD_PARSE_ERROR deviceExternalId=195557299895996363 cpt=45208 src=1.2.3.4 end=1649772598765",
    "event": {
        "action": "REQ_BAD_PARSE_ERROR",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 2.0,
        "end": "2022-04-12T14:09:58.765000Z",
        "module": "imperva.waf",
        "reason": "The HTTP request was malformated",
        "severity": -1,
        "start": "2022-04-12T14:09:58.763000Z",
        "type": [
            "connection",
            "error"
        ]
    },
    "@timestamp": "2022-04-12T14:09:58.763000Z",
    "client": {
        "geo": {
            "city_name": "Strasbourg",
            "country_iso_code": "FR",
            "location": {
                "lat": 48.34,
                "lon": 7.4508
            }
        }
    },
    "destination": {
        "address": "www.test.com",
        "domain": "www.test.com",
        "registered_domain": "test.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "id": "195557299895996363",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Blocked country"
        },
        "pop": "cdg",
        "session": {
            "id": 393000630126853202
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "a99e6166-5092-4cce-8fb6-afae61ef7493"
        }
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "mycustomer@example.org"
    },
    "related": {
        "hosts": [
            "www.test.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 45208
    },
    "url": {
        "full": "www.test.com/",
        "original": "www.test.com/",
        "path": "www.test.com/"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0",
        "os": {
            "name": "Linux"
        },
        "version": "99.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Blocked country|-1| fileId=393000630126853202 sourceServiceName=www.test.com siteid=38097258 suid=1928034 requestClientApplication=Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0 deviceFacility=cdg cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=a99e6166-5092-4cce-8fb6-afae61ef7493 cs4Label=VID cs5=438c978a6198632a5439b8bce551a3bc5e29598526d64adcd1c8a12e289a7edd09b13fde8d8fb77e7dfff3e3d29526a3b01fcc9ec47ce2cedf1ab6630a8eab5ffc328c910a566d653fc81ae43248023b662d6a84849da3688453b98caa60947a cs5Label=clappsig dproc=Browser cs6=Webkit Browser cs6Label=clapp ccode=FR cicode=Strasbourg cs7=48.34 cs7Label=latitude cs8=7.4508 cs8Label=longitude Customer=mycustomer@example.org start=1649772598763 request=www.test.com/ requestMethod=GET app=HTTP act=REQ_DOMAIN_BLACKLISTED deviceExternalId=195557299895996363 cpt=45208 src=1.2.3.4 end=1649772598765",
    "event": {
        "action": "REQ_DOMAIN_BLACKLISTED",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 2.0,
        "end": "2022-04-12T14:09:58.765000Z",
        "module": "imperva.waf",
        "reason": "The destination was blacklisted",
        "severity": -1,
        "start": "2022-04-12T14:09:58.763000Z",
        "type": [
            "connection",
            "denied"
        ]
    },
    "@timestamp": "2022-04-12T14:09:58.763000Z",
    "client": {
        "geo": {
            "city_name": "Strasbourg",
            "country_iso_code": "FR",
            "location": {
                "lat": 48.34,
                "lon": 7.4508
            }
        }
    },
    "destination": {
        "address": "www.test.com",
        "domain": "www.test.com",
        "registered_domain": "test.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "id": "195557299895996363",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Blocked country"
        },
        "pop": "cdg",
        "session": {
            "id": 393000630126853202
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "a99e6166-5092-4cce-8fb6-afae61ef7493"
        }
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "mycustomer@example.org"
    },
    "related": {
        "hosts": [
            "www.test.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 45208
    },
    "url": {
        "full": "www.test.com/",
        "original": "www.test.com/",
        "path": "www.test.com/"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0",
        "os": {
            "name": "Linux"
        },
        "version": "99.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Blocked country|-1| fileId=393000630126853202 sourceServiceName=www.test.com siteid=38097258 suid=1928034 requestClientApplication=Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0 deviceFacility=cdg cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=a99e6166-5092-4cce-8fb6-afae61ef7493 cs4Label=VID cs5=438c978a6198632a5439b8bce551a3bc5e29598526d64adcd1c8a12e289a7edd09b13fde8d8fb77e7dfff3e3d29526a3b01fcc9ec47ce2cedf1ab6630a8eab5ffc328c910a566d653fc81ae43248023b662d6a84849da3688453b98caa60947a cs5Label=clappsig dproc=Browser cs6=Webkit Browser cs6Label=clapp ccode=FR cicode=Strasbourg cs7=48.34 cs7Label=latitude cs8=7.4508 cs8Label=longitude Customer=mycustomer@example.org start=1649772598763 request=www.test.com/ requestMethod=GET app=HTTP act=REQ_BLOCKED_VISITOR deviceExternalId=195557299895996363 cpt=45208 src=1.2.3.4 end=1649772598765",
    "event": {
        "action": "block",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 2.0,
        "end": "2022-04-12T14:09:58.765000Z",
        "module": "imperva.waf",
        "reason": "The connection was blocked",
        "severity": -1,
        "start": "2022-04-12T14:09:58.763000Z",
        "type": [
            "connection",
            "denied"
        ]
    },
    "@timestamp": "2022-04-12T14:09:58.763000Z",
    "client": {
        "geo": {
            "city_name": "Strasbourg",
            "country_iso_code": "FR",
            "location": {
                "lat": 48.34,
                "lon": 7.4508
            }
        }
    },
    "destination": {
        "address": "www.test.com",
        "domain": "www.test.com",
        "registered_domain": "test.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "id": "195557299895996363",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Blocked country"
        },
        "pop": "cdg",
        "session": {
            "id": 393000630126853202
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "a99e6166-5092-4cce-8fb6-afae61ef7493"
        }
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "mycustomer@example.org"
    },
    "related": {
        "hosts": [
            "www.test.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 45208
    },
    "url": {
        "full": "www.test.com/",
        "original": "www.test.com/",
        "path": "www.test.com/"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0",
        "os": {
            "name": "Linux"
        },
        "version": "99.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Illegal Resource Access|3| fileId=1111111 sourceServiceName=source.example.org siteid=6562222 suid=1872333 requestClientApplication=Mozilla/5.0 (X11; OpenBSD i386) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36 deviceFacility=deviceFacility cs2=false cs2Label=Javascript Support cs3=false cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=1320a44a-69e8-4497-b18e-65b3aaafc574 cs4Label=VID cs5=01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b cs5Label=clapaaaa dproc=Unclassified cs6=Bot cs6Label=clapb ccode=FR cicode=Paris cs7=60.3379 cs7Label=latitude cs8=-10.2591 cs8Label=longitude Customer=Customer start=1681893621111 request=source.example.org/chakisg.htm?Sip\\=1.1.1.1 | cat /etc/passwd requestMethod=GET app=HTTPS act=REQ_BLOCKED_COOKIELESS_SESSION deviceExternalId=542440032913592222 cpt=56333 src=1.2.3.4 ver=TLSv1.3 TLS_AES_128_GCM_SHA256 end=1681893622111 fileType=900111 filePermission=0 cs9= cs9Label=Rule name",
    "event": {
        "action": "block",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 1000.0,
        "end": "2023-04-19T08:40:22.111000Z",
        "module": "imperva.waf",
        "reason": "The connection was blocked",
        "severity": 3,
        "start": "2023-04-19T08:40:21.111000Z",
        "type": [
            "connection",
            "denied"
        ]
    },
    "@timestamp": "2023-04-19T08:40:21.111000Z",
    "client": {
        "geo": {
            "city_name": "Paris",
            "country_iso_code": "FR",
            "location": {
                "lat": 60.3379,
                "lon": -10.2591
            }
        }
    },
    "destination": {
        "address": "source.example.org",
        "domain": "source.example.org",
        "registered_domain": "example.org",
        "subdomain": "source",
        "top_level_domain": "org"
    },
    "http": {
        "request": {
            "id": "542440032913592222",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": false,
            "js_support": false
        },
        "event": {
            "class_id": "Illegal Resource Access"
        },
        "pop": "deviceFacility",
        "session": {
            "id": 1111111
        },
        "user_agent": {
            "type": "Unclassified"
        },
        "visitor": {
            "id": "1320a44a-69e8-4497-b18e-65b3aaafc574"
        }
    },
    "network": {
        "protocol": "https"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "Customer"
    },
    "related": {
        "hosts": [
            "source.example.org"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 56333
    },
    "tls": {
        "cipher": "TLS_AES_128_GCM_SHA256",
        "version": "1.3",
        "version_protocol": "tls"
    },
    "url": {
        "full": "source.example.org/chakisg.htm?Sip\\=1.1.1.1 | cat /etc/passwd",
        "original": "source.example.org/chakisg.htm?Sip\\=1.1.1.1 | cat /etc/passwd",
        "path": "source.example.org/chakisg.htm",
        "query": "Sip\\=1.1.1.1 | cat /etc/passwd"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Chrome",
        "original": "Mozilla/5.0 (X11; OpenBSD i386) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/36.0.1985.125 Safari/537.36",
        "os": {
            "name": "OpenBSD"
        },
        "version": "36.0.1985"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Accepted country|-1| fileId=393000630126853202 sourceServiceName=www.test.com siteid=38097258 suid=1928034 requestClientApplication=Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0 deviceFacility=cdg cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=a99e6166-5092-4cce-8fb6-afae61ef7493 cs4Label=VID cs5=438c978a6198632a5439b8bce551a3bc5e29598526d64adcd1c8a12e289a7edd09b13fde8d8fb77e7dfff3e3d29526a3b01fcc9ec47ce2cedf1ab6630a8eab5ffc328c910a566d653fc81ae43248023b662d6a84849da3688453b98caa60947a cs5Label=clappsig dproc=Browser cs6=Webkit Browser cs6Label=clapp ccode=FR cicode=Strasbourg cs7=48.34 cs7Label=latitude cs8=7.4508 cs8Label=longitude Customer=mycustomer@example.org start=1649772598763 request=www.test.com/ requestMethod=GET app=HTTP act=REQ_CACHED_WEBSITE deviceExternalId=195557299895996363 cpt=45208 src=1.2.3.4 end=1649772598765",
    "event": {
        "action": "REQ_CACHED_WEBSITE",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 2.0,
        "end": "2022-04-12T14:09:58.765000Z",
        "module": "imperva.waf",
        "severity": -1,
        "start": "2022-04-12T14:09:58.763000Z",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "@timestamp": "2022-04-12T14:09:58.763000Z",
    "client": {
        "geo": {
            "city_name": "Strasbourg",
            "country_iso_code": "FR",
            "location": {
                "lat": 48.34,
                "lon": 7.4508
            }
        }
    },
    "destination": {
        "address": "www.test.com",
        "domain": "www.test.com",
        "registered_domain": "test.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "id": "195557299895996363",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Accepted country"
        },
        "pop": "cdg",
        "session": {
            "id": 393000630126853202
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "a99e6166-5092-4cce-8fb6-afae61ef7493"
        }
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "mycustomer@example.org"
    },
    "related": {
        "hosts": [
            "www.test.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 45208
    },
    "url": {
        "full": "www.test.com/",
        "original": "www.test.com/",
        "path": "www.test.com/"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0",
        "os": {
            "name": "Linux"
        },
        "version": "99.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Normal|0| fileId=687000970097065000 sourceServiceName=greetings.example.com siteid=4766000 suid=1872230 requestClientApplication=Android 11(70) | prodLalaland 1.47.9(162) | Redmi M2000K6G deviceFacility=war cs2=false cs2Label=Javascript Support cs3=false cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=1320a44a-69e8-4497-b18e-65b3aaafc574 cs4Label=VOD cs5=1ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b cs5Label=clappsog dproc=Feed Fetcha cs6=Android Dalvok VM cs6Label=clapea ccode=FR cicode=Paris cs7=50.6219 cs7Label=latitude cs10=10.2444 cs8Label=longitude Customer=Hercule start=1681755370111 request=greetings.example.com/build/img/email/header_fr.jpg requestMethod=GET cn1=200 app=HTTPS act=REQ_CACHED_FRESH deviceExternalId=444186935136557111 sip=0.0.0.0 spt=0 in=67888 xff=4.5.6.7 cpt=41148 src=92.140.985.97 ver=TLSv1.3 TLS_AES_128_GCM_SHA256 end=1681755111116",
    "event": {
        "action": "REQ_CACHED_FRESH",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": -258995.0,
        "end": "2023-04-17T18:11:51.116000Z",
        "module": "imperva.waf",
        "severity": 0,
        "start": "2023-04-17T18:16:10.111000Z",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "@timestamp": "2023-04-17T18:16:10.111000Z",
    "client": {
        "geo": {
            "city_name": "Paris",
            "country_iso_code": "FR"
        }
    },
    "destination": {
        "address": "greetings.example.com",
        "domain": "greetings.example.com",
        "registered_domain": "example.com",
        "subdomain": "greetings",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "bytes": 67888,
            "id": "444186935136557111",
            "method": "GET"
        },
        "response": {
            "status_code": 200
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": false,
            "js_support": false
        },
        "event": {
            "class_id": "Normal"
        },
        "pop": "war",
        "request": {
            "x_forwarded_for": "4.5.6.7"
        },
        "session": {
            "id": 687000970097065000
        },
        "user_agent": {
            "type": "Feed Fetcha"
        },
        "visitor": {
            "id": "1320a44a-69e8-4497-b18e-65b3aaafc574"
        }
    },
    "network": {
        "forwarded_ip": "4.5.6.7",
        "protocol": "https"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "Hercule"
    },
    "related": {
        "hosts": [
            "greetings.example.com"
        ]
    },
    "source": {
        "port": 41148
    },
    "tls": {
        "cipher": "TLS_AES_128_GCM_SHA256",
        "version": "1.3",
        "version_protocol": "tls"
    },
    "url": {
        "full": "greetings.example.com/build/img/email/header_fr.jpg",
        "original": "greetings.example.com/build/img/email/header_fr.jpg",
        "path": "greetings.example.com/build/img/email/header_fr.jpg"
    },
    "user_agent": {
        "device": {
            "name": "Generic Smartphone"
        },
        "name": "Android",
        "original": "Android 11(70) | prodLalaland 1.47.9(162) | Redmi M2000K6G",
        "os": {
            "name": "Android",
            "version": "11"
        },
        "version": "11"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Illegal Resource Access|3| fileid=3412341160002518171 sourceServiceName=site123.abcd.info siteid=1509732 suid=50005477 requestClientApplication=Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0 deviceFacility=mia cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support ccode=IL tag=www.elvis.com cn1=200 in=54 xff=44.44.44.44 cs1=NOT_SUPPORTED cs1Label=Cap Support cs4=c2e72124-0e8a-4dd8-b13b-3da246af3ab2 cs4Label=VID cs5=de3c633ac428e0678f3aac20cf7f239431e54cbb8a17e8302f53653923305e1835a9cd871db32aa4fc7b8a9463366cc4 cs5Label=clappsig dproc=Browser cs6=Firefox cs6Label=clapp ccode=IL cicode=Rehovot cs7=31.8969 cs7Label=latitude cs8=34.8186 cs8Label=longitude Customer=CEFcustomer123 siteTag=my-site-tag start=123456789 request=site123.abcd.info/ requestMethod=GET qstr=p\\=%2fetc%2fpasswd app=HTTP act=REQ_CHALLENGED_CAPTCHA deviceExternalId=33411452762204224 cpt=443 src=12.12.12.12 ver=TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256 end=223456789 additionalReqHeaders=[{\"Accept\":\"*/*\"},{\"x-v\":\"1\"},{\"x-fapi-interaction-id\":\"10.10.10.10\"}] additionalResHeaders=[{\"Content-Type\":\"text/html; charset\\=UTF-8\"}] filetype=30037,1001, filepermission=2,1, cs9=Block Malicious User,High Risk Resources, cs9Label=Rule name cs11=,,[{\"api_specification_violation_type\":\"INVALID_PARAM_NAME\",\"parameter_name\":\"somename\"}] cs11Label=Rule Additional Info",
    "event": {
        "action": "REQ_CHALLENGED_CAPTCHA",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 100000000.0,
        "end": "2040-10-23T01:18:10Z",
        "module": "imperva.waf",
        "reason": "A challenge was submitted to the client",
        "severity": 3,
        "start": "2009-02-13T23:31:30Z",
        "type": [
            "connection",
            "denied"
        ]
    },
    "@timestamp": "2009-02-13T23:31:30Z",
    "client": {
        "geo": {
            "city_name": "Rehovot",
            "country_iso_code": "IL",
            "location": {
                "lat": 31.8969,
                "lon": 34.8186
            }
        }
    },
    "destination": {
        "address": "site123.abcd.info",
        "domain": "site123.abcd.info",
        "registered_domain": "abcd.info",
        "subdomain": "site123",
        "top_level_domain": "info"
    },
    "http": {
        "request": {
            "bytes": 54,
            "id": "33411452762204224",
            "method": "GET"
        },
        "response": {
            "status_code": 200
        }
    },
    "imperva": {
        "attack": {
            "id": "2,1,",
            "type": "30037,1001,"
        },
        "client": {
            "captcha_support": "NOT_SUPPORTED",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Illegal Resource Access"
        },
        "pop": "mia",
        "request": {
            "headers": [
                {
                    "Accept": "*/*"
                },
                {
                    "x-v": "1"
                },
                {
                    "x-fapi-interaction-id": "10.10.10.10"
                }
            ],
            "x_forwarded_for": "44.44.44.44"
        },
        "response": {
            "headers": [
                {
                    "Content-Type": "text/html; charset\\=UTF-8"
                }
            ]
        },
        "rule": {
            "additional_info": ",,[{\"api_specification_violation_type\":\"INVALID_PARAM_NAME\",\"parameter_name\":\"somename\"}]",
            "names": [
                "Block Malicious User",
                "High Risk Resources"
            ]
        },
        "session": {
            "id": 3412341160002518171
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "c2e72124-0e8a-4dd8-b13b-3da246af3ab2"
        }
    },
    "network": {
        "forwarded_ip": "44.44.44.44",
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "CEFcustomer123"
    },
    "related": {
        "hosts": [
            "site123.abcd.info"
        ],
        "ip": [
            "12.12.12.12"
        ]
    },
    "rule": {
        "name": "Block Malicious User,High Risk Resources,"
    },
    "source": {
        "address": "12.12.12.12",
        "ip": "12.12.12.12",
        "port": 443
    },
    "tls": {
        "cipher": "ECDHE-RSA-AES128-GCM-SHA256",
        "version": "1.2",
        "version_protocol": "tls"
    },
    "url": {
        "full": "site123.abcd.info/",
        "original": "site123.abcd.info/",
        "path": "site123.abcd.info/",
        "query": "p\\=%2fetc%2fpasswd"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (Windows NT 6.1; WOW64; rv:40.0) Gecko/20100101 Firefox/40.0",
        "os": {
            "name": "Windows",
            "version": "7"
        },
        "version": "40.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Accepted country|-1| fileId=393000630126853202 sourceServiceName=www.test.com siteid=38097258 suid=1928034 requestClientApplication=Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0 deviceFacility=cdg cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=a99e6166-5092-4cce-8fb6-afae61ef7493 cs4Label=VID cs5=438c978a6198632a5439b8bce551a3bc5e29598526d64adcd1c8a12e289a7edd09b13fde8d8fb77e7dfff3e3d29526a3b01fcc9ec47ce2cedf1ab6630a8eab5ffc328c910a566d653fc81ae43248023b662d6a84849da3688453b98caa60947a cs5Label=clappsig dproc=Browser cs6=Webkit Browser cs6Label=clapp ccode=FR cicode=Strasbourg cs7=48.34 cs7Label=latitude cs8=7.4508 cs8Label=longitude Customer=mycustomer@example.org start=1649772598763 request=www.test.com/ requestMethod=GET app=HTTP act=REQ_IPV6_NOT_SUPPORTED deviceExternalId=195557299895996363 cpt=45208 src=1.2.3.4 end=1649772598765",
    "event": {
        "action": "REQ_IPV6_NOT_SUPPORTED",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 2.0,
        "end": "2022-04-12T14:09:58.765000Z",
        "module": "imperva.waf",
        "reason": "The destination doesn't support IPv6 addresses",
        "severity": -1,
        "start": "2022-04-12T14:09:58.763000Z",
        "type": [
            "connection",
            "error"
        ]
    },
    "@timestamp": "2022-04-12T14:09:58.763000Z",
    "client": {
        "geo": {
            "city_name": "Strasbourg",
            "country_iso_code": "FR",
            "location": {
                "lat": 48.34,
                "lon": 7.4508
            }
        }
    },
    "destination": {
        "address": "www.test.com",
        "domain": "www.test.com",
        "registered_domain": "test.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "id": "195557299895996363",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Accepted country"
        },
        "pop": "cdg",
        "session": {
            "id": 393000630126853202
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "a99e6166-5092-4cce-8fb6-afae61ef7493"
        }
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "mycustomer@example.org"
    },
    "related": {
        "hosts": [
            "www.test.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 45208
    },
    "url": {
        "full": "www.test.com/",
        "original": "www.test.com/",
        "path": "www.test.com/"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0",
        "os": {
            "name": "Linux"
        },
        "version": "99.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Accepted country|-1| fileId=393000630126853202 sourceServiceName=www.test.com siteid=38097258 suid=1928034 requestClientApplication=Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0 deviceFacility=cdg cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=a99e6166-5092-4cce-8fb6-afae61ef7493 cs4Label=VID cs5=438c978a6198632a5439b8bce551a3bc5e29598526d64adcd1c8a12e289a7edd09b13fde8d8fb77e7dfff3e3d29526a3b01fcc9ec47ce2cedf1ab6630a8eab5ffc328c910a566d653fc81ae43248023b662d6a84849da3688453b98caa60947a cs5Label=clappsig dproc=Browser cs6=Webkit Browser cs6Label=clapp ccode=FR cicode=Strasbourg cs7=48.34 cs7Label=latitude cs8=7.4508 cs8Label=longitude Customer=mycustomer@example.org start=1649772598763 request=www.test.com/ requestMethod=GET app=HTTP act=REQ_PASSED deviceExternalId=195557299895996363 cpt=45208 src=1.2.3.4 end=1649772598765",
    "event": {
        "action": "REQ_PASSED",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 2.0,
        "end": "2022-04-12T14:09:58.765000Z",
        "module": "imperva.waf",
        "severity": -1,
        "start": "2022-04-12T14:09:58.763000Z",
        "type": [
            "allowed",
            "connection"
        ]
    },
    "@timestamp": "2022-04-12T14:09:58.763000Z",
    "client": {
        "geo": {
            "city_name": "Strasbourg",
            "country_iso_code": "FR",
            "location": {
                "lat": 48.34,
                "lon": 7.4508
            }
        }
    },
    "destination": {
        "address": "www.test.com",
        "domain": "www.test.com",
        "registered_domain": "test.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "id": "195557299895996363",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Accepted country"
        },
        "pop": "cdg",
        "session": {
            "id": 393000630126853202
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "a99e6166-5092-4cce-8fb6-afae61ef7493"
        }
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "mycustomer@example.org"
    },
    "related": {
        "hosts": [
            "www.test.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 45208
    },
    "url": {
        "full": "www.test.com/",
        "original": "www.test.com/",
        "path": "www.test.com/"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0",
        "os": {
            "name": "Linux"
        },
        "version": "99.0"
    }
}
{
    "message": "CEF:0|Incapsula|SIEMintegration|1|1|Blocked country|-1| fileId=393000630126853202 sourceServiceName=www.test.com siteid=38097258 suid=1928034 requestClientApplication=Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0 deviceFacility=cdg cs2=true cs2Label=Javascript Support cs3=true cs3Label=CO Support cs1=NA cs1Label=Cap Support cs4=a99e6166-5092-4cce-8fb6-afae61ef7493 cs4Label=VID cs5=438c978a6198632a5439b8bce551a3bc5e29598526d64adcd1c8a12e289a7edd09b13fde8d8fb77e7dfff3e3d29526a3b01fcc9ec47ce2cedf1ab6630a8eab5ffc328c910a566d653fc81ae43248023b662d6a84849da3688453b98caa60947a cs5Label=clappsig dproc=Browser cs6=Webkit Browser cs6Label=clapp ccode=FR cicode=Strasbourg cs7=48.34 cs7Label=latitude cs8=7.4508 cs8Label=longitude Customer=mycustomer@example.org start=1649772598763 request=www.test.com/ requestMethod=GET app=HTTP act=REQ_UNRESOLVED_SITE_INVALID_CNAME deviceExternalId=195557299895996363 cpt=45208 src=1.2.3.4 end=1649772598765",
    "event": {
        "action": "REQ_UNRESOLVED_SITE_INVALID_CNAME",
        "category": [
            "network"
        ],
        "dataset": "imperva-waf",
        "duration": 2.0,
        "end": "2022-04-12T14:09:58.765000Z",
        "module": "imperva.waf",
        "reason": "The proxy failed to resolve the destination",
        "severity": -1,
        "start": "2022-04-12T14:09:58.763000Z",
        "type": [
            "connection",
            "error"
        ]
    },
    "@timestamp": "2022-04-12T14:09:58.763000Z",
    "client": {
        "geo": {
            "city_name": "Strasbourg",
            "country_iso_code": "FR",
            "location": {
                "lat": 48.34,
                "lon": 7.4508
            }
        }
    },
    "destination": {
        "address": "www.test.com",
        "domain": "www.test.com",
        "registered_domain": "test.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "http": {
        "request": {
            "id": "195557299895996363",
            "method": "GET"
        }
    },
    "imperva": {
        "client": {
            "captcha_support": "NA",
            "cookie_support": true,
            "js_support": true
        },
        "event": {
            "class_id": "Blocked country"
        },
        "pop": "cdg",
        "session": {
            "id": 393000630126853202
        },
        "user_agent": {
            "type": "Browser"
        },
        "visitor": {
            "id": "a99e6166-5092-4cce-8fb6-afae61ef7493"
        }
    },
    "network": {
        "protocol": "http"
    },
    "observer": {
        "product": "Web Application Firewall",
        "type": "firewall",
        "vendor": "Imperva"
    },
    "organization": {
        "name": "mycustomer@example.org"
    },
    "related": {
        "hosts": [
            "www.test.com"
        ],
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 45208
    },
    "url": {
        "full": "www.test.com/",
        "original": "www.test.com/",
        "path": "www.test.com/"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Firefox",
        "original": "Mozilla/5.0 (X11; Linux x86_64; rv:99.0) Gecko/20100101 Firefox/99.0",
        "os": {
            "name": "Linux"
        },
        "version": "99.0"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
client.geo.city_name keyword City name.
client.geo.country_iso_code keyword Country ISO code.
client.geo.location geo_point Longitude and latitude.
destination.domain keyword The domain name of the destination.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.dataset keyword Name of the dataset.
event.duration long Duration of the event in nanoseconds.
event.end date event.end contains the date when the event ended or when the activity was last observed.
event.module keyword Name of the module this data is coming from.
event.reason keyword Reason why this event happened, according to the source
event.severity long Numeric severity of the event.
event.start date event.start contains the date when the event started or when the activity was first observed.
event.type keyword Event type. The third categorization field in the hierarchy.
http.request.bytes long Total size in bytes of the request (body and headers).
http.request.id keyword HTTP request ID.
http.request.method keyword HTTP request method.
http.request.referrer keyword Referrer for this HTTP request.
http.response.status_code long HTTP response status code.
imperva.attack.id keyword Imperva attack id.
imperva.attack.type keyword The type of attack.
imperva.client.captcha_support keyword Whether or not the client application supports Captcha.
imperva.client.cookie_support boolean Whether or not the client application supports cookies.
imperva.client.js_support boolean Whether or not the client application supports JavaScript.
imperva.event.class_id keyword The rule type that was triggered.
imperva.pop keyword The Imperva PoP that handled the request.
imperva.request.headers array Request headers in JSON format, with each field represented as a name-value pair.
imperva.request.x_forwarded_for text The X-Forwarded-For request header.
imperva.response.headers array Response headers in JSON format, with each field represented as a name-value pair.
imperva.rule.additional_info text Additional information on the violation that triggered the rule, in JSON format. Used for API Specification Violation events.
imperva.rule.names array The threat rule name that this request triggered. For example, SQL Injection or Blocked IP (ACL).
imperva.session.id long The unique identification.
imperva.user_agent.type keyword The browser type.
imperva.visitor.id keyword The ID of the visitor.
network.forwarded_ip ip Host IP address when the source IP address is the proxy.
network.protocol keyword Application protocol name.
observer.product keyword The product name of the observer.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
organization.name keyword Organization name.
rule.name keyword Rule name
source.ip ip IP address of the source.
source.port long Port of the source.
tls.cipher keyword String indicating the cipher used during the current connection.
tls.version keyword Numeric part of the version parsed from the original string.
tls.version_protocol keyword Normalized lowercase protocol name parsed from original string.
url.full wildcard Full unparsed URL.
url.original wildcard Unmodified original url as seen in the event source.
url.query keyword Query string of the request.
user_agent.name keyword Name of the user agent.
user_agent.original keyword Unparsed user_agent string.

Configure

In Imperva interface

In your Imperva control panel, go to Account > Account Management > SIEM Logs > WAF Log Setup. Select Imperva API, CEF format and enable compression. Copy the API ID, the API Key and the Log Server URI.

Then go to SIEM Logs > Websites Logs Level and enable for each website the log level you want to get on Sekoia.io.

Create the intake in Sekoia.io

Go to the intake page and create a new intake from the format Imperva WAF. Copy the intake key.

Pull events

Go to the playbook page and create a new playbook with the Imperva WAF logs trigger. You can use the existing template to fasten and ease the creation of your playbook. Set up a new module configuration with the information you copied previously. Set up the trigger configuration with the frequency of the pull.

At the end of the playbook, set up the action Push events to intake with a Sekoia.io API key and the intake key, from the intake previously created.

Start the playbook and enjoy your events.

Further Readings