サポートと今すぐチャット
サポートとのチャット

Security Guardian Current - User Guide

Introducing Quest Security Guardian Using the Dashboard Tier Zero Objects Assessments Findings Security Settings Appendix - Security Guardian Indicator Details

Functional Overview

The diagram below illustrates how Security Guardian functions, including how additional components are integrated.

 

 

Configuring Additional Components

Additional components need to be configured to make Security Guardian fully functional.

 

To configure additional components:

  1. From the On Demand left navigation menu, choose Security | Dashboard.

  2. From the Configuration Status tile, configure the necessary components.

    NOTE: Once an additional component is configured in On Demand, it's available to any other module that uses it.

Component Purpose Instructions
Hybrid Agent Gives Security Guardian access to the Active Directory domain(s) that you want to keep secure.

On Demand Global Settings User Guide - Adding an on-premises agent

When configuring the agent, ensure that:

  • the action Collect Active Directory object data is selected
  • any domain for which you want data to be collected is added.

NOTE: In addition to the permissions required for the hybrid agent, the service account (which the Collect Active Directory object data action uses) requires an additional permission to assess certain vulnerabilities.

Quest Change Auditor

(via On Demand Audit)

Sends Active Directory events to On Demand Audit for reporting in Security Guardian Findings and allows you to protect Tier Zero objects.

NOTE: A minimum of version 7.3 is required to send critical activity events to On Demand Audit, and a minimum of version 7.4 is required to protect Tier Zero objects.

 

Instructions are provided via a tool tip in the Security Guardian UI. You can also find instructions at On Demand Audit User Guide - Change Auditor Integration

 

SpecterOps BloodHound Enterprise

(Optional)

Identifies Tier Zero assets in your organization's Active Directory domain(s), which you can monitor and assess for security vulnerabilities in Security Guardian.

NOTE: If BloodHound Enterprise is not configured, Security Guardian will be used as your organization's Tier Zero provider once the Hybrid Agent is configured.

On Demand Audit User Guide - Specter BloodHound Integration

SIEM solution: 

  • Microsoft Sentinel

  • Splunk Cloud or Enterprise

(Optional)

Allows Security Guardian Findings to be forwarded to a configured SIEM tool for further analysis

NOTE:Regardless of whether your organization uses a SIEM solution, you can also have Finding alerts sent via email.

Configuring a Forwarding Destination

Using the Dashboard

The Security Guardian dashboard displays a visual summary of the current security status of your organization's Active Directory.

 

To access the Security Guardian dashboard:

From the On Demand left navigation menu, choose Security | Dashboard. The dashboard contains tiles for each of the following components:

  • Uncertified Tier Zero Objects
  • Highest Severity Findings
  • Tier Zero Objects Summary
  • Active Exposures and Active Compromises
  • Configuration Status

The Uncertified Tier Zero Objects tile:

  • displays the last time the Tier Zero list was synchronized

  • lists the last ten uncertified Tier Zero objects of each type that were added to Security Guardian (you can click View All for an object type to view the complete list)

    NOTE: Tier Zero objects that have been certified are excluded from the list.

  • provides links that allow you to

The Highest Severity Findings tile displays the top five active Findings of the highest severity. Information includes:

  • the Finding name
  • when the Finding was Detected
  • the Finding Type (Tier Zero, Exposure, or Compromise)
  • the Severity indicator (Critical, High, or Medium)
  • a link that allows you to Investigate the Finding

The View All link at the bottom of the tile allows you to view the list of all active Findings for the organization.

 

The Tier Zero Objects Summary tile displays a graphical representation of the number of certified vs. uncertified Tier Zero objects.

 

The Active Exposures and Active Compromises tile shows the total number of Indicator of Exposure and Indicator of Compromise Findings in the organization by severity level (Critical, High, and Medium).

 

From the Configuration Status tile you can configure additional components and view existing configurations.

Tier Zero Objects

Tier Zero objects are the most critical assets within an organization. Within the Microsoft enterprise access model, Tier Zero objects in Active Directory include accounts, groups, and other assets that have direct or indirect administrative control of AD and the assets within it.

Currently, Security Guardian supports the following Tier Zero object types:

  • Domains
  • Computers
  • Groups
  • Group Policies
  • Users

The Tier Zero provider (Security Guardian or BloodHound Enterprise) identifies Tier Zero objects within the organization's Active Directory domain(s). These objects are then collected by and displayed in Security Guardian.

 

You can also add Tier Zero objects to Security Guardian manually.

関連ドキュメント

The document was helpful.

評価を選択

I easily found the information I needed.

評価を選択