Bitdefender GravityZone Out-of-the-Box Response Integration

Bitdefender GravityZone Out-of-the-Box Response Integration

Requirements

Configure Bitdefender

Set up the Bitdefender GravityZone API

Before you start, verify that the account that you are going to use has enough privileges to create an API key for the integration. The account needs the role Company Administrator or related permissions.

1. Log in on the GravityZone cloud page.

2. On the main window, click on the dropdown menu and select the 'My Account' option.


3. Scroll down until you locate the ‘Control Center API’ and the ‘API keys’ section. Then, click on the 'Add' icon to create a new API key. In the API Key window, enable the following permissions:

  • Companies.
  • Incidents.
  • Network.





4. Keep the value shown in a safe place. You are not going to be able to see it again. Also, keep the access URL, you will need it later for the setup.




Lumu encrypts this information both in transit and at rest to ensure token confidentiality is maintained. This will remove Api Key updating concerns from the integration maintenance process.

Add Integration

1. Log in to your Lumu account through the Lumu Portal and navigate to the available apps screen.

2. Locate the Bitdefender GravityZone integration in the available apps, click Add, then click to view details.

3. Familiarize yourself with the integration details available in the app description and click the Activate button below to activate the integration.

4. To activate the integration, click on the Activate button. After reading the instructions, provide a meaningful Name, and select the Threat Types. Click the “Next” button to continue the setup process.

5. Fill in the required information. You will need to provide the Access URL and the API Key created earlier. Then, click on the Activate button. Lumu will validate if the credentials provided are correct to create the integration.

6. Select the company for which you intend to implement the modifications.

If you have a GravityZone Business Security Enterprise license, please select the company shown in the dropdown menu.
If you have a GravityZone Cloud MSP Security license, you will see all managed customer companies listed in the dropdown menu. Please select the company you want to integrate with.


7. The integration is now created and active. Now, the Lumu Portal will display the details of the created integration:

Please note that you can only modify your API Key. Exercise caution when selecting Threat Types, as changes cannot be made at a later stage.

Once the integration is activated, the Incidents/Blocklist section will be updated with confirmed compromises found by Lumu within the preceding 3 days.

Expected results

You will see new objects in your Bitdefender Web Console: Lumu Hash list in blocklist incident.




        • Related Articles

        • Bitdefender Custom Response Integration

          Bitdefender Custom Response Integration This article shows how to leverage the Lumu Defender API and Bitdefender API to mitigate security risks. Requirements GravityZone Business Security Enterprise, cloud version, ...
        • Cisco Firepower Out-of-the-box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. In this article, you will find out how to configure Cisco Firepower to receive and block adversaries detected by Lumu and improve the detection & ...
        • Trend Vision One Out-of-the-Box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. Requirements Trend Vision One Make sure you read the Suspicious Object Management article on the Trend Micro documentation thoroughly to ensure a smooth ...
        • Juniper SRX Firewall Out-of-the-box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. In this article, you will find out how to configure Juniper SRX Firewall to receive and block adversaries detected by Lumu and improve the detection & ...
        • Netskope SWG Out-of-the-Box Response Integration

          To learn more about Out-of-the-box Integrations and their benefits, please refer to this article. Requirements Netskope Next Gen SWG Netskope Next Gen SWG Access REST API v2 enabled on your tenant REST API token with Read+Write privileges on the ...