Skip to main content

Netskope Help

Mandiant Plugin for Threat Exchange

This document explains how to configure the Mandiant Plugin with Threat Exchange module of the Netskope Cloud Exchange platform. This integration allows for sharing of file hashes and URLs from Mandiant to Netskope.

Fetched Indicator Types

Shared Indicator Types

URL, MD5, FQDN, IPV4, IPV6

Not supported

Prerequisites

To complete this configuration, you need:

  • A Netskope Tenant (or multiple, for example, production and development/test instances).

  • A Secure Web Gateway subscription for URL sharing.

  • A Threat Prevention subscription for malicious file hash sharing.

  • A Netskope Cloud Exchange tenant with the Threat Exchange module already configured.

  • A Mandiant instance with admin access, and a subscription to Mandiant Advantage Threat Intelligence feeds: Security Operations feed and/or Fusion feed.

  • Connectivity to the following host: https://api.intelligence.fireeye.com/.

Workflow
  1. Create a custom File Profile.

  2. Create a Malware Detection Profile.

  3. Create a Real-time Protection Policy.

  4. Get Mandiant credentials.

  5. Configure a Mandiant Plugin.

  6. Configure sharing between Netskope and Mandiant.

  7. Validate the Mandiant Plugin.

Click play to watch a video.

 
  1. In the Netskope UI, go to Policies , select File , and click New File Profile.

    image3.jpeg
  2. Click File Hash in the left panel, select SHA256 from the File Hash dropdown list.

    image4.jpeg
  3. Enter a temporary value in the text field. Netskope does not support progressing without having a value in this field, and recommends entering a string of 64 characters that consists of the character f. For example, ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff. This will have a very low possibility of matching a valid file format.

    image5.jpeg
  4. Click Next.

  5. Enter a Profile Name and a Description. We recommend not having blank spaces in your profile name; use underscores for spaces.

    image6.jpeg
  6. Click Save.

  7. To publish this profile into the tenant, click Apply Changes in the top right.

  1. In the Netskope UI, go to Policies, select Threat Protection , and click New Malware Detection Profile.

  2. Click Next.

    Note

    For this configuration example, we will be using the intelligence for this list as a block list. Netskope does support inclusion of both allow and block lists in the threat profiles.

  3. Click Next again.

  4. Select the File Profile you created in the previous section and click Next.

  5. Enter a Malware Detection Profile name and click Save Malware Detection Profile.

  6. To publish this profile in the tenant, click Apply Changes in the top right.

  1. In the Netskope UI, go to Policies > Real-time Protection.

    Note

    The policy configured here is just an example. Modify as appropriate for your organization.

  2. Click New Policy and select Threat Protection.

  3. For Source, leave the default (User = All Users)

  4. For Destination: select Category

  5. The Category section expands and allows you to search and select categories. Click Select All.

    When finished, click outside of the Category section.

  6. When the Activities & Constraints section opens, click Edit.

  7. Select Upload and Download, and then click Save.

  8. For Profile & Action, click in the text field.

  9. Select the Malware Detection profile you created in the previous section.

  10. For the Severity Levels, change all of the Actions settings from Action: Alert to Action: Block.

  11. Select a template to choose which block message is sent to the user.

  12. For Set Policy, enter a descriptive Policy Name.

  13. Click Save in the top right to save the policy.

  14. Choose the To the top option when it appear. (Or appropriate location in your security policy)

  15. To publish this policy into the tenant, select Apply Changes in the top right.

  1. Log in to https://advantage.mandiant.com/

  2. Go to Settings > API Access and Keys.

  3. Click on the Get Key ID and Secret button.

  4. Copy the Key ID and Key Secret generated. These are required to configure the Mandiant plugin.

image1.png
  1. In Cloud Exchange, go to Settings and click Plugins.

  2. Search for and select the Mandiant plugin box to open the plugin creation pages.

    image2.png
  3. Enter and select the Basic Information on the first page:

    • Configuration Name: Unique name for the configuration.

    • Sync Interval: Adjust the Sync Interval to appropriate value : Suggested is 5+ minutes.

    • Aging Criteria: Leave Default.

    • Override Reputation: Leave Default.

    • Enable SSL verification: Enable if SSL verification is required for communication.

    • Use System Proxy: Enable if proxy is required for communication.

    image3.png
  4. Click Next.

  5. Enter the Configuration Parameters on the second page:

    • Key ID: Mandiant Key ID.

    • Key Secret: Mandiant Key Secret.

    • Enable Tagging: Enable if tagging is required.

    • Initial Range (in days): Initial Range to Fetch data.

    image4.png
  6. Click Save.

    image5.png
  1. Go to Threat Exchange and select Sharing. The Sharing page displays the existing relationships for each sharing configuration in grid view as shown below. The Sharing page also has inputs to configure new sharing from one plugin to another.

    image6.png
  2. Click Add Sharing Configuration, and in the Source Configuration dropdown list, select Mandiant.

    image7.png
  3. Select a Business Rule, and then select Netskope for the Destination Configuration. Sharing configurations are unidirectional. data obtained from one plugin is shared with another plugin. To achieve bi- or multi-directional sharing, configure each separately.

    image9.png
  4. Select a Target. Each plugin will have a different target or destination for the IoC.

  5. Click Save.

  6. Repeat steps 2-5, but select Netskope as the Source Configuration and Mandiant as the Destination Configuration.

  7. Click Save.

Adding a new sharing configuration on the active source poll will share the existing IoCs of the source configuration to the destination configuration. Whenever a new sharing configuration is built, all the active IoCs will also be considered for sharing if they match the source/destination combination.

Note

Plugins that do not have API for ingesting data cannot receive threat data. This is true of the installed plugin API Source, which provides a bucket associated with an API endpoint for remote 3rd-party systems to push data to. Once a Sharing policy has been added, it takes effect.

After a sharing configuration has been created, the sharing table will show the rule being invoked, the source system providing the potential IoC matches, the destination system that will receive matching IoC, and the target applicable to that rule. Multiple Sharing configurations can be made to support mapping certain IoC to multiple targets even on the system destination system.

Modify, Test, or Delete a Sharing Configuration

Each configuration supports 3 actions:

image10.png
  • Edit the rule by clicking on the pencil icon.

  • Test the rule by clicking on the synchronization icon. This tests how many IoC will actually be sent to the destination system based on the timeframe and the rule.

  • Delete the rule by clicking on the garbage can icon.

  1. Go to Threat Exchange > Threat IoCs.

    image6.png
  2. If data is not being fetched from the platform, you can look at the logs in Cloud Exchange. Go to Cloud Exchange > Logging and look through the logs for errors.

    image7.png