Chat now with support
Chat with Support

One Identity Safeguard for Privileged Sessions 6.0.4 - REST API Reference Guide

Introduction Using the SPS REST API Basic settings User management and access control Managing SPS General connection settings HTTP connections Citrix ICA connections RDP connections SSH connections Telnet connections VNC connections Search, download, and index sessions Reporting Health and maintenance Advanced authentication and authorization Completing the Welcome Wizard using REST Enable and configure analytics using REST

Splunk integration

SPS can forward session data to Splunk near real-time. Using the One Identity Safeguard for Privileged Sessions App for Splunk you can integrate this data with your other sources, and access all your data related to privileged user activities from a single interface. To configure SPS to forward session data to Splunk, complete the following steps.

Prerequisites and restrictions:
  • SPS version 5 F5 or later

  • Splunk version 6.5 or later

  • SPS does not send historical data to Splunk, only data from the sessions started after you complete this procedure.

URL
GET https://<IP-address-of-SPS>/api/configuration/management/splunk_forwarder
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists the endpoints for SNMP configuration settings.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/management/splunk_forwarder
Response

The following is a sample response received when querying the endpoint.

For details of the meta object, see Message format.

{
"body": {
    "enabled": true,
    "flush_interval": 600,
    "host":
        { "selection": "fqdn", "value": "splunk.example.com" },
    "pam_address":
        { "selection": "fqdn", "value": "scb.example.com" },
    "port": 8088,
    "ssl":
        { "selection": "insecure" },
    "token": "2134356431"
    }
}
Elements of remote_desktop_gateway Type Description
body JSON object Top-level element
enabled boolean

Set to true and configure the other options as needed for your environment to forward session data from SPS to Splunk.

flush_interval integer [seconds] If the Splunk server becomes unaccessible, SPS will try to resend the data when this period expires.
host JSON object

Contains the hostname or the IPv4 address of the Splunk server.

"host":
    { "selection": "fqdn", "value": "splunk.example.com" },
"host":
    { "selection": "ip", "value": "192.168.1.1" },
selection fqdn | ip

Defines the address type (IP or domain name). Possible values are:

  • fqdn: The server address is provided as a fully qualified domain name.

  • ip: The server address is provided as an IPv4 address.

value string

The address of the server.

port integer

The port number where your Splunk HTTP Event Collector is accepting connections. By default, Splunk uses port 8088.

ssl JSON object

Determines if encryption is used between SPS and Splunk.

selection string

Determines if encryption is used between SPS and Splunk. Possible values:

  • disabled: Use this option if your Splunk HTTP Event Collector accepts only unencrypted HTTP connections.

    Since the data forwarded to Splunk contains sensitive information, One Identity recommends to use HTTPS encryption between SPS and Splunk.

    "ssl": { "selection": "disabled" },
  • insecure: Use HTTPS encryption between SPS and Splunk.

    "ssl": { "selection": "insecure" },
  • secure: Use HTTPS encryption between SPS and Splunk and also verify the identity of the Splunk server. If you use this option, you must include the certificate of the Splunk server, or the certificate of the CA that issued the certificate of the Splunk server in the certificate option.

    "ssl":
        { "certificate": "-----BEGIN CERTIFICATE-----\nMIIFPzCCAyegA\n....\nr8lDCPoq\n0wgJ\n-----END CERTIFICATE-----\n",
        "selection": "secure"
        },
token string

The HTTP Event Collector authentication token you have generated for SPS.

Configure Splunk forwarder
  1. Install the One Identity Safeguard for Privileged Sessions App for Splunk to your Splunk installation. This will automatically enable and configure the HTTP Event Collector (HEC) in your Splunk installation, and create an HTTP Event Collector authentication token ("HEC token") that SPS will use.

    To help identify the source of the received data, the following settings are configured automatically in the One Identity Safeguard for Privileged Sessions App for Splunk:

    • index: The One Identity Safeguard for Privileged Sessions App for Splunk creates the index automatically, with the name balabit_events.

    • sourcetype: The source type of the events the SPS fowards is balabit:event.

  2. On your Splunk interface, navigate to Settings > Data inputs > HTTP Event Collector. Copy the Token Value from the Balabit_HEC field. This is the HTTP Event Collector authentication token and you will need it when configuring SPS.

  3. Create the JSON object that configures SPS to forward session data to Splunk.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/management/splunk_forwarder endpoint. You can find a detailed description of the available parameters listed in Elements of remote_desktop_gateway. For example,

    {
        "enabled": true,
        "flush_interval": 600,
        "host":
            { "selection": "fqdn", "value": "splunk.example.com" },
        "pam_address":
            { "selection": "fqdn", "value": "psm.example.com" },
        "port": 8088,
        "ssl":
            { "selection": "insecure" },
        "token": "2134356431"
    }
  4. Commit your changes.

    For details, see Commit a transaction.

  5. Splunk will display the data received from SPS as it was received from the host set in the pam_address field. By default, this is the hostname and domain name of the SPS appliance as set on the /api/configuration/network/naming endpoint. Adjust this field as needed for your environment.

  6. Start a session that SPS will audit to test your configuration, and verify that the data of the session appears in Splunk.

Splunk integration

The universal SIEM forwarder can automatically send data about the audited sessions to Splunk, ArcSight, or other third-party systems. The messages are standard syslog messages in RFC3164 format (also called legacy-syslog or BSD-syslog format). The body of the syslog message (the MESSAGE part) can be formatted as JavaScript Object Notation (JSON), Common Event Format (CEF), or JSON-CIM format. For information about the details of the messages that the universal SIEM forwarder sends to the external SIEM network elements, see Message format forwarded to SIEMs.

One of the main advantages of the universal SIEM forwarder is that it has a lower impact on network and performance.

Each message contains the minimal information relevant to the event. Use the built-in correlation feature of the SIEM to combine events by session ID and view all information in one place.

Prerequisites and restrictions
  • SPS version 5 F9 or later

  • Splunk version 6.5 or later

  • The CEF format is supported on all currently supported versions of ArcSight ESM, IBM QRadar and Microsoft Azure Sentinel.

  • SPS does not send historical data, only data from the sessions started after you complete this procedure.

URL
GET https://<IP-address-of-SPS>/api/configuration/management/universal_siem_forwarder
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists the endpoints for SNMP configuration settings.

curl --cookie cookies https://<IP-address-of-SPS>/api/configuration/management/universal_siem_forwarder
Response

The following is a sample response received when querying the endpoint.

For details of the meta object, see Message format.

{
    "body": {
        "enabled": true,
        "prefix": "myprefix",
        "targets": [
            {
                "format": "json_cim",
                "name": "siem_target",
                "protocol": {
                    "selection": "syslog",
                    "value": {
                        "address": {
                            "selection": "ip",
                            "value": "192.168.1.1"
                        },
                        "port": 5555,
                        "tls": {
                            "selection": "disabled"
                        }
                    }
                }
            }
        ]
     }
Elements Type Description
body JSON object Top-level element
enabled boolean

Set to true and configure the other options as needed for your environment to forward session data from SPS to an external SIEM device.

prefix string

A prefix to make the data more readable.

The prefix is added to each JSON key. For example, if you use sps_ as a prefix, in the forwarded JSON message the {"protocol": "ssh"} key changes to {"sps_protocol": "ssh"}, which allows you to identify the forwarded data more easily.

Other formats ignore the Prefix option.

targets JSON object

Specifies the details of the target SIEM device.

format cef | json | json_cim

The format of the message sent to the SIEM. Use the following:

  • json_cim: if using Splunk.

  • cef: if using CEF-compatible SIEMs, for example, Microsoft Sentinel.

  • json: for general use.

name string

The name of the SIEM forwarder policy.

protocol JSON object

Specifies connection details to the target SIEM device. For example:

"protocol": {
    "selection": "syslog",
    "value": {
        "address": {
            "selection": "ip",
            "value": "192.168.1.1"
        },
        "port": 5555,
        "tls": {
            "selection": "secure",
            "trusted_ca_list_ref": "1241814345d074efd1ded7"
        }
    }
}
Elements of protocol Type Description
selection string

Must be syslog

value JSON object

Contains the address of the SIEM and the TLS settings of the connection.

address JSON object

Contains the type and the value of the address. For example:

"address": {
    "selection": "ip",
    "value": "192.168.1.1"
},
"address": {
    "selection": "fqdn",
    "value": "my-siem.example.com"
},
selection string

Defines the address type (IP or domain name). Possible values are:

  • fqdn

    The server address is provided as a fully qualified domain name.

  • ip

    The server address is provided as an IP address.

value string The address of the server, corresponding to the format set in the selection field.
port integer

The port number of the server.

tls JSON object

The security settings of the connection. For example:

tls": {
    "selection": "secure",
    "trusted_ca_list_ref": "1241814345d074efd1ded7"
}
"tls": {
    "selection": "disabled"
}
selection disabled | insecure | secure
  • disabled: Use an unencrypted connection. Since the data forwarded contains sensitive information, One Identity recommends to use TLS encryption between SPS and your SIEM.

  • insecure: Use TLS encryption, but do not validate the certificate of the SIEM.

  • secure: Use TLS encryption and validate the certificate of the SIEM. If you use this option, you must also set the trusted_ca_list_ref field.

trusted_ca_list_ref string

The key of the trusted CA list used to validate the certificate of the SIEM. This option is required if you set "selection": "secure". For details on creating trusted CA lists, see Trusted Certificate Authorities.

Configure universal SIEM forwarder
  1. Open a transaction.

    For details, see Open a transaction.

  2. If you want to send the messages in an encrypted connection to the SIEM and also validate the certificate of the SIEM, upload the certificate of the CA that signed the certificate of the SIEM to a trusted CA list. For details on creating trusted CA lists, see Trusted Certificate Authorities.

  3. Create the JSON object that configures SPS to forward session data to your SIEM.

    POST the JSON object to the https://<IP-address-of-SPS>/api/configuration/management/universal_siem_forwarder endpoint. You can find a detailed description of the available parameters listed in Splunk integration. For example,

    {
        "enabled": true,
        "prefix": "myprefix",
        "targets": [
            {
                "format": "json_cim",
                "name": "siem_target",
                "protocol": {
                    "selection": "syslog",
                    "value": {
                        "address": {
                            "selection": "ip",
                            "value": "192.168.1.1"
                        },
                        "port": 5555,
                        "tls": {
                            "selection": "disabled"
                        }
                    }
                }
            }
        ]
     }
  4. Commit your changes.

    For details, see Commit a transaction.

Manage Safeguard for Privileged Sessions clusters

When you have a set of two or more Safeguard for Privileged Sessions (SPS instances in your deployment, you can join them into a cluster. This has several advantages. You can:

  • Manage the nodes from one central location.

  • Monitor their status and update their configuration centrally.

  • Search all session data recorded by all nodes in the cluster on a single node.

  • Scale the performance of the cluster by adding new nodes and joining them to the cluster easily.

  • Extend auditing to other networks by adding new nodes to the cluster and joining them to the cluster.

This is achieved by assigning roles to the individual nodes in your cluster: you can set one of your Safeguard for Privileged Sessions nodes to be the Central Management node and the rest of the nodes are managed from this central node.

NOTE:

All nodes in a cluster must run the same version of SPS.

NOTE:

To configure the /api/cluster/ endpoint, your usergroup must have "read and write/perform" privileges assigned to the Basic Settings > Cluster management object. You can configure this on the AAA > Access Control page of SPS's web interface.

For details, see "Managing user rights and usergroups" in the Administration Guide.

URL
GET https://<IP-address-of-any-node-in-cluster>/api/cluster
Cookies
Cookie name Description Required Values
session_id Contains the authentication token of the user Required

The value of the session ID cookie received from the REST server in the authentication response, for example, a1f71d030e657634730b9e887cb59a5e56162860. For details on authentication, see Authenticate to the SPS REST API.

Note that this session ID refers to the connection between the REST client and the SPS REST API. It is not related to the sessions that SPS records (and which also have a session ID, but in a different format).

Sample request

The following command lists the endpoints available under the cluster endpoint.

curl --cookie cookies https://<IP-address-of-any-node-in-cluster>/api/cluster
Response

The following is a sample response received.

For details of the meta object, see Message format.

{
    "items": [
        {
            "key": "configuration_sync",
            "meta": {
                "href": "/api/cluster/configuration_sync"
            }
        },
        {
            "key": "join_request",
            "meta": {
                "href": "/api/cluster/join_request"
            }
        },
        {
            "key": "nodes",
            "meta": {
                "href": "/api/cluster/nodes"
            }
        },
        {
            "key": "promote",
            "meta": {
                "href": "/api/cluster/promote"
            }
        },
        {
            "key": "status",
            "meta": {
                "href": "/api/cluster/status"
            }
        }
    ],
    "meta": {
        "href": "/api/cluster",
        "join_request": "/api/cluster/join_request",
        "nodes": "/api/cluster/nodes",
        "parent": "/api",
        "promote": "/api/cluster/promote",
        "status": "/api/cluster/status",
        "configuration_sync": "/api/cluster/configuration_sync"
    }
}
Element Type Description
items Top-level element (list of JSON objects) List of endpoints (objects) available from the current endpoint.
key string The ID of the endpoint.
meta Top-level item (JSON object) Contains the path to the endpoint.
href string (relative path) The path of the resource that returned the response.
Status and error codes

The following table lists the typical status and error codes for this request. For a complete list of error codes, see Application level error codes.

Code Description Notes
201 Created The new resource was successfully created.
401 Unauthenticated The requested resource cannot be retrieved because the client is not authenticated and the resource requires authorization to access it. The details section contains the path that was attempted to be accessed, but could not be retrieved.
401 AuthenticationFailure Authenticating the user with the given credentials has failed.
404 NotFound The requested object does not exist.

Promote a Safeguard for Privileged Sessions node to be the Central Management node in a new cluster

You can build a cluster by promoting a Safeguard for Privileged Sessions node to the role of the Central Management node, and then join other nodes to your cluster.

To promote a node to be the Central Management node, complete the following steps:

  1. Open a transaction.

    For details, see Open a transaction.

  2. Create the Central Management node.

    POST an empty request to the https://<IP-address-of-node-to-become-Central-Management-node>/api/cluster/promote endpoint.

    The following is a sample response received.

    For details of the meta object, see Message format.

    {
        "body": {
            "address": "<IP-address-of-Central-Management-node>",
            "roles": [
                "central-management"
            ]
        },
        "meta": {
            "href": "/api/cluster/nodes/b35c54da-b556-4f91-ade5-d26283d68277",
            "parent": "/api/cluster/nodes",
            "remaining_seconds": 28800
        }
    }
    Elements Type Description
    body Top-level element (JSON object) Contains the JSON object of the node.
    address string The IP address of the node.
    roles string The role of the node.
  3. Commit your changes.

    For details, see Commit a transaction.

Related Documents

The document was helpful.

Select Rating

I easily found the information I needed.

Select Rating