Fortinet Advanced Analytics Lab Guide For Fortisiem 63
Fortinet Advanced Analytics Lab Guide For Fortisiem 63
© FORTINET
Advanced Analytics
Lab Guide
for FortiSIEM 6.3
DO NOT REPRINT
© FORTINET
Fortinet Training
https://training.fortinet.com
https://docs.fortinet.com
https://kb.fortinet.com
https://fusecommunity.fortinet.com/home
Fortinet Forums
https://forum.fortinet.com
Fortinet Support
https://support.fortinet.com
FortiGuard Labs
https://www.fortiguard.com
https://training.fortinet.com/local/staticpage/view.php?page=certifications
https://home.pearsonvue.com/fortinet
Feedback
Email: [email protected]
9/20/2021
DO NOT REPRINT
© FORTINET
TABLE OF CONTENTS
Network Topology 8
Lab 1: Customer Definition 9
Exercise 1: Adding Customers With Collectors 10
Define Customers With Collectors 10
Define Customers Without Collectors 12
Exercise 2: Discovering Devices Without a Collector 14
Verify the SNMP Service on Kali 14
Configure Device Credentials for an Organization Without a Collector 14
Discover a Device 17
Review Logs From an Organization Without a Collector 18
Exercise 3: Reviewing Multi-Tenancy on FortiSOAR 21
Review Tenants on FortiSOAR 21
Lab 2: Worker Configuration 23
Exercise 1: Adding a Worker 24
Add a Worker to the FortiSIEM Cluster 24
Exercise 2: Generating Incidents on FortiSIEM 26
Generate Incidents on FortiSIEM 26
Exercise 3: Configuring FortiSIEM Data Ingestion 28
Configure the FortiSIEM Connector 28
Lab 3: Administration and Management of Collectors 34
Exercise 1: Assigning Collectors to Organizations 35
Assign Collectors to Organizations 35
Verify Collector Health 38
Exercise 2: Registering Collectors 39
Register Collectors 39
Verify Collector Health 40
Exercise 3: Discovering FGT Banking through a Collector 42
Configure SNMP on FortiGate 42
Add Credentials for FortiGate 43
Discover Banking FortiGate 45
Approve FortiGate in CMDB 46
Exercise 4: Discovering FGT Aviation through a Collector 48
Configure Syslog on FGT Aviation 48
DO NOT REPRINT
© FORTINET
Configure SNMP on Aviation FortiGate 49
Add Credentials for Aviation FortiGate 50
Discover FortiGate 52
Approve FortiGate in CMDB 53
Lab 4: Administration and Management of Agents 54
Exercise 1: Adding a Windows Agent to an Organization 55
Configure Windows Agent Registration Credentials 55
Configure the Windows Agent Installation Settings File 56
Define an Audit Policy 57
Verify the Windows Agent Status 59
Exercise 2: Assigning Templates to Windows Agents 60
Create a Windows Agent Monitor Template 60
Associate a Host to a Template 61
Verify the Agent Status 62
Approve the Windows Agent 63
Exercise 3: Discovering LDAP Users 65
Discover LDAP Users and Groups 65
Review LDAP Users on FortiSIEM 67
Exercise 4: Adding a Linux Agent to an Organization 69
Configure Linux Agent Registration Credentials 69
Register the Linux Agent 70
Verify the Linux Agent Status 71
Exercise 5: Assigning Templates to Linux Agents 73
Create Linux Agent Monitor Templates 73
Associate a Host to a Template 74
Verify the Agent Status 75
Approve the Linux Agent 75
Lab 5: Discover Rules 76
Exercise 1: Analyzing Allowed Traffic 77
Log All Sessions on FortiGate 77
Analyze Traffic Events on FortiSIEM 77
Create a Rule From an Analytics Search 79
Exercise 2: Monitoring Firewall Sessions 83
Build an Analytics Search 83
Display the Average Firewall Session 84
Lab 6: Configuration of Single Pattern Security Rules 87
Exercise 1: Detecting Remote Desktop Access 88
Review the Remote Desktop From Internet Rule 88
RDP From the Internet 92
Review the RDP Incident 92
Exercise 2: Detecting Multiple VPN Logon Failures 95
DO NOT REPRINT
© FORTINET
Review the Multiple VPN Logon Failures Rule 95
Generate SSL VPN Login Failures 98
Verify VPN events on FortiGate 99
Review the Incident for Multiple VPN Logon Failures 100
Exercise 3: Detecting Locked Domain Accounts 102
Review the Domain Account Locked Rule 102
Review the Incident for Locked Domain Accounts 105
Exercise 4: Creating a New Security Rule 106
Create a Custom Rule 106
Log in to FortiGate From a Public IP Address 109
Lab 7: Configuration of Multipattern Security Rules 111
Exercise 1: Reviewing a VPN Login Event 112
Review the LDAP Users 112
Create a VPN Pool 113
Connect to the SSL VPN 114
Analyze the SSL VPN Event 115
Exercise 2: Reviewing an RDP Event 117
Run a Real-Time Analytics Search 117
Analyze an RDP Event 119
Exercise 3: emranBuilding a Multipattern Rule 120
Create a New Multipattern Rule 120
Establish an RDP Connection over SSL VPN 125
Review the Incident 126
Lab 8: Baseline Theory 128
Exercise 1: Reviewing Baseline Reports and Rules 129
Review Baseline Reports 129
Review Baseline Rules 130
Exercise 2: Determining What to Baseline 132
Determine Parameters to Baseline 132
Exercise 3: Creating a Baseline With the BaselineMate Script 136
Define an Event 136
Run the BaselineMate Script from Supervisor 137
Exercise 4: Verifying the Baseline Report 142
Verify the Baseline Report 142
Run the Script to Replay USB Events 143
Update the Daily and Profile Databases 143
Run the Baseline Report 145
Lab 9: Configuration of Baseline Rules 148
Exercise 1: Building a Baseline Rule 149
Build a Baseline Rule 149
Exercise 2: Preparing FortiSIEM for a Baseline Rule 155
DO NOT REPRINT
© FORTINET
Update the Profile Database 155
Exercise 3: Triggering a Baseline Rule 157
Trigger a Baseline Rule 157
Verify the Incident on FortiSIEM 158
Lab 10: UEBA 161
Exercise 1: Building a UEBA AI Model 162
Train the AI Engine 162
Exercise 2: Running the UEBA Demo 165
Run the UEBA Demo 165
Exercise 3: Reviewing UEBA Incidents 166
Review the UEBA Incidents 166
Review the UEBA Rules 169
Exercise 4: Reviewing the UEBA Dashboard 173
Review the UEBA Dashboards 173
Lab 11: MITRE ATT&CK Framework 181
Exercise 1: Creating Tags on FortiSIEM 182
Create Tags on FortiSIEM 182
Exercise 2: Generating Incidents on FortiSIEM 184
Generate Incidents on FortiSIEM 184
Exercise 3: Reviewing the MITRE ATT&CK Framework Support on FortiSIEM 185
Review the MITRE ATT&CK Incident Dashboard 185
Exercise 4: Reviewing the MITRE ATT&CK Framework Support on
FortiSOAR 189
Review the MITRE ATT&CK Framework on FortiSOAR 189
Lab 12: Clear Conditions 192
Exercise 1: Reviewing Time-Based Clear Conditions 193
Review Rules With Clear Conditions 193
Review a Time-Based Clear Condition 194
Exercise 2: Configuring a Pattern-Based Clear Condition 195
Define a Pattern-Based Clear Condition 195
Modify the SNMP Ping Interval 196
Disable the SNMP Service 197
Run the Rule as a Query 198
Verify the Incident 199
Enable the SNMP Service 201
Run the Rule as a Query 201
Verify the Incident Status 201
Lab 13: Remediation 204
Exercise 1: Remediating an Incident 205
Execute the Remediation 205
Analyze the Remediation Result 207
DO NOT REPRINT
© FORTINET
Exercise 2: Configuring the REST API on FortiGate 209
Configure the REST API on FortiGate 209
Configure a New Web Filter Profile 210
Exercise 3: Configuring the FortiGate Connector 212
Configure the FortiGate Connector 212
Configure a Playbook to Use the FortiGate Connector 213
Exercise 4: Mitigating Malicious IOCs 215
Extract Indicators 215
Enrich Malicious Indicators 217
Block Malicious Indicators 220
Appendix A 223
DO Network
NOTTopology
REPRINT
© FORTINET
Network Topology
In this lab, you will add three organizations to FortiSIEM. Two of the organizations will be deployed with collectors,
and the third one will be deployed without a collector. You will also discover a device for an organization without a
collector, and then review the logs.
Objectives
l Manage organizational scopes
l Add organizations with a collector
l Add organizations without a collector
l Add credentials for organizations without a collector
l Discover devices for organizations without a collector
l Review multi-tenancy on FortiSOAR
Time to Complete
Estimated: 25 minutes
In this exercise, you will add customers that have collectors in their infrastructure to the FortiSIEM supervisor
node. You will also add customers that do not have collectors. Each new organization is automatically given an
organization ID, which is included in every new event collected or received from that organization.
In a multi-tenant environment, you will add customers with different network infrastructures—some customers
might have collectors and some might not. Now, you will add organizations that have collectors in their
environment.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
Field Value
Organization Banking
© FORTINET
Field Value
7. Click Save.
8. Click New to create another organization.
9. Configure the following settings:
Field Value
Organization Aviation
© FORTINET
When you register collectors in the upcoming labs, you require information, such as the
organization name and the admin username and password that you configured for the
organizations on the supervisor.
You will add an organization that does not have a collector in their environment. You will specify an IP address
range to identify devices that belong to an organization without a collector.
Field Value
Organization University
3. Click Save.
Your configuration should match the following example:
© FORTINET
In this exercise, you will define credentials for devices for the University organization that does not have a
collector, and then discover a device with those credentials.
The SNMP service is preconfigured on Kali. You must restart the service, and then verify its status.
5. Press Q.
6. Close the terminal window.
Before you can discover devices, you must define credentials for those devices. You must also associate the
credentials with the IP address of those devices.
© FORTINET
To configure credentials for an organization without a collector
1. On the supervisor FortiSIEM GUI, log in to the super organization with the following credentials:
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
5. Click New.
6. Configure the following settings:
Field Value
Name Kali
Port 161
© FORTINET
7. Click Save.
Field Value
Credentials Kali
3. Click Save.
© FORTINET
Discover a Device
You will discover a device, and the discovered device will be added automatically to the CMDB database.
To discover a device
1. Continuing on the supervisor FortiSIEM GUI, click Discovery.
2. Click New.
3. Configure the following settings:
Field Value
Name Kali
Include 100.64.1.10
4. Click Save.
5. Click Discover.
If for any reason the discovery fails, the Status column displays fail, along with the reason associated with
that failure.
6. Click Close.
© FORTINET
Review Logs From an Organization Without a Collector
After a device is discovered, FortiSIEM parses logs from that device and tags those events with the organization
ID and organization name. You will analyze the logs that are being sent through SNMP from the Kali device to
FortiSIEM.
Field Value
Attribute Reporting IP
Operator =
Value 100.64.1.10
© FORTINET
9. Scroll down in the Event Details window, and then view the Organization ID and Organization Name.
© FORTINET
The Organization ID may be different for you. You can filter logs using either the Organization ID or
Organization Name, which will display all logs that are associated with that organization.
The tenants on FortiSOAR are already preconfigured. You will review them and verify that the tenant names
match what is configured on FortiSIEM.
The three tenants that are configured on FortiSIEM are already configured on FortiSOAR.
© FORTINET
The same tenants can be viewed from this dedicated tenant menu.
The super organization is mapped to the Self tenant, which is the default tenant on FortiSOAR.
In this lab, you will add a worker to the FortiSIEM cluster—the worker is already deployed and installed. Next, you
will configure the FortiSIEM connector on FortiSOAR to ingest data from FortiSIEM to FortiSOAR. Finally, you will
generate two incidents on FortiSIEM and ingest data to FortiSOAR to perform field mapping.
Objectives
l Add a worker to the FortiSIEM cluster
l Generate incidents on FortiSIEM
l Configure the FortiSIEM connector on FortiSOAR
Time to Complete
Estimated: 30 minutes
In this exercise, you will add a worker to the FortiSIEM cluster. You cannot define collectors until you configure the
worker upload address. Collectors receive this information during registration, and this value tells the collector
which node it should upload the data to.
A worker enables the supervisor node to offload some of the log processing. You will add a worker to the
FortiSIEM cluster.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
You can see the CPU and memory usage values for the worker and supervisor nodes, as well as the
processes running on those nodes. The name of a node is the name that was assigned to the node during
installation.
You will also notice that the supervisor node has a subset of more processes compared to the worker node.
In this exercise, you will generate several different types of incidents on FortiSIEM using an incident generator
script.
Field Value
User ID admin
© FORTINET
Field Value
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
2. Click INCIDENTS.
3. Verify that you have two incidents with a HIGH severity.
You will configure the FortiSIEM connector to automatically pull incidents from FortiSIEM to FortiSOAR on a
scheduled basis.
Field Value
Username admin
Password Fortinet1!
Organization super
5. Click Save.
6. Verify that the CONFIGURATION field is COMPLETED and the HEALTH CHECK field is AVAILABLE.
© FORTINET
© FORTINET
Field Value
"Banking": "Banking",
"Aviation": "Aviation",
"University": "University" }
© FORTINET
8. In the Name field, delete eventType.
The Name field should match the following example:
The attackTechniqueId field in the Sample Data section is mapped to the MITRE ATT&CK ID field in the
Field Mapping section.
13. Click inside the MITRE Technique field of the Field Mapping section.
14. In the Sample Data section, search for Tactic.
15. Click attackTactic.
© FORTINET
The attackTactic field in the Sample Data section is mapped to the MITRE Technique field in the Field
Mapping section.
© FORTINET
If you do not see the alerts, wait for a minute because the schedule runs every minute.
In this lab, you will assign two collectors to one organization and a third collector to another organization. After you
add the collectors on the supervisor node, you will register the collectors to the supervisor node.
Objectives
l Assign collectors to organizations
l Register collectors to the supervisor
l Add credentials for organizations with collectors
l Discover devices from organizations with collectors
Time to Complete
Estimated: 40 minutes
In this exercise, you will assign collectors to organizations, and configure the guaranteed events per second
(EPS) for each collector.
Collectors must be defined for organizations that have collectors in their environment. Now, you will add collectors
by editing the organizations that you created earlier.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
Field Value
Name collector1
9. Click Save.
Note the collector name. You will use this information during the collector registration.
© FORTINET
Field Value
Name collector2
© FORTINET
Verify Collector Health
The Status of all three collectors is No Connection. For the Status column to show a
status of up, you must deploy, install, and register the collectors to the supervisor. The
collectors have already been installed and IP addresses have been assigned. In the
next lab exercise, you will register the collectors and verify that their Status is up.
In this exercise, you will register the collectors to the supervisor, and then verify that their status is up.
Register Collectors
Now, you will register the collectors to the supervisor. During registration, the collector is provided with information
such as supervisor IP address, username, password, organization name, and collector name.
To register Collector1
1. Open an SSH connection to the Collector1 [10.0.2.130] FortiSIEM from Local-Host machine.
Log in to the collector1 with the following credentials:
Field Value
Username root
Password Fortinet1!
2. Type the following commands to register Collector1 with the supervisor node:
phProvisionCollector --add bankadmin Password1! 10.0.1.130 Banking collector1
The collector will reboot to complete the registration process.
To register Collector2
1. Open an SSH connection to the Collector2 [10.0.3.130] FortiSIEM from Local-Host machine.
Log in to the collector2 with the following credentials:
Field Value
Username root
Password Fortinet1!
© FORTINET
2. Type the following commands to register Collector3 with the supervisor node:
phProvisionCollector --add flightadmin Password1! 10.0.1.130 Aviation collector2
The collector will reboot to complete the registration process.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
The Status of all three collectors is up, the Health is Normal, and the correct IP address is associated with
each collector.
7. Select any of the collector and click Show Processes to view the processes running on the collector and their
status.
© FORTINET
If the status of any of the collectors is not up, open an SSH connection to the collector,
and then reboot it using the following commands:
reboot -h now
In this exercise, you will discover a FortiGate device in the banking organization that has two collectors.
Now, you will configure SNMP on FortiGate at the Banking organization. You will enable SNMP events that are
critical for FortiSIEM to monitor.
Field Value
Description FGT_Banking
Location Ottawa
Field Value
Enabled enable
IP Address 0.0.0.0/0
8. Scroll down to the SNMP Events section, and verify that the following traps are enabled:
Field Value
© FORTINET
Field Value
9. Click OK.
10. Click Apply.
Now, you will add the FortiGate credentials on FortiSIEM. Using these credentials, FortiSIEM will be able to
discover the FortiGate device.
Field Value
User admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
5. Select Switch to Organization and in the drop-down list, select Banking.
Field Value
Name Banking_FGT_SNMP
Port 161
Field Value
Name Banking_FGT_SSH
Port 22
© FORTINET
Field Value
Password password
Field Value
Credential Banking_FGT_SNMP
© FORTINET
To discover FGT Banking
1. Continuing on the Setup page on FortiSIEM, click Discovery.
2. Click New.
3. Enter the following values:
Field Value
Name Banking_FGT
Include 10.0.2.254
4. Click Save.
5. Click Discover.
Wait for the discovery to complete.
6. Click Close.
When FortiSIEM discovers devices, monitoring begins automatically, and incidents for those devices will be
triggered automatically based on the rules associated with those devices. However, you can configure the
discovery settings so incidents are triggered only for devices you approve.
Since this is a lab environment with few devices, you can use the default settings.
© FORTINET
6. Click OK.
7. Log out of the Supervisor FortiSIEM managemnet GUI.
In this exercise, you will discover a FortiGate device from the aviation organization that has a collector.
Syslog is another method of sending logs to FortiSIEM. Now, you will configure Syslog on the Aviation FGT
FortiGate device and enable only the essential logs that you want to monitor on FortiSIEM.
© FORTINET
Now, you will configure SNMP on FGT Aviation and enable the SNMP events that you would like to monitor on
FortiSIEM.
Field Value
Description FGT_Aviation
Location London
Field Value
Enabled enable
© FORTINET
Field Value
IP Address 0.0.0.0/0
6. Scroll down to the SNMP Events section, and disable all SNMP events except the following:
l IPS detected an attack
l IPS detected an anomaly
7. Click OK.
8. Click Apply.
Now, you will add the FortiGate credentials on FortiSIEM so that FortiGate can be discovered through SNMP.
Field Value
User admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
5. Select Switch to Organization, and in the drop-down list, select Aviation.
6. Click Change View.
If you are already logged in as an admin user of the banking organization, you must
change the scope to Global, and then change the scope again to Aviation.
You can also log out and log back in as an admin user of the aviation organization.
7. Click ADMIN.
8. In the left navigation pane, click Setup, and then click Credentials.
9. In the Step 1: Enter Credentials section, click New.
10. Enter the following values:
Field Value
Name Aviation_FGT_SSH
Port 22
Password password
Field Value
Name Aviation_FGT_SNMP
Port 161
© FORTINET
16. Enter the following values:
Field Value
Credential Aviation_FGT_SSH
Discover FortiGate
Now, you will discover the FortiGate device from Aviation organization on FortiSIEM.
Field Value
Name Aviation_FGT
Include 10.0.3.254
4. Click Save.
5. Click Discover.
Wait for the discovery to complete.
© FORTINET
6. Click Close.
When FortiSIEM discovers devices, monitoring begins automatically, and incidents for those devices will be
triggered automatically based on the rules associated with those devices. However, you can configure the
discovery settings so incidents will be triggered only for devices you approve.
Since this is a lab environment with few devices, you can use the default settings.
In this lab, you will add Windows and Linux agents to organizations.
Objectives
l Add agent credentials to organizations
l Register agents to a supervisor
Time to Complete
Estimated: 30 minutes
In this exercise, you will add a Windows agent to the aviation organization. You will also configure audit policies on
Windows so that appropriate security events will be sent to FortiSIEM for analysis.
Before registering a Windows agent, you must define the administrator credentials for the organization through
which the Windows agent will be managed.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
Field Value
8. Click Save.
Note the aviation organization ID. You will need this ID during the agent registration process.
© FORTINET
Configure the Windows Agent Installation Settings File
Using a text editor, you will edit the InstallSettings.xml file, which is located in the same folder as the
Windows agent binaries. You will specify parameters such as organization name, organization ID, administrator
username, administrator password, and supervisor IP.
Field Value
ORG_NAME Aviation
SUPER_IP 10.0.1.130
ORG_NAME/AGENT_USER Aviation/admin
AGENT_PASSWORD Password1!
Your configuration file should match the following example, except for the organization ID.
© FORTINET
6. Return to the FSM_WindowsAgent folder, and double-click the MSI package FSMLogAgent-v4.1.2-
build0108.
7. Click Install.
The installer will display an install progress window.
Since Windows generates a lot of security logs, you will specify the categories of events that you want to be
logged and available for monitoring by FortiSIEM.
© FORTINET
© FORTINET
7. Close the Local Security Policy window.
8. Close the Win-Agent VM browser tab.
Once an agent is installed, it appears in the CMDB. The Agent Status column may display various states initially,
depending on whether a matching template is predefined or not. Now, you will verify the status of the Windows
agent on FortiSIEM.
3. Click Windows.
Notice that the Method used to discover the Win_Agent is listed as AGENT. The Agent Status is
Registered, which means the agent has successfully registered but has not received a monitoring template.
Therefore, at this point, a Windows agent license is not used and the Status of the device is Unmanaged.
Monitor templates define what type of logs the agent will monitor and upload, such as security event logs, system
event logs, DNS logs, DHCP logs, custom application logs, file integrity monitoring logs, and so on.
You will configure a security monitoring template for the Windows server.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
After defining the monitoring templates, you must associate hosts to templates. You will be mapping organizations
and hosts to templates and collectors.
Field Value
Name Template_Server_2016
Organization Aviation
Template Security_Template
Collector collector2
© FORTINET
Your configuration should match the following example:
3. Click Save.
Now, you will verify the agent status after the template has been associated with it.
© FORTINET
3. Click Windows.
If for some reason the Agent Status changes to Disconnected, restart the Windows
agent service on the Win-Agent VM.
Now, you will approve the Windows agent. Monitoring of the agent begins automatically, and incidents for those
devices will trigger automatically based on the rules associated with those devices.
© FORTINET
2. Verify that the Change Status to setting is set to Approved, and then click OK.
Your configuration should match the following example:
In this exercise, you will discover LDAP users and groups from FortiSIEM, which are preconfigured on the
Windows Server.
To add users to the FortiSIEM deployment from an Active Directory server over LDAP, you must first add the login
credentials for your server and associate them to an IP range, and then run the discovery process on the Active
Directory server. When the server is discovered successfully, all users in that directory will be added to your
deployment.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
Field Value
© FORTINET
Field Value
Base DN DC=Aviation,DC=lab
Password Fortinet1!
Field Value
Field Value
Include 10.0.3.10
4. Click Save.
5. Select LDAP Server, and then click Discover.
Wait for the discovery to complete.
© FORTINET
6. Click Close.
3. Select Sarah, and then click the arrow icon to review the Summary.
You will notice that Sarah is a member of both the VPN Users and Domain Admins groups, unlike other
users who are members of the VPN Users group only.
© FORTINET
In this exercise, you will add a Linux agent to the banking organization.
Before you register a Linux agent, you must define the administrator credentials for the organization through
which the Linux agent will be managed.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
Field Value
8. Click Save.
Note the banking organization ID. You will need this ID during the agent registration process.
© FORTINET
Register the Linux Agent
To install a Linux agent, you must download the shell script for the Linux agent installer from the Fortinet Support
site. For this lab, the installer is already downloaded.
The install script needs execute permissions and you must install it as a root user. You will specify parameters,
such as supervisor IP address, organization ID, organization name, agent username, and agent password, before
executing the script.
7. Type the following command to start the installation. Replace <Organization-Id> with the organization ID you
noted earlier:
sudo ./linux_agent.sh -s 10.0.1.130 -i <Organization-Id> -o Banking -u admin -p
Password1!
An INSTALLATION SUCCESS message is displayed:
© FORTINET
9. Press Ctrl + C, and then type the following command to change your working directory:
cd /opt/fortinet/fortisiem/linux-agent/bin
10. Enter ls, and verify that your directory listing matches the following example:
There are several files for different purposes, such as starting the agent, stopping the agent, uninstalling the
agent, checking the version number of the agent, and so on.
Now, you will verify the status of the Linux agent on FortiSIEM.
Once an agent is installed, it appears in the CMDB. The Agent Status column may display various states initially,
depending on whether a matching template is predefined or not.
Field Value
User ID admin
Password Fortinet1!
© FORTINET
Field Value
Cust/Org Id super
Domain LOCAL
6. Click Unix.
Notice that the Method that Linux_Agent was discovered is AGENT. The Agent Status is Registered,
which means the agent has successfully registered but has not received a monitoring template. Therefore, at
this point, a Linux agent license is not used and the device Status shows Unmanaged.
Linux templates define the type of logs the agent will monitor and upload, such as security event logs, system
event logs, DNS logs, DHCP logs, custom application logs, file integrity monitoring logs, and so on.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
After you define the monitoring templates, you must associate hosts to that template. You will map organizations
and hosts to templates and collectors.
Field Value
Name Template_Server_Linux
Organization Banking
Template FIM_Template
Collector collector1
3. Click Save.
© FORTINET
Verify the Agent Status
Now, you will verify the agent status after the template has been associated with it.
Now, you will approve the Linux agent. Monitoring of the agent begins automatically, and incidents for those
devices will trigger automatically based on the rules associated with those devices.
In this lab, you will learn the basics of FortiSIEM rules. You will analyze logs from FortiGate, and filter logs that you
want to analyze.
Objectives
l Filter events from FortiGate on FortiSIEM
l Group events with similar attributes
l Apply aggregate conditions to events
Time to Complete
Estimated: 30 minutes
In this exercise, you will generate HTTPS traffic on FortiGate and analyze the events on FortiSIEM.
In this task, you will enable all session logging on FGT_Aviation. By enabling this setting, FortiGate will create a
log entry for every session that matches the policy. These logs are forwarded to the supervisor node by the
collector. You will also generate some HTTPS traffic to generate traffic logs on FGT_Aviation.
Now, you can view the traffic logs generated by FortiGate on FortiSIEM. You will run a historical search for events
related to FortiGate allowed traffic.
After that, you will analyze the events and understand the log enrichment performed by FortiSIEM.
Field Value
User ID admin
© FORTINET
Field Value
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
The Event Details pop-up opens.
2. Scroll down and select the Display settings for Organization ID and Organization Name.
This adds the Organization ID and Organization Name columns to the event results.
3. Click OK.
4. Click Run again.
You can create a rule from the ANALYTICS tab, based on the filtered search criteria. Now, you will create a new
rule without activating it. This is to save resources in the lab.
© FORTINET
To create a rule from an analytics search
1. Continuing on the ANALYTICS page, in the Action drop-down list, select Create Rule.
© FORTINET
To configure Aggregate functions use the Expression Builder,available when you
click on Attribute field for the Aggregate section.
1. Select Function from the drop-down list
2. Add Function to the expression
3. Select the Event Attribute
4. Add the Event Attribute to the expression
5. Click Validate and ensure the expression is valid
6. Finally click OK when the expression is ready
8. Click Save.
9. Click Step 3: Define Action.
10. In the Severity drop-down list, select 5 - MEDIUM.
11. In the Category drop-down list, select Security.
12. In the Subcategory drop-down list, select Impact.
13. In the Action section, click the pencil icon ( ) to edit it.
14. In the Incident Attributes section, configure the following values:
© FORTINET
You will not be triggering any incidents for this rule. This exercise is to demonstrate the ability to create rules
from the ANALYTICS search tab.
If you activate this rule, it will trigger incidents for hosts that have more than 100 sessions within a two minute
window.
Do not activate this rule because it could consume excessive resources in the lab
environment. Because the lab environment contains many devices, each device has
been configured to run on minimum resources.
In this exercise, you will calculate the average firewall sessions from FGT2.
The FortiSIEM search functionality includes both real-time and historical search options of the information that is
collected. With real-time search, you can see events as they happen, while historical search is based on
information stored in the event database. Both types of searches include simple keyword searching, as well as
structured searches that let you search based on specific event attributes and values, and then group the results
by attributes.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
Attribute Operator Value Next
If you don't see any events, check the FortiSIEM alerts ( ) located in the
top-right corner of the page. If there is a clock drift issue with a collector,
open an SSH connection, and reboot the collector with the following
command:
reboot -h now
Now, you will display only the average value for the firewall sessions.
© FORTINET
To display the average firewall session
1. Continuing on the FortiSIEM management GUI, click the Change Display Fields icon ( ).
2. Click the add icon ( ) to add a new row.
3. Click the empty Attribute field in the new row, and then select Expression Builder.
© FORTINET
The average firewall session count is displayed.
Note the display columns for Reporting IP, Event Name, and AVG(Firewall
Session). The average function calculates the average firewall session from all events
related to firewall connection for the past 20 minutes.
In this lab, you will learn about single subpattern security rules. You will review some of the out-of-box rules, and
create your own rules. You will also learn about the event filters, group by conditions, and aggregation conditions,
that are required in a single subpattern rule.
Objectives
l Identify a single subpattern security rule
l Review a subpattern in a rule
l Understand out-of-the-box rules
l Define conditions in a rule
l Define actions for a rule
l Understand incident generation
l Review incident attributes
l Determine incident source and target
Time to Complete
Estimated: 30 minutes
In this exercise, you will review the out-of-the-box rule which detects remote desktop access from the Internet,
which is defined as anything outside the internal network. Remote desktop is detected from a Windows log or from
a traffic flow to the RDP port.
You will review only the out-of-the-box rule, which detects remote desktop from the Internet. You will not be
making any changes to this rule.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
The next three filter conditions are grouped into one group, using parentheses. You can refer to these three
conditions as Group 2. The Destination IP must be in the Devices: Windows, Win Logon Type must be
equal to 10, and the Event Type must be part of Dev Logon Failure or Dev Logon Success.
The last two conditions are grouped into one group, using parentheses. You can refer to these two conditions
as Group 3. The Destination TCP/UDP Port must be equal to 3389, and the Event Type must be in the
Bidirectional Netflow or Permit Traffic group.
The Group 2 and Group 3 conditions are nested by other parentheses. There is an OR operator between
Group 2 and Group 3, which means that either Group 2 or Group 3 conditions can be true. For this rule to
trigger, Group 1 and either Group 2 or Group 3 must be true.
© FORTINET
The Group By attributes are set as Source IP and Destination IP. All the matching events that are defined in
the filter will be grouped into two columns—Source IP and Destination IP.
After the events are grouped, and if the COUNT(Matched Events) is equal to or greater than one, the rule will
be triggered.
© FORTINET
© FORTINET
17. Click Cancel.
18. Click Cancel.
Now, you will establish a remote desktop connection from the Local-Host VM. The RDP session will be translated
to a public IP address by the FortiGate firewall. The rule will trigger an incident since the RDP session was
sourced from a public IP address.
3. Double-click Server_2016_Administrator.
This is a bookmark for an RDP session for 10.0.3.10.
4. If the bookmark prompts for credentials then enter the following credentials:
Field Value
Password Fortinet1!
Domain Aviation
5. Click OK.
6. Accept any certificate warnings.
The RDP connection to the Win-Agent VM opens.
An incident will be generated, alerting the administrator that an RDP connection was established from the Internet.
Any RDP connection from a public IP address is considered suspicious. You will review the incident in detail and
the events that triggered this incident.
© FORTINET
To review the RDP incident
1. Return to the Supervisor FortiSIEM management GUI, and click INCIDENTS.
2. Click INCIDENTS.
3. In the Top Impacted Hosts - By Severity / Risk Score section, find the Win_Agent widget, and click Remote
Desktop from Internet.
4. Select the rule and, at the bottom of the page, click Details.
5. Review the incident details.
6. Click Events.
7. Enable Show Event Type.
8. Select the Win-Security-4624 event, and click the arrow icon ( ) in the Raw Event Log column.
The Event Details window opens.
© FORTINET
9. Review the enriched data.
This event was reported by Win_Agent. The logon type code is 10, and the RDP session was initiated from a
public IP address to a private IP address. These conditions were enough to trigger the incident.
These are the same definitions that were defined in the aggregate condition, event filter, and group by
attributes in step 2 of the rule.
In this exercise, you will review the out-of-the-box rule which detects five consecutive VPN logon failures in a 10
minute evaluation period.
Now, you will review the out-of-the-box rule which detects five consecutive VPN logon failures in a 10 minute
evaluation period.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
There is only one filter. The Event Type must be from the VPN Logon Failure group.
© FORTINET
The Group By attributes are Source IP, Reporting Device, Reporting IP, and User. All the matching
events that are defined in the filter will be grouped into four columns, as defined in the Group By section.
After the events are grouped, and if the COUNT(Matched Events) is equal to or greater than 5, the rule will
be triggered.
© FORTINET
There are 107 different types of VPN logon failures that can trigger this rule. These are the event types that
are built in to FortiSIEM. You cannot delete them, but you can create your own event types in the appropriate
category.
© FORTINET
Now, you will generate five or more SSL VPN login failures by entering an incorrect password. FortiGate will send
those failed logon events to FortiSIEM.
If the system prompts for password to run FortiClient then enter password.
3. Connect to the Aviation organization through SSL VPN with the following credentials:
Field Value
User Sarah
Password 123456
This is an incorrect password for the VPN which will generate the failed logon events.
© FORTINET
4. Click Connect.
5. Click Continue.
6. Click OK.
7. Continue attempting to log in four more times with different incorrect passwords.
Pause for 30 seconds after each login attempt. This ensures that FortiGate records the
events and forwards them to FortiSIEM.
8. Close FortiClient.
9. Close the Local-Host VM browser tab.
Now, on FortiGate, you will verify the failed SSL VPN events. You must ensure that there are at least five failed
logon events within a 10 minute period.
There must be at least five failed SSL VPN login attempts within a 10 minute period.
© FORTINET
Review the Incident for Multiple VPN Logon Failures
Now, you will review the incident that is generated because there were five or more SSL VPN logon failures. You
will review the incident source, target, and details.
3. Select the incident, and at the bottom of the page, click Details.
4. Review the incident details.
5. Click the Events tab to view the events that triggered this incident.
Because FGT_Aviation FortiGate reported five or more VPN logon failures, FortiSIEM generated this
incident.
© FORTINET
This incident was generated because of failed VPN logon attempts from the IP address 100.64.2.253 and
the target was the FortiGate IP address 10.0.3.254. The user Sarah was also a target because someone
tried to use her username to log in to the VPN. The Detail section provides you with the number of events that
it took to trigger this incident.
In this exercise, you will review the out-of-the-box rule which detects account lockout caused by excessive logon
failures in a 10 minute window.
You will review the Account Locked: Domain out-of-the-box rule which detects account lockout caused by
excessive logon failures.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
The Event Type attribute must be in the Domain Account Locked group, and the Reporting IP must be in
the Domain Controller group.
The Group By attributes are Reporting Device, Reporting IP, and User. All the matching events that are
defined in the filter will be grouped into four columns, as defined in the Group By section.
After the events are grouped, and if the COUNT(Matched Events) is equal to or greater than 1, the rule will
be triggered.
© FORTINET
© FORTINET
Review the Incident for Locked Domain Accounts
The incident for this rule was already triggered when you tried to log in to the SSL VPN and failed five times using
the username Sarah. The domain policy is configured to lock user accounts after five failed attempts.
3. Select the incident, and at the bottom of the page, click Events.
The Event Type is Win-Security-4740, and it is reported from an IP address that belongs to the domain
controller group.
In this exercise, you will build a new security rule which monitors for successful login events reported by a network
device from a public IP address.
Creating a new rule involves defining the attributes of the incident that is triggered by the rule, as well as the
triggering conditions and any exceptions or clear conditions. You can also create a rule by cloning an existing rule.
In this task, you will create a new rule to detect successful admin logins to FortiGate from a public IP address.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
Field Value
© FORTINET
11. Click Step 2: Define Condition.
12. Click the pencil icon ( ) to edit the Subpattern.
13. In the Name field, type FgtLoginPublic.
14. Configure the following Filters:
© FORTINET
l Reporting IP
l Source IP
16. Click Save.
17. Click Step 3: Define Action.
18. Configure the following values:
Field Value
Severity 9-HIGH
Category Security
You can populate the Source IP and Destination IP using the Insert Attribute drop-down list
© FORTINET
Log in to FortiGate From a Public IP Address
Now, you will trigger an incident by logging in to FGT_Aviation from a public IP address.
3. Select the incident, and at the bottom of the page, click Details.
4. Review the incident details.
5. Click the Events tab to view the events that triggered this incident.
6. Review the Source, Target, and Detail for the incident.
© FORTINET
This incident was generated because the administrator of FGT_Aviation logged in from a public network. The
source IP address 100.64.1.10 is a public IP address and is not part of the private network group on
FortiSIEM.
In this lab, you will build a multipattern rule to detect events where a user successfully authenticates to a VPN, and
then successfully performs RDP authentication, using LDAP accounts not in a specific service accounts group,
over a one hour time period.
Objectives
l Review a multisubpattern rule
l Build a multisubpattern rule from an analytics search
l Trigger an incident for the multisubpattern rule
Time to Complete
Estimated: 30 minutes
In this exercise, you will review an LDAP user group, and create a VPN IP pool. Then, you will log in to the SSL
VPN, and study the attributes that you will use to create the subpattern.
You will review the LDAP users that were imported from the Active Directory server.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
Now, you will create a VPN pool, where you will specify the IP range for the VPN network.
Field Value
Name SSL_VPN_Pool
Low 10.212.134.1
High 10.212.134.254
Mask 24
6. Click Save.
© FORTINET
Attribute Operator Value Next
© FORTINET
If the system prompts for password to run FortiClient then enter password.
3. Connect to the Aviation organization through SSL VPN with the following credentials:
Field Value
User Sarah
Password password
4. Click Connect.
5. Click Continue.
Now, you will analyze the SSL VPN event on FortiSIEM, and note the relevant attributes that will be used for
constructing a subpattern.
2. Select the event, and then click the arrow icon ( ) in the Raw Event Log column.
The Event Details window opens.
Notice that the internal IP address assigned to the user is presented by the Post-NAT Source IP attribute.
© FORTINET
Based on the observations that you made in this exercise, you will need the following
attributes to build a template for the first rule subpattern to track a successful SSL
VPN login:
Attribute Value
User Any
Now, you will run a real-time analytics search for Windows security events being reported by the Win-Agent
Windows server. After that, you will establish an RDP connection to the Windows server, and that will generate a
Windows logon security log, which will be forwarded to FortiSIEM by the Windows agent.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
10. In the Time section, select Real Time.
Your configuration should match the following example:
3. Double-click Server_2016_Sarah.
This is a bookmark for an RDP session for 10.0.3.10.
4. If the bookmark prompts for credentials then enter the following credentials:
Field Value
Password password
Domain Aviation
© FORTINET
6. Close the RDP session.
Now, you will analyze the RDP event on FortiSIEM and note the relevant attributes that will be used for
constructing a subpattern. After that, you will disconnect the VPN.
2. Select and review the event that was received for a successful RDP logon.
3. Enable Show Event Type.
4. Select the Win-Security-4624 event, and click the arrow icon ( ) in the Raw Event Log column.
The Event Details window opens.
Notice this event contains the server IP address (Destination IP), the user who logged in (User), the source
IP address of the user (Source IP), and the logon type code (Win Logon Type) which indicates that it is an
RDP logon.
Based on the observations that you made in this exercise, you will need the following
attributes to build a template for the second rule subpattern to track the RDP logon :
Attribute Value
Destination IP 10.0.3.10
Win Logon
10
Type
The user account Sarah is a member of the VPN Users group and the source IP
address is from the SSL_VPN_Pool pool. These two conditions will be the factors that
will trigger the rule. The rule will track users who are not supposed to access the
server using RDP.
In this exercise, you will build the rule using the two subpatterns that you analyzed in the previous two exercises.
In the previous two exercises of this lab, you obtained relevant information for building a subpattern. Now, you will
use that information to create a multipattern rule.
FortiSIEM supports rules with multiple subpatterns. These cover conditions where two patterns might need to
occur within a specific time period, or one of a selection of patterns needs to occur to prove an incident condition
exists.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
Field Value
Rule Name Successful RDP Logon from VPN Pool for Disallowed User
Description Detects RDP Logon to AD Server from VPN Pool for Disallowed Users
© FORTINET
© FORTINET
To configure Aggregate functions use the Expression Builder,available when you
click on Attribute field for the Aggregate section.
1. Select Function from the drop-down list
2. Add Function to the expression
3. Select the Event Attribute
4. Add the Event Attribute to the expression
5. Click Validate and ensure the expression is valid
6. Finally click OK when the expression is ready
© FORTINET
Subpattern Attribute Operator Subpattern Attribute
Field Value
Severity 9-HIGH
Category Security
In this case, using either subpattern attributes will obtain the same result.
© FORTINET
l User
l Source IP
32. Use the move icons (˄ or ˅) to rearrange the attributes to match the following example:
Now, you will establish an SSL VPN connection, and then connect over RDP to the Windows server, over the VPN
tunnel.
Field Value
User Sarah
Password password
© FORTINET
4. Click Connect.
5. Click Continue.
2. Double-click Server_2016_Sarah.
This is a bookmark for an RDP session for 10.0.3.10.
3. If the bookmark prompts for credentials then enter the following credentials:
Field Value
Password password
Domain Aviation
Now, you will review the incident that was generated by the rule you created to track successful RDP logons from
the VPN pool for disallowed users.
© FORTINET
3. Select the Successful RDP Logon from VPN Pool for Disallowed Users incident, and then click Details.
4. Click Events.
5. In the Subpattern drop-down list, select SSL_VPN_Logon.
Note the Event Receive Time.
In the examples shown here, the event receive time for the SSL VPN tunnel occurred
38 seconds before the RDP logon event. This satisfies the followed by condition in the
rule, which states that the VPN logon event must occur before the RDP logon event.
In this lab, you will explore the baselining features on FortiSIEM, and create your own baseline profile.
Objectives
l Review baseline reports
l Review baseline rules
l Determine what you need to baseline
l Create a baseline with the BaselineMate script
l Verify that the baseline report has been applied
l View data in the daily DB and profile DB
Time to Complete
Estimated: 50 minutes
In this exercise, you will review the baseline reports and rules.
You will review the out-of-the-box baseline reports, and understand the anomaly detection baseline feature on
those reports.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
Notice that the Anomaly Detection Baseline setting has been deselected for this
report. This is a special flag to indicate to the system where the data will be queried
from. This is the major difference between a baseline report and an ordinary report.
9. Click Cancel.
© FORTINET
Review Baseline Rules
There are several out-of-the-box rules that refer to baseline data to compute aggregate conditions and generate
incidents. The rule names start with the term Sudden. You will review one of these baseline rules.
8. Click one of the Aggregate condition fields, and in the drop-down list, select Expression Builder.
© FORTINET
The rule detects a sudden increase in permitted firewall connections when, over a 30
minute window, the number of current firewall connections is more than three
standard deviations away from the mean.
For the statistical average and standard deviation rule functions, the format is the
name, followed by the aggregation, attribute, and profile ID arguments.
The statistical average is the moving average value of AVG(Firewall Session) from
profile 112 in the profile database.
In this exercise, you will determine the parameters required to baseline a profile.
You will determine the parameters that require baseline, and run a script to generate USB write events.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
© FORTINET
3. In the Filter section, click Event Attribute.
4. Configure the following attributes:
© FORTINET
Notice there are three servers that reported USB write events, with a total of 10 events. You should see that
the results are ordered by the COUNT DISTINCT(File Name) values.
In this exercise, you will create a baseline with the BaselineMate script.
Define an Event
When you create a new baseline for device logs, you must add a new event type to FortiSIEM so that the log
events can be identified.
To define an event
1. Go to the Supervisor FortiSIEM management GUI.
2. Log in to the super organization with the following credentials:
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
Field Value
Severity 1 - LOW
© FORTINET
8. Click Save.
9. Select the event, and then click Apply.
10. Click Yes, to save the changes.
Now, you will create a baseline profile report using a script. The script will also warn you about the missing event
attributes that you will add using the GUI.
© FORTINET
Review the definition and verify that SelectClause, OrderByClause, SingleEvtConstr, and GroupByAttr
are listed.
14. Type 1, and then press Enter to deploy the New Profile Report.
The phReportWorker and phReportMaster processes are restarted.
© FORTINET
Do not close the terminal window. Leave it running in the background, and you will
come back to it later.
16. Return to the Supervisor FortiSIEM management GUI, and click Event Attribute.
17. Click New.
18. Configure the following attributes:
© FORTINET
© FORTINET
To view the baseline report
1. Return to the FortiSIEM GUI, and click RESOURCES.
2. In the left navigation pane, expand Reports, and then click Baseline.
3. In the Global drop-down list, select Super/Local.
The baseline report was created for the super organization. You can see this in the customer ID, which is set
to 1. This means that this report is for those assets that belong to the super organization.
This is expected behavior since this baseline report reads from the profile DB, which only updates at midnight
and currently contains no data.
Now, you will verify the baseline report that you created in the previous exercise. You will also view the profile
table that was created in the daily DB.
6. Type the following commands to see the profile table that was created in the daily DB:
sqlite3 /opt/phoenix/cache/daily.db
.tables
You should see a profile table for profile_175.
© FORTINET
The daily database values are populated in the profile database at midnight, and the daily database is purged to
prepare for the next day’s values. Since data is being written hourly, and then again at midnight, you need to
simulate this data. You will simulate this process by running a script to inject data into the daily and profile
databases.
© FORTINET
To update the daily databases from Supervisor
1. Return to the terminal window connected to the FortiSIEM supervisor, and type the following command to change
the working directory:
cd Lab/lab8/8_4
2. Type the following command to run the script:
./updateDailydb.sh
3. Type the following commands to query the daily DB for stored data:
sqlite3 /opt/phoenix/cache/daily.db
.headers on
select * from profile_175;
The table data is displayed.
This script simulates the daily DB data being merged at midnight with the profile DB. Wait for the All Done!
message.
© FORTINET
Run the Baseline Report
Now that the data is available in the profile database, you can run a baseline report to view the baseline data
values that are calculated and stored in the profile database.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
3. Click RESOURCES.
4. In the Global drop-down list, select Super/Local.
5. In the left navigation pane, expand Reports, and then click Baseline.
6. Select the USB Write Profile report, and then click Run.
Your output should match the following example:
© FORTINET
9. Select =.
10. Find the user Jimmy.Jones, click the down arrow icon ( ) in the User column, and in the drop-down list, select
Add To Filter.
11. Select =.
13. Select any of the Reporting IP addresses, click the down arrow icon ( ), and then select Visualize.
© FORTINET
Since there is only one data point so far, the standard deviation values are 0, so not all values are plotted. You
can see only the Average Distinct File Names and Average Matched Events for each hour of the day for
ServerA and the user Jimmy.Jones.
Objectives
l Prepare FortiSIEM for a baseline rule
l Build a baseline rule
l Trigger the new baseline rule
Time to Complete
Estimated: 30 minutes
In this exercise, you will build a new baseline rule to detect if there is an anomaly in the number of distinct
filenames being written to USB by the same user.
Now, you will create a new baseline rule to detect if there is an anomaly in the number of distinct filenames being
written to USB by the same user. You will create aggregation conditions to analyze if a distinct filename is more
than three standard deviations away from the mean for the current hour.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
3. Click LOGIN.
4. Click RESOURCES.
5. In the Global drop-down list, select Super/Local.
© FORTINET
12. In the Rule Name field, type Sudden Increase in File Transfers to USB.
13. In the Description field, type Detects an anomaly in the number of distinct filenames being
written to USB by the same user if more than 3 standard deviations away from the
mean for the current hour.
14. Click Step 2: Define Condition.
15. Click the pencil icon ( ) to edit the Subpattern.
16. Configure the following Filters:
Reporting IP IN 10.0.1.1,10.0.1.5,10.0.1.9
© FORTINET
l Disk Model
l User
Leave the rule editor open,
24. For the profile ID, type 175, and then press Enter.
The script will examine the defined profile report and return options for each aggregated field that can be
entered in the rule definition.
The Option 6 section for the COUNT(DISTINCT fileName) rule functions provides the aggregation function
for the rule you are building.
25. Select and copy the first COUNT(DISTINCT fileName) Option 6 aggregate function.
(COUNT(DISTINCT File Name)-STAT_AVG(COUNT(DISTINCT File Name):175))/STAT_STDDEV(COUNT
(DISTINCT File Name):175)
© FORTINET
26. Return to the Supervisor FortiSIEM management GUI, and in the Aggregate section, in the Attribute drop-down
list, select Expression Builder.
© FORTINET
Your configuration should match the following example:
Category Security
© FORTINET
l Reporting IP
l Raw Event Log
44. Use the move icons (˄ and ˅) to rearrange the attributes to match the following order:
l Event Receive Time
l Event Type
l Reporting Device
l Disk Name
l Disk Model
l User
45. Click Save.
46. Click Save.
47. Click the checkbox to activate your baseline rule.
In this exercise, you will update the numpoints data in the profile database.
The numpoints value in the profile database plays an important role when rules evaluate any attribute. The
importance of the numpoint value is to avoid premature triggering of a rule before a baseline is set and becomes
active. The rules engine will therefore only fetch values from the profile database that have a numpoints value
equal to 2 or more.
You will run a script to manipulate the numpoint value so that you can use it in the baseline rule.
The script updates the profile DB with some up-to-date values, including updating the numPoints value to be
greater than 2, so the data will be available for the rules engine.
© FORTINET
From the profile DB output, you will see that for the current Hour of Day, for the user Jimmy.Jones, the
numPoints value has been increased to 3.
Do not close the SSH session to the supervisor. Continue to the next exercise.
In this exercise, you will trigger the new baseline rule that you created in the previous exercise.
Now, you will set up the conditions to trigger the baseline rule that you created in the previous exercise. You will
send 32 USB events to the supervisor node.
6. Open another terminal window (Ctrl + Alt + T), and then type the following command to open another SSH
connection to the FortiSIEM supervisor:
ssh [email protected]
7. Type the password Fortinet1!.
8. Type the following command to change your working directory:
cd /root/Lab/lab9/9_3
9. Type the following command to run the script that will restart all supervisor processes:
./processrestart.sh
Wait for the All Done! message. You can monitor the process status in the previous terminal window.
Wait until all processes are started. Do not proceed to the next section before that.
© FORTINET
Now, you will verify the incident that was generated by the baseline rule. You will verify the incident on the GUI and
CLI, using a script. The aggregation calculation is not shown in the incident details on the GUI—only the individual
component scores are shown. The script displays the aggregation calculation in the CLI.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
The script queries the incident details and returns exactly why the rule was triggered.
© FORTINET
In this lab, you will build an AI model on FortiSIEM and generate anomaly events to trigger UEBA rules. You will
then analyze the UEBA incidents.
Objectives
l Build a UEBA AI model
l Generate a UEBA anomaly event
l Analyze a UEBA incident
l Analyze UEBA dashboards and widgets
Time to Complete
Estimated: 30 minutes
© FORTINET
ps -edf | grep Insight
In the following example, the PID is 1096. The PID will be different in your environment.
11. Enter the following command to kill the process. Make sure you use the PID you retrieved in the previous step.
kill <PID>
The process restarts after a few minutes.
12. After a few minutes, type the following command, and then verify that the phFortiInsightAI service has started
again:
phstatus
© FORTINET
In this exercise, you will trigger anomalies based on previous pattern behavior by sending events that the AI
engine has not seen before.
You will send 50 regular logs to FortiSIEM. In the 50 log set, there are a few logs that will trigger anomalies.
In this exercise, you will review the UEBA incidents generated by the UEBA rules.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
7. Filter the results by Incident Name, using the string UEBA AI detects unusual file upload.
© FORTINET
Do not close the Action menu. You will search through different UEBA AI incidents in
this exercise.
Seven different incidents were triggered for the same rule. Different types of unusual files were uploaded by
different users.
© FORTINET
9. In the filter section, clear the UEBA AI detects unusual file upload checkbox.
10. In the filter section, select the UEBA AI detects unusual process created checkbox.
11. Review the UEBA AI detects unusual process created incident.
Seven different incidents were triggered for the same rule. Different types of unusual processes were created
by different users.
12. In the filter section, clear the UEBA AI detects unusual process created checkbox.
13. In the filter section, select the UEBA Policy detects hacking tool usage and UEBA AI detects unusual host
logon checkboxes.
One incident was generated because UEBA AI detected an unusual host logon activity. Another incident was
generated because UEBA detected a user using a hacking tool.
© FORTINET
Review the UEBA Rules
There are several out-of-the-box UEBA rules that refer to AI data to compute an anomaly and generate incidents.
The rule names start with the term UEBA. You will review the four UEBA rules that were triggered in this lab.
5. Search for the UEBA AI detects unusual file upload rule that triggered several incidents in this lab.
6. Select this rule, and then click Edit.
7. Click Selected Rule.
8. Click Step 2: Define Condition.
9. Edit the UEBA subpattern.
This rule is tracking the Event Type that has the value FortiInsight-AiAlert-fileuploaded. A single such
event triggers an incident. This occurs only if there is an anomaly event that deviates from the AI model.
© FORTINET
To review the UEBA Policy detects hacking tool usage rule
1. Continuing on the UEBA rules page, search for the UEBA Policy detects hacking tool usage rule.
2. Select the rule, and then click Edit.
3. Click Selected Rule.
4. Click Step 2: Define Condition.
5. Edit the UEBA subpattern.
This rule is tracking the Event Type that has the value FINS-Windows-new-process-created. This rule is
also tracking the following processes:
l metasploit
l metasploit.exe
l mimikatz.exe
l nc
l nc.exe
l ncat
l nmap
l nmap.exe
l oclhashcat
l psexec.exe
l psexecsvc.exe
l runas.exe
l tor browser
l tor browser.exe
© FORTINET
l tor
l tor.exe
l tor.real
l wireshark
l wireshark.exe
l zenmap
l zenmap.exe
If an anomaly event matches the event type defined and that event contains one or more of the processes
defined, it triggers an incident.
6. Click Cancel.
7. Click Cancel again.
This rule is tracking the Event Type that has the value FortiInsight-AiAlert-newprocesscreated. A single
such event triggers an incident. This occurs only if there is an anomaly event that deviates from the AI model.
The event must also have an average confidence value greater than 0.
© FORTINET
6. Click Cancel.
7. Click Cancel again.
This rule is tracking the Event Type that has the value FortiInsight-AiAlert-userloggedon. A single such
event triggers an incident. This occurs only if there is an anomaly event that deviates from the AI model.
6. Click Cancel.
7. Click Cancel again.
8. Log out of the supervisor FortiSIEM GUI.
In this exercise, you will review the UEBA alerts and events dashboard.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
You can drill down to Analytics to see more details about the incidents.
© FORTINET
You can drill down to Analytics to see more details about the top incidents.
© FORTINET
You can drill down to Analytics to see more details about the top tags.
You can drill down to Analytics to see more details about the top hosts.
© FORTINET
You can drill down to Analytics to see more details about the top applications.
© FORTINET
10. Review the Top Users widget.
You can drill down to Analytics to see more details about the top users.
© FORTINET
© FORTINET
© FORTINET
In this lab, you will generate several security incidents and analyze them through the MITRE ATT&CK framework
on FortiSIEM and FortiSOAR.
Objectives
l Analyze incidents on FortiSIEM with the MITRE ATT&CK framework
l Map FortiSIEM incident MITRE techniques to FortiSOAR
l Analyze alerts on FortiSOAR with the MITRE ATT&CK framework
Time to Complete
Estimated: 30 minutes
In this exercise, you will create a few tags on FortiSIEM and associate one of the tags with a rule. This makes it
easier for you to search for incidents that the rule detects using the tag name. You can also map the tags on
FortiSOAR.
You will create a few tags on FortiSIEM and associate one of the tags with a specific rule.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
2. Click ADMIN.
3. Click Settings.
4. Click Tags.
5. Click New.
6. Configure the following tags:
Tag Color
phishing red
ransomware red
powershell yellow
© FORTINET
6. Click Step3: Define Action.
7. Click Tag, and then select ransomware in the drop-down list.
8. Click Save.
9. Log out of the supervisor FortiSIEM GUI.
In this exercise, you will generate several different types of incidents on FortiSIEM using an incident generator
script.
You will generate Windows security incidents through the incident generator script.
To generate incidents
1. On the Local-Host VM, open a terminal window (Ctrl+Alt+T).
2. Enter the following command to open an SSH connection to the FortiSIEM supervisor:
ssh [email protected]
3. Enter the password Fortinet1!.
4. Enter the following command to verify your working directory—it should be /root:
pwd
5. Enter the following command, and then verify that the highlighted files are available:
ls -lrt
6. Enter the following command to run the script to generate security incidents:
./fsmIncidentSimulator2_4.sh security_incident
7. Once the script is complete, type the following command to generate user security incidents:
./fsmIncidentSimulator2_4.sh security_user_incident
8. Once the scripts are complete, type the following command to generate sysmon incidents:
./fsmIncidentSimulator2_4.sh security_sysmon_incident
9. Close the SSH session browser tab.
In this exercise, you will review the baseline reports and rules.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
© FORTINET
In this view, incidents generated on FortiSIEM are mapped to the MITRE framework.
All incidents related to the Command and Scripting Interpreter technique are displayed.
© FORTINET
In this view, incidents generated on FortiSIEM based on target device are mapped to the MITRE framework.
© FORTINET
The incident was tagged with the ransomware tag that you created and applied to the rule in a previous
exercise.
In this exercise, you will review the MITRE ATT&CK framework on FortiSOAR.
You will review the incidents that were generated on FortiSIEM on FortiSOAR. FortiSOAR is preconfigured to
ingest incidents from FortiSIEM.
Field Value
Username csadmin
Password Fortinet1!
The module contains details about all of the 525 MITRE ATT&CK techniques. You can manually link alerts
and incidents to various techniques or you can use a playbook to automate the process.
© FORTINET
3. Continuing on the Incident Response module, click Alerts.
4. Open an alert in the list that is marked with the Credential Access MITRE technique.
7. Click T1110.001.
Review the technique details.
© FORTINET
8. Scroll down to the bottom, and in the Related Records section, click Alerts.
There are seven other alerts that are associated with the same technique on FortiSOAR. Analysts can quickly
navigate to other alerts and remediate those alerts based on the mitigation action defined for the technique.
In this lab, you will explore how clear conditions are applied to rules and how they are triggered.
Objectives
l Review time-based clear conditions
l Add a pattern-based clear condition to a rule
Time to Complete
Estimated: 30 minutes
Clear conditions specify conditions in which incidents will have their status changed from active to cleared. You
can set the time period that must elapse for the clear condition to occur, and then set the conditions based on the
triggering of the original rule, or on a subpattern based on the incident attributes.
A few out-of-the-box rules have clear conditions predefined. You will review those.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
3. Click LOGIN.
4. Click CMDB.
5. In the left navigation pane, click CMDB Reports.
6. In the search field, type clear.
7. Select Rules with Clear Conditions, and then click Run.
© FORTINET
Now, you will review a time-based clear condition rule. Specifying the time means that the original rule will not
trigger again for a specified period of time, which can be in seconds, minutes, or hours.
This is a time-based clear condition. FortiSIEM will simply clear the incident after 20 minutes if the original rule
does not trigger again.
7. Click Cancel.
8. Click Cancel.
9. Log out of the Supervisor FortiSIEM management GUI.
With a pattern-based clear condition, a subpattern must be defined which can be a single pattern or multiple
patterns. Usually, it is almost an exact mirror of the original pattern in the rule but with a different aggregation
calculation.
You will clone an existing rule and define a pattern-based clear condition for that rule.
To clone a rule
1. Go to the Supervisor FortiSIEM management GUI.
2. Log in to the super organization with the following credentials:
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
3. Click LOGIN.
4. Click RESOURCES.
5. In the left navigation pane, click Rules.
6. In the search field, type SNMP Service Unavailable.
7. Deselect the checkbox in the Active column.
8. Deselect Active.
9. Deselect All Orgs.
10. Click Save.
11. Select the rule again, and then click Clone.
12. In the Save As field, type SNMP Service Unavailable Kali.
13. Click Save.
14. Select the SNMP Service Unavailable Kali rule, and select the checkbox to activate it.
15. Click Active.
16. Click University.
17. Click Save.
© FORTINET
To define a pattern-based clear condition
1. Continuing on the FortiSIEM GUI, select the SNMP Service Unavailable Kali rule, and then click Edit.
2. Click Step 2: Define Condition.
3. Click the pencil icon ( ) to edit the SnmpDown subpattern.
4. In the Value field, for the AVG(Packet Loss Pct) attribute, type 5.
By reducing the packet loss percentage value, you can trigger the rule quickly. In a real-world environment, it
is recommended to keep the value at 100.
5. In the Operator drop-down list, for the AVG(Packet Loss Pct) attribute, select >=.
6. Click Save.
7. Click Step 3: Define Action.
8. Click the pencil icon ( ) to edit the Clear settings.
9. Verify that the following conditions are met is selected.
10. Click the pencil icon ( ) to edit the SnmpDown_CLEAR subpattern.
Review the Value field for the AVG(Packet Loss Pct) attribute.
If the packet loss percentage is less than 10%, the incident will be cleared.
The default SNMP Ping Stat interval is two minutes. For this lab, you will reduce that interval to one minute so that
the rule triggers sooner.
© FORTINET
6. Click Save.
To trigger the rule and generate an incident, you will now disable the SNMP service on Kali.
© FORTINET
5. Press Q.
You will run the SNMP Service Unavailable rule as a query, and monitor the packet loss percentages. An
incident will be triggered only if the packet loss percentage value is more than 5%.
© FORTINET
9. Click Run.
The query results are displayed on a new browser tab.
Review the AVG(Packet Loss Pct) column. The average packet loss percentage must be greater than 5%
for the rule to trigger an incident. Run the query again after a few minutes if the average packet loss
percentage is not above 5%.
Now, you will verify the incident that was created because the SNMP service was down. You will notice that the
incident status is Active.
© FORTINET
© FORTINET
Enable the SNMP Service
Now, you will enable the SNMP service so that you can observe the incident status automatically change to an
automatically cleared status.
You will run the SNMP Service Unavailable rule as a query again, and monitor the packet loss percentage. The
incident will automatically clear if the packet loss percentage value is less than 10%.
Depending on network latency, the SNMP Ping Stat round trip value could be slower than usual.
Now, you will verify the incident and observe the status of the incident change to automatically clear.
To verify the automatically cleared status for the SNMP service incident
1. Return to the INCIDENTS page of the FortiSIEM GUI.
2. In the left pane, click Incident Status.
© FORTINET
3. Select Auto Cleared.
If you don't see the Auto Cleared option on your GUI, it means the incident has not automatically cleared yet.
Wait a few more minutes.
The Action History section displays the reason the incident was cleared. In this case, it was cleared by the
system since it met the clear conditions that were defined in the rule.
6. Click Events.
Review the packet loss percentage. In this example, the packet loss was 20% and this is the reason why the
incident was triggered. In the rule, you defined 5% as the threshold and any packet loss above 5% should
trigger an incident.
© FORTINET
From the incident, you will not be able to view the event that caused the incident to clear. You can see only the
events related to the subpattern that triggered the incident. In this case, the subpattern was SnmpDown.
In this lab, you will remediate incidents manually from FortiSIEM. You will also configure the REST API on
FortiGate so that you can connect FortiSOAR to FortiGate. Then, you will perform mitigation of malicious
indicators of compromise (IOCs) from FortiSOAR and block them on FortiGate.
You will perform other FortiSOAR actions, such as extracting and enriching indicators.
Objectives
l Run a remediation script on an incident to block an IP address on FortiGate
l Configure the REST API on FortiGate
l Configure the FortiGate connector on FortiSOAR
l Extract, enrich, and mitigate IOCs
Time to Complete
Estimated: 30 minutes
FortiSIEM can perform remediation after an incident is detected. The remediation can be performed either
automatically, using notification policies, or manually. In this exercise, you will learn how to remediate an incident
from FortiGate manually from FortiSIEM.
On FortiSIEM, you will find several existing remediation scripts, including scripts for FortiGate devices. You will
remediate an incident that was generated by FGT_Aviation. You will block the offending IP address on FortiGate
by running a remediation action from FortiSIEM.
When an incident that affects a FortiGate device occurs, you can execute the remediation automatically using a
notification policy. However, in this task, you will execute the remediation manually from FortiSIEM.
Field Value
User ID admin
Password Fortinet1!
Cust/Org Id super
Domain LOCAL
2. Click INCIDENT.
3. Click List.
4. In the Action drop-down list, select Search.
5. Click Last 2 Hours, and then set it to 3 days.
6. Click Apply Time Range.
7. Verify that Incident Status is set to Active.
8. In the search results, find an incident that has a Target of fgt_aviation.
© FORTINET
9. Identify and select the Admin login to FortiGate from a public IP address incident that has a Source of
100.64.1.10.
If you don't see any incidents on the first page, go to the next incident page.
© FORTINET
10. Select the incident, and then in the Action drop-down list, select Remediate Incident.
11. In the Type field, select Remediation.
12. In the Remediation field, select Fortinet FortiOS - Block IP FortiOS 5.4.
13. In the Run On field, select collector 2.
14. Click Run.
Wait for the script to execute. The Task Result field displays Success.
After the remediation is completed, the offending IP address is blocked on FGT_Aviation. Now, you will verify the
blocked IP address on FGT_Aviation.
© FORTINET
To analyze the remediation result
1. On the FGT_Aviation FortiGate GUI, log in with the username admin and password password.
2. Expand Dashboard.
3. Select Quarantine.
4. Review the Banned IP entry.
The IP address 100.64.1.10 was blocked by FortiSIEM because that is the source public IP address that
logged in to the FGT_Aviation firewall.
You will create a new administrator profile and a REST API administrator account, and then generate an API key
on FortiGate.
6. Click OK.
© FORTINET
To configure an API administrator account
1. Continuing on the FGT_Aviation GUI, click System > Administrators.
2. In the Create New drop-down list, select REST API Admin.
3. In the Username field, type FortiSOAR_API.
4. In the Administrator profile drop-down list, select FortiSOAR_API.
5. Disable PKI Group.
6. Disable Trusted Hosts.
7. Click OK.
The API key is displayed. This is the key that is used to authenticate FortiSOAR on FortiGate.
It is important to save this API key because you will need it later when you configure
the FortiGate connector on FortiSOAR. If you close the New API key window, you
cannot access this same key again. If you lose the key or forget to save it, you can
generate a new key by clicking Regenerate on the Administrator configuration page.
8. Click Close.
9. Click OK.
You will configure a new web filter profile that FortiSOAR modifies to block URLs.
© FORTINET
To configure a new web filter profile
1. Continuing on the FortiGate GUI, click Security Profiles > Web Filter.
2. Click Create New.
3. In the Name field, type FortiSOAR_URL_Block.
4. Disable FortiGuard category based filter.
5. Enable URL Filter.
6. Click Create New.
7. Configure the following settings:
Field Value
URL fortinet.com
Type Simple
Action Exempt
Status Enable
8. Click OK.
Your configuration should match the following example:
9. Click OK.
10. Log out of the FortiGate GUI.
The FortiGate connector allows FortiSOAR to query and make changes to a FortiGate configuration. Some
sample actions include blocking URLs, domains, applications, and IP addresses. For this task, you need the
REST API key you generated and saved in the previous exercise.
© FORTINET
You will review the Mitigate Malicious URL playbook that uses the FortiGate connector.
© FORTINET
5. Click Save.
6. Click Save Playbook.
7. Log out of the FortiSOAR GUI.
In this exercise, you will execute three different types of playbooks. The first playbook will extract indicators from
an alert that was ingested from FortiSOAR. The second playbook will enrich indicators that were extracted from
the alert. The third playbook will block malicious URLs on the FGT_Aviation FortiGate.
Extract Indicators
On FortiSOAR, there are a few built-in playbooks that you can use to extract indicators from phishing emails and
so on. You will use a custom playbook designed to extract indicators from a FortiSIEM incident that was ingested
to FortiSOAR.
To extract indicators
1. On the FortiSOAR GUI, log in with the username csadmin and password Fortinet1!.
2. Click Incident Response > Alerts.
3. Search for the Web Traffic to FortiSandbox Malicious URLs alert.
© FORTINET
6. Scroll to the bottom of the record, and in the Execute drop-down list, select Extract Indicators from FortiSIEM
Incident custom.
© FORTINET
On FortiSOAR, there are a few built-in playbooks that you can use to enrich indicators from phishing emails and
so on. You will use a custom playbook designed to enrich an indicator that was extracted from a FortiSIEM
incident.
To enrich indicators
1. Continuing on the FortiSOAR GUI, click Threat Intelligence > Indicators.
2. Search for the https://upload.gumblar.cn indicator.
© FORTINET
The Reputation for the indicator is unknown, and there is no description. The indicator is linked to the Web
Traffic to FortiSandbox Malicious URLs alert.
5. Scroll to the bottom of the record, and then in the Execute drop-down list, select Enrich Indicators custom.
© FORTINET
The playbook executes. The Reputation and Description of the indicator is updated and the TLP is updated
to Red.
© FORTINET
© FORTINET
© FORTINET
No part of this publication may be reproduced in any form or by any means or used to make any
derivative such as translation, transformation, or adaptation without permission from Fortinet Inc.,
as stipulated by the United States Copyright Act of 1976.
Copyright© 2021 Fortinet, Inc. All rights reserved. Fortinet®, FortiGate®, FortiCare® and FortiGuard®, and certain other marks are registered trademarks of Fortinet,
Inc., in the U.S. and other jurisdictions, and other Fortinet names herein may also be registered and/or common law trademarks of Fortinet. All other product or company
names may be trademarks of their respective owners. Performance and other metrics contained herein were attained in internal lab tests under ideal conditions, and
actual performance and other results may vary. Network variables, different network environments and other conditions may affect performance results. Nothing herein
represents any binding commitment by Fortinet, and Fortinet disclaims all warranties, whether express or implied, except to the extent Fortinet enters a binding written
contract, signed by Fortinet’s General Counsel, with a purchaser that expressly warrants that the identified product will perform according to certain expressly-identified
performance metrics and, in such event, only the specific performance metrics expressly identified in such binding written contract shall be binding on Fortinet. For
absolute clarity, any such warranty will be limited to performance in the same ideal conditions as in Fortinet’s internal lab tests. In no event does Fortinet make any
commitment related to future deliverables, features, or development, and circumstances may change such that any forward-looking statements herein are not accurate.
Fortinet disclaims in full any covenants, representations,and guarantees pursuant hereto, whether express or implied. Fortinet reserves the right to change, modify,
transfer, or otherwise revise this publication without notice, and the most current version of the publication shall be applicable.