{"title": "Trellix HX Series setup for Workbench", "url": "https://support.expel.io/hc/en-us/articles/1500002872642-Trellix-HX-Series-setup-for-Workbench", "date": "2021-02-17T20:44:46Z", "contents": "This article explains how to connect Trellix HX to Workbench.\n\n#### In this article\n\n * Step 1: Enable console access\n\n * Step 2: Generate API credentials\n\n * Step 3: Configure the technology in Workbench\n\n * Step 4: Edit the device to add console access\n\n## Step 1: Enable console access\n\nThis procedure creates a user account for Expel that keeps the Expel activity\nseparate from other activity on the Trellix HX console.\n\nHaving read-only access to the interface of your technology allows Expel to\ndig deeper during incident investigations. Our device health team uses this\naccess to investigate potential health issues with your tech.\n\n### Note\n\nExpel secures all login information our SOC analysts need about your devices\nin a MFA password product. Access to this login information is protected using\nour internal MFA processes. To learn more about the IP addresses all Expel\ntraffic comes from, go here.\n\n 1. Navigate to Admin > Appliance Settings.\n\n 2. Click User Accounts on the left.\n\n * For Username add Expel.\n\n * Ensure the Role is set to Admin.\n\n * Type a Password.\n\n 3. Click Add User.\n\n## Step 2: Generate API credentials\n\nTo integrate the technology with Workbench, we need to create secure\ncredentials to the API.\n\nThis procedure creates an authentication token that allows the Expel Assembler\nto access the Trellix HX API.\n\n 1. Go to the User Accounts section.\n\n 2. For Username add expelapi.\n\n 3. Make sure the Role is set to API Admin.\n\n 4. Type a Password.\n\n 5. Click Add User.\n\n## Step 3: Configure the technology in Workbench\n\nNow that we have the correct access configured and noted the credentials, we\ncan integrate your tech with Workbench.\n\n 1. In a new browser tab, log into https://workbench.expel.io.\n\n 2. On the console page, navigate to Settings and click Security Devices.\n\n 3. At the top of the page, click Add Security Device.\n\n 4. Search for and select Trellix HX.\n\n 5. Make the following selections.\n\n![Screen Shot 2021-03-05 at 12.14.06\nPM.png](https://support.expel.io/hc/article_attachments/13874947051283/uuid-b0d55ac2-3c33-1bc9-fced-247a69c9e8c8.png)\n\n * (On-prem only) Select an Assembler from the list with network connectivity to the Trellix HX device. Select the assembler you set up in Getting connected to Expel Workbench.\n\n * For Name type the host name of the Trellix HX device.\n\n * For Location type the geographic location of the appliance.\n\n * For Server address type the Trellix HX device IP and communications port in the following format: `https://:3000`. Find the Device IP in the Trellix HX console > Admin > Appliance Settings > Network.\n\n * For API Password and API Username type the API Admin credentials previously created in the Trellix HX console in Step 2.\n\n 6. Click Save.\n\n 7. You can provide console access now or set it up later. Use the instructions below to set it up later.\n\nYou can see if the device is healthy on the Security Devices page. It may take\na few minutes to see the device listed as healthy.\n\nTo check if alerts are coming through, navigate to the Alerts Analysis page.\nScroll to the device you want to check and click View alerts. Switch to grid\nview, then check the list for device alerts. It can take 36 to 72 hours for\nalerts to appear after setup, as we tune your device.\n\n## Step 4: Edit the device to add console access\n\nExpel needs console access to your device to allow our SOC analysts to dig\ndeeper during incident investigations. Additionally, our engineering teams use\nthis access to investigate potential health issues, including proper alert\ningestion.\n\n### Note\n\nExpel secures all login information our SOC analysts need about your devices\nin a MFA password product. Access to this login information is protected using\nour internal MFA processes. To learn more about the IP addresses all Expel\ntraffic comes from, go here.\n\n 1. Open Workbench. Go to Organization Settings > Security Devices. Next to the device you just connected, click the down arrow and click Edit.\n\n 2. In the Console Login area, type these details:\n\n * Console URL: type the console URL from the Server address in the Connection Settings area above. At the end of the URL, type **/login**.\n\n * Username: type the user name you created above.\n\n * Password: type the password you created above.\n\n * Two-factor secret key (32-character code): depending on how your organization enforces log-ins, this field may not apply to you. In these cases, you can leave it blank. This field is optional and if you have questions or concerns, reach out to your engagement manager or to support.\n\n 3. Click Save.\n\n### Tip\n\nThis article was accurate at the time of writing, but changes happen. If you\nfind the instructions are outdated, leave a description in the comment field\nbelow and let us know!\n\n#### Related terms\n\nFireEye, FireEye HX, Fire Eye\n\n"}