Skip to main content

CollectorsCloud Collectors Administration Guide

Configure the Azure Event Hub Cloud Collector

Set up the Azure Event Hub Cloud Collector to continuously ingest security events from Azure workspace.

  1. Before you configure the Azure Event Hub Cloud Collector, ensure that you complete the prerequisites.

  2. Log in to the Exabeam Security Operations Platform with your registered credentials as an administrator.

  3. Navigate to Collectors > Cloud Collectors.

  4. Click New Collector.

    Azure_Event_Hub_Home_page.png
  5. Click Azure Event Hub.

  6. Enter the following information for the cloud collector:

    Azure_Event_Hub_Installation.png
    • NAME – Specify a name for the Cloud Collector instance.

    • CONNECTION STRING – Enter the Primary Key value that you obtained while completing the prerequisites.

    • CONSUMER GROUP – Enter the consumer group name that you obtained while completing the prerequisites.

  7. (Optional) SITE – Select an existing site or to create a new site with a unique ID, click manage your sites. Adding a site name helps you to ensure efficient management of environments with overlapping IP addresses.

    By entering a site name, you associate the logs with a specific independent site. A sitename metadata field is automatically added to all the events that are going to be ingested via this collector. For more information about Site Management, see Define a Unique Site Name.

  8. (Optional) TIMEZONE – Select a time zone applicable to you for accurate detections and event monitoring.

    By entering a time zone, you override the default log time zone. A timezone metadata field is automatically added to all the events that are going to be ingested via this collector.

    Timezone_sitename_site_management_1.png
  9. You can now add filter conditions using regex syntax to include and exempt logs for the Azure Event Hub CLud Collector.

    Note

    This feature is available as a part of the early access program. To participate, see Sign Up for the Early Access Program.

    Azure_Event_Hub_Regex_Egress_filtering.png
    • In the Allowed Conditions section, add conditions to include logs to be sent to the Exabeam Security Operations Platform.

      For example, for EventCode that matches 100X, use the Allowed Condition EventCode=100[0-9].

      Raw log:

      LogName=Application EventCode=1001 EventType=4 ComputerName=windows-splunk-forwarder-vp-23 SourceName=Windows Error Reporting Type=Information RecordNumber=168946846 Keywords=Classic TaskCategory=None OpCode=Info Message=Fault bucket , type 0 Event Name: APPCRASH Response: Not available Cab Id: 0
    • In the Deny Conditions section, add conditions for the logs that you don't want to send to the Exabeam Security Operations Platform.

      For example, if you don't want to include eventType between 1 and 5, use the Deny Condition EventType=[1-5].

      Raw log:

      LogName=Application EventCode=1001 EventType=4 ComputerName=windows-splunk-forwarder-vp-23 SourceName=Windows Error Reporting Type=Information RecordNumber=168946846 Keywords=Classic TaskCategory=None OpCode=Info Message=Fault bucket , type 0 Event Name: APPCRASH Response: Not available Cab Id: 0
      Azure_Event_Hub_Regex_Egress_filtering2.png
  10. Click Check Filters to verify if the filters are providing the correct results. Then, add log files or paste raw logs in the right pane to verify if the filters that you set are working appropriately.

    Azure_Event_Hub_Regex_Egress_filtering_3_1.png
  11. Click Import.

    If you specify the Allowed and Deny conditions, the cloud collector processes logs based on your conditions. Ensure that the regex pattern that you specify is valid.

    Refer to the following screenshot as an example of the logs that are processed based on the Allowed and Deny conditions.

    Azure_Event_Hub_Regex_Egress_filtering_3.png

    Note

    Using egress filters affects the performance of the collector and decreases overall EPS. The more you set complex filters, the bigger impact you will observe on the collector performance. For example with three filters, overall EPS can decrease approximately by 15% to 20% based on the filter complexity.

  12. To confirm that the Exabeam Security Operations Platform communicates with the service, click Test Connection

  13. Click Install.

    AWS_S3_2.png

    A confirmation message informs you that the new Cloud Collector is created.

    Note