Configuring AWS CloudWatch Connectors

The AWS CloudWatch connector allows Stellar Cyber to collect AWS ECS/EKS, and Amazon GuardDuty logs. Use these instructions to obtain credentials and set up the connector.

Although the AWS CloudWatch connector may successfully import other logs, only AWS Elastic Container Service (ECS)/Elastic Kubernetes Service (EKS), and Amazon GuardDuty logs are supported in this release due to performance issues that can occur with other log types. Stellar Cyber is working on enhancements for other log types in future releases.

You can use an AWS CloudWatch connector to ingest logs from Amazon GuardDuty findings by exporting those logs to your AWS CloudWatch service. Refer to Amazon's documentation for configuration of this export: https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_exportfindings.html .

Connector Overview: AWS CloudWatch

Capabilities

  • Collect: Yes

  • Respond: No

  • Native Alerts Mapped: No

  • Runs on: DP

  • Interval: Configurable

Collected Data

Content Type

Index

Locating Records

N/A

Syslog

msg_class:

aws_cloudwatch_log

aws_guardduty (for GuardDuty logs)

msg_origin.source:

aws_cloudwatch

aws_guardduty

msg_origin.vendor:

aws

msg_origin.category:

paas

Domain

https://logs.<Region>.amazonaws.com/

where <Region> is a variable from the configuration of this connector

Response Actions

N/A

Third Party Native Alert Integration Details

N/A

Required Credentials

  • For Access Key / Secret Key authentication: Access Key and Secret Key, plus Region, and Log Group(s)

               Let us know if you find the above overview useful.

Adding an AWS CloudWatch Connector

To add an AWS CloudWatch connector:

  1. Add an AWS user
  2. Create an access key
  3. Identify CloudWatch log groups
  4. Add the connector in Stellar Cyber
  5. Test the connector
  6. Verify ingestion

Adding an AWS User for Stellar Cyber

Use our example as a guideline, as you might be using a different software version.

To add a user with the appropriate permissions:

  1. Log in to your AWS Management Console at https://aws.amazon.com/console. View the services in the Console Home or choose View all services.

  2. Choose IAM. The IAM Dashboard appears.

  3. Choose Policies and then choose Create Policy.

  4. In the Create policy pane, choose the JSON tab.

  5. Using the example below as a guide, edit the JSON policy document.

    The following is just an EXAMPLE. You must modify this JSON to match the resources in your own environment.

    Copy
    CloudWatch policy
    {
        "Version": "2012-10-17",
        "Statement": [
            {
                "Sid": "VisualEditor0",
                "Effect": "Allow",
                "Action": [
                    "logs:DescribeLogGroups",
                    "logs:DescribeLogStreams",
                    "logs:GetLogEvents",
                    "logs:FilterLogEvents"
                ],
                "Resource": "*",
                "Condition": {
                    "ForAnyValue:StringEquals": {
                        "aws:RequestedRegion": "us-west-2"
                    }
                }
            }
        ]
    }
  6. Choose Next.

  7. Give your policy a name to associate it with Stellar Cyber, then choose Create policy.

    The policy can now be attached to a user.

  8. From the IAM navigation pane, choose Users and then choose Create user.

  9. In the Specify user details page for User details, enter a User name for the new user.

  10. Choose Provide user access to the – AWS Management Console optional to produce login credentials for the new user, such as a password.

  11. Choose how you want to create the Console password and then choose Next.

  12. For Set permissions, choose Attach policies directly. Then search for the policy you created above.

  13. Select the checkbox to the left of the policy name, then choose Next.

  14. Verify the information and then choose Create user.

Creating an Access Key

For Access Key / Secret Key authentication, you will need the access key and secret key when configuring the connector in Stellar Cyber.

  1. Log in to the IAM Console with your AWS account ID, your IAM user name, and password. You must have the permissions required to create access keys for a user.

  2. Choose Users, then choose the user name, and click Security credentials.

  3. In the Access keys section, choose Create access key. Access keys have two parts: an access key ID and a secret access key. Click Create access key.

  4. On the Access key best practices & alternatives page, choose Other and then choose Next.

  5. Click Create access key.

  6. On the Retrieve access keys page, choose Show to reveal the value of the user's secret access key. Save the access key ID and secret access key in a secure location. You will need them when configuring the connector in Stellar Cyber.

  7. Click Done.

Identifying AWS CloudWatch Log Groups

For this connector, you will specify one or more log groups to ingest. Use this procedure to locate the group names (this procedure assumes that you have already configured your CloudWatch instances and log groups).

  1. Log in to your AWS CloudWatch Console at https://console.aws.amazon.com/cloudwatch/ .

  2. Navigate to the Logs section of the left hand navigation pane.

  3. Select Log Groups.

  4. Make note of the groups you want to ingest to Stellar Cyber.

Adding the Connector in Stellar Cyber

With the credential and log information available, you can now add the AWS CloudWatch connector in Stellar Cyber:

  1. Log in to Stellar Cyber.

  2. Click System | Integration | Connectors. The Connector Overview appears.

  3. Click Create. The General tab of the Add Connector screen appears. The information on this tab cannot be changed after you add the connector.

  4. Choose PaaS from the Category drop-down.

  5. Choose AWS CloudWatch from the Type drop-down.

  6. For this connector, the supported Function is Collect, which is enabled already.

  7. Enter a Name.

    This field does not accept multibyte characters.

  8. Choose a Tenant Name. The Interflow records created by this connector include this tenant name.

  9. Choose the device on which to run the connector.

    • Certain connectors can be run on either a Sensor or a Data Processor. The available devices are displayed in the Run On menu. If you want to associate your collector with a sensor, you must have configured that sensor prior to configuring the connector or you will not be able to select it during initial configuration. If you select Data Processor, you will need to associate the connector with a Data Analyzer profile as a separate step. That step is not required for a sensor, which is configured with only one possible profile.

    • If the device you're connecting to is on premises, we recommend you run on the local sensor. If you're connecting to a cloud service, we recommend you run on the DP.

  10. (Optional) When the Function is Collect, you can create Log Filters. For information, see Managing Log Filters.

  11. Click Next. The Configuration tab appears.

  12. For Access Key / Secret Key authentication:

    1. Enter the Access Key you noted above in Creating an Access Key.

    2. Enter the Secret Key you noted above.

  13. Choose a Region from the available regions in the drop-down.

  14. Enter the Log Group(s) as named in your AWS CloudWatch console. To enter multiple log group names, press Enter after each name.

    If you want to enter Log Stream(s) in the optional step below, you can only enter one Log Group in this step.

  15. (Optional) Enter the Log Stream(s). Provide a list of log stream(s) that correspond to the provided log group. To enter multiple log stream names, press Enter after each name. If log streams are not specifically listed, every log stream within the provided log group is automatically searched.

  16. Choose the Interval (min). This is how often the logs are collected.

  17. Click Next. The final confirmation tab appears.

  18. Click Submit.

    To pull data, a connector must be added to a Data Analyzer profile if it is running on the Data Processor.

  19. If you are adding rather than editing a connector with the Collect function enabled and you specified for it to run on a Data Processor, a dialog box now prompts you to add the connector to the default Data Analyzer profile. Click Cancel to leave it out of the default profile or click OK to add it to the default profile.

    • This prompt only occurs during the initial create connector process when Collect is enabled.

    • Certain connectors can be run on either a Sensor or a Data Processor, and some are best run on one versus the other. In any case, when the connector is run on a Data Processor, that connector must be included in a Data Analyzer profile. If you leave it out of the default profile, you must add it to another profile. You need the Administrator Root scope to add the connector to the Data Analyzer profile. If you do not have privileges to configure Data Analyzer profiles, a dialog displays recommending you ask your administrator to add it for you.

    • The first time you add a Collect connector to a profile, it pulls data immediately and then not again until the scheduled interval has elapsed. If the connector configuration dialog did not offer an option to set a specific interval, it is run every five minutes. Exceptions to this default interval are the Proofpoint on Demand (pulls data every 1 hour) and Azure Event Hub (continuously pulls data) connectors. The intervals for each connector are listed in the Connector Types & Functions topic.

    The Connector Overview appears.

The new connector is immediately active and starts collecting logs.

Testing the Connector

When you add (or edit) a connector, we recommend that you run a test to validate the connectivity parameters you entered. (The test validates only the authentication / connectivity; it does not validate data flow).

  1. Click System | Integrations | Connectors. The Connector Overview appears.

  2. Locate the connector that you added, or modified, or that you want to test.

  3. Click Test at the right side of that row. The test runs immediately.

    Note that you may run only one test at a time.

Stellar Cyber conducts a basic connectivity test for the connector and reports a success or failure result. A successful test indicates that you entered all of the connector information correctly.

To aid troubleshooting your connector, the dialog remains open until you explicitly close it by using the X button. If the test fails, you can select the  button from the same row to review and correct issues.

The connector status is updated every five (5) minutes. A successful test clears the connector status, but if issues persist, the status reverts to failed after a minute.

Repeat the test as needed.

ClosedDisplay sample messages...

Success !

Failure with summary of issue:

Show More example detail:

 

Verifying Ingestion

To verify ingestion:

  1. Click Investigate | Threat Hunting. The Interflow Search tab appears.
  2. Change the Indices to Syslog. The table immediately updates to show ingested Interflow records.