Fortinet black logo

TruSTARv1.0.0

1.0.0
Copy Link
Copy Doc ID ca64672c-3d98-4e44-862d-ad63462b9da5:1

About the connector

TruSTAR synchronizes the incident report information available in the TruSTAR platform to the monitoring tools and analysis workflows.

This document provides information about the TruSTAR connector, which facilitates automated interactions with a TruSTAR server using FortiSOAR™ playbooks. Add the TruSTAR connector as a step in FortiSOAR™ playbooks and perform automated operations, such as submitting a report to TruSTAR, and retrieving a list of all indicators present in the reports.

Version information

Connector Version: 1.0.0

Authored By: Fortinet

Certified: No

Installing the connector

All connectors provided by FortiSOAR™ are delivered using a FortiSOAR™ repository. Therefore, you must set up your FortiSOAR™ repository and use the yum command to install connectors:

yum install cyops-connector-trustar

For the detailed procedure to install a connector, click here.

Configuring the connector

For the procedure to configure a connector, click here.

Actions supported by the connector

The following automated operations can be included in playbooks and you can also use the annotations to access operations from FortiSOAR™ release 4.10.0 onwards:

Function Description Annotation and Category
Submit Report Submits a report to TruSTAR for analyses. submit_report
Investigation
Get Indicator Retrieves a list of all indicators present in a report on TruSTAR. get_indicator
Investigation
Get Report Details Retrieves a list of all reports from the TruSTAR database. get_report
Investigation
Get Report Retrieves details of a report from the TruSTAR database, based on the report ID you have specified. get_report
Investigation
Update Report Updates a report on the TruSTAR database. update_report
Investigation
Delete Report Deletes a report from the TruSTAR database, based on the report ID you have specified. delete_report
Miscellaneous

Included playbooks

The Sample - TruSTAR - 1.0.0 playbook collection comes bundled with the TruSTAR connector. This playbook contains steps using which you can perform all supported actions. You can see the bundled playbooks in the Automation > Playbooks section in FortiSOAR™ after importing the TruSTAR connector.

Note: If you are planning to use any of the sample playbooks in your environment, ensure that you clone those playbooks and move them to a different collection, since the sample playbook collection gets deleted during connector upgrade and delete.

Previous
Next

About the connector

TruSTAR synchronizes the incident report information available in the TruSTAR platform to the monitoring tools and analysis workflows.

This document provides information about the TruSTAR connector, which facilitates automated interactions with a TruSTAR server using FortiSOAR™ playbooks. Add the TruSTAR connector as a step in FortiSOAR™ playbooks and perform automated operations, such as submitting a report to TruSTAR, and retrieving a list of all indicators present in the reports.

Version information

Connector Version: 1.0.0

Authored By: Fortinet

Certified: No

Installing the connector

All connectors provided by FortiSOAR™ are delivered using a FortiSOAR™ repository. Therefore, you must set up your FortiSOAR™ repository and use the yum command to install connectors:

yum install cyops-connector-trustar

For the detailed procedure to install a connector, click here.

Configuring the connector

For the procedure to configure a connector, click here.

Actions supported by the connector

The following automated operations can be included in playbooks and you can also use the annotations to access operations from FortiSOAR™ release 4.10.0 onwards:

Function Description Annotation and Category
Submit Report Submits a report to TruSTAR for analyses. submit_report
Investigation
Get Indicator Retrieves a list of all indicators present in a report on TruSTAR. get_indicator
Investigation
Get Report Details Retrieves a list of all reports from the TruSTAR database. get_report
Investigation
Get Report Retrieves details of a report from the TruSTAR database, based on the report ID you have specified. get_report
Investigation
Update Report Updates a report on the TruSTAR database. update_report
Investigation
Delete Report Deletes a report from the TruSTAR database, based on the report ID you have specified. delete_report
Miscellaneous

Included playbooks

The Sample - TruSTAR - 1.0.0 playbook collection comes bundled with the TruSTAR connector. This playbook contains steps using which you can perform all supported actions. You can see the bundled playbooks in the Automation > Playbooks section in FortiSOAR™ after importing the TruSTAR connector.

Note: If you are planning to use any of the sample playbooks in your environment, ensure that you clone those playbooks and move them to a different collection, since the sample playbook collection gets deleted during connector upgrade and delete.

Previous
Next