Skip to main content

Mimecast Source

icon

The Mimecast Source supports collecting SIEM, DLP, Audit, and Hold Message List data from the Mimecast API. It securely stores the required authentication, scheduling, and state tracking information.

note

This source is available in the Fed deployment.

Data collected

Polling IntervalData
5 minSIEM Logs
5 minDLP Logs
5 minAudit Events
5 minHold Message List

Setup

Vendor configuration

The integration must be configured with the Client ID and Secret Key. Also, the user account associated with your Mimecast credentials needs to have basic administrator access.

Refer to the Mimecast documentation for guidance to create the Client ID and Secret Key.

note

Enhanced logging needs to be enabled on the Mimecast side in order for the expected logs to be created and sent to Sumo Logic via the above channels. See Understanding SIEM Logs in the Mimecast documentation.

Source configuration

When you create a Mimecast Source, you add it to a Hosted Collector. Before creating the Source, identify the Hosted Collector you want to use or create a new Hosted Collector. For instructions, see Configure a Hosted Collector.

To configure a Mimecast Source:

  1. In Sumo Logic, select Manage Data > Collection > Collection
  2. On the Collectors page, click Add Source next to a Hosted Collector.
  3. Search for and select Mimecast.
  4. Enter a Name for the Source. The description is optional.
  5. (Optional) For Source Category, enter any string to tag the output collected from the Source. Category metadata is stored in a searchable field called _sourceCategory.
  6. Forward to SIEM. Check the checkbox to forward your data to Cloud SIEM.
  7. (Optional) Fields. Click the +Add Field link to define the fields you want to associate, each field needs a name (key) and value.
    • green check circle.png A green circle with a check mark is shown when the field exists in the Fields table schema.
    • orange exclamation point.png An orange triangle with an exclamation point is shown when the field doesn't exist in the Fields table schema. In this case, an option to automatically add the nonexistent fields to the Fields table schema is provided. If a field is sent to Sumo that does not exist in the Fields schema it is ignored, known as dropped. 
  8. Client ID. Enter the Client ID of the app. Refer to the Mimecast documentation for guidance to create the Client ID.
  9. Client Secret. Enter the Client Secret key of the app. Refer to the Mimecast documentation for guidance to create the Client Secret.
  10. Supported API to collect. Select the type of Mimecast data source that you want to collect.
  11. Processing Rules for Logs (Optional). Configure any desired filters, such as allowlist, denylist, hash, or mask, as described in Create a Processing Rule.
  12. When you are finished configuring the Source, click Save.

Metadata fields

FieldValueDescription
_siemVendorMimecastSet when Forward To SIEM is checked.
_siemProductMimecastSet when Forward To SIEM is checked.
_siemFormatJSONSet when Forward To SIEM is checked.
_siemEventIDreceipt, process, delivery, jrnl, dlp, or ttpThe SIEM event ID is populated by the suffix of the file name, which references the log type.

JSON schema

Sources can be configured using UTF-8 encoded JSON files with the Collector Management API. See how to use JSON to configure Sources for details. 

ParameterTypeValueRequiredDescription
schemaRefJSON Object{"type":"Mimecast"}YesDefine the specific schema type.
sourceTypeString"Universal"YesType of source.
configJSON ObjectConfiguration objectYesSource type specific values.

Configuration Object

ParameterTypeRequiredDefaultDescriptionExample
nameStringYesnullType a desired name of the source. The name must be unique per Collector. This value is assigned to the metadata field _source."mySource"
descriptionStringNonullType a description of the source."Testing source"
categoryStringNonullType a category of the source. This value is assigned to the metadata field _sourceCategory. See best practices for details."mySource/test"
fieldsJSON ObjectNonullJSON map of key-value fields (metadata) to apply to the Collector or Source. Use the boolean field _siemForward to enable forwarding to SIEM.{"_siemForward": false, "fieldA": "valueA"}
clientIDStringYesnullClient Id for your Mimecast app.
clientSecretStringYesnullSecret Key for your Mimecast app.
dataCollectionStringYesSupported API.

JSON example

{
"api.version": "v1",
"source": {
"config": {
"name": "Mimecast",
"description": "Mimecast",
"category": "Mimecast",
"clientID": "XXXgXXXXXXXxfkNsaXXXXo8VqkXXXixRf5VlnwcXXXXXchX",
"clientSecret": "XXXgXXXXXXXxfkNsaXXXXo8VqkXXXixRf5VlnwcXXXXXchX",
"dataCollection": [
"siem",
"dlp",
"auditEvent",
"holdMessageList"
]
},
"schemaRef": {
"type": "Mimecast"
},
"sourceType": "Universal"
}
}

Download example

Terraform example

resource "sumologic_cloud_to_cloud_source" "mimecast-source" {
collector_id = sumologic_collector.collector.id
schema_ref = {
type = "Mimecast"
}
config = jsonencode({
"name": "Mimecast",
"description": "Mimecast",
"category": "Mimecast",
"clientID": "XXXgXXXXXXXxfkNsaXXXXo8VqkXXXixRf5VlnwcXXXXXchX",
"clientSecret": "XXXgXXXXXXXxfkNsaXXXXo8VqkXXXixRf5VlnwcXXXXXchX",
"dataCollection": [
"siem",
"dlp",
"auditEvent",
"holdMessageList"
]
})
}
resource "sumologic_collector" "collector" {
name = "my-collector"
description = "Just testing this"
}

Download example

Troubleshooting

After configuring your source, you should check the status of the source in the Collectors page > Status column. If the source is not functioning as expected, you may see an error next to the Source Category column as shown below: 

Error Code401
Error Details:

{
"error": "Client credentials are invalid"
}

To resolve these errors:

  • Make sure correct Client ID or Secret Key is used to configure the source.

FAQ

info

Click here for more information about Cloud-to-Cloud sources.

Status
Legal
Privacy Statement
Terms of Use

Copyright © 2024 by Sumo Logic, Inc.