Device Config State

Device Config State is a searchable entity at the top of Query's UI.

config_state (5002)

Device Config State events report device configuration data and CIS Benchmark results.

Contents

Attributes

Caption Name Type Is Array Default Description
Activity ID activity_id Integer The normalized identifier of the activity that triggered the event.
0
Unknown
1
Log
2
Collect
99
Other
Activity activity_name String The event activity name, as defined by the activity_id.
Actor actor Actor The actor object describes details about the user/role/process that was the source of the activity.
API Details api API Describes details about a typical API (Application Programming Interface) call.
Category category_name String The event category name, as defined by category_uid value.
Category ID category_uid Integer The category unique identifier of the event.
5
Discovery
CIS Benchmark Result cis_benchmark_result CIS Benchmark Result The CIS benchmark result.
Class class_name String The event class name, as defined by class_uid value.
Class ID class_uid Integer The unique identifier of a class. A class describes the attributes available in an event.
5002
Device Config State
Cloud cloud Cloud Describes details about the Cloud environment where the event was originally created or logged.
Command UID command_uid String The unique identifier of the discovery command that pertains to this event.

Deprecated since 1.1.0: Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Confidence confidence Integer The confidence of the reported event severity as a percentage: 0%-100%.

Deprecated since 1.1.0: Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Count count Integer 1 The number of times that events in the same logical group occurred during the event Start Time to End Time period.
Data data JSON Additional data that is associated with the event.

Deprecated since 1.1.0: Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Device device Device An addressable device, computer system or host.
Duration duration Integer The event duration or aggregate time, the amount of time the event covers from start_time to end_time in milliseconds.
End Time end_time Timestamp The end time of a time period, or the time of the most recent event included in the aggregate event.
Enrichments enrichments Enrichment The additional information from an external data source, which is associated with the event or a finding. For example add location information for the IP address in the DNS answers:

[{"name": "answers.ip", "value": "92.24.47.250", "type": "location", "data": {"city": "Socotra", "continent": "Asia", "coordinates": [-25.4153, 17.0743], "country": "YE", "desc": "Yemen"}}]
Message message String The description of the event/finding, as defined by the source.
Metadata metadata Metadata The metadata associated with the event or a finding.
Observables observables Observable The observables associated with the event or a finding.
Raw Data raw_data JSON The event data as received from the event source.
Record ID record_id String Unique idenifier for the event
Scan UID scan_uid String The unique identifier of the discovery scan request that pertains to this event.

Deprecated since 1.1.0: Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0

Severity severity String The event/finding severity, normalized to the caption of the severity_id value. In the case of 'Other', it is defined by the source.
Severity ID severity_id Integer

The normalized identifier of the event/finding severity.

The normalized severity is a measurement the effort and expense required to manage and resolve an event or incident. Smaller numerical values represent lower impact events, and larger numerical values represent higher impact events.
0
Unknown
1
Informational
2
Low
3
Medium
4
High
5
Critical
6
Fatal
99
Other
Start Time start_time Timestamp The start time of a time period, or the time of the least recent event included in the aggregate event.
Status status String The event status, normalized to the caption of the status_id value. In the case of 'Other', it is defined by the event source.
Status Code status_code String The event status code, as reported by the event source.

For example, in a Windows Failed Authentication event, this would be the value of 'Failure Code', e.g. 0x18.
Status Details status_detail String The status details contains additional information about the event/finding outcome.
Status ID status_id Integer The normalized identifier of the event status.
0
Unknown
1
Success
2
Failure
99
Other
Event Time time Timestamp The normalized event occurrence time or the finding creation time.
Timezone Offset timezone_offset Integer The number of minutes that the reported event time is ahead or behind UTC, in the range -1,080 to +1,080.
Type Name type_name String The event/finding type name, as defined by the type_uid.
Type ID type_uid Long The event/finding type ID. It identifies the event's semantics and structure. The value is calculated by the logging system as: class_uid * 100 + activity_id.
500200
Device Config State: Unknown
500201
Device Config State: Log
500202
Device Config State: Collect
500299
Device Config State: Other
Unmapped Data unmapped Unmapped The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.

Context

Device Config State

JSON

            
{
  "caption": "Device Config State",
  "description": "Device Config State events report device configuration data and CIS Benchmark results.",
  "extends": "discovery",
  "name": "config_state",
  "uid": 2,
  "profiles": [
    "host"
  ],
  "attributes": {
    "actor": {
      "group": "context",
      "requirement": "optional",
      "caption": "Actor",
      "description": "The actor object describes details about the user/role/process that was the source of the activity.",
      "type": "actor"
    },
    "device": {
      "group": "primary",
      "requirement": "recommended",
      "description": "An addressable device, computer system or host.",
      "caption": "Device",
      "type": "device"
    },
    "cis_benchmark_result": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "CIS Benchmark Result",
      "description": "The CIS benchmark result.",
      "type": "cis_benchmark_result"
    },
    "activity_id": {
      "enum": {
        "1": {
          "caption": "Log",
          "description": "The discovered information is via a log."
        },
        "2": {
          "caption": "Collect",
          "description": "The discovered information is via a collection process."
        },
        "0": {
          "caption": "Unknown",
          "description": "The event activity is unknown."
        },
        "99": {
          "caption": "Other",
          "description": "The event activity is not mapped. See the <code>activity_name</code> attribute, which contains a data source specific value."
        }
      },
      "requirement": "required",
      "caption": "Activity ID",
      "description": "The normalized identifier of the activity that triggered the event.",
      "sibling": "activity_name",
      "type": "integer_t"
    },
    "enrichments": {
      "group": "context",
      "requirement": "optional",
      "caption": "Enrichments",
      "description": "The additional information from an external data source, which is associated with the event or a finding. For example add location information for the IP address in the DNS answers:</p><code>[{\"name\": \"answers.ip\", \"value\": \"92.24.47.250\", \"type\": \"location\", \"data\": {\"city\": \"Socotra\", \"continent\": \"Asia\", \"coordinates\": [-25.4153, 17.0743], \"country\": \"YE\", \"desc\": \"Yemen\"}}]</code>",
      "is_array": true,
      "type": "enrichment"
    },
    "message": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Message",
      "description": "The description of the event/finding, as defined by the source.",
      "type": "string_t"
    },
    "metadata": {
      "group": "context",
      "requirement": "required",
      "caption": "Metadata",
      "description": "The metadata associated with the event or a finding.",
      "type": "metadata"
    },
    "observables": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Observables",
      "description": "The observables associated with the event or a finding.",
      "is_array": true,
      "type": "observable"
    },
    "raw_data": {
      "group": "context",
      "requirement": "optional",
      "caption": "Raw Data",
      "description": "The event data as received from the event source.",
      "type": "json_t"
    },
    "severity": {
      "group": "classification",
      "requirement": "optional",
      "caption": "Severity",
      "description": "The event/finding severity, normalized to the caption of the severity_id value. In the case of 'Other', it is defined by the source.",
      "type": "string_t"
    },
    "severity_id": {
      "group": "classification",
      "requirement": "required",
      "caption": "Severity ID",
      "description": "<p>The normalized identifier of the event/finding severity.</p>The normalized severity is a measurement the effort and expense required to manage and resolve an event or incident. Smaller numerical values represent lower impact events, and larger numerical values represent higher impact events.",
      "enum": {
        "99": {
          "caption": "Other",
          "description": "The event/finding severity is not mapped. See the <code>severity</code> attribute, which contains a data source specific value."
        },
        "0": {
          "caption": "Unknown",
          "description": "The event severity is not known."
        },
        "1": {
          "caption": "Informational",
          "description": "Informational message. No action required."
        },
        "2": {
          "caption": "Low",
          "description": "The user decides if action is needed."
        },
        "3": {
          "caption": "Medium",
          "description": "Action is required but the situation is not serious at this time."
        },
        "4": {
          "caption": "High",
          "description": "Action is required immediately."
        },
        "5": {
          "caption": "Critical",
          "description": "Action is required immediately and the scope is broad."
        },
        "6": {
          "caption": "Fatal",
          "description": "An error occurred but it is too late to take remedial action."
        }
      },
      "sibling": "severity",
      "type": "integer_t"
    },
    "status": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status",
      "description": "The event status, normalized to the caption of the status_id value. In the case of 'Other', it is defined by the event source.",
      "type": "string_t"
    },
    "status_code": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status Code",
      "description": "The event status code, as reported by the event source.<br /><br />For example, in a Windows Failed Authentication event, this would be the value of 'Failure Code', e.g. 0x18.",
      "type": "string_t"
    },
    "status_detail": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status Details",
      "description": "The status details contains additional information about the event/finding outcome.",
      "type": "string_t"
    },
    "status_id": {
      "group": "primary",
      "requirement": "recommended",
      "caption": "Status ID",
      "description": "The normalized identifier of the event status.",
      "enum": {
        "99": {
          "caption": "Other",
          "description": "The event status is not mapped. See the <code>status</code> attribute, which contains a data source specific value."
        },
        "0": {
          "caption": "Unknown",
          "description": "The status is unknown."
        },
        "1": {
          "caption": "Success"
        },
        "2": {
          "caption": "Failure"
        }
      },
      "sibling": "status",
      "type": "integer_t"
    },
    "unmapped": {
      "group": "context",
      "requirement": "optional",
      "caption": "Unmapped Data",
      "description": "The attributes that are not mapped to the event schema. The names and values of those attributes are specific to the event source.",
      "type": "unmapped",
      "is_array": true
    },
    "activity_name": {
      "requirement": "optional",
      "caption": "Activity",
      "description": "The event activity name, as defined by the activity_id.",
      "type": "string_t"
    },
    "category_name": {
      "requirement": "optional",
      "caption": "Category",
      "description": "The event category name, as defined by category_uid value.",
      "type": "string_t"
    },
    "category_uid": {
      "enum": {
        "5": {
          "caption": "Discovery",
          "description": "Discovery events report the existence and state of devices, files, configurations, processes, registry keys, and other objects."
        }
      },
      "requirement": "required",
      "caption": "Category ID",
      "description": "The category unique identifier of the event.",
      "sibling": "category_name",
      "type": "integer_t"
    },
    "class_name": {
      "requirement": "optional",
      "caption": "Class",
      "description": "The event class name, as defined by class_uid value.",
      "type": "string_t"
    },
    "class_uid": {
      "enum": {
        "5002": {
          "caption": "Device Config State",
          "description": "Device Config State events report device configuration data and CIS Benchmark results."
        }
      },
      "requirement": "required",
      "caption": "Class ID",
      "description": "The unique identifier of a class. A class describes the attributes available in an event.",
      "sibling": "class_name",
      "type": "integer_t"
    },
    "type_name": {
      "requirement": "optional",
      "caption": "Type Name",
      "description": "The event/finding type name, as defined by the type_uid.",
      "type": "string_t"
    },
    "type_uid": {
      "requirement": "required",
      "caption": "Type ID",
      "description": "The event/finding type ID. It identifies the event's semantics and structure. The value is calculated by the logging system as: <code>class_uid * 100 + activity_id</code>.",
      "sibling": "type_name",
      "type": "long_t",
      "enum": {
        "500201": {
          "caption": "Device Config State: Log"
        },
        "500202": {
          "caption": "Device Config State: Collect"
        },
        "500200": {
          "caption": "Device Config State: Unknown"
        },
        "500299": {
          "caption": "Device Config State: Other"
        }
      }
    },
    "count": {
      "requirement": "optional",
      "caption": "Count",
      "description": "The number of times that events in the same logical group occurred during the event <strong>Start Time</strong> to <strong>End Time</strong> period.",
      "type": "integer_t",
      "default": 1
    },
    "duration": {
      "requirement": "optional",
      "caption": "Duration",
      "description": "The event duration or aggregate time, the amount of time the event covers from <code>start_time</code> to <code>end_time</code> in milliseconds.",
      "type": "integer_t"
    },
    "end_time": {
      "description": "The end time of a time period, or the time of the most recent event included in the aggregate event.",
      "requirement": "optional",
      "caption": "End Time",
      "type": "timestamp_t"
    },
    "start_time": {
      "description": "The start time of a time period, or the time of the least recent event included in the aggregate event.",
      "requirement": "optional",
      "caption": "Start Time",
      "type": "timestamp_t"
    },
    "time": {
      "requirement": "required",
      "caption": "Event Time",
      "description": "The normalized event occurrence time or the finding creation time.",
      "type": "timestamp_t"
    },
    "timezone_offset": {
      "requirement": "recommended",
      "caption": "Timezone Offset",
      "description": "The number of minutes that the reported event <code>time</code> is ahead or behind UTC, in the range -1,080 to +1,080.",
      "type": "integer_t"
    },
    "cloud": {
      "requirement": "required",
      "group": "primary",
      "caption": "Cloud",
      "description": "Describes details about the Cloud environment where the event was originally created or logged.",
      "type": "cloud"
    },
    "api": {
      "requirement": "optional",
      "group": "context",
      "caption": "API Details",
      "description": "Describes details about a typical API (Application Programming Interface) call.",
      "type": "api"
    },
    "data": {
      "description": "Additional data that is associated with the event.",
      "requirement": "optional",
      "caption": "Data",
      "type": "json_t",
      "@deprecated": {
        "since": "1.1.0",
        "message": "Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0"
      }
    },
    "confidence": {
      "group": "classification",
      "requirement": "optional",
      "caption": "Confidence",
      "description": "The confidence of the reported event severity as a percentage: 0%-100%.",
      "type": "integer_t",
      "@deprecated": {
        "since": "1.1.0",
        "message": "Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0"
      }
    },
    "record_id": {
      "description": "Unique idenifier for the event",
      "group": "primary",
      "requirement": "required",
      "caption": "Record ID",
      "type": "string_t"
    },
    "command_uid": {
      "description": "The unique identifier of the discovery command that pertains to this event.",
      "group": "primary",
      "requirement": "required",
      "caption": "Command UID",
      "type": "string_t",
      "@deprecated": {
        "since": "1.1.0",
        "message": "Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0"
      }
    },
    "scan_uid": {
      "description": "The unique identifier of the discovery scan request that pertains to this event.",
      "group": "primary",
      "requirement": "optional",
      "caption": "Scan UID",
      "type": "string_t",
      "@deprecated": {
        "since": "1.1.0",
        "message": "Deprecated in upgrade from ocsf-0.31.1 to qdm-1.1.0"
      }
    }
  },
  "category": "discovery"
}