Accenture MDR Quick Start Guide for Symantec Secure Access Cloud

This quick start guide will help Accenture MDR customers configure Symantec Security Access Cloud to allow log collection from the Log Collection Platform (LCP).

This document includes the following topics:

  • Supported Versions

  • Port Requirements

  • Configuring Secure Access Cloud

  • LCP Configuration Parameters

Supported Versions

A list of supported versions is available in the Accenture MDR Supported Products List document (Accenture_MSS_Supported_Products_List.xlsx) which can be found in Accenture MDR Portal - https://mss.accenture.com/PortalNextGen/Reports/Documents

Port Requirements

Table 1-1: Port requirements for LCP communication.

Source

Destination

Port

Description

LCP

Symantec Security Access Cloud URL 

 443 (https) 

Default port

 Configuring Secure Access Cloud

  1. Log in to Secure Access Cloud with your Admin credentials

  2. Go to Settings 

3. Select API Clients from the Left Menu Panel

4. Click on New Button to create a new API Client

5. Enter the Name and Description

6. Select the Permissions as Allow full access to Secure Access Cloud management API

7. Click Save

8. Copy the ClientID and Client Secret value and share it with MSS Team.

9. Click Close.                                                  

LCP Configuration Parameters

Table 1-2: The Symantec Secure Access Cloud event collector (API - 3897) properties to be configured by MSS are given in the table.

Property

Default Value

Description

Device URL                      

https://symcmss.luminatesec.com/accezz-login?accezz_redirect=https:%2F%2Fadmin.symcmss.luminatesec.com%2F 

URL to connect to Symantec Secure Access Cloud    

Client_id

Custom Value

Client_id mentioned in the PIQ.

(e.g.: O2IDxxxfur0njvhhlbig7tiq9lv1|smut)

Note: Value captured in step8

Client_Secret

Custom Value

Client_secret will be the password associated with the client_id mentioned in the PIQ.

(e.g.: 1kmocctcriqeoxxxxhhdmkpcsstmfl7u9vk7ke)

Note: Value captured in step8

 

Legal Notice

Copyright © 2021 Accenture. All rights reserved.

Accenture, the Accenture Logo, and DeepSight Intelligence are trademarks or registered trademarks of Accenture in the U.S. and other countries. Other names may be trademarks of their respective owners.

The product described in this document is distributed under licenses restricting its use, copying, distribution, and decompilation/reverse engineering. No part of this document may be reproduced in any form by any means without prior written authorization of Accenture and its licensors, if any.

THE DOCUMENTATION IS PROVIDED "AS IS" AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO BE LEGALLY INVALID. ACCENTURE SHALL NOT BE LIABLE FOR INCIDENTAL OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING, PERFORMANCE, OR USE OF THIS DOCUMENTATION. THE INFORMATION CONTAINED IN THIS DOCUMENTATION IS SUBJECT TO CHANGE WITHOUT NOTICE.

The Licensed Software and Documentation are deemed to be commercial computer software as defined in FAR 12.212 and subject to restricted rights as defined in FAR Section 52.227-19 "Commercial Computer Software - Restricted Rights" and DFARS 227.7202, et seq. "Commercial Computer Software and Commercial Computer Software Documentation," as applicable, and any successor regulations, whether delivered by Accenture as on premises or hosted services. Any use, modification, reproduction release, performance, display or disclosure of the Licensed Software and Documentation by the U.S. Government shall be solely in accordance with the terms of this Agreement.