Views:

Manually or periodically respond to new and ongoing risk events detected in your environment.

When a risk event is detected in your environment, the Risk Reduction playbooks can create response tasks to help mitigate the risk.
Important
Important
You must have the Attack Surface Risk Management entitlement enabled and the required data sources configured to create Risk Reduction playbooks.

Procedure

  1. Go to Workflow and AutomationSecurity Playbooks.
  2. On the Playbooks tab, choose AddCreate playbook.
  3. On the Playbook Settings panel, select the Risk events type, specify a unique name for the playbook, and click Apply.
  4. On the Trigger Settings panel, select the trigger type and click Apply.
    • Manual: Allows you to start the playbook execution by clicking the Run icon (run.png)
    • Scheduled: Allows you to schedule the playbook to run hourly, daily, weekly, or monthly
  5. On the Target Settings panel, select and configure the Target for the playbook and click Apply.
    You can add a maximum of 10 Target nodes for each Risk Reduction playbook.
    1. In the Risk factor drop-down list, select the risk factor of the risk events that you want the playbook to respond to.
      Note
      Note
      For XDR detection, create Automated Response Playbooks to take actions automatically high-priority alerts in Workbench.
    2. In the Risk event drop-down list, select the risk events that you want the playbook to respond to.
      Important
      Important
      If you select All risk events, the playbook target automatically includes any future risk events associated with the selected risk factor.
      Only risk events with New and In progress states will trigger the playbook actions.
    3. In the Risk level drop-down list, select the risk levels of the risk events.
  6. If you need to take actions when specific conditions are met, configure the Condition node.
    1. Click the add node (plus-icon.png) on the right of the Target node and click Condition.
    2. Create a condition setting by specifying the Parameter, Operator, and Value.
      • IS: The condition is triggered if any of the values is matched
      • IS NOT: The condition is triggered if none of the values is matched
    3. Click Apply.
    4. If you need to add more than one parallel Condition node, click the add node (plus-icon.png) on the right of the Target node.
    5. If you need to configure action settings for the Condition node, add an Action node by clicking the add node (plus-icon.png) on the right.
      For details, see Step 7.
    6. If you need to configure else-if conditions or else actions, add an Else-If Condition or Else Action node by clicking the add node (plus-icon.png) under the Condition node.
      For details, see Step 9.
  7. Configure actions by adding an Action node.
    1. Click the add node (plus-icon.png) on the right of the Condition node and click Action.
    2. On the Action Settings panel, select Generate CSV file, or select Risk events and configure the response actions taken on the specified risk events.
      • Generate CSV file: The playbook consolidates risk events detected and generates .CSV files that contain information about the risk events and the affected assets.
      • Risk events: The playbook takes direct response actions on risk events.
        Setting
        Description
        User accounts
        • Take no action: Takes no action for user accounts
        • Disable user account: Signs the user out of all active application and browser sessions of the user account. Users are prevented from signing in any new session.
        • Force sign out: Signs the user out of all active application and browser sessions of the user account. Users are not prevented from immediately signing back in the closed sessions or signing in new sessions.
        • Force password reset: Signs the user out of all active application and browser sessions, and forces the user to create a new password during the next sign-in attempt
        Endpoints
        • Isolate endpoints: Disconnects the target endpoint from the network, except for communication with the managing Trend Micro server product
        • Run custom scripts: Connects to a monitored endpoint and executes a previously uploaded PowerShell or Bash script file
          To run a custom script, complete the following steps:
          1. Select a script file type from the File type drop-down list.
          2. Upload a script file from your local by clicking Upload File. Then select your script file from the File drop-down list.
            For the Bash Script (.sh) file type, specify the operating system before uploading your script file.
          3. Type the parameters if your script requires an additional input.
    3. Select whether to send a notification to request manual approval to create general actions, and then configure the notification settings if you require manual approval.
      Note
      Note
      Actions pending manual approval for over 24 hours expire and cannot be performed.
      Setting
      Description
      Notification method
      • Email: Sends an email notification to specified recipients
      • Webhook: Sends a notification to specified webhook channels
      Subject prefix
      The prefix that appears at the start of the notification subject line
      Recipients
      The email addresses of recipients
      The field only appears if you select Email for Notification method.
      Webhook
      The webhook channels to receive notifications
      The field only appears if you select Webhook for Notification method.
      Tip
      Tip
      To add a webhook connection, click Create channel in the drop-down list.
    4. Click Apply.
    5. If you need to add more than one parallel action, use the add node (plus-icon.png) on the right of the Target or Condition node.
  8. Configure notification settings by adding the second Action node.
    1. Click the add node (plus-icon.png) on the right of the first Action node and click Action.
    2. On the Action Settings panel, specify how to notify recipients of the playbook results.
    3. For email and webhook notifications, configure the following settings.
      Setting
      Description
      Subject prefix
      The prefix that appears at the start of the notification subject line
      Recipients
      The email addresses of recipients
      The field only appears if you select Email for Notification method.
      Webhook
      The webhook channels to receive notifications
      The field only appears if you select Webhook for Notification method.
      Tip
      Tip
      To add a webhook connection, click Create channel in the drop-down list.
    4. For ServiceNow ticket notifications, configure the following settings.
      Setting
      Description
      Ticket profile
      The ServiceNow ticket profile to use
      Tip
      Tip
      If you need to add a ticket profile, click Create ticket profile in the drop-down list.
      Ticket profile settings
      The ticket profile settings for the playbook
      Selecting a ticket profile automatically loads the settings. Changing the settings overrides the ticket profile for the playbook.
      • Assignment group: The ServiceNow assignment group you want to assign the ticket to
      • Assigned to: The ServiceNow user you want to assign the ticket to
      • Short description: A short description of the ticket which displays in ServiceNow
    5. If you require manual approval for sending playbook results, follow Step 3 to configure the notification settings.
      Note
      Note
      This setting is available only to ticket notification action.
    6. Click Apply.
  9. Configure Else-If Conditions or Else Actions if necessary.
    1. Click the add node (plus-icon.png) below the condition node and click Else-If Condition or Else Action.
    2. Configure a Condition node by following Step 6 or an Action node by following Step 7 or Step 8.
    Note
    Note
    • The nodes that can be added by using an add node (plus-icon.png) vary depending on the preceding node. For example, an Action node can only be possibly followed by another Action node; a Condition node can be followed by an Action node or have an Else-If Condition or Else Action attached to it.
    • When a condition is false, the playbook performs the Else Action or checks if its Else-If Condition is met. If the Else-If Condition is met, the playbook continues to perform the corresponding Else Action.
    • Multiple Action nodes configured in a serial mode are taken sequentially.
  10. Enable the playbook by toggling the Enable control on.
  11. Click Save.
    The playbook appears on the Playbooks tab in the Security Playbooks app.