Skip to main content

Endpoint Enrichment - Generic v2.1

This Playbook is part of the Common Playbooks Pack.#

Supported versions

Supported Cortex XSOAR versions: 6.8.0 and later.

Enrich an endpoint by hostname using one or more integrations. Supported integrations:

  • Active Directory Query v2
  • McAfee ePO v2
  • VMware Carbon Black EDR v2
  • Cylance Protect v2
  • CrowdStrike Falcon
  • ExtraHop Reveal(x)
  • Cortex XDR / Core (endpoint enrichment, reputation and risk)
  • Endpoint reputation using !endpoint command.

Dependencies#

This playbook uses the following sub-playbooks, integrations, and scripts.

Sub-playbooks#

  • Endpoint Enrichment - Cylance Protect v2

Integrations#

This playbook does not use any integrations.

Scripts#

  • IsIntegrationAvailable
  • Exists

Commands#

  • endpoint
  • cs-falcon-search-device
  • core-list-risky-hosts
  • ad-get-computer
  • core-get-endpoints
  • xdr-get-endpoints
  • extrahop-devices-search
  • epo-find-system
  • xdr-list-risky-hosts
  • cb-edr-sensors-list

Playbook Inputs#


NameDescriptionDefault ValueRequired
HostnameThe hostname of the endpoint to enrich.Endpoint.HostnameOptional
UseReputationCommandDefine if you would like to use the !endpoint command.
Note: This input should be used whenever there is no auto-extract enabled in the investigation flow.
Possible values: True / False.
FalseRequired
IPAddressThe IP address of the endpoint to enrich.Endpoint.IPAddressOptional
EndpointIDThe endpoint ID of the endpoint to enrich.Endpoint.IDOptional

Playbook Outputs#


PathDescriptionType
EndpointThe endpoint object of the endpoint that was enriched.string
Endpoint.HostnameThe hostnames of the endpoints that were enriched.string
Endpoint.OSThe operating systems running on the endpoints that were enriched.string
Endpoint.IPA list of the IP addresses of the endpoints.string
Endpoint.MACA list of the MAC addresses of the endpoints that were enriched.string
Endpoint.DomainThe domain names of the endpoints that were enriched.string
CylanceProtectDeviceThe device information about the hostname that was enriched using Cylance Protect v2.string
ExtraHop.Device.MacaddrThe MAC Address of the device.String
ExtraHop.Device.DeviceClassThe class of the device.String
ExtraHop.Device.UserModTimeThe time of the most recent update, expressed in milliseconds since the epoch.Number
ExtraHop.Device.AutoRoleThe role automatically detected by the ExtraHop.String
ExtraHop.Device.ParentIdThe ID of the parent device.Number
ExtraHop.Device.VendorThe device vendor.String
ExtraHop.Device.AnalysisThe level of analysis preformed on the device.string
ExtraHop.Device.DiscoveryIdThe UUID given by the Discover appliance.String
ExtraHop.Device.DefaultNameThe default name of the device.String
ExtraHop.Device.DisplayNameThe display name of device.String
ExtraHop.Device.OnWatchlistWhether the device is on the advanced analysis allow list.Boolean
ExtraHop.Device.ModTimeThe time of the most recent update, expressed in milliseconds since the epoch.Number
ExtraHop.Device.IsL3Indicates whether the device is a Layer 3 device.Boolean
ExtraHop.Device.RoleThe role of the device.String
ExtraHop.Device.DiscoverTimeThe time that the device was discovered.Number
ExtraHop.Device.IdThe ID of the device.Number
ExtraHop.Device.Ipaddr4The IPv4 address of the device.String
ExtraHop.Device.VlanidThe ID of VLan.Number
ExtraHop.Device.Ipaddr6The IPv6 address of the device.string
ExtraHop.Device.NodeIdThe Node ID of the Discover appliance.number
ExtraHop.Device.DescriptionA user customizable description of the device.string
ExtraHop.Device.DnsNameThe DNS name associated with the device.string
ExtraHop.Device.DhcpNameThe DHCP name associated with the device.string
ExtraHop.Device.CdpNameThe Cisco Discovery Protocol name associated with the device.string
ExtraHop.Device.NetbiosNameThe NetBIOS name associated with the device.string
ExtraHop.Device.UrlLink to the device details page in ExtraHop.string
Endpoint.IPAddressThe endpoint IP address.string
Endpoint.IDThe endpoint ID.string
Endpoint.StatusThe endpoint status.string
Endpoint.IsIsolatedThe endpoint isolation status.string
Endpoint.MACAddressThe endpoint MAC address.string
Endpoint.VendorThe integration name of the endpoint vendor.string
Endpoint.RelationshipsThe endpoint relationships of the endpoint that was enriched.string
Endpoint.ProcessorThe model of the processor.string
Endpoint.ProcessorsThe number of processors.string
Endpoint.MemoryMemory on this endpoint.string
Endpoint.ModelThe model of the machine or device.string
Endpoint.BIOSVersionThe endpoint's BIOS version.string
Endpoint.OSVersionThe endpoint's operation system version.string
Endpoint.DHCPServerThe DHCP server of the endpoint.string
McAfee.ePO.EndpointThe endpoint that was enriched.string
Endpoint.GroupsGroups for which the computer is listed as a member.string
ActiveDirectory.ComputersPageCookieAn opaque string received in a paged search, used for requesting subsequent entries.string
ActiveDirectory.Computers.dnThe computer distinguished name.string
ActiveDirectory.Computers.memberOfGroups for which the computer is listed.string
ActiveDirectory.Computers.nameThe computer name.string
CrowdStrike.DeviceThe information about the endpoint.string
ActiveDirectory.ComputersThe information about the hostname that was enriched using Active Directory.string
CarbonBlackEDR.Sensor.systemvolume_total_sizeThe size, in bytes, of the system volume of the endpoint on which the sensor is installed. installed.number
CarbonBlackEDR.Sensor.emet_telemetry_pathThe path of the EMET telemetry associated with the sensor.string
CarbonBlackEDR.Sensor.os_environment_display_stringHuman-readable string of the installed OS.string
CarbonBlackEDR.Sensor.emet_versionThe EMET version associated with the sensor.string
CarbonBlackEDR.Sensor.emet_dump_flagsThe flags of the EMET dump associated with the sensor.string
CarbonBlackEDR.Sensor.clock_deltaThe clock delta associated with the sensor.string
CarbonBlackEDR.Sensor.supports_cblrWhether the sensor supports Carbon Black Live Response (CbLR).string
CarbonBlackEDR.Sensor.sensor_uptimeThe uptime of the process.string
CarbonBlackEDR.Sensor.last_updateWhen the sensor was last updated.string
CarbonBlackEDR.Sensor.physical_memory_sizeThe size in bytes of physical memory.number
CarbonBlackEDR.Sensor.build_idThe sensor version installed on this endpoint. From the /api/builds/ endpoint.string
CarbonBlackEDR.Sensor.uptimeEndpoint uptime in seconds.string
CarbonBlackEDR.Sensor.is_isolatingBoolean representing sensor-reported isolation status.boolean
CarbonBlackEDR.Sensor.event_log_flush_timeIf event_log_flush_time is set, the server will instruct the sensor to immediately
send all data before this date, ignoring all other throttling mechanisms.
To force a host current, set this value to a value far in the future.
When the sensor has finished sending its queued data, this value will be null.
string
CarbonBlackEDR.Sensor.computer_dns_nameThe DNS name of the endpoint on which the sensor is installed.string
CarbonBlackEDR.Sensor.emet_report_settingThe report setting of the EMET associated with the sensor.string
CarbonBlackEDR.Sensor.idThe ID of this sensor.string
CarbonBlackEDR.Sensor.emet_process_countThe number of EMET processes associated with the sensor.string
CarbonBlackEDR.Sensor.emet_is_gpoWhether the EMET is a GPO.string
CarbonBlackEDR.Sensor.power_stateThe sensor power state.string
CarbonBlackEDR.Sensor.network_isolation_enabledBoolean representing the network isolation request status.boolean
CarbonBlackEDR.Sensor.systemvolume_free_sizeThe amount of free bytes on the system volume.string
CarbonBlackEDR.Sensor.statusThe sensor status.string
CarbonBlackEDR.Sensor.num_eventlog_bytesThe number of event log bytes.number
CarbonBlackEDR.Sensor.sensor_health_messageHuman-readable string indicating the sensor’s self-reported status.string
CarbonBlackEDR.Sensor.build_version_stringHuman-readable string of the sensor version.string
CarbonBlackEDR.Sensor.computer_sidMachine SID of this host.string
CarbonBlackEDR.Sensor.next_checkin_timeNext expected communication from this computer in server-local time and zone.string
CarbonBlackEDR.Sensor.node_idThe node ID associated with the sensor.string
CarbonBlackEDR.Sensor.cookieThe cookie associated with the sensor.string
CarbonBlackEDR.Sensor.emet_exploit_actionThe EMET exploit action associated with the sensor.string
CarbonBlackEDR.Sensor.computer_nameNetBIOS name of this computer.string
CarbonBlackEDR.Sensor.license_expirationWhen the license of the sensor expires.string
CarbonBlackEDR.Sensor.supports_isolationWhether the sensor supports isolation.string
CarbonBlackEDR.Sensor.parity_host_idThe ID of the parity host associated with the sensor.string
CarbonBlackEDR.Sensor.supports_2nd_gen_modloadsWhether the sensor support modload of 2nd generation.string
CarbonBlackEDR.Sensor.network_adaptersA pipe-delimited list of IP,MAC pairs for each network interface.string
CarbonBlackEDR.Sensor.sensor_health_statusSelf-reported health score, from 0 to 100. Higher numbers indicate a better health status.string
CarbonBlackEDR.Sensor.registration_timeTime this sensor was originally registered in server-local time and zone.string
CarbonBlackEDR.Sensor.restart_queuedWhether a restart of the sensor is queued.string
CarbonBlackEDR.Sensor.notesThe notes associated with the sensor.string
CarbonBlackEDR.Sensor.num_storefiles_bytesNumber of storefiles bytes associated with the sensor.string
CarbonBlackEDR.Sensor.os_environment_idThe ID of the OS environment of the sensor.string
CarbonBlackEDR.Sensor.shard_idThe ID of the shard associated with the sensor.string
CarbonBlackEDR.Sensor.boot_idA sequential counter of boots since the sensor was installed.string
CarbonBlackEDR.Sensor.last_checkin_timeLast communication with this computer in server-local time and zone.string
CarbonBlackEDR.Sensor.os_typeThe operating system type of the computer.string
CarbonBlackEDR.Sensor.group_idThe sensor group ID this sensor is assigned to.string
CarbonBlackEDR.Sensor.uninstallWhen set, indicates that the sensor will be directed to uninstall on next check-in.string
PaloAltoNetworksXDR.EndpointThe endpoint object of the endpoint that was enriched.string
PaloAltoNetworksXDR.Endpoint.endpoint_idThe endpoint ID.string
PaloAltoNetworksXDR.Endpoint.endpoint_nameThe endpoint name.string
PaloAltoNetworksXDR.Endpoint.endpoint_typeThe endpoint type.string
PaloAltoNetworksXDR.Endpoint.endpoint_statusThe status of the endpoint.string
PaloAltoNetworksXDR.Endpoint.os_typeThe endpoint OS type.string
PaloAltoNetworksXDR.Endpoint.ipA list of IP addresses.string
PaloAltoNetworksXDR.Endpoint.usersA list of users.string
PaloAltoNetworksXDR.Endpoint.domainThe endpoint domain.string
PaloAltoNetworksXDR.Endpoint.aliasThe endpoint's aliases.string
PaloAltoNetworksXDR.Endpoint.first_seenFirst seen date/time in Epoch (milliseconds).string
PaloAltoNetworksXDR.Endpoint.last_seenLast seen date/time in Epoch (milliseconds).string
PaloAltoNetworksXDR.Endpoint.content_versionContent version.string
PaloAltoNetworksXDR.Endpoint.installation_packageInstallation package.string
PaloAltoNetworksXDR.Endpoint.active_directoryActive directory.string
PaloAltoNetworksXDR.Endpoint.install_dateInstall date in Epoch (milliseconds).string
PaloAltoNetworksXDR.Endpoint.endpoint_versionEndpoint version.string
PaloAltoNetworksXDR.Endpoint.is_isolatedWhether the endpoint is isolated.string
PaloAltoNetworksXDR.Endpoint.group_nameThe name of the group to which the endpoint belongs.string
PaloAltoNetworksXDR.Endpoint.countNumber of endpoints returned.number
AccountThe account object of the endpoint that was enriched.string
Account.UsernameThe username in the relevant system.string
Account.DomainThe domain of the account.string
PaloAltoNetworksXDR.RiskyHostThe endpoint object.string
PaloAltoNetworksXDR.RiskyHost.typeForm of identification element.string
PaloAltoNetworksXDR.RiskyHost.idIdentification value of the type field.string
PaloAltoNetworksXDR.RiskyHost.scoreThe score assigned to the host.string
PaloAltoNetworksXDR.RiskyHost.reasonsThe endpoint risk objects.string
PaloAltoNetworksXDR.RiskyHost.reasons.date createdDate when the incident was created.string
PaloAltoNetworksXDR.RiskyHost.reasons.descriptionDescription of the incident.string
PaloAltoNetworksXDR.RiskyHost.reasons.severityThe severity of the incident.string
PaloAltoNetworksXDR.RiskyHost.reasons.statusThe incident status.string
PaloAltoNetworksXDR.RiskyHost.reasons.pointsThe score.string
Core.EndpointThe endpoint object.unknown
Core.Endpoint.endpoint_idThe endpoint ID.unknown
Core.Endpoint.endpoint_nameThe endpoint name.unknown
Core.Endpoint.endpoint_typeThe endpoint type.unknown
Core.Endpoint.endpoint_statusThe status of the endpoint.unknown
Core.Endpoint.os_typeThe endpoint OS type.unknown
Core.Endpoint.ipA list of IP addresses.unknown
Core.Endpoint.usersA list of users.unknown
Core.Endpoint.domainThe endpoint domain.unknown
Core.Endpoint.aliasThe endpoint's aliases.unknown
Core.Endpoint.first_seenFirst seen date/time in Epoch (milliseconds).unknown
Core.Endpoint.last_seenLast seen date/time in Epoch (milliseconds).unknown
Core.Endpoint.content_versionContent version.unknown
Core.Endpoint.installation_packageInstallation package.unknown
Core.Endpoint.active_directoryActive directory.unknown
Core.Endpoint.install_dateInstall date in Epoch (milliseconds).unknown
Core.Endpoint.endpoint_versionEndpoint version.unknown
Core.Endpoint.is_isolatedWhether the endpoint is isolated.unknown
Core.Endpoint.group_nameThe name of the group to which the endpoint belongs.unknown
Core.RiskyHostThe risky host object.unknown
Core.RiskyHost.typeForm of identification element.unknown
Core.RiskyHost.idIdentification value of the type field.unknown
Core.RiskyHost.scoreThe score assigned to the host.unknown
Core.RiskyHost.reasonsThe reasons for the risk level.unknown
Core.RiskyHost.reasons.date createdDate when the incident was created.unknown
Core.RiskyHost.reasons.descriptionDescription of the incident.unknown
Core.RiskyHost.reasons.severityThe severity of the incident.unknown
Core.RiskyHost.reasons.statusThe incident status.unknown
Core.RiskyHost.reasons.pointsThe score.unknown
McAfee.ePO.Endpoint.ParentIDEndpoint parent ID.unknown
McAfee.ePO.Endpoint.ComputerNameEndpoint computer name.unknown
McAfee.ePO.Endpoint.DescriptionEndpoint description.unknown
McAfee.ePO.Endpoint.SystemDescriptionEndpoint system description.unknown
McAfee.ePO.Endpoint.TimeZoneEndpoint time zone.unknown
McAfee.ePO.Endpoint.DefaultLangIDEndpoint default language ID.unknown
McAfee.ePO.Endpoint.UserNameEndpoint username.unknown
McAfee.ePO.Endpoint.DomainEndpoint domain name.unknown
McAfee.ePO.Endpoint.HostnameEndpoint IP host name.unknown
McAfee.ePO.Endpoint.IPV6Endpoint IPv6 address.unknown
McAfee.ePO.Endpoint.IPAddressEndpoint IP address.unknown
McAfee.ePO.Endpoint.IPSubnetEndpoint IP subnet.unknown
McAfee.ePO.Endpoint.IPSubnetMaskEndpoint IP subnet mask.unknown
McAfee.ePO.Endpoint.IPV4xEndpoint IPV4x address.unknown
McAfee.ePO.Endpoint.IPXAddressEndpoint IPX address.unknown
McAfee.ePO.Endpoint.SubnetAddressEndpoint subnet address.unknown
McAfee.ePO.Endpoint.SubnetMaskEndpoint subnet mask.unknown
McAfee.ePO.Endpoint.NetAddressEndpoint net address.unknown
McAfee.ePO.Endpoint.OSTypeEndpoint OS type.unknown
McAfee.ePO.Endpoint.OSVersionEndpoint OS version.unknown
McAfee.ePO.Endpoint.OSServicePackVerEndpoint OS service pack version.unknown
McAfee.ePO.Endpoint.OSBuildNumEndpoint OS build number.unknown
McAfee.ePO.Endpoint.OSPlatformEndpoint OS platform.unknown
McAfee.ePO.Endpoint.OSOEMIDEndpoint OS OEM ID.unknown
McAfee.ePO.Endpoint.ProcessorEndpoint CPU type.unknown
McAfee.ePO.Endpoint.CPUSpeedEndpoint CPU speed.unknown
McAfee.ePO.Endpoint.ProcessorsNumber of CPUs in the endpoint.unknown
McAfee.ePO.Endpoint.CPUSerialNumEndpoint CPU serial number.unknown
McAfee.ePO.Endpoint.MemoryThe total amount of physical memory in the endpoint.unknown
McAfee.ePO.Endpoint.FreeMemoryThe amount of free memory in the endpoint.unknown
McAfee.ePO.Endpoint.FreeDiskSpaceThe amount of free disk space in the endpoint.unknown
McAfee.ePO.Endpoint.TotalDiskSpaceThe total amount of disk space in the endpoint.unknown
McAfee.ePO.Endpoint.UserProperty1Endpoint user property 1.unknown
McAfee.ePO.Endpoint.UserProperty2Endpoint user property 2.unknown
McAfee.ePO.Endpoint.UserProperty3Endpoint user property 3.unknown
McAfee.ePO.Endpoint.UserProperty4Endpoint user property 4.unknown
McAfee.ePO.Endpoint.SysvolFreeSpaceThe amount of system volume free space in the endpoint.unknown
McAfee.ePO.Endpoint.SysvolTotalSpaceThe total amount of system volume space in the endpoint.unknown
McAfee.ePO.Endpoint.TagsEndpoint ePO tags.unknown
McAfee.ePO.Endpoint.ExcludedTagsEndpoint EPO excluded tags.unknown
McAfee.ePO.Endpoint.LastUpdateThe date the endpoint was last updated.unknown
McAfee.ePO.Endpoint.ManagedStateEndpoint managed state.unknown
McAfee.ePO.Endpoint.AgentGUIDEndpoint agent GUID.unknown
McAfee.ePO.Endpoint.AgentVersionEndpoint agent version.unknown
McAfee.ePO.Endpoint.AutoIDEndpoint auto ID.unknown
CrowdStrike.Device.IDThe ID of the device.unknown
CrowdStrike.Device.LocalIPThe local IP address of the device.unknown
CrowdStrike.Device.ExternalIPThe external IP address of the device.unknown
CrowdStrike.Device.HostnameThe host name of the device.unknown
CrowdStrike.Device.OSThe operating system of the device.unknown
CrowdStrike.Device.MacAddressThe MAC address of the device.unknown
CrowdStrike.Device.FirstSeenThe first time the device was seen.unknown
CrowdStrike.Device.LastSeenThe last time the device was seen.unknown
CrowdStrike.Device.PolicyTypeThe policy type of the device.unknown
CrowdStrike.Device.StatusThe device status.unknown

Playbook Image#


Endpoint Enrichment - Generic v2.1