Skip to main content

Dropbox Source

dropbox-icon.png

The Dropbox Source provides a secure endpoint to receive team events from the Get Events API. It securely stores the required authentication, scheduling, and state tracking information.

note

This source is not available in the Fed deployment.

Data collected

Polling IntervalData
5 minTeam events

Setup

Vendor configuration

You'll need a Dropbox App Key, App Secret, and Access Code to provide to Sumo Logic. To generate these credentials follow the below steps:

  1. Sign in to your Dropbox Business Account.
  2. Create a new app in the App Console.
  3. Open the new app and click Permissions and enable events.read in Team Scopes of the app and then click Submit.
  4. Copy the provided App Key and App Secret values, you'll provide these to the Sumo Logic Dropbox Source and are needed in the next step.
  5. Replace APP_KEY with your App Key in the following URL.
    https://www.dropbox.com/oauth2/authorize?client_id=APP_KEY&token_access_type=offline&response_type=code
  6. Load the modified URL and you'll see the sign in page of Dropbox. Sign in with your Dropbox Business account credentials to obtain the access code. Then click the Allow button. Copy the Access Code to provide to the Sumo Logic Dropbox Source.

Source configuration

When you create a Dropbox source, you add it to a Hosted Collector. Before creating the Source, identify the Hosted Collector you want to use or create a new Hosted Collector. For instructions, see Create a Hosted Collector.

To configure a Dropbox source:

  1. In Sumo Logic, navigate to Manage Data > Collection and open the Collection tab. 
  2. On the Collectors page, click Add Source next to a Hosted Collector.
  3. Select Dropbox.
  4. Enter a Name for the Source. The description is optional.
  5. (Optional) For Source Category, enter any string to tag the output collected from the Source. Category metadata is stored in a searchable field called _sourceCategory.
  6. Forward to SIEM. Check the checkbox to forward your data to Cloud SIEM.
  7. (Optional) Fields. Click the +Add Field link to define the fields you want to associate, each field needs a name (key) and value.
    • green check circle.png A green circle with a check mark is shown when the field exists in the Fields table schema.
    • orange exclamation point.png An orange triangle with an exclamation point is shown when the field doesn't exist in the Fields table schema. In this case, an option to automatically add the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema it is ignored, known as dropped.
  8. App Key, App Secret, and Access Code. Provide your Dropbox authentication credentials.
  9. Processing Rules. Configure any desired filters, such as allowlist, denylist, hash, or mask, as described in Create a Processing Rule.
  10. When you are finished configuring the Source, click Submit.

Metadata fields

FieldValueDescription
_siemVendorDropboxSet when Forward To SIEM is checked.
_siemProductDropboxSet when Forward To SIEM is checked.
_siemFormatJSONSet when Forward To SIEM is checked.
_siemEventIDevent_type..tag}Set when Forward To SIEM is checked.

JSON schema

Sources can be configured using UTF-8 encoded JSON files with the Collector Management API. See how to use JSON to configure Sources for details. 

ParameterTypeValueRequiredDescription
schemaRefJSON Object{"type":"Dropbox"}YesDefine the specific schema type.
sourceTypeString"Universal"YesType of source.
configJSON ObjectConfiguration objectYesSource type specific values.

Configuration Object

ParameterTypeRequiredDefaultDescriptionExample
nameStringYesnullType a desired name of the source. The name must be unique per Collector. This value is assigned to the metadata field _source."mySource"
descriptionStringNonullType a description of the source."Testing source"
categoryStringNonullType a category of the source. This value is assigned to the metadata field _sourceCategory. See best practices for details."mySource/test"
fieldsJSON ObjectNonullJSON map of key-value fields (metadata) to apply to the Collector or Source. Use the boolean field _siemForward to enable forwarding to SIEM.{"_siemForward": false, "fieldA": "valueA"}
app_secretStringYesnullThe Dropbox App Secret value.
app_keyStringYesnullThe Dropbox App Key value.
access_codeStringYesnullThe Dropbox Access Code value.

JSON example

{
"api.version":"v1",
"source":{
"config":{
"access_code":"********",
"name":"dropbox",
"app_secret":"********",
"app_key":"abcdefg1234567",
"fields":{
"_siemForward":false
}
},
"schemaRef":{
"type":"Dropbox"
},
"sourceType":"Universal"
}
}

Download example

Terraform example

resource "sumologic_cloud_to_cloud_source" "dropbox_source" {
collector_id = sumologic_collector.collector.id
schema_ref = {
type = "Dropbox"
}
config = jsonencode({
"access_code":"********",
"name":"dropbox",
"app_secret":"********",
"app_key":"abcdefg1234567",
"fields":{
"_siemForward":false
}
})
}
resource "sumologic_collector" "collector" {
name = "my-collector"
description = "Just testing this"
}

Download example

FAQ

info

Click here for more information about Cloud-to-Cloud sources.

Status
Legal
Privacy Statement
Terms of Use

Copyright © 2024 by Sumo Logic, Inc.