Skip to content

Netskope Transaction Events

Overview

Netskope is a cybersecurity company that provides solutions to protect data in cloud apps and network security while applying zero trust principles.

The following Sekoia.io built-in rules match the intake Netskope Transaction Events. This documentation is updated automatically and is based solely on the fields used by the intake which are checked against our rules. This means that some rules will be listed but might not be relevant with the intake.

SEKOIA.IO x Netskope Transaction Events on ATT&CK Navigator

CVE-2018-11776 Apache Struts2

Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2.5.16 suffer from possible Remote Code Execution when alwaysSelectFullNamespace is true (either by user or a plugin like Convention Plugin) and then: results are used with no namespace and in same time, its upper package have no or wildcard namespace and similar to results, same possibility when using url tag which doesn't have value and action set and in same time, its upper package have no or wildcard namespace.

  • Effort: intermediate
CVE-2018-13379 Fortinet Exploit

Detects the successful exploitation of the Fortinet FortiOS CVE-2018-13379. This CVE is one of the most exploited CVEs since 2018. It is exploited by APT threat actors as well as cybercriminals. The exploitation of this CVE lead an unauthenticated user to get full access to FortiOS system file through SSL VPN via specially crafted HTTP resource requests. The exploit read /dev/cmdb/sslvpn_websession file, that contains login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects FortiOS 5.6.3 to 5.6.7 and FortiOS 6.0.0 to 6.0.4.

  • Effort: advanced
CVE-2019-0604 SharePoint

Detects the exploitation of the SharePoint vulnerability (CVE-2019-0604).

  • Effort: advanced
CVE-2019-11510 Pulse Secure Exploit

Detects the successful exploitation of the Pulse Secure vulnerability CVE-2019-11510. This CVE is one of the most exploited CVEs since 2019. It is exploited by diverse threat actors, leading sometimes in ransomware deployement among these groups: Maze, Conti, Egregor, DoppelPaymer, NetWalker and REvil. But also APT actors such as APT29. The exploitation of this CVE allows a remote, unauthenticated attacker to compromise a vulnerable VPN server. The attacker may be able to gain access to all active users and their plain-text credentials. It may also be possible for the attacker to execute arbitrary commands on each VPN client as it successfully connects to the VPN server. The exploit reads /etc/passwd file to get access to login and passwords in (clear/text). An HTTP response status code = 200, means the file was successfully accessed. This vulnerability affects 8.1R15.1, 8.2 before 8.2R12.1, 8.3 before 8.3R7.1, and 9.0 before 9.0R3.4 products.

  • Effort: elementary
CVE-2019-19781 Citrix NetScaler (ADC)

Detects CVE-2019-19781 exploitation attempt against Citrix NetScaler (ADC), Application Delivery Controller and Citrix Gateway Attack.

  • Effort: elementary
CVE-2019-2725 Oracle Weblogic Exploit

Detects the successful exploitation of a deserialization vulnerability in Oracle Weblogic Server, CVE-2019-2725. This vulnerability affects versions 10.X and 12.1.3 of WebLogic that have the components wls9_async_response.war and wls-wsat.war enabled. It is a remote code execution which can be exploited without authentication via HTTP. An HTTP response status code = 202, means the target is vulnerable, the analyst then has to look in depth to check if a webshell has been uploaded or something else has been done.

  • Effort: elementary
CVE-2020-0688 Microsoft Exchange Server Exploit

Detects the exploitation of CVE-2020-0688. The POC exploit a .NET serialization vulnerability in the Exchange Control Panel (ECP) web page. The vulnerability is due to Microsoft Exchange Server not randomizing the keys on a per-installation basis resulting in them using the same validationKey and decryptionKey values. With knowledge of these, values an attacker can craft a special viewstate to use an OS command to be executed by NT_AUTHORITY\SYSTEM using .NET deserialization. To exploit this vulnerability, an attacker needs to leverage the credentials of an account it had already compromised to authenticate to OWA.

  • Effort: elementary
CVE-2020-1147 SharePoint

Detection of SharePoint vulnerability CVE-2020-1147.

  • Effort: advanced
CVE-2020-14882 Oracle WebLogic Server

Detects the exploitation of the Oracle WebLogic Server vulnerability (CVE-2020-16952).

  • Effort: advanced
CVE-2020-17530 Apache Struts RCE

Detects the exploitation of the Apache Struts RCE vulnerability (CVE-2020-17530).

  • Effort: intermediate
CVE-2020-5902 F5 BIG-IP Exploitation Attempts

Detects the exploitation attempt of the vulnerability found in F5 BIG-IP and described in CVE-2020-5902.

  • Effort: elementary
CVE-2021-20021 SonicWall Unauthenticated Administrator Access

Detects the exploitation of SonicWall Unauthenticated Admin Access.

  • Effort: advanced
CVE-2021-20023 SonicWall Arbitrary File Read

Detects Arbitrary File Read, which can be used with other vulnerabilities as a mean to obtain outputs generated by attackers, or sensitive data.

  • Effort: advanced
CVE-2021-21972 VMware vCenter

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2). POST request on the following PATH "/ui/vropspluginui/rest/services/uploadova". If in response body (500) the words it has "uploadFile", that means the vCenter is available to accept files via POST without any restrictions.

  • Effort: intermediate
CVE-2021-21985 VMware vCenter

The VMware vSphere Client (HTML5) contains a remote code execution vulnerability due to lack of input validation in the Virtual SAN Health Check plug-in which is enabled by default in vCenter Server. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.0 before 7.0 U2b, 6.7 before 6.7 U3n and 6.5 before 6.5 U3p) and VMware Cloud Foundation (4.x before 4.2.1 and 3.x before 3.10.2.1).

  • Effort: advanced
CVE-2021-22123 Fortinet FortiWeb OS Command Injection

Detects Fortinet FortiWeb OS Command Injection (August 2021) vulnerability exploitation attempt. A remote, authenticated attacker can execute arbitrary commands on the system hosting a vulnerable FortiWeb WAF by sending a POST request with the command in the name field. At the time of writing this rule, it would appear that the request would respond in code 500 for a successful exploitation attempt.

  • Effort: advanced
CVE-2021-22893 Pulse Connect Secure RCE Vulnerability

Detects potential exploitation of the authentication by-pass vulnerability that can allow an unauthenticated user to perform remote arbitrary file execution on the Pulse Connect Secure gateway. It is highly recommended to apply the Pulse Secure mitigations and seach for indicators of compromise on affected servers if you are in doubt over the integrity of your Pulse Connect Secure product.

  • Effort: intermediate
CVE-2021-26855 Exchange SSRF

Detects the exploitation of ProyxLogon vulerability on Exchange servers.

  • Effort: advanced
CVE-2021-34473 ProxyShell Attempt

Detects CVE-2021-34473 ProxyShell attempt against Microsoft Exchange Server, Remote Code Execution Vulnerability.

  • Effort: advanced
CVE-2021-41773 Apache 2.4.49 Path Traversal

Detects successful exploitation of the Apache Path Traversal CVE-2021-41773.

  • Effort: advanced
CVE-2021-43798 Grafana Directory Traversal

Grafana version 8.x has a 0day arbitrary file read (with no fix yet) based on a directory traversal vulnerability

  • Effort: intermediate
Detect requests to Konni C2 servers

This rule detects requests to Konni C2 servers. These patterns come from an analysis done in 2022, September.

  • Effort: elementary
Download Files From Suspicious TLDs

Detects download of certain file types from hosts in suspicious TLDs

  • Effort: master
FoggyWeb HTTP Default GET/POST Requests

Detects GET or POST request pattern observed within the first FoggyWeb campaign detected by Microsoft.

  • Effort: advanced
GitLab CVE-2021-22205

Detects GitLab vulnerability CVE-2021-22205 exploitation success. It allows an attacker to do some remote code execution with user git. The HTTP return code 422 indicates a successfull exploitation.

  • Effort: intermediate
Koadic MSHTML Command

Detects Koadic payload using MSHTML module

  • Effort: intermediate
LokiBot Default C2 URL

Detects default C2 URL for trojan LokiBot

  • Effort: elementary
Nimbo-C2 User Agent

Nimbo-C2 Uses an unusual User-Agent format in its implants.

  • Effort: intermediate
Possible Malicious File Double Extension

Detects request to potential malicious file with double extension

  • Effort: elementary
Potential Bazar Loader User-Agents

Detects potential Bazar loader communications through the user-agent

  • Effort: elementary
Potential Lemon Duck User-Agent

Detects LemonDuck user agent. The format used two sets of alphabetical characters separated by dashes, for example "User-Agent: Lemon-Duck-[A-Z]-[A-Z]".

  • Effort: elementary
Privilege Escalation Awesome Scripts (PEAS)

Detect PEAS privileges escalation scripts and binaries

  • Effort: elementary
ProxyShell Microsoft Exchange Suspicious Paths

Detects suspicious calls to Microsoft Exchange resources, in locations related to webshells observed in campaigns using this vulnerability.

  • Effort: elementary
SEKOIA.IO Intelligence Feed

Detect threats based on indicators of compromise (IOCs) collected by SEKOIA's Threat and Detection Research team.

  • Effort: elementary
SharePoint Authenticated SSRF

Detects succesful SSRF from an authenticated SharePoint user.

  • Effort: elementary
Suspicious URI Used In A Lazarus Campaign

Detects suspicious requests to a specific URI, usually on an .asp page. The website is often compromised.

  • Effort: intermediate

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Web logs Netskope Transaction Events provide granular information about the web sites that users have accessed.

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category network
Type info

Event Samples

Find below few samples of events and how they are normalized by Sekoia.io.

{
    "message": "2023-12-16 21:30:10 - 138 0 138 1.2.3.4 - \"1.2.3.4\" GET http - \"Wget/1.19.4 (linux-gnu)\" - 302 - www.cnn.com www.cnn.com / 80 - 0 \"IPSec\" - - - - - - - - - - - - - - - - - \"cnn\" 1702762210 0 1.2.3.4 Web - \"News & Media\" \"All Internet\" http_transaction - - 1428207982606865851 2732587927347258112 - - 537 \"10001\" - - NotAvailable NotAvailable NoSSL \"NoSSL\" \"NoSSL\" \"NoSSL\" \"NoSSL\" \"NoSSL\" NoSSL NoSSL NoSSL NoSSL NoSSL NoSSL \"NoSSL\" NoSSL NoSSL NoSSL NoSSL NoSSL NoSSL NoSSL NoSSL \"NoSSL\" NoSSL \"NoSSL\" NoSSL NoSSL NoSSL NoSSL \"NoSSL\" NoSSL \"NoSSL\" NoSSL NoSSL NoSSL NoSSL 13.81.170.186 \"REGION\" 1.2.3.4 0 5.6.7.8 80 - - - - - - - - - http://www.cnn.com/ / HTTP1.1 - - - - - - - - - - - - - - - - - - - - - auth-redirect \"NotChecked\" NotChecked - - - - - - - -\n",
    "event": {
        "category": [
            "network"
        ],
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-12-16T21:30:10Z",
    "destination": {
        "bytes": 138
    },
    "http": {
        "request": {
            "method": "GET"
        },
        "response": {
            "status_code": 302
        }
    },
    "netskope": {
        "events": {
            "category": "News & Media",
            "category_id": "537"
        }
    },
    "network": {
        "bytes": 138
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 0,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "1.2.3.4"
        }
    },
    "url": {
        "domain": "www.cnn.com",
        "original": "http://www.cnn.com/",
        "path": "/",
        "port": 80,
        "registered_domain": "cnn.com",
        "scheme": "http",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "user": {
        "name": "1.2.3.4"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Wget",
        "original": "Wget/1.19.4 (linux-gnu)",
        "os": {
            "name": "Linux"
        },
        "version": "1.19.4"
    }
}
{
    "message": "2023-12-16 21:21:00 29 605 5702 6307 1.2.3.4 1.1.1.1 \"user@domain.com\" - - - - - - - one.one.one.one one.one.one.one - 443 - 0 \"IPSec\" - - - - - - - - - - - - - - - - - - 1702761660 0 1.2.3.4 Unavailable - \"Web Design\" \"Web Hosting, ISP & Telco, All Internet\" http_transaction - - 7814560671793971426 0 one.one.one.one - 43 \"571, 10001\" - - 958fdbd7b16d70f9298e02196c2fd5d0 NotAvailable Yes \"SSL Do Not Decrypt Bypass Policy Matched\" \"NotChecked\" \"NotChecked\" \"NotChecked\" \"NotChecked\" NotChecked NotChecked NotChecked NotChecked NotChecked NotChecked \"NotChecked\" NotChecked No No NotChecked NotChecked NotChecked NotChecked Bypass \"SSL Do Not Decrypt Bypass Policy Matched\" None \"NotEstablished\" 1.2.3.4 1.1.1.1 one.one.one.one Sni \"Web Design, All Internet, Web Hosting, ISP & Telco\" DoNotDecrypt \"DND for Infiot Subnets\" - - NotChecked NotChecked 3.4.5.6 \"REGION\" 1.2.3.4 0 1.1.1.1 443 5.6.7.8 48286 1.1.1.1 443 - - - - - - - HTTP1.1 - - - - - - - - - - - - - - - - - - - - - http \"NotChecked\" allow \"Full Open For Branch LANs via Tunnels\" 1.2.3.4 1.1.1.1 one.one.one.one Sni - - -\n\n\n",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-12-16T21:21:00Z",
    "destination": {
        "address": "1.1.1.1",
        "bytes": 605,
        "ip": "1.1.1.1"
    },
    "netskope": {
        "events": {
            "category": "Web Design",
            "category_id": "43"
        }
    },
    "network": {
        "bytes": 6307
    },
    "related": {
        "ip": [
            "1.1.1.1",
            "1.2.3.4"
        ],
        "user": [
            "user@domain.com"
        ]
    },
    "rule": {
        "ruleset": "Full Open For Branch LANs via Tunnels"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 5702,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "1.2.3.4"
        }
    },
    "tls": {
        "client": {
            "ja3": "958fdbd7b16d70f9298e02196c2fd5d0",
            "server_name": "one.one.one.one"
        }
    },
    "user": {
        "email": "user@domain.com",
        "name": "user@domain.com"
    }
}
{
    "message": "2023-12-16 21:09:05 244444 1321 6018 7339 1.2.3.4 5.6.7.8 \"1.2.3.4\" - - - - - - - www.googleapis.com www.googleapis.com - 443 - 0 \"IPSec\" - - - - - - - - - - - - - - - - - - 1702760945 0 1.2.3.4 Unavailable - \"Technology\" \"Cloud Storage, All Internet\" http_transaction - - 4594707151486557730 0 www.googleapis.com - 564 \"7, 10001\" - - 0ead4b79e6e392c7fa7a863f043e1a08 NotAvailable Yes \"SSL Do Not Decrypt Bypass Policy Matched\" \"NotChecked\" \"NotChecked\" \"NotChecked\" \"NotChecked\" NotChecked NotChecked NotChecked NotChecked NotChecked NotChecked \"NotChecked\" NotChecked No No NotChecked NotChecked NotChecked NotChecked Bypass \"SSL Do Not Decrypt Bypass Policy Matched\" None \"NotEstablished\" 1.2.3.4 5.6.7.8 www.googleapis.com Sni \"Technology, All Internet, Cloud Storage\" DoNotDecrypt \"DND for Infiot Subnets\" - - NotChecked NotChecked 9.10.11.12 \"REGION\" 1.2.3.4 0 5.6.7.8 443 9.10.11.12 64652 5.6.7.8 443 - - - - - - - HTTP1.1 - - - - - - - - - - - - - - - - - - - - - - \"NotChecked\" allow \"Full Open For Branch LANs via Tunnels\" 1.2.3.4 5.6.7.8 www.googleapis.com Sni - - -\n",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-12-16T21:09:05Z",
    "destination": {
        "address": "5.6.7.8",
        "bytes": 1321,
        "ip": "5.6.7.8"
    },
    "netskope": {
        "events": {
            "category": "Technology",
            "category_id": "564"
        }
    },
    "network": {
        "bytes": 7339
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "1.2.3.4"
        ]
    },
    "rule": {
        "ruleset": "Full Open For Branch LANs via Tunnels"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 6018,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "1.2.3.4"
        }
    },
    "tls": {
        "client": {
            "ja3": "0ead4b79e6e392c7fa7a863f043e1a08",
            "server_name": "www.googleapis.com"
        }
    },
    "user": {
        "name": "1.2.3.4"
    }
}
{
    "message": "2023-12-21 12:59:21 33 5937 485 6422 1.2.3.4 5.6.7.8 \"john.doe@microsoft.com\" POST https - \"Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.10.19041; 10.0.0.0.19045.3803) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045\" \"text/xml\" 204 - www.bing.com www.bing.com /threshold/xls.aspx 443 \"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init\" 4917663635811672006 \"Client\" \"Microsoft Bing\" \"FR\" 48.832300 2.407500 \"Paris\" \"\u00cele-de-France\" \"75001\" \"FR\" 50.693710 3.174439 \"Roubaix\" \"Hauts-de-France\" \"N/A\" \"Windows 10\" \"Edge\" \"18.19045\" \"Windows Device\" \"bing\" 1703163561 5787322583564645692 1.2.3.4 CloudApp - \"Search Engines\" \"All Internet\" http_transaction - - 7398300224684704973 3777037116130310768 www.bing.com - 551 \"10001\" - - 24b80453f6b2f02714e608edb845bdd0 c44351e94d3b7b41a3933fbba3c8968a No - \"r.bing.com\" \"Microsoft Azure ECC TLS Issuing CA 05\" \"Oct 18 20:32:40 2023 GMT\" \"Jun 27 23:59:59 2024 GMT\" Yes No No No No Valid - No No No No No No No Allow \"Established\" Allow \"Established\" - - - Unknown - Decrypt - TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384 TLSv1.3 TLS_AES_256_GCM_SHA384 87.98.189.113 \"FR-PAR2\" 1.2.3.4 60539 9.10.11.12 443 13.14.15.16 20350 5.6.7.8 443 - - - - - https://www.bing.com/threshold/xls.aspx /threshold/xls.aspx HTTP1.1 204 \"Search Engines\" 57 low \"Consumer,Unsanctioned\" - - - - \"Browse\" - - - - - - - - - - - - \"2023-12-21 13:59:08\" \"allow_default\" \"DefaultAction\" 1.2.3.4 5.6.7.8 www.bing.com HttpHostHeader - - -\n",
    "event": {
        "action": "allow_default",
        "category": [
            "network"
        ],
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-12-21T12:59:21Z",
    "destination": {
        "address": "5.6.7.8",
        "bytes": 5937,
        "geo": {
            "city_name": "Paris",
            "country_name": "FR",
            "postal_code": "75001",
            "region_name": "\u00cele-de-France"
        },
        "ip": "5.6.7.8"
    },
    "http": {
        "request": {
            "method": "POST",
            "mime_type": "text/xml"
        },
        "response": {
            "status_code": 204
        }
    },
    "netskope": {
        "events": {
            "category": "Search Engines",
            "category_id": "551"
        }
    },
    "network": {
        "application": "Microsoft Bing",
        "bytes": 6422
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "john.doe@microsoft.com"
        ]
    },
    "rule": {
        "ruleset": "DefaultAction"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 485,
        "geo": {
            "city_name": "Roubaix",
            "country_name": "FR",
            "region_name": "Hauts-de-France"
        },
        "ip": "1.2.3.4",
        "nat": {
            "ip": "1.2.3.4"
        }
    },
    "tls": {
        "cipher": "ECDHE-RSA-AES256-GCM-SHA384",
        "client": {
            "ja3": "24b80453f6b2f02714e608edb845bdd0",
            "server_name": "www.bing.com"
        },
        "server": {
            "ja3s": "c44351e94d3b7b41a3933fbba3c8968a"
        }
    },
    "url": {
        "domain": "www.bing.com",
        "original": "https://www.bing.com/threshold/xls.aspx",
        "path": "/threshold/xls.aspx",
        "port": 443,
        "registered_domain": "bing.com",
        "scheme": "https",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "user": {
        "email": "john.doe@microsoft.com",
        "name": "john.doe@microsoft.com"
    },
    "user_agent": {
        "device": {
            "name": "Other"
        },
        "name": "Edge",
        "original": "Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.10.19041; 10.0.0.0.19045.3803) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045",
        "os": {
            "name": "Windows",
            "version": "10"
        },
        "version": "18.19045"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
destination.bytes long Bytes sent from the destination to the source.
destination.geo.city_name keyword City name.
destination.geo.country_name keyword Country name.
destination.geo.postal_code keyword Postal code.
destination.geo.region_name keyword Region name.
destination.ip ip IP address of the destination.
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.reason keyword Reason why this event happened, according to the source
event.type keyword Event type. The third categorization field in the hierarchy.
file.hash.md5 keyword MD5 hash.
file.mime_type keyword Media type of file, document, or arrangement of bytes.
http.request.method keyword HTTP request method.
http.request.mime_type keyword Mime type of the body of the request.
http.response.status_code long HTTP response status code.
netskope.events.category keyword Primary category name applicable for the url in this transaction
netskope.events.category_id keyword Primary category ID applicable for the url in this transaction
network.application keyword Application level protocol name.
network.bytes long Total bytes transferred in both directions.
rule.ruleset keyword Rule ruleset
source.bytes long Bytes sent from the source to the destination.
source.geo.city_name keyword City name.
source.geo.country_name keyword Country name.
source.geo.postal_code keyword Postal code.
source.geo.region_name keyword Region name.
source.ip ip IP address of the source.
source.nat.ip ip Source NAT ip
tls.cipher keyword String indicating the cipher used during the current connection.
tls.client.ja3 keyword A hash that identifies clients based on how they perform an SSL/TLS handshake.
tls.client.server_name keyword Hostname the client is trying to connect to. Also called the SNI.
tls.server.ja3s keyword A hash that identifies servers based on how they perform an SSL/TLS handshake.
url.original wildcard Unmodified original url as seen in the event source.
user.email keyword User email address.
user.name keyword Short name or login of the user.
user_agent.original keyword Unparsed user_agent string.

Configure

Prerequisites

  • Access to Sekoia.io Intakes and Playbook pages with write permissions
  • Access to the Netskope Admin console
  • The Event Streaming option activated (Please contact the Netskope Support if not).

Create and download JSON keys

The Netskope Event Streaming rely on Google Pub/Sub lite. To collect transaction events, you will need a subscription key:

  1. Connect to the Netskope Admin console
  2. Go to Settings > Tools
  3. On the left panel, click on the Event Streaming. If the section is not available in our Admin UI, please contact the Netskope Support.
  4. Go to the Subscription Key section and click on Generate and Download key

Find more information about the subscription key on the official google documentation.

Example of JSON key file

{
  "type": "service_account",
  "project_id": "PROJECT_ID",
  "private_key_id": "KEY_ID",
  "private_key": "-----BEGIN PRIVATE KEY-----\nPRIVATE_KEY\n-----END PRIVATE KEY-----\n",
  "client_email": "SERVICE_ACCOUNT_EMAIL",
  "client_id": "CLIENT_ID",
  "auth_uri": "https://accounts.google.com/o/oauth2/auth",
  "token_uri": "https://accounts.google.com/o/oauth2/token",
  "auth_provider_x509_cert_url": "https://www.googleapis.com/oauth2/v1/certs",
  "client_x509_cert_url": "https://www.googleapis.com/robot/v1/metadata/x509/SERVICE_ACCOUNT_EMAIL"
}

Sekoia.io configuration procedure

Create your intake

  1. Go to the intake page and create a new intake from the Netskope Transaction Events.
  2. Copy the associated Intake key

Pull the logs to collect them on Sekoia.io

Go to the Sekoia.io playbook page, and follow these steps:

  • Click on + PLAYBOOK button to create a new one
  • Select Create a playbook from scratch
  • Give it a name in the field Name
  • Open the left panel, click Google then select the trigger Fetch new transaction events from Netskope
  • Click on Create

  • Create a Trigger configuration using:

    • Your service account credentials from your Google Cloud environment extracted on a JSON file
    • Type the Intake key created on the previous
    • Select the application name what you to fetch events from
    • Type the Admin email
  • Click on the Save button

  • Activate the playbook with the toggle button on the top right corner of the page

Enjoy your events on the Events page

Further readings