Views:
Object Synchronization (Active Directory on-premises)
DescriptionThe Active Directory Connector service running at Service Gateway appliance can help send objects and activity data from an on-premises Active Directory server to Trend Vision One.
Customer can disable this service via Trend Vision One Service Gateway Inventory to disable this behavior.
Data Collected
  • User of on-premises active directory
  • Group of on-premises active directory
  • Device of on-premises active directory
  • Volume of on-premises active directory
  • IP address of on-premises active directory server
  • FQDN of on-premises active directory server
  • Login account and password of on-premises active directory server
Console LocationAdministration > Third-Party Integration > Active Directory (on-premises)

Module state

Inventory Management > Service Gateway Inventory > Configure settings

Module state

 

Log Forwarding (Active Directory on-premises)
DescriptionWhen customer enables log forwarding agent, it can help forward logs from supported products to Trend Micro.
Data Collected
  • Windows security event log of on-premises active directory
  • IP address of on-premises active directory server
  • FQDN of on-premises active directory server
  • Operating system information of on-premises active directory server
Console LocationAdministration > Third-Party Integration > Active Directory (on-premises)
Install active directory log collector agent in Active Directory (on-premises) server.

 

Object Synchronization (Microsoft Entra ID)
DescriptionWhen customer grants permission to access Microsoft Entra ID, the Microsoft Entra ID connector can help to synchronize objects from Microsoft Entra ID to Trend Vision One.
Data Collected
  • User of Microsoft Entra ID
  • Group of Microsoft Entra ID
Console LocationAdministration > Third-Party Integration > Microsoft Entra ID

Module state

 

Object Synchronization (Google Cloud Identity)
DescriptionGrants Trend Micro permission to access your Google Cloud Identity data in order to gain deeper insight regarding internal user accounts and devices that contribute to risk analyses.
Data Collected
  • User information
    • Customer ID
    • Google user ID
    • Account information (googleAccountId, creationTime, lastLoginTime)
    • Account status (suspended, archived, changePasswordAtNextLogin, isMailboxSetup, includeInGlobalAddressList)
    • User profile (primaryEmail, userDisplayName, givenName, familyName, emails, languages, address, aliases, nonEditableAliases)
    • Admin information (isAdmin, isDelegatedAdmin)
    • Recovery information (recoveryEmail, recoveryPhone)
    • Organization information (organizations, orgUnitPath, memberOf, transitiveMemberOf)
  • Group information
    • CustomerId
    • GoogleGroupId
    • Email
    • Name
    • DirectMemberCount
    • Description
    • AdminCreated
    • NonEditableAliases
    • MemberOf
  • Mobile device information
    • Device information (resourceId, deviceId, model, brand, type, serialNumber, imei, meid, defaultLanguage, supportsWorkProfile, manufacturer, releaseVersion)
    • Device status (status, deviceCompromisedStatus, unknownSourcesStatus, developerOptionsStatus, adbStatus)
    • Owner information (name, email, managedAccountIsOnOwnerProfile, otherAccountsInfo)
    • Sync time (firstSync, lastSync)
    • Network information (wifiMacAddress, networkOperator, basebandVersion)
    • OS information (os, userAgent, buildNumber, kernelVersion)
    • Hardware information (hardwareId, hardware)
    • Applications
    • Security (securityPatchLevel, encryptionStatus, devicePasswordStatus, bootloaderVersion, privilege)
  • ChromeOS device information
    • Device information (deviceId, serialNumber, model, meid, orderNumber, bootMode,etag, manufactureDate)
    • Device status (status, supportEndDate, willAutoRenew, activeTimeRanges, autoUpdateExpiration, deprovisionReason, lastDeprovisionTimestamp)
    • Owner information (annotatedUser, annotatedLocation, annotatedAssetId, notes)
    • User information (recentUsers, orgUnitPath, orgUnitId)
    • Sync time (lastSync, firstEnrollmentTime, lastEnrollmentTime)
    • Network information (macAddress, ethernetMacAddress, lastKnownNetwork, ethernetMacAddress0, dockMacAddress)
    • OS information (osVersion, firmwareVersion, platformVersion, tpmVersionInfo, osUpdateStatus, bootMode)
    • Hardware information (diskVolumeReports, systemRamTotal, systemRamFreeReports, cpuStatusReports, cpuInfo )
    • Device Files: read-only for name, type, downloadUrl and createTime (deviceFiles, screenshotFiles)
Console LocationWorkflow and Automation > Third-Party Integration > Google Cloud Identity