{"title": "ExtraHop Setup for Workbench", "url": "https://support.expel.io/hc/en-us/articles/14012947037715-ExtraHop-Setup-for-Workbench", "date": "2023-02-15T18:34:06Z", "contents": "This guide helps you connect your ExtraHop installation to the Expel\nWorkbench.\n\n#### In this article\n\n * Before you start\n\n * Step 1: Enable console access\n\n * Step 2: Configure the technology in Workbench\n\n## Before you start\n\nYou must have:\n\n * **ExtraHop Reveal(x) Enterprise. Expel does not support ExtraHop Reveal(x) 360.**\n\n * An ExtraHop user account with admin-level permissions to create another account.\n\n## Step 1: Enable console access\n\nHaving read-only access to the interface of your technology allows Expel to\ndig deeper during incident investigations. Our device health team uses this\naccess to investigate potential health issues with your tech.\n\n### Note\n\nExpel secures all login information our SOC analysts need about your devices\nin a MFA password product. Access to this login information is protected using\nour internal MFA processes. To learn more about the IP addresses all Expel\ntraffic comes from, go here.\n\n 1. Login to the ExtraHop console using the admin account.\n\n 2. Create a new user account named Expel-Integration with these permissions:\n\n * Full Read-only permissions.\n\n * `\"write\" : \"personal\"` This is required for API key generation.\n\n 3. Login to the ExtraHop console using the Expel-Integration account.\n\n 4. Click the user bubble to open a list with an API access option, then select API access. If you need instructions on creating an API key in ExtraHop, click here.\n\n 5. Type a description for the API key, then click Generate. Make a note of the key for later use.\n\n## Step 2: Configure the technology in Workbench\n\nNow that we have the correct access configured and noted the credentials, we\ncan integrate your tech with Workbench.\n\n 1. Click this link to open Workbench. The link opens the Add Security Device screen directly. You may need to log in first.\n\n![ExtraHop_AddSecDev.png](https://support.expel.io/hc/article_attachments/14013037161235/uuid-27ae074e-c588-da93-85ec-8460f8595d96.png)\n\n 2. Fill in the Connection Settings fields like this:\n\n * Add a Name and Location that are meaningful to you.\n\n * For Server address, use the ExtraHop server URL.\n\n * For API key, use the key generated in Step 1.\n\n 3. (Optional) To grant console access, fill in the Console Login fields like this:\n\n * For Console URL, use the ExtraHop console URL.\n\n * For Username and Password, use the username and password created for the Expel-Integrations account.\n\n 4. Click Save.\n\nYou can see if the device is healthy on the Security Devices page. It may take\na few minutes to see the device listed as healthy.\n\nTo check if alerts are coming through, navigate to the Alerts Analysis page.\nScroll to the device you want to check and click View alerts. Switch to grid\nview, then check the list for device alerts. It can take 36 to 72 hours for\nalerts to appear after setup, as we tune your device.\n\n### Tip\n\nThis article was accurate at the time of writing, but changes happen. If you\nfind the instructions are outdated, leave a description in the comment field\nbelow and let us know!\n\n"}