Configuring Duo Security Connectors

This connector allows Stellar Cyber to collect data from external sources and add the records to the data lake.

Integrating Duo with Stellar Cyber provides advanced identity and access management capabilities, enabling organizations to manage user access and security policies across their network, and providing enhanced security controls and compliance features. By combining Duo's multi-factor authentication with Stellar Cyber's advanced security analytics and machine learning algorithms, organizations can effectively defend against cyber threats.

Note that the API for Duo Security is not supported for deployments configured to communicate through an HTTP proxy.

Connector Overview: Duo Security

Capabilities

  • Collect: Yes

  • Respond: No

  • Native Alerts Mapped: No

  • Runs on: DP

  • Interval: Configurable

Collected Data

Content Type

Index

Locating Records

Administrator

Authentication

Telephony

Syslog

 

msg_class:

duosecurity_administrator

duosecurity_authentication

duosecurity_telephony

msg_origin.source:

duosecurity

msg_origin.vendor

cisco

msg_origin.category:

endpoint

Domain

N/A

Response Actions

N/A

Third Party Native Alert Integration Details

N/A

Required Credentials

  • Hostname, Integration Key, and Security Key

               Let us know if you find the above overview useful.

Adding a Duo Security Connector

To add a Duo Security connector:

  1. Configure Duo Security application protection
  2. Add the connector in Stellar Cyber
  3. Test the connector
  4. Verify ingestion

Configuring Duo Security Application Protection

To configure Duo Security application protection:

Use our example as a guideline, as you might be using a different software version.

  1. Log in to Duo.

  2. If you don't have the Admin API application available, contact Duo technical support and request access. When you get access, continue.

  3. Click Applications. The Application menu expands.

  4. Click Protect an Application. The Protect an Application page appears.

  5. Find Admin API. If you start typing in the search bar, the available applications narrow to match the text you type.

  6. Click Protect on the Admin API row. The Admin API page appears.

  7. Copy the Integration key, Secret key, and API hostname. You need all of these when configuring Stellar Cyber.

  8. Configure the Settings. At a minimum, select the following permissions: Grant read information, Grant read log, and Grant read resource.

  9. Click Save.

Adding the Connector in Stellar Cyber

To add a Duo Security connector in Stellar Cyber:

  1. Log in to Stellar Cyber.

  2. Click System | Integration | Connectors. The Connector Overview appears.

  3. Click Create. The General tab of the Add Connector screen appears. The information on this tab cannot be changed after you add the connector.

  4. Choose IdP from the Category drop-down.

  5. Choose Duo Security from the Type drop-down.

  6. For this connector, the supported Function is Collect, which is enabled already.

  7. Enter a Name.

    This field does not accept multibyte characters.

  8. Choose a Tenant Name. The Interflow records created by this connector include this tenant name.

  9. Choose the device on which to run the connector.

    • Certain connectors can be run on either a Sensor or a Data Processor. The available devices are displayed in the Run On menu. If you want to associate your collector with a sensor, you must have configured that sensor prior to configuring the connector or you will not be able to select it during initial configuration. If you select Data Processor, you will need to associate the connector with a Data Analyzer profile as a separate step. That step is not required for a sensor, which is configured with only one possible profile.

    • If the device you're connecting to is on premises, we recommend you run on the local sensor. If you're connecting to a cloud service, we recommend you run on the DP.

  10. (Optional) When the Function is Collect, you can create Log Filters. For information, see Managing Log Filters.

  11. Click Next. The Configuration tab appears.

  12. Enter the Hostndupame. This is the Duo API hostname you copied earlier. (Do not include https in this field.)

  13. Enter the Integration Key you copied earlier.

  14. Enter the Security Key you copied earlier.

  15. Choose the Interval (min). This is how often the logs are collected.  

    Note that default setting is 5 minutes, which is the minimum recommended interval for this connector type.

  16. Choose the Content Type you would like to collect. The logs for Administrator, Authentication, and Telephony are supported.

  17. Click Next. The final confirmation tab appears.

  18. Click Submit.

    To pull data, a connector must be added to a Data Analyzer profile if it is running on the Data Processor.

  19. If you are adding rather than editing a connector with the Collect function enabled and you specified for it to run on a Data Processor, a dialog box now prompts you to add the connector to the default Data Analyzer profile. Click Cancel to leave it out of the default profile or click OK to add it to the default profile.

    • This prompt only occurs during the initial create connector process when Collect is enabled.

    • Certain connectors can be run on either a Sensor or a Data Processor, and some are best run on one versus the other. In any case, when the connector is run on a Data Processor, that connector must be included in a Data Analyzer profile. If you leave it out of the default profile, you must add it to another profile. You need the Administrator Root scope to add the connector to the Data Analyzer profile. If you do not have privileges to configure Data Analyzer profiles, a dialog displays recommending you ask your administrator to add it for you.

    • The first time you add a Collect connector to a profile, it pulls data immediately and then not again until the scheduled interval has elapsed. If the connector configuration dialog did not offer an option to set a specific interval, it is run every five minutes. Exceptions to this default interval are the Proofpoint on Demand (pulls data every 1 hour) and Azure Event Hub (continuously pulls data) connectors. The intervals for each connector are listed in the Connector Types & Functions topic.

    The Connector Overview appears.

The new connector is immediately active.

Testing the Connector

When you add (or edit) a connector, we recommend that you run a test to validate the connectivity parameters you entered. (The test validates only the authentication / connectivity; it does not validate data flow).

  1. Click System | Integrations | Connectors. The Connector Overview appears.

  2. Locate the connector that you added, or modified, or that you want to test.

  3. Click Test at the right side of that row. The test runs immediately.

    Note that you may run only one test at a time.

Stellar Cyber conducts a basic connectivity test for the connector and reports a success or failure result. A successful test indicates that you entered all of the connector information correctly.

To aid troubleshooting your connector, the dialog remains open until you explicitly close it by using the X button. If the test fails, you can select the  button from the same row to review and correct issues.

The connector status is updated every five (5) minutes. A successful test clears the connector status, but if issues persist, the status reverts to failed after a minute.

Repeat the test as needed.

ClosedDisplay sample messages...

Success !

Failure with summary of issue:

Show More example detail:

 

Verifying Ingestion

To verify ingestion:

  1. Click Investigate | Threat Hunting. The Interflow Search tab appears.
  2. Change the Indices to Syslog. The table immediately updates to show ingested Interflow records.