create_custom_log_source

SecurityLake.Client.create_custom_log_source(**kwargs)

Adds a third-party custom source in Amazon Security Lake, from the Amazon Web Services Region where you want to create a custom source. Security Lake can collect logs and events from third-party custom sources. After creating the appropriate IAM role to invoke Glue crawler, use this API to add a custom source name in Security Lake. This operation creates a partition in the Amazon S3 bucket for Security Lake as the target location for log files from the custom source in addition to an associated Glue table and an Glue crawler.

See also: AWS API Documentation

Request Syntax

response = client.create_custom_log_source(
    customSourceName='string',
    eventClass='ACCESS_ACTIVITY'|'FILE_ACTIVITY'|'KERNEL_ACTIVITY'|'KERNEL_EXTENSION'|'MEMORY_ACTIVITY'|'MODULE_ACTIVITY'|'PROCESS_ACTIVITY'|'REGISTRY_KEY_ACTIVITY'|'REGISTRY_VALUE_ACTIVITY'|'RESOURCE_ACTIVITY'|'SCHEDULED_JOB_ACTIVITY'|'SECURITY_FINDING'|'ACCOUNT_CHANGE'|'AUTHENTICATION'|'AUTHORIZATION'|'ENTITY_MANAGEMENT_AUDIT'|'DHCP_ACTIVITY'|'NETWORK_ACTIVITY'|'DNS_ACTIVITY'|'FTP_ACTIVITY'|'HTTP_ACTIVITY'|'RDP_ACTIVITY'|'SMB_ACTIVITY'|'SSH_ACTIVITY'|'CLOUD_API'|'CONTAINER_LIFECYCLE'|'DATABASE_LIFECYCLE'|'CONFIG_STATE'|'CLOUD_STORAGE'|'INVENTORY_INFO'|'RFB_ACTIVITY'|'SMTP_ACTIVITY'|'VIRTUAL_MACHINE_ACTIVITY',
    glueInvocationRoleArn='string',
    logProviderAccountId='string'
)
Parameters
  • customSourceName (string) --

    [REQUIRED]

    The name for a third-party custom source. This must be a Regionally unique value.

  • eventClass (string) --

    [REQUIRED]

    The Open Cybersecurity Schema Framework (OCSF) event class which describes the type of data that the custom source will send to Security Lake.

  • glueInvocationRoleArn (string) --

    [REQUIRED]

    The Amazon Resource Name (ARN) of the Identity and Access Management (IAM) role to be used by the Glue crawler. The recommended IAM policies are:

    • The managed policy AWSGlueServiceRole
    • A custom policy granting access to your Amazon S3 Data Lake
  • logProviderAccountId (string) --

    [REQUIRED]

    The Amazon Web Services account ID of the custom source that will write logs and events into the Amazon S3 Data Lake.

Return type

dict

Returns

Response Syntax

{
    'customDataLocation': 'string',
    'glueCrawlerName': 'string',
    'glueDatabaseName': 'string',
    'glueTableName': 'string',
    'logProviderAccessRoleArn': 'string'
}

Response Structure

  • (dict) --

    • customDataLocation (string) --

      The location of the partition in the Amazon S3 bucket for Security Lake.

    • glueCrawlerName (string) --

      The name of the Glue crawler.

    • glueDatabaseName (string) --

      The Glue database where results are written, such as: arn:aws:daylight:us-east-1::database/sometable/* .

    • glueTableName (string) --

      The table name of the Glue crawler.

    • logProviderAccessRoleArn (string) --

      The ARN of the IAM role to be used by the entity putting logs into your custom source partition. Security Lake will apply the correct access policies to this role, but you must first manually create the trust policy for this role. The IAM role name must start with the text 'Security Lake'. The IAM role must trust the logProviderAccountId to assume the role.

Exceptions

  • SecurityLake.Client.exceptions.InternalServerException
  • SecurityLake.Client.exceptions.ValidationException
  • SecurityLake.Client.exceptions.ConflictSourceNamesException
  • SecurityLake.Client.exceptions.AccessDeniedException
  • SecurityLake.Client.exceptions.BucketNotFoundException
  • SecurityLake.Client.exceptions.ResourceNotFoundException
  • SecurityLake.Client.exceptions.AccountNotFoundException