CylanceENDPOINT Custom Response Integration

CylanceENDPOINT Custom Response Integration

This article shows how to leverage the Lumu Defender API and CylanceENDPOINT API to mitigate security risks.

Requirements

  • CylanceENDPOINT subscription
    • A CylanceENDPOINT Standard subscription or above is required (formerly CylancePROTECT)
  • Lumu Defender API key
    • To retrieve an API token, please refer to the Defender API document.
  • Script host.
    • A scripting host is required to deploy the integration. This host must have Internet visibility over Lumu Defender API endpoints and CylanceENDPOINT Cloud. According to the deployment model you select, you will need a host with:
      • Python 3.10+or
      • A Docker-enabled host.
  • Script package
    • Contact the Lumu support team to request the package we created to deploy the required files.

Set up the CylanceENDPOINT console

Create credentials for the integration

You need to create a set of credentials for the Lumu integration. To do so, open your CylanceENDPOINT Web console, and follow these steps:

1. Click on the Gear icon in the left navigation bar.
2. Click on the Integrations menu displayed under the Settings section.
3. Under the Custom Applications screen, click on the ADD APPLICATION button.
4. In the Add Application window, fill in the required data. Select the Read, Write, and Delete permissions under the Global list privilege.
5. Go to Settings -> Integrations -> Add Application. Click on the SAVE button.

Copy the Application ID and Application Secret data. From the Integrations window, copy the Tenant ID present in the right side. These will be needed in a later step. 



Deploy the integration

There are 2 environment options to deploy the script, select the one that best fits your current infrastructure. Whatever alternative you select, you need to first unpack the integration package shared by our Support team.

Unpack the deployment package provided by Lumu in your preferred path/folder. Keep in mind this location, as it will be required for further configurations. From now on, we will refer to this folder as <cylance_lumu_root>.

Deploy as script

In the package, you will find the script required to run the integration. To use the script, you must locate yourself on the path selected for deployment (<cylance_lumu_root>). Specific directions are included in the next sections.

Install requirements

If you are running different Python scripts in the selected host, it’s recommended to create a virtual environment to preserve the integrity of other tools. To do so, follow these steps:

1. Using a command line tool, go to the <cylance_lumu_root> folder

2. Run the following command to create the virtual environment python -m venv <venv_folder>

3. Activate the virtual environment running the following source <venv_folder>/bin/activate

The file requirements.txt contains the list of requirements for this integration. After deploying the package locally, run the following command from the deployment folder:

pip install -r requirements.txt

Script details

To use the script, you must locate yourself on the path selected for deployment (<cylance_lumu_root>). Use the following command to show all options available for the package:

python cylance_lumu.py -h

Usage: cylance_lumu.py [options]

Options

Description

-h, --helpshow this help message and exit
--config CONFIGLoad options from config file
--proxy-host PROXY_HOST--proxy_host PROXY_HOSTProxy host (if required)
--proxy-port PROXY_PORT--proxy_port PROXY_PORTProxy port (if required)
--proxy-user PROXY_USER--proxy_user PROXY_USERProxy user (if required)
--proxy-password PROXY_PASSWORD--proxy_password PROXY_PASSWORDProxy password (if required)
--company-key COMPANY_KEY--company_key COMPANY_KEYLumu Company Key (Defender API).
--logging {screen,file}Logging option (default screen).
--verbose, -vVerbosity level.
--adversary-types {C2C,Malware,Mining,Spam,Phishing--adversary_types {C2C,Malware,Mining,Spam,Phishing}Lumu adversary types to be filtered.
--days DAYSThe number of days backward from now to query Lumu incidents (default 30).
--test, -tRuns a test with one incident only.
--cleanCleans all rules and objects created by the Lumu integration.
--app_tenant_id APP_TENANT_IDCylance Tenant ID.
--app_app_id APP_APP_IDIntegration APP ID
--app_app_secret APP_APP_SECRETIntegration APP Secret
--app_hostname APP_HOSTNAMEOptional: Cylance Hostname, e.g. protectapi.cylance.com
--ioc-types {hash}, --ioc_types {hash}This integration only supports hashes 'hash'

Usage Examples

Task: query hashes related to Lumu incidents for the last 30 days

To query all the hashes related to Lumu incidents triggered in the last 30 days, run the following command.

python3 cylance_lumu.py --company-key LUMU_KEY --app_tenant_id APP_TENANT_ID --app_app_id APP_APP_ID --app_app_secret APP_APP_SECRET [--app_hostname APP_HOSTNAME]

Task: query hashes related to Lumu incidents for the last X days

By default, the integration script will query incidents for the last 30 days. If you need to change this value, you can use the --days flag as follows.

python3 cylance_lumu.py --company-key LUMU_KEY --app_tenant_id APP_TENANT_ID --app_app_id APP_APP_ID --app_app_secret APP_APP_SECRET [--app_hostname APP_HOSTNAME] --days 5

In this example, the integration will query and push to Cylance Global Lists, hashes related to incidents in the last 5 days

Task: query hashes related to specific adversary types

By default, the integration script will query incidents related to all adversary types. If you need to filter the query to specific adversary types, you can use the --adversary-types flag as follows

python3 cylance_lumu.py --company-key LUMU_KEY --app_tenant_id APP_TENANT_ID --app_app_id APP_APP_ID --app_app_secret APP_APP_SECRET [--app_hostname APP_HOSTNAME] --adversary-types C2C --adverasry-types Malware

In this example, the integration will query and push to Cylance Global Llists, hashes from incidents related to advesaries classified as C2C and Malware.

Task: run with .config file

You can run the integration using a configuration file where you can save the required arguments in the form of <argument_name>=<value>, one argument per line. In the cylance lumu path, save a file named .config with your configuration. Following, you have a sample of the format of the file.

  1. ## Configuration file # Lumu company_key=<company_key> #  App app_tenant_id=<APP_TENANT_ID> app_app_id=<APP_APP_ID> app_app_secret=<APP_APP_SECRET> [app_hostname=<APP_HOSTNAME> E.G. protectapi.cylance.com] # Misc # Optional arguments ioc-types=hash # Optional arguments (default all adversary types) adversary-types=C2C adversary-types=Malware adversary-types=Mining adversary-types=Spam adversary-types=Phishing # Optional (default days: 30) days=1 # Output trace to file. Relevant for cron job or scheduled task

If you need to add flags (arguments without values like -v or --clean, those need to be added on the command line). In the repo files, you will find a sample file named .config_sample. You can tailor its content according to your needs. Remember to rename it to .config before running the integration script.

Task: Clean records

When the script is run with the –clean flag, it will erase all Lumu records created. Using this flag, you will return the Cylance Global Lists to their original state.

python3 cylance_lumu.py –clean --company-key LUMU_KEY --app_tenant_id APP_TENANT_ID --app_app_id APP_APP_ID --app_app_secret APP_APP_SECRET [--app_hostname APP_HOSTNAME]

The records not manipulated by the integration will be preserved

Other tasks

According to your needs, you can combine the examples shown.

Further considerations

To run the script on a timely basis, consider implementing a Scheduled task in Windows or a Cron task in Unix-based systems. If you are pushing hashes, the integration could take longer to run. We recommend that the scheduled job runs every 30 minutes.

Following, you have an example of how this Cron job should look using the recommended time.

*/30 * * * * python cylance_lumu.py --company-key LUMU_KEY --app_tenant_id APP_TENANT_ID --app_app_id APP_APP_ID --app_app_secret APP_APP_SECRET [--app_hostname APP_HOSTNAME]

It’s recommended to add the --logging file argument to any scheduled task. It will record all the output in the log file for further reference. If you have created a configuration file, your crontab entry doesn’t need arguments. It should look as follows:

*/30 * * * * python cylance_lumu.py

If you need to work with another scheduling time, you can use the crontab guru service.

To avoid race conditions, you can run only one instance. If you have one running, the second one will be canceled immediately.

Deploy as a Docker container (Optional)

If you have a Docker environment, you can select this option to run the integration as a Docker process. To deploy and run your integration as a docker container, locate yourself at the <cylance_lumu_root> folder, and follow these instructions:

1. To build the container, run the following command. Change all the flags based on the reference given in the script section above.

docker build --build-arg app_tenant_id='xxx' --build-arg app_app_id='xxx' --build-arg app_app_secret='xxx' [--build-arg app_hostname='xxx'] --build-arg company_key='xxx' --tag python-lumu-cylance-response .

Do not forget the dot "." at the end of the line

2. To run the container, run the following command:

docker run -d --restart unless-stopped --name lumu-cylance-response python-lumu-cylance-response

With this mode, your integration will run every 30 minutes.

Troubleshooting

For troubleshooting purposes, you can run the following commands:

To log in to your container using an interactive shell:

docker exec -it lumu-cylance-response bash

To collect integration logs:

docker logs -f lumu-cylance-response

Expected results

After running the integration, you will see new objects in the Global Lists inside your Cylance ENDPOINT Web Console.

These IOCs will be quarantined if they are seen in any Cylance-protected endpoint.

Troubleshooting and known issues

To identify failures in the script execution, use the -v flag. The script execution log will show more detailed information.

Another instance is running

If you receive the following error.

Error: Another instance is running. Quitting.

There could be another instance running. To check this, open the pid.pid file in the integration folder. This file stores the process id if it’s running. Search for this process in your system. The following pictures show the process in Windows and Linux.



If the previous validation indicates that another instance is running, please, check its progress using the integration’s log lumu.log.


        • Related Articles

        • Cisco Secure Endpoint Custom Response Integration

          This article shows how to leverage the Lumu Defender API and Cisco Secure Endpoint API to mitigate security risks. Requirements Cisco Secure Endpoint subscription You need a Cisco Secure Endpoint Essentials or above. Lumu Defender API key. To ...
        • Harmony Endpoint Custom Response Integration

          This article shows how to leverage the Lumu Defender API and Harmony Endpoint Configuration API to mitigate security risks. Requirements A Harmony Endpoint subscription. Administrative access is required to run the required configurations for ...
        • Bitdefender Custom Response Integration

          Bitdefender Custom Response Integration This article shows how to leverage the Lumu Defender API and Bitdefender API to mitigate security risks. Requirements GravityZone Business Security Enterprise, cloud version, ...
        • Symantec Endpoint Protection Custom Response Integration

          Before going through this article, check our Out-of-the-box App Integrations category. This is the recommended way to integrate the components of your cybersecurity stack with Lumu. If the product you are looking to integrate is there, it is advised ...
        • Elastic Defend Custom Response Integration

          This article shows how to leverage the Lumu Defender API and Elastic Security API to mitigate security risks. Requirements Elastic Security subscription A Elastic Security subscription with the Elastic Defend Integration installed. Lumu Defender API ...