This article outlines the process for tagging endpoints that will be covered by Red Canary Active Remediation within your Red Canary portal. In addition, this article defines the specific process related to each supported EDR.
Supported EDR Sensors:
- Carbon Black Cloud
- Carbon Black Response Active Remediation
- Cortex
- CrowdStrike
- Microsoft Defender for Endpoint
- SentinelOne
Carbon Black Cloud
- From the Carbon Black Cloud homepage, click the Enforce dropdown in the navigation pane.
- Click Policies.
- Click +New Policy.
- Enter remediate - [policy name] for your Policy Name.
Note: For existing policies, rename the policy as remediate - [existing policy name]. - Click Save.
Carbon Black Response
- From the Carbon Black Response homepage, click Sensors in the navigation pane.
- Click NEW.
- Enter remediate_[sensor group name] for your Group Name.
- Click Create Group.
Note: Existing sensor groups can be renamed to adhere to this convention.
Cortex
By default, endpoints are not placed into a logical group.
- To create a new Endpoint group, navigate to Endpoints.
- Click Endpoint Groups, and then click Add Group.
- Groups should follow the naming convention: remediate - [group_name]
CrowdStrike
By default, endpoints are not placed into a logical group.
- To create a new endpoint group, navigate to Host setup and management.
- Click Host groups, and then click Add New Group.
- Groups should follow the naming convention: remediate - [group_name]
In addition to creating a new Remediate Host Group, additional configurations may need to be implemented for Response and Prevention Policies.
- To review your Prevention Policies, navigate to Endpoint Security, and then click Configure.
- Click Prevention Policies.
- Remediate host groups must have the following policy feature enabled in their attached policy for both Windows and OSX:
- Custom Blocking
- Custom Blocking
- To review your Response Policies, navigate to Host Setup and Management, and then click Response and Containment.
- Click Response Policies.
- Remediate host groups must have the following settings enabled in the attached policy for both Windows and OSX:
- Real Time Response
- Custom Scripts
- Get
- Put
- Run
Microsoft Defender for Endpoint
- For more information see, Active remediation device group setup in Microsoft Defender for Endpoint
SentinelOne
By default, endpoints are placed into a “Default Group” in a respective site and inherit the site policies.
- To create a new endpoint group, navigate to endpoints (Sentinels).
- Click Group, and then click New Group.
- Enter remediate - [group_name] for your group name.
Red Canary–Select your Endpoints for Active Remediation
- From the Red Canary homepage, click Endpoints.
- Select the Endpoints you want to include in the Remediation group.
Note: This can be done by OS, hostname, and a number of other fields. - Click the Reporting Tags dropdown, and then click Set tag and value.
- Enter a Tag name.
- In the Value field, enter remediate.
- Click Set Reporting Tag.
Note: This tag name and value will need to be set on new endpoints as they are onboarded to Red Canary for those endpoints to be in-scope for Active Remediation.
Comments
0 comments
Please sign in to leave a comment.