Skip to main content

Cloud-delivered Incident ResponderIncident Responder Documentation

Configure the Cisco Umbrella Enforcement Service

Configure Cisco Umbrella Enforcement as a service to block malicious or suspicious domains using an action.

Last updated: June 27, 2022

Create an Enforcement API customer key.

  1. In the sidebar, click SETTINGSA grey gear icon, then select Core.

  2. Under SERVICE INTEGRATIONS, select Services.

  3. Select a service:

    • To configure a specific service, hover over a service, then click CONFIGURE. Use the search by vendor or filter by action to find a service.

    • To manually provide the relevant information for a service, click Configure a new serviceA dark blue plus sign..

    • To view all actions for a service, hover over a service, then click the information icon An icon of a grey i inside a grey circle..

  4. Enter information about the service:

    • Service Name – Enter a unique name for the service. By default, the service name is Cisco Umbrella Enforcement API Service.

    • (Optional) Description – Describe the service.

    • (Optional) Owner – Enter the email address of the person or group responsible for the service. 

    • Customer Key – Enter the Enforcement API customer key you created.

  5. To validate the source, select TEST CONNECTIVITY.

  6. Click CREATE SERVICE.