ServiceNow Plugin for Application Risk Exchange

ServiceNow Plugin for Application Risk Exchange

The ServiceNow Threat Intelligence application has a core_company table that stores the vendor details across the enterprise. This plugin provides a mechanism to send the application data of Netskope tenant to the Companies table (core_company) for risk analysis. This plugin requires a ServiceNow account that has access to the Companies (core_company) table.

Prerequisites

To complete this configuration, you need:

  • A Netskope tenant (or multiple, for example, production and development/test instances) that is already configured in Cloud Exchange.
  • A Secure Web Gateway subscription for URL sharing.
  • A Netskope Cloud Exchange tenant with the Application Risk Exchange module already configured.
  • A ServiceNow instance with admin access.
  • Connectivity to the following host: https://ven02207.service-now.com/.

Workflow

  1. Create a ServiceNow user.
  2. Configure the ServiceNow plugin for Application Risk Exchange.
  3. Configuration Sharing for the ServiceNow plugin.
  4. Validate the ServiceNow plugin.

To watch a demo, click play.

 

Create a ServiceNow User

  1. Log in to your ServiceNow instance.
  2. Go to System Security > Users and Groups > Users.
  3. Click New.
    image1.png
  4. Fill in the required information, and make sure to copy the User ID. Click Submit.
    image2.png
  5. After submitting the user, open the user record to set the password and roles. Click Set Password.
    image3.png
  6. Click Generate to generate a new password, and make sure to copy the password.
  7. Click Save Password.
    image4.png
  8. Click on the Roles tab, and then Edit….
    image5.png
  9. Add the user_admin role. Click Save.
    image6.png

The User should have Admin role.

Configure the ServiceNow Plugin for Application Risk Exchange

  1. In Cloud Exchange, go to Settings > Plugins
  2. Search for and select the ServiceNow (ARE) box to open the plugin creation pages.
  3. On the Basic Information page, enter a Configuration Name.
    image8.png
  4. Click Next.
  5. Enter your ServiceNow Instance URL.
    image9.png
  6. Enter your Username and Password obtained while creating a ServiceNow user.
  7. Click Next.
    image10.png
  8. Select the Mapping information. For example, Name == Vendor.
  9. Click Save.

Configure Sharing for the ServiceNow Plugin

  1. In Application Risk Exchange, go to Sharing.
    image11.png
  2. Click Add Sharing Configuration.
  3. In the first dropdown box of Source Configuration, choose Netskope.
  4. Select an appropriate Business Rule from second drop down.
  5. In the third drop down box of Destination Configuration, select the ServiceNow plugin you created previously.
    image12.png
  6. Click Save.
    image13.png

Configure Automatic Sharing for the ServiceNow Plugin

  1. Automatic sharing will be triggered every 30 minutes after the Netskope ARE plugin is configured.
  2. Automatic sharing will share all the applications that are updated after the execution of the previous automatic sharing task.
  3. If the sharing is configured within 30 minutes of configuring Netskope ARE plugin, then all the applications that are stored will be shared in automatic sharing.

Note

If the sharing is not configured within 30 minutes, the user will have to share the existing data manually for the first time and then can rely on the automatic sharing.

Configure Manual Sharing for the ServiceNow Plugin

  1. Click on the Sync button to set the time period of sharing applications.
  2. Add a time period in days.
    image14.png
  3. Click on the Sync button to share the applications.

Validate the ServiceNow Plugin for Application Risk Exchange

To validate the application data was shared from Netskope to ServiceNow, follow these steps:

  1. Log in to your ServiceNow instance.
  2. Go to the Companies table by typing companies in the Filter Navigator, and then select Companies under User Administration.
    image15.png
  3. Go to the Company that got updated.
  4. Check the Notes section to get the Netskope tenant details.
    image16.png
Share this Doc

ServiceNow Plugin for Application Risk Exchange

Or copy link

In this topic ...