Accenture MDR Quick Start Guide for Blue Coat Web Security Service Logging Configuration

This quick start guide will help Accenture MDR customers configure Blue Coat Web Security Service to allow log collection from Log Collection Platform (LCP).

 

This document includes the following topics:

Supported Versions

A list of supported versions is available in the Accenture MDR Supported Products List document (Accenture_MDR_Supported_Products_List.xlsx) which can be found in Accenture MDR Portal.

 Port Requirements

Table 1-1: Port requirements for LCP communication.

Source

Destination

Port

Description

LCP

Blue Coat portal  

443 (HTTPS)  

Default port 

 Configuring Blue Coat Web Security Service

To configure Blue Coat Web Security Service to work with the LCP, you first have to create a user API key.

  1. Login to the Blue Coat portal using your credentials

  2. Select Solutions and choose Service

  3. Navigate to Integrations > API Credentials > Add API Credential

  4. Enter the Username and Password

  5. Check Reporting Access Logs and Audit Logs

NOTE:  Once saved, the token cannot be displayed again.  Ensure that you have a copy.

6. Select save.

These credentials are used to configure the collector on the LCP.

LCP Configuration Parameters

Table 1-2: The Blue Coat Web Security Service event collector (API – 3811) properties to be configured by MDR.

Information

Default Value

Description

Blue Coat Web Security Service URL

URL: https://portal.threatpulse.com/reportpod/logs/sync

The URL provided by the Blue Coat Web Security Service team to

obtain data stream from the cloud.

 

API Username

Custom Value

The username created on the Blue Coat Web Security Service portal.

API Password

Custom Value

The password created on the Blue Coat Web Security Service portal for

the above-mentioned user.

Note: We have enabled TLS versions TLSv1, TLSv1.1, TLSv1.2 in the collector as Blue Coat Web Security Service uses TLS version 1.x.

 

Legal Notice

Copyright © 2021 Accenture. All rights reserved.

Accenture, the Accenture Logo, and DeepSight Intelligence are trademarks or registered trademarks of Accenture in the U.S. and other countries. Other names may be trademarks of their respective owners.

The product described in this document is distributed under licenses restricting its use, copying, distribution, and decompilation/reverse engineering. No part of this document may be reproduced in any form by any means without prior written authorization of Accenture and its licensors, if any.

THE DOCUMENTATION IS PROVIDED "AS IS" AND ALL EXPRESS OR IMPLIED CONDITIONS, REPRESENTATIONS AND WARRANTIES, INCLUDING ANY IMPLIED WARRANTY OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE OR NON-INFRINGEMENT, ARE DISCLAIMED, EXCEPT TO THE EXTENT THAT SUCH DISCLAIMERS ARE HELD TO BE LEGALLY INVALID. ACCENTURE SHALL NOT BE LIABLE FOR INCIDENTAL OR CONSEQUENTIAL DAMAGES IN CONNECTION WITH THE FURNISHING, PERFORMANCE, OR USE OF THIS DOCUMENTATION. THE INFORMATION CONTAINED IN THIS DOCUMENTATION IS SUBJECT TO CHANGE WITHOUT NOTICE.

The Licensed Software and Documentation are deemed to be commercial computer software as defined in FAR 12.212 and subject to restricted rights as defined in FAR Section 52.227-19 "Commercial Computer Software - Restricted Rights" and DFARS 227.7202, et seq. "Commercial Computer Software and Commercial Computer Software Documentation," as applicable, and any successor regulations, whether delivered by Accenture as on premises or hosted services. Any use, modification, reproduction release, performance, display or disclosure of the Licensed Software and Documentation by the U.S. Government shall be solely in accordance with the terms of this Agreement.