SlideShare a Scribd company logo
Developer’s Guide
HPE ArcSight Actor Model Import FlexConnector for
Database 7.0.7.7289
January 16, 2015
Warranty
The only warranties for Hewlett Packard Enterprise products and services are set forth in the express warranty
statements accompanying such products and services. Nothing herein should be construed as constituting an
additional warranty. HPE shall not be liable for technical or editorial errors or omissions contained herein. The
information contained herein is subject to change without notice.
The network information used in the examples in this document (including IP addresses and hostnames) is for
illustration purposes only.
HPE Security ArcSight products are highly flexible and function as you configure them. The accessibility,
integrity, and confidentiality of your data is your responsibility. Implement a comprehensive security strategy
and follow good security practices.
This document is confidential.
Restricted Rights Legend
Confidential computer software. Valid license from HPE required for possession, use or copying. Consistent
with FAR 12.211 and 12.212, Commercial Computer Software, Computer Software Documentation, and
Technical Data for Commercial Items are licensed to the U.S. Government under vendor's standard
commercial license.
Copyright Notice
© Copyright 2015 Hewlett Packard Enterprise Development LP
Follow this link to see a complete statement of copyrights and acknowledgements:
https://www.protect724.hpe.com/docs/DOC-13026
Contact Information
Phone A list of phone numbers for HPE ArcSight Technical Support is
available on the HPE Enterprise Security contacts page:
www.hpe.com/software/support/contact_list
Support Web Site www.hpe.com/software/support
Protect 724 Community https://www.protect724.hpe.com
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 3
Contents
Chapter 1: Overview ........................................................................................................... 5
Assumptions ................................................................................................................... 6
Chapter 2: Actor Model Import FlexConnector for Database ............................................... 7
Actor Attributes .............................................................................................................. 7
Base Attributes ......................................................................................................... 7
Account Attributes ..................................................................................................... 9
Role Attributes .......................................................................................................... 9
SQL Queries ................................................................................................................. 10
Initial Import .......................................................................................................... 10
Updates ................................................................................................................. 10
Chapter 3: Installing and Configuring the Connector ........................................................ 11
Prerequisites ................................................................................................................ 11
Supported Platforms ...................................................................................................... 11
Installing the Actor Model Import FlexConnector for Database ............................................. 12
Configuring the Actor Model Import FlexConnector for Database .......................................... 12
CSV Requirements .................................................................................................. 17
Changing the Heap Size ........................................................................................... 17
Optional Optimization of Data Transfer ................................................................ 18
Running Model Import Connectors ................................................................................... 18
Set the Model Import User .............................................................................................. 19
Parser Examples ........................................................................................................... 19
Time-based Base Attributes Parser Example ............................................................... 19
Time-based Account Attributes Parser ........................................................................ 21
Time-based Role Attributes Parser ............................................................................. 22
Reloading Actor Model Attributes ..................................................................................... 23
Chapter 4: Parser Templates ............................................................................................. 25
Types of Parser Templates .............................................................................................. 25
Base Attributes Parsers ............................................................................................ 26
Base Attributes Parser ID-based Template .................................................................. 27
Base Attributes Parser Time-based Template .............................................................. 28
Account Parsers ...................................................................................................... 29
Contents
4 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
Account Attributes Parser ID-based Template ............................................................. 29
Account Attributes Parser Time-based Template .......................................................... 30
Role Parsers ........................................................................................................... 31
Role Attributes Parser ID-based Template .................................................................. 31
Role Attributes Parser Time-based Template ............................................................... 32
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 5
Chapter 1
Overview
The Actor Model Import FlexConnector for Database provides a way to read and import
identity information from SQL databases into the ArcSight ESM v5.0 SP1 and above actor
model. The connector uses database parsers to read and import the required identity
information from one or more tables. The connector supports both time-based and
ID-based database tables.
You configure the connector using the SmartConnector Configuration Wizard. You can
configure three types of parsers:
 Base attributes - these are the attributes associated with a user and correspond to
the ESM actor model attributes.
 Account attributes - these are the user account attributes that are loaded into ESM.
 Role attributes - these are the user role attributes that are loaded into ESM.
The connector supports two modes of operation:
 Initial read and import
 Ongoing detection and import of updates
During the intial read and import for base attributes, the connector can import a full set of
users and a specified set of attributes for each user or the connector can import a specified
subset of users and attributes based on the parser query. The connector can also do an
initial read and import of roles, authenticators and accounts.
During detection and import of updates, the connector will check for updates at the interval
specified during connector configuration. The connector is dependent on row updates to
detect changes. Some changes to the database might not provide enough information to
the query to detect the changes. For example, deleting a user might not generate a new
database record. In that case, you might need to create a new table, trigger, view or a
combination of these depending on your environment so that the parser query can detect
the change.
1 Overview
6 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
Figure 1-1 Actor Model Import FlexConnector for Database Component View
Assumptions
 To successfully implement the connector, you should have experience with databases
and SQL.
 You should be familiar with writing flex database parsers. Refer to the FlexConnector
Developer's Guide for more information about writing a database parser.
 The UUID or unique id should be unique across all sources if data from multiple
sources is being sent to a single ESM destination.
 The IDM Identifier should remain the same between initial import and ongoing
updates. If the IDM Identifier changes after the initial import, ESM will not be able to
relate ongoing updates to the right actor.
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 7
Chapter 2
Actor Model Import FlexConnector for
Database
This chapter provides information about the Actor Model Import FlexConnector for
Database.
The following topics are covered here:
Actor Attributes
The Actor Model in ESM consists of three types:
 Base attributes
 Account attributes
 Role Attributes
Extracting the information from your identity management system (IMS) or database tables
containing identity information is primary in setting up the Actor Model Import
FlexConnector for Database. The following sections provide the attributes in ESM for the
three types of information to be extracted.
Base Attributes
The base attributes for the Actor Model in ESM are what you map to when you configure
the connector and write queries to extract identity information from your identity
management system or your database containing identity information. Depending on your
IMS or database tables containing identity information, all or some of the attributes might
apply. You might want to map to only a subset of the attributes depending on your use
case.
“Actor Attributes” on page 7
“SQL Queries” on page 10
2 Actor Model Import FlexConnector for Database
8 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
The base attributes for the Actor Model in ESM are:
Attribute Description
UUID Required
The Universally Unique Identifier for the actor. This is the alphanumeric
strong name generated by the IDM to identify this user.
The UUID should be unique across all sources if data from multiple
sources is being sent to a single ESM destination.
Full Name Required
The actor’s full name as concatenated in the IDM or database.
First Name Specifies the actor’s first name.
Last Name Specifies the actor’s last name.
Middle Initial Specifies the actor’s middle initial.
IDM Identifier String used to identify the IDM in the ESM console and group identities
under one group named after the IDM Identifier. Once the IDM
Identifier is set, you cannot change it without re-configuring the
connector.
DN The distinguished name for the user, for example, CN=John Doe,
OU=Sales, DC=companyname,DC=com
Employee Type The type of employee this actor is in your company. This value is
usually a classification unique to your company’s personnel operations,
for example, full-time, exempt, or contractor.
Status The employment status of the actor, one of: Active, Deleted or
Disabled.
When an actor is deleted from the IDM or database, the actor will
remain in the ESM actor model with the status of deleted. This will
preserve any history related to this actor in case activity appears on the
system that is inappropriate to the actor’s status. If the actor is deleted
directly from ESM, the actor will be completely removed from the ESM
actor model without preserving a history.
Title Specifies the actor’s job title.
Company The company by whom the actor is employed, applies to contractors or
employees from partner companies.
Org The organization within your company of which the actor is a member.
Department The actor’s department.
Manager The actor’s manager.
Assistant The actor’s assistant.
Email address The actor’s company email address.
Location The actor’s work location.
Office The actor’s office address.
Business Phone The actor’s business phone.
Cell Phone The actor’s mobile phone.
Fax The actor’s fax number.
Pager The actor’s pager number.
2 Actor Model Import FlexConnector for Database
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 9
Account Attributes
The account attributes for the Actor Model in ESM provide the accounts information that is
correlated to each actor. When configuring the connector, these attributes are the
information you want to extract from your IMS or database tables containing account
information. The account attributes are:
Role Attributes
The role attributes for the Actor Model in ESM provide the various role information that is
associated with an actor. When configuring the connector, these attributes are what you
seek to extract from your IMS or database tables containing role information.
Address Actor’s business street address.
City Actor’s business address city.
State Actor’s business address state.
ZIP Code Actor’s business address ZIP code.
Country or Region Actor’s business address country or region.
Attribute Description
Account Name Required - This is attribute contains all the user’s account IDs tracked in the
authentication data store, for example, john_doe, jdoe, or john.d. It is
required.
Authenticator Required - This is the friendly name for the user authentication data store
derived by the connector based on information in the IMS or database, for
example: “Active Directory:mycompany.com”, “Oracle”.
Attribute Description
Role Name Required - Name of the role, such as Manager or Administrator.
Resource Type Name of the application, organization, or network resource for which that
person performs the role, such as the name of your company, the name of
the application to which the user has privileges, or the name of a network
device to which the user has privileges.
Role Type The role type is the role’s category. For example, Global Security Group or
Local Distribution Group.
Attribute Description
2 Actor Model Import FlexConnector for Database
10 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
SQL Queries
The SQL queries that you write in the parsers serve two purposes: the initial import of
attributes into ESM and updates of the attributes.
Initial Import
The connector is ready for initial import, once it is configured and the parsers are
completed as explained in previous sections. When the connector runs for the first time, it
imports all the actor data, as specified in the queries, into ESM and imports any new actors
added there onward as an ongoing update. During the initial import of attributes into ESM,
ensure that all the attributes that you are interested in tracking are included in the query.
Once actor information is imported into ESM, the list of attributes the connector sends to
ESM for existing actors is not updated. If you add or remove attributes to be sent to ESM
from the connector after you import the actor model, you will not get a history of the new
attributes. Updates will only be from the point of time the attributes were added. If you
want a history of the added attributes, re-import the actors.
Updates
The SQL queries can be either time or ID based depending on how the data is structured.
The queries should be able to find the delta of the changes. If the data structure is such
that the queries are not able to find the attributes and the delta of them, you might need to
use some techniques like joining tables, creating tables, creating views, creating triggers
and so forth.
After initial import, the connector should send the data to ESM as a delta (changes only).
The UUID is always required. When sending the delta, ensure that the time of the change
is included as StartTime. If a StartTime is not provided, current system time is used. Write
the parser in such a way that when the query is executed after the initial import it finds
only the changes. Refer to the FlexConnector Developer's Guide for more information
about writing a database parser.
Ongoing updates can be divided into base, account, and role parsers. To terminate the
attributes:
 Base attributes: the actor can be disabled or marked deleted by sending the
appropriate value in the Status field.
 Account attributes: accounts can be terminated by sending
-9223372036854775808 as the StartTime and termination time as the EndTime.
 Role attributes: roles can be terminated the same way as account attributes.
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 11
Chapter 3
Installing and Configuring the
Connector
This chapter provides information about the prerequisites, installation and configuration of
the Actor Model Import FlexConnector for Database.
The following topics are covered:
Prerequisites
Before installing the Actor Model Import FlexConnector for Database, the following
prerequisites must be met:
 Ensure that ArcSight ESM 5.0 SP1 or later and Console are installed. For more
information, see the ArcSight Installation and Configuration Guide 5.0 or later.
 Local access to the machine where the Actor Model Import FlexConnector for
Database is to be installed and administrator privileges to that machine.
 A minimum of 256 MB of memory and 3 GB of available hard disk space on the host
machine.
 ArcSight ESM and database components must be up and running to configure the
Actor Model Import FlexConnector for Database.
Supported Platforms
The Actor Model Import FlexConnector for Database supports the following platforms:
 Microsoft Windows Server 2012 R2, 64-bit
 Microsoft Windows Server 2008 R2, 64-bit
 Microsoft Windows Server 2003 R2 SP2, 64-bit
 Red Hat Enterprise Linux (RHEL) 6.5, 64-bit
“Prerequisites” on page 11
“Supported Platforms” on page 11
“Installing the Actor Model Import FlexConnector for Database” on page 12
“Configuring the Actor Model Import FlexConnector for Database” on page 12
“Changing the Heap Size” on page 17
“Parser Examples” on page 19
“Reloading Actor Model Attributes” on page 23
3 Installing and Configuring the Connector
12 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
 Red Hat Enterprise Linux (RHEL) 6.2, 64-bit
 Red Hat Enterprise Linux (RHEL) 5.7, 64-bit
Installing the Actor Model Import FlexConnector for
Database
This section provides instructions on how to install the Actor Model Import FlexConnector
for Database.
1 Using the log-in credentials supplied to you by HP, download the Actor Model Import
FlexConnector for Database from the ArcSight download site
(https://software.arcsight.com/) to the machine where the connector will run. The
executable files for the supported platforms are:
 ArcSight-7.0.7.7289.0-FlexDBActorModelConnector-Win64.exe
 ArcSight-7.0.7.7289.0-FlexDBActorModelConnector-Linux64.bin
2 Place the executable file in a directory.
3 Double-click the executable file to start the installer.
4 Follow the installation wizard through the following folder selection tasks and
installation of the core connector software:
 Introduction
 Choose Install Folder
 Choose Shortcut Folder
 Pre-Installation Summary
 Installing...
Configuring the Actor Model Import FlexConnector for
Database
This section provides information about configuring the Actor Model Import FlexConnector
for Database. After installation completes, the Configuration Wizard displays:
When selecting destinations for the Actor Model Import FlexConnector for
Database, select ESM Manager only. No other destinations are supported.
3 Installing and Configuring the Connector
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 13
Select the Actor Model Import FlexConnector for Database and then click Next. The
required parameters screen displays:
3 Installing and Configuring the Connector
14 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
Enter the values for the parameters. After entering values, click Next.
Parameter Description
Database Driver Specify the type of driver for your database.
For Oracle, use:
oracle.jdbc.driver.OracleDriver
For MySQL, use:
org.gjt.mm.mysql.Driver
For ODBC, use:
sun.jdbc.odbc.JdbcOdbcDriver
For Microsoft SQL Server, use:
com.microsoft.sqlserver.jdbc.SQLServerDriver
For PostGreSQL, use:
org.postgresql.Driver
For DB2 unified driver, use:
com.ibm.db2.jcc.DB2Driver
For DB2 Legacy CLI-based, use:
COM.ibm.db2.jdbc.net.DB2Driver
For Sybase, use:
com.sybase.jdbc2.jdbc.SybDriver
For CsvJdbc, use:
org.relique.jdbc.csv.CsvDriver
3 Installing and Configuring the Connector
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 15
Database JDBC URL Specify the URL with which to make a connection to your
database using the driver specified in the Database Driver
parameter.
For Oracle, use:
jdbc:oracle:thin:@hostname_or_IP:1521:database_name
For MySQL, use:
jdbc:mysql://hostname_or_IP:3306/database_name
For ODBC, use:
jdbc:odbc:dsn_name
For Microsoft SQL Server, use:
jdbc:microsoft:sqlserver://host:port;databasename=name
For PostGreSQL, use:
jdbc:postgresql://host/database
For DB2 unified driver, use:
jdbc:db2:database_name
For DB2 Legacy CLI-based, use:
jdbc:db2://host_name:port_number/database_name
For Sybase, use:
jdbc:sybase:Tds:dbhost:dbport/dbname
For CSV, use:
jdbc:relique:csv:dir_of_csv_file
Use the absolute path to specify the location of the CSV input
file.
Database Username Enter the user name or user ID for the database.
Database Password Enter the password for the user name or user ID.
Query Interval (in minutes) Enter the time, in minutes, between queries to the database. The
default is 1 minute.
IDM Identfier String used to identify the IDM in the ESM console and group
identities under one group named after the IDM Identifier. Once
the IDM Identifier is set, you cannot change it without
re-configuring the connector. If the IDM Identifier changes after
initial import, ESM will not be able to relate ongoing updates to
the right actor.
The database username and password are null for the CSV driver. The CSV
folder requires a metaData file with column types. See “CSV Requirements”
on page 17 for more CSV specific requirements and file samples.
Parameter Description
3 Installing and Configuring the Connector
16 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
Enter the name, type and database type for the parsers required to retrieve identity
information from the database tables.
Property Description
Name Enter the name for the parser.
Type Specifies the type of identity information being retrieved for the parser.
ID/Time Based Specifies the type of database table the parser will query, either ID or
time.
You can safely ignore any warning messages you receive stating that the
database version could not be verified.
The connector runs in the initial import mode when started for the first time.
For subsequent restarts, it runs in update mode. Ensure that you add all the
parsers you want before the intial start. If you want to add parsers after the
initial start, set the internal parameter initialimportstarted to false. For
more information, see “Reloading Actor Model Attributes” on page 23.
3 Installing and Configuring the Connector
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 17
Parser templates created during the configuration process are located at:
useragentflexagentmicflexdatabase
For more information about parser templates, see Chapter 4‚ Parser Templates‚ on page 25.
CSV Requirements
If you are using the connector to process CSV files, the following requirements must be
met:
 Before installing the connector, download the CSV JDBC driver jar from
http://csvjdbc.sourceforge.net/ and add it to the user/agent/lib directory.
This release of the connector is certified with version 1.0.13 of the CSV JDBC jar.
 The CSV folder should have a file (named metaData) containing column type
information. For example:
columnTypes.actor=String,String,String,Timestamp
columnTypes.roleCsv=String,String,String,Timestamp,String
columnTypes.accountCsv=String,String,Timestamp,String
Where actor, roleCsv and accountCsv are names of CSV files in the folder.
 In the CSV file, the first line must have the column names. For example:
UniqueUserId,fullname,email,creationtime
1234-1234-ABCD-CSV,Csvfullname1,name1@domain1.com,2012-04-15
07:07:07
1234-5678-ABCD-CSV,Csvfullname2,nam21@domain21.com,2012-04-15
07:07:07
1234-1234-XYZ-CSV,Csvfullname3,name3@domain3.com,2012-04-15
07:07:07
2134-5678-XYZ-CSV,Csvfullname4,name4@domain4.com,2012-04-15
07:07:07
1234-ABCD-CSV,Csvfullname5,name5@domain5.com,2012-04-15
07:07:07
 For a time-based table follower, the time field must be of type Timestamp. For an
ID-based table follower, the ID field must be of type Int.
 The CSV driver converts column names to upper case in the column meta data
information in the result set. Since velocity is case sensitive, convert the fields to upper
case. For example, even if your column name in the CSV file says creationTime, use
timestamp.field=CREATIONTIME.
 When adding additional records, make sure the timestamp field or the ID field for a
new record is later than the most recent record so the connector can detect and add
new records.
Changing the Heap Size
If you are going to import a large number of actors, it is recommended that you increase
the heap size of the connector. The default heap size is 256 MB. If you are going to run the
connector as a service, set the heap size in the following file:
../current/config/agent/agent.wrapper.conf
Set the following parameters:
#Initial Java Heap Size (in MB)
wrapper.java.initmemory=2048
3 Installing and Configuring the Connector
18 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
#Maximum Java Heap Size (in MB)
wrapper.java.maxmemory=5120
If the connector runs in standalone mode, the default heap size is 256 MB. For proper
operation of the connector with a large number of actors, HP recommends that you modify
the heap size setting to 4 GB. For 500,000 actors, the heap size should be 4 to 6 GB.
Increase the memory for the connector by creating one of the following commands:
 For Linux - create the following shell script:
~ARCSIGHT_HOME/current/user/agent/setmem.sh
with the following content:
ARCSIGHT_MEMORY_OPTIONS=" -Xms4096m -Xmx6144m "
 For Windows - create the following batch file:
$ARCSIGHT_HOMEcurrentuseragentsetmem.bat
with the following content:
SET ARCSIGHT_MEM_OPTIONS= -Xms4096m -Xmx6144m
Optional Optimization of Data Transfer
For medium to large deployments, it is recommended that the sleepbetweenparsers
parameter be increased. For 500,000 actors, good performance was obtained by setting
the value to 7,800,000 ms:
agents[0].sleepbetweenparsers=7800000
For smaller deployments (2500 actors), 60,000 ms provided good performance. The
default value is 1000 ms. The sleepbetweenparsers parameter is located in the agent
properties file.
Running Model Import Connectors
Model Import Connectors (MIC) can be installed and run in standalone mode, on Windows
platforms as a Windows service, or on UNIX platforms as a UNIX daemon, depending upon
the platform supported. On Windows platforms, connectors also can be run using shortcuts
and optional Start menu entries.
If installed standalone, the connector must be started manually, and is not automatically
active when a host is re-started. If installed as a service or daemon, the connector runs
automatically when the host is re-started. For information about connectors running as
services or daemons, see the ArcSight SmartConnector User's Guide.
• ARCSIGHT_HOME represents the directory where the connector is installed.
• Use regular double quote characters in the commands.
When working with large numbers of actors, accounts and rules, if you notice
any discrepancies during import, check for database-related errors in the log.
Environment issues such as slow database processing or high network traffic
might be the cause. In that case, you might want to export the data to a CSV
file and use CSV to import the data.
If the accounts and roles for an actor do not display in the console, check the
EndTime attribute. If a value is set, accounts and roles are not displayed in
the console. If you want the accounts and roles for an actor to display in the
console, set the value to NULL.
3 Installing and Configuring the Connector
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 19
For connectors installed standalone, to run all installed SmartConnectors and MIC
connectors on a particular host, open a command window, go to
$ARCSIGHT_HOMEcurrentbin and run: arcsight connectors
To view the SmartConnector log, read the file:
$ARCSIGHT_HOMEcurrentlogsagent.log
To stop all SmartConnectors, enter Ctrl+C in the command window.
Set the Model Import User
After installing, configuring, and starting the connector, from the ArcSight ESM Console set
the Model Import User for the connector (this can be admin or some other user).
1 From the ESM Console, go to the Navigator panel and choose the Resources tab.
2 Under Resources, choose the Connector tab.
3 From under the All Connector directory, navigate to your Actor Model Import
FlexConnector for Database.
4 Move to the Inspect/Edit panel and choose the Connector tab.
5 Under the Connector tab, go to Model Import User and select an admin user from
the drop down list, as shown below:
6 Click OK.
Parser Examples
This section provides examples of base, account, and role parsers.
Time-based Base Attributes Parser Example
The following is an example of a time-based base attributes parser and the table for which
the query was written. For the initial import, it finds the changes from the beginning and
remembers the timestamp of the last record it processes, which it uses to find changes
after that time.
3 Installing and Configuring the Connector
20 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
version.order=1
version.id=1
version.query=SELECT 1 as version from MIC.dbo.actor_base
lastdate.query=SELECT MAX(CreationTime) from MIC.dbo.actor_base
query=SELECT UniqueUserId, FirstName, MiddleName, LastName,
EmailAddress, CreationTime, Department 
FROM MIC.dbo.actor_base Where CreationTime > ?
timestamp.field=CreationTime
uniqueid.fields=CreationTime,UniqueUserId
###keep these 7 fields unchanged###
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/base.vm)
###field mappings###
event.deviceVendor=__getVendor("Sql Server 2008 Database")
event.deviceProduct=__stringConstant(Identity Manager)
event.destinationUserId=UniqueUserId
###optional mappings###
additionaldata.StartTime=CreationTime
3 Installing and Configuring the Connector
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 21
Time-based Account Attributes Parser
The following is an example of an SQL query for a time-based account attributes parser
and the table for which the query was written:
version.order=2
version.id=1
version.query=SELECT 1 as version from MIC.dbo.actor_account
lastdate.query=SELECT MAX(StartTime) from MIC.dbo.actor_account
query=SELECT accountName as Account, StartTime, EndTime,
Authenticator, UniqueUserId 
FROM MIC.dbo.actor_account Where StartTime > ?
timestamp.field=StartTime
uniqueid.fields=StartTime,UniqueUserId
###keep these 7 fields unchanged###
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/account.vm)
###field mappings###
event.deviceVendor=__getVendor("ktest SQL Server 2008 Database")
event.deviceProduct=__stringConstant(HP Identity Manager)
event.destinationUserId=UniqueUserId
3 Installing and Configuring the Connector
22 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
###optional mappings###
Time-based Role Attributes Parser
The following is an example of an SQL query for a time-based role attributes parser and
the table for which the query was written:
version.order=3
version.id=1
version.query=SELECT 1 as version from MIC.dbo.actor_role2
lastdate.query=SELECT MAX(StartTime) from MIC.dbo.actor_role2
query=SELECT roleName as Role, ResourceName, RoleType, StartTime,
EndTime, UniqueUserId 
FROM MIC.dbo.actor_role2 Where StartTime > ?
timestamp.field=StartTime
uniqueid.fields=StartTime,UniqueUserId
###keep these 7 fields unchanged###
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/role.vm)
###field mappings###
3 Installing and Configuring the Connector
Confidential Actor Model Import FlexConnector for Database Developer’s Guide 23
event.deviceVendor=__getVendor("ktest SQL Server 2008 Database")
event.deviceProduct=__stringConstant(HP Identity Manager)
event.destinationUserId=UniqueUserId
###optional mappings###
Reloading Actor Model Attributes
A redeployment, reconfiguration or mistaken deletion of attributes of your ESM structure
may require reloading all actor model attributes. Use the following procedure to reload
actor model attributes:
1 Stop the connector if running.
2 From the ESM Console, go to the Navigator panel and choose the Resources tab.
3 Under Resources, choose the Actors tab.
4 Under All Actors, go to the top level directory. The folder name should mimic the
authenticator name of your actor data. Highlight the actor data, right-click and
choose Delete Group from the shortcut menu. Do not delete actors outside of this
top level directory.
5 Delete all the files under the following directory:
$ARCSIGHT_HOME/user/agent/agentdata
6 From the $ARCSIGHT_HOMEcurrentbin directory in a DOS command window,
enter the following: arcsight connectorsetup
7 When the information message displays asking whether you want to enter Wizard
mode, click No. The Agent Configuration Tool window displays.
8 From the Options menu, select Show Internal Parameters.
9 Change the initialimportstarted parameter to false.
10 Click OK.
11 Restart the connector.
If you are deleting a large number of actors, see Open Issues for Systems
with a Large Number of Actors (SOL-3525) in the IdentityView 2.52 Release
Notes.
3 Installing and Configuring the Connector
24 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 25
Chapter 4
Parser Templates
This chapter provides information about the Actor Model Import FlexConnector for
Database parser templates.
The following topics are covered:
Types of Parser Templates
The Actor Model Import FlexConnector for Database includes parser templates that are
generated during connector configuration. There are three types of parser templates:
 Base attributes - use this template to load the base attributes into ESM. After
creation, you edit the parser to add additional mappings for attributes. Parser location:
user/agent/flexagent/mic/flexdatabase/<base-name-provided>.sdkt
bdatabase.properties or sdkibdatabase.properties
 Account attributes - use this template to load the authenticators and the accounts
being authenticated. Both authenticator and account are required. After creation, you
edit the parser to add additional mappings for attributes. Parser location:
user/agent/flexagent/mic/flexdatabase/<account-name-provided>/<
account-name-provided>.sdktbdatabase.properties for timebased or
sdkibdatabase.properties for id based.
 Role attributes - use this template to load role names, resource names and role
types. Only the role name is required. After creation, you edit the parser to add
additional mappings for attributes. Parser location:
user/agent/flexagent/mic/flexdatabase/<role-name-provided>/<rol
e-name-provided>.sdktbdatabase.properties or
sdkibdatabase.properties
“Types of Parser Templates” on page 25
“Base Attributes Parsers” on page 26
“Base Attributes Parser ID-based Template” on page 27
“Base Attributes Parser Time-based Template” on page 28
“Account Parsers” on page 29
“Account Attributes Parser ID-based Template” on page 29
“Account Attributes Parser Time-based Template” on page 30
“Role Parsers” on page 31
“Role Attributes Parser ID-based Template” on page 31
“Role Attributes Parser Time-based Template” on page 32
4 Parser Templates
26 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential
Base Attributes Parsers
Base attributes parsers should provide the attributes in the following table in additional
data.
Attribute Description
FullName Required
The actor’s full name as concatenated in the IDM or database.
FirstName Specifies the actor’s first name.
LastName Specifies the actor’s last name.
MiddleInitial Specifies the actor’s middle initial.
StartTime If a time is not provided, it will default to system time.
DN The distinguished name for the user, for example, CN=John Doe,
OU=Sales, DC=companyname,DC=com
EmployeeType The type of employee this actor is in your company. This value is
usually a classification unique to your company’s personnel operations,
for example, full-time, exempt, or contractor.
Status The employment status of the actor, one of: Active, Deleted or
Disabled.
When an actor is deleted from the IDM or database, the actor will
remain in the ESM actor model with the status of deleted. This will
preserve any history related to this actor in case activity appears on the
system that is inappropriate to the actor’s status. If the actor is deleted
directly from ESM, the actor will be completely removed from the ESM
actor model without preserving a history.
Title Specifies the actor’s job title.
Company The company by whom the actor is employed, applies to contractors or
employees from partner companies.
Org The organization within your company of which the actor is a member.
Department The actor’s department.
Manager The actor’s manager.
Assistant The actor’s assistant.
EmailAddress The actor’s company email address.
Location The actor’s work location.
Office The actor’s office address.
BusinessPhone The actor’s business phone.
MobilePhone The actor’s mobile phone.
Fax The actor’s fax number.
Pager The actor’s pager number.
Address Actor’s business street address.
4 Parser Templates
Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 27
Base Attributes Parser ID-based Template
The following is the base attributes template for an ID database table:
version.order=1
version.id=1
version.query=<query to verify database version or existence of
certain table/columns>
maxid.query=<query to select maxid>
query=<select query to select appropriate columns. The query would
select all the records where id is greater than a given id--as a
parameter>
id.field=<id column>
###optional###
#uniqueid.fields=<comma separated field(s) identifying unique row
when id is same for than one row>
###keep these 7 fields unchanged###
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/base.vm)
###field mappings###
event.deviceVendor=__getVendor("My Database")
event.deviceProduct=__stringConstant(Identity Manager)
City Actor’s business address city.
State Actor’s business address state.
ZIPCode Actor’s business address ZIP code.
CountryOrRegion Actor’s business address country or region.
The IDMIdentifier is captured during the connector setup. The UUID is
mapped from event.destinationUserId.
Note that the UUID is not the same as uniqueid.fields. uniqueid.fields
identifies a unique row in the database.
Attribute Description
4 Parser Templates
28 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential
event.destinationUserId=<user id column>
###optional mappings###
Base Attributes Parser Time-based Template
The following is the base attributes parser template for timestamp database tables:
version.order=1
version.id=1
version.query=<query to verify database version or existence of
certain table/columns>
lastdate.query=<query to select max timestamp>
query=<select query to select appropriate columns. The query would
select all the records where timestamp is greater than a given
timestamp--as a parameter>
timestamp.field=<timestamp column>
uniqueid.fields=<comma separated field(s) identifying unique row>
###keep these 7 fields unchanged###
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/base.vm)
###field mappings###
event.deviceVendor=__getVendor("My Database")
event.deviceProduct=__stringConstant(Identity Manager)
event.destinationUserId=<user id column>
###optional mappings###
Edit the version.query, lastdate.query and query to reflect your database
tables. Enter the timestamp and uniqueid fields and the
event.destinationUserId.
4 Parser Templates
Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 29
Account Parsers
This section provides information about the attributes that account parsers must provide
the connector and account parser templates.
Account parsers must provide the following attributes in additional data:
Account Attributes Parser ID-based Template
The following is the account attributes parser template for ID-based database tables:
version.order=2
version.id=1
version.query=<query to verify database version or existence of
certain table/columns>
maxid.query=<query to select maxid>
query=<select query to select appropriate columns. The query would
select all the records where id is greater than a given id--as a
parameter>
id.field=<id column>
###optional###
#uniqueid.fields=<comma separated field(s) identifying unique row
when id is same for than one row>
###keep these 7 fields unchanged###
Attribute Desciption
StartTime This attribute must be provided for both ID-based and Time-based parsers.
EndTime If a time is not provided, it will be an open time. If you want to disassociate
an actor from an account, the EndTime must be specified. If you want the
accounts and roles for an actor to display in the console, set the value to
NULL.
Authenticator Required - This is the friendly name for the user authentication data store
derived by the connector based on information in the IMS or database, for
example: “Active Directory:mycompany.com”, “Oracle”.
Account Required - This is attribute contains all the user’s account IDs tracked in the
authentication data store, for example, john_doe, jdoe, or john.d. It is
required.
The UUID is mapped from event.destinationUserId.
Note that the UUID is not the same as uniqueid.fields. uniqueid.fields
identifies a unique row in the database.
4 Parser Templates
30 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/account.vm)
###field mappings###
event.deviceVendor=__getVendor("My Database")
event.deviceProduct=__stringConstant(Identity Manager)
event.destinationUserId=<user id column>
###optional mappings###
Account Attributes Parser Time-based Template
The following is the account attributes parser template for timestamp database tables:
version.order=2
version.id=1
version.query=<query to verify database version or existence of
certain table/columns>
lastdate.query=<query to select max timestamp>
query=<select query to select appropriate columns. The query would
select all the records where timestamp is greater than a given
timestamp--as a parameter>
timestamp.field=<timestamp column>
uniqueid.fields=<comma separated field(s) identifying unique row>
###keep these 7 fields unchanged###
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
4 Parser Templates
Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 31
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/account.vm)
###field mappings###
event.deviceVendor=__getVendor("My Database")
event.deviceProduct=__stringConstant(Identity Manager)
event.destinationUserId=<user id column>
###optional mappings###
Role Parsers
This section provides information about the attributes that role parsers must provide the
connector and role parser templates.
Role parsers must provide the following attributes in additional data:
Role Attributes Parser ID-based Template
The following is the role attributes parser template for ID-based database tables:
version.order=3
version.id=1
version.query=<query to verify database version or existence of
certain table/columns>
Attribute Description
StartTime This attribute must be provided for both ID-based and Time-based parsers.
EndTime If a time is not provided, it will be an open time. If you want to disassociate
an actor from a role, the EndTime must be specified. If you want the accounts
and roles for an actor to display in the console, set the value to NULL.
Role Required - Name of the role, such as Manager or Administrator.
ResourceName Name of the application, organization, or network resource for which that
person performs the role, such as the name of your company, the name of
the application to which the user has privileges, or the name of a network
device to which the user has privileges.
RoleType The role type is the role’s category. For example, Global Security Group or
Local Distribution Group.
The UUID is mapped from event.destinationUserId.
Note that the UUID is not the same as uniqueid.fields. uniqueid.fields
identifies a unique row in the database.
4 Parser Templates
32 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential
maxid.query=<query to select maxid>
query=<select query to select appropriate columns. The query would
select all the records where id is greater than a given id--as a
parameter>
id.field=<id column>
###optional###
#uniqueid.fields=<comma separated field(s) identifying unique row
when id is same for than one row>
###keep these 7 fields unchanged###
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/role.vm)
###field mappings###
event.deviceVendor=__getVendor("My Database")
event.deviceProduct=__stringConstant(Identity Manager)
event.destinationUserId=<user id column>
###optional mappings###
Role Attributes Parser Time-based Template
The following is the role attributes parser template for timestamp
database tables:
version.order=3
version.id=1
version.query=<query to verify database version or existence of
certain table/columns>
lastdate.query=<query to select max timestamp>
query=<select query to select appropriate columns. The query would
select all the records where timestamp is greater than a given
timestamp--as a parameter>
timestamp.field=<timestamp column>
uniqueid.fields=<comma separated field(s) identifying unique row>
###keep these 7 fields unchanged###
4 Parser Templates
Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 33
additionaldata.enabled=true
additionaldata.duplicate.keys.allowed=false
event.deviceEventCategory=__stringConstant("Actor")
event.deviceCustomString1Label=__stringConstant(model.sender)
event.deviceCustomString1=__stringConstant(flexdatabase)
event.deviceCustomString2Label=__stringConstant(model.template)
event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda
tabase/role.vm)
###field mappings###
event.deviceVendor=__getVendor("My Database")
event.deviceProduct=__stringConstant(Identity Manager)
event.destinationUserId=<user id column>
###optional mappings###
4 Parser Templates
34 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential

More Related Content

What's hot

Actor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release NotesActor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release Notes
protect724rkeer
 
Integrigy oracle apps_password_issue
Integrigy oracle apps_password_issueIntegrigy oracle apps_password_issue
Integrigy oracle apps_password_issuemahmoudezz
 
HP ArcSight Asset Model Import FlexConnector Developer's Guide
HP ArcSight Asset Model Import FlexConnector Developer's GuideHP ArcSight Asset Model Import FlexConnector Developer's Guide
HP ArcSight Asset Model Import FlexConnector Developer's Guide
Protect724tk
 
Uploading Data Using Oracle Web ADI
Uploading Data Using Oracle Web ADIUploading Data Using Oracle Web ADI
Uploading Data Using Oracle Web ADI
RapidValue
 
Xeon E5 Making the Business Case PowerPoint
Xeon E5 Making the Business Case PowerPointXeon E5 Making the Business Case PowerPoint
Xeon E5 Making the Business Case PowerPoint
Intel IT Center
 
Ebs idm con9020_pdf_9020_0001
Ebs idm con9020_pdf_9020_0001Ebs idm con9020_pdf_9020_0001
Ebs idm con9020_pdf_9020_0001jucaab
 
ArcSight Connector Appliance 6.4 Patch 3 Release Notes
ArcSight Connector Appliance 6.4 Patch 3 Release NotesArcSight Connector Appliance 6.4 Patch 3 Release Notes
ArcSight Connector Appliance 6.4 Patch 3 Release Notes
Protect724tk
 
FlexNet Manager for Oracle
FlexNet Manager for OracleFlexNet Manager for Oracle
FlexNet Manager for Oracle
Flexera
 
Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154
Protect724
 
xCP2 0 Performance Best Practices and Guidelines
xCP2 0 Performance Best Practices and GuidelinesxCP2 0 Performance Best Practices and Guidelines
xCP2 0 Performance Best Practices and GuidelinesHaytham Ghandour
 
Oracle ebs r12_architecture
Oracle ebs r12_architectureOracle ebs r12_architecture
Oracle ebs r12_architectureprasanna432
 
ArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's GuideArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's Guide
Protect724tk
 
Esm 101 5.2
Esm 101 5.2Esm 101 5.2
Esm 101 5.2
Protect724v3
 
Oracle 10g Reference
Oracle 10g  ReferenceOracle 10g  Reference
Oracle 10g ReferenceEdison
 
ESM_CasesUI_Customizations_6.9.0.pdf
ESM_CasesUI_Customizations_6.9.0.pdfESM_CasesUI_Customizations_6.9.0.pdf
ESM_CasesUI_Customizations_6.9.0.pdf
Protect724v2
 
high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1
Soroush Ghorbani
 

What's hot (19)

Actor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release NotesActor Model Import FlexConnector for Database Release Notes
Actor Model Import FlexConnector for Database Release Notes
 
Integrigy oracle apps_password_issue
Integrigy oracle apps_password_issueIntegrigy oracle apps_password_issue
Integrigy oracle apps_password_issue
 
HP ArcSight Asset Model Import FlexConnector Developer's Guide
HP ArcSight Asset Model Import FlexConnector Developer's GuideHP ArcSight Asset Model Import FlexConnector Developer's Guide
HP ArcSight Asset Model Import FlexConnector Developer's Guide
 
Uploading Data Using Oracle Web ADI
Uploading Data Using Oracle Web ADIUploading Data Using Oracle Web ADI
Uploading Data Using Oracle Web ADI
 
Xeon E5 Making the Business Case PowerPoint
Xeon E5 Making the Business Case PowerPointXeon E5 Making the Business Case PowerPoint
Xeon E5 Making the Business Case PowerPoint
 
Robot_Eye_Report
Robot_Eye_ReportRobot_Eye_Report
Robot_Eye_Report
 
4 01 peters
4 01 peters4 01 peters
4 01 peters
 
Ebs idm con9020_pdf_9020_0001
Ebs idm con9020_pdf_9020_0001Ebs idm con9020_pdf_9020_0001
Ebs idm con9020_pdf_9020_0001
 
ArcSight Connector Appliance 6.4 Patch 3 Release Notes
ArcSight Connector Appliance 6.4 Patch 3 Release NotesArcSight Connector Appliance 6.4 Patch 3 Release Notes
ArcSight Connector Appliance 6.4 Patch 3 Release Notes
 
FlexNet Manager for Oracle
FlexNet Manager for OracleFlexNet Manager for Oracle
FlexNet Manager for Oracle
 
Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154Fwd conn configguide_5.1.7.6151_6154
Fwd conn configguide_5.1.7.6151_6154
 
xCP2 0 Performance Best Practices and Guidelines
xCP2 0 Performance Best Practices and GuidelinesxCP2 0 Performance Best Practices and Guidelines
xCP2 0 Performance Best Practices and Guidelines
 
Ebook7
Ebook7Ebook7
Ebook7
 
Oracle ebs r12_architecture
Oracle ebs r12_architectureOracle ebs r12_architecture
Oracle ebs r12_architecture
 
ArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's GuideArcSight Connector Appliance 6.4 Administrator's Guide
ArcSight Connector Appliance 6.4 Administrator's Guide
 
Esm 101 5.2
Esm 101 5.2Esm 101 5.2
Esm 101 5.2
 
Oracle 10g Reference
Oracle 10g  ReferenceOracle 10g  Reference
Oracle 10g Reference
 
ESM_CasesUI_Customizations_6.9.0.pdf
ESM_CasesUI_Customizations_6.9.0.pdfESM_CasesUI_Customizations_6.9.0.pdf
ESM_CasesUI_Customizations_6.9.0.pdf
 
high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1high availability case study fusion middleware cluster1
high availability case study fusion middleware cluster1
 

Similar to Actor Model Import FlexConnector for Database

Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0
Protect724
 
ESM Asset Model FlexConnector Developer's Guide for ESM 6.8c
ESM Asset Model FlexConnector Developer's Guide for ESM 6.8cESM Asset Model FlexConnector Developer's Guide for ESM 6.8c
ESM Asset Model FlexConnector Developer's Guide for ESM 6.8c
Protect724v3
 
Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directory
protect724rkeer
 
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
Protect724tk
 
Actor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release NotesActor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release Notes
protect724rkeer
 
RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...
RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...
RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...
Protect724v2
 
Accel_Series_2023Autumn_En.pptx
Accel_Series_2023Autumn_En.pptxAccel_Series_2023Autumn_En.pptx
Accel_Series_2023Autumn_En.pptx
NTTDATA INTRAMART
 
Esm install guide_5.2
Esm install guide_5.2Esm install guide_5.2
Esm install guide_5.2
Protect724v3
 
Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0
Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0
Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0
Protect724
 
MicroStrategy interoperability with Greenplum
MicroStrategy interoperability with GreenplumMicroStrategy interoperability with Greenplum
MicroStrategy interoperability with Greenplum
BiBoard.Org
 
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Protect724
 
Performance out of the box developers
Performance   out of the box developersPerformance   out of the box developers
Performance out of the box developers
Michelle Holley
 
SQL Server Integration Services with Oracle Database 10g
SQL Server Integration Services with Oracle Database 10gSQL Server Integration Services with Oracle Database 10g
SQL Server Integration Services with Oracle Database 10gLeidy Alexandra
 
Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)
Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)
Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)
Vinh Nguyen
 
Web sphere application server performance tuning workshop
Web sphere application server performance tuning workshopWeb sphere application server performance tuning workshop
Web sphere application server performance tuning workshop
Rohit Kelapure
 
Model Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release NotesModel Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release Notes
protect724rkeer
 
Sql interview question part 10
Sql interview question part 10Sql interview question part 10
Sql interview question part 10
kaashiv1
 
Esm5.5 scg configuration
Esm5.5 scg configurationEsm5.5 scg configuration
Esm5.5 scg configuration
Protect724v2
 
Configuration Monitoring Standard Content Guide
Configuration Monitoring Standard Content GuideConfiguration Monitoring Standard Content Guide
Configuration Monitoring Standard Content Guide
Protect724
 

Similar to Actor Model Import FlexConnector for Database (20)

Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0Asset modelimportconn devguide_5.2.1.6190.0
Asset modelimportconn devguide_5.2.1.6190.0
 
ESM Asset Model FlexConnector Developer's Guide for ESM 6.8c
ESM Asset Model FlexConnector Developer's Guide for ESM 6.8cESM Asset Model FlexConnector Developer's Guide for ESM 6.8c
ESM Asset Model FlexConnector Developer's Guide for ESM 6.8c
 
Actor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active DirectoryActor Model Import Connector for Microsoft Active Directory
Actor Model Import Connector for Microsoft Active Directory
 
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
ArcSight Actor Model Import Connector for Microsoft Active Directory Configur...
 
Actor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release NotesActor Model Import Connector for Microsoft Active Directory Release Notes
Actor Model Import Connector for Microsoft Active Directory Release Notes
 
RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...
RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...
RepSM Model Import Connector v5.2.7.6581.0 Configuration Guide for ArcSight E...
 
Accel_Series_2023Autumn_En.pptx
Accel_Series_2023Autumn_En.pptxAccel_Series_2023Autumn_En.pptx
Accel_Series_2023Autumn_En.pptx
 
Esm install guide_5.2
Esm install guide_5.2Esm install guide_5.2
Esm install guide_5.2
 
Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0
Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0
Standard Content Guide for ArcSight Express w/ CORR-Engine v3.0
 
MicroStrategy interoperability with Greenplum
MicroStrategy interoperability with GreenplumMicroStrategy interoperability with Greenplum
MicroStrategy interoperability with Greenplum
 
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
Forwarding Connector User;s Guide for 5.1.7.6151 and 6154
 
Performance out of the box developers
Performance   out of the box developersPerformance   out of the box developers
Performance out of the box developers
 
SQL Server Integration Services with Oracle Database 10g
SQL Server Integration Services with Oracle Database 10gSQL Server Integration Services with Oracle Database 10g
SQL Server Integration Services with Oracle Database 10g
 
Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)
Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)
Configure Intranet and Team Sites with SharePoint Server 2013 (update May 2013)
 
Web sphere application server performance tuning workshop
Web sphere application server performance tuning workshopWeb sphere application server performance tuning workshop
Web sphere application server performance tuning workshop
 
Model Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release NotesModel Import Connector for RepSM Release Notes
Model Import Connector for RepSM Release Notes
 
Sql interview question part 10
Sql interview question part 10Sql interview question part 10
Sql interview question part 10
 
Ebook10
Ebook10Ebook10
Ebook10
 
Esm5.5 scg configuration
Esm5.5 scg configurationEsm5.5 scg configuration
Esm5.5 scg configuration
 
Configuration Monitoring Standard Content Guide
Configuration Monitoring Standard Content GuideConfiguration Monitoring Standard Content Guide
Configuration Monitoring Standard Content Guide
 

More from protect724rkeer

CIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight LoggerCIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight Logger
protect724rkeer
 
CIP for PCI 4.0 Release Notes for ArcSight Logger
CIP for PCI 4.0 Release Notes for ArcSight LoggerCIP for PCI 4.0 Release Notes for ArcSight Logger
CIP for PCI 4.0 Release Notes for ArcSight Logger
protect724rkeer
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
protect724rkeer
 
CIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight LoggerCIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight Logger
protect724rkeer
 
Logger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's GuideLogger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's Guide
protect724rkeer
 
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guideArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
protect724rkeer
 
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release NotesArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
protect724rkeer
 
Logger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions GuideLogger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions Guide
protect724rkeer
 
Logger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions GuideLogger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions Guide
protect724rkeer
 
Logger NERC CIP 1.0 Release Notes
Logger NERC CIP 1.0 Release NotesLogger NERC CIP 1.0 Release Notes
Logger NERC CIP 1.0 Release Notes
protect724rkeer
 
Logger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release NotesLogger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release Notes
protect724rkeer
 
HPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution GuideHPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution Guide
protect724rkeer
 
HPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release NotesHPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release Notes
protect724rkeer
 
HPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config GuideHPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config Guide
protect724rkeer
 
HPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release NotesHPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release Notes
protect724rkeer
 
NERC v6.0 for ESM Release Notes
NERC v6.0 for ESM Release NotesNERC v6.0 for ESM Release Notes
NERC v6.0 for ESM Release Notes
protect724rkeer
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guide
protect724rkeer
 

More from protect724rkeer (17)

CIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight LoggerCIP for PCI 4.0 Solution Guide for ArcSight Logger
CIP for PCI 4.0 Solution Guide for ArcSight Logger
 
CIP for PCI 4.0 Release Notes for ArcSight Logger
CIP for PCI 4.0 Release Notes for ArcSight LoggerCIP for PCI 4.0 Release Notes for ArcSight Logger
CIP for PCI 4.0 Release Notes for ArcSight Logger
 
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight LoggerCIP IT Governance 5.0 Solution Guide for ArcSight Logger
CIP IT Governance 5.0 Solution Guide for ArcSight Logger
 
CIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight LoggerCIP IT Governance 5.0 Release Notes for ArcSight Logger
CIP IT Governance 5.0 Release Notes for ArcSight Logger
 
Logger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's GuideLogger Brute Force Attack Detection Security Use Case User's Guide
Logger Brute Force Attack Detection Security Use Case User's Guide
 
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guideArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Configuration guide
 
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release NotesArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
ArcSight ArcSight Model Import Connector for RepSM 7.1.7.7607.0 Release Notes
 
Logger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions GuideLogger NERC CIP 1.0 Solutions Guide
Logger NERC CIP 1.0 Solutions Guide
 
Logger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions GuideLogger HIPAA CIP 1.0 Solutions Guide
Logger HIPAA CIP 1.0 Solutions Guide
 
Logger NERC CIP 1.0 Release Notes
Logger NERC CIP 1.0 Release NotesLogger NERC CIP 1.0 Release Notes
Logger NERC CIP 1.0 Release Notes
 
Logger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release NotesLogger HIPAA CIP 1.0 Release Notes
Logger HIPAA CIP 1.0 Release Notes
 
HPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution GuideHPE ArcSight RepSM Plus 1.6 Solution Guide
HPE ArcSight RepSM Plus 1.6 Solution Guide
 
HPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release NotesHPE ArcSight RepSM Plus 1.6 Release Notes
HPE ArcSight RepSM Plus 1.6 Release Notes
 
HPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config GuideHPE ArcSight RepSM Plus Model Import Connector Config Guide
HPE ArcSight RepSM Plus Model Import Connector Config Guide
 
HPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release NotesHPE ArcSight RepSM Plus Model Import Connector Release Notes
HPE ArcSight RepSM Plus Model Import Connector Release Notes
 
NERC v6.0 for ESM Release Notes
NERC v6.0 for ESM Release NotesNERC v6.0 for ESM Release Notes
NERC v6.0 for ESM Release Notes
 
NERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution GuideNERC v6.0 for ESM Solution Guide
NERC v6.0 for ESM Solution Guide
 

Recently uploaded

Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
Graphic Design Crash Course for beginners
Graphic Design Crash Course for beginnersGraphic Design Crash Course for beginners
Graphic Design Crash Course for beginners
e20449
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
rickgrimesss22
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
kalichargn70th171
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
Globus
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
Juraj Vysvader
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Globus
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Natan Silnitsky
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
XfilesPro
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
Globus
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
Globus
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
Philip Schwarz
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
vrstrong314
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
WSO2
 
RISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent EnterpriseRISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent Enterprise
Srikant77
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
Donna Lenk
 

Recently uploaded (20)

Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
Graphic Design Crash Course for beginners
Graphic Design Crash Course for beginnersGraphic Design Crash Course for beginners
Graphic Design Crash Course for beginners
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
 
A Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdfA Comprehensive Look at Generative AI in Retail App Testing.pdf
A Comprehensive Look at Generative AI in Retail App Testing.pdf
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
Exploring Innovations in Data Repository Solutions - Insights from the U.S. G...
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
 
Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
 
top nidhi software solution freedownload
top nidhi software solution freedownloadtop nidhi software solution freedownload
top nidhi software solution freedownload
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
 
RISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent EnterpriseRISE with SAP and Journey to the Intelligent Enterprise
RISE with SAP and Journey to the Intelligent Enterprise
 
Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"Navigating the Metaverse: A Journey into Virtual Evolution"
Navigating the Metaverse: A Journey into Virtual Evolution"
 

Actor Model Import FlexConnector for Database

  • 1. Developer’s Guide HPE ArcSight Actor Model Import FlexConnector for Database 7.0.7.7289 January 16, 2015
  • 2. Warranty The only warranties for Hewlett Packard Enterprise products and services are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. HPE shall not be liable for technical or editorial errors or omissions contained herein. The information contained herein is subject to change without notice. The network information used in the examples in this document (including IP addresses and hostnames) is for illustration purposes only. HPE Security ArcSight products are highly flexible and function as you configure them. The accessibility, integrity, and confidentiality of your data is your responsibility. Implement a comprehensive security strategy and follow good security practices. This document is confidential. Restricted Rights Legend Confidential computer software. Valid license from HPE required for possession, use or copying. Consistent with FAR 12.211 and 12.212, Commercial Computer Software, Computer Software Documentation, and Technical Data for Commercial Items are licensed to the U.S. Government under vendor's standard commercial license. Copyright Notice © Copyright 2015 Hewlett Packard Enterprise Development LP Follow this link to see a complete statement of copyrights and acknowledgements: https://www.protect724.hpe.com/docs/DOC-13026 Contact Information Phone A list of phone numbers for HPE ArcSight Technical Support is available on the HPE Enterprise Security contacts page: www.hpe.com/software/support/contact_list Support Web Site www.hpe.com/software/support Protect 724 Community https://www.protect724.hpe.com
  • 3. Confidential Actor Model Import FlexConnector for Database Developer’s Guide 3 Contents Chapter 1: Overview ........................................................................................................... 5 Assumptions ................................................................................................................... 6 Chapter 2: Actor Model Import FlexConnector for Database ............................................... 7 Actor Attributes .............................................................................................................. 7 Base Attributes ......................................................................................................... 7 Account Attributes ..................................................................................................... 9 Role Attributes .......................................................................................................... 9 SQL Queries ................................................................................................................. 10 Initial Import .......................................................................................................... 10 Updates ................................................................................................................. 10 Chapter 3: Installing and Configuring the Connector ........................................................ 11 Prerequisites ................................................................................................................ 11 Supported Platforms ...................................................................................................... 11 Installing the Actor Model Import FlexConnector for Database ............................................. 12 Configuring the Actor Model Import FlexConnector for Database .......................................... 12 CSV Requirements .................................................................................................. 17 Changing the Heap Size ........................................................................................... 17 Optional Optimization of Data Transfer ................................................................ 18 Running Model Import Connectors ................................................................................... 18 Set the Model Import User .............................................................................................. 19 Parser Examples ........................................................................................................... 19 Time-based Base Attributes Parser Example ............................................................... 19 Time-based Account Attributes Parser ........................................................................ 21 Time-based Role Attributes Parser ............................................................................. 22 Reloading Actor Model Attributes ..................................................................................... 23 Chapter 4: Parser Templates ............................................................................................. 25 Types of Parser Templates .............................................................................................. 25 Base Attributes Parsers ............................................................................................ 26 Base Attributes Parser ID-based Template .................................................................. 27 Base Attributes Parser Time-based Template .............................................................. 28 Account Parsers ...................................................................................................... 29
  • 4. Contents 4 Actor Model Import FlexConnector for Database Developer’s Guide Confidential Account Attributes Parser ID-based Template ............................................................. 29 Account Attributes Parser Time-based Template .......................................................... 30 Role Parsers ........................................................................................................... 31 Role Attributes Parser ID-based Template .................................................................. 31 Role Attributes Parser Time-based Template ............................................................... 32
  • 5. Confidential Actor Model Import FlexConnector for Database Developer’s Guide 5 Chapter 1 Overview The Actor Model Import FlexConnector for Database provides a way to read and import identity information from SQL databases into the ArcSight ESM v5.0 SP1 and above actor model. The connector uses database parsers to read and import the required identity information from one or more tables. The connector supports both time-based and ID-based database tables. You configure the connector using the SmartConnector Configuration Wizard. You can configure three types of parsers:  Base attributes - these are the attributes associated with a user and correspond to the ESM actor model attributes.  Account attributes - these are the user account attributes that are loaded into ESM.  Role attributes - these are the user role attributes that are loaded into ESM. The connector supports two modes of operation:  Initial read and import  Ongoing detection and import of updates During the intial read and import for base attributes, the connector can import a full set of users and a specified set of attributes for each user or the connector can import a specified subset of users and attributes based on the parser query. The connector can also do an initial read and import of roles, authenticators and accounts. During detection and import of updates, the connector will check for updates at the interval specified during connector configuration. The connector is dependent on row updates to detect changes. Some changes to the database might not provide enough information to the query to detect the changes. For example, deleting a user might not generate a new database record. In that case, you might need to create a new table, trigger, view or a combination of these depending on your environment so that the parser query can detect the change.
  • 6. 1 Overview 6 Actor Model Import FlexConnector for Database Developer’s Guide Confidential Figure 1-1 Actor Model Import FlexConnector for Database Component View Assumptions  To successfully implement the connector, you should have experience with databases and SQL.  You should be familiar with writing flex database parsers. Refer to the FlexConnector Developer's Guide for more information about writing a database parser.  The UUID or unique id should be unique across all sources if data from multiple sources is being sent to a single ESM destination.  The IDM Identifier should remain the same between initial import and ongoing updates. If the IDM Identifier changes after the initial import, ESM will not be able to relate ongoing updates to the right actor.
  • 7. Confidential Actor Model Import FlexConnector for Database Developer’s Guide 7 Chapter 2 Actor Model Import FlexConnector for Database This chapter provides information about the Actor Model Import FlexConnector for Database. The following topics are covered here: Actor Attributes The Actor Model in ESM consists of three types:  Base attributes  Account attributes  Role Attributes Extracting the information from your identity management system (IMS) or database tables containing identity information is primary in setting up the Actor Model Import FlexConnector for Database. The following sections provide the attributes in ESM for the three types of information to be extracted. Base Attributes The base attributes for the Actor Model in ESM are what you map to when you configure the connector and write queries to extract identity information from your identity management system or your database containing identity information. Depending on your IMS or database tables containing identity information, all or some of the attributes might apply. You might want to map to only a subset of the attributes depending on your use case. “Actor Attributes” on page 7 “SQL Queries” on page 10
  • 8. 2 Actor Model Import FlexConnector for Database 8 Actor Model Import FlexConnector for Database Developer’s Guide Confidential The base attributes for the Actor Model in ESM are: Attribute Description UUID Required The Universally Unique Identifier for the actor. This is the alphanumeric strong name generated by the IDM to identify this user. The UUID should be unique across all sources if data from multiple sources is being sent to a single ESM destination. Full Name Required The actor’s full name as concatenated in the IDM or database. First Name Specifies the actor’s first name. Last Name Specifies the actor’s last name. Middle Initial Specifies the actor’s middle initial. IDM Identifier String used to identify the IDM in the ESM console and group identities under one group named after the IDM Identifier. Once the IDM Identifier is set, you cannot change it without re-configuring the connector. DN The distinguished name for the user, for example, CN=John Doe, OU=Sales, DC=companyname,DC=com Employee Type The type of employee this actor is in your company. This value is usually a classification unique to your company’s personnel operations, for example, full-time, exempt, or contractor. Status The employment status of the actor, one of: Active, Deleted or Disabled. When an actor is deleted from the IDM or database, the actor will remain in the ESM actor model with the status of deleted. This will preserve any history related to this actor in case activity appears on the system that is inappropriate to the actor’s status. If the actor is deleted directly from ESM, the actor will be completely removed from the ESM actor model without preserving a history. Title Specifies the actor’s job title. Company The company by whom the actor is employed, applies to contractors or employees from partner companies. Org The organization within your company of which the actor is a member. Department The actor’s department. Manager The actor’s manager. Assistant The actor’s assistant. Email address The actor’s company email address. Location The actor’s work location. Office The actor’s office address. Business Phone The actor’s business phone. Cell Phone The actor’s mobile phone. Fax The actor’s fax number. Pager The actor’s pager number.
  • 9. 2 Actor Model Import FlexConnector for Database Confidential Actor Model Import FlexConnector for Database Developer’s Guide 9 Account Attributes The account attributes for the Actor Model in ESM provide the accounts information that is correlated to each actor. When configuring the connector, these attributes are the information you want to extract from your IMS or database tables containing account information. The account attributes are: Role Attributes The role attributes for the Actor Model in ESM provide the various role information that is associated with an actor. When configuring the connector, these attributes are what you seek to extract from your IMS or database tables containing role information. Address Actor’s business street address. City Actor’s business address city. State Actor’s business address state. ZIP Code Actor’s business address ZIP code. Country or Region Actor’s business address country or region. Attribute Description Account Name Required - This is attribute contains all the user’s account IDs tracked in the authentication data store, for example, john_doe, jdoe, or john.d. It is required. Authenticator Required - This is the friendly name for the user authentication data store derived by the connector based on information in the IMS or database, for example: “Active Directory:mycompany.com”, “Oracle”. Attribute Description Role Name Required - Name of the role, such as Manager or Administrator. Resource Type Name of the application, organization, or network resource for which that person performs the role, such as the name of your company, the name of the application to which the user has privileges, or the name of a network device to which the user has privileges. Role Type The role type is the role’s category. For example, Global Security Group or Local Distribution Group. Attribute Description
  • 10. 2 Actor Model Import FlexConnector for Database 10 Actor Model Import FlexConnector for Database Developer’s Guide Confidential SQL Queries The SQL queries that you write in the parsers serve two purposes: the initial import of attributes into ESM and updates of the attributes. Initial Import The connector is ready for initial import, once it is configured and the parsers are completed as explained in previous sections. When the connector runs for the first time, it imports all the actor data, as specified in the queries, into ESM and imports any new actors added there onward as an ongoing update. During the initial import of attributes into ESM, ensure that all the attributes that you are interested in tracking are included in the query. Once actor information is imported into ESM, the list of attributes the connector sends to ESM for existing actors is not updated. If you add or remove attributes to be sent to ESM from the connector after you import the actor model, you will not get a history of the new attributes. Updates will only be from the point of time the attributes were added. If you want a history of the added attributes, re-import the actors. Updates The SQL queries can be either time or ID based depending on how the data is structured. The queries should be able to find the delta of the changes. If the data structure is such that the queries are not able to find the attributes and the delta of them, you might need to use some techniques like joining tables, creating tables, creating views, creating triggers and so forth. After initial import, the connector should send the data to ESM as a delta (changes only). The UUID is always required. When sending the delta, ensure that the time of the change is included as StartTime. If a StartTime is not provided, current system time is used. Write the parser in such a way that when the query is executed after the initial import it finds only the changes. Refer to the FlexConnector Developer's Guide for more information about writing a database parser. Ongoing updates can be divided into base, account, and role parsers. To terminate the attributes:  Base attributes: the actor can be disabled or marked deleted by sending the appropriate value in the Status field.  Account attributes: accounts can be terminated by sending -9223372036854775808 as the StartTime and termination time as the EndTime.  Role attributes: roles can be terminated the same way as account attributes.
  • 11. Confidential Actor Model Import FlexConnector for Database Developer’s Guide 11 Chapter 3 Installing and Configuring the Connector This chapter provides information about the prerequisites, installation and configuration of the Actor Model Import FlexConnector for Database. The following topics are covered: Prerequisites Before installing the Actor Model Import FlexConnector for Database, the following prerequisites must be met:  Ensure that ArcSight ESM 5.0 SP1 or later and Console are installed. For more information, see the ArcSight Installation and Configuration Guide 5.0 or later.  Local access to the machine where the Actor Model Import FlexConnector for Database is to be installed and administrator privileges to that machine.  A minimum of 256 MB of memory and 3 GB of available hard disk space on the host machine.  ArcSight ESM and database components must be up and running to configure the Actor Model Import FlexConnector for Database. Supported Platforms The Actor Model Import FlexConnector for Database supports the following platforms:  Microsoft Windows Server 2012 R2, 64-bit  Microsoft Windows Server 2008 R2, 64-bit  Microsoft Windows Server 2003 R2 SP2, 64-bit  Red Hat Enterprise Linux (RHEL) 6.5, 64-bit “Prerequisites” on page 11 “Supported Platforms” on page 11 “Installing the Actor Model Import FlexConnector for Database” on page 12 “Configuring the Actor Model Import FlexConnector for Database” on page 12 “Changing the Heap Size” on page 17 “Parser Examples” on page 19 “Reloading Actor Model Attributes” on page 23
  • 12. 3 Installing and Configuring the Connector 12 Actor Model Import FlexConnector for Database Developer’s Guide Confidential  Red Hat Enterprise Linux (RHEL) 6.2, 64-bit  Red Hat Enterprise Linux (RHEL) 5.7, 64-bit Installing the Actor Model Import FlexConnector for Database This section provides instructions on how to install the Actor Model Import FlexConnector for Database. 1 Using the log-in credentials supplied to you by HP, download the Actor Model Import FlexConnector for Database from the ArcSight download site (https://software.arcsight.com/) to the machine where the connector will run. The executable files for the supported platforms are:  ArcSight-7.0.7.7289.0-FlexDBActorModelConnector-Win64.exe  ArcSight-7.0.7.7289.0-FlexDBActorModelConnector-Linux64.bin 2 Place the executable file in a directory. 3 Double-click the executable file to start the installer. 4 Follow the installation wizard through the following folder selection tasks and installation of the core connector software:  Introduction  Choose Install Folder  Choose Shortcut Folder  Pre-Installation Summary  Installing... Configuring the Actor Model Import FlexConnector for Database This section provides information about configuring the Actor Model Import FlexConnector for Database. After installation completes, the Configuration Wizard displays: When selecting destinations for the Actor Model Import FlexConnector for Database, select ESM Manager only. No other destinations are supported.
  • 13. 3 Installing and Configuring the Connector Confidential Actor Model Import FlexConnector for Database Developer’s Guide 13 Select the Actor Model Import FlexConnector for Database and then click Next. The required parameters screen displays:
  • 14. 3 Installing and Configuring the Connector 14 Actor Model Import FlexConnector for Database Developer’s Guide Confidential Enter the values for the parameters. After entering values, click Next. Parameter Description Database Driver Specify the type of driver for your database. For Oracle, use: oracle.jdbc.driver.OracleDriver For MySQL, use: org.gjt.mm.mysql.Driver For ODBC, use: sun.jdbc.odbc.JdbcOdbcDriver For Microsoft SQL Server, use: com.microsoft.sqlserver.jdbc.SQLServerDriver For PostGreSQL, use: org.postgresql.Driver For DB2 unified driver, use: com.ibm.db2.jcc.DB2Driver For DB2 Legacy CLI-based, use: COM.ibm.db2.jdbc.net.DB2Driver For Sybase, use: com.sybase.jdbc2.jdbc.SybDriver For CsvJdbc, use: org.relique.jdbc.csv.CsvDriver
  • 15. 3 Installing and Configuring the Connector Confidential Actor Model Import FlexConnector for Database Developer’s Guide 15 Database JDBC URL Specify the URL with which to make a connection to your database using the driver specified in the Database Driver parameter. For Oracle, use: jdbc:oracle:thin:@hostname_or_IP:1521:database_name For MySQL, use: jdbc:mysql://hostname_or_IP:3306/database_name For ODBC, use: jdbc:odbc:dsn_name For Microsoft SQL Server, use: jdbc:microsoft:sqlserver://host:port;databasename=name For PostGreSQL, use: jdbc:postgresql://host/database For DB2 unified driver, use: jdbc:db2:database_name For DB2 Legacy CLI-based, use: jdbc:db2://host_name:port_number/database_name For Sybase, use: jdbc:sybase:Tds:dbhost:dbport/dbname For CSV, use: jdbc:relique:csv:dir_of_csv_file Use the absolute path to specify the location of the CSV input file. Database Username Enter the user name or user ID for the database. Database Password Enter the password for the user name or user ID. Query Interval (in minutes) Enter the time, in minutes, between queries to the database. The default is 1 minute. IDM Identfier String used to identify the IDM in the ESM console and group identities under one group named after the IDM Identifier. Once the IDM Identifier is set, you cannot change it without re-configuring the connector. If the IDM Identifier changes after initial import, ESM will not be able to relate ongoing updates to the right actor. The database username and password are null for the CSV driver. The CSV folder requires a metaData file with column types. See “CSV Requirements” on page 17 for more CSV specific requirements and file samples. Parameter Description
  • 16. 3 Installing and Configuring the Connector 16 Actor Model Import FlexConnector for Database Developer’s Guide Confidential Enter the name, type and database type for the parsers required to retrieve identity information from the database tables. Property Description Name Enter the name for the parser. Type Specifies the type of identity information being retrieved for the parser. ID/Time Based Specifies the type of database table the parser will query, either ID or time. You can safely ignore any warning messages you receive stating that the database version could not be verified. The connector runs in the initial import mode when started for the first time. For subsequent restarts, it runs in update mode. Ensure that you add all the parsers you want before the intial start. If you want to add parsers after the initial start, set the internal parameter initialimportstarted to false. For more information, see “Reloading Actor Model Attributes” on page 23.
  • 17. 3 Installing and Configuring the Connector Confidential Actor Model Import FlexConnector for Database Developer’s Guide 17 Parser templates created during the configuration process are located at: useragentflexagentmicflexdatabase For more information about parser templates, see Chapter 4‚ Parser Templates‚ on page 25. CSV Requirements If you are using the connector to process CSV files, the following requirements must be met:  Before installing the connector, download the CSV JDBC driver jar from http://csvjdbc.sourceforge.net/ and add it to the user/agent/lib directory. This release of the connector is certified with version 1.0.13 of the CSV JDBC jar.  The CSV folder should have a file (named metaData) containing column type information. For example: columnTypes.actor=String,String,String,Timestamp columnTypes.roleCsv=String,String,String,Timestamp,String columnTypes.accountCsv=String,String,Timestamp,String Where actor, roleCsv and accountCsv are names of CSV files in the folder.  In the CSV file, the first line must have the column names. For example: UniqueUserId,fullname,email,creationtime 1234-1234-ABCD-CSV,Csvfullname1,name1@domain1.com,2012-04-15 07:07:07 1234-5678-ABCD-CSV,Csvfullname2,nam21@domain21.com,2012-04-15 07:07:07 1234-1234-XYZ-CSV,Csvfullname3,name3@domain3.com,2012-04-15 07:07:07 2134-5678-XYZ-CSV,Csvfullname4,name4@domain4.com,2012-04-15 07:07:07 1234-ABCD-CSV,Csvfullname5,name5@domain5.com,2012-04-15 07:07:07  For a time-based table follower, the time field must be of type Timestamp. For an ID-based table follower, the ID field must be of type Int.  The CSV driver converts column names to upper case in the column meta data information in the result set. Since velocity is case sensitive, convert the fields to upper case. For example, even if your column name in the CSV file says creationTime, use timestamp.field=CREATIONTIME.  When adding additional records, make sure the timestamp field or the ID field for a new record is later than the most recent record so the connector can detect and add new records. Changing the Heap Size If you are going to import a large number of actors, it is recommended that you increase the heap size of the connector. The default heap size is 256 MB. If you are going to run the connector as a service, set the heap size in the following file: ../current/config/agent/agent.wrapper.conf Set the following parameters: #Initial Java Heap Size (in MB) wrapper.java.initmemory=2048
  • 18. 3 Installing and Configuring the Connector 18 Actor Model Import FlexConnector for Database Developer’s Guide Confidential #Maximum Java Heap Size (in MB) wrapper.java.maxmemory=5120 If the connector runs in standalone mode, the default heap size is 256 MB. For proper operation of the connector with a large number of actors, HP recommends that you modify the heap size setting to 4 GB. For 500,000 actors, the heap size should be 4 to 6 GB. Increase the memory for the connector by creating one of the following commands:  For Linux - create the following shell script: ~ARCSIGHT_HOME/current/user/agent/setmem.sh with the following content: ARCSIGHT_MEMORY_OPTIONS=" -Xms4096m -Xmx6144m "  For Windows - create the following batch file: $ARCSIGHT_HOMEcurrentuseragentsetmem.bat with the following content: SET ARCSIGHT_MEM_OPTIONS= -Xms4096m -Xmx6144m Optional Optimization of Data Transfer For medium to large deployments, it is recommended that the sleepbetweenparsers parameter be increased. For 500,000 actors, good performance was obtained by setting the value to 7,800,000 ms: agents[0].sleepbetweenparsers=7800000 For smaller deployments (2500 actors), 60,000 ms provided good performance. The default value is 1000 ms. The sleepbetweenparsers parameter is located in the agent properties file. Running Model Import Connectors Model Import Connectors (MIC) can be installed and run in standalone mode, on Windows platforms as a Windows service, or on UNIX platforms as a UNIX daemon, depending upon the platform supported. On Windows platforms, connectors also can be run using shortcuts and optional Start menu entries. If installed standalone, the connector must be started manually, and is not automatically active when a host is re-started. If installed as a service or daemon, the connector runs automatically when the host is re-started. For information about connectors running as services or daemons, see the ArcSight SmartConnector User's Guide. • ARCSIGHT_HOME represents the directory where the connector is installed. • Use regular double quote characters in the commands. When working with large numbers of actors, accounts and rules, if you notice any discrepancies during import, check for database-related errors in the log. Environment issues such as slow database processing or high network traffic might be the cause. In that case, you might want to export the data to a CSV file and use CSV to import the data. If the accounts and roles for an actor do not display in the console, check the EndTime attribute. If a value is set, accounts and roles are not displayed in the console. If you want the accounts and roles for an actor to display in the console, set the value to NULL.
  • 19. 3 Installing and Configuring the Connector Confidential Actor Model Import FlexConnector for Database Developer’s Guide 19 For connectors installed standalone, to run all installed SmartConnectors and MIC connectors on a particular host, open a command window, go to $ARCSIGHT_HOMEcurrentbin and run: arcsight connectors To view the SmartConnector log, read the file: $ARCSIGHT_HOMEcurrentlogsagent.log To stop all SmartConnectors, enter Ctrl+C in the command window. Set the Model Import User After installing, configuring, and starting the connector, from the ArcSight ESM Console set the Model Import User for the connector (this can be admin or some other user). 1 From the ESM Console, go to the Navigator panel and choose the Resources tab. 2 Under Resources, choose the Connector tab. 3 From under the All Connector directory, navigate to your Actor Model Import FlexConnector for Database. 4 Move to the Inspect/Edit panel and choose the Connector tab. 5 Under the Connector tab, go to Model Import User and select an admin user from the drop down list, as shown below: 6 Click OK. Parser Examples This section provides examples of base, account, and role parsers. Time-based Base Attributes Parser Example The following is an example of a time-based base attributes parser and the table for which the query was written. For the initial import, it finds the changes from the beginning and remembers the timestamp of the last record it processes, which it uses to find changes after that time.
  • 20. 3 Installing and Configuring the Connector 20 Actor Model Import FlexConnector for Database Developer’s Guide Confidential version.order=1 version.id=1 version.query=SELECT 1 as version from MIC.dbo.actor_base lastdate.query=SELECT MAX(CreationTime) from MIC.dbo.actor_base query=SELECT UniqueUserId, FirstName, MiddleName, LastName, EmailAddress, CreationTime, Department FROM MIC.dbo.actor_base Where CreationTime > ? timestamp.field=CreationTime uniqueid.fields=CreationTime,UniqueUserId ###keep these 7 fields unchanged### additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/base.vm) ###field mappings### event.deviceVendor=__getVendor("Sql Server 2008 Database") event.deviceProduct=__stringConstant(Identity Manager) event.destinationUserId=UniqueUserId ###optional mappings### additionaldata.StartTime=CreationTime
  • 21. 3 Installing and Configuring the Connector Confidential Actor Model Import FlexConnector for Database Developer’s Guide 21 Time-based Account Attributes Parser The following is an example of an SQL query for a time-based account attributes parser and the table for which the query was written: version.order=2 version.id=1 version.query=SELECT 1 as version from MIC.dbo.actor_account lastdate.query=SELECT MAX(StartTime) from MIC.dbo.actor_account query=SELECT accountName as Account, StartTime, EndTime, Authenticator, UniqueUserId FROM MIC.dbo.actor_account Where StartTime > ? timestamp.field=StartTime uniqueid.fields=StartTime,UniqueUserId ###keep these 7 fields unchanged### additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/account.vm) ###field mappings### event.deviceVendor=__getVendor("ktest SQL Server 2008 Database") event.deviceProduct=__stringConstant(HP Identity Manager) event.destinationUserId=UniqueUserId
  • 22. 3 Installing and Configuring the Connector 22 Actor Model Import FlexConnector for Database Developer’s Guide Confidential ###optional mappings### Time-based Role Attributes Parser The following is an example of an SQL query for a time-based role attributes parser and the table for which the query was written: version.order=3 version.id=1 version.query=SELECT 1 as version from MIC.dbo.actor_role2 lastdate.query=SELECT MAX(StartTime) from MIC.dbo.actor_role2 query=SELECT roleName as Role, ResourceName, RoleType, StartTime, EndTime, UniqueUserId FROM MIC.dbo.actor_role2 Where StartTime > ? timestamp.field=StartTime uniqueid.fields=StartTime,UniqueUserId ###keep these 7 fields unchanged### additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/role.vm) ###field mappings###
  • 23. 3 Installing and Configuring the Connector Confidential Actor Model Import FlexConnector for Database Developer’s Guide 23 event.deviceVendor=__getVendor("ktest SQL Server 2008 Database") event.deviceProduct=__stringConstant(HP Identity Manager) event.destinationUserId=UniqueUserId ###optional mappings### Reloading Actor Model Attributes A redeployment, reconfiguration or mistaken deletion of attributes of your ESM structure may require reloading all actor model attributes. Use the following procedure to reload actor model attributes: 1 Stop the connector if running. 2 From the ESM Console, go to the Navigator panel and choose the Resources tab. 3 Under Resources, choose the Actors tab. 4 Under All Actors, go to the top level directory. The folder name should mimic the authenticator name of your actor data. Highlight the actor data, right-click and choose Delete Group from the shortcut menu. Do not delete actors outside of this top level directory. 5 Delete all the files under the following directory: $ARCSIGHT_HOME/user/agent/agentdata 6 From the $ARCSIGHT_HOMEcurrentbin directory in a DOS command window, enter the following: arcsight connectorsetup 7 When the information message displays asking whether you want to enter Wizard mode, click No. The Agent Configuration Tool window displays. 8 From the Options menu, select Show Internal Parameters. 9 Change the initialimportstarted parameter to false. 10 Click OK. 11 Restart the connector. If you are deleting a large number of actors, see Open Issues for Systems with a Large Number of Actors (SOL-3525) in the IdentityView 2.52 Release Notes.
  • 24. 3 Installing and Configuring the Connector 24 Actor Model Import FlexConnector for Database Developer’s Guide Confidential
  • 25. Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 25 Chapter 4 Parser Templates This chapter provides information about the Actor Model Import FlexConnector for Database parser templates. The following topics are covered: Types of Parser Templates The Actor Model Import FlexConnector for Database includes parser templates that are generated during connector configuration. There are three types of parser templates:  Base attributes - use this template to load the base attributes into ESM. After creation, you edit the parser to add additional mappings for attributes. Parser location: user/agent/flexagent/mic/flexdatabase/<base-name-provided>.sdkt bdatabase.properties or sdkibdatabase.properties  Account attributes - use this template to load the authenticators and the accounts being authenticated. Both authenticator and account are required. After creation, you edit the parser to add additional mappings for attributes. Parser location: user/agent/flexagent/mic/flexdatabase/<account-name-provided>/< account-name-provided>.sdktbdatabase.properties for timebased or sdkibdatabase.properties for id based.  Role attributes - use this template to load role names, resource names and role types. Only the role name is required. After creation, you edit the parser to add additional mappings for attributes. Parser location: user/agent/flexagent/mic/flexdatabase/<role-name-provided>/<rol e-name-provided>.sdktbdatabase.properties or sdkibdatabase.properties “Types of Parser Templates” on page 25 “Base Attributes Parsers” on page 26 “Base Attributes Parser ID-based Template” on page 27 “Base Attributes Parser Time-based Template” on page 28 “Account Parsers” on page 29 “Account Attributes Parser ID-based Template” on page 29 “Account Attributes Parser Time-based Template” on page 30 “Role Parsers” on page 31 “Role Attributes Parser ID-based Template” on page 31 “Role Attributes Parser Time-based Template” on page 32
  • 26. 4 Parser Templates 26 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential Base Attributes Parsers Base attributes parsers should provide the attributes in the following table in additional data. Attribute Description FullName Required The actor’s full name as concatenated in the IDM or database. FirstName Specifies the actor’s first name. LastName Specifies the actor’s last name. MiddleInitial Specifies the actor’s middle initial. StartTime If a time is not provided, it will default to system time. DN The distinguished name for the user, for example, CN=John Doe, OU=Sales, DC=companyname,DC=com EmployeeType The type of employee this actor is in your company. This value is usually a classification unique to your company’s personnel operations, for example, full-time, exempt, or contractor. Status The employment status of the actor, one of: Active, Deleted or Disabled. When an actor is deleted from the IDM or database, the actor will remain in the ESM actor model with the status of deleted. This will preserve any history related to this actor in case activity appears on the system that is inappropriate to the actor’s status. If the actor is deleted directly from ESM, the actor will be completely removed from the ESM actor model without preserving a history. Title Specifies the actor’s job title. Company The company by whom the actor is employed, applies to contractors or employees from partner companies. Org The organization within your company of which the actor is a member. Department The actor’s department. Manager The actor’s manager. Assistant The actor’s assistant. EmailAddress The actor’s company email address. Location The actor’s work location. Office The actor’s office address. BusinessPhone The actor’s business phone. MobilePhone The actor’s mobile phone. Fax The actor’s fax number. Pager The actor’s pager number. Address Actor’s business street address.
  • 27. 4 Parser Templates Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 27 Base Attributes Parser ID-based Template The following is the base attributes template for an ID database table: version.order=1 version.id=1 version.query=<query to verify database version or existence of certain table/columns> maxid.query=<query to select maxid> query=<select query to select appropriate columns. The query would select all the records where id is greater than a given id--as a parameter> id.field=<id column> ###optional### #uniqueid.fields=<comma separated field(s) identifying unique row when id is same for than one row> ###keep these 7 fields unchanged### additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/base.vm) ###field mappings### event.deviceVendor=__getVendor("My Database") event.deviceProduct=__stringConstant(Identity Manager) City Actor’s business address city. State Actor’s business address state. ZIPCode Actor’s business address ZIP code. CountryOrRegion Actor’s business address country or region. The IDMIdentifier is captured during the connector setup. The UUID is mapped from event.destinationUserId. Note that the UUID is not the same as uniqueid.fields. uniqueid.fields identifies a unique row in the database. Attribute Description
  • 28. 4 Parser Templates 28 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential event.destinationUserId=<user id column> ###optional mappings### Base Attributes Parser Time-based Template The following is the base attributes parser template for timestamp database tables: version.order=1 version.id=1 version.query=<query to verify database version or existence of certain table/columns> lastdate.query=<query to select max timestamp> query=<select query to select appropriate columns. The query would select all the records where timestamp is greater than a given timestamp--as a parameter> timestamp.field=<timestamp column> uniqueid.fields=<comma separated field(s) identifying unique row> ###keep these 7 fields unchanged### additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/base.vm) ###field mappings### event.deviceVendor=__getVendor("My Database") event.deviceProduct=__stringConstant(Identity Manager) event.destinationUserId=<user id column> ###optional mappings### Edit the version.query, lastdate.query and query to reflect your database tables. Enter the timestamp and uniqueid fields and the event.destinationUserId.
  • 29. 4 Parser Templates Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 29 Account Parsers This section provides information about the attributes that account parsers must provide the connector and account parser templates. Account parsers must provide the following attributes in additional data: Account Attributes Parser ID-based Template The following is the account attributes parser template for ID-based database tables: version.order=2 version.id=1 version.query=<query to verify database version or existence of certain table/columns> maxid.query=<query to select maxid> query=<select query to select appropriate columns. The query would select all the records where id is greater than a given id--as a parameter> id.field=<id column> ###optional### #uniqueid.fields=<comma separated field(s) identifying unique row when id is same for than one row> ###keep these 7 fields unchanged### Attribute Desciption StartTime This attribute must be provided for both ID-based and Time-based parsers. EndTime If a time is not provided, it will be an open time. If you want to disassociate an actor from an account, the EndTime must be specified. If you want the accounts and roles for an actor to display in the console, set the value to NULL. Authenticator Required - This is the friendly name for the user authentication data store derived by the connector based on information in the IMS or database, for example: “Active Directory:mycompany.com”, “Oracle”. Account Required - This is attribute contains all the user’s account IDs tracked in the authentication data store, for example, john_doe, jdoe, or john.d. It is required. The UUID is mapped from event.destinationUserId. Note that the UUID is not the same as uniqueid.fields. uniqueid.fields identifies a unique row in the database.
  • 30. 4 Parser Templates 30 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/account.vm) ###field mappings### event.deviceVendor=__getVendor("My Database") event.deviceProduct=__stringConstant(Identity Manager) event.destinationUserId=<user id column> ###optional mappings### Account Attributes Parser Time-based Template The following is the account attributes parser template for timestamp database tables: version.order=2 version.id=1 version.query=<query to verify database version or existence of certain table/columns> lastdate.query=<query to select max timestamp> query=<select query to select appropriate columns. The query would select all the records where timestamp is greater than a given timestamp--as a parameter> timestamp.field=<timestamp column> uniqueid.fields=<comma separated field(s) identifying unique row> ###keep these 7 fields unchanged### additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template)
  • 31. 4 Parser Templates Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 31 event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/account.vm) ###field mappings### event.deviceVendor=__getVendor("My Database") event.deviceProduct=__stringConstant(Identity Manager) event.destinationUserId=<user id column> ###optional mappings### Role Parsers This section provides information about the attributes that role parsers must provide the connector and role parser templates. Role parsers must provide the following attributes in additional data: Role Attributes Parser ID-based Template The following is the role attributes parser template for ID-based database tables: version.order=3 version.id=1 version.query=<query to verify database version or existence of certain table/columns> Attribute Description StartTime This attribute must be provided for both ID-based and Time-based parsers. EndTime If a time is not provided, it will be an open time. If you want to disassociate an actor from a role, the EndTime must be specified. If you want the accounts and roles for an actor to display in the console, set the value to NULL. Role Required - Name of the role, such as Manager or Administrator. ResourceName Name of the application, organization, or network resource for which that person performs the role, such as the name of your company, the name of the application to which the user has privileges, or the name of a network device to which the user has privileges. RoleType The role type is the role’s category. For example, Global Security Group or Local Distribution Group. The UUID is mapped from event.destinationUserId. Note that the UUID is not the same as uniqueid.fields. uniqueid.fields identifies a unique row in the database.
  • 32. 4 Parser Templates 32 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential maxid.query=<query to select maxid> query=<select query to select appropriate columns. The query would select all the records where id is greater than a given id--as a parameter> id.field=<id column> ###optional### #uniqueid.fields=<comma separated field(s) identifying unique row when id is same for than one row> ###keep these 7 fields unchanged### additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/role.vm) ###field mappings### event.deviceVendor=__getVendor("My Database") event.deviceProduct=__stringConstant(Identity Manager) event.destinationUserId=<user id column> ###optional mappings### Role Attributes Parser Time-based Template The following is the role attributes parser template for timestamp database tables: version.order=3 version.id=1 version.query=<query to verify database version or existence of certain table/columns> lastdate.query=<query to select max timestamp> query=<select query to select appropriate columns. The query would select all the records where timestamp is greater than a given timestamp--as a parameter> timestamp.field=<timestamp column> uniqueid.fields=<comma separated field(s) identifying unique row> ###keep these 7 fields unchanged###
  • 33. 4 Parser Templates Confidential Actor Model Import FlexConnector for Database Developer’s Guide Guide 33 additionaldata.enabled=true additionaldata.duplicate.keys.allowed=false event.deviceEventCategory=__stringConstant("Actor") event.deviceCustomString1Label=__stringConstant(model.sender) event.deviceCustomString1=__stringConstant(flexdatabase) event.deviceCustomString2Label=__stringConstant(model.template) event.deviceCustomString2=__stringConstant(../flexagent/mic/flexda tabase/role.vm) ###field mappings### event.deviceVendor=__getVendor("My Database") event.deviceProduct=__stringConstant(Identity Manager) event.destinationUserId=<user id column> ###optional mappings###
  • 34. 4 Parser Templates 34 Actor Model Import FlexConnector for Database Developer’s Guide Guide Confidential