Eh System User Guide
Eh System User Guide
7
ExtraHop System User Guide
© 2025ExtraHop Networks, Inc. All rights reserved.
This manual in whole or in part, may not be reproduced, translated, or reduced to any machine-readable
form without prior written approval from ExtraHop Networks, Inc.
For more documentation, see https://docs.extrahop.com.
Published: 2025-03-25
ExtraHop Networks
Seattle, WA 98101
877-333-9872 (US)
+44 (0)203 7016850 (EMEA)
+65-31585513 (APAC)
www.extrahop.com
Contents
About this guide 10
Contact us 10
Time intervals 26
Change the time interval 26
Change the displayed time zone 26
View the latest data for a time interval 27
Change chart data granularity 28
Zoom in on a custom time range 29
Freeze the time interval to create a custom time range 30
Overview pages 31
Security Overview 31
Threat briefings 31
Site selector and Security Operations Report 31
Network Overview 32
Offenders in detections 32
Detection map 32
Site selector and Security Operations Report 33
Perimeter Overview 33
Perimeter Traffic 33
Halo visualization 34
Map visualization 34
Site selector and Security Operations Report 35
Dashboards 36
Chart types 86
Assets 120
Devices 121
Navigating devices 121
Device Overview page 122
Device metrics 124
IP address details 125
Grouping devices 126
Custom devices 127
Device groups 128
Device names and roles 129
Device names 129
Device roles 129
Find a device 133
Find devices from a global search 133
Find devices by details 134
Find devices with AI Search Assistant 137
Find devices with suggested searches 138
Find devices by detection activity 140
Find devices by protocol activity 142
Find devices accessed by a specific user 143
Find peer devices 144
Change a device name 146
Change a device role 146
Change a device model 148
Manually identify a device as high value 149
Create a device tag 150
Create a device group 150
Create a dynamic device group 150
Create a static device group 154
Detections 184
Viewing detections 184
Summary 184
Sorting detections in Summary view 185
Grouping detections in Summary view 185
Triage 187
MITRE map 187
Investigations Table 188
Filtering detections 188
Navigating detections 191
Detection Catalog 197
Investigations 198
Viewing investigations 198
Recommended investigations 200
Navigating investigations 200
Finding detections in the ExtraHop system 201
Optimizing detections 201
Share a detection 202
Acknowledge detections 202
Create an investigation 203
Create a detection notification rule 203
Webhook Notification Reference 205
Payload JSON 205
Alerts 261
Configuring alerts 261
Viewing alerts 261
Records 271
Navigating records 271
Refine your record query filter 273
Finding records in the ExtraHop system 276
Query for stored records 277
Query records with a standard search 277
Query records with AI Search Assistant 279
Collect records 281
Collect flow records 281
Collect L7 records with a trigger 282
Collect custom records 283
Write and assign a trigger 283
Create a custom record format to display your record results in a table 284
Query for your custom record type 285
Record format settings 285
Enable record queries for custom metrics 287
Packets 289
Navigating packets 289
Downloading packets 290
Query packets in the ExtraHop system 291
Configure a global packet capture 293
Analyze a packet capture file 294
Set the offline capture mode 294
Return the system to live capture mode 294
Filter packets with Berkeley Packet Filter syntax 294
Add a filter with BPF syntax 295
Supported BPF syntax 295
Store SSL session keys on connected packetstores 297
Download session keys with packet captures 297
View the decrypted payload in Wireshark 297
Triggers 299
Build a trigger 301
Configure trigger settings 301
Write a trigger script 302
Advanced trigger options 303
Monitor trigger performance 306
Check trigger output in the debug log 306
View the performance of an individual trigger 307
View the performance of all triggers on the system 308
Bundles 310
Install a bundle 310
Create a bundle 311
Contact us
We value your feedback.
Please let us know how we can improve this document. Send your comments or suggestions to
[email protected].
• Support Portal Website: https://customer.extrahop.com/s/
• Telephone:
• 877-333-9872 (US)
• +44 (0)203 7016850 (EMEA)
• +65-31585513 (APAC)
Platform Architecture
The ExtraHop system is customized with modular components that combine to satisfy your unique
environmental needs.
Modules
ExtraHop modules offer a combination of solutions, components, and cloud-based services that deliver
value for multiple use cases.
Modules are available for Network Detection and Response (NDR) and Network Performance Monitoring
(NPM), with additional modules for Intrusion Detection Systems (IDS) and Packet Forensics.
Administrators can grant users role-based access to the NDR module, NPM module, or both.
Packet Forensics
The Packet Forensics module can be combined with either the NDR or NPM module to provide full
packet capture, storage, and retrieval.
Features
The ExtraHop system provides an extensive feature set that enables you to organize and analyze
detections, metrics, records, and packets associated with the traffic on your network.
Module and system access are determined by user privileges that are managed by your ExtraHop
Administrator.
Global features
The following features are available in all ExtraHop systems and do not require specific modules.
• Network Overview
• Perimeter Overview
• Activity maps
• Active Directory dashboard
• Generative AI dashboard
• Scheduled dashboard reports
• Detection tracking
• Assets
• Geomap
• Records
• Packets
• Integrations (RevealX 360 only)
• API access
• Analysis priorities
• Metric catalog
• Bundles
• Triggers
• AI Search Assistant (Assets and Records)
IDS features
The following features are available in ExtraHop systems with the Intrusion Detection System (IDS) module.
• IDS detections
Solutions
RevealX Enterprise
RevealX Enterprise is a self-managed solution that comprises sensors, consoles, packetstores,
recordstores, and access to ExtraHop Cloud Services.
RevealX 360
RevealX 360 is a software-as-a-service (SaaS) solution that comprises sensors and packetstores and
includes a cloud-based recordstore with Standard Investigation, a console, and access to ExtraHop
Cloud Services.
Packet sensors
Packet sensors capture, store, and analyze metric data about your network. Multiple levels of data
analysis, collection, and storage are available by sensor size. These sensors are available in both
NPM and NDR modules as physical, virtual, and cloud-based options in sizes that are based on your
analysis needs.
IDS sensors
Intrusion Detection System (IDS) sensors integrate with packet sensors to generate detections based
on industry-standard IDS signature. IDS sensors are deployed as an add-on module to the NDR
module. IDS sensors are a physical appliance with a companion packet sensor and are available for
RevealX 360 or RevealX Enterprise environments.
Flow sensors
Flow sensors are available for RevealX 360 only and exclusively collect VPC flow logs so that you
can see traffic managed by AWS SaaS services.
Recordstores
Recordstores integrate with sensors and consoles to store transaction and flow records that can
be queried from throughout the ExtraHop system. Recordstores can be deployed as standalone
physical or virtual options and can be supported as third-party connections to Splunk or BiqQuery
from RevealX Enterprise. RevealX 360 with Standard Investigation provides a fully-hosted, cloud-
based recordstore. Recordstores are available in packages with NPM and NDR modules.
Packetstores
Packetstores integrate with sensors and consoles to provide continuous packet capture and
sufficient storage for deeper investigations and forensic needs. Packetstores can be deployed as
standalone physical or virtual options and are available as an add-on Packet Forensics module for
both NPM and NDR modules.
Consoles
Consoles provide a browser-based interface that provides a command center for all connected
components. Consoles can be deployed as standalone virtual or cloud-based options for RevealX
Enterprise and are included with RevealX 360.
The following table provides an overview of the options available for each solution.
EDA 6200 EDA 1100v Azure EDA 6200 EDA 1100v Azure
IDS sensor IDS 8280 IDS 1280v VMware IDS 8280 IDS 1280v VMware
EFC 1292v
(NetFlow)
Packetstore ETA 6150 ETA 1150v AWS ETA 6150 ETA 1150v AWS
ETA 8250 ETA 1150v Azure ETA 8250 ETA 1150v Azure
EXA 5100v
VMware
ECA GCP
ECA Hyper-V
ECA VMware
Wire data
Packet sensors and Intrusion Detection System (IDS) sensors passively observe unstructured packets
through a port mirror or tap and store the data in the local datastore. The packet data goes through real-
time stream processing that transforms the packets into structured wire data through the following stages:
1. TCP state machines are recreated to perform full-stream reassembly.
2. Packets are collected and grouped into flows.
3. The structured data is analyzed and processed in the following ways:
• Transactions are identified.
• Devices are automatically discovered and classified by their activity.
• Metrics are generated and associated with protocols and sources, and the metric data is then
aggregated into metric cycles.
4. As new metrics are generated and stored, and the datastore becomes full, the oldest existing metrics
are overwritten according to the first-in first-out (FIFO) principle.
Flow data
A flow is a set of packets that are part of a single connection between two endpoints. Flow sensors are
available for RevealX 360 and offer continuous network visibility based on VPC flow logs to help secure
AWS environments. VPC flow logs enable you to capture information about the IP traffic going to and from
network interfaces in your VPC and are recorded as flow log records, which are log events that consist of
fields that describe the traffic flow. This log data enables you to search for threats with advanced machine-
learning detections.
Flow logs are ingested, deduplicated, and then grouped into flows. The flows are then enriched with data
(such as MAC addresses) queried from AWS EC2 APIs.
The flows are then analyzed and processed in the following ways:
• Devices are automatically discovered and classified by their activity observed over specific ports.
• Basic L2-L4 metrics are generated and aggregated into metric cycles.
• ExFlow record types are generated and published.
L2 Discovery
In L2 Discovery, the ExtraHop system creates a device entry for every local MAC address discovered
over the wire. IP addresses are mapped to the MAC address, but metrics are stored with the device MAC
address even if the IP address changes.
IP addresses observed outside of locally-monitored broadcast domains are aggregated at one of the
incoming routers in your network. If a device sends a DHCP request through a router acting as a DHCP
relay agent, the ExtraHop system detects and maps the IP address to the device MAC address. If the IP
address changes for the device with a subsequent request through the DHCP relay agent, the ExtraHop
system updates its mapping and continues to keep track of the device metrics by the MAC address.
Figure 1: Both MAC address and IP address are discovered for the remote device.
L3 Discovery
In L3 Discovery, the ExtraHop system creates and links two entries for each local discovered device: an L2
parent entry with a MAC address and an L3 child entry with IP addresses and the MAC address.
Here are some important considerations about L3 discovery:
• If a router has proxy ARP enabled, the ExtraHop system creates an L3 device for each IP address that
the router answers ARP requests for.
• If you have a proxy ARP configured in your network, the ExtraHop system might automatically
discover remote devices.
• L2 metrics that cannot be associated with a particular L3 child device (for example, L2 broadcast traffic)
are associated with the L2 parent device.
Remote L3 Discovery
If the ExtraHop system detects an IP address that does not have associated ARP or NDP traffic, that device
is considered a remote device. Remote devices are not automatically discovered, but you can add a remote
IP address range and discover devices that are outside of the local network. A device entry is created for
each IP address that is observed within the remote IP address range. (Remote devices do not have L2
parent entries.)
VPN Discovery
VPN Discovery enables the ExtraHop system to correlate the private, RFC-1918 IP addresses assigned to
VPN clients with their public, external IP addresses. This enriched visibility into north-south traffic reduces
barriers when investigating security incidents and performance issues that involve external VPN clients.
(This feature requires a VPN gateway that is manually assigned by the user.)
L2 deduplication
L2 deduplication removes identical Ethernet frames, where the Ethernet header and payload must match.
The ExtraHop system checks for duplicates and removes only the immediately-previous packet globally
if the duplicate arrives within 1 millisecond of the original packet. L2 duplication usually only exists if the
exact same packet is seen through the data feed, which is typically related to an issue with port mirroring.
L3 deduplication
L3 deduplication removes TCP or UDP packets with identical IP address ID fields on the same flow, where
only the IP packet must match. The contents of any headers that precede the IP header being checked
might be different. L3 deduplication currently is supported only for IPv4, not IPv6. The ExtraHop system
checks for duplicates and removes only the immediately-previous packet on the flow if the duplicate arrives
within 1 millisecond of the original packet and if the packet is traveling in the same direction. For a packet
to be deduplicated, there can be no other packets received between the two duplicate packets. In addition,
packets must have the same length and the same IP address ID field, and TCP packets also must have the
same TCP checksum.
By default, flows across VLANs is enabled, and since L3 deduplication operates on a per-flow basis, L3
deduplication removes the same packet traversing different VLANs. L3 deduplication is often the result
of mirroring the same traffic across multiple interfaces of the same router, and this traffic can show up as
extraneous TCP retransmissions in the ExtraHop system.
Threat Detection
The ExtraHop system offers both machine-learning and rules-based detections that identify active or
potential threats, network weaknesses that are vulnerable to exploits, and suboptimal configurations that
can degrade network performance.
Additionally, charts, visualizations, and device activity maps enable proactive threat hunting.
Detection Tuning
Reduce noise and surface only critical detections by adding details about your network that help identify
known parameters such as trusted domains and vulnerability scanners.
Additionally, you can create tuning rules that hide specific detections or participants and further reduce
unwanted noise.
Threat Intelligence
The ExtraHop system includes curated threat intelligence feeds from ExtraHop and Crowdstrike Falcon that
are updated through the cloud as new threats are discovered. You can also add threat collections from a
third-party.
Threat Briefings
Threat briefings provide information about imminent threats that are targeting networks. Updated
detections, targeted record and packet queries, and affected devices are presented as a starting point for
your investigation, accessed from the Security Overview page.
Integrations
RevealX 360 provides several third-party integrations that can enhance detection and response
management and provide better visibility into network traffic.
Cortex XSOAR
Export ExtraHop detections, run response playbooks, and query device details in Cortex XSOAR.
CrowdStrike
View details about CrowdStrike devices, and contain those devices from the ExtraHop system.
CrowdStrike Falcon LogScale
Specify filter criteria for ExtraHop security detections and export results to CrowdStrike Falcon
LogScale.
Microsoft 365
Import Microsoft 365 detections and events, monitor Microsoft 365 metrics in built-in dashboards,
and view risk event details in records.
Microsoft Protocol Decryption
Decrypt traffic over Microsoft protocols such as LDAP, RPC, SMB, and WSMan to improve detection
of security attacks within your Microsoft Windows environment.
QRadar
Export and view ExtraHop detections in your QRadar SIEM.
Splunk
Export and view ExtraHop detections in your Splunk SIEM.
Splunk SOAR
Export and view ExtraHop detections, metrics, and packets in your Splunk SOAR solution.
Supported browsers
The following browsers are compatible with all ExtraHop systems. Apply the accessibility and compatibility
features provided by your browser to access content through assistive technology tools.
• Firefox
• Google Chrome
• Microsoft Edge
• Safari
Important: Internet Explorer 11 is no longer supported. We recommend that you install the latest
version of any supported browser.
Assets
Click Assets to find any application, network, or device discovered by the ExtraHop system. You can
view protocol metrics for your assets, active users, or network activity by protocol.
Records
If your ExtraHop system is configured with a recordstore, the top level navigation shows the Records
menu. Click Records to query for all stored records for the current time interval. Records are
structured information about transactions, messages, and network flows.
Packets
If your ExtraHop system is configured with a packetstore, the top level navigation shows the Packets
menu. Click Packets to query for all stored packets for the current time interval.
Global search field
Type the name of any device hostname or IP address, application, or network to find a match on
your sensor or console. If you have a connected recordstore, you can search for saved records. If you
have a connected packetstore, you can search for packets.
Help icon
See help information for the page that you are currently viewing. To access the most current and
comprehensive set of ExtraHop documentation, visit the ExtraHop Documentation website .
System Settings icon
Access system configuration options, such as Triggers, Alerts, Scheduled Reports, and Custom
Devices, and click to view the ExtraHop system and version. Click System Notices to view a list of
features in the most current version and any system notices such as expiring licenses or available
firmware upgrades.
User option icon
Log in and log out of your sensor or console, change your password, select the display theme, set a
language , and access API options.
Pane toggle
Collapse or expand the left pane.
Set up alerts
Alerts track specified metrics to notify you of traffic deviations that might indicate an issue with a
network device. Configure a threshold alert to notify you when a monitored metric crosses a defined
value. Configure a trend alert to notify you when a monitored metric deviates from the normal
trends observed by the system.
Build a trigger to create custom metrics and applications
Triggers are custom scripts that perform an action upon a pre-defined event. Triggers require
planning to make sure a trigger doesn’t negatively impact system performance.
Check out the following walkthroughs to learn more about exploring metrics and records:
• Build a trigger to collect custom metrics for HTTP 404 errors
• Build a trigger to monitor responses to NTP monlist requests
Note: If you have an extended datastore that is configured for 24-hour metrics, a specified time
interval of 30 days or longer displays a 24-hour aggregation roll up.
3. To revert from the custom time interval to your original time interval, click the undo icon—a magnifying
glass with a minus sign—which is displayed next to the time interval in the upper right corner of the
navigation bar.
5. Click Save.
The new custom time range will not change as you navigate across the ExtraHop system. You can
share or bookmark the URL in your browser.
Note: The time interval is included at the end of the URL in your browser. To share a link with
others that maintains a specific time interval, copy the entire URL. Creating a bookmark
for the URL maintains the custom time range even after you log out of the ExtraHop
system.
6. To remove the custom time range, change the time interval.
Security Overview
The Security Overview displays several charts that highlight data from different perspectives about
detections. These charts can help you evaluate the scope of security risks, launch investigations into
unusual activity, and mitigate security threats. Detections are analyzed every 30 seconds or every hour,
depending on the metric.
Video:
See the related training: Security, Network, and Perimeter Overview
Threat briefings
Threat briefings provide cloud-updated guidance about industry-wide security events. Learn more about
threat briefings.
Network Overview
The Network Overview displays a map of the detections on your network and a list of offenders by
detection count. The Network Overview refreshes the detection map and offender data every minute.
Video:
See the related training: Security, Network, and Perimeter Overview
Offenders in detections
This list shows offenders, sorted by the number of detections where the device or endpoint acted as an
offender.
Here are some ways you can interact with the offenders list:
• Click a device or endpoint in the list to highlight associated detections in the detection map and view
device properties and access links to endpoint lookup sites, detections, records, or packets.
• Depending on the selected detection category and your system module, click the View All Attack
Detections or View All Performance Detections link to go to the Detections page, filtered by detection
category and grouped by source.
• Select the Show detections with no victims checkbox to display detections that do not include a victim
participant. For example SSL/TLS Scans and certain caution detections for suspicious activity only
include an offender.
Detection map
The detection map displays the offender and victim for all detections selected in the detection category
toggle.
Circles are highlighted in red if the device has appeared as an offender in at least one detection during the
selected time interval and are highlighted in teal if the device is a victim.
The participants are connected by lines that are labeled with the detection type or number of detections
associated with the connection, and device roles are represented by an icon.
Here are some ways you can interact with the detection map:
• Click a circle to view device properties and access links to endpoint lookup sites, detections, records,
or packets.
• Click a connection to view associated detections.
• Hover over a circle to see device labels and highlight device connections.
Learn more about Detections.
Perimeter Overview
The Perimeter Overview displays charts and interactive visualizations that help you monitor traffic that is
entering and leaving your network through connections with external endpoints.
Video:
See the related training: Security, Network, and Perimeter Overview
Perimeter Traffic
The Perimeter Traffic charts provide an overview of device traffic with external connections.
Inbound Traffic
This count shows the total amount of inbound traffic during the selected time interval. Click the
count to view the rate that data is moving inbound from external endpoints and drill down by site or
conversation.
Outbound Traffic
This count shows the total amount of outbound traffic during the selected time interval. Click the
count to view the rate that data is moving outbound to external endpoints and drill down by site or
conversation.
Devices Accepting Inbound Connections
This count displays the number of devices that accepted inbound connections from external
endpoints during the selected time interval. Click the count to open a device group overview page
that displays a list of devices, traffic data, and protocol activity.
Inbound Connections
This count displays the number of inbound connections that were initiated by external endpoints.
Click the count to open a detailed view of these conversations.
Suspicious Inbound Connections
This count chart displays the number of connections that were initiated by suspicious external
endpoints. ExtraHop identifies suspicious endpoints through threat intelligence data. Click the chart
to open a filtered view of these conversations.
Suspicious Outbound Connections
This count displays the number of connections that internal endpoints initiated with suspicious
external endpoints. ExtraHop identifies suspicious endpoints through threat intelligence data. Click
the chart to open a filtered view of these conversations.
Halo visualization
The halo visualization provides two views of your network connections to external endpoints: Cloud
Services and Large Uploads.
External endpoints appear on the outer ring with connections to internal endpoints and appear as circles
in the middle of the visualization. These visualizations enable you to prioritize your investigation for
connections marked with high-risk detections or for high value devices.
To help identify high-traffic endpoints, inner circles and outer rings increase in size as traffic volume
increases. In some cases, the size of inner circles and outer ring segments might be increased for readability.
Click an endpoint to display precise traffic information.
Click Cloud Services to view connections between internal endpoints and cloud service providers. Cloud
service providers and the amount of sent or received data appear in the information panel to the right. You
can toggle between views that show Bytes Out to providers and Bytes In to your network.
Click Large Uploads to view connections between internal and external endpoints where over 1 MB of data
was transferred in a single transmission out of your network to an external endpoint. External endpoints
and the amount of uploaded data appear in the information panel to the right.
Here are some ways that you can interact with these halo visualizations:
• Hover over endpoints or connections to view available hostnames and IP addresses.
• Hover over endpoints or connections to highlight corresponding list items to the right. Likewise, hover
over list items to highlight corresponding endpoints and connections in the halo visualization.
• Click endpoints or connections in the halo visualization to hold focus and display precise traffic
information and links for your selection to the right.
• Click an external endpoint in the halo visualization or list to view the total amount of inbound or
outbound traffic associated with the endpoint and connected internal endpoints.
• Click an internal endpoint in the list to view device properties and access links to associated
information such as detections, records, or packets.
• Click the magnifying glass next to an endpoint in the list to view records associated with the endpoint.
• At the bottom of the list for cloud services, toggle between views that show Bytes Out and Bytes In to
your network.
• Adjust the time interval to view connections at specified times, such as unexpected activity during
evenings or weekends.
Map visualization
The Geolocation tab provides a world map of traffic between internal endpoints and geographic locations,
which are highlighted in a contrasting color on the map. The intensity of the contrasting color represents
the amount of traffic at that geolocation. Geolocations represented on the map are also listed in the right
pane.
Click a highlighted geolocation from the map or the list to view the total amount of inbound or outbound
traffic associated with connected internal endpoints.
Here are some ways that you can interact with the geolocation details and the map visualization:
• Click an internal endpoint in the list to view device properties and access links to associated
information such as detections, records, or packets.
• Click the magnifying glass next to an endpoint in the list to view records associated with the endpoint.
• At the bottom of the list, toggle between views that show Bytes Out and Bytes In to your network.
Click Collections to display all of the dashboard collections you own or that have been shared with you. The
number of dashboards in each collection is displayed. Click the collection name to view the owner, who the
collection is shared with, and the list of dashboards in the collection.
Only the collection owner can modify or delete a collection. However, because dashboards can be added to
multiple collections, you can create a collection and share it with other users and groups.
Click Dashboards to display an alphabetized list of all of the dashboards that you own or that have been
shared with you, including dashboards shared through a collection. The owner of each dashboard is
displayed. An icon next to the owner name indicates that the dashboard was shared with you.
Creating dashboards
If you want to monitor specific metrics or custom metrics, you can create a custom dashboard. You must
have personal write privileges or higher and NPM module access to create and edit dashboards.
Custom dashboards are stored separately for each user that accesses the ExtraHop system. After you build
a custom dashboard, you can share it with other ExtraHop users.
There are several ways to create your own dashboard:
• Create a custom dashboard or create a dashboard with dynamic sources from scratch
• Copy an existing dashboard, and then customize it
• Copy an existing chart, and then save it to a new dashboard
New dashboards are opened in Edit Layout mode, which enables you to add, arrange, and delete
components within the dashboard. After creating a dashboard, you can complete the following tasks:
• Add or delete widgets and regions
• Edit a region
• Edit a chart
• Edit a text box
Viewing dashboards
Dashboards are composed of chart widgets, alert widgets, and text box widgets that can present a concise
view about critical systems or about systems managed by a particular team.
Click within a chart to interact with the metric data:
• Click a chart title to view a list of metric sources and menu options.
• Click a metric label to drill down and investigate by a metric detail.
• Click a metric label and click Hold Focus to display only that metric in the chart.
• Click a chart title or a metric label and then click Description to learn about the source metric.
• Click a detection marker to navigate to the detection detail page
System dashboards
The ExtraHop system provides the following built-in dashboards that display common protocol activity
about the general behavior and health of your network.
System dashboards are located in the default System Dashboards collection in the dashboard dock and they
cannot be added to another collection that is shared with other users.
System dashboards can be viewed by any user except for restricted users The System Usage dashboard
can only be viewed by users with System and Access Administration privileges .
Traffic Overview
Observe whether traffic bottlenecks are related to a specific application protocol or network latency.
The Traffic Overview region contains the following charts:
• Network Packets by L7 Protocol Avg Rate chart: Find the protocol that has the highest volume of
packet transmissions over the application layer (L7) during the selected time interval.
• All Activity Network Round Trip Time: The 95th percentile line shows you the upper range of
the time that it took for packets to traverse the network. If this value is over 250ms, then network
issues could be slowing down application performance. Round trip time is a measurement of the time
between when a client or server sent a packet and received an acknowledgment.
• Alerts: View up to 40 of the latest alerts that were generated, and their severity levels. Alerts are
user-configured conditions that establish baseline values for specific protocol metrics.
Active Protocols
Observe how application performance is affected by the protocols that are actively communicating
on the ExtraHop system. For example, you can quickly glance at charts that display server processing
times and the ratio of errors to responses per protocol.
There is a chart for each active protocol. If you do not see a protocol you were expecting,
applications might be not communicating over that protocol for the selected time interval.
For more information about protocols and to view metric definitions, see the ExtraHop Protocol
Metrics Reference .
Network L2 Metrics
Monitor the throughput rates over the data link (L2) layer by bits and packets, and monitor the
types of frames transmitted. You can also determine how much data is sent to receivers by unicast,
broadcast, or multicast distribution.
Network L4 Metrics
Monitor data transfer latency over the transport layer (L4). View TCP activity through connection,
request, and response metrics. This data can indicate how effectively data is sent and received across
the transport layer in your network.
Network Performance
Monitor how network performance is affecting applications. View overall network throughput by
reviewing the throughput per application protocol and the magnitude of high TCP round trip times.
Network L3 Metrics
View data throughput at the network layer (L3) and see packets and traffic by TCP/IP protocols.
Threat Intelligence
Observe the number of connections and transactions that contain suspicious hostnames, IP
addresses, or URIs found in threat intelligence. Click a blue metric value or metric name in the legend
to drill down on a suspicious metric. A detail page appears that displays a red camera icon next to
the suspicious object. Click the red camera icon to learn about the threat intelligence source.
Note: Threat intelligence metrics display a zero value for one or more of the following
reasons:
• Your ExtraHop RevealX subscription does not include threat intelligence.
• You have not enabled threat intelligence for your ExtraHop RevealX system.
• You have not directly uploaded custom threat collections to your sensors.
Contact ExtraHop Support for help uploading a custom threat collection to
you ExtraHop-managed sensors.
• No suspicious objects were found.
SSL - Sessions
Observe the number of active SSL sessions with weak cipher suites on your network. You can see
which clients and servers are participating in those sessions along with which cipher suites those
sessions are encrypted with. DES, 3DES, MD5, RC4, null, anonymous, and export cipher suites are
considered to be weak because they include an encryption algorithm that is known to be vulnerable.
Data encrypted with a weak cipher suite is potentially insecure.
You can also observe the number of SSL sessions established with TLS v1.0 and which clients are
participating in those sessions. Known vulnerabilities are associated with TLS v1.0. If you have a high
number of TLS v1.0 sessions, consider configuring servers to support the latest version of TLS.
Generative AI Tools
Monitor traffic to OpenAI-based tools observed on your network. Learn when traffic occurred, how
much data was transferred, and which internal endpoints participated.
Account Summary
Observe the number of Active Directory accounts in your environment in the following charts:
• Total Accounts: Total number of user accounts and of computer accounts.
• Privileged Accounts: Total number of privileged accounts that successfully logged in, that received
a login error, and that sent a service access request.
Authentication Errors
Observe the number of Active Directory accounts with authentication errors in the following charts:
• User Account Errors: Total number of user account login errors due to invalid passwords, expired
passwords, and disabled accounts. Displayed as a line chart and a list chart.
• Computer Account Errors: Total number of computer account login errors due to invalid
passwords, expired passwords, and disabled accounts. Displayed as a line chart and a list chart.
• Account Errors: Total number of errors for any account type due to account lockouts and due to
time errors. Displayed as a line chart and a list chart.
Authentication Error Details
Observe details about Active Directory accounts that had authentication errors in the following
charts:
• User Accounts: Usernames associated with user accounts that failed to login. This chart also
displays the number of times each user account received an error due to an invalid password or an
expired account.
• Computer Accounts: Client IP addresses and hostnames associated with user accounts that failed
to login. This chart also displays the number of times each user account received an error due to an
invalid password or an expired account.
Ticket Granting Service
Observe transaction data associated with the Kerberos ticket granting service in the following charts:
• Transactions: Total number of service ticket requests and the number of unknown service principal
name (SPN) errors.
• Transactions: Total number of service ticket requests.
• Unknown SPN Errors by SPN: Number of unknown SPN errors listed by the SPN that sent the
error.
• Unknown SPN Errors by Client: Number of unknown SPN errors listed by the client that received
the error.
• Total Unknown SPN Errors: Total number of unknown SPN errors.
Group Policy
Observe CIFS/SMB transaction data associated with the group policy in the following charts:
• Transactions: Total number of group policy responses and of group policy errors.
• Transactions: Total number of group policy responses and of group policy errors, in addition to the
server processing time taken to send the first packet in response after receiving the last packet of
the group policy request.
Device Discovery
View the total amount of devices on your network. See which devices have been discovered and
how many of those devices are currently active.
Data Feed
Assess the efficiency of the wire data collection process with charts related to throughput, packet
rate, desyncs, and capture drops.
Device Discovery
The Device Discovery section of the System Health dashboard provides a view of the total amount of
devices on your network. See which types of devices are connected and how many of those devices are
currently active.
The Device Discovery section provides the following charts:
• Active Devices
Active Devices
An area chart that displays the number of L2, L3, gateway, and custom devices that have been actively
communicating on the network over the selected time interval. Next to the area chart, a value chart displays
the number of L2, L3, gateway, and custom devices that were active over the selected time interval.
Data Feed
The Data Feed section of the System Health dashboard allows you to observe the efficiency of the wire
data collection process with charts related to throughput, packet rate, desyncs, and capture drops.
The Data Feed section provides the following charts:
• Throughput
• Throughput by Interface
• Packet Rate
• Packet Rate by Interface
• Packet Errors by Interface
• Analyzed Flows
• Desyncs
• Truncated Packets
• Capture Drop Rate
• Capture Load
Records
The Records section of the System Health dashboard enables you to observe the efficiency of the wire data
collection process with charts related to record counts and throughput.
The Data Feed section provides the following charts:
• Record Count
• Record Throughput
Record Count
A line chart that displays the number of records sent to a recordstore over the selected time interval. Next
to the line chart, a value chart displays the total number of records sent over the selected time interval.
Triggers
The Triggers section of the System Health dashboard allows you to monitor the impact of triggers on your
system. See how often triggers are running, how often they are failing, and which triggers are placing the
largest load on your CPU.
The Triggers section provides the following charts:
• Trigger Load
• Trigger Delay
• Trigger Executes and Drops
• Trigger Details
• Trigger Load by Trigger
• Trigger Executes by Trigger
• Trigger Exceptions by Trigger
• Trigger Cycles by Thread
Trigger Load
A line chart that displays the percentage of CPU cycles allocated for trigger processes that have been
consumed by triggers during the selected time interval.
SSL Certificates
The SSL Certificates section of the System Health dashboard allows you to review the status information
for all SSL certificates on your system.
The SSL Certificates section provides the following chart:
• Certificate Details
Certificate Details
A list chart that displays the following information for each certificate:
Decrypted Sessions
The number of sessions that were successfully decrypted.
Forwarded Packets
The number of packets that an RPCAP peer attempted to forward to an ExtraHop system.
Forwarder Interface Packets
The total number of packets that were viewed by the forwarder. Forwarders on RPCAP devices
will coordinate with each other to keep multiple devices from sending the same packet. This is the
number of packets that were viewed before any frames were removed to reduce forwarded traffic,
and before frames were removed by user-defined filters.
Forwarder Kernel Frame Drops
The number of frames that were dropped because the kernel of the RPCAP peer was overloaded
with the stream of unfiltered frames. Unfiltered frames have not been filtered by the kernel to
remove duplicate packets or packets that should not be forwarded because of user-defined rules.
Forwarder Interface Drops
The number of packets that were dropped because the RPCAP forwarder was overloaded with the
stream of unfiltered frames. Unfiltered frames have not been filtered to remove duplicate packets or
packets that should not be forwarded because of user-defined rules.
ExtraHop Users
Observe user login activity and the current number of active users on the ExtraHop system.
• Active Users and Logins: The number of times users have logged in to the ExtraHop system, and
current snapshots of active users. The line chart displays current active users, and the column chart
displays the number of user logins over time. A login is counted every time a user logs in to the
system, including multiple logins by a single user.
• Top User Logins: Users with the most logins on the ExtraHop system over the selected time
interval.
• Active Users and Logins: The number of users that are currently active on the ExtraHop system,
and the total number of user logins over the selected time interval.
Dashboards
Observe how often users are viewing dashboards and which dashboards are viewed the most.
• Dashboard Views: Total dashboard views over time. A dashboard view is counted when a
dashboard appears following a user login, click, or direct navigation through a shared URL.
• Top Viewed Dashboards: Dashboards with the highest number of views.
• Total Dashboard Views: The total number of dashboard views over the selected time interval.
Detections
Observe information about detections that are generated by the ExtraHop system and how users are
viewing and tracking detections.
• Detection Views: Two values are displayed in this line chart: Detection List Views counts the
number of clicks on the detection list when grouped by detection type, and Detection Detail
Views counts the number of times a detection detail page appears following a user login, click, or
direct navigation through a shared URL. Click on either metric name in the legend to drill down by
detection type.
• Top Viewed Detections: The detection types that were viewed the most over the selected time
interval.
• Total Detection Views: The total values for both detection list views and detection detail views
over the selected time interval.
• Detection Tracking (line chart): The number of detections that were closed with and without
action taken, and the number of detections that were acknowledged over time.
• Detection Tracking (list chart): The total number of detections that were closed with and without
action taken, the number of investigations created, and the total number of detections that were
set to the Acknowledged status over the selected time interval. The list also includes the number of
detections that are currently set to the In Progress status.
Create a dashboard
Dashboards provide a single location for important metrics that you care about. When you create a custom
dashboard, a dashboard layout opens containing a single region with an empty chart widget and an empty
text box widget. Edit a chart to incorporate real-time metrics into your dashboard, and edit a text box to
Figure 3: Before
Figure 4: After
For example:
https://eda/extrahop/#/Dashboard/XYFwM/?
$device=16&from=30&interval_type=MIN&until=0&hideTemplatePanel=true
Next steps
• Copy a dashboard
4. Select a chart from the bottom of the Metric Explorer, as shown in the following figure.
Additional filters
When you create a custom detail metric from the Metric Catalog, you can add advanced regex syntax to
the Additional Filters search field in the Record Relationships section.
The tooltip appears after you select Detail Metric and is not available when Base Metric is selected.
• If you want to return a specific value from a detail metric key that contains multiple record field values,
the regex must follow this syntax:
$KEY:/<regex>/
For example, if your detail metric key is ipaddr:host:cipher and you only want to return the IP address
value, you would type the following:
$KEY:/^([^:]+):.+/
• If your key contains multiple record field values, the values are separated by a delimiter that is specified
in the trigger that is generating the key. The placement of the delimiters in your regex syntax must
match the delimiters in the detail key. For example, if you have a key with three values that are
separated by a delimiter that is a colon, the three values for the key in your regex syntax must be
separated by two colons.
Tip: If you want to return all record field values in a detail metric key, type $KEY. For example, if
your detail metric key is ipaddr:host:cipher, type $KEY in the search field to return all three of
those field record values (IP address, hostname, and SSL cipher suite).
Monospace font Place a backtick (`) before and `example code block`
after your text.
Emojis Copy and paste an emoji image
into the text box. See the Unicode
Emoji Chart website for images.
Markdown syntax does not
support emoji shortcodes.

Where <alt_text> is the alternative text for the image name and <file_path> is the path of the image. For
example:

Note: You also can add images by encoding them to Base64. For more information, see the
following post on the ExtraHop forum, “Encode an image for inclusion in a textbox ”.
%%metric:{
"metric_category": "<metric_category>",
"object_type": "<object_type>",
"object_ids": [object_id],
"metric_specs": [
{
"name": "<metric_spec>"
}
]
}%%
To locate the object_type, metric_spec, and metric_category values for a metric, complete the
following steps:
1. Click Settings
2. Click Metric Catalog.
3. Type the metric name in the search field.
4. Select the metric, and note the values for metric_category, object_type, and metric_spec in
the REST API Parameters section.
The following figure displays values for NFS Server - TCP Requests by Client.
The following figure displays the properties for a device with an ID of 18697.
After you locate the values for the metric you want to display, add them to the metric query in the text
editor. The value will be displayed in the text widget.
The following example markup will display the number of TCP requests received, listed by
client IP address, for an NFS server with the object ID 18697.
Application metrics
To specify the All Activity object, the object_ids is “0”.
This example query shows how you can retrieve HTTP metrics from the All Activity application object, and
displays the following output: “Getting [value] HTTP requests and [value] HTTP responses
from All Activity.”
Getting
%%metric:{
"object_type": "application",
"object_ids": [0],
"metric_category": "http",
"metric_specs": [{"name":"req"}]
}%%HTTP requests and
%%metric:{
"object_type": "application",
"object_ids": [0],
"metric_category": "http",
"metric_specs": [{"name":"rsp"}]
}%%
HTTP responses from All Activity.
Device metrics
You must specify either a client (“_client”) or server (“_server”) in the metric_category. To retrieve
metrics for a specific device, specify the device object ID number in object_ids. To retrieve the device
object ID (deviceOid), search for the device object in the ExtraHop global search. Select the device from
your search results. The “deviceOid=” value will be embedded in the URL query string.
Getting
%%metric:{"object_type": "device",
"object_ids": [8],
"metric_category": "dns_client",
"metric_specs": [{"name":"rsp_error"}]
}%%
CLIENT DNS response errors from a specific device.
This example query shows how to retrieve metrics from a device server object, and displays the following
output: “Getting [value] SERVER DNS response errors from a specific device.”
Getting
%%metric:{
"object_type": "device",
"object_ids": [156],
"metric_category": "dns_server",
"metric_specs": [{"name":"rsp_error"}]
}%%
SERVER DNS response errors from a specific device.
Network metrics
To specify All Networks, the object_type is “capture” and the object_ids is “0.” To specify a specific
VLAN, the object_type is “vlan” and the object_ids is the VLAN number.
This example query shows how to retrieve metrics for all networks, and displays the following output:
“Getting [value] broadcast packets from all networks.”
Getting
%%metric:{
"object_type": "capture",
"object_ids": [0],
"metric_category": "net","metric_specs":
[{"name":"frame_cast_broadcast_pkts"}]
}%%
broadcast packets from all networks.
This example query shows how to retrieve metrics for a specific VLAN and displays the following output:
“Getting [value] broadcast packets from VLAN 3.”
Getting
%%metric:{
"object_type": "vlan",
"object_ids": [3],
"metric_category": "net",
"metric_specs": [{"name":"frame_cast_broadcast_pkts"}]
}%%
broadcast packets from VLAN 3.
Group metrics
To specify a group, the object_type is “device_group.” You must specify either a client (“_client”) or
server (“_server”) in the metric_category. The object_ids for the specific group must be retrieved
from the REST API Explorer.
Getting
%%metric:{
"object_type": "device_group",
"object_ids": [17],
"metric_category": "http_client",
"metric_specs": [{"name":"req"}]
}%%
HTTP responses from the HTTP Client Device Group.
Detail metrics
If you want to retrieve detail metrics, your metric query should contain additional key parameters, such as
key1 and key2:
• object_type
• object_ids
• metric_category
• metric_spec
• name
• key1
• key2
The key parameters act as a filter for displaying detail metric results. For non-custom detail metrics, you can
retrieve detail metric parameters from the Metric Catalog. For example, type HTTP Responses by URI,
and then look at the parameter values in the REST API Parameters section.
Important: You must supply the object_ids in your query.
This example shows how to retrieve HTTP requests by URI for the All Activity application (object_ids is
“0”):
%%metric:{
"object_type": "application",
"object_ids": [0],
"metric_category": "http_uri_detail",
"metric_specs": [{"name":"req"}]
}%%
This example query shows you how to retrieve HTTP requests by URIs that contain a key value for
“pagead2” for the All Activity application (object_ids is “0”):
%%metric:{
"metric_category": "http_uri_detail",
"object_type": "application",
"object_ids": [0],
"metric_specs": [
{
"name": "req",
"key1": "/pagead2/"
}
]
}%%
Getting
%%metric:{
"object_type": "capture",
"object_ids": [0],
"metric_category": "custom_detail",
"metric_specs": [{
"name":"custom_count",
"key1":"network-app-byte-detail-ICA"
}]
}%%
detail ICA metrics on all networks.
This example query shows how to retrieve a custom dataset statistic with topn keys and percentiles, and
displays the following output: “The fifth percentile is: [value].”
Note: Sampleset metrics are unsupported in the text box widget. For example, adding the
"calc_type": "mean" parameter to your text box query is unsupported.
Present a dashboard
You can set your dashboard to display in fullscreen mode for presentations or for your network operation
center screens.
The fullscreen mode provides the following viewing options:
• You can view and interact with the entire dashboard while in Presentation Mode.
• You can view a continuous cycle of each chart in the dashboard in a Widget Slideshow.
• You can view a single region in fullscreen display.
To present an entire dashboard in fullscreen display, complete the following steps:
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. At the top of the page, click Dashboards.
Share a dashboard
By default, all custom dashboards you create are private, which means that no ExtraHop users can view
or edit your dashboard. However, you can share your dashboard by granting view or edit access to other
ExtraHop users and groups.
Here are some importance considerations about sharing dashboards:
• How a user interacts with a shared dashboard and the information they can view in the ExtraHop
system is determined by user privileges. For example, you can add a user with the Restricted read-
only privilege , which allows that user to only view the dashboards that you share with them in
the ExtraHop system. For more information, see the User privileges section in the ExtraHop
Administrators Guide.
• When you grant a user edit permission, that user can modify and share the dashboard with others, and
add it to a collection. However, other users cannot delete the dashboard. Only the dashboard owner
can delete a dashboard.
• Group information is imported into the ExtraHop system from LDAP (such as OpenLDAP or Active
Directory). User information is available after an ExtraHop user logs in to their account.
• To share a dashboard with a non-ExtraHop user, you can create a PDF file of the dashboard.
• You can create a scheduled dashboard report, which sends the PDF file of the dashboard to any email
recipient on a regular basis. (Consoles only.)
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. At the top of the page, click Dashboards.
3. From the dashboard dock, select a dashboard you want to share.
You cannot share system dashboards or dashboards that you do not have edit access to.
4. Click the command menu in the upper right corner of the dashboard page and select Share.
5. To grant view permission to every user, select Allow all users to view this dashboard.
6. To grant view or edit permission to specified users and groups, complete the following steps:
a) Type the name of a user or group, and then select the name from the drop-down list.
b) Next to the name, select Can view or select Can edit.
7. Click Save.
If you shared your dashboard, a small gray icon will appear next to your dashboard in the dock.
8. Click Save.
The collection is added to the dashboard dock.
Tip: Remove a user or group by clicking the remove (X) icon next to the name.
7. Click Save.
The collection appears in the dashboard dock for each shared user.
Export data
You can export chart data from the ExtraHop system in CSV and XLSX formats.
You can also create PDFs of ExtraHop charts, pages, and dashboards.
Last... Specify a time interval relative to the time that you specify the report to
be emailed.
Previous calendar Select to send data from the full calendar week previous to the time
week that you specify the report to be emailed. A full calendar week starts
Sunday and ends Saturday. For example, if your report is emailed on a
Wednesday, the report contains data from the previous Sunday through
Saturday as opposed to the previous Wednesday through Tuesday.
Previous calendar Select to send data from the full calendar month previous to the time
month that you specify the report to be emailed. For example, if your report is
b) From the Report Frequency section, set the email delivery schedule by selecting one of the
following options:
Note: Available options depend on the specified Time Interval. For example, if you have
specified data from the previous calendar week, you cannot select a daily frequency.
The report frequency is based on the default system time set by your ExtraHop
administrator.
10. From the Format section, complete the following steps to configure the report format:
a) Set the content layout by selecting one of the following options from the first Style drop-down list:
Narrow Displays large text in chart titles and labels, but provides less space for
displaying chart data. Long chart titles and labels might be truncated.
Medium (Default) Displays a view of chart titles, legends, and data that is
optimized for portrait page orientation.
Wide Displays small text in chart titles and labels, but provides more space for
displaying chart data.
b) Set the number of page breaks in the PDF by selecting one of the following options from the
second Style drop-down list:
Single page (Default) Displays the entire dashboard or protocol page on a single,
continuous page. This setting might generate a PDF file that is larger
than standard printer page sizes.
Page break per region Displays each chart region on an individual page. Select this option if
your dashboard contains a table or list that displays more than 20 detail
metric values.
c) Set the display theme by selecting one of the following Theme options:
11. From the Send Email section, complete the following steps to configure email notifications:
Last N days Select to send data from a time interval relative to the time that you
specify the report to be emailed.
Previous calendar Select to send data from the full calendar week previous to the time
week that you specify the report to be emailed. A full calendar week starts
Sunday and ends Saturday. For example, if your report is emailed on a
Wednesday, the report contains data from the previous Sunday through
Saturday as opposed to the previous Wednesday through Tuesday.
b) From the Report Frequency section, set the email delivery schedule by selecting one of the
following options:
Note: Available options depend on the specified Time Interval. For example, if you have
specified data from the previous calendar week, you cannot select a daily frequency.
The report frequency is based on the default system time set by your ExtraHop
administrator.
9. From the Send Email section, complete the following steps to configure email notifications:
a) (Optional) (RevealX Enterprise users only) From the Notification Groups drop-down list, select a
group of recipients.
If you do not see the email group that you are looking for, you can configure email groups in
the ExtraHop Administration settings or through the REST API. Contact your ExtraHop RevealX
Enterprise administrator to add an email notification group .
b) In the Recipients field, type the email address for each recipient, separated by a comma.
c) From the Subject section, click Custom to write your own subject line for the email. The automatic
subject line is the report name.
d) (Optional) In the Message field, type the information you want to send in the body of the report
email.
10. To save your report, complete one of the following steps:
• Click Send Now to send a test report email to the email addresses, and then click Done. Your
report is saved and scheduled.
• Click Save. Your report is scheduled and will be sent to recipients based on the report frequency
you specified.
Next steps
• To stop sending a scheduled report, clear the Enable report checkbox or delete the report.
Area chart
Metric data is displayed as data points over time connected by a line, with the area between the line and
the x-axis filled in with color.
If your chart contains more than one metric, data for each metric is displayed as an individual line, or a
series. Each series is stacked together to illustrate the cumulative value of the data.
Select the area chart to see how the accumulation of multiple metric data points over time contribute to
a total value. For example, an area chart can reveal how various protocols contribute to total protocol
activity.
For more information about displaying rates in your chart, see the Display rates section.
Note: This chart supports detection markers , which indicate detections associated with chart
data.
Note: Machine learning detections require a connection to ExtraHop Cloud Services .
Bar chart
The total value of metric data is displayed as horizontal bars.
Candlestick chart
The candlestick chart displays variability for a distribution of metric data over time. You can only display
data from dataset metrics or high-precision network (L2) byte and packet metrics.
Vertical lines at each time interval displays three or five data points. If the line has five data points, it
contains a body, middle tick mark, an upper shadow line, and a lower shadow line. If the line has three data
points, it contains a middle tick mark. For more information about displaying specific percentile values in
your chart, see Display percentiles.
Select the candlestick chart to view the variability of data calculations for a specific period of time.
The following figure shows an example of a candlestick chart.
Heatmap chart
The heatmap chart displays a distribution of metric data over time, where color represents a concentration
of data. You can only select a dataset metric to display in the chart, such as server processing time or round
trip time.
Select the heatmap when you want to identify patterns in the distribution of data.
Here are some important considerations about the heatmap chart:
• The heatmap legend displays the color gradient that corresponds to the data range in the chart. For
example, the darker color on the heatmap indicates a higher concentration of data points.
• The default data range is between the 5th and 95th percentiles, which filters outliers from the
distribution. Outliers can skew the scale of data displayed in your chart, making it more difficult to spot
Histogram chart
The histogram chart displays a distribution of metric data as vertical bars, or bins. You can only select a
dataset metric to display in this chart, such as server processing time or round trip time.
Select the histogram chart to view the shape of how data is distributed.
Here are some important considerations about the histogram chart:
• The default data range is from the 5th to 95th percentile (5th-95th), which filters outliers from
the distribution. The minimum to maximum (Min-Max) view displays the full data range. Click the
magnifying glass in the upper right corner of the chart to toggle between the two views.
• Data is automatically distributed into bins on either a linear or log scale based on the data range. For
example, when the data range spans several orders of magnitude, data is placed into bins on a log scale.
Min-Max (log) appears in the upper right corner of the chart.
• Click-and-drag to zoom in on multiple bins or a specific bin. Click the magnifying glass again in the
upper right corner of the chart to zoom out to the original view (either 5th-95th or Min to Max).
Note: Zooming in to view a custom time interval does not change the global or region time
interval.
• Your toggle selection (between the 5th-95th and Min-Max views) will persist for your chart, but not for
the users that you shared your dashboard and chart with. To set a persistent toggle selection before
sharing a dashboard, see Filter outliers.
The following figure shows an example of a histogram chart.
Line chart
Metric data is displayed as data points over time that are connected in a line. If your chart contains more
than one metric, data for each metric is displayed as an individual line or as a series. Each series overlaps.
Select the line chart to compare changes over time.
Note: This chart supports detection markers , which indicate detections associated with chart
data.
The following figure shows an example of a line chart.
List chart
Metric data is displayed as a list. Select the list chart to view long lists of metric values, such as detail
metrics.
This chart includes the following options:
• Add a sparkline, which is a simple area chart placed inline with the metric name and value. A sparkline
shows how data changed over time. Click the Options tab and select Include sparklines.
• Display the metric value in an alert status color. Different colors indicate the severity of the configured
alert. For example, if an alert threshold is crossed for a metric that is displayed in the list chart, the
value for that metric appears in red. Click the Options tab and select Color indicates alert status.
Note: This chart does not support baselines or threshold lines.
Status chart
Metric data is displayed in a column chart. The color of each column represents the most severe alert status
of the configured alert for the metric. You can only select one source and metric to display in this chart.
To view the status of all of the alerts associated with the selected metric category, click Show Related
Alerts. A list of alerts is then displayed below the column chart.
Select the status chart to see how data and the alert status for your metric change over time.
Note: This chart does not support baselines.
Value chart
The total value for one or more metrics is displayed as a single value. If you select more than one metric,
metric values are displayed side-by-side.
Select the value chart to see the total value of important metrics, such as the total number of HTTP errors
occurring on your network.
This chart includes the following options:
• Add sparklines, which is a simple area chart placed underneath the metric value. A sparkline shows how
data changed over time. Click the Options tab and select Include sparklines.
• Display the metric value in an alert status color. Different colors indicate the severity of the configured
alert. For example, if an alert threshold is crossed for a metric, the value appears in red. Click the
Options tab and select Color indicates alert status.
Note: This chart does not support baselines or threshold lines.
Copy a chart
You can copy a chart from a dashboard or protocol page and then save the copied chart to a dashboard.
Copied widgets are always placed into a new region on the dashboard, which you can later modify.
Tip: If you want to copy a dashboard chart or text box without creating a new region, click the
command menu in the upper right corner of the dashboard page and click Edit Layout. Find
the chart you want to copy and then click Duplicate.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. At the top of the page, click Dashboards.
3. Select a dashboard that contains the chart or widget that you want to copy.
4. Click the title.
Note: You cannot click the title of a text box widget. To copy a text widget, you must first edit
the dashboard layout. Click the command menu in the upper right corner of the text
box widget, and then complete step 4.
Drill down
An interesting metric naturally leads to questions about the factors associated with that metric value. For
example, if you find a large number of DNS request timeouts on your network, you might wonder which
DNS clients are experiencing those timeouts. In the ExtraHop system, you can easily drill down from a top-
level metric to view the devices, methods, or resources associated with that metric.
When you drill down on a metric by a key (such as a client IP address, method, URI, or resource), the
ExtraHop system calculates a topnset of up to 1,000 key-value pairs. You can then investigate these key-
value pairs, referred to as detail metrics, to learn which factors are linked to the interesting activity.
4. In the Drill down by… section, select a key. A detail metrics page with a topnset of metric values by key
appears. You can view up to 1,000 key-values pairs on this page.
Tip: If available, click the View More link at the bottom of a chart to drill down on the metric
displayed in the chart.
Next steps
• Investigate detail metrics
If you drilled-down on a metric by IP, Client, or Server, IP addresses and hostnames (if observed from DNS
traffic) appear in the table. Additional options are now available to you. For example, you can directly
navigate to a client or server protocol page, as shown in the following figure.
The following steps show you how to drill down from a chart and then drill down again from a detail metric
page:
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. Navigate to a dashboard or protocol page.
3. Click a metric value or label.
4. In the Drill down by… section, select a key.
A detail page appears.
5. Click a key in the table, such as a status code or method. (The key must not be an IP address or
hostname.)
6. In the Drill down by… section, select a key, as shown in the following figure.
The key filter appears above the table. You can now view all the detail metrics associated with that
single key.
7. To remove this filter from the table and then apply the filter to the top chart, click the x icon, as shown
in the following figure.
6. You can filter keys with an approximate match, regular expression (regex), or exact match through one
of the following steps:
• In the Filter field, select the ≈ operator to display keys by an approximate match or with regex. You
must omit forward slashes with regex in the approximate match filter.
Note: The # filter option to exclude results is only available on detail pages. If you want to
exclude results in a dashboard chart, create a regular expression (regex).
• In the Filter field, select the = operator to display keys by an exact match.
7. (Optional) In the top results field, enter the number of keys that you want to display. These keys will
have the highest values.
8. To remove a drill-down selection, click the x icon.
Note: You can display an exact key match per metric, as shown in the following figure. Click
the drill-down metric name (such as All Methods) to select a specific drill-down metric
key (such as GET) from the drop-down list. If a key appears gray (such as PROPFIND),
drill-down metric data is unavailable for that specific key. You can also type a key that is
not in the drop-down list.
In addition, you can select from the following options for displaying rates and counts. Note that the type of
metric you select affects which rate or count is automatically displayed.
Average rate
Calculates the average metric value per second for the selected time interval. For network-related
metrics, such as Response L2 Bytes or NetFlow Bytes, the average rate per second is automatically
displayed.
Count
Displays the total count of events for the selected time interval. For the majority of count metrics,
such as errors, requests and responses, the count is automatically displayed.
Rate summary
Calculates the maximum, minimum, and average metric value per second. For high-precision metrics,
such as Network Bytes and Network Packets, these three rates are automatically displayed in the
chart as a summary. You can also select to view only the maximum, minimum, or average rate in a
chart. High-precision metrics are collected with a 1-second level of granularity and are only available
when you configure your chart with a network or device source.
The Metric Explorer provides the following calculations for displaying percentiles and the mean.
1. Click the chart title and then select Edit to launch the Metric Explorer.
Baseline type Historical data What the baseline New baseline data
compares points added
Hour of day 10 days Metric values from a Every hour
given hour of a day. For
example, every day at
2:00 PM.
Hour of week 5 weeks Metric values for a given Every hour
hour on a specific day of
the week. For example,
every Wednesday at
2:00 PM.
Short-term trend 1 hour Metric values from each Every 30 seconds
minute in one hour.
Additional filters
When you create a custom detail metric from the Metric Catalog, you can add advanced regex syntax to
the Additional Filters search field in the Record Relationships section.
The tooltip appears after you select Detail Metric and is not available when Base Metric is selected.
• If you want to return a specific value from a detail metric key that contains multiple record field values,
the regex must follow this syntax:
$KEY:/<regex>/
For example, if your detail metric key is ipaddr:host:cipher and you only want to return the IP address
value, you would type the following:
$KEY:/^([^:]+):.+/
• If your key contains multiple record field values, the values are separated by a delimiter that is specified
in the trigger that is generating the key. The placement of the delimiters in your regex syntax must
match the delimiters in the detail key. For example, if you have a key with three values that are
separated by a delimiter that is a colon, the three values for the key in your regex syntax must be
separated by two colons.
Tip: If you want to return all record field values in a detail metric key, type $KEY. For example, if
your detail metric key is ipaddr:host:cipher, type $KEY in the search field to return all three of
those field record values (IP address, hostname, and SSL cipher suite).
Devices
Devices, also known as assets and endpoints, are objects on your network with a MAC address or IP
address that have been automatically discovered and classified by the ExtraHop system. Assign any device
to a chart, alert, or trigger as a metric source. Learn more about Devices.
Device Groups
Device groups are user-defined sets of devices that can be collectively assigned as a metric source to a
chart, alert, or trigger. You can create a dynamic device group that adds devices that matches your specified
criteria or you can create a static device group and manually add or remove devices. The ExtraHop system
also includes built-in dynamic device groups by role and by protocol activity that you can assign as a metric
source. Click a role or protocol link from the Devices page to view metrics for a built-in device group.
Users
The Users page displays a list of all active users found on your network and the devices the user logged in
to. The user name is extracted from the authentication protocol, such as LDAP or Active Directory. Search
for devices accessed by a specific user.
Note: These users are not associated with user accounts for the ExtraHop system.
Applications
Applications are user-defined containers that represent distributed systems on your network. Create an
application to view all of the metric activity associated with your website traffic—web transactions, DNS
requests and responses, and database transactions. See the Applications FAQ .
Basic applications that filter built-in metrics by protocol activity can be created through the ExtraHop
system . Complex applications that collect custom metrics or metrics from non-L7 traffic must be created
through a trigger , which requires JavaScript code. Learn more about building Triggers.
Networks
Networks are sites and flow networks from which the ExtraHop system collects and analyzes data. Sites
include packet sensors and flow sensors. Click an entry to see the VLANs associated with a site, or click an
entry to see the interfaces associated with a flow network.
Navigating devices
Click Assets from the top menu to display search options and charts that provide insight about the active
devices discovered on your network during the selected time interval:
AI Search Assistant (requires NDR module access)
Enables you to search for devices with questions written in natural, everyday language. AI Search
Assistant must be enabled by the ExtraHop Administrator.
Standard search field
Provides a filter to add criteria to search for specific devices. Click the filter to modify search criteria.
Search suggestions
Provides suggested searches that leverage search filters that have been built.
Active Devices
Displays the total number of devices that have been discovered by the ExtraHop system during
the selected time interval. Click the number to view a list of all discovered devices. From the Active
Devices list, you can search for specific devices or click a device name to view device details on the
Device Overview page.
New Devices
Displays the number of devices that have been discovered within the past five days. Click the
number to view a list of all of these devices.
Devices by Role
Displays each device role and the number of devices assigned to each role that is active during the
specified time interval. Click a device role to see a built-in Device Group Overview page that includes
metric data, peer IPs, and protocol activity for that group of devices. You can also add additional
filter criteria and save the group as a new dynamic device group.
Devices by Protocol Activity
Displays a list of protocol activity found on your network. Click a protocol name or device count to
see a built-in Device Group Overview page with specific metric charts about that protocol activity.
Click an activity map to see all device-to-device connections. You can also add additional filter
criteria and save the group as a new dynamic device group.
Device summary
The device summary provides information such as the device name, the current IP address or MAC address,
and the role assigned to the device. If viewing from a console, the name of the site associated with the
device is also displayed.
• Click Records to start a record query that is filtered by this device.
• Click Packets to start a packet query that is filtered by this device.
Device properties
The device properties section provides the following known attributes and assignments for the device.
Device activity
The device activity section provides information about how the device is communicating with other devices
and which detections and alerts are associated with the device.
• Click Traffic to view charts for protocol and peer data, and then drill down on metrics in traffic charts.
Note: Traffic charts are not available if the device analysis level is Discovery Mode. To enable
traffic charts for the device, elevate the device to Advanced Analysis or Standard
Analysis.
• Click Detections to view a list of detections, and then click a detection name to view detection details.
• Click Similar Devices to view a list of devices with similar network traffic behavior observed by
machine-learning analysis. Similar devices can help you gain insight into normal device behavior when
threat hunting. This tab is only displayed if there are similar devices associated with the device.
• (NPM module access required.) Click Alerts to view a list of alerts, and then click an alert name to view
alert details. This tab is only displayed if there are alerts associated with the device.
• Click Peer Devices to view an activity map, which is a visual representation of the L4-L7 protocol
activity between devices in your network. To modify the activity map with additional filters and steps,
click Open Activity Map.
Tip: You can bookmark the Device Overview page to a specific activity view by setting the tab
URL parameter to one of the following values:
• tab=traffic
• tab=detections
• tab=alerts
• tab=peers
For example, the following URL always displays detection activity for the specified device:
https://example-eda/extrahop/#/metrics/devices//0026b94c03810000/
overview/&tab=detections
Device metrics
Metrics are real-time measurements of your network traffic that the ExtraHop system calculates from
network or flow data. Metrics collected from device traffic can be viewed in built-in charts and graphs from
a device page.
IP address details
Type an IP address in the global search field or click an IP address link from a Device Overview page to view
details about an IP address.
The following information appears for an IP address seen on a device:
• Each device where the IP address is currently observed, regardless of the selected time interval.
• Each device where the IP address was previously observed within the selected time interval, including
the timestamp from when the IP address was last seen on the device.
If L2 Discovery is enabled, both IPv4 and IPv6 addresses might be simultaneously observed on the device,
or different IP addresses might be assigned to the device by DHCP over time.
The following information appears for an IP address associated with a device:
• The geolocation of the IP address and links to the ARIN Whois website.
• Each device where the associated IP address was seen outside of the network at any time during the
selected time interval. For example, a VPN client on your network might be associated with an external
IP address on the public internet.
• Any cloud services associated with the IP address.
• The IP address of the device as seen by the ExtraHop system on your network.
• The timestamp when the associated IP address was last seen on the device.
Grouping devices
Both custom devices and device groups are ways that you can aggregate your device metrics. Custom
devices are user-created devices that collect metrics based on specified criteria, while device groups gather
metrics for all of the specified devices in a group. With device groups, you can still view metrics for each
individual device or group member. The metrics for a custom device are collected and displayed as if for a
single device—you cannot view individual device metrics.
Best practices Create for local devices where Create for devices that are
you want to view and compare outside of your local network, or
the metrics in a single chart. for types of traffic that you want
Device groups can be set as a to organize as a single source.
metric source. For example, you might want to
define all physical interfaces on a
server as a single custom device
to better view metrics for that
server as a whole.
Custom devices
Custom devices enable you to collect metrics for devices that are outside of your local network or when
you have a group of devices that you want to aggregate metrics for as a single device. These devices can
Device groups
A device group is a user-defined collection that can help you track metrics across multiple devices that are
typically grouped by shared attributes such as protocol activity.
You can create a static device group that requires you to manually add or remove a device from the
group. Or, you can create a dynamic device group that includes criteria that determines which devices are
automatically included in the group. For example, you can create a dynamic device group based on the
device discovery time that adds devices that are discovered during a specific time interval.
By default, the Device Group page includes the following dynamic device groups that you can overwrite or
delete:
Device names
The ExtraHop system discovers device names by passively monitoring naming protocols, including DNS,
DHCP, NETBIOS, and Cisco Discovery Protocol (CDP).
If a name is not discovered through a naming protocol, the default name is derived from device attributes,
such as MAC addresses and IP addresses. For some devices discovered on flow sensors, the ExtraHop
system assigns names based on the role of the device such as Internet Gateway or Amazon DNS Server.
You can also create a custom name or set a cloud instance name for a device.
A device can be identified by multiple names, which appear as Known Aliases on the Device Overview
page. If a device has multiple names, the order of display precedence is specified in Administration settings
. You can search by any name to find a device.
Note: Custom names are not synchronized across connected ExtraHop systems. For example, a
custom name created on a sensor is not available from a connected console.
If a device name does not include a hostname, the ExtraHop system has not yet observed naming protocol
traffic associated with that device. The ExtraHop system does not perform DNS lookups for device names.
Device roles
Based on the type of traffic associated with the device or the device model, the ExtraHop system
automatically assigns a role to the device, such as a gateway, file server, database, or load balancer. The
Other role gets assigned to devices that cannot be identified.
A device can only be assigned one role at a time. You can manually change a device role, or the ExtraHop
system might re-assign a different role if observed traffic and behavior changes. For example, if a PC
has been repurposed into a Web server, you might change the role immediately, or the change might be
observed over time and the role updated by the system.
The ExtraHop system identifies the following roles:
Find a device
The ExtraHop system automatically discovers devices such as clients, servers, routers, load balancers, and
gateways that are actively communicating with other devices over the wire. You can search for a specific
device on the system and then view traffic and protocol metrics on a protocol page.
There are several ways to search for a device:
• Find devices from a global search
• Find devices by details
• Find devices with AI Search Assistant
• Find devices with suggested searches
• Find devices by detection activity
• Find devices by protocol activity
• Find devices accessed by a specific user
• Find peer devices
1. Type a search term in the global search field at the top of the page.
2. Click Any Type and then select Devices.
The search results are displayed in a list below the search field. Click More Results to scroll through the
list.
5. Select one of the following operators; the operators available are determined by the selected category:
Option Description
= Filters devices that are an exact match of the
search field for the selected category.
≠ Filters devices that do not exactly match the
search field.
≈ Filters devices that include the value of the search
field for the selected category.
≈/ Filters devices that exclude the value of the
search field for the selected category.
starts with Filters devices that start with the value of the
search field for the selected category.
exists Filters devices that have a value for the selected
category.
does not exist Filters devices that do not have a value for the
selected category.
match Filters devices that include the value of the search
field for the selected category.
and Filters devices that match the conditions specified
in two or more search fields.
or Filters devices that match at least one condition
specified in two or more search fields.
not Filters devices that do not match the conditions
specified in a search field.
6. In the search field, type the string to be matched, or select a value from the drop-down list. The input
type is based on the selected category.
Here are some things to consider when searching for devices with AI Search Assistant:
• Prompts are mapped to the same device filter criteria that you specify when building a standard search.
The ExtraHop system might be unable to process a query that contains requests for device information
that is outside of the criteria.
• Prompts can include absolute and relative time ranges, such as "Which of my devices were participants
in stalled data transfers this week?". The current year is applied if a year is not included in the date.
• Prompts should be as clear and concise as possible and we recommend that you try writing a few
variations to maximize your results.
• The ExtraHop system can retain user prompts for product improvement purposes; we recommend that
you do not include proprietary or confidential data in your prompts.
• You can edit the query filter criteria to refine search results.
Before you begin
• Your ExtraHop system must be connected to ExtraHop Cloud Services .
• AI Search Assistant must be enabled by your ExtraHop administrator.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. At the top of the page, click Assets.
3. Write a prompt in the AI Search Assistant field and press ENTER.
Tip: Click the search prompt field to select a recent query or suggested search.
The AI Search Assistant query output and the results list are displayed.
a) Click the add filter icon and select Add Filter or Add Filter Group to specify more criteria
at the top or secondary level of the filter.
A new filter group adds criteria to the result of the original filter. For example, if you search for
HTTP clients and servers that were participants in weak cipher suite detections, you can add a
filter group to exclude detections with a risk score lower than 30.
b) Click Done.
Next steps
• Click View Detections to navigate to the Detections page; the device filter is applied to the summary
of detections. Click Advanced Device Filter to view and edit filter criteria.
• Click a device name to view device properties and metrics on the Device Overview page.
• Click the command menu and then select PDF or CSV to export the device list to a file.
4. (Optional) From the AI Search Assistant Query field, click the edit icon or click the standard filter to
open the Advanced Filter window and refine your query.
a) Click the add filter icon and select Add Filter or Add Filter Group to specify more criteria
at the top or secondary level of the filter.
A new filter group adds criteria to the result of the original filter. For example, if you search for
HTTP clients and servers that were participants in weak cipher suite detections, you can add a
filter group to exclude detections that have a risk score lower than 30.
b) Click Done.
Next steps
The Advanced Filter opens to display the MATCH criteria you added. A WHERE operator is
automatically added at the secondary level of the filter for detection activity criteria.
See Filtering detections for more information about detection activity criteria.
9. (Optional) Click the add filter icon and select Add Filter or Add Filter Group to specify more
criteria at the top or secondary level of the filter.
A new filter group adds criteria to the result of the original filter. For example, if you search for devices
that acted as an offender in exfiltration category detections, you can add a filter group to exclude
detections with a closed status from those results.
10. Click Save.
Next steps
• Click a device name to view device properties and metrics on the Device Overview page.
• Click the command menu and then select PDF or CSV to export the device list to a file.
Note: If you do not see the protocol you want, the ExtraHop system might not have observed
that type of protocol traffic over the wire during the specified time interval, or the
protocol might require a module license. For more information, see the I don't see the
protocol traffic I was expecting? section in the License FAQ.
The page displays traffic and protocol metrics associated with the group of HTTP servers.
4. At the top of the page, click Group Members.
The page displays a table that contains all of the devices that sent HTTP responses over the wire
during the selected time interval.
5. From the table, click a device name.
The page displays traffic and protocol metrics associated with that device, similar to the following
image.
This procedure shows you how to perform a search from the Users page.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. At the top of the page, click Assets and then click the Users chart.
3. From the search bar, select one of the following categories from the drop-down list:
Option Description
User Name Search by user name to learn which devices the
user has accessed. The user name is extracted
from the authentication protocol, such as LDAP or
Active Directory.
Protocol Search by protocol to learn which users have
accessed devices communicating over that
protocol.
Device Name Search by device name to learn which users have
accessed the device.
4. Select one of the following operators from the drop-down list:
Option Description
= Search for a name or device that is an exact
match of the text field.
6. Click the name of a device to open the Device Overview page and view all of the users that have
accessed the device during the specified time interval.
For device groups Click Peer IPs, located in the Details section near
the upper right corner of the page.
A list of peer devices appears, which are broken down by IP address. You can investigate network
bytes and packets information for each peer device, as shown in the following figure.
6. Click Save.
Note: You can also automate this task through the REST API .
Option Description
Name Filters devices by the discovered device name.
For example, a discovered device name can
include the IP address or hostname.
MAC Address Filters devices by the device MAC address.
IP Address Filters devices by IP address in IPv4, IPv6, or
CIDR block formats.
Site Filters devices associated with a connected site.
Console only.
10. Select one of the following operators from the drop-down list; the operators available are based on the
selected category:
Option Description
= Filters devices that are an exact match of the
search field for the selected category.
≠ Filters devices that do not exactly match the
search field.
12. (Optional) Click the add filter icon and select Add Filter or Add Filter Group to specify more
criteria at the top or secondary level of the filter.
For example, if you filter for devices names that start with "acct", you can add a new group of criteria
that filters for a certain role or tag within the group of devices that start with "acct".
13. Click Save.
You can change the criteria by clicking the group you want to modify from the Device Groups page, and
then clicking Properties.
Video:
See the related training: Analysis Priorities
• Click the check icon to collapse the group. Click the pencil icon to expand the group again, as
shown in the following figure.
collapsed.
• Click the x icon to remove a group from the list, as shown in the following
figure.
figure.
• Click the go to icon next to a group name to navigate to the device group
page. The device group page displays which devices and how many devices
are in the group. The icon is only available when the group is collapsed.
• Click the x icon to remove a group from the list, as shown in the following
figure.
Layout
Devices are represented by circles and connections are represented by lines.
The placement of devices is optimized to display information. The layout can change as data about device
activity is updated in real-time. For example, the layout is updated as new connections are observed or
devices become inactive.
Note: When the time interval in the upper left corner of the page is set to Last 30 minutes, Last
6 hours, or Last 1 day, activity map data continually updates every minute with real-time
data. Set a custom time interval with a specific start and end time to stop real-time layout
updates.
Hold focus
Click any device and select Hold Focus. You can then reposition or rotate, depending on your layout, and
zoom in and out of the map while focusing on the selected device and its immediate peers.
Color
Blue and gray are default colors for circles and lines. These default colors are optimized to display
information in a map. However, you can apply different colors to your map to highlight the severity level of
an alert or show when a device connection was established.
Detections
Detections associated with a device on the map appear around the circle as animated pulses, known as
detection markers. The color of the pulse is red if the device is the offender and teal if the device is the
victim of the detection. The participant status also appears on the device label.
Click a circle with a detection marker to view and navigate to associated detections or the Device Overview
page.
If detection markers do not appear on your activity maps as expected, detection markers might be disabled.
You can enable or disable detection markers from the User menu.
You can also filter devices in a step by their group membership. For example, if you select HTTP Servers but
only want to see your test servers in the map, you can filter HTTP Servers by a device group, such as My
Test Servers.
Select the device name from the menu to view the Device Overview page. From the left pane, click
a protocol name to view the protocol page, which contains a summary of important protocol metrics
that were observed and associated with the device. From a protocol page, you can find related
metrics such as errors, requests, responses, and server processing time. You can also drill down on a
metric from a protocol page to view metric details, such as server IP address, client IP address, status
codes, methods, and URIs.
Navigate to detections identified on the device
Devices on an activity map that have associated detections are displayed
as animated pulses around the circle label. Click a circle with this
figure.
Select a detection name from the menu to navigate to the detail page for that detection. The detail
page contains information about the type of detection that occurred and what it means, as well as
when the detection occurred and the duration of the issue. For more information, see Detection
detail page.
Search for transaction records associated with a connection (Requires a configured recordstore)
Click a circle or line to access the drop-down menu. Click Records. A records query page opens and
displays all the records from each connected device, including all record types associated with the
device connection protocols.
Note: If the device or device group has no protocol activity during the specified time interval,
the activity map appears without any data. Change the time interval or your origin
selection and try again.
5. From the activity map, filter connections by protocol activity by completing the following steps:
a) Click the drop-down list in the Step 1 section of the left pane, as shown in the following figure.
b) At the top of the drop-down list, search for and select a protocol activity and role. You can make
more than one selection.
c) Click anywhere outside of the drop-down list.
6. (Optional) Change the primary origin device by completing the following steps:
a) In the Start from section in the left pane, click the device or group name. A drop-down list appears.
2. At the top of the drop-down list, search for and select a protocol activity and role. You can make more
than one selection.
b) Change the filter by clicking the drop-down list and then selecting another device group.
c) Remove the filter by clicking the x icon, as shown in the following figure.
8. Click Save.
Tip: You can also modify the properties for a saved map by clicking the command menu and
then clicking Map Properties. To quickly modify share permissions, click the command
menu and then click Share.
Next steps
• If you shared your map, copy the entire map URL from your browser and then send the URL to the
users with access to your map.
• Load and manage a saved activity map.
• Remove or change access to an activity map
Viewing detections
In the upper left corner of the Detections page, there are four options for viewing detections: Summary,
Triage, MITRE Map, and Investigations. These options each provide a unique view of your detections list.
Summary
By default, detections on the Detections page appear in Summary view, which aggregates information
about detections to highlight patterns of activity in your environment. You can sort and group your
detections list in Summary view to focus on frequently appearing detection types and the most active
participants.
Note: By default, the Open status filter is applied to the Detections page. Click the Open filter to
access other filter options.
Group by Type
When grouping the Summary view by Type, you can view lists of values associated with detections
that occurred during the selected time interval, such as participants, detection properties, or network
localities.
You can click participant values to learn more about that device or IP address. Click any value to
view only detections associated with that value, or track all associated detections.
Group by None
When grouping by None on the Detections page, you can view a timeline chart of the total number
of detections identified within the selected time interval. Each horizontal bar in the chart represents
the duration of a single detection and is color-coded according to the risk score.
• Click and drag to highlight an area on the chart to zoom in on a specific time range. Detections
are listed for the new time interval.
• Hover over a bar to view the detection risk score.
• Click a bar to navigate directly to the detection detail page.
Triage
(NDR module only) The Triage view surfaces detections that ExtraHop recommends for triage based on
contextual analysis of factors in your environment.
Detection cards that are recommended for triage are marked with a yellow tag and list the factors that led
to the recommendation.
Involves a high value asset
The asset provides authentication or essential services, or an asset that was manually identified as
high value.
Involves a top offender
The device or IP address has participated in numerous detections and a variety of detection types.
Involves a rare detection type
The detection type has no recent history of appearing in your environment. Uncommon detection
types can indicate unique, malicious behavior.
Involves a suspicious hostname or IP address
The hostname or IP address is referenced in a threat collection that is enabled on your system.
Involves a recommended investigation
The detection is part of a potential attack chain in a recommended investigation.
Detections recommended for triage are prioritized in Summary view and appear at the top of your
detections list regardless of sorting.
You can filter detections to display only detections that are recommended for triage and include
Recommended for Triage as criteria for a notification rule.
Here are some considerations about recommendations for triage:
• Recommendations based on high value assets are limited to a maximum of five detections of the same
detection type over a two week period.
• Two weeks of sensor data is required before recommendations are made based on top offender or rare
detection type factors.
• Recommendations based on threat intelligence are limited to two detections of the same detection
type, for the same indicator of compromise, over a thirty day period.
MITRE map
Click the MITRE Map view if you want to display your detections by attack technique.
Each tile in the matrix represents an attack technique from the MITRE ATT&CK® Matrix for Enterprise. If a
tile is highlighted, the detection associated with that technique occurred during the selected time interval.
Click any tile to see detections that match that technique.
Filtering detections
You can filter the Detections page to display only the detections that match your specified criteria. For
example, you might only be interested in exfiltration detections that occur over HTTP, or detections
associated with participants that are important servers.
Status
You can filter detections with a specific detection status, such as Acknowledged, In Progress, or Closed. By
default, the Open status filter is applied to the Detections page. Click the Open filter to access other filter
options.
You can select the Hidden status to only show detections that are currently hidden by tuning rules.
Category
You can filter by Attack or Performance detections, or you can select a more specific category to further
refine your view of the Detections page. When you click the Category filter, most categories listed under
the All Attack Categories and All Performance Categories options are sorted by the number of detections
in the category. Hardening detections always appear at the end of the list.
Attack detections include the following categories that match phases of the attack chain.
Hardening
Highlight security hardening best practices that should be enforced to mitigate the risk of
exploitation. These detections identify opportunities to improve the security posture of your
network, such as preventing credential exposure and removing expired SSL/TLS certificates from
servers. After you click a hardening detection, you can apply additional filters to view specific
detections within that hardening detection type. Learn more about filtering and tuning hardening
detections.
Intrusion Detection System (IDS) detections identify security risks and malicious behavior.
Intrusion Detection
Highlight network traffic that matches known signatures of unsafe practices, exploit attempts, and
indicators of compromise related to malware and command-and-control activity.
Important: While IDS detections include links to packets for all protocol types, links to
records are only available for L7 protocols.
Type
Filter your detection list by a specific detection type, such as Data Exfiltration or Expired SSL Server
Certificates. You can also type a CVE identification number into this filter to only show detections for a
specific public security vulnerability.
MITRE Technique
Highlight detections that match specific MITRE technique IDs. The MITRE framework is a widely
recognized knowledgebase of attacks.
Assignee
Filter detections by the user assigned to the detection.
More Filters
You can also filter your detections by the following criteria:
• Recommended for Triage
• Device roles
• Source
• Site (console only)
• Ticket ID filter (third-party ticket tracking only)
• Minimum Risk Score
Detection cards
Each detection card identifies the cause of the detection, the detection category, when the detection
occurred, and the victim and offender participants. Security detections include a risk score.
Risk score
Measures the likelihood, complexity, and business impact of a security detection. This score
provides an estimate based on factors about the frequency and availability of certain attack vectors
against the necessary skill levels of a potential hacker and the consequences of a successful attack.
The icon is color coded by severity as red (80-99), orange (31-79), or yellow (1-30).
Participants
Identifies each participant (offender and victim) involved in the detection by hostname or IP address.
Click on a participant to view basic details and access links. Internal endpoints display a link to the
Device Overview page; external endpoints display the geolocation of the IP address, endpoint
lookup links such as ARIN Whois and a link to the IP address detail page. If a participant has passed
through another device like a load balancer or gateway, both the participant and the device are
displayed on the participant card, but only the origin endpoint is considered a participant.
Note: SSL/TLS decryption is required to display origin endpoints if HTTPS is enabled.
Learn more about SSL/TLS decryption .
When grouping by Type, a summary panel appears under the detection type that breaks down
detections by offender and victim and enables you to quickly apply participant filters.
When grouping by Source, internal device role icons are highlighted red if the device was an
offender in a detection and teal if the device was a victim. You can click Details under the source
name to view a summary of detections where that source was a participant. These device details are
displayed next to the detection card on wide screens (1900 pixels or greater).
Detection management
You can track or tune the detection from the Actions dropdown list, or click View Detection Details
to navigate to the detection detail page.
Track Detection
You can track or tune the detection, or click Add to an Investigation to include the detection in a
new or existing investigation.
If you have configured a CrowdStrike integration on your ExtraHop system, you can initiate
containment of CrowdStrike devices that are participants in the detection. (RevealX 360 only.)
Decryption badge
When the ExtraHop system identifies suspicious behavior or a potential attack in decrypted traffic
records, the detection detail page displays a decryption badge to the right of the detection name.
Activity map
Provides an activity map that highlights the participants involved in the detection. The activity map
displays east-west traffic of the protocol associated with the detection to help you assess the scope
of malicious activity. Click the victim or offender to access a drop-down menu with links to the
Device Overview page and other detections where the device is a participant.
Related detections that are included in a recommended investigation are marked with gold links and
can be clicked to navigate to the investigation page.
For some detection types, a How This Detector Works section provides answers to frequently asked
questions about why a detection appears in your ExtraHop system.
Tip: You can share detection detail pages with other ExtraHop users.
In addition to the display name and author, you can filter the detection type list by ID, status, category,
MITRE techniques associated with the detection type, and detection types that support data from flow
sensors.
Click an ExtraHop-authored detection to view the Detection Type Settings panel, which displays the
detection type name, ID, author, current status of the detection type, the date that the detection type was
first released to production (when available), and associated categories. To learn more about the detection,
click Detection Type Details.
Custom detections
You can view and manage custom detections from the Detection Catalog page.
• To create a custom detection type, click Create in the upper right corner of the page. The detection
type ID for the new detection type must match the ID included in the custom detection trigger. Learn
more about creating a custom detection.
Investigations
(NDR module only) Investigations enable you to add and view multiple detections in a single timeline and
map. Viewing a summary of connected detections can help you determine whether suspicious behavior is a
valid threat and if a threat is from a single attack, or part of a larger attack campaign.
You can create and add to investigations from a detection detail page or from the Actions menu on
each detection card. Your ExtraHop system will also create recommended investigations in response to
potentially malicious activity.
Each investigation page includes the following tools:
Investigation Timeline
The investigation timeline appears on the left side of the page and lists the added detections,
beginning with the most recent detection. New detections that are added to the investigation appear
in the timeline according to the time and date the detection occurred. Detection participants are
displayed under the detection title and detection tracking information, such as assignee and status, is
displayed next to the participants.
Attack Categories
The categories of the added detections are displayed across the top of the investigation page.
The attack category chain displays the number of detections in each category, not the order in
which the detections occurred. Refer to the investigation timeline for an accurate view of how the
detections occurred over time.
Viewing investigations
At the top of the investigation page, there are two options for viewing the investigation: Summary and
Attack Map. Both options provide a unique view of your investigation.
Summary
By default, investigations open in Summary view, which includes the detection timeline, an
aggregated list of participants, and a panel for tracking the status and response actions for the
investigation.
You can click a detection in the investigation timeline to view detection details, then click the x icon
to close the detection details and return to the investigation summary. You can also click the go to
icon in the upper right corner to view the detection details page in a new tab.
In the Participants panel, participants in the investigation are grouped by external endpoints, high
value devices, and recurring participants, which are participants that appear in multiple detections in
the investigation. Click on a participant to view details and access links.
The participants are connected by lines that are labeled with the detection type, and device roles are
represented by an icon.
• Click a detection in the investigation timeline to highlight participants. Circles are highlighted in
red if the device has appeared as an offender in at least one detection in the investigation and
Recommended investigations
The ExtraHop Machine Learning Service monitors network activity for combinations of attack techniques
that might indicate malicious behavior. When a combination is identified, the ExtraHop system will create
a recommended investigation, enabling your security teams to assess the situation and respond quickly if
malicious behavior is confirmed.
For example, if a device is the victim in a detection in the Command-and-Control category, but becomes
the offender in an Exfiltration detection, the ExtraHop system will recommend a C&C with Exfiltration
investigation.
You can interact with recommended investigations in the same way as user-created investigations, such as
adding or removing detections, specifying an assignee, and setting a status and assessment.
Recommended investigations can be found in the investigations table. You can sort the Created By column
to find investigations that were created by ExtraHop.
Navigating investigations
After a detection is added to an investigation, a link to the investigation appears at the bottom of the
detection card and on the detection detail page.
Click the name to open the investigation and then click the name of the detection on the investigation page
to return to the detection detail page.
Optimizing detections
Here are some best practices you should implement to improve your detections: add details about your
network, enable the ExtraHop system to see potentially-suspicious traffic, and filter your page view by your
priorities.
Most of these settings provide context about your network that you can provide to enhance both machine-
learning and rules-based detections—these settings are sometimes overlooked and can affect the quality of
your detections.
Configure decryption
Encrypted HTTP traffic is a common vector for attacks, in part because attackers know the traffic
is typically hidden. And if your network has Active Directory, a number of detections are hidden in
encrypted traffic across the domain.
We strongly recommend that you enable decryption for SSL/TLS and Active Directory .
Share a detection
You can send the URL from a detection detail page to other ExtraHop system users.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. At the top of the page, click Detections.
3. Find the detection that you want to share, and then click the detection title.
4. At the top of the browser, copy the entire URL.
Tip: Share a PDF of the detection detail page by clicking the PDF icon in the upper right
corner of the page.
Next steps
• Create a detection notification rule to receive email notifications about a detection.
Acknowledge detections
Acknowledgments provide a visual way to identify that a detection has been seen. You can acknowledge
a detection to let team members know that you are investigating a ticket or that the issue has been
triaged and should be prioritized for follow-up. You can also filter your view of detections to show only
unacknowledged detections.
Before you begin
Create an investigation
Create an investigation to view multiple detections in a single timeline and map.
You can access the list of created investigations from the Investigations icon in the upper right corner of
the Detections page.
Before you begin
• Users must be granted NDR module access and have limited-write privileges or higher to complete
the tasks in this guide.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. At the top of the page, click Detections.
3. Click Actions from the lower-left corner of the detection card.
4. Click Add to an Investigation....
5. Select Add detection to a new investigation.
6. Click Next.
7. Type a name and add notes to the new investigation.
8. Click Create.
After the investigation name appears at the bottom of the detection card, you can click the investigation
name to view the timeline and map.
• To add a detection to the investigation, click Actions, and then click Add to an Investigation....
• To delete a detection from an investigation, click the delete icon (X) on the detection in the
investigation timeline.
Payload JSON
ExtraHop webhooks are formatted in JSON, powered by the Jinja2 templating engine . When you create
a notification rule and select the webhook option, the webhook editor opens to the right, and you can edit
the payload.
You can modify the default payload with custom properties or copy a JSON template for Slack, Microsoft
Teams, or Google Chat, from the Examples section.
By default, the payload contains a sample text property. The sample JSON in the figure below sends a
notification with the text "ExtraHop Detection" followed by the detection title that replaces the variable.
We recommend that you test your connection to the webhook URL before modifying the payload. That
way you can be sure any issues are not due to a connection error.
Syntax validation
The webhook editor provides JSON and Jinja2 syntax validation. If you type a line that includes incorrect
JSON or Jinja2 syntax, an error appears under the Payload field with the error.
Variables
Detection variables are added to the payload by inserting the variable name between double sets of curly
braces ({{ and }}).
For example, the sample in the payload includes a variable for the detection title:
Passing JSON
If the variable returns a value that is formatted in JSON, the value is automatically escaped and translated
into a string. If you want to pass valid JSON to your webhook target, you must specify the safe filter:
{{<variable> | safe }}
In the following example, the variable returns JSON-formatted detection data about participants directly to
the webhook target:
{{api.participants | safe }}
IF statements
An IF statement can check whether a value is available for the variable. If the variable is empty, you can
specify an alternative variable.
{% if {{<variable>}} %}
In the following example, the IF statement checks if a value is available for the victim variable:
{% if victims %}
In the following example, the IF statement checks if an offender name is available. If there is no value for
the offender name, the value for the offender IP address variable is returned instead.
{% if offender.name %}{{offender.name}}{%else%}{{offender.ipaddr}}
{% endif %}
FOR loops
A FOR loop can enable the notification to display an array of objects.
In the following example, a list of offender names from the offenders array are displayed in the notification.
An IF statement checks for more items in the array ({% if not loop.last %}) and adds a line break
before printing the next value (\n). If an offender name is empty, the default filter returns “Unknown
Name” for the value.
Webhook Examples
The following sections provide JSON templates for common webhook targets.
Slack
After you create a Slack app and enable incoming webhooks for the app, you can create an incoming
webhook. When you create an incoming webhook, Slack will generate the URL for you to enter in the
Payload URL field in your notification rule.
The following example shows the JSON payload for a Slack webhook:
{
"blocks": [
{
"type": "header",
"text": {
"type": "plain_text",
"text": "Detection: {{ title }}"
}
},
{
"type": "section",
"text": {
"type": "mrkdwn",
"text": "• *Risk Score:* {{ risk_score }}\n • *Category:*
{{ categories_string }}\n • *Site:* {{ site }}\n • *Primary Offender:*
{{ offender_primary.name}} ({{ offender_primary.ipaddr}})\n • *Primary
Victim:* {{ victim_primary.name }} ({{ victim_primary.ipaddr }})\n"
}
},
{
Microsoft Teams
You can add an incoming webhook to a Teams channel as a connector. After you configure an incoming
webhook, Teams will generate the URL for you to enter in the Payload URL field in your notification rule.
The following example shows the JSON payload for a Microsoft Teams webhook:
{
"type":"message",
"attachments":[
{
"contentType":"application/vnd.microsoft.card.adaptive",
"contentUrl":null,
"content":{
"$schema":"https://adaptivecards.io/schemas/adaptive-card.json",
"type":"AdaptiveCard",
"body":[
{
"type":"ColumnSet",
"columns":[
{
"type": "Column",
"width":"16px",
"items":[
{
"type":"Image",
"horizontalAlignment":"center",
"url":"https://assets.extrahop.com/
favicon.ico",
"altText":"ExtraHop Logo"
}
]
},
{
"type": "Column",
"width":"stretch",
"items":[
{
"type":"TextBlock",
"text":"ExtraHop RevealX",
"weight": "bolder"
}
]
}
]
},
{
"type":"TextBlock",
"text":"**{{ title }}**"
},
{
"type":"message",
"attachments":[
Google Chat
From a Google chat room, you can click the dropdown next to the room name and select Manage
webhooks. After you add a webhook and name it, Google Chat will generate the URL for you to enter in the
Payload URL field in your notification rule.
The following example shows the JSON payload for a Google Chat webhook:
{
"cards": [
{
"header": {
"title": "{{title}}"
},
"sections": [
{
"widgets": [
{
"keyValue": {
"topLabel": "Risk score",
"content": "{{risk_score}}"
}
},
{
"keyValue": {
"topLabel": "Categories",
"content": "{{categories_string}}"
}
}
{% if offenders %}
,{
"keyValue": {
"topLabel": "Offenders",
"contentMultiline": "true",
"content": "{% for offender in offenders %}
{% if offender.name %}{{offender.name}}{% else %}{{offender.ipaddr}}{% endif
%}{% if not loop.last %}\n{% endif %}{% endfor %}"
Track a detection
Detection tracking enables you to assign users, set a status, and add notes to a detection card.
You can also filter your view of detections by specific status or assignee.
Video:
See the related training: Detection Tracking
Before you begin
Users must have limited write privileges or higher to complete the tasks in this guide.
You can change the assignee to any user in the system, add notes, and set the status on a detection to one
of the following:
Open
The detection has not been reviewed.
Acknowledge
The detection has been seen and should be prioritized for follow-up.
In Progress
The detection has been assigned to a team member and is being reviewed.
Closed - Action Taken
The detection was reviewed and action was taken to address the potential risk.
Closed - No Action Taken
The detection was reviewed and required no action.
From the Actions dropdown, select Track Detection... and then Open to remove the status from the
detection; the assignee and notes remain visible.
if(SSL.host.match(/pastebin/i) || SSL.host.match(/
raw.githubusercontent.com/i) || SSL.host.match(/githack/i)) {
5. Next, type the code that commits your custom detection. The commitDetection function must be
written in the following format:
Value Description
detection type ID A unique string that identifies your custom
detection. This string can only contain letters,
numbers, and underscores.
title Text that appears at the top of the detection card.
Type a descriptive title that is easy to scan.
This title appears in the Detection Catalog as the
display name for your detection type, preceded
by [custom].
detection description Text that appears below the title and category
on a detection card. Type information about the
event that generates the detection.
This field supports markdown. We recommend
that you include interpolation variables to display
specific information about your detection.
For example, the variables
$(Flow.client.ipaddr) and
$(Flow.server.ipaddr) display the IP
address of the client and server device in the flow
and $(Flow.l7proto) displays the L7 protocol.
Include \n at the end of each line of text to make
sure the description displays correctly.
risk score A number that measures the likelihood,
complexity, and business impact of a security
detection. The risk score icon appears at the
top of the detection card and is color coded by
severity as red (80-99), orange (31-79), or yellow
(1-30). You can sort detections by risk.
offender participant An array of objects that identifies the participants
victim participant in the detection. Define the role of the participant
as either 'offender' or 'victim' and provide
a reference to a device, IP address, or application
object for that role.
For example, the following array identifies the
server as the offender and the client as the victim
in a flow:
participants:
[
{ role: 'offender', object:
Flow.server.device},
identityKey:
[Flow.server.ipaddr,
Flow.client.ipaddr].join('!!')
commitDetection('powershell_ja3', {
title:
'PowerShell / BitsAdmin Suspicious Connection',
description:
"This SSL client matched a variant of PowerShell." + "\n"+
"Investigate other client behaviors on the victim host." + "\n"+
"- ** PowerShell/BitsAdmin JA3 client match**" + "\n"+
"- **Client IP:** " + Flow.client.ipaddr + "\n"+
"- **JA3 Client Value:** " + ja3 + "\n"+
"- **JA3 Client Match:** " + suspect_ja3_hashes[ja3],
riskScore: 60,
participants: [{
object:Flow.client.device,
role: 'offender'
}],
identityKey: [
Flow.server.ipaddr,
These values appear in the detection card similar to the following figure:
From the top left of the page, select MITRE Map. The MITRE techniques that were linked to the custom
detection are highlighted in the matrix.
Next steps
Create a detection notification rule. For example, you can configure the ExtraHop system to email you
when your custom detection occurs.
// Continue only if the SSL hostname belongs to one of the suspicious sites
if(SSL.host.match(/pastebin/i) || SSL.host.match(/raw.githubusercontent.com/
i) || SSL.host.match(/githack/i)) {
commitDetection('PowerShell_JA3', {
categories: ['sec.caution'],
title: "PowerShell / BitsAdmin Suspicious Connection",
// Specify the offender as the device object of the client
participants: [
{ role: 'offender', object: Flow.client.device }
],
description:
"This SSL client matched a variant of PowerShell." +
"\n"+
"Investigate other client behaviors on the victim host."
+ "\n"+
"- ** PowerShell/BitsAdmin JA3 client match**" + "\n"+
"- **Client IP:** " + Flow.client.ipaddr + "\n"+
"- **Server IP:** " + Flow.server.ipaddr + "\n"+
"- **JA3 Client Value:** " + ja3 + "\n"+
"- **JA3 Client Match:** " + suspect_ja3_hashes[ja3],
// Create the identity key by combining the server IP
address, client IP address, and PowerShell JA3 hash
identityKey: [
Flow.server.ipaddr,
Flow.client.ipaddr,
hash
Tune detections
Detection tuning enables you to reduce noise and surfaces critical detections that require immediate
attention.
Tuning Parameters
Tuning parameters enable you to specify known and trusted domains, DNS servers, and HTTP CONNECT
targets that should not generate a detection. You can also enable tuning parameters that suppress frequent
and redundant detections associated with gateway devices and tor nodes.
Tuning parameters are managed from the Tuning Parameters page.
Tuning Rules
Tuning rules enable you to specify criteria that hide detections that have been generated, but are of low-
value and do not require attention.
Note: Tuning rules might not hide certain detections if your packet sensors are not running the
same firmware version as your console.
Tuning rules hide all past, current, and future detections and participants that match the specified criteria
and affect the following system areas:
• Hidden detections do not cause related triggers and alerts to run while the rule is enabled.
• Hidden detections do not appear as detection markers in charts.
• Hidden detections do not appear on activity maps, but hidden participants will appear in investigation
maps.
• Hidden detections do not appear in detection counts on related pages, such as the Device Overview
page or the Activity page.
• Hidden detections and participants do not appear in the Security Operations Report.
• Hidden detections are not included in email and webhook notifications.
• Hidden detections are not exported to an integrated SIEM or SOAR.
Note: If you do not see detection markers for any detections, confirm that detection markers
have not been disabled.
Participants
Lists both Offenders and Victims that are currently hidden. The Offender and Victim lists are ordered
by the number of detections where the participant is hidden.
Property Values
Lists the property values associated with the hidden detection type. The Property Values list is
ordered by the number of detections where the property value is hidden.
Affected Network Localities
Lists the network localities that contain hidden detections of the selected type. The Affected
Network Localities list is ordered by the number of hidden detections in the network locality.
By filtering results for a single tuning rule, participant, property, or locality, you can view the number of
hidden detections associated with the specified value. Click the Show Detections button to view individual
detection cards.
Privileged Active Directory Accounts Specify regular expressions (regex) that match
privileged Active Directory accounts in your
environment. The parameter list includes a default
list of regular expressions for common privileged
accounts that you can edit.
The ExtraHop system identifies privileged
accounts and tracks account activity in Kerberos
records and metrics.
Allowed Public DNS Servers Specify public DNS servers allowed in your
environment that you want rules-based
detections to ignore.
Specify a valid IP address or CIDR block.
Allowed HTTP CONNECT Targets Specify URIs that your environment can access
through the HTTP CONNECT method.
4. Click Save.
Next steps
Click Detections from the top navigation menu to view detections.
Detection type
Create a tuning rule that applies to a single detection type, or choose to have the rule apply to all
security or performance detection types, depending on the system module. Rules that encompass all
security detection types are typically reserved for activity associated with vulnerability scanners.
Participants
Create a tuning rule that hides detections based on specific offender and victim participants.
Click any asset, property, or network locality value to view individual detections associated with that value.
Write a trigger to create and update tickets about detections on your ticketing system
This example shows you how to create a trigger that performs the following actions:
• Create a new ticket in the ticketing system every time a new detection appears on the ExtraHop
system.
• Assign new tickets to a user named escalations_team in the ticketing system.
• Run every time a detection is updated on the ExtraHop system.
• Send detection updates over an HTTP Open Data Stream (ODS) to the ticketing system.
The complete example script is available at the end of this topic.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. Click the System Settings icon and then click Triggers.
3. Click New.
4. Specify a name and optional description for the trigger.
5. From the Events list, select DETECTION_UPDATE.
The DETECTION_UPDATE event runs every time that a detection is created or updated in the
ExtraHop system.
7. Next, define the HTTP request parameters in a JavaScript object below the previous JavaScript object.
The following example code defines an HTTP request for the payload described in the previous
example: defines a request with a JSON payload:
const req = {
'path': '/rest/api/issue',
'headers': {
'Content-Type': 'application/json'
},
'payload': JSON.stringify(payload)
};
For more information about ODS request objects, see Open data stream classes .
8. Finally, specify the HTTP POST request that sends the information to the ODS target. The following
example code sends the HTTP request described in the previous example to an ODS target named
ticket-server:
Remote.HTTP('ticket-server').post(req);
The complete trigger code should look similar to the following example:
const req = {
'path': '/rest/api/issue',
'headers': {
'Content-Type': 'application/json'
},
'payload': JSON.stringify(payload)
};
Remote.HTTP('ticket-server').post(req);
#!/usr/bin/python3
import json
import requests
import csv
API_KEY = '123456789abcdefghijklmnop'
HOST = 'https://extrahop.example.com/'
Note: If the script returns an error message that the SSL certificate verification failed, make sure
that a trusted certificate has been added to your sensor or console . Alternatively, you can
add the verify=False option to bypass certificate verification. However, this method
is not secure and is not recommended. The following code sends an HTTP GET request
without certificate verification:
Status
The status of the ticket associated with the detection. Ticket tracking supports the following
statuses:
• New
• In Progress
• Closed
• Closed with Action Taken
• Closed with No Action Taken
Ticket ID
The ID of the ticket in your work-tracking system that is associated with the detection. If you have
configured a template URL, you can click the ticket ID to open the ticket in your work-tracking
system.
Availability
Device name links are only available for devices that have been automatically discovered by the
ExtraHop system. Remote devices that are located outside of your network are represented by their
IP addresses.
Activity map
Click the Activity Map icon next to a device name to see device connections by protocol during the
time of the detection. For example, if you get a lateral movement detection, you can learn if the suspicious
device established connections over a remote control protocol with other clients, IT servers, or domain
controllers on your network.
Availability
An activity map is available when a single client or server is associated with unusual L7 protocol
activity, such as a high number of HTTP errors or DNS request timeouts.
Availability
The drill-down option is available for detections associated with topnset detail metrics.
Sparkline
Click the sparkline to create a chart that includes the source, time interval, and drill-down details from the
detection, which you can then add to a dashboard for monitoring. For example, if you get a detection about
an unusual number of remote sessions, create a chart with SSH sessions for that server and then add that
chart to a dashboard about session management.
Availability
The sparkline option is available for detections that were associated with metrics and had a duration
over one-hour. For 1-second metrics, a sparkline is available when the duration was over 30-
seconds.
Availability
The related detections timeline is available if there are detections that share the same victim or
offender participants with the current detection. Related detections might have occurred before or
after the current detection.
Threat Intelligence
Click a red camera icon to access detailed threat intelligence about an indicator of compromise.
Threat intelligence provides known data about suspicious IP addresses, hostnames, and URIs that can help
identify risks to your organization. These data sets, called threat collections, are available by default in your
RevealX system and from free and commercial sources in the security community.
Availability
Threat intelligence must be enabled on your RevealX system before you can see these indicators.
Device name
Click a device name to navigate to the Device Overview page, which contains the role, users, and tags
associated with that device. From the left pane, click a protocol name to view all of the protocol metrics
associated with the device. The protocol page gives you a complete picture of what this device was doing at
the time of the detection.
For example, if you get a detection about database transaction failures, you can learn about other activity
associated with the server hosting the database instance.
Activity map
Click the Activity Map icon next to a device name to see device connections by protocol during the time
of the detection. For example, if you get a detection about LDAP authentication errors, you can create an
activity map to learn which devices were connected to an LDAP server during the detection.
Availability
An activity map is available when a single client or server is associated with unusual L7 protocol
activity, such as a high number of HTTP errors or DNS request timeouts.
Sparkline
Click the sparkline to create a chart that includes the source, time interval, and drill-down details from
the detection, which you can then add to a dashboard for additional monitoring. For example, if you get a
detection about web server issues, you can create a chart with the 500 status codes sent by the web server
and then add that chart to a dashboard about website performance.
Availability
The sparkline option is available for detections that were associated with metrics.
Related detections
Click a related detection to find insight about network, application, and infrastructure problems across
multiple detections with shared participants. For example, a device identified as an offender is the likely
source of an issue, such as a database server sending an excessive number of response errors. A device
identified as a victim is usually negatively affected by the issue, such as clients experiencing slow or failed
database transactions. You can view related detection details to determine if the detection events are
similar, see which other devices are involved, and to view metric data.
Threat collections
The ExtraHop system supports threat collections from several sources.
Investigating threats
After the RevealX system observes an indicator of compromise, the suspicious IP address, domain,
hostname, or URI is marked as Suspicious or Malicious in detection summaries and on individual detection
cards. In tables and charts, indicators of compromise are marked with a camera icon so you can investigate
directly from the tables and charts you are viewing.
• If the threat collection is added or updated after the system has observed the suspicious activity, threat
intelligence is not applied to that IP address, hostname, or URI until the suspicious activity occurs again.
• (RevealX 360 only) If a built-in ExtraHop or CrowdStrike threat collection is updated, the ExtraHop
system performs Automated Retrospective Detection (ARD), which searches for new domains,
hostnames, URLs, and IP addresses that are indicators of compromise in records for the past 7 days. If
a match is found, the system generates a retrospective detection.
• If you disable or delete a threat collection, all indicators are removed from the related metrics and
records in the system. Detections that are recommended for triage based on threat intelligence will
remain in the system after the associated collection is disabled.
Here are some places in the RevealX system that show the indicators of compromise found in your threat
collections:
transactions.
Perimeter Overview
In the halo visualization, any endpoints that match threat collection entries are highlighted in red.
IP Address Details
IP address detail pages display complete threat intelligence for IP address indicators of compromise.
Records
The Records page enables you to directly query for transactions that match threat collection entries.
• Under the Suspicious facet, click True to filter for all records with transactions that match suspicious IP
addresses, hostnames, and URIs.
• Create a filter by selecting Suspicious, Suspicious IP, Suspicious Domain, or Suspicious URI from the
trifield drop-down, an operator, and a value.
• Click the red camera icon to view threat intelligence. When the camera icon is gray, the record
includes an endpoint that was listed in a threat collection when the record was created, but is no longer
considered suspicious. The field that matches the threat intelligence is underlined in red.
Configuring alerts
Configure an alert to monitor for certain conditions and generate alerts when those conditions are met on
the assigned data sources.
Threshold alerts
Threshold alerts are generated when a monitored metric crosses a defined value within a specified
time interval.
Create a threshold alert to monitor occurrences such as error rates that surpass a comfortable
percentage or SLA-violations. Learn how to configure a threshold alert.
Trend alerts
Trend alerts are generated when a monitored metric deviates from the normal trends observed by
the system. Trend alerts are more complex than threshold alerts and are useful for monitoring metric
trends such as unusually high round-trip times or storage servers experiencing abnormally low traffic,
which might indicate a failed backup.
Create a trend alert to monitor when a metric deviates from normal behavior and where thresholds
are difficult to define. Learn how to configure a trend alert.
In addition, you can configure an alert with the following options:
• Set an exclusion interval to suppress alerts during certain time periods, such as a maintenance window.
• Configure notifications to receive an email when an alert is generated.
Viewing alerts
The Alerts page displays a list of all alerts generated during the specified time interval.
Select from the filters at the top of the page to adjust the list or click an alert name to view details about the
alert.
Source Type
Filter alerts assigned to applications or devices.
Severity
Filter alerts by severity level.
Alert Type
Filter by threshold, trend, or detection alerts.
Important: Detection alerts are deprecated and will be removed in a future release. To
receive notifications about detections, create a notification rule.
Site
Filter by connected sites. (Only available from a console.)
Severity
A color-coded indicator of the alert severity level. You can set the following severity levels:
Emergency, Alert, Critical, Error, Warning, Notice, Info, and Debug.
Alert name
The name of the configured alert. Click the alert name to view alert details.
Source
The name of the data source on which the alert conditions occurred. Click the source name to
navigate to the source Overview page.
Time
The time of the most recent occurrence of the alert conditions.
Alert type
Indicates a trend or threshold alert.
For more information about viewing alerts, see the following topics
• Add an Alerts widget to a dashboard
• Alerts FAQ
9. In the Monitored Metric field, type the name of a metric and then select from the search results.
The metric must be compatible with the assigned sources. For example, if you assign the alert to an
application, you cannot select a device metric.
Note: If you select a detail metric , you can specify a key value. For example, you might select
HTTP - Responses by Status Code and then specify 404 as the key value. An alert is
generated only when HTTP responses with 404 status codes occur.
11. In the Alert Condition section, specify conditions for generating an alert.
a) Select a metric calculation to specify how to calculate the metric value within the time interval.
The options available depend on the data type.
Count • Count
• Rate per second
• Rate per minute
• Rate per hour
Dataset • Minimum
• 25th percentile
• Median
• 75th percentile
• Maximum
Sampleset • Mean
• +1 to +7 standard deviations
• -1 to -7 standard deviations
9. In the Monitored Metric field, type the name of a metric and then select from the search results.
The metric must be compatible with the assigned sources. For example, if you assign the alert to an
application, you cannot select a device metric.
If you select a dataset metric such as HTTP Server Processing Time, you must specify one of the
following data aggregation methods:
10. (Optional) To monitor the value of a metric divided by a secondary metric, click Ratio and then select a
secondary metric.
For example, divide HTTP response errors by HTTP responses to monitor trends in the percentage of
HTTP errors.
11. In the Trend Definition section, specify how the trend is calculated:
a) From the Trend Weighting Model drop-down list, select a model. The weighting model aggregates
historical metric values to calculate a trend.
c) In the Trend Lookback field, specify the time window of historical data the ExtraHop system
will review to calculate the trend. Valid lookback values are determined by the selected Trend
Window.
• Specify a value between 1-45 days if Same Hour of Day is selected.
• Specify a value between 1-15 weeks if Same Hour of Week is selected.
• Specify a value between 1-48 hours if Hour Rolling Average is selected.
• Specify a value between 1-999 minutes if Minute Rolling Average is selected.
12. In the Alert Condition section, specify conditions for generating an alert.
a) From the Match All drop-down list, select an option to generate an alert when all, any, or none of
the alert conditions are met.
b) Select a metric calculation to specify how to calculate the metric value within the time interval.
c) Select the time interval over which the metric value is observed. You can select an interval from 30
seconds up to 30 minutes.
d) Select an operator to specify how the metric calculation is compared to the metric value.
e) Specify the metric value to compare to the metric calculation.
f) Specify how to measure the metric value.
• Percent of trend
• Absolute
• Per second
• Per minute
g) (Optional) Click Add Condition to add more condition criteria or click Add Condition Group to nest
condition criteria.
For example, to generate an alert when the standard deviation of the observed metric over a 60 minute
interval is equal to a trend value of 25%, specify the following conditions:
• Metric Calculation: Standard Deviation
• Time Interval: 60m
• Operator: =
• Metric Value: 125
• Measurement: percent of trend
13. (Optional) In the Notifications section, add an email notification to an alert to receive emails or SNMP
traps when an alert is generated.
14. In the Status section, click an option to enable or disable the alert.
15. (Optional) Add an exclusion interval to suppress alerts during specific times.
16. Click Save.
Tip: From the list of added exclusion intervals, click an interval name to edit properties, or click
the remove (X) icon to remove the interval from the alert.
Navigating records
The main Records page displays several ways to query for stored records. Click Records from the top menu
to get started.
Standard search
Query for records with a standard search to build a complex filter by combining 'AND' and 'OR'
operators with additional filter options such as record type and time interval. Learn more about
querying records with a standard search.
AI Search Assistant
AI Search Assistant helps you search for records with questions written in natural, everyday language
to quickly build complex queries as compared to building a standard search query with the same
criteria. AI Search Assistant must be enabled by your ExtraHop Administrator.Learn more about
querying for records with AI Search Assistant.
Saved queries
You can also select a previously-saved query from the list on the Records page and immediately
view records or you can click the folder icon in the top-right corner of the page to view all saved
queries.
Note: To create a record query for a custom metric, you must first define the record relationship
by linking the custom metric to a record type.
Operator Description
= Equals
≠ Does not equal
≈ Includes
If records are stored on an ExtraHop recordstore,
the includes operator matches whole words
delineated by spaces and punctuation. For
example, a search for "www.extra" would match
"www.extra.com" but not "www.extrahop.com".
For all other recordstores, the includes operator
matches substrings, including spaces and
punctuation. For example, a search for "www.extra"
would match "www.extrahop.com", but a
search for "www extra" would not match
"www.extrahop.com".
Regex and wildcard characters are not supported.
≈/ Excludes
If records are stored on an ExtraHop recordstore,
the excludes operator matches whole words
Next steps
• You can view and drill down on record query results.
• You can refine your record query filter.
• You can click the Save icon from the top right of the page to save your filter for another time.
• You can click a packet icon next to a record to start a packet query that is filtered by that record or
click the query link at the bottom of the table to start a packet query for all displayed records.
Here are some things to consider when searching for devices with AI Search Assistant:
• Prompts are mapped to the same record filter criteria that you specify when building a standard search.
• Prompts can include absolute and relative time ranges, such as "Show me traffic with Potential SQLi in
the last 7 days". The current year is applied if a year is not included for a date.
• Prompts should be as clear and concise as possible and we recommend that you try writing a few
variations to maximize your results.
• The ExtraHop system might be unable to process a query that contains requests for record information
that is outside of the available filters.
• The ExtraHop system can retain user prompts for product improvement purposes; we recommend that
you do not include proprietary or confidential data in your prompts.
• You can edit the query filter criteria to refine search results.
Before you begin
• Your ExtraHop system must be connected to ExtraHop Cloud Services .
• AI Search Assistant must be enabled by your ExtraHop administrator.
4. (Optional) From the AI Search Assistant Query section, click the edit icon to refine your query filter
criteria.
a) In the top row, edit the time interval, Record Type or Group By options.
b) Click the plus icon and select Add Filter or Add Filter Group to specify more criteria at the top or
secondary level of the filter.
A new filter group adds criteria to the result of the original filter. For example, if you search for
HTTP records that were suspicious and contained files, you can add a filter group to narrow the
results to records associated with a specified network locality.
c) Click Done.
5. Click View Records.
Record results are displayed on the main Records page. The display name of the AI Search Assistant
filter is the prompt that you entered and is shown above the tri-field.
Collect records
Certain types of records are enabled for collection by default. You can add or remove the types of records
that are collected and sent to your recordstore from the Record Collections system setting. These records
primarily contain information about messages, transactions, and sessions sent over common L7 protocols
such as DNS, HTTP, and SSL. You can also specify directionality for Flow, ICMP, and DB records by
enabling transactions such as Flow (East/West) or Flow (North/South).
If you want to collect only specific details from transactions, you can create custom records through the
ExtraHop Trigger API .
Note: You can manage these settings centrally from a console.
HTTP.commitRecord();
debug ("committing HTTP responses");
This code generates records for the HTTP record type when the HTTP_RESPONSE event occurs and
corresponds to the built-in record format for HTTP.
9. Click Save.
Next steps
Wait a few minutes for records to be collected, and then verify that your records are being collected in the
next step by clicking Records from the top menu, and then clicking View Records to start a query.
If you do not see any HTTP records after 5 minutes, click the Debug Log tab at the bottom of the page
in the Trigger Editor to see if there are any errors you can resolve. If the trigger is running, the message
“committing HTTP responses” is displayed. If records do not appear after the trigger is running, contact
ExtraHop Support .
After assigning the trigger, return to the System Settings > Trigger page and select the trigger you
created. First, make sure your device has activity. Then, click the Debug Log tab to see if the trigger is
committing your records. For the following example, we intentionally visited unavailable web pages to
generate 404 errors.
meta_type
The sub-classification of the data type that further determines how the information is
displayed in the ExtraHop system. The following meta-types are supported for each of the
associated data types:
Number • bytes
• count
• expiration
• milliseconds
• packets
• timestamp
6. (Optional) In SOURCE FILTER section, select the checkbox next to the source type, such as Client or
Application. These sources dynamically update based on the selected record types.
7. (Optional) In the ADDITIONAL FILTERS field, specify multiple criteria with OR (Match Any), AND
(Match All), and NONE operators to create an advanced query filter or enter a regular expression
(regex) to filter records for custom detail metrics.
8. Click Update.
You can now query for records from any chart or detail page with the custom metric.
Next steps
• Create a record query for your custom metric by clicking the metric in a chart and then clicking
Records.
Navigating packets
Click Packets from the top menu to create a new packet query. From the New Packet Query page, you can
specify a filter.
The results appear on the main Packets page. Launch another packet query by clicking Packets again from
the top menu.
Downloading packets
You can download query results into a packet capture (PCAP) file for analysis, along with SSL session keys
and files associated with the packets.
Download options are available in the top-right drop-down menu. Click an option to enable your browser to
download the file to your local machine.
Here are some considerations about downloading packets and extracting files:
• The download options displayed from the drop-down menu depend on your query results. For
example, if there are no session keys associated with the packets, you might only see options to
Download PCAP and Extract Files.
• If you download session keys, you can open the packet capture file in a tool such as Wireshark, which
can apply the session keys and display the decrypted packets.
• File extraction (also known as file carving) is available if files are observed on packets with HTTP or
CIFS records.
• Click on an IP address or hostname in any chart with metrics for network bytes or packets by IP
address to see a context menu. Then, click the Packets icon to query for the device and time interval.
type
Qualifiers that indicate what type the ID name or number refers to. For example, host, net, port,
and portrange. If there is no qualifier, host is assumed.
dir
Qualifiers that specify a particular transfer direction to and or from an ID. Possible directions are
src, dst, src and dst, and src or dst. For example, dst net 128.3.
proto
Qualifiers that restrict the match to the particular protocol. Possible protocols are ether, ip, ip6,
tcp, and udp.
[src|dst] portrange <p1>- src portrange 80-88 Matches packets to or from a port
<p2> in the given range. Protocols can
tcp dst portrange
be applied to a port range to filter
or 1501-1549
specific packets within the range.
[tcp|udp] [src|dst]
portrange <p1>-<p2>
[ip|ip6][tcp|udp] [src| udp and src port 2005 Matches IPv4 or IPv6 packets on
dst] port <port> a specific port.
ip6 and tcp and src port
80
[ip|ip6] tcp tcpflags & tcp[tcpflags] & (tcp- Matches all packets with the
(tcp-[ack|fin|syn|rst| ack) !=0 specified TCP flag
push|urg|)
tcp[13] & 16 !=0
Fragmented IPv4 packets ip[6:2] & 0x3fff != Matches all packets with
(ip_offset != 0) 0x0000 fragments.
Plan a trigger
Writing a trigger to collect custom metrics is a powerful way to monitor your application and network
performance. However, triggers consume system resources and can affect system performance, and a
poorly-written trigger can cause unnecessary system load. Before you build a trigger, evaluate what you
want your trigger to accomplish, identify which events and devices are needed to extract the data you
need, and determine whether a solution already exists.
• Identify the specific information you need to collect, by asking the following types of questions:
• When will my SSL certificates expire?
• Is my network getting connections on non-authorized ports?
• How many slow transactions is my network experiencing?
• What data do I want to send to Splunk through an open data stream?
• Review the Metric Catalog to determine whether a built-in metric already exists that extracts the data
you need. Built-in metrics do not create additional load on the system.
• Identify which system events produce the data that you want to collect. For example, a trigger that
monitors cloud application activity in your environment might run on HTTP responses and on the
open and close of SSL connections. For a complete list of system events, see the ExtraHop Trigger API
Reference .
• Familiarize yourself with the API methods and properties available in the ExtraHop Trigger API
Reference . For example, before you get too far in planning your trigger, check the reference to make
sure that the property you want to extract is available, or to find out what properties are collected in a
default CIFS record.
• Determine how you want to visualize or store data collected by the trigger. For example, you can view
metrics on a dashboard or by protocol, you can send records to the recordstore.
Building triggers
If you determine that you need to build a new trigger, familiarize yourself with the following tasks that must
be completed:
• Configure the trigger to provide details such as the trigger name and whether debugging is enabled.
Most importantly, specify which system events the trigger will run on. For example, if you want your
trigger to run each time an SSH connection is opened, you will specify SSH_OPEN as the trigger event.
• Write the trigger script, which specifies the instructions the trigger will carry out when a system event
configured for the trigger occurs. The trigger script can provide instructions for a simple task such as
creating a custom device count metric called "slow_rsp" or a more complex effort such as monitoring
and collecting statistics about the cloud applications accessed in your environment.
After the trigger is complete and running, it is important to check that the trigger is performing as expected.
• View the debug log for expected output from debug statements in the trigger script. The log also
displays any runtime errors and exceptions that you must fix.
• Monitor the performance cost by tracking the number of cycles consumed by the trigger.
• Check System Health charts for trigger exceptions, drops from the trigger queue, and unexpected
activity.
• Check that the trigger script adheres to the Triggers Best Practices Guide .
Navigate triggers
The Triggers page contains a list of current triggers with the following information:
Name
The user-defined name of the trigger.
Author
The name of the user who wrote the trigger. Default triggers display ExtraHop for this field.
Description
The user-defined description of the trigger.
Assignments
The devices or device groups the trigger is assigned to.
Status
Whether the trigger is enabled. If the trigger is enabled, the number of device assignments also
displays.
Debug Log
Whether debugging is enabled. If debugging is enabled, output from debug statements in the trigger
script are logged in the debug log output.
Events
The system events that cause the trigger to run, such as HTTP_RESPONSE.
Modified
The last time that the trigger was modified.
The editor provides an autocomplete feature that displays a list of properties and methods based on
the selected class object. For example, type a class name and then type a dot (.) to display a list of
available properties and methods as shown in the following figure:
if (HTTP.uri.match("seattle")){
Application("Seattle App").commit();
debug(HTTP.uri);
}
When a match occurs, the URI that contains the match is written to the debug log as shown in the following
figure:
The debug log also displays any runtime errors or exceptions that occur, whether or not debugging is
enabled on the Configuration tab. You should fix exceptions when they occur to minimize the performance
impact on your system.
You can monitor whether your datastore triggers, also referred to as bridge triggers, are running
properly with the following charts:
• Datastore trigger executes
• Datastore trigger exceptions by trigger
• Datastore trigger drops
Install a bundle
ExtraHop bundles enable you to add pre-configured customizations to the ExtraHop system.
Before you begin
• You must have full write or higher privileges to upload a bundle.
• You must have personal write or higher privileges to download and install a bundle.
• You must have a bundle JSON file. You can download a bundle from the ExtraHop system by
navigating to System Settings > Bundles, selecting the bundle, and then clicking Download Bundle
from the right pane.
After you have downloaded a bundle, you can upload and install the bundle on your system.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. Click the System Settings icon .
3. Click Bundles.
4. Click Upload Bundle.
5. In the Upload Bundle pane, click Choose File, and then select the bundle JSON file you want to upload.
Details about the bundle content appear, including the minimum required firmware version.
6. In the Install Options section, select the following checkboxes:
a) (Console only) Select the site where you want to install the bundle.
Note: Bundle customizations such as alerts and triggers are added to the selected sites.
However, you can only view, enable, and configure customizations from the
ExtraHop system where the bundle was installed.
b) Select the Apply included assignments checkbox.
This option assigns the bundle to the metric sources included with the bundle. In most cases, it is
best to apply the default assignments.
c) Select the Overwrite existing content checkbox.
This option overwrites any objects that have the same name as objects in the bundle. If you have
existing system objects with the same name that you want to preserve, you must rename those
objects to avoid overwriting them with the objects in the bundle.
Create a bundle
You can save system configurations to a bundle file and then upload that file to other ExtraHop systems.
Before you begin
You must have full write or higher privileges to create a bundle.
1. Log in to the ExtraHop system through https://<extrahop-hostname-or-IP-address>.
2. Click the System Settings icon and then click Bundles.
3. On the Bundles page, click Create.
4. Complete the following information:
Name
Assign a name to the bundle.
Author
Specify the creator of the bundle. This name is applied to the author field of all objects in the
bundle. If you do not specify an author, each bundle object retains its author setting.
Minimum ExtraHop Version
Specify the earliest version of ExtraHop firmware that the bundle can run on. We recommend
that you specify the current version of ExtraHop firmware. Specifying the current version
prevents your bundle from being accidentally installed on a system that does not support the
bundle.
Note: If you try to install a bundle that requires a newer firmware version, a warning
message displays. However, this warning does not prevent you from uploading
and applying the bundle.
Description (Optional)
Type a description about the bundle.
Add to Bundle
From the drop-down menu, select the system configurations that you want to add to the bundle,
such as triggers, dashboards, and alerts. You can select multiple items to add to the bundle.
Note: You can quickly select multiple bundle configurations with the following
hotkeys:
OPTION + Click (Mac), ALT + Click (Windows)
Select all items but the one clicked.
SHIFT + Click
Deselect all items but the one clicked.
5. Click Save.
You can download the bundle JSON file you created by selecting the bundle from the list and then
clicking Download Bundle from the right pane.
Next steps
• Install your bundle on another ExtraHop system
Prerequisites
• You must have System and Access Administration or System Administration (RevealX 360 only) user
privileges .
Protocol modules
The ExtraHop system provides metrics through the following types of protocol modules:
L4 Metrics • TCP
• UDP
Naming DNS
Directory Services LDAP
Web • HTTP/HTTPS
• AMF
• SSL
Middleware • MS-RPC
• Memcache
• IBMMQ
Storage • iSCSI
• CIFS
• NFS
Supported browsers
The following browsers are compatible with all ExtraHop systems. Apply the accessibility and compatibility
features provided by your browser to access content through assistive technology tools.
• Firefox
• Google Chrome
• Microsoft Edge
• Safari
Important: Internet Explorer 11 is no longer supported. We recommend that you install the latest
version of any supported browser.
Common acronyms
The following common computing and networking protocol acronyms are used in this guide.