Cortex Xpanse User Guide
Cortex Xpanse User Guide
Cortex Xpanse User Guide
docs.paloaltonetworks.com
Contact Informaon
Corporate Headquarters:
Palo Alto Networks
3000 Tannery Way
Santa Clara, CA 95054
www.paloaltonetworks.com/company/contact-support
Copyright
Palo Alto Networks, Inc.
www.paloaltonetworks.com
© 2021-2022 Palo Alto Networks, Inc. Palo Alto Networks is a registered trademark of Palo
Alto Networks. A list of our trademarks can be found at www.paloaltonetworks.com/company/
trademarks.html. All other marks menoned herein may be trademarks of their respecve companies.
Last Revised
October 3, 2022
Services vs Issues...........................................................................................................47
Services Feature Walkthrough....................................................................................47
Inferred CVEs..................................................................................................................51
Dashboards..................................................................................................................................56
Cortex Xpanse Home Page......................................................................................... 56
Issues Overview Dashboard........................................................................................65
Aack Surface Overview Dashboard........................................................................67
Unmanaged Cloud Overview Dashboard.................................................................71
Compliance Assessments Dashboard........................................................................73
Remote Aack Surface Overview........................................................................... 100
Reports.......................................................................................................................................107
Network Mapping................................................................................................................... 108
How are assets aributed to your organizaon?................................................ 108
How can you contest assets?...................................................................................108
Human-in-the-Loop.....................................................................................................108
Data............................................................................................................................................ 110
Scanning.........................................................................................................................110
Known Assets Monitoring.........................................................................................110
Ports and Protocols.....................................................................................................111
GeoIP Collecon..........................................................................................................111
IP Registraon Records..............................................................................................112
Cerficates.................................................................................................................... 112
Domains......................................................................................................................... 112
CSV Export............................................................................................................................... 113
APIs and Integraons.............................................................................................................114
Support............................................................................................................. 149
Contact Support...................................................................................................................... 150
Glossary............................................................................................................151
Glossary Terms.........................................................................................................................152
5
Cortex® Xpanse™ Overview
Cortex® Xpanse™
Cortex® Xpanse™ is an aack surface management plaorm that collects and correlates acve
and passive informaon about every device and service connected to the public Internet. Using
this informaon, Cortex Xpanse aributes assets to specific organizaons, idenfying weaknesses
in your organizaon’s known infrastructure and helping you discover and protect previously
unknown Internet-connected systems. Cortex Xpanse is agentless and SaaS-based, requiring
zero hardware or soware installaon to provide you with a comprehensive view of all of your
internet-connected assets. Cortex Xpanse provides four key modules that enable organizaons to
track and secure their internet-facing assets and infrastructure.
• Assets—The Assets module provides an inventory of all internet assets that Expanse has
aributed to an organizaon, including their IP ranges, cerficates, domains, and cloud
resources.
• Services—The Services module provides an inventory of all soware and services that are
connected to the public-facing internet including observable details about soware versions,
configuraons, and framework technologies.
• Issues—The Issues module and the flexible Policy Engine idenfy security and configuraon
problems within an organizaon's Assets and Services, providing a workflow where analysts
can invesgate, priorize, track their efforts to remediate outstanding problems, and
independently confirm they have been corrected.
• Dashboards—The Dashboards module provides reporng on the current and historical state
of an organizaon's Assets, Services, and Issues, giving insight into trends and helping leaders
idenfy key topics and business units to focus on to improve the security posture of their
organizaon.
Account Access
• Expander Access
• User Management
• Change Your Password
Expander Access
To get your inial Cortex® Xpanse™ Expander account access, work through your CSM to create
your unique log-in.
You can access your Expander account at our website. When you connect for the first me, you
will be prompted to change your password.
User Management
Cortex Xpanse supports self-service user management, which enables you to add new users,
remove users, and change the permissions of exisng users in Expander. Exisng Expander users,
who were added to the system before self-service user management was introduced, will also
appear in the User Management user list and can be edited or removed as needed.
You must have Manage Users permission on your own account before you can access the User
Management pane in Expander. The following secons provide more informaon about self-
service user management:
• Add New Users
• Change User Permissions
• Delete Users
STEP 1 | In Cortex Xpanse Expander click the Sengs icon ( ) and then select User Management.
STEP 6 | If you want to resend the password reset email to a new user in the Pending Password Reset
state, click the ellipses ( ) associated with the user in the user list and select Resend Email.
Once the user has reset their password or logged in using their 3rd-party SSO, their email will
appear in the user list with the status Acve.
STEP 2 | To change a user’s permissions, click the ellipses ( ) associated with the user you want to
edit and select Edit User.
• Manage users—Permits a user to add users, delete users, and change user permissions.
• Edit policy management sengs—Permits a user to edit the policy sengs on the Policies
tab.
• Create client credenals—Permits a user to create and revoke their own client credenals.
See Expander APIs for more informaon.
• Admin client credenals—Permits a user to view and revoke client credenals for all users in
their group.
Changes to permission sengs take effect immediately.
STEP 4 | To delete the user from the system, click Delete User.
Delete User takes effect immediately, and the user will no longer be able to log in.
Delete Users
Cortex Xpanse enables you to delete Expander users in your organizaon. You must have Manage
Users permission on your own user account in order to delete users.
STEP 1 | In Cortex Xpanse Expander click the Sengs icon ( ) and then select User Management.
STEP 2 | Select the checkboxes for the users you want to delete.
STEP 3 | Click Delete User, and then in the pop-up window click Delete to confirm.
You can also delete a user by clicking the ellipses ( ) associated with that user in the user list
and selecng Delete User.
Deleng a user will not delete their client credenals. Client credenals will connue
to work unl they have been revoked by a user with AAdmin Client Credenals
permission. See Revoke Client Credenals for more informaon.
Noficaon Configuraon
Cortex® Xpanse™ Expander automacally sends emails based on appearance and disappearance
triggers. To enable this feature, select Sengs > Noficaon Configuraon. You are able to set:
• Exposure changes—Appearance or Disappearance.
• Frequency—Daily, Weekly, Monthly.
• Filters—Business Units and On-Prem Exposure Types.
0 – 1 month 6 months
6 months 12 months
12 months 18 months
24 months 18 months
You can store the detailed data longer by pulling this informaon via Cortex Xpanse Expander’s
APIs and storing the data themselves.
17
Cortex® Xpanse™ Expander
Expander Overview
• What is Expander?
• Who is Expander for?
• Why is Expander valuable?
• Expander High-Level Funconality
What is Expander?
Expander is Cortex® Xpanse™'s marquee soware-as-a-service (SaaS) web applicaon and API
that discovers, monitors, and tracks your global Internet aack surface, idenfying new, exisng,
and unknown assets, and helping customers reduce exposure to aackers.
Expander is agentless and SaaS-based, requiring zero hardware or soware install to provide you
with a complete, real-me view of all of your Internet-connected assets and what’s talking to
them.
Expander is powered by Cortex Xpanse’s global Internet intelligence plaorm that connuously
collects and correlates petabytes of acve and passive informaon about every device and service
connected to the public Internet. Using this informaon, Cortex Xpanse intelligently aributes
assets to specific organizaons, helping customers discover and protect previously unknown
Internet-connected systems.
Assets
Asset idenficaon is foundaonal for informaon security. In fact, the first item on both the CIS
Controls and the NIST Cybersecurity Framework (NCSF) is asset idenficaon. Cortex Xpanse
provides a comprehensive inventory of all discoverable assets for your organizaon in addion to
list views organized by asset type (such as IP Ranges, Domains, Cerficates). The Inventory and
asset list views display key informaon about each asset, such asset type, number of services and
issues associated with the asset, issue priority, and other important informaon. Cortex Xpanse
provides extensive search, filtering, and sorng capabilies on asset list views, enabling you to
more efficiently idenfy, priorize, and remediate security issues. Addionally, you can view the
details about any asset by clicking on the row for that asset in the Inventory or asset list view.
The following topics explain the asset idenficaon capabilies in Cortex Xpanse:
• Asset Inventory and Asset Type List Views
• Search and Filter Assets
• Annotaons
• Create a Custom IP Range
• Exporng Data
• Assets Detail View
• Assets API
• Domains—Displays all domains that Cortex Xpanse has aributed to your organizaon and
whether Cortex Xpanse has a recent resoluon for each domain. This includes whether the
resoluon is associated with an acve Service. If you have integrated cloud accounts, this tab
will show you which domains have associated managed cloud resources. For more details on
domains, see Domains.
• Cerficates—Displays all cerficates that Cortex Xpanse has aributed to your organizaon
and whether Cortex Xpanse has seen each cerficate adversed recently. This includes
whether the adversement is associated with an acve Service. If you have integrated cloud
accounts, this tab will show you which cerficates have associated managed cloud resources.
For more details on cerficates, see Cerficates.
• Remote Aack Surface—Provides an inventory of your Workforce Networks and Workforce
Devices. The Remote Aack Surface asset tab is available only to customers who have
API integraon between Cortex Xpanse and Cortex XDR™ or GlobalProtect™. For more
informaon about Remote Aack Surface management, see Remote Aack Surface Overview.
• Workforce Networks—A network is a collecon of devices that share a single public IP
address. The Workforce Networks tab displays a complete list of the networks that your
Workforce Devices appear on.
• Workforce Devices—Displays a complete inventory of all your remote workforce devices
with Cortex XDR installed.
• Cloud Resources—Displays an inventory of assets Cortex Xpanse was able to idenfy for your
organizaon based on assets in known and sanconed cloud accounts. For more informaon
on Managed Cloud Resources, see Cloud Service Provider Integraon.
Search Assets
Cortex Xpanse supports the opons listed below for searching assets on the Inventory tab
and asset type tabs. The search opons that are available vary depending on the asset tab
being searched. The Content search opon searches the content in the asset data. The other
search opons (such as Asset Type, Issue Priority, Provider, etc) provide the same results as the
corresponding drop-down filters.
• Content—Searches the content of key asset fields, such as Name and Business Unit.
• Asset Type—Applies the Asset Type filter.
• Domain—Domain searches should be targeted searches. Specify the complete domain, such
as www.acme.com, if possible. Domain search will also search on the name, such as acme, or
a subset of the full domain, such as www.acme or acme.com. Domain search does not use
boolean, such as AND, OR, and NOT, or wildcard, such as ? or *, operators.
• IPs/CIDR —Cortex Xpanse expects a valid IP or CIDR address, such as 1.1.1.1 or 1.1.1.1/16.
You may also search on an IP Address range, such as 1.1.1.1 - 1.1.1.16, or use a wildcard, such
as 1.1.1.*.
Filter Assets
Cortex® Xpanse™ supports the following filters for filtering assets on the Inventory tab and asset
type tabs. The filters opons that are available vary depending on the tab. To apply a filter, select
one or more filter opons from the drop-down box and then click Apply.
• Adverses—Cortex® Xpanse™ will find Internet services adversing cerficates. There are two
opons for this filter, yes and no.
• Analysis—When Cortex Xpanse analyzes a cerficate, there are mulple characteriscs
checked. The current list is Expired, Healthy, Self-signed, Domain-control validated, Wildcard,
Insecure Signature, Short Public Key, and Long Expiraon.
• Asset Type—Filters on one or more of the selected asset types.
• Business Unit—Cortex Xpanse provides a filter bar to specify business unit names. You may
also select one or more business units from the list of business units in the Cortex Xpanse
database.
• Has Issue—Filters by whether or not the asset is associated with an acve issue.
• Has Related Managed Cloud Resources—When cerficates and domains are associated with
managed cloud resources, the cerficate or domain has related managed cloud resources. Like
the adverses filter, this filter has two opons, yes, and no. When done selecng a has related
managed cloud resources status, select Apply to acvate the filter.
• Has Service—When a cerficate, domain, or managed cloud resource is associated with Service
Assets, the asset has service. This filter has two opons, yes, and no.
• Issue Priority—Filters on the priority of the issues associated with the asset.
• Network Type—Filters on Corporate, Remote, or All Network Types. A network is a collecon
of devices sharing a single IP address. Cortex Xpanse categorizes networks as either
"Corporate" or "Remote" depending on whether the IP address of the network overlaps with
any of your other assets in Cortex Xpanse or has no known associaon with your organizaon.
• Provider—Search the list of providers or select one or more providers in the drop-down list.
• Resolves—Cortex Xpanse will resolve domain names. There are two opons for this filter: yes
and no. Yes means the domain has resolved in the past 30 days.
• Source—Filters based on how the assets were found. The source indicates that the assets were
discovered by Xpanse or provided manually, while the other sources (Prisma Cloud, Prisma
Access, Strata GlobalProtect, Cortex XDR) are all integraons that can generate addional
assets in your inventory.
• Status—Filters based on whether we believe the asset is acve or not. Some assets, such as
networks and cerficates can be inacve based on a lack of observaons. Available values are
Acve and Inacve.
• Tag—Search for a specific tag, or select one or more tags from the list of tags in the Cortex
Xpanse database. Note that tags are not case sensive.
• Time Period filter—To filter on the me since last observaon, Cortex Xpanse provides the
following me periods: 7 days, 2 weeks, 1 month, 6 months, 1 year, and All. You can only select
one me period.
• View by Use Case—Some of the most commonly used filter combinaons.
Annotaons
Cortex® Xpanse™ provides the ability to annotate records from the List View for all tabs. To
annotate a row in the List View, click on the box next to the row in your selected tab, or perform a
bulk selecon.
• Add Annotaons
• Remove Annotaons
Bulk Select
Cortex® Xpanse™ provides the opon to bulk select IP Ranges, Cerficates, Domains, Managed
Cloud Resources, and Remote Aack Surface networks and devices. The following task explains
how to bulk select IP Ranges.
STEP 1 | Choose individual ranges by selecng the boxes next to the IP Ranges.
STEP 2 | To select all IP Ranges you’ve selected on this page or across all pages, click the drop-down
marker next to the checkbox in the table header. You are presented with two opons:
• Select all on this page
• Select items that match filters across all pages—This opon lets you select a single set of
assets from mulple pages in the List View.
STEP 3 | Once you have selected a row or mulple rows via bulk select, there are two opons to apply
your changes:
• Add Annotaon
• Remove Annotaon
Add Annotaons
In Cortex Xpanse Expander, you can add two types of annotaons from the list view, either Tags
or Contacts.
The following table provides restricons and recommendaons for annotaon fields.
STEP 1 | Select the row or mulple rows via Bulk Select that you want to annotate, and click Add
Annotaons.
The Tags and Contacts tabs are displayed where you can add an annotaon.
STEP 2 | You can add the following annotaons in the Tags and Contacts tabs tab.
• Tags tab—(Oponal) Specify in the Tags field the tag(s) that you want to add or create.
Tags are not case sensive.
Tags are available in other views in 24-48 hours aer being added. The changes
are automacally applied to any related user-defined Custom Ranges under the
selected Parent IP Range. This will be reflected through the count of the IP ranges
that will be affected.
• Contacts tab—(Oponal) You can set any of the following annotaons:
-Email—Specify the email address of the new contact that you are adding.
-Full Name—(Oponal) Specify the full name of the new contact including a first name and
last name.
-Role—(Oponal) Specify the new contact’s role.
-Phone Number—(Oponal) Specify the phone number of the new contact, including
country code and the XXX-XXX-XXXX format.
Remove Annotaons
You can remove annotaons from the Tags or Contacts tabs.
STEP 1 | Select the row or mulple rows via Bulk Select that you want to remove, and click Remove
Annotaons.
The Tags and Contacts tabs are displayed where you can remove an annotaon.
STEP 2 | You can remove annotaons in the Tags and Contacts tabs.
• Tags tab—Specify in the Tags to be Removed field the tag(s) that you want to remove.
Expander automacally displays a list of exisng tags. As you type, the list automacally
filters on the characters you enter. Cortex® Xpanse™ Expander displays a list of Tags
Common to Selected Rows to make removing tags easier.
• Contacts tab—Specify in the Contacts to be Removed field, the email address(es) of the
contact you want to remove. When the field is selected, a list of exisng emails addresses
for the current contacts are displayed. Cortex® Xpanse™ Expander displays a list of
Contacts Common to Selected Rows to make removing contacts easier.
Exporng Data
Cortex® Xpanse™ provides the ability to export data in CSV format from the following List View
pages on the Assets tab:
• Inventory
• IP Ranges
• Cerficates
The Cerficates data export provides two opons:
• Cerficates as CSV—Exports all cerficates based on search and filter sengs.
• All Cerficate Adversements as CSV—Exports all adversed cerficates in your instance
that adversed in the last 7 days. This is equivalent to seng Adverses = True in the
Cerficates as CSV export. This export includes the IP address that adversed the
cerficate. For this export, Cortex® Xpanse™ ignores the filter sengs in the List View and
exports the enre list. This is a helpful feature because the Cerficates as CSV export does
not contain the export's adversing IP addresses.
• Domains
The Domains data export provides two opons:
• Domain as CSV—Exports all domains based on search and filter sengs.
• All Domain Resoluons as CSV—Exports all resolved domains in your instance that resolved
in the last 7 days. This is equivalent to seng Resolves = True in the Domain as CSV export.
This export includes the IP to which the IP resolved. As the toolp indicates, for this export,
Cortex® Xpanse™ ignores the filter sengs in the List View and exports the enre list. This
is a helpful feature because the Domain as CSV export does not contain the resolving IPs in
the export.
• Managed Cloud Resources
• Remote Aack Surface
• Workforce Networks
• Workforce Devices
For more informaon about exporng data in CSV format from Cortex Xpanse, see CSV Export.
• Custom Ranges—On the IP Ranges List View, Expanse provides the capability to create a
custom range based on IP Address, number of IPs, and tags:
• First IP—Specify a valid IP/CIDR. Please note that unlike with IP/CIDR searches, you may
not use wildcard characters.
• Last IP—Specify a valid IP Address. If you entered a CIDR in the First IP, Cortex Xpanse
automacally calculates the Last IP.
• Number of IPs—Cortex Xpanse automacally calculates the number of IPs.
• Tags—Expander provides the opon of selecng tags from its database. Click on the search bar,
and Expander displays a list of all tags. Select the tag and then click Add.
Once you click Create, Cortex Xpanse adds a new Custom Range lisng to the IP Ranges List
View.
To differenate between standard ranges and custom ranges, Cortex Xpanse denotes parent and
subset custom ranges with an icon to the le of the First IP Address.
registraon informaon for the IP range, and view or add Annotaons for the IP range, and Create
a Custom IP Range.
The IP Ranges detail view provides the following informaon:
• The first and last IP addresses for the range.
• Size—The number of IP addresses in the range.
• IP Observed (30 days)—The number of mes this range was observed by Cortex® Xpanse™ in
the past 30 days.
• Date Added—The first me that Cortex Xpanse idenfied this IP Range.
• Related Services—The number of services found on this IP range. Click the number to display
the list of related services along with informaon about those services.
• Related Issues—The number of issues found on this IP range. Click the number to display the
list of related issues along with informaon about those issues.
• Ownership Summary—Business units associated with the IP Range.
• Aribuon—Indicates the reason for aribuon. This informaon comes from the Asset
informaon.
• Registraon—Cortex® Xpanse™ pulls registraon informaon from public RIR (Regional
Internet Registries) databases, including ARIN, RIPE, APNIC, LACNIC, and AFRINIC. Expander
displays the registraon informaon in the expanded asset view for an IP Range. Registry
informaon in your Expander instance is updated approximately biweekly.
As part of the registraon data, Cortex Xpanse includes a network record and an organizaon
record for the IP range. Cortex Xpanse pulls informaon from a combinaon of Registraon
Data Access Protocol (RDAP) and Whois data to collect the informaon.
• GeoIP/ Locaon Data—If Cortex Xpanse has seen the IP Address in the past 30 days, the city
associated with the IP Address is listed. For more informaon on GeoIP, see GeoIP Collecon.
• Annotaons—View or update the Tags, Notes, or Contacts associated with the IP range.
• Cerficate Details—Provides informaon about seven potenal security concerns and status
for adversement and service.
• Related Services—The number of services found on this cerficate. Click the number to display
the list of related services along with informaon about those services.
• Related Issues—The number of issues found on this cerficate. Click the number to display the
list of related issues along with informaon about those issues.
• Ownership Summary—Business units associated with the IP Range.
• Cerficate Details—Cortex® Xpanse™ extracts the following detailed informaon from the
cerficate, directly:
• Subject
• Cerficate Issuer
• Fingerprint
• Public Key
• Signature
• Annotaons—View or update the Tags, Notes, or Contacts associated with the cerficate.
• Annotaons—View or update the Tags, Notes, or Contacts associated with the IP range.
• Network Details—displays detailed informaon about the Network, such as the Public IP
address, Network Type, Provider (if available), and Source.
• Related Services—indicates whether there are services running on the network, with a link to
the list of services.
• Related Issues—indicates whether there are issues related to the network, with a link to the list
of issues.
• Remote Devices—list of Remote Devices on the network.
• Device Details—includes detailed informaon about the device, including Device Name,
Public IP address, Network Type, Device Type, and Provider. The available details may vary
depending on the source of the data.
Assets API
The Cortex® Xpanse™ Expander APIs facilitate ght integraon into your security ecosystem.
Xpanse currently supports two acve versions of the Asset API. For all new customers or
customers doing new development ulizing Xpanse assets, we highly recommend using the Assets
v3 API.
• The Assets v3 API supports all asset types currently in Xpanse (IP Ranges, Domains, Cerficates,
Cloud Resources, Networks, and Devices) and will be extended to support any new types
of assets added in the future. The Assets v3 API exposes all asset types through a common
interface with a generic model - reducing fricon for developing against mulple asset types.
Assets v3 endpoints can be idenfied by the path prefix “api/v3/assets”.
• The Assets v2 API, as the legacy version is known, supports IP Ranges, Domains, Cerficates,
and Cloud Resources. We do not recommend the Assets v2 API for new development unless
Custom IP Ranges are required since this capability is not supported in the v3 API. Assets v2
endpoints can be idenfied by the path prefix “api/v2/assets”.
Issues
Issues are the problems idenfied by Cortex® Xpanse™ within Services and Assets. These Assets
are the inventory of items that Cortex Xpanse aributes to your organizaon. Assets include
domains, cerficates, IP ranges, and services aributed to your organizaon. Services are the
inventory of all responsive soware and devices that aributed to your organizaon, some of
which may be well configured and secure, and others which may exhibit evidence of problems —
which are flagged as Issues.
Issues and Assets may not be in a 1:1 relaonship. An Asset may have mulple Issues and an Issue
can have mulple associated assets. Cortex Xpanse connuously monitors for changes in exisng
Issues and the existence of new Issues. When looking for new Issues, Cortex Xpanse looks both
for the presence of Issues with inherently risky services, such as Telnet, and for evidence on
otherwise roune – typically non-risky – services, such as a web server, that indicate potenal
security problems.
• Issue Data Structure
• Issues API
• Requesng Changes to Your Organizaon's Issue Policies
• List View
• Issues Detail View
• Email Digests
• Evidence—Cortex Xpanse bases evidence on our scan results. The evidence varies with the
kind of Asset and evidence type. Evidence is available in the Issue Detail view and via the
Expander API.
• Associated Assets—Issues include all associated Assets. There is addional informaon for
each Asset, including Aribuon Reasons, Registraon Records, Business Units, Tags, and
Hosng Provider.
• Cloud Management Status—An issue's cloud management status tells you if the asset
underlying the issue has been onboarded into the Prisma Cloud instance(s) that you have
connected to Cortex Xpanse. To connect a Prisma Cloud instance, see Prisma Cloud API
Connectors. The Cloud Management Status has three possible values: Unmanaged Cloud (the
underlying asset is not in Prisma Cloud), Managed Cloud (the underlying asset is in Prisma
Cloud), and Not Applicable (the disncon is not relevant). You can filter by cloud management
status in either the Services UI or API.
Issues API
All Issue details are available via the Cortex® Xpanse™ Expander API. To learn more, explore the
Issues API.
List View
The Issues List View is the primary portal for working with Issues. The List View is divided into
three secons:
• Mini-dashboard—The mini-dashboard displays Issue counts to help track new, open, closed,
unassigned and assigned-to-you Issues.
• Search and Filter Bar—This secon across the top of the page provides opons to filter specific
items and search for specific terms to narrow the number of Issues displayed on the Issues List.
• Issues List View—This secon displays a list of Issues. You can sort the Issues list by column
heading where applicable.
Mini-dashboard
The mini-dashboard at the top of the screen provides a quick overview of Issue counts. These
counts are global. You can click on each count to filter the Issue List View.
To refresh the mini-dashboard, click on the refresh icon on the far right of the panel.
There are five counts displayed on the mini-dashboard:
• Assigned to me—This count shows the number of Issues assigned to you.
• New—This count shows all Issues with a Progress Status of New.
Clicking this count displays the list of all new issues for triage purposes.
• Open—This count shows all Issues with a Progress Status of New, Invesgang, or In Progress.
• Unassigned—This count shows all Issues that are not currently assigned to anyone.
• Ready to Close—This count shows Issues that are Inacve. Use this count to quickly review
items that might be ready to be closed as Resolved or as Acceptable Risk.
• Content search—Cortex Xpanse searches on a broad range of fields for Issues, including
name and cerficates, such as issuer, full name, countries, org, extensions, public key, and
subject. Some things to consider when conducng content searches:
- If you are looking for domains, IP/CIDR, or ports, using those specialized searches will be
much faster, though the Content search will sll work.
- The Content search uses prefixes and phrases, but not suffixes. For example, if you search
on “Work” you will receive any issue that contains any word starng with “work”, such as
work, workgroup, and workstaon. If you search on “Group,” you will not see Issues that
contain the “Workgroup.”
• Domain Search—Domain searches are meant to be targeted searches. Specify the complete
domain, such as www.acme.com, if possible. Domain search will also search on the name,
such as acme, or a subset of the full domain, such as www.acme or acme.com. Domain
Search does not use boolean, such as AND, OR, and NOT, or wildcard, such as ? or *,
operators.
• IP/CIDR—Cortex Xpanse expects a valid IP/CIDR address, such as 1.1.1.1 or 1.1.1.1/16.
You may also search on an IP Address range, such as 1.1.1.1 - 1.1.1.16, or you may use a
wildcard, such as 1.1.1.*.
• Port—For a port search, you can enter one port, such as 80, or a set of ports, such as 80,
443, 8080. Cortex Xpanse does not search on a range of port numbers, such as 80 - 100, or
support wildcards, such as 80*.
• Cloud Management Status—Filters on Unmanaged Cloud (public-facing assets that were found
exclusively by Xpanse) and Managed Cloud (assets that are listed in Prisma).
• Priority—The opons for priority are Crical, High, Medium, and Low. Cortex® Xpanse™
automacally sets a priority upon Issue creaon. You may set the default priority for an Issue
type, such as Elascsearch Server, RDP Server, and WordPress Server, on the Policies page.
Priories are inially assigned to Low, Medium, or High. A Crical priority is available as a user-
assigned acon giving you room to escalate important findings and make the easy to filter
down to. You may change the priority of an Issue at any me. All priority changes, including
modifying user, previous priority level, and me of the change, are automacally logged by
Cortex Xpanse.
• Progress—Seng this filter will limit the list view based on Issue progress. There are two levels
to this drop-down:
• Open Issues
-New—Cortex Xpanse automacally opens a new Issue with a New status.
-Invesgang—Cortex Xpanse recommends seng an Issue status to Invesgang status as
a first step to remediang the Issue. Typically, this step involves conducng an invesgaon
to understand the business context of this issue. This informaon is important to idenfy
potenal service owners who may assist in remediaon.
remediated to a point where it now meets an acceptable risk. It is important to note that an
Issue that is set to Acceptable Risk will not trigger new Issues, even though Cortex Xpanse
will connue to see this Issue. For this reason, only Issues that cannot be resolved should be
set to Acceptable Risk. Otherwise, you should remediate the issue and resolve it completely.
-No Risk—Cortex Xpanse provides the No Risk status to allow you to mark Issues for which
there are migang controls or protecons in place that are not observable by our plaorm.
Like Acceptable Risk, No Risk will not trigger new Issues, even if Cortex Xpanse connues
to see evidence of that kind of problem. Therefore, we urge you to use the No Risk status
only when a through invesgaon has been performed and to periodically re-assess any No
Risk Issues to confirm they connue to not pose a risk to your organizaon.
• Assignee—Assignees are registered users of the Cortex Xpanse plaorm.
• Status—Cortex Xpanse automacally sets an Issue Acvity Status based on how recently an
Issue was seen:
• Acve—Cortex Xpanse has recently observed evidence indicang that the Issue is sll valid.
• Inacve—An Issue becomes inacve once Cortex Xpanse no longer observes the evidence
associated with the asset or service. Clicking Ready to Close displays all Inacve Issues.
How long Cortex Xpanse waits before declaring an Issue Inacve is a factor of the type of
evidence and scan frequency. There are a number of reasons why this occurs:
-The asset or service is no longer displaying the evidence because the asset or service is
reconfigured. For example:
1. An expired cerficate has been replaced with a fresh cerficate.
2. An unencrypted FTP server has been reconfigured to use only encrypted SFTP.
3. A web server using insecure TLS/SSL is reconfigured to use only secure cipher suites and
versions.
-The asset or service is no longer responsive or routable via the public Internet. For example:
1. The service may have been shut down.
2. The service is now behind a firewall and is not longer routable on the public internet.
-If the Issue is seen again, Cortex Xpanse automacally changes the Issue to Acve status.
• Business Unit—Filters by the assigned business unit.
• Provider—Filters by hosng provider.
• Provider Account—Filters by the specified integrated managed cloud resource from the given
provider account.
• Tag—Filters by tags that have been applied to the Issues.
• Remote Aack Surface—Filters for devices on remote networks or corporate networks.
Devices on Remote Networks includes issues on devices on a public IP address that is
currently unmanaged or not owned by your organizaon. Devices on Corporate Networks
includes issues on devices that are on a public IP address that is owned or managed by your
organizaon, including remote devices through VPNs.
• Country—Filters by country based on IP geolocaon.
• Issue Type—The Issue Type filter is located in a panel to the le of the issue list. The Issue
Types are grouped into categories. Click the arrow to the le of any category to show the list of
all of the Issue Types within that category. You can select one or more individual issue types or
issue categories, and then Apply the filter.
Bulk Edit
Cortex® Xpanse™ offers the ability to conduct bulk edits on Issues. To make a bulk selecon of
mulple Issues:
• Choose individual Issues by clicking on the box next to the Issue Name, or to select all Issues
on the page, click the checkbox in the table header.
Toolbar
The Toolbar secon allows you to change the following sengs for the Issue:
• Issue Priority
• Progress Status
• Assigned To
• Copy Link—Clicking on this buon copies a link to the Issue onto the clipboard to share with
other Cortex® Xpanse™ users.
How to Remediate
The How to Remediate secon of the issue details page provides remediaon guidance, which is
a set of high-level, aconable steps recommended by Cortex Xpanse for remediang the issue.
These instrucons are not specific to your organizaon, but are based on the policy that triggered
the issue.
Not all issues have remediaon instrucons yet. Cortex Xpanse will connue to add
remediaon instrucons for more issues in future releases.
Evidence
The Evidence secon of the Issue Detail provides the evidence that Cortex® Xpanse™ uses to
aribute and assess the Issue, and contains the following informaon:
• Review Issue Evidence
• Evidence Type—This field indicates the specific type of evidence that underlies the Issue.
There are two primary Issue types:
-Scan Evidence—This field comes from Cortex Xpanse's scans of the organizaon's Assets.
-Asset Evidence—This field comes from publicly available informaon including DNS
records, IP range registraon records, content in cerficates, and other internet registraon
records.
• Service Classificaons—Informaon about the soware running on the service.
• Associated Assets—These are the underlying Assets associated with the Issue. Click the
Associated Asset tle to see all informaon associated with that Asset.
• Ownership Link—Clicking this link will also take you to the corresponding Asset detail page.
• Aribuon Reasons—Entries under the ownership link indicate the reason for aribuon. This
informaon is copied from the Asset informaon.
• Points of Contact
• If the Asset has a point of contact, this informaon is displayed.
• To add an Asset point of contact, click the Ownership Link and scroll to the Create
new or add exisng contacts. Assigning contacts to an asset is crical to expedite Issue
invesgaon and remediaon.
• Registraon Informaon—Provides registraon records for IP ranges, cerficates, and domains
related to the issue.
• Business Units—The "business unit" is the parent organizaon that owns the asset. This may be
your core company or one of your subsidiaries. A business unit assignment occurs during the
network mapping process. To change the business unit assigned to a given asset, talk to your
Engagement Manager.
• Tags—Tags are one of three means to annotate assets. The other two opons are points of
contact and notes.
History
On the right side of the Detail View is a panel that displays a comment box and a history/log for
the Issue:
• Comments—Use the Comments box to enter comments on the Issue. Be explicit with your
entries to indicate changes made and the raonale behind the changes. Also, Comments is an
excellent way to track remediaon progress.
• Comments Log—Below the new comment box is a meline history of any changes to the
Issue’s Priority, Progress Status, Assignee, Acvity Status, and who made the change. Also, any
comments added are included in the Comments Log.
Email Digests
An Issues Digest Email is a daily email subscripon. The intent of the Issues Digest Email is to
keep you informed about new issues and any changes to issues assigned to you.
To turn Email Digests on and off:
• Click the gear icon in the main navigaon and select the Email Digests opon. There are two
checkboxes:
• New Issues—Check this box to receive a daily summary of all new Issues.
• My Issues—Check this box to receive a daily summary of all changes to Issues assigned to
you.
Who receives Issues Digest emails?
Everyone with email digests turned on receives noce of new Issues and changes to issues
assigned to them.
What informaon does an Issues Digest contain?
Issues Digest emails contain informaon about all new Issues. Plus, for all assigned Issues, the
digest includes a summary of changes to the following:
• Progress Status—Any change in status is noted.
• Priority—Any change in Issue priority.
• Assignee
• You receive a list of Issues newly assigned to you since the last email digest.
• You receive a list of Issues formerly assigned to you that are now assigned to someone else
since the last email digest.
• New comments—Any new comments that were added to an Issue assigned to you.
Cortex® Xpanse™ does not include noficaons for changes that you made to your assigned
Issues in the Email Digest. When there are a large number of Issue changes or new Issues, Cortex
Xpanse sends numeric summaries.
Remediaon Playbook
Remediaon is an essenal process of Cortex® Xpanse™ Expander. Assess crical Issues
immediately and remediate quickly.
A large part of remediaon is informaon sharing. Cortex Xpanse Expander provides mulple
means to share remediaon status. A goal of sharing and workflow is to avoid duplicaon of effort
and increase the ability to manage Issues over me.
Central to good remediaon pracce is tracking acons and maintaining up-to-date contact
informaon. Cortex Xpanse Expander provides the capability to do both when remediang Issues.
• Who is the Remediaon Playbook for?
• Devise your Remediaon Game Plan
• Seng Issue Status to track progress
• Registraon Records and Business Units to Invesgate Affected Assets
• Invesgang/Adding a Point of Contact to an Asset
• Assigning Issues to a Cortex Xpanse User for Invesgaon and Follow-Up
• Issue Email Updates
• Tracking Progress Through Comments
• Resolved vs. Acceptable Risk Progress Statuses When Closing Issues
• Integrate with your ITSM Soluon
Although not all issues have remediaon guidance yet, Cortex Xpanse will connue to add
guidance to addional issues in future releases.
For issues that do not have remediaon guidance, consider your remediaon soluon approaches.
At the most basic level, remediaon requires one of the following acons:
• Blocking access to the asset via a firewall rule update.
• Changing the configuraon of the asset to no longer expose the port or protocol, such as
disabling RDP, SSH, or Telnet.
• Modifying the configuraon to protect the exposed port or protocol beer, such as encrypng
FTP.
• Updang or applying a patch to the soware to fix a vulnerable soware version.
Services
The Services Assets module represents the complete inventory of all of the public internet facing
services aributed to your organizaon observed by Cortex® Xpanse™. A Service can be any
internet facing device or soware that communicates on a domain:port or IP:port pair. The
Services view allows IT and security teams to assess their total internet aack surface in detail.
Some use cases include:
• Answering quesons about what kinds of soware and devices are being used.
• Searching for specific soware, technology, or configuraons.
• Discovering unused technology deployments or legacy soware in need of updang.
• Discovering Services that violate specific company policies which need to be turned into Issues.
• Invesgang the soware your Services are powered by.
Services also acts as one of the data sources for the Issues Policy engine.
The following topics relate to the Services Assets module observed by Cortex Xpanse:
• Services Concepts
• Services vs Issues
• Services Feature Walkthrough
• Inferred CVEs
Services Concepts
These are the following services concepts:
• Acvity Status
• Discovery Methods
• Service Classificaons
• Cloud Management Status
Acvity Status
A Service can have one of two acvity statuses, Acve or Inacve.
• Acve Services—Acve means that the service has been observed recently.
• Inacve Services—Inacve Services are Services that Cortex® Xpanse™ believes are no longer
on the internet.
The default Services list view only shows Acve Services. You can use the Status filter drop-down
to review any Inacve Services that Cortex Xpanse is no longer detecng.
Discovery Methods
Services are marked with one of two kinds of discovery methods depending on the level of
confidence Cortex® Xpanse™ has in aribung it to your organizaon.
• Directly Aributed—These Services are definively associated with an Asset that Cortex
Expanse believes belongs to your organizaon.
Examples include:
• It is hosted on one of your on prem IP ranges.
• The Service adverses one of your organizaon's cerficates.
• It is on a managed cloud resource that is known to be yours.
• Co-located with your Services—A co-located service itself does not present direct evidence
that it is owned by your organizaon. Yet, these Services are running on the same IP as a
different service that is directly aributed to your organizaon. In a mul-tenant hosng
environment these co-located services may belong to other organizaons but can somemes
pose adjacency risks to your services hosted on that IP. Because they have no definive
fingerprint of ownership, co-located services are excluded from the Services List view by
default. You can review them by selecng the Co-located with your Services opon from the
Discovery Method filter drop-down. If your organizaon has “single-tenant environment only”
policies with 3rd party hosng providers you can use this funconality to idenfy possible
violaons of that policy.
Service Classificaons
Service Classificaons are the facts that Cortex® Xpanse™ has been able to infer about each of
your Services by examining a response for fingerprints. Classificaons cover a variety of topics
including:
• Idenfying specific soware and versions.
• Configuraon details of note.
• Nong when Services do not implement various best pracces like web security headers or
cerficate security standards.
Some Classificaons merely note that a fact is true or false, like Missing Cache Control Header.
Other Classificaons provide addional informaon, such as a version number for “nginx Server”.
These details are viewable on the Services Details Page by clicking the name of the Service in the
Services List View.
Services vs Issues
Both Services and the Issues modules allow you to review items that are aributed to your
organizaon that are exposed to the public internet.
The Issues module idenfies specific security problems and violaons of your organizaon’s policy
and helps you track progress on efforts to remediate those problems.
The Services provides you with a complete inventory of all Services that Cortex® Xpanse™ has
observed without security judgements. You can use Services to search for items for which there
are not currently Issue Policies or to conduct technology usage audits.
Cortex Expanse can convert any Service Classificaons that are relevant to your organizaon’s
security policies into Issue Policies that will automacally flag new instances that appear on
your network within the Issues module. We are also connuously developing new Service
Classificaons to support inventory and security use cases. Contact your account manager to
discuss your needs or ideas.
• CSV Export
• Service Details Page
Search
Services includes a variety of search opons including:
• Content Search—The default search mode and allows you to search across the widest set of
data. Fields covered by content search include:
• Service ID
• Service type
• Service classificaons
• Port number
• Recent IPs
• Recent domains
• Provider
• Cerficate serial number
• Cerficate subject name
• Cerficate common name
• TLS versions, such as TLS 1.0
• TLS cipher suites
• Tags
• Domain Search—Domain searches are meant to be targeted searches. Specify the complete
domain, such as www.acme.com, if possible. The domain search does not use boolean, such as
AND, OR, or NOT, or wildcard, such as "?” or “*”, operators.
• IP / CIDR Search—Cortex® Xpanse™ expects a valid IP/CIDR address (1.1.1.1 or 1.1.1.1/16).
You may also search on an IP Address range, such as 1.1.1.1 – 1.1.1.16, or you may use a
wildcard, such as 1.1.1.*.
• Port Number Search—For a port search, you can specify one port, such as 80, or a set of ports,
such as 80, 443, 8080. Cortex Expanse does not search on a range of port numbers, such as 80
– 100, or support wildcards, such as 80*.
Filtering
The Services module provides several filters to help you find relevant items.
Filtering opons
• Recap the filter documentaon that overlap with Issues.
Column Customizaon
Many Service Classificaons contain extra detail informaon that can be useful to review when
auding or triaging your inventory. The Services List page provides the ability to customize the
columns that you can see in the table view. To customize the table click the Column buon in the
filter toolbar.
A dialog box with the columns available based on your current filter selecons opens.
The Customize Column Display dialog box enables you to perform the following funcons:
• Reorder the columns by using the drag handles in the Acve Columns secon of the dialog box.
• Choose which columns to display in the List View by selecng the checkboxes in the Available
Columns secon.
• Select the Save as my default checkbox at the boom to keep your choices for future Cortex®
Xpanse™ sessions.
Table Details
The Services table includes the standard funcons of all list pages in the Cortex® Xpanse™ web
applicaon, including:
• The ability to sort on select columns by clicking the header of the column.
• The ability to navigate from page to page by using the paginator control at the upper right
corner of the table.
• The ability to adjust the number of rows shown in the table by using the Rows drop-down
menu at the upper right near the paginaon control.
Each Service shown in the table will have a summary row that shows all of the relevant
Classificaons for that Service. More specific informaon can be found by clicking the name of the
Service to navigate to the details page.
The Locaon column link opens a new tab to Google Maps showing you the approximate locaon
of the service based on geo-IP informaon.
CSV Export
Services data can be exported to a CSV file from the List View page. CSV Export files can contain
up to 30,000 Service records, including Service Classificaon names. Addional data can be
accessed via API. Refer to CSV Export for more informaon about exporng data.
include informaon like version numbers and details of Service configuraon parsed from scan
data.
• Associated Asset Panels—The final secon of the Service Details page includes panels for each
of the Assets associated with the Service. Each panel will show the tags, business units, and
notes for that Asset. These assets can include an associated:
• IP Range—If a Service is located in your organizaon's on-prem IP space, this panel shows
the relevant range registraon records for that IP number.
• Domain—If a Service is associated with a domain known to belong to your organizaon, its
registraon records are displayed. Domains that happen to resolve to the Service’s current
IP that are NOT a contribung reason why the Service is associated with your organizaon
by Cortex Expanse are not displayed in this secon.
• Cerficate—If a Service adverses a cerficate known to belong to your organizaon it is
displayed. Cerficates are one of the ways that Cortex Expanse discovers and aributes
assets to your organizaon in the cloud.
• Managed Cloud Resources—If a cloud Service is aributed to your organizaon by one of
our direct integraons with a cloud provider, the relevant managed cloud resource details
will be shown in this panel.
Inferred CVEs
Common Vulnerabilies and Exposures (CVE) is a system for referencing publicly disclosed
soware security vulnerabilies. Individual vulnerabilies are commonly referred to as CVEs, and
each one is uniquely idenfied by a CVE ID, such as CVE-2020-1234.
Cortex Xpanse aempts to match each service with CVEs that might be present on that service.
We refer to any potenal matches as Inferred CVEs. We perform this matching using the service
name and version informaon that is available to our scanners.
We categorize Inferred CVE matches as High, Medium, or Low Confidence based on the version
informaon that is available on the service and from the Naonal Vulnerability Database (NVD).
• High Confidence—Precise version informaon is available both from the service and from NVD.
• Medium Confidence—Part of the version informaon from the service matches the NVD entry
for the CVE, but the version informaon from the service has addional characters
• Low Confidence—Either the service or the NVD entry for the CVE does not have sufficient
version informaon to be a higher confidence match.
The table below provides examples of Inferred CVE matches.
In general, an Inferred CVE might impact your service, but addional invesgaon is required to
confirm that the CVE is actually present.
Cortex Xpanse is making ongoing improvements to CVE version matching. In general, we aim to
err on the side of overmatching, so you don’t miss a vulnerable service in need of patching. If you
noce a version that is incorrectly matched or not matched, please contact your CSM and let them
know.
Within the Services module of Cortex Xpanse you can Search for a Specific CVE ID and see the list
of services the CVE may be impacng. You can also View the Inferred CVEs for a Service that may
be impacng a specific service. CVE informaon does not appear in the Issues module of Cortex
Xpanse.
Cortex Xpanse will display the list of services that potenally have the Inferred CVE.
STEP 2 | From the list of services, select a service by clicking on the relevant row.
The Inferred CVEs column in the service list indicates how many Inferred CVEs are potenally
affecng that service.
STEP 3 | On the Service details page, scroll to the Inferred Potenal CVEs secon, and expand the list.
For each Inferred CVE, Cortex Xpanse provides the informaon listed in the following table to
help you determine which of the Inferred CVEs should be addressed.
Field Descripon
Field Descripon
vulnerabilies. CVSS scores range from 0 to
10, with 10 being the most severe. For the
specific metrics used to calculate a CVSS v3
score, see hps://www.first.org/cvss/.
N/A indicates that the CVE doesn’t have a
CVSS v3 score.
Dashboards
Cortex® Xpanse™ Expander Dashboards currently show trends through yesterday any
changes made to records within Cortex Expander can take up to 24 hours to be reflected
within the Dashboards view.
• Use the dropdown filters to filter the Home Page dashboard content by Status, Business Units,
and Tags.
• Last Updated provides the date of the most recent refresh for the dashboard data. Changes to
data may take 24 hours to appear in the dashboard.
• Set up your Dashboard Preferences using the steps that follow.
Eding the Dashboard Preferences requires permission. The preferences are not user-
specific—once they are set they apply to all users.
The Dashboard Preferences apply to the Home Page dashboard only; they do not affect the
other dashboards in the Cortex Xpanse web applicaon.
STEP 1 | Click Dashboard Preferences to open the Dashboard Preferences screen.
STEP 2 | Use the arrows to specify your Approved Providers, Top Issue Types, Approved Cerficate
Issuers, and Approved Domain Registars, and then Save your preferences.
Displays the total number of directly discovered On Prem hosted assets, as well as the breakdown
of On Prem assets by acve Services, Cerficates, Domains, and individual IP addresses. The
trend, which is the change in the Total On Prem Assets count over the last 30 days, is displayed to
the right of the total count.
• Click a bar in the chart or the count for any category (Services (acve), Cerficates, Domains,
IPs) to display the list view of that category with the On Prem Provider filter applied.
Total Cloud Assets
Displays the total number of cloud assets as well as the breakdown of cloud assets by acve
Services, Cerficates, Domains, and Individual Cloud Resources. The trend, which is the change in
the Total Cloud Assets count in the last 30 days, is displayed to the right of the total count.
• Click a bar in the chart or the count for any category (Services, Cerficates, Domains, and
Cloud Resources) to display the list view of that category with the Cloud Providers filter
applied.
Displays informaon about the number of Acve Issues with a priority of High or Crical.
If you did not set your Top Issues Types in Dashboard Preferences, the data in this widget is based
on all your Acve Issues with a priority of High or Crical. The total count is the number of your
High+ Acve issues. The trend, which is the change in the count over the last 30 days, is displayed
to the right of the total count. The table displays the top five Issue Types based on the number of
Acve Issues.
If you set your Top Issue Types in the Dashboard Preferences, the data in this widget is based on
the issues for your selected Top Issue Types. In this case the total count is the number of Acve
Issues for your selected Top Issue Types only. The table displays the top five of your selected Top
Issue Types in order based on the number of Acve Issues. If you have selected fewer than five
Top Issue Types, only the ones you have selected will be shown in the table.
• If you did not set Top Issue Types in the Dashboard Preferences, clicking the total count will
display the Issues list filtered by High and Crical priority, Open Issues progress, and Acve
status.
If you set the Top Issue Types, clicking the total count displays the Issues list filtered by your
selected Issue Types, Open Issues progress, and Acve status.
• Clicking a Top Issue Type count in the table displays the Issues list filtered on the type, High
and Crical priority, Open Issues progress, and Acve status.
• Hovering over the chart displays the issue count for a specific date.
• If you set the Top Issue Types, clicking All Issues displays the Issues list filtered by your selected
Issue Types, Open Issues progress, and Acve status.
Displays the most recently released CVE-related policy from Cortex Xpanse and the number of
Acve issues based on that policy. The table displays the last five policies, whether they are ON or
OFF for your organizaon, and the number of Acve issues for those policies that are ON.
If you don’t have permission to see the Policy module in Expander, the table will not be
displayed.
• Click the latest CVE policy at the top of the widget to display the Issues list filtered by that
issue type and Acve status.
• Click the count of any of the New Policies to display the issues list filtered by that issue type
and Acve status.
• Click All Policies to display the Policies list.
Mean Time to Remediate
The Mean Time to Remediate (MTTR) widget shows how quickly your organizaon is remediang
issues. We define MTTR as the me it takes for an issue to go from Acve to Inacve. If an
Inacve issue becomes Acve again, MTTR is the me from when the issue re-enters the Acve
state to when it becomes Inacve again.
The table on the le displays the total number of Inacve issues for each priority. The totals are
for On Prem issues or Cloud issues, depending on which one you selected using the toggle.
The table on the right shows the percentage and number of Inacve issues broken down by
priority and MTTR range.
• Toggle between On Prem and Cloud issues.
• Mouseover the percentages in the table to display the number of issues with that priority and
MTTR range.
• Click the totals in the issue count table to display the Issues list filtered by Inacve status, the
priority you selected, and On Prem or Cloud providers, depending on what which one you
selected using the toggle.
• Click Open and Closed Inacve Issues to display the issues list filtered on Inacve status.
Top 5 Countries with On Prem Issues
Displays the issue counts for the five countries with the most On Prem and Cloud issues.
• Toggle between On Prem and Cloud issues.
• Click a highlighted country to display the list of Acve issues filtered by On Prem or Cloud and
by country.
• Click Locaon Overview to display the Issues Overview Dashboard.
Riskiest Cloud Provider
The Riskiest Cloud Provider is the provider (excluding Other) with the highest number of Issues
with Medium or higher priority. The trend, which is the change in the number of Medium or higher
issues for that provider in the last 30 days, is displayed next to the provider name. In the chart,
each percentage is the % of cloud issues associated with that provider relave to all Medium or
higher priority cloud issues.
• Click the name of the Riskiest Cloud Provider (in the upper le) to display the Issues list filtered
by that provider, Acve status, and Medium or higher priority.
• Click any provider on the chart to display the Issues list filtered by that provider, Acve status,
and Medium or higher priority.
• Click Cloud Issues to display the Issues list filtered by all Cloud Providers, Acve status, and
Medium or higher priority.
Remediated Issues
Displays the top ten issue types for Closed Issues with Medium or higher priority. For each issue
type the number of issues is broken down by Closed Issue Progress Status (Acceptable Risk, No
Risk, Resolved).
• Click a bar in the chart to display the list of issues filtered by issue type and the relevant
progress status.
• Click Closed Issues List to display the Issues list filtered by all Closed Issues Statuses.
Unmanaged Services
Displays the total number of directly discovered services that are not managed by Prisma Cloud.
The number to the right of the total shows the change in the total count in the last 30 days. The
chart displays the top 10 cloud providers based on the number of unmanaged, directly discovered
services.
• Click the Unmanaged Services total count to display the Services list filtered on Directly
Discovered Discovery Status andUnmanaged Cloud Cloud Management Status.
• Click a bar in the chart to display the Services list filtered by the provider.
• Click Unmanaged Services List to display the Services list filtered by Directly Discovered
Discovery Status andUnmanaged Cloud Cloud Management Status.
If you do not have the integraon with Prisma Cloud, a note indicang that Prisma Cloud
integraon is required will be displayed.
Total Providers
Displays the Cloud Service Providers your organizaon is using. The total count is the number of
providers that are hosng services (excluding Other) for your organizaon. Approved Providers
are displayed in shades of blue; Unapproved Providers are displayed in shades of red. The red or
blue is darker if the percentage of services hosted by that provider is higher. The size of each le is
based on the percentage of total services hosted by that provider.
If you have not selected your approved providers in the Dashboard Preferences, all les in this
chart will be red (unapproved).
If you have selected your approved cloud service providers in the Dashboard Preferences,
approved providers will be blue. All other providers will be a shade of red.
The trend, which is the change in the total count in the last 30 days, appears to the right of the
total count.
• Click the total count to display the Services list filtered on Directly Discovered and Cloud
Providers (excluding Other).
• Click a le in the chart to display the Services list filtered by that cloud provider and Directly
Discovered.
• Click All Services to display the Services list filtered on Directly Discovered and Cloud
Providers (excluding Other).
All Domain Registrars
Displays the total number of registrars that your domains are using. The trend, which is the change
in the total number of registrars in the last 30 days, is shown to the right of the total count. The
ten registrars with the most domains are displayed on the chart.
IF you did NOT specify Approved Registrars in the Dashboard Preferences, all of the dots on the
chart will be red (unapproved).
If you specified your Approved Registrars in the Dashboard Preferences, your Approved Registrars
will have blue dots and the others will have red (unapproved).
• Click the total count to display the Domains list.
• Click any dot in the chart to display the Domains list filtered by that registrar.
• Click All Domains to display the Domains list.
All Certificate Issuers
Displays total number of cerficate issuers. The trend, which shows the change in the number
of cerficate issuers in the last 30 days, is to the right of the total count. The bar chart shows
the ten issuers with most cerficates, with red bars indicang Unapproved Issuers and blue bars
indicang Approved Issuers.
If you did not specify Approved Cerficate Issuers in Dashboard Preferences, then all cerficate
issuers are considered Unapproved, and all of the bars in the bar chart will be red (Unapproved
Issuers).
If you specified your Approved Cerficate Issuers in Dashboard Preferences, then only the
Approved Issuers will have blue bars, and all the rest will be red (Unapproved Issuers).
• Click the total count to display the Cerficates list.
• Click any bar in the chart to display the Cerficates list filtered by that issuer.
• Click All Cerficate Issuers to display the Cerficates list.
All Certificate Issues
Displays the total number of Acve issues for all cerficate issue types. The trend, which is the
change in the total number of Acve cerficate issues in the last 30 days, is displayed to the right
of the total count. The chart shows the Acve cerficate issues broken down by issue type.
• Click the total count to display the issues list filtered by all cerficate issue types.
• Click any bar in the chart to display the issues list filtered by that issue type.
• Click Open Cerficate Issues to display the issues list filtered by all cerficate issue types.
Unclaimed S3 Buckets in 30 Days
Displays the number of issues of the issue type Unclaimed S3 Buckets. The trend, which is the
change in the total in the last 30 days, is displayed to the right of the total.
• Click the count to display the issues list filtered on the Unclaimed S3 buckets issue type.
The Issues Overview dashboard provides a powerful overview of Issues trends. Including 30-day
trends, breakdowns by priority and progress, current assignee, and top issue types.
• Monitoring network risk over me—The Issues Overview dashboard graphically displays
trends in your network risk. Customers use this informaon to track and priorize their
remediaon efforts. Such charts can also illuminate spikes in Issue counts that warrant
invesgaon.
• Understanding the drivers behind Issue trends—This dashboard view includes many filters for
examining the drivers behind observed Issue trends.
• Measuring team progress—Through the Progress and Assignee charts, SecOps teams can track
their progress remediang Issues.
• Reporng within the organizaon—Cortex® Xpanse™ customers use the nave reporng and
API interface to create aconable reports and visualizaons for other teams and execuves,
such as CISO, CIO, CEO, CDO, and CPO. Teams typically include Incident Response (IR), Risk
Management, IT Operaons, and Applicaon Development. Reporng can be used as “state
of the network” reports, providing snapshots of counts (at a given me) to help with security
strategies and resource planning.
• Top Issue Type Charts Secon—These charts show the Top Issue Types for Open Crical/High
Issues and Close Issues.
Some charts on the page are restricted to specific Priories or Progress Statuses, keep this
in mind when interpreng results.
• Status Filter—Status may be Acve or Inacve. Acve status indicates that the Issue was
considered Acve during the last Dashboard update. When done selecng business unit filter
opons, select Apply to acvate the filter.
• Business Units filter—Cortex® Xpanse™ provides a drop-down menu to select one or more
business units from the list of business units in the Cortex Xpanse database. When done
selecng business unit filter opons, select Apply to acvate the filter.
• Tags Filter—Like the Business Units Filter, Cortex Xpanse provides a drop-down menu to select
one or more tags from the list of tags in the Cortex Xpanse database. When done selecng tag
filter opons, select Apply to acvate the filter.
• Issue Type Filter—Like the Business Units Filter, Cortex Xpanse provides a drop-down menu to
select one or more Issue Types. When done selecng filter opons, select Apply to acvate the
filter.
• Providers Filter—Like the Business Units Filter, Cortex Xpanse provides a drop-down menu to
select one or more Providers. When done selecng filter opons, select Apply to acvate the
filter.
Customize Filter Display
Cortex® Xpanse™ provides an opon to customize the filter display. By clicking the Filters gear,
you can specify which filters are displayed in the dashboard. You also have an opon to Save as
my default to make this selecon your default Issues Overview dashboard filter seng.
Share Dashboard
Cortex® Xpanse™ provides the opon to share the current dashboard with the Share Dashboard
icon. Click this icon, and Cortex Xpanse copies a link to your clipboard for sharing. Since the link
reflects all filter sengs, this is a great way to share your current dashboard view.
• Tag Coverage Secon—Summarizes the tagging of assets by asset type over type.
as data center. To set all requirements for a specific filter drop-down, click Select All. Once you
have selected your filter criteria, click Apply Filters. The following are the available filters:
• Status Filter—Status may be acve or inacve. Acve status indicates domains that resolve
and cerficates that adverse. Note that OnPrem IPs do not have a status seng. Select a
status seng and select Apply to acvate the filter.
• Business Units filter—Cortex® Xpanse™ provides a drop-down menu to select one or more
business units from the list of business units in the Cortex Xpanse database. When done
selecng business unit filter opons, select Apply to acvate the filter.
• Tags Filter—Like the Business Units Filter, Cortex Xpanse provides a drop-down menu to
select one or more tags from the list of tags in the Cortex Xpanse database. When done
selecng tag filter opons, select Apply to acvate the filter.
Share Dashboard
Cortex® Xpanse™ provides the opon to share the current dashboard with the Share Dashboard
icon. Click this icon, and Cortex Xpanse copies a link to your clipboard for sharing. Since the link
reflects all filter sengs, this is a great way to share your current dashboard view.
Summary Charts Section
Each of the charts in this secon presents the previous thirty days of Assets that Cortex®
Xpanse™ tracks, including Services, Domains, Cerficates, and OnPrem IPs. At the top le of each
chart is the current total. Note, this number reflects your Cortex Xpanse inventory as of yesterday.
Therefore, there can be a slight discrepancy between the count on the summary chart and the
appropriate Asset List View page.
• Top Domain Registrars—For more informaon on domain registrars, see Domains Detail View.
• Top Cerficate Issuer Organizaons—For more informaon on cerficate issuer organizaons,
see Cerficates Details informaon.
• Top Providers—Displays the top providers of cloud assets. For more informaon on providers,
see Assets Detail View.
Tag Coverage Section
The Tag Coverage dashboard shows the change in the number of tags selected in the filter opons
over the past 30 days (count and percentage). The Tag Coverage dashboard provides specific
informaon based on your tagging, for example the number of OnPrem IPs that have been
validated or the number of OnPrem IPs in your manufacturing business unit have been validated.
With this dashboard, you quickly see which asset types (Domains, Cerficates, and OnPrem IPs)
experienced the most tagging changes. Note that by default the count and percentage is the
number of assets with at least one tag.
However, if selecng one or more specific tags, then the table shows the number of assets with
at least one of the specified tags. The only excepon is untagged, which is not counted unless it is
the only selecon in the filter. To see how many assets are untagged, select only this opon from
the tag filter drop-down menu.
Cloud management status is not applied to Services deployed in the provider OnPrem or
the provider Other. This dashboard therefore excludes Services on those two providers.
• Last Updated Date—This area shows the date of the most recent refresh for the dashboard's
data. Clicking on the informaon icon provides addional detail.
• Share Buon—Clicking this buon copies a dashboard link to the user's clipboard. The share
link can only be accessed by other users within the same Cortex® Xpanse™ Expander tenant.
• Total Unmanaged Cloud Services—This metric shows the number of unmanaged cloud services
and the percentage of cloud services this makes up.
• Issues on Unmanaged Cloud Services—This metric shows the number of Issues on unmanaged
cloud services and the percentage of cloud issues this makes up.
• Managed Cloud Services—This metric shows the number of cloud services under Prisma
management and the percentage of cloud services this makes up.
• Issues on Cloud Services by Priority—This chart shows the distribuon of Issues on cloud
services by priority, separated by management status. Click on a given vercal bar to drill-
through to Services details.
• Unmanaged Cloud Services Over Time—This chart shows the percentage of your cloud
services that have been unmanaged over me. The chart goes back 29 days and shows the
percentage change from the beginning of the chart to the end.
The Compliance Assessment dashboard takes a compliance-focused lens and applies it to the
Issues policies in Cortex Xpanse, so customers can beer understand how the issues on their
external network impact compliance controls.
Currently available assessments:
• NIST 800-53
• NIST 800-171
• CMMC L1-L5
Cortex Xpanse worked with its internal subject maer experts as well as third party experts
to develop these mappings against our policies assuming that all assets have been inventoried
already. The mapping focuses on which policies may need to be reviewed which could have led
to a given service or issue being exposed to the Internet. On the summary tab, a reviewer may
noce similar sets of detecons for all issues. This is intenonal as more informaon gathering
and invesgaon via a security impact analysis (SIA) should be conducted to rule out the worst
case scenario. As part of your invesgaon via the SIA, give consideraon for each control in each
framework that is mapped as applicable to your security and compliance objecves.
At the top of the Compliance Assessment dashboard are addional dashboard filters, the Share
Dashboard buon, and Last Updated date.
• Use the dropdown filters to filter the data in the Compliance Assessment dashboard by
Business Unit, Tag, and Provider.
• Click Share Dashboard to copy the link to the dashboard, including your current filter sengs,
to your clipboard.
• Last Updated provides the date of the most recent refresh for the dashboard data. Changes to
data may take 24 hours to appear in the dashboard.
The Compliance Assessment dashboard includes the following widgets:
• Potenal Control Violaons Detail Table—Shows Control Families within the assessment
framework that shows counts of violaons by Issue priority and which way those counts are
trending.
• Trends for counts are based on the change in the last seven days.
• If you hover over the number, it will describe the trend and change over the seven-day
period.
• The counts here WILL NOT match the counts in Issues. One issue can account for mulple
compliance violaons.
• All numbers in the table can be drilled into which takes the User to the Issues module with
preset filters based on the count they selected to invesgate
• Each Control Family can be drilled into for a more granular break down by Control where
all charts will be adjusted to reflect only the counts/metrics associated with that Control
Family.
• Top Assets with Issues—Lists the ten assets with the most compliance violaons, and includes
the following informaon:
• Violaons—Total number of violaons for that asset
• Controls Impacted—The list of controls impacted by those violaons
• Total Issues—The total number of issues for that asset. Clicking the Total Issues count
displays the Issues list filtered by the IP address or domain of the asset.
• Issue Priority—The breakdown of issues by priority. Clicking an Issue Priority number
displays the Issue list filtered by the IP address or domain of the asset and the issue priority.
Table 9: Maintenance
IA-11 Re-authencaon
SC-26 Honeypots
SC-29 Heterogeneity
SC-35 Honeyclients
SI-14 Non-Persistence
SA-13 Trustworthiness
Cortex® Xpanse™ User Guide 100 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
The following secons provide details about Aack Surface Management for Remote Workers, the
Remote Aack Surface dashboard, and how to configure a remote aack surface connector:
• Remote Aack Surface with Cortex XDR
• Remote Aack Surface with GlobalProtect
• Remote Aack Surface Use Cases
• Remote Aack Surface Assets
• Remote Aack Surface Dashboard
• Cortex XDR API Connector
• GlobalProtect API Connector
Cortex® Xpanse™ User Guide 101 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
overlaps with your organizaon’s asset map, a Corporate Network. Cortex Xpanse categorizes
Workforce Devices as Assets.
• Network—A Network is a collecon of Workforce Devices that share a Public IP address.
Devices cannot belong to more than one Network at a me; however, devices can move from
one Network to another. A Network can be either Corporate or Remote depending on whether
the Public IP address of the Network overlaps with any of the organizaon’s other assets.
Cortex Xpanse categorizes Networks as Assets.
• Corporate Network—A Corporate Network is a type of Network that includes all devices
that connect to the Internet through a public IP address that is owned or managed by the
organizaon, including Remote Devices connected to the VPN. Ownership of the IP address
is inferred by the overlap between a Network and other assets in Xpanse.
• Remote Network—A Remote Network is a type of Network in which all devices connect to
the Internet through a public IP address that is not owned or managed by your organizaon.
An example of a Remote Network is an employee using their home ISP connecon without
connecng to the VPN.
Cortex® Xpanse™ User Guide 102 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
The Cortex® Xpanse™ Remote Aack Surface dashboard is available to customers who
have API integraon between Cortex Xpanse and Cortex XDR™ or GlobalProtect™. For
informaon see Cortex XDR API Connector and GlobalProtect API Connector.
At the top of the Remote Aack Surface dashboard page are the dashboard filters, the Share
Dashboard buon, and Last Updated date.
• Use the dropdown filters to filter the data in the Remote Aack Surface dashboard.
• Click Share Dashboard to copy the link to the dashboard, including your current filter sengs,
to your clipboard.
• Last Updated provides the date of the most recent refresh for the dashboard data. Changes to
data may take 24 hours to appear in the dashboard.
Cortex® Xpanse™ User Guide 103 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
Cortex® Xpanse™ User Guide 104 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
Cortex® Xpanse™ User Guide 105 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
Cortex® Xpanse™ User Guide 106 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
Reports
The Reports tab in the Cortex Xpanse applicaon is the home of the Report Center. The Report
Center is where you can access CSV exports and other reports that you have iniated on any page
in Xpanse. For example, if you click Export CSV on the Issues or Assets tab, that CSV report will
appear in the Report Center. When you generate a smaller report (one that takes 5 seconds or less
to generate), the report will download directly to your downloads folder as soon as it is ready. For
larger reports, you will receive a noficaon in the applicaon that the report has been iniated
and an email noficaon when the report is ready to download. Both small and large reports can
also be downloaded from the Report Center as soon as the Status in Report Center shows as
Completed and the download icon ( )is displayed.
The Report Center provides a running list of all the reports generated by Xpanse users in your
organizaon. For each report in the list, Report Center displays the Report Type, the list of filters
that were applied when the report was iniated, report Status, and other informaon. A download
icon appears next to the report when it has reached the Completed status.
Cortex® Xpanse™ User Guide 107 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
Network Mapping
At the beginning of every engagement, Cortex® Xpanse™ intelligently aributes assets to specific
organizaons, helping customers discover and protect previously unknown Internet-connected
systems. Cortex Expanse's network mapping allows organizaons to understand their true public-
facing network perimeter. This involves answering the following quesons:
• How are assets aributed to your organizaon?
• How can you contest assets?
• Human-in-the-Loop
Human-in-the-Loop
A human-in-the-loop interprets and manages the Cortex® Xpanse™ automated network mapping
analysis.
Your Internet-facing assets are always under aack from targeted and opportunisc aackers.
Without a connuously updated, accurate inventory of those assets, you leave unknown or
unmonitored assets exposed to threats. Cortex Xpanse discovers and helps remediate any
exposures on those assets.
A primary advantage of Cortex Xpanse is combining leading-edge automated network mapping
analysis with expert insights and validaon. Cortex Xpanse’s experts understand the intricacies
and idiosyncrasies of asset scanning and aribuon. The end-result for Cortex Xpanse customers
Cortex® Xpanse™ User Guide 108 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
is fewer false posives and development of naming schemas and paerns that lead to broader
asset discovery than what you see with fully automated scanning engines alone.
Cortex® Xpanse™ User Guide 109 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
Data
Cortex® Xpanse™ uses data collected from global internet scans as well open-source intelligence
about the internet to maintain a complete inventory of all the internet-facing assets that belong to
an organizaon. The following topics describe some of the data and data collecon methods that
Cortex Xpanse uses to map your aack surface:
• Scanning
• Known Assets Monitoring
• Ports and Protocols
• GeoIP Collecon
• IP Registraon Records
• Cerficates
• Domains
Scanning
Cortex® Xpanse™ scans the internet at varying cadences based on the protocol. At the slowest,
Cortex Xpanse scans twice a week across IPv4. At the fastest, Cortex Xpanse scans mulple mes
per day (RDP, for example). In addion to the twice a week global minimum, Xpanse scans known
customer assets and cloud ranges daily.
Cortex Xpanse uses mulple techniques to scan the internet and provide an aacker’s view of
your aack surface. Xpanse offers two types of scans:
• Global—The global scan is performed twice a week by default and provides the internet-scale
data we use for all customer networks.
• KAM (Known Assets Monitoring)—KAM monitors known assets at a higher scanning cadence
and with faster data delivery for customers who opt in. Refer to Known Assets Monitoring
(KAM) for details.
All Cortex Xpanse scans are CFAA-compliant, meaning there is no fuzzing of network services,
authencaon tesng, DDoS tesng, packet manipulaon, or penetraon tesng.
Cortex® Xpanse™ User Guide 110 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
The following lists are not exhausve. For current and complete lists, contact your
Customer Success Team.
• Sample protocols: SSL, FTS, SSH, Telnet, HTTP, POP3, RDP, FTP, XMPP, Postgres, VNC, UDP,
ICMP etc
• Sample Ports: 0, 20, 21, 22, 23, 25, 53, 67, 68, 80, 81, 82, 83, 88, 110, 111, 118, 123, 135,
137, 138, 139, 143, 161, 179, 389, 401, 443, 444, 445, 465, 500, 502, 554, 587, 593, 808,
873, 888, 943, 987, 990, 993, 995, 1000, 1024, 1025, 1026, 1028, 1112, 1234, 1250, 1433,
1434, 1443, 1521, 1717, 1723, 1900, 1911, 2001, 2002, 2078, 2080, 2082, 2083, 2084,
2085, 2086, 2087, 2096, 2121, 2160, 2161, 2222, 2323, 2443, 2483, 2484, 2525, 3000,
3052, 3306, 3333, 3388, 3389, 3390, 3443, 3493, 3905, 3909, 3917, 3929, 3975, 3978,
4002, 4100, 4117, 4172, 4343, 4430, 4433, 4443, 4444, 4500, 4506, 4567, 4786, 4911,
5000, 5001, 5060, 5061, 5222, 5269, 5351, 5353, 5432, 5443, 5555, 5632, 5800, 5900,
5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909, 5910, 5916, 5984, 5985, 5986,
6001, 6002, 6363, 6379, 6443, 7001, 7080, 7170, 7443, 7547, 7777, 8000, 8005, 8008,
8009, 8010, 8015, 8020, 8080, 8081, 8082, 8083, 8085, 8088, 8090, 8094, 8139, 8140,
8159, 8194, 8195, 8196, 8197, 8198, 8209, 8210, 8211, 8212, 8213, 8214, 8215, 8216,
8217, 8218, 8219, 8220, 8282, 8290, 8291, 8292, 8293, 8294, 8333, 8443, 8444, 8530,
8531, 8800, 8880, 8887, 8888, 8899, 8991, 8999, 9000, 9002, 9042, 9080, 9091, 9092,
9100, 9200, 9418, 9443, 9444, 9595, 9983, 9997, 10000, 10010, 10443, 11211, 11495,
11553, 12345, 16010, 17185, 17516, 17778, 18080, 18574, 20249, 21242, 22460, 25789,
25827, 27017, 28080, 30005, 30006, 30010, 30083, 30303, 32400, 37443, 37777, 38080,
38520, 40000, 40005, 42713, 44344, 44818, 47001, 47693, 47808, 49501, 49502, 50001,
50067, 50070, 50580, 50805, 50995, 50996, 50997, 51005, 51007, 51200, 51401, 52200,
52311, 52590, 52869, 53300, 53524, 53631, 54041, 54498, 54528, 55918, 56222, 58000,
58603, 60000, 60243, 60443, 61337, 62078
GeoIP Collecon
GeoIP collecon lets Cortex® Xpanse™ customers confirm that their representaon of their
network distribuon is consistent with what they believe their global footprint to be. GeoIP data
is especially important for security organizaons to idenfy compliance violaons, such as data
residing in restricted locaons, and drive efficient remediaons-- customers leverage geoIP to
determine infrastructure locaon, who owns the asset, and where to route noficaons.
Cortex Xpanse’s geolocaon data is displayed at the highest level of granularity for a given IP
address. Geolocaon data refreshes every two weeks. You can view GeoIP data in the Cortex
Xpanse web applicaon on the Assets Details page under Assets.
Cortex® Xpanse™ User Guide 111 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
IP Registraon Records
Cortex® Xpanse™ collects registraon informaon from various publicly available sources
including ARIN, RIPE, APNIC, LACNIC, and AFRINIC. Registry informaon in your Cortex
Xpanse is updated approximately biweekly. You can view registraon data in Cortex Xpanse web
applicaon on the Asset Details page under Assets.
The Registraon Record on the IP Range includes:
• Network—Name, Handle, Start Address, End Address, and Last Refreshed
• Organizaon Name—Name, Handle, Email, Phone, Address, Last Changed
Cerficates
Selecng any cerficate in the Table View brings up a Cerficate Details modal, with informaon
about that cerficate.
Cortex® Xpanse™ tracks the following informaon for each cerficate:
• Issuer, Issuer Country, Issuer Organizaon, Issuer State
• Public key, Public Key Algorithm
• Subject, Subject Alternave Names, Subject Organizaon, Subject Country, Subject State
• Serial Number
• Valid Not Before, Valid Not Aer
• Version
• Common Name
Cortex Xpanse automacally tracks several “crypto health” checks for cerficates. Cortex Xpanse
performs the following checks for each cerficate:
• Is Self-Signed?
• Is Wildcard?
• Is Domain Control Validated?
• Expired When Scanned?
• Public Key Bits
• Signature Algorithm
Domains
Cortex® Xpanse™ gets its domains and DNS data from a combinaon of acve and passive global
collecon techniques. For DNS scanning, Cortex Xpanse sends a BIND version query as the
payload. This approach sll idenfies DNS servers that are not BIND compliant as their response
informs Cortex Xpanse of a DNS server’s existence.
Users find domain informaon in mulple locaons in the Cortex Xpanse Expander user interface.
For example, the hostname on the IP modal for many exposures indicates the domain. Also, the
cloud domain assets view displays domains.
Cortex® Xpanse™ User Guide 112 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
CSV Export
Cortex® Xpanse™ Expander provides the ability to export data in CSV format from List View
pages on the Issues, Services, and Assets tabs.
The fields included in the CSV file exports are derived directly from Xpanse’s API models, which
can be reviewed in our Swagger Expander API Documentaon. If a field is missing from the
export that appears in the data model, it’s likely because it cannot be enumerated properly in CSV
row format. If you see JSON blobs in your CSV file, it is because for certain data types, one row
can have many values. To connect this data together, we have to group the many values in one
cell.
To export data, click Export CSV on the selected list view page.
If the export takes fewer than 10 seconds, the CSV file will download directly from the browser. If
the export takes longer than 10 seconds, you will get an email with a link to download the export.
Exports larger than 200MB are split into mulple CSV files and included in a zip file to ensure they
can be opened with Microso Excel.
If you don’t see the CSV export email in your inbox, check your email spam folder.
Parcularly large exports can take up to eight hours to complete. If your export hasn’t completed
aer eight hours, please reach out to your Xpanse point of contact for help.
Cortex® Xpanse™ User Guide 113 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ Expander
Cortex® Xpanse™ User Guide 114 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and
Integraons
Geng up and running with Cortex® Xpanse™ APIs and integraons includes the
following:
115
Cortex® Xpanse™ APIs and Integraons
Expander APIs
You can find informaon about Cortex® Xpanse™ Expander APIs in the following topics:
• Who are Expander APIs for?
• Expander High-Level Funconality
• Value Delivered
• Expander API Documentaon
• Request a Refresh Token (Deprecated)
• Use the Expander API
• Expander API Endpoints
• Addional Support
Cortex® Xpanse™ User Guide 116 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
• Track digital assets like IP addresses, cerficates, domains, and their registraons.
• Integrate asset and exposure context into exisng security tools via the API.
Value Delivered
The Cortex® Xpanse™ Expander APIs facilitate ght integraon into your security ecosystem.
There are many ways the Cortex Xpanse Expander API integrates with exisng security and IT
systems. The following are current ways that Cortex Xpanse Expander customers leverage the
Cortex Xpanse Expander API:
• IT Service Management (ITSM)—Many Cortex Xpanse Expander customers integrate with an
ITSM plaorm, such as ServiceNow, to automacally open trouble ckets for Cortex Xpanse
Expander-idenfied exposures. See Expander APIs and Integraons for details.
• Security Informaon and Event Management (SIEMs)—An Expander exposure can
automacally generate an event in your SIEM. See Expander APIs and Integraons for details.
• Configuraon Management Database (CMDB)—Through direct CMDB integraon, you can
automacally add new Cortex Xpanse Expander-idenfied assets to your CMDB. See Expander
APIs and Integraons for details.
• Vulnerability Management Soluons (VM)—Vulnerability management systems, such as
Nessus, Rapid7, and Qualys, only scan assets they can find. Integraon with Cortex Xpanse
Expander keeps VM systems up to date on all organizaonal assets, including crical assets
exposed to the public Internet. See Expander APIs and Integraons for details.
• IaaS Cloud Service Providers—Ensure all Cortex Xpanse-idenfied cloud assets are tracked and
monitored in sanconed IaaS accounts.
• Direct integraon for AWS—The Cortex Xpanse Cloud Monitoring Integraon enables Cortex
Xpanse Expander to show an audit of assets Cortex Xpanse was able to idenfy for your
organizaon based on assets your organizaon is tracking in known and sanconed AWS
accounts. See AWS Cloud Connector for details.
• Cloud Threat Detecon—Cortex Xpanse Expander can update other cloud threat detecon
tools to make sure that threat assessment and response includes all Cortex Xpanse Expander-
idenfied cloud assets.
• Seng up custom alerts and dashboards—Using the Cortex Xpanse Expander API, you can
set up custom alerts and dashboards for senior management, incident response (IR), and
compliance teams.
Cortex® Xpanse™ User Guide 117 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
Cortex® Xpanse™ is moving away from refresh tokens for API access credenals and
implemenng the OAuth2.0 standard client credenals grant type. Self-service client
credenals are currently supported for the Cortex Xpanse SDK and custom integraons.
You are not required to use client credenals at this me, but it is recommended. Support
for client credenals for Cortex Xpanse-built integraons will be added in a future release.
We will nofy you when your Cortex Xpanse integraon is ready for use with client
credenals.
The Cortex® Xpanse™ Expander API is only available via HTTPS. The API provides authencaon
via long-lived refresh tokens and short-lived JWTs.
If you require a new refresh token or need to rotate your exisng refresh token, contact your
Customer Success Manager.
Cortex® Xpanse™ is moving away from refresh tokens for API access credenals and
implemenng the OAuth2.0 standard client credenals grant type. Self-service client
credenals are currently supported for the Cortex Xpanse SDK and custom integraons.
You are not required to use client credenals at this me, but it is recommended. Support
for client credenals for Cortex Xpanse-built integraons will be added in a future release.
We will nofy you when your Cortex Xpanse integraon is ready for use with client
credenals.
Self-service client credenals enable Cortex® Xpanse™ Expander administrators to generate and
revoke API credenals within the Expander UI. These credenals can be used for any API-related
applicaon, including the following:
• Use of the Xpanse SDK
• Use of custom integraons or scripts
• Use of Xpanse integraons (Client credenal support to be added in an upcoming release.)
To get started with self-service client credenals you must be an Expander administrator or reach
out to your Cortex Xpanse CSM for access. There are two levels of permission associated with this
feature:
1. Individual client credenals permission — Allows you to create and revoke your own Cortex
Xpanse client credenals.
2. Administrator client credenals permission — Allows you to create and revoke your own
Cortex Xpanse client credenals, and also view and revoke client credenals created by other
users from your organizaon.
If you are unsure whether you have the necessary permission for generang client credenals,
navigate to the Sengs tab in Expander and look for the Client Credenals opon in the le
navigaon pane.
Cortex® Xpanse™ User Guide 118 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 1 | Navigate to the Sengs tab, and select Client Credenals in the le navigaon pane.
In the Client Credenals window, you will see the list of credenals that you previously
created. If you have administrator-level client credenals permission, you will also see
credenals that were generated by other users in your organizaon
STEP 4 | Enter a Descripon that will provide addional context for yourself and other administrators
in your organizaon regarding the purpose of this credenal.
Cortex® Xpanse™ User Guide 119 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 6 | Copy and securely store both the Client Idenfier and Client Secret.
You will not be given another opportunity to retrieve the Client Secret, and Cortex Xpanse has
no access to the Client Secret. Be sure to follow your organizaonal policies with respect to the
storage and use of your new credenals.
If you misplace or lose your Client Secret, a new client credenal must be generated.
Cortex Xpanse has no way to retrieve your Client Secret.
You can now use your Cortex Xpanse client credenal. For informaon about using your
credenals with an Xpanse-supported integraon, see the corresponding integraon guide on the
Palo Alto Networks Technology Partner portal.. For more informaon about using your credenals
with the Xpanse SDK or a custom integraon, see the Cortex Xpanse developer documentaon.
If you want to revoke a Cortex Xpanse client credenal, see Revoke Client Credenals.
In the Client Credenals window, the list of credenals that you created are displayed. If you
have administrator client credenals permission, you will also see the credenals generated by
other users in your organizaon
STEP 2 | Click the 3-dot menu on the right side of the credenal you want to revoke, and then click
Revoke.
STEP 3 | When prompted, confirm that you want to permanently revoke the credenal.
Cortex® Xpanse™ User Guide 120 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
For more informaon about Cortex Xpanse self-serve client credenals, see Generate Client
Credenals.
Addional Support
If you need help accessing or using with the Cortex® Xpanse™ Expander API, contact your CSM.
Integraons
To increase value to our customers, Cortex® Xpanse™ is connually adding integraons to
Cortex® Xpanse™ Expander. The following is informaon on geng up and running with current
Cortex Xpanse Expander integraons.
• Integraon Use Cases
• SIEMS
• ITSM Systems
• SOARs
• Vulnerability Management
• CMDBs
• IPAMs
Cortex® Xpanse™ User Guide 121 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
4. Automate Remediaons—Cortex Xpanse Expanse customers create run-books and rules that
automate the remediaons of certain types of exposures.
SIEMS
Cortex® Xpanse™ Expander supports integraon with these SIEMS (Security Informaon Event
Management Systems):
• Splunk TA
• IBM QRadar
Splunk TA
The following topics relate to Cortex® Xpanse™ Expander integraon with Splunk TA:
• Who is Splunk TA for?
• Splunk TA High-Level Funconality
• Value Delivered
• Geng an API Token
• Splunk TA Add-On Installaon
• Addional Support
Who is Splunk TA for?
Mulple teams within IT use Cortex® Xpanse™ Expander's Splunk TA. Teams include:
• SOC—To integrate Cortex Xpanse Expander data with the security ecosystem and triage alerts.
• Incident Response (IR)—To pull in data for forensic analysis.
Splunk TA High-Level Functionality
Cortex® Xpanse™ Expander’s add-on Splunk integraon allows you to consume and access
Cortex® Xpanse™ Expander alerts and data through Splunk.
Splunk represents “events” as JSON objects. Associated informaon to those events are the
JSON object’s values. You can query Splunk events using Splunk queries. For more help on Splunk
data querying, refer to the appropriate Splunk data querying documentaon or ask your Splunk
technical contact.
For addional informaon on how to use Splunk more generally, see Splunk’s general
documentaon site.
Value Delivered
Examples of goals and outcomes for customers using Cortex® Xpanse™ Expander’s add-on to
Splunk include:
• Ease-of-use for data querying in a commonly-used SIEM.
• Centralized alerng
• Centralized locaon for security-related data.
• Ability to correlate Expander vulnerabilies to internal events tracked in Splunk.
Cortex® Xpanse™ User Guide 122 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
The Cortex Xpanse Expander add-on is not a standalone app, but rather an add-on that
you can configure to serve as a Splunk data input. Therefore, there is no separate user
interface for the add-on and clicking Open the App does not show anything.
Cortex® Xpanse™ User Guide 123 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
Additional Support
If you need help interfacing with the Cortex® Xpanse™Expander Splunk TA, contact your TAM.
IBM QRadar
Cortex® Xpanse™ Expander integrates with IBM QRadar.
• Who is the Xpanse IBM QRadar App for?
• High-Level Funconality
• Value Delivered
• Geng an API Token
• Xpanse QRadar App Installaon
• Addional Support
Who is the Xpanse IBM QRadar App for?
The Cortex® Xpanse™ QRadar App supports mulple teams, including:
• Security Operaons Center (SOC)—The SOC team uses the QRadar App to integrate Cortex
Xpanse Expander data into the organizaon’s security ecosystem to help triage alerts.
• Incident Response (IR)—The IR team uses the QRadar App to pull in Cortex Xpanse Expander
data to add context during incident response.
High-Level Functionality
The Cortex® Xpanse™ QRadar App integraon enables you to consume and access Cortex
Xpanse data through QRadar. QRadar ingests data as log events and assigns them to two separate
Log Sources called ExpanseExpander. Once ingested, QRadar can correlate Cortex Xpanse
events with other events or alerts based on offense rule configuraons.
For more informaon, see this blog post announcing the Cortex Xpanse-IBM QRadar integraon.
Value Delivered
The primary benefits of using the Cortex® Xpanse™ QRadar App include:
• Ease-of-use for data querying in a popular SIEM.
Cortex® Xpanse™ User Guide 124 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
ITSM Systems
Cortex® Xpanse™ supports integraon with these IT Service Management (ITSM) Systems:
• ServiceNow ITSM
• Jira Cloud
ServiceNow ITSM
The following topics relate to Cortex® Xpanse™ integraon with ServiceNow as an ITSM:
• Who is the Xpanse ServiceNow App for?
• High-Level Funconality
• Value Delivered
• Geng an API Token
• Xpanse ServiceNow App Installaon
• Xpanse ServiceNow App Configuraon
• Addional Support
Who is the Xpanse ServiceNow App for?
The Cortex® Xpanse™ ServiceNow ITSM App’s primary users are the Service Desk, IT, and
DevOps teams that manage IT assets’ configuraon and patching. Through this App, these users
automacally receive incidents based on new exposure appearances or reappearances that match
the customer’s severity thresholds configuraon.
Cortex® Xpanse™ User Guide 125 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
High-Level Functionality
The Cortex® Xpanse™ ServiceNow ITSM App allows users to create new incidents in ServiceNow
ITSM based on exposure events from Cortex Xpanse. With this funconality, users can enhance
their exisng ITSM processes with new data from Cortex Xpanse.
For more informaon, see this blog post announcing the Cortex Xpanse-ServiceNow integraon.
Value Delivered
The primary benefits of using the Cortex® Xpanse™ ServiceNow ITSM App include:
• Allowing IT and security teams to leverage Cortex Xpanse findings without modifying their
exisng remediaon processes.
• Reducing MTTR for Exposures by ulizing exisng ITSM processes and automang response
priorizaon.
Getting an API Token
The Cortex® Xpanse™ ServiceNow ITSM App requires an Cortex Xpanse Expander API token for
installaon.
The Cortex Xpanse Expander API is only available via HTTPS. The API provides authencaon via
long-lived bearer tokens and short-lived JWTs.
Cortex Xpanse provides the Bearer, such as Refresh, token as part of the onboarding process for
API access. Cortex Xpanse rotates the Bearer token periodically while maintaining an overlap
period for the current Bearer token. Cortex Xpanse informs you before Bearer token rotaon.
Also, you can request rotaon of the Bearer token for internal governance reasons.
Xpanse ServiceNow App Installation
Installaon of the Cortex® Xpanse™ ServiceNow ITSM App is a three-step process.
STEP 1 | Navigate to the ServiceNow Store, and search for Expander.
STEP 3 | Specify the admin credenals for your organizaon and follow the installaon prompts.
Cortex® Xpanse™ User Guide 126 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 2 | In the Filter Navigator, search for Event Types, and select Event Types. There are default
values for which event types should trigger incidents. To change these default sengs,
simply click the event type, and select or clear the Create Incident checkbox. When finished,
click Update to propagate the change. Updang this default seng affects future incident
creaon only. Incidents are not recorded for unmapped event types.
STEP 3 | In the Filter Navigator on the le pane, search for Expander. Under the Expander secon,
select Expander Properes.
STEP 4 | Click the Expanse API Token field (listed as x_429990_expanse_a.api_token) and under
Value, specify the Expander API Bearer token. To complete this step, click Update at the top
right of the window, saving your Expander API token for the ServiceNow integraon to use
when calling Expander APIs. This update kicks off the ingeson of Expander data to generate
ServiceNow incidents.
Additional Support
If you need help installing, configuring, or ulizing the Cortex® Xpanse™ ServiceNow ITSM App,
contact your Engagement Manager.
Jira Cloud
The following topics relate to Cortex® Xpanse™ integraon with Jira Cloud as an ITSM:
• Who is the Xpanse Jira Cloud App for?
• High-Level Funconality
• Value Delivered
• Geng an API Token
• Xpanse Jira Cloud Installaon
• Xpanse Jira Cloud Configuraon
• Run the Xpanse Jira Cloud App
• Addional Support
Who is the Xpanse Jira Cloud App for?
The Jira Cloud Integraon’s primary users are the Service Desk, IT, and DevOps teams that
manage IT Asset configuraon and patching. With this integraon, Jira automacally creates
tasks based on new exposure appearances or reappearances that match a customer’s configurable
condions around exposure types, exposure severity, and business units.
Cortex® Xpanse™ User Guide 127 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
High-Level Functionality
The Cortex® Xpanse™ Jira Cloud Integraon automacally creates new Jira tasks based on
exposure events from Cortex Xpanse. With this funconality, users can enhance their exisng Jira
processes with new data from Cortex Xpanse.
For more informaon, see this blog post announcing the Cortex Xpanse-Jira Cloud integraon.
Value Delivered
The primary benefits of using the Cortex® Xpanse™ Jira Cloud Integraon include:
• Allowing IT and security teams to leverage Cortex Xpanse findings without modifying their
exisng remediaon processes.
• Reducing MTTR for Exposures by ulizing exisng Jira processes and automang response
priorizaon.
Xpanse Jira Cloud Installation
Your Engagement Manager will deliver a user guide and the Integraon as a Python package in a
compressed tar.gz format. You can run the Integraon navely on the host using python 3.6+,
or run it within a Docker container. If you plan to run the Integraon in a Docker container, ensure
that Docker is installed. For more informaons on how to install Docker on your host, see Get
Docker.
STEP 1 | Extract the tar.gz file with the command tar -xvf expanse_jira_cloud.tar.gz.
STEP 2 | If you plan to run the Integraon navely using python 3.6+, install the dependencies using
the command pip install -r requirements.txt.
Cortex® Xpanse™ User Guide 128 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 2 | Follow the user guide or README file instrucons to create and configure the
expanse.yml file. There are several sengs in the file:
1. You must specify the Jira and Expanse API tokens, and the Jira URL.
2. There are several oponal values to configure how the Integraon behaves. Configurable
behaviors include:
• How far back in me to populate events.
• Which Jira project to use.
• Whether Jira should create custom fields.
• How oen to check for new events.
• Several filtering opons to determine which Cortex® Xpanse™ events trigger new Jira
tasks.
3. (Oponal) Set environment variables for any sensive values if they have not already been
set in the expanse.yml file.
STEP 2 | To run the Cortex® Xpanse™ Jira Cloud Integraon navely on Docker, use the following
command in the extracted directory: docker build -t expanse_jira . && docker
run -it expanse_jira
Additional Support
If you need help installing, configuring, or ulizing the Cortex® Xpanse™ Jira Cloud Integraon,
contact your Engagement Manager.
SOARs
Cortex® Xpanse™ supports integraon with these Security Orchestraon Automaon and
Response (SOAR) plaorms:
•
• Cortex XSOAR (Demisto)
• Splunk Phantom
Cortex XSOAR (Demisto)
The following topics relate to Cortex® Xpanse™ integraon with Cortex XSOAR:
• Who is the Xpanse Cortex XSOAR Integraon for?
• High-Level Funconality
Cortex® Xpanse™ User Guide 129 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
• Value Delivered
• Geng an API Token
• Xpanse Cortex XSOAR Installaon
• Addional Support
Who is the Xpanse Cortex XSOAR Integration for?
Mulple teams can ulize Cortex® Xpanse™'s Cortex XSOAR Integraon. Teams include:
• SOC—The SOC can ingest Cortex Xpanse data to generate incidents and playbooks. SOC
teams can also benefit by using the available commands included with the integraon to enrich
Cortex XSOAR incidents with exposure and asset data.
• Threat Hunng—Teams may automate finding asset details and related data quickly.
High-Level Functionality
The Cortex® Xpanse™ Cortex XSOAR integraon allows you to consume Cortex Xpanse data in
Cortex XSOAR and automacally generate new incidents based on your configuraon sengs.
Users can also run mulple enrichment commands to bring addional data from Cortex Xpanse
into Cortex XSOAR. These commands can be automated as part of playbooks or used to provide
ad-hoc enrichment during an incident invesgaon.
For more informaon, see this blog post announcing the Cortex Xpanse-Cortex XSOAR
integraon.
Value Delivered
The primary benefits of using the Cortex® Xpanse™ Cortex XSOAR integraon include:
• Creang incidents automacally by defining custom alert criteria for Cortex Xpanse data.
• Enriching incidents from other sources using Cortex Xpanse data.
• Automang invesgaon and remediaon for Cortex Xpanse-triggered incidents.
• Reducing MTTR for Issues by automang response.
Cortex® Xpanse™ User Guide 130 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
Cortex® Xpanse™ is moving away from refresh tokens for API access credenals and
implemenng the OAuth2.0 standard client credenals grant type. Self-service client
credenals are currently supported for the Cortex Xpanse SDK and custom integraons.
You are not required to use client credenals at this me, but it is recommended. Support
for client credenals for Cortex Xpanse-built integraons will be added in a future release.
We will nofy you when your Cortex Xpanse integraon is ready for use with client
credenals.
The Cortex® Xpanse™ Expander API is only available via HTTPS. The API provides authencaon
via long-lived refresh tokens and short-lived JWTs.
If you require a new refresh token or need to rotate your exisng refresh token, contact your
Customer Success Manager.
Xpanse Cortex XSOAR Installation
To install the Cortex® Xpanse™ Cortex XSOAR Integraon.
STEP 1 | In Cortex XSOAR, select Seng > Integraons > Servers & Services, and search for Cortex
Xpanse.
STEP 3 | Add the Refresh token provided by your Engagement Manger to the API Key field.
STEP 4 | (Oponal) Configure the integraon to fetch incidents by selecng Fetches incidents.
Additional Support
If you need help installing, configuring, or ulizing the Cortex® Xpanse™ Cortex XSOAR
Integraon, contact your Engagement Manager.
Splunk Phantom
The following topics relate to Cortex® Xpanse™ integraon with Splunk Phantom:
• Who is the Xpanse Phantom App for?
• High-Level Funconality
• Value Delivered
• Geng an API Token
• Cortex Xpanse Phantom App Installaon
• Addional Support
Who is the Xpanse Phantom App for?
Mulple teams can ulize the Cortex® Xpanse™ Phantom App. Teams include:
• SOC—To pair with Splunk to ingest Cortex Xpanse Expander data to generate incidents and
playbooks. SOC teams can also enrich incidents from different sources with Expander issues
and other asset data.
• Threat Hunng—Teams may automate to quickly find all of the asset details or other related
data.
Cortex® Xpanse™ User Guide 131 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
High-Level Functionality
When paired with the Splunk Cortex® Xpanse™ Technical Add-on (TA), the Cortex Xpanse
Phantom App lets Splunk users consume Cortex Xpanse data to generate new events and cases
based on your priories automacally.
The Phantom app also lets users run enrichment commands to ingest addional data from Cortex
Xpanse into Phantom. Users can automate these commands as part of a playbook or provide ad-
hoc enrichment during event/case invesgaons.
For more informaon, see this blog post announcing the Cortex Xpanse-Splunk Phantom
integraon.
Value Delivered
The primary benefits of using the Cortex® Xpanse™ Phantom App include:
• Defining custom alerng criteria in Splunk for Phantom event forwarding on data from Cortex
Xpanse.
• Enriching other events/cases using Cortex Xpanse data.
• Automang invesgaon and remediaon for Cortex Xpanse-triggered incidents.
• Reducing MTTR for Issues by automang response.
Request a Refresh Token (Deprecated)
Cortex® Xpanse™ is moving away from refresh tokens for API access credenals and
implemenng the OAuth2.0 standard client credenals grant type. Self-service client
credenals are currently supported for the Cortex Xpanse SDK and custom integraons.
You are not required to use client credenals at this me, but it is recommended. Support
for client credenals for Cortex Xpanse-built integraons will be added in a future release.
We will nofy you when your Cortex Xpanse integraon is ready for use with client
credenals.
The Cortex® Xpanse™ Expander API is only available via HTTPS. The API provides authencaon
via long-lived refresh tokens and short-lived JWTs.
If you require a new refresh token or need to rotate your exisng refresh token, contact your
Customer Success Manager.
Cortex® Xpanse™ User Guide 132 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 2 | Click the Unconfigured Apps tab and search for Cortex Xpanse.
STEP 4 | In the Asset Info tab, specify a name, descripon, and oponal tags for your new Cortex
Xpanse asset.
STEP 5 | In the Asset Sengs tab, specify your Cortex Xpanse Refresh token in the Token to
authencate field.
STEP 7 | (Oponal) Click Test Connecvity to ensure the integraon is configured correctly.
Additional Support
If you need help installing, configuring, or ulizing the Cortex® Xpanse™ Phantom App, contact
your Engagement Manager.
Vulnerability Management
Cortex® Xpanse™ supports integraon with these Vulnerability Management (VM) plaorms:
• Tenable.io
• Rapid7 InsightVM
Tenable.io
The following topics relate to Cortex® Xpanse™ integraon with Tenable.io:
• Who is the Cortex Xpanse Tenable.io Integraon for?
• High-Level Funconality
• Value Delivered
• Geng Started
• Addional Support
Who is the Cortex Xpanse Tenable.io Integration for?
Mulple teams can ulize the Cortex® Xpanse™ Tenable.io Integraon. The primary users of this
Integraon are the Threat and Vulnerability Management (TVM) teams. With this Integraon,
TVM teams beer understand their organizaon’s aack surface by including Cortex Xpanse
discovered assets in their VM discovery scans. This integraon helps them idenfy the severity of
the problem more precisely and reduce the number of untracked external assets.
High-Level Functionality
This Integraon enables TVM teams to synchronize their Cortex® Xpanse™ assets with their
Tenable.io instance automacally. Specifically, the Integraon ensures that tenable.io maintains an
Cortex® Xpanse™ User Guide 133 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
accurate inventory of the organizaon's public-facing assets. An accurate inventory is essenal for
Tenable Cloud Scanners to provide more precise — and comprehensive — vulnerability assessment
data.
Value Delivered
The primary benefits of using the Cortex® Xpanse™ Tenable.io Integraon include:
• Higher fidelity vulnerability scan data for external IP addresses and domains.
• Improved ability to track the health of an organizaon’s public aack surface accurately.
• More easily doing ad-hoc scans of IPs that Cortex Xpanse believes can be risky.
• Bringing Cortex Xpanse business context into the Tenable ecosystem.
Getting Started
Cortex® Xpanse™ hosts the Tenable.io Integraon. Work with your Engagement Manager
to deliver a set of Tenable.io API Keys and other configuraon opons to get started. Your
Engagement Manager handles the setup and lets you know when you should begin seeing Cortex
Xpanse assets appear in your Tenable.io instance.
Additional Support
If you need help installing, configuring, or ulizing the Cortex® Xpanse™ Tenable.io Integraon,
contact your Engagement Manager.
Rapid7 InsightVM
The following topics relate to Cortex® Xpanse™ integraon with Rapid7 InsightVM:
• Who is the Xpanse Rapid7 InsightVM Integraon for?
• High-Level Funconality
• Value Delivered
• Geng an API Token
• Cortex Xpanse Rapid7 InsightVM Installaon
• Xpanse Rapid7 InsightVM Configuraon
Cortex® Xpanse™ User Guide 134 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
Value Delivered
The primary benefits of using the Cortex® Xpanse™ Rapid7 InsightVM Integraon include:
• Higher fidelity vulnerability scan data for external IP addresses and domains.
• Improved ability to track the health of an organizaon’s public aack surface accurately.
• More easily conducng ad-hoc scans of IPs that Cortex Xpanse believes can be risky.
• Bringing Cortex Xpanse business context into the Rapid7 ecosystem.
Getting an API Token
The Cortex® Xpanse™ Rapid7 InsightVM Integraon requires an Cortex Xpanse Expander API
token for installaon.
The Cortex Xpanse Expander API is only available via HTTPS. The API provides authencaon via
long-lived bearer tokens and short-lived JWTs.
Cortex Xpanse provides the Bearer, such as Refresh, token as part of the onboarding process for
API access. Cortex Xpanse rotates the Bearer token periodically while maintaining an overlap
period for the current Bearer token. Cortex Xpanse informs customers before Bearer token
rotaon. Also, you can request rotaon of the Bearer token for internal governance reasons.
Cortex® Xpanse™ User Guide 135 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
CMDBs
You can create new inventory asset entries for Cortex® Xpanse™ Expander-idenfied assets
and add context from Cortex Xpanse Expander data to exisng asset entries via a Configuraon
Management Database (CMDBs) integraon.
This aligns with the Maintain Accurate Asset Inventory use case outlined in the Integraon Use
Cases, where Cortex Xpanse customers are connually integrang Cortex Xpanse Expander with
IT and IT security systems that require an accurate source of truth of an organizaon’s public-
facing assets.
IPAMs
You can create new inventory asset entries for Cortex® Xpanse™ Expander-idenfied assets
and add context from Cortex Xpanse Expander data to exisng asset entries via an IP Address
Management (IPAMs) integraon.
This aligns with the Maintain Accurate Asset Inventory use case outlined in the Integraon Use
Cases, where Cortex Xpanse customers are connually integrang Cortex Xpanse Expander with
IT and IT security systems that require an accurate source of truth of an organizaon’s public-
facing assets.
Cortex® Xpanse™ User Guide 136 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
• Documentaon
High-Level Funconality
Cortex® Xpanse™ provides a beta Cloud Connector for AWS. The Cortex Xpanse Cloud
Monitoring Connector enables Cortex Xpanse Expander to show an audit of assets Cortex Xpanse
was able to idenfy for your organizaon based on assets your organizaon is tracking in known
and sanconed AWS accounts. Your organizaon can use this informaon to address (take down
or move to a sanconed AWS account) rogue assets.
Cortex Xpanse idenfies – within the Origin field – Cortex Xpanse-discovered assets as Cortex
Xpanse idenfied and assets pulled from a customer’s AWS Cloud Connector as Customer
provided.
Value Delivered
You can use this integraon to:
• Add context to cloud assets and exposures that are only available in AWS, such as instance ID
and resource type.
• Audit all publicly accessible AWS resources and any exposures on those resources.
• Compare what you are already tracking in your known IaaS accounts with what Cortex
Xpanse idenfies independently. As part of aribuon, when using the Expander AWS Cloud
Connector, Expander pulls public resources from your AWS instances and then delineates
between “AWS Idenfied” and “Cortex Xpanse Idenfied” cloud assets. Expander provides a
great way to audit what you believe is running on AWS and what Cortex Xpanse finds on AWS.
You’re sll covered even without the AWS Cloud Connector since Cortex Xpanse sll scans all
AWS assets.
• Take down or move rogue assets from unsanconed to sanconed AWS accounts.
• Improve the visibility and effecveness of security products that use APIs to build the asset list
they monitor.
Documentaon
Cortex® Xpanse™ Cloud Monitoring Connector documentaon with step-by-step direcons is
available via your TAM. Upon general availability, full set up direcons will be available here upon
commercial release.
Cortex® Xpanse™ User Guide 137 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
The Cortex® Xpanse™ API Connector for Prisma Cloud is a mul-purpose integraon that enables
you to accomplish the following:
• Add context to cloud assets, services, and issues that are only available in your IaaS provider,
such as instance ID and resource type.
• Audit all publicly accessible IaaS resources and any services or issues on those resources.
• Compare what you are already tracking in your known IaaS accounts with what Cortex®
Xpanse™ idenfies independently.
• Take down or move rogue assets from unsanconed to sanconed IaaS accounts.
• Improve the visibility and effecveness of security products that use APIs to build the asset list
they monitor.
Cortex Xpanse Expander loads services and issues on everything ingested and marks the services
and issues that are discovered by Cortex Xpanse and not present in Prisma Cloud as Unmanaged
Cloud. Cortex Xpanse also provides a summary dashboard, called Unmanaged Cloud Overview,
and the ability to filter on Cloud Management Status in Services and Issues.
To set up the integraon between Cortex Xpanse and Prisma Cloud, perform the following tasks:
• Generate an API Access Key in Prisma Cloud
• Configure the Xpanse Prisma Cloud API Connector
Cortex® Xpanse™ User Guide 138 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 3 | Within Sengs, go to Account Groups and click Add Account Group.
Cortex® Xpanse™ User Guide 139 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 4 | Name the new account group, and select the cloud accounts that you want to be accessible
for this group.
STEP 5 | Aer creang the new Account Group, select Access Controls > Roles from the le-side
menu. Click Add to add a new role.
Cortex® Xpanse™ User Guide 140 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 6 | Give your new role a descripve Name, select the permissions desired (the Xpanse
integraon requires a minimum of Account Group Read Only) and select your newly created
Account Group (from step 4) as the Account Group.
STEP 7 | Aer creang the new role, go to Access Control > Users. Click Add and select Service
Account.
Cortex® Xpanse™ User Guide 141 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 8 | Give your new service account a descripve Service Account Name and select your newly
created role as the assigned Role. Click Next.
STEP 9 | On the Access Key Details screen, provide an Access Key Name for the generated access key.
We recommend that you do not Enable Expiraon for this access key since it will cause the
connector to fail in Xpanse when the key expires.
Cortex® Xpanse™ User Guide 142 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 10 | Copy the generated Access Key ID and Secret Access Key and keep them secure. You will
use these to configure a new API connector within Xpanse.
STEP 11 | Find the correct API URL to use by referencing this table.
hps://prisma.pan.dev/api/cloud/api-urls/
STEP 2 | On the API Connectors page, select Prisma Cloud as the source type, and then click Next.
Cortex® Xpanse™ User Guide 143 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 3 | On the API Connectors/Source Type/Add New window, complete the informaon as
follows:
1. Enter a descripve Name of your choice.
2. In the Access Key ID field, enter your Prisma Cloud API access key ID.
3. In the Secret Key field, enter your Prisma Cloud secret key.
4. In the Service URL field, enter the URL for your Prisma Cloud instance.
5. In the Business Unit field, select the business unit you’d like to associate the devices with
in Xpanse.
Cortex® Xpanse™ User Guide 144 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 2 | In the Configuraons menu, select API Keys, which appears in the Integraons secon.
Cortex® Xpanse™ User Guide 145 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 3 | In the API Keys window, click the +New Key buon to create a new API key.
STEP 5 | Select a role for the API key. The Cortex Xpanse integraon with Cortex XDR requires a role
with Endpoint Management permission under Views. Aer selecng the role, click Generate.
STEP 6 | Aer you’ve generated the key, copy the API key value presented and keep it secure.
STEP 7 | Return to the API Keys window, and select the API key you just generated. Click the Copy
URL buon to copy the URL for your Cortex XDR instance. Also make note of the API key
ID, which appears in the API Keys table.
Aer compleng these steps and collecng the relevant informaon, you are ready to create the
Cortex XDR API connector in Cortex Xpanse.
For addional informaon about Cortex XDR APIs, refer to Get Started with Cortex XDR APIs.
STEP 2 | When the API Connectors page opens, click Add API Key, select Cortex XDR as the source
type, and then click Next.
Cortex® Xpanse™ User Guide 146 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
STEP 4 | Click Add API Key to add the connector. Cortex XDR data may take up to 48 hours to be
ingested into your Cortex Xpanse Expander instance.
For more informaon about Xpanse ASM for Remote Workers and the Expander ASM for Remote
Workers dashboard, see Remote Aack Surface Overview.
Cortex® Xpanse™ User Guide 147 ©2022 Palo Alto Networks, Inc.
Cortex® Xpanse™ APIs and Integraons
Cortex® Xpanse™ User Guide 148 ©2022 Palo Alto Networks, Inc.
Support
Cortex® Xpanse™ prides itself on its customer support. Engagements that have
an assigned Technical Account Manager (TAM) can work with that individual for
onboarding, training, enablement, and ongoing support. Our TAMs are product and
security experts and are a great resource to customers.
Geng support is essenal for all users of Cortex Xpanse Expander. For interacon
with the Cortex Xpanse team, Cortex Xpanse recommends there be a primary and
secondary contact at the customer for direct interacon. This contact informaon will
help the Cortex Xpanse Technical Account Manager (TAM) build a working relaonship
with the customer, and make sure that support requests and responses are expedited
and not duplicated.
149
Support
Contact Support
Contact Cortex® Xpanse™ Expander support at expanse-support@paloaltonetworks.com
or reach out to your Technical Account Manager for any of the following reasons.
• Provisioning new Cortex Xpanse users
• Reporng bugs
• Contesng asset aribuons
• Geng help
• Providing product feedback
Cortex® Xpanse™ User Guide 150 ©2022 Palo Alto Networks, Inc.
Glossary
> Glossary Terms
151
Glossary
Glossary Terms
• Annotaon—Annotaon is the addion of text comments to add context to assets. There are
three types of asset annotaon: tags, points of contact, and notes.
• API—Cortex Xpanse provides customers with an API (Applicaon Programming Interface)
for retrieving Cortex Xpanse Expander informaon. For more informaon, see APIs and
Integraons.
• API Endpoint—The Cortex Xpanse Expander API exposes several RESTful endpoints to
customers. For more informaon, see APIs and Integraons.
• ASN—Autonomous system number (ASNs) are important because the ASN uniquely idenfies
each network on the Internet. An autonomous system (AS) is a collecon of connected Internet
Protocol (IP) roung prefixes under the control of one or more network operators on behalf of
a single administrave enty or domain. There can be mulple AS supported by the ISP, and
the ISP must have an officially registered autonomous system number (ASN). A unique ASN is
allocated to each AS for use in BGP roung.
• Asset—An asset is an IP address, cerficate, or domain residing on-premise or in the Cloud.
• BACnet—BACnet is a building automaon and control network protocol generally associated
with enterprise heang, air condioning, and refrigeraon systems. Unauthorized access to
BACnet systems could allow an aacker to control crical temperature and air flow systems
such as data center HVACs and could cause harm to crical infrastructure servers and other
network equipment.
• Business Unit—A Business Unit is a designaon to classify assets. Cortex Xpanse Expander
tracks business units as a means to idenfy owning organizaons of these assets. Business
unit tagging becomes extremely important when an organizaon has subsidiaries and groups
established through M&A acvies. To define business units, work with your TAM.
• Cerficate—Cerficates (also known as digital or public key cerficates) are used when
establishing encrypted communicaon channels to idenfy and authencate a trusted party.
The most common use of cerficates is for SSL/TLS, HTTPS, FTPS, SSH, and VPN connecons.
The most common use of cerficates is for HTTPS-based web sites, which allow a web
browser to validate that an HTTPS web server is an authenc web site. Cortex Xpanse tracks
the following informaon for each cerficate: Issuer, Issuer Country, Issuer Organizaon,
Issuer State, Public key, Public Key Algorithm, Subject, Subject Alternave Names, Subject
Organizaon, Subject Country, Subject State, and several “crypto health” checks.
• Common Name —Common Name is a standard field on SSL/TLS cerficates. It is typically
composed of Host & Domain Name, oen looking like yourco.com or “yourco.com.” Cortex
Xpanse uses the common name field as one of the means to aribute assets to an organizaon.
• Cloud—From the Cortex Xpanse perspecve, the cloud refers to assets that are not running
on-prem. This includes Cloud Service Providers, CDNs, consumer dynamic IP space (Comcast,
AT&T), and others. According to NIST, cloud compung has five essenal characteriscs: on-
demand self-service, broad network access, resource pooling, rapid elascity, and metered
service. Cloud compung typically encompasses three broad types of services: Infrastructure as
a Service (IaaS), Plaorm as a Service (PaaS), and Soware as a Service (SaaS). Cortex Xpanse
tracks all IaaS assets and can idenfy some assets in PaaS and SaaS.
Cortex® Xpanse™ User Guide 152 ©2022 Palo Alto Networks, Inc.
Glossary
• Cloud IP—Cortex Xpanse Expander displays specific IP addresses aributed to cloud providers
either because your organizaon’s cerficate was adversed on a cloud provider IP address or
because your organizaon’s domain resolves to the cloud provider IP address space.
• Cloud Domain—Cloud domains are domains aributed to an organizaon that resolves to cloud
provider IP address space.
• CMDB—A configuraon management database (CMDB) is the central repository of asset
informaon for most organizaons. Cortex Xpanse provides mulple means to integrate with
CMDBs. For more informaon, see APIs and Integraons.
• Crical—Cortex Xpanse classifies exposures into three categories: crical, warning, and roune.
A crical exposure is a responsive protocol that should never connect to the public Internet.
Invesgate crical exposures ASAP.
• Crypto Health—Crypto health is a general term referring to the overall configuraon and status
of crypto-related factors. Cortex Xpanse automacally tracks several “crypto health” checks for
cerficates, including self-signed, wildcard, domain control validated, expired when scanned,
and public key bits and signature algorithm.
• Current—When working with exposures, Cortex Xpander provides a me period filter. The
Time period selector determines the date range over which exposures are observed. Selecng
“Current” displays (in Map or Table view) the currently acve exposures at your network edge.
Adjusng the me period displays all acve exposures over the selected meframe. "Current"
is defined as observed in the last 3 days for customers who are on daily targeted scans, and as
last 10 days for customers who are not. See the Data secon for more informaon on scanning
cadence.
• Development Environment—Development environments are web services that appear to be
a tesng or staging environment. Cortex Xpander infers development servers based on terms
in the dev environment's cerficate or domain like “test” or “UAT.” Development, staging, and
test environments are oen not maintained to the same security standards as producon
infrastructure, yet may sll hold sensive data. These sites may also hold sensive soware
code and configuraons that could improve an adversary's ability to target the producon
environment. Such environments generally should not be available from outside the corporate
network unless there is a compelling business reason.
• Domain—In general, a domain name idenfies a network domain following the rules and
procedures of the Domain Name System (DNS). Cortex Xpanse gets its domains and DNS
data from a combinaon of acve and passive global collecon techniques. Operators can
find domain informaon in mulple locaons in the Cortex Xpanse Expander user interface.
For example, the hostname on the IP modal for many exposures indicates the domain. Also,
domains display on the cloud domain assets view.
• Ethernet/IP—EtherNet/IP is a protocol used in the configuraon and automaon of industrial
control systems. EtherNet/IP can be used to gather informaon about crical control systems
or to reconfigure control systems, and should never be accessible to the general public.
• Exposure—An exposure is a service or configuraon of a service that is publicly accessible on a
customer’s network edge with an associated severity level—crical, warning, or roune.
• Flow—A flow is a direconal movement of IP data across the Internet. Cortex Xpanse obtains
flow data via mulple relaonships with Tier 1 ISPs. Through these relaonships, Cortex
Xpanse has access to a sample of approximately 80% of global flows.
• GeoIP—GeoIP data correlate an IP address with a physical (geographic) locaon. Cortex
Xpanse geolocaon data for responsive IPs are collected from the best commercially available
Cortex® Xpanse™ User Guide 153 ©2022 Palo Alto Networks, Inc.
Glossary
geolocaon data source and displayed at the highest level of granularity that we receive for a
given IP GeoIP data collecon lets Cortex Xpanse customers confirm that their representaon
of their network distribuon is consistent with what they believe their global footprint to be.
GeoIP data is especially important for security organizaons to idenfy compliance violaons
(e.g., data residing in restricted locaons) and drive efficient remediaons: infrastructure
locaon, who owns the asset and where to route noficaons.
• IP address—An Internet Protocol (IP) address is a numerical label assigned to network-
connected devices (physical and virtual). Cortex Xpanse currently tracks IP version 4 (IPv4)
addresses.
• IP Modal—The IP modal displays detailed informaon about an exposure. The IP Modal
displays meline changes, exposure details, addional informaon, and remediaon
informaon.
• IP Registraon—The IP range’s registry informaon menons informaon about your
organizaon. Cortex Xpanse pulls from all regional internet registry databases, including ARIN,
RIPE, APNIC, LACNIC, and AFRINIC.
• Leaked Internal IP—Internal IPs are for internal roung, and when Cortex Xpanse observes an
internal IP address, this is a possible indicaon that the device is internal and not meant to be
public facing. Leaked internal IP addresses also give adversaries targeng informaon. Cortex
Xpanse recommends removing any leaked internal IPs so they are not externally visible.
• Memcached–—Memcached is a free and open source distributed memory caching system. Like
databases, they potenally contain private informaon, and therefore should not be externally
accessible.
• Modbus—Modbus TCP is an industry-standard communicaon protocol for use with
connecng industrial electronic devices over Ethernet. Some industrial devices control crical
and valuable assets, yet rarely have much in the way of applicaon-level security. Modbus TCP
has no built-in security systems making it extremely vulnerable. Modbus devices should only be
accessible by devices on the same local network.
• MSSQL—Microso SQL (MSSQL) Server is Microso’s enterprise relaonal database
management system. MSSQL servers (indeed, SQL servers of any kind) should not be publicly
accessible over the internet, as they are vulnerable to a variety of documented exploits.
• MySQL—MySQL is an Open Source relaonal database management system that is maintained
by Oracle Corporaon. MySQL servers should not be publicly accessible over the internet.
• NetBIOS Name—NetBIOS name servers provide name resoluon on local networks. Externally-
accessible NetBIOS servers pose a significant security risk, as they leak informaon about
users, hostnames, internal ip addresses, services, and operang systems on a local network.
• On-premise—On-premise refers to an organizaon’s assets that reside at organizaon owned
or leased facilies.
• Open port—An open port is a responsive port but not one that is necessarily running a service.
When Cortex Xpanse scans a device, we validate the protocol response to verify the service
running on the device. For example, we do not assume that an open port 23 is running Telnet.
We conduct a full protocol handshake to verify that Telnet is running. By verifying service,
Cortex Xpanse virtually eliminates false posives for protocols.
• Payload—Payload refers to the handshake, and associated data Cortex Xpanse uses when
scanning a port. Payloads aempt to establish a full protocol handshake with the desnaon IP
address. This process results in higher confidence findings.
Cortex® Xpanse™ User Guide 154 ©2022 Palo Alto Networks, Inc.
Glossary
• Port—TCP and UDP use port numbers to idenfy sending and receiving applicaon endpoints
on a host. Each side of a TCP connecon has an associated 16-bit unsigned port number
(0-65535) reserved by the sending or receiving applicaon.
• Port-Protocol Pair—Cortex Xpanse’s Internet Sensing plaorm detects protocol-validated
services on the IPv4 space of the Internet through a series of specialized payloads that target
specific port-protocol pairs.
• Protocol—Protocol refers to transport layer protocols of TCP and IP. The protocol defines the
rules of communicaon and can be either connecon-oriented (TCP) or conneconless (UDP).
Cortex Xpanse discovers and tracks 30+ protocols. The most common protocols include FTP,
HTTP, HTTPS, POP3, IMAP, SSL, Telnet, RDP, SIP, and DNS.
• RDP—Remote Desktop Protocol (RDP) servers provide remote access to a computer over a
network connecon. Externally accessible RDP servers pose a significant security risk as they
are frequent targets by aackers and are vulnerable to a variety of documented exploits.
• Remediaon Status—Users assign remediaon status to exposures. Expander provides
six levels of remediaon status to facilitate remediaon workflow: None, Invesgang,
Invesgated, Remediaon-in-progress, Remediaon check, and Resolved.
• Roune—Cortex Xpanse classifies exposures into three categories: crical, warning, and
roune. Roune exposures are informaonal.
• Serial Number—Serial numbers are unique idenfiers for cerficates issued by a Cerficate
Authority (CA).
• SIEM—Security Informaon and Event Management (SIEM) system. Cortex Xpanse provides
mulple opons to integrate with on-premise and cloud-based SIEMs. For more informaon,
see APIs and Integraons.
• SIP—Session Iniaon Protocol (SIP) is a protocol that is generally used in Voice Over IP
Systems. Early SIP systems only used 40 bit encrypon and was subject to call hijacking and
MITM aacks. More recent implementaons generally use128 bit by default. A suite of tools
from SipVicious makes SIP more prone and easier to aack when found. Best pracce is to
maintain SIP systems behind a firewall or through VPN, but if it is required that SIP be exposed
to the Internet, then the use of high entropy passwords, lockout policy, and traffic inspecon is
recommended.
• SMB—The Server Message Block (SMB) protocol provides remote computers access to local
files, printers, and other exposures. Aackers can use SMB access to pivot to other internal
systems, and they may maintain silent access for long periods of me.
• SNMP—The Simple Network Management Protocol (SNMP) provides soware version and
configuraon informaon for network devices. The informaon provided over SNMP can be
parcularly valuable to aackers, so devices should not respond to SNMP requests from the
global Internet.
• SSO—Single sign-on (SSO) is the ability to access mulple related, yet independent, soware
systems. With this property, a user logs in with a single ID and password to gain access to any
of several related systems. Expander supports single sign-on (SSO) to integrate with enterprise
identy services. With this feature, users can use their organizaon’s credenals for sign-on to
Cortex Xpanse Expander.
• Tag—A tag is an asset annotaon. Tags are used to help add context to assets. For example,
users can tag an asset as belonging to a specific data center or tagged as “PCI” or “HIPAA” to
denote privacy protecon requirements.
Cortex® Xpanse™ User Guide 155 ©2022 Palo Alto Networks, Inc.
Glossary
Cortex® Xpanse™ User Guide 156 ©2022 Palo Alto Networks, Inc.