Skip to main content

Account Enrichment - Generic v2.1

This Playbook is part of the Common Playbooks Pack.#

Supported versions

Supported Cortex XSOAR versions: 6.5.0 and later.

Enrich accounts using one or more integrations. Supported integrations:

  • Active Directory
  • Microsoft Graph User
  • SailPoint IdentityNow
  • SailPoint IdentityIQ
  • PingOne
  • Okta
  • AWS IAM
  • Cortex XDR (account enrichment and reputation)

Also, the playbook supports the generic command 'iam-get-user' (implemented in IAM integrations). For more information, visit https://xsoar.pan.dev/docs/integrations/iam-integrations.

Dependencies#

This playbook uses the following sub-playbooks, integrations, and scripts.

Sub-playbooks#

  • Active Directory - Get User Manager Details

Integrations#

This playbook does not use any integrations.

Scripts#

  • IsIntegrationAvailable
  • SetAndHandleEmpty
  • Set

Commands#

  • iam-get-user
  • identityiq-search-identities
  • ad-get-user
  • xdr-list-risky-users
  • aws-iam-get-user
  • identitynow-get-accounts
  • pingone-get-user
  • msgraph-user-get-manager
  • msgraph-user-get
  • okta-get-user

Playbook Inputs#


NameDescriptionDefault ValueRequired
UsernameThe usernames to enrich. This input supports multiple usernames.
Usernames can be with or without a domain prefix, in the format of "username" or "domain\username".
Domain usernames will only be enriched in integrations that support them.
Account.UsernameOptional
DomainOptional - This input is needed for the IAM-get-user command (used in the Account Enrichment - IAM playbook). Please provide the domain name that the user is related to.
Example: @xsoar.com
Optional

Playbook Outputs#


PathDescriptionType
AccountThe account object.string
ActiveDirectory.Users.sAMAccountNameThe user's SAM account name.string
ActiveDirectory.Users.userAccountControlThe user's account control flag.string
ActiveDirectory.Users.mailThe user's email address.string
ActiveDirectory.Users.memberOfGroups the user is a member of.string
IAMGeneric IAM output.string
IdentityIQ.IdentityIdentity asset from IdentityIQ.string
PingOne.AccountAccount in PingID.string
ActiveDirectory.Users.managerThe manager of the user.string
IAM.Vendor.activeWhen true, indicates that the employee's status is active in the 3rd-party integration.string
IAM.Vendor.brandName of the integration.string
IAM.Vendor.detailsProvides the raw data from the 3rd-party integration.string
IAM.Vendor.emailThe employee's email address.string
IAM.Vendor.errorCodeHTTP error response code.string
IAM.Vendor.errorMessageReason why the API failed.string
IAM.Vendor.idThe employee's user ID in the app.string
IAM.Vendor.instanceNameName of the integration instance.string
IAM.Vendor.successWhen true, indicates that the command was executed successfully.string
IAM.Vendor.usernameThe employee's username in the app.string
IdentityIQ.Identity.userNameThe IdentityIQ username (primary ID).string
IdentityIQ.Identity.idThe IdentityIQ internal ID (UUID).string
IdentityIQ.Identity.activeIndicates whether the ID is active or inactive in IdentityIQ.string
IdentityIQ.Identity.lastModifiedTimestamp of when the identity was last modified.string
IdentityIQ.Identity.displayNameThe display name of the identity.string
IdentityIQ.Identity.emailsArray of email objects.string
IdentityIQ.Identity.entitlementsArray of entitlement objects that the identity has.string
IdentityIQ.Identity.rolesArray of role objects that the identity has.string
IdentityIQ.Identity.capabilitiesArray of string representations of the IdentityIQ capabilities assigned to this identity.string
IdentityIQ.Identity.nameAccount name.string
IdentityIQ.Identity.name.formattedThe display name of the identity.string
IdentityIQ.Identity.name.familyNameThe last name of the identity.string
IdentityIQ.Identity.name.givenNameThe first name of the identity.string
IdentityIQ.Identity.managerThe account's manager returned from IdentityIQ.string
IdentityIQ.Identity.manager.userNameThe IdentityIQ username (primary ID) of the identity's manager.string
IdentityIQ.Identity.emails.typeType of the email being returned.string
IdentityIQ.Identity.emails.valueThe email address of the identity.string
IdentityIQ.Identity.emails.primaryIndicates if this email address is the identity's primary email.string
PingOne.Account.IDPingOne account ID.string
PingOne.Account.UsernamePingOne account username.string
PingOne.Account.DisplayNamePingOne account display name.string
PingOne.Account.EmailPingOne account email.string
PingOne.Account.EnabledPingOne account enabled status.string
PingOne.Account.CreatedAtPingOne account create date.string
PingOne.Account.UpdatedAtPingOne account updated date.string
Account.PasswordChangedTimestamp for when the user's password was last changed.string
Account.StatusChangedTimestamp for when the user's status was last changed.string
Account.ActivatedTimestamp for when the user was activated.string
Account.CreatedTimestamp for when the user was created.string
Account.StatusOkta account status.string
Account.UsernameThe user SAM account name.string
Account.EmailThe user email address.string
Account.IDThe user distinguished name.string
ActiveDirectory.Users.dnThe user distinguished name.string
ActiveDirectory.Users.displayNameThe user display name.string
ActiveDirectory.Users.nameThe user common name.string
ActiveDirectory.Users.userAccountControlFieldsThe user account control fields.string
ActiveDirectory.Users.userAccountControlFields.SCRIPTWhether the login script is run. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.ACCOUNTDISABLEWhether the user account is disabled. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.HOMEDIR_REQUIREDWhether the home folder is required. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.LOCKOUTWhether the user is locked out. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.PASSWD_NOTREQDWhether the password is required. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.PASSWD_CANT_CHANGEWhether the user can change the password. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.ENCRYPTED_TEXT_PWD_ALLOWEDWhether the user can send an encrypted password. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.TEMP_DUPLICATE_ACCOUNTWhether this is an account for users whose primary account is in another domain. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.NORMAL_ACCOUNTWhether this is a default account type that represents a typical user. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.INTERDOMAIN_TRUST_ACCOUNTWhether the account is permitted to trust a system domain that trusts other domains. Works for *Windows Server 2012 R2*.string
ActiveDirectory.Users.userAccountControlFields.WORKSTATION_TRUST_ACCOUNTWhether this is a computer account for a computer running Microsoft Windows NT 4.0 Workstation, Microsoft Windows NT 4.0 Server, Microsoft Windows 2000 Professional, or Windows 2000 Server and is a member of this domain.string
Account.ManagerThe user manager.string
Account.GroupsGroups for which the user is a member.string
Account.DisplayNameThe user display name.string
ActiveDirectory.Users.userAccountControlFields.PARTIAL_SECRETS_ACCOUNTWhether the account is a read-only domain controller (RODC).string
ActiveDirectory.Users.userAccountControlFields.TRUSTED_TO_AUTH_FOR_DELEGATIONWhether the account is enabled for delegation.string
ActiveDirectory.Users.userAccountControlFields.DONT_REQ_PREAUTHWhether this account require Kerberos pre-authentication for logging on.string
ActiveDirectory.Users.userAccountControlFields.USE_DES_KEY_ONLYWhether to restrict this principal to use only Data Encryption Standard (DES) encryption types for keys.string
ActiveDirectory.Users.userAccountControlFields.NOT_DELEGATEDWhether the security context of the user isn't delegated to a service even if the service account is set as trusted for Kerberos delegation.string
ActiveDirectory.Users.userAccountControlFields.TRUSTED_FOR_DELEGATIONWhether the service account (the user or computer account) under which a service runs is trusted for Kerberos delegation.string
ActiveDirectory.Users.userAccountControlFields.SMARTCARD_REQUIREDWhether to force the user to log in by using a smart card.string
ActiveDirectory.Users.userAccountControlFields.MNS_LOGON_ACCOUNTWhether this is an MNS login account.string
ActiveDirectory.Users.userAccountControlFields.SERVER_TRUST_ACCOUNTWhether this is a computer account for a domain controller that is a member of this domain. Works for *Windows Server 2012 R2*.string
IAM.VendorThe returning results vendor.string
IAM.Vendor.actionThe command name.string
IAM.UserProfileThe user profile.string
SailPointIdentityNow.AccountThe IdentityNow account object.string
SailPointIdentityNow.Account.idThe IdentityNow internal ID (UUID).string
SailPointIdentityNow.Account.nameName of the identity on this account.string
SailPointIdentityNow.Account.identityIdThe IdentityNow internal identity ID.string
SailPointIdentityNow.Account.nativeIdentityThe IdentityNow internal native identity ID.string
SailPointIdentityNow.Account.sourceIdSource ID that maps this account.string
SailPointIdentityNow.Account.createdTimestamp when the account was created.string
SailPointIdentityNow.Account.modifiedTimestamp when the account was last modified.string
SailPointIdentityNow.Account.attributesMap of variable number of attributes unique to this account.string
SailPointIdentityNow.Account.authoritativeIndicates whether the account is the true source for this identity.string
SailPointIdentityNow.Account.disabledIndicates whether the account is disabled.string
SailPointIdentityNow.Account.lockedIndicates whether the account is locked.string
SailPointIdentityNow.Account.systemAccountIndicates whether the account is a system account.string
SailPointIdentityNow.Account.uncorrelatedIndicates whether the account is uncorrelated.string
SailPointIdentityNow.Account.manuallyCorrelatedIndicates whether the account was manually correlated.string
SailPointIdentityNow.Account.hasEntitlementsIndicates whether the account has entitlement.string
UserManagerEmailThe email of the user's manager.string
UserManagerDisplayNameThe display name of the user's manager.string
MSGraphUser.IDUser's ID.string
MSGraphUser.DisplayNameUser's display name.string
MSGraphUser.GivenNameUser's given name.string
MSGraphUser.JobTitleUser's job title.string
MSGraphUser.MailUser's mail address.string
MSGraphUser.SurnameUser's surname.string
MSGraphUser.UserPrincipalNameUser's principal name.string
MSGraphUserManager.Manager.IDManager's user ID.string
MSGraphUserManager.Manager.DisplayNameUser's display name.string
MSGraphUserManager.Manager.GivenNameUser's given name.string
MSGraphUserManager.Manager.MailUser's mail address.string
MSGraphUserManager.Manager.SurnameUser's surname.string
MSGraphUserManager.Manager.UserPrincipalNameUser's principal name.string
PaloAltoNetworksXDR.RiskyUserThe account object.string
PaloAltoNetworksXDR.RiskyUser.typeForm of identification element.string
PaloAltoNetworksXDR.RiskyUser.idIdentification value of the type field.string
PaloAltoNetworksXDR.RiskyUser.scoreThe score assigned to the user.string
PaloAltoNetworksXDR.RiskyUser.reasonsThe account risk objects.string
PaloAltoNetworksXDR.RiskyUser.reasons.date createdDate when the incident was created.string
PaloAltoNetworksXDR.RiskyUser.reasons.descriptionDescription of the incident.string
PaloAltoNetworksXDR.RiskyUser.reasons.severityThe severity of the incidentstring
PaloAltoNetworksXDR.RiskyUser.reasons.statusThe incident statusstring
PaloAltoNetworksXDR.RiskyUser.reasons.pointsThe score.string
ActiveDirectory.Users.userAccountControlFields.DONT_EXPIRE_PASSWORDWhether to never expire the password on the account.string
ActiveDirectory.Users.userAccountControlFields.PASSWORD_EXPIREDWhether the user password expired.string
Account.ManagerEmailThe manager email.string
AWS.IAM.UsersAWS IAM output.string
AWS.IAM.Users.UserNameThe friendly name identifying the user.string
AWS.IAM.Users.UserIdThe stable and unique string identifying the user.string
AWS.IAM.Users.ArnThe Amazon Resource Name (ARN) that identifies the user.string
AWS.IAM.Users.CreateDateThe date and time when the user was created.string
AWS.IAM.Users.PathThe path to the user.string
AWS.IAM.Users.PasswordLastUsedThe date and time, when the user's password was last used to sign in to an AWS website.string
MSGraphUser.MobilePhoneUser's mobile phone number.string
MSGraphUser.OfficeLocationUser's office location.string
Account.JobTitleUser’s job title.string
Account.TelephoneNumberUser’s mobile phone number.string
Account.OfficeUser’s office location.string
Account.TypeThe account entity type.string
Account.Email.AddressUser’s mail address.string
MSGraphUserManager.Manager.BusinessPhonesUser's business phone numbers.string
MSGraphUser.BusinessPhonesUser's business phone numbers.string
MSGraphUserManager.Manager.JobTitleUser's job title.string
MSGraphUserManager.Manager.MobilePhoneUser's mobile phone number.string
MSGraphUserManager.Manager.OfficeLocationUser's office location.string

Playbook Image#


Account Enrichment - Generic v2.1