-
Notifications
You must be signed in to change notification settings - Fork 57
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
fix(Automation): add missing autogenerated documentation
- Loading branch information
Showing
15 changed files
with
472 additions
and
31 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,30 @@ | ||
# Cato Networks | ||
|
||
![Cato Networks](/assets/playbooks/library/cato-networks.png){ align=right width=150 } | ||
|
||
Cato Networks is a software company providing solutions to protect cloud applications. | ||
|
||
## Configuration | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `api_key` | `string` | Api key to interact with Cato API | | ||
| `account_id` | `string` | Account Id (4 digits) to work with Cato API | | ||
|
||
## Triggers | ||
|
||
### Collect Cato SASE events | ||
|
||
Trigger playbook to get Cato SASE information | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `intake_server` | `string` | Server of the intake server (e.g. 'https://intake.sekoia.io') | | ||
| `intake_key` | `string` | Intake key to use when sending events | | ||
|
||
|
||
## Extra | ||
|
||
Module **`Cato Networks` v1.3** |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,156 @@ | ||
# Microsoft Entra ID | ||
|
||
![Microsoft Entra ID](/assets/playbooks/library/microsoft-entra-id.svg){ align=right width=150 } | ||
|
||
[Microsoft Entra ID (formely Azure Active Directory)](https://azure.microsoft.com/en-us/services/active-directory/#overview) is an enterprise identity service that provides single sign-on, multifactor authentication, and conditional access to guard against 99.9 percent of cybersecurity attacks. | ||
|
||
## Configuration | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `tenant_id` | `string` | ID of the Microsoft Entra ID tenant | | ||
| `client_id` | `string` | Client ID. An application needs to be created in the Azure Portal and assigned relevent permissions. Its Client ID should then be used in this configuration. | | ||
| `client_secret` | `string` | Client Secret associated with the registered application. Admin Consent has to be granted to the application for it to work. | | ||
| `username` | `string` | The username of the delegated account used for some administrative tasks (eg: reset password) | | ||
| `password` | `string` | The password of the delegated account used for some administrative tasks (eg: reset password) | | ||
|
||
## Actions | ||
|
||
### Delete app | ||
|
||
Delete an app in azure AD. Requires the Application.ReadWrite.OwnedBy or Application.ReadWrite.All. | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | Object ID of the app. | | ||
|
||
### Disable User | ||
|
||
Disable an Azure Active Directory user. Requires the User.ReadWrite.All permission. | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | ID of the user. id or userPrincipalName should be specified. | | ||
| `userPrincipalName` | `string` | Principal Name of the user. id or userPrincipalName should be specified. | | ||
|
||
### Enable User | ||
|
||
Enable an Azure Active Directory user. Requires the User.ReadWrite.All permission. | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | ID of the user. id or userPrincipalName should be specified. | | ||
| `userPrincipalName` | `string` | Principal Name of the user. id or userPrincipalName should be specified. | | ||
|
||
### Get SignIns | ||
|
||
Get the last sign ins of an Azure AD user. Requires the AuditLog.Read.All and Directory.Read.All permissions. | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | ID of the user. id or userPrincipalName should be specified. | | ||
|
||
|
||
**Outputs** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `signIns` | `array` | | | ||
|
||
### Get User | ||
|
||
Get information about an Azure Active Directory user. Requires the User.Read.All permission. | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | ID of the user. id or userPrincipalName should be specified. | | ||
| `userPrincipalName` | `string` | Principal Name of the user. id or userPrincipalName should be specified. | | ||
|
||
|
||
**Outputs** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | | | ||
| `accountEnabled` | `boolean` | | | ||
| `assignedLicenses` | `array` | | | ||
| `city` | `string` | | | ||
| `companyName` | `string` | | | ||
| `country` | `string` | | | ||
| `createdDateTime` | `string` | | | ||
| `creationType` | `string` | | | ||
| `deletedDateTime` | `string` | | | ||
| `department` | `string` | | | ||
| `displayName` | `string` | | | ||
| `identities` | `array` | | | ||
| `jobTitle` | `string` | | | ||
| `lastPasswordChangeDateTime` | `string` | | | ||
| `mail` | `string` | | | ||
| `mobilePhone` | `string` | | | ||
| `userPrincipalName` | `string` | | | ||
|
||
### Get User Authentication Methods | ||
|
||
Get information about an user's authentication methods (such as their MFA status). Requires the UserAuthenticationMethod.Read.All permission. | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | ID of the user. id or userPrincipalName should be specified. | | ||
| `userPrincipalName` | `string` | Principal Name of the user. id or userPrincipalName should be specified. | | ||
|
||
|
||
**Outputs** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | | | ||
| `userPrincipalName` | `string` | | | ||
| `userDisplayName` | `string` | | | ||
| `isSsprRegistered` | `boolean` | | | ||
| `isSsprEnabled` | `boolean` | | | ||
| `isSsprCapable` | `boolean` | | | ||
| `isMfaRegistered` | `boolean` | | | ||
| `isMfaCapable` | `boolean` | | | ||
| `isPasswordlessCapable` | `boolean` | | | ||
| `methodsRegistered` | `array` | | | ||
| `defaultMfaMethod` | `string` | | | ||
|
||
### Reset User Password | ||
|
||
Reset a user's password. You will need UserAuthenticationMethod.ReadWrite.All deleguated permission. And to disable the MFA authentication in your azure AD | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | ID of the user. id or userPrincipalName should be specified. | | ||
| `userPrincipalName` | `string` | Principal Name of the user. id or userPrincipalName should be specified. | | ||
| `userNewPassword` | `string` | New password, required to reset the old one of course. | | ||
|
||
### Revoke Sign in | ||
|
||
Invalidates all the refresh tokens issued to applications for a user. Requires the User.ReadWrite.All or Directory.ReadWrite.All permissions. | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `id` | `string` | ID of the app. | | ||
| `userPrincipalName` | `string` | Principal Name of the user. id or userPrincipalName should be specified. | | ||
|
||
|
||
## Extra | ||
|
||
Module **`Microsoft Entra ID` v2.7** |
53 changes: 53 additions & 0 deletions
53
_shared_content/automate/library/microsoft-windows-server.md
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,53 @@ | ||
# Microsoft Windows Server | ||
|
||
![Microsoft Windows Server](/assets/playbooks/library/microsoft-windows-server.png){ align=right width=150 } | ||
|
||
Microsoft Windows Server is an operating system designed for server-based computing, offering robust server management, data storage, and networking capabilities for businesses and enterprises, facilitating diverse workloads and IT operations. | ||
|
||
## Configuration | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `server` | `string` | Remote server dns name or IP address | | ||
| `username` | `string` | Username to do authentication on remote server | | ||
| `password` | `string` | Password to do authentication on remote server | | ||
|
||
## Actions | ||
|
||
### Change User Password | ||
|
||
Changes specified user password on remote server | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `user_to_update` | `string` | Username you want to change password for | | ||
| `new_password` | `string` | New password for user | | ||
|
||
### Disable Users | ||
|
||
Disable specified users on remote server | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `users` | `array` | List of user names to disable. `sids` or `users` must be specified | | ||
| `sids` | `array` | List of SID`s to disable. `sids` or `users` must be specified | | ||
|
||
### Enable Users | ||
|
||
Enable specified users on remote server | ||
|
||
**Arguments** | ||
|
||
| Name | Type | Description | | ||
| --------- | ------- | --------------------------- | | ||
| `users` | `array` | List of user names to enable. `sids` or `users` must be specified | | ||
| `sids` | `array` | List of SID`s to enable. `sids` or `users` must be specified | | ||
|
||
|
||
## Extra | ||
|
||
Module **`Microsoft Windows Server` v1.0.3** |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Oops, something went wrong.