Splunk Enterprise Security

Linux Logs

sinhashubham014
Engager

I am working on Linux based usecases that are available in Splunk ESCU. Most of the usecases are using Endpoint. process data model. When checked in the official Splunk Linux add on, only 3 source types are shown in Endpoint i.e. (fs_notification, netstat, Unix:Service), Whereas the "process" sourcetype is not mapped with any data model. Will adding "process" sourcetype help in executing the Splunk ESCU queries?

Labels (1)
0 Karma
1 Solution

richgalloway
SplunkTrust
SplunkTrust

Don't modify the datamodel.  If you do then your local copy will override any future changes delivered by Splunk.

First, make sure the data in your "process" events apply to the Endpoint DM.  There may be too few common fields to make the DM useful.

If there is sufficient coverage in the DM for your data then use tags to ensure the DM finds the process events in its searches.  Define fieldaliases and EVALs as needed to make the data CIM-compliant.

---
If this reply helps you, Karma would be appreciated.

View solution in original post

0 Karma

richgalloway
SplunkTrust
SplunkTrust

Don't modify the datamodel.  If you do then your local copy will override any future changes delivered by Splunk.

First, make sure the data in your "process" events apply to the Endpoint DM.  There may be too few common fields to make the DM useful.

If there is sufficient coverage in the DM for your data then use tags to ensure the DM finds the process events in its searches.  Define fieldaliases and EVALs as needed to make the data CIM-compliant.

---
If this reply helps you, Karma would be appreciated.
0 Karma
Get Updates on the Splunk Community!

3 Ways to Make OpenTelemetry Even Better

My role as an Observability Specialist at Splunk provides me with the opportunity to work with customers of ...

What's New in Splunk Cloud Platform 9.2.2406?

Hi Splunky people! We are excited to share the newest updates in Splunk Cloud Platform 9.2.2406 with many ...

Enterprise Security Content Update (ESCU) | New Releases

In August, the Splunk Threat Research Team had 3 releases of new security content via the Enterprise Security ...