Hyper-V Sensor Deployment

Hyper-V Sensor Deployment

Review the following prerequisites to ensure an efficient setup and configuration of a USM Anywhere Sensor on Microsoft Hyper-V.

Minimum Requirements

These are the minimum requirements needed to set up and configure a USM Anywhere Sensor on Hyper-V:
  • Operating system (OS) must be Windows Server 2012 R2, 2016, 2019, or 2022
  • Using Hyper-V Manager or Microsoft System Center Virtual Manager (SCVMM)
  • Dedicated 4 CPUs and 12 GB of statically assigned memory
  • Dedicated 150 GB of disk space (100 GB data device and 50 GB root device)
  • Internet connectivity from the virtual machine
Important: Because the needs of a sensor differ based on the varying demands of different deployment environments and the complexity of events being processed, the number of events per second (EPS) throughput a sensor can process varies.
Depending on your environment, you may need to deploy additional sensors to ensure that all events are processed.
These are the recommended requirements needed to set up and configure a USM Anywhere Sensor on Hyper-V:
  • If Dynamic Host Configuration Protocol DHCP is unavailable, a static IP for the management interface and local Domain Name System (DNS) information
Important: AT&T Cybersecurity strongly recommends assigning a static IP address to deploy the USM Anywhere Sensor. If DHCP changes the IP address of the sensor, you must update all the IP               addresses on all the devices that are forwarding logs to the sensor through syslog.
  • Network topology information to run asset discovery
  • Port mirroring setup for network monitoring (see Direct Traffic from Your Physical Network to the Hyper-V Sensor for more information)
  • Administrative credentials for remote hosts to support authenticated asset scans
  • Administrative credentials for devices that require configuration to forward logs to the Hyper-V Sensor
  • To access network-based intrusion detection system (NIDS) functionality on the sensor, an ethernet port on the host must be available to receive data from a Switched Port Analyzer (SPAN) or Test Access Point (TAP) port

Sensor Ports and Connectivity

Before deploying a USM Anywhere Sensor, you must configure your firewall permissions to enable the required connectivity for the new sensor. Initial deployment of a sensor requires that you open egress and outbound ports and protocols in the firewall for communication with USM Anywhere and AT&T Cybersecurity Secure Cloud resources. The sensor receives no inbound connections from outside the firewall.

Note: To launch the USM Anywhere Sensor web UI during the initial setup, you need to allow inbound traffic to the sensor IP address through TCP port 80. You can remove access to this port after the sensor successfully connects to USM Anywhere. You do not need to allow inbound traffic to this port from the Internet.

The following tables list the inbound and outbound ports.

Sensor Ports and Connectivity (Outbound Ports)
TypePortsEndpointsPurpose
TCP443update.alienvault.cloudCommunication with AT&T Cybersecurity for initial setup and future updates of the sensor.
TCP443reputation.alienvault.comOngoing communication with AT&T Alien Labs™ Open Threat Exchange® (OTX™).
TCP443otx.alienvault.com

Ongoing communication with OTX to retrieve vulnerability scores. Connecting to otx.alienvault.com is not required but highly recommended.

OTX uses the AWS Cloudfront services. Refer to the AWS IP address ranges page when you deploy a new sensor. This page contains the current IP address ranges for the service and instructions on how to filter the addresses.

TCP443

Your USM Anywhere subdomain
.alienvault.cloud

Your USM Anywhere subdomain
.gov.alienvault.us (for AT&T TDR for Gov)

Ongoing communication with USM Anywhere.
SSL/TCP7100

Your USM Anywhere subdomain
.alienvault.cloud

Your USM Anywhere subdomain
.gov.alienvault.us (for AT&T TDR for Gov)

Ongoing communication with USM Anywhere.
UDP53DNS Servers (Google Default)Ongoing communication with USM Anywhere.
UDP123

0.pool.ntp.org

1.pool.ntp.org

2.pool.ntp.org

3.pool.ntp.org

Sync with network time protocol (NTP) services.
TCP22 and 443

prod-usm-saas-tractorbeam.alienvault.cloud

prod-gov-usm-saas-tractorbeam.gov.alienvault.us (for AT&T TDR for Gov)


SSH communications with the USM Anywhere remote support server.
See Troubleshooting and Remote Sensor Support for

more information about remote technical support through the USM Anywhere Sensor console.

TCP443

geoip-us-west-2-prod.alienvault.cloud

geoip-us-east-1-prod.alienvault.cloud

geoip-sa-east-1-prod.alienvault.cloud

geoip-eu-west-1-prod.alienvault.cloud

geoip-eu-west-2-prod.alienvault.cloud

geoip-eu-central-1-prod.alienvault.cloud

geoip-ca-central-1-prod.alienvault.cloud

geoip-ap-southeast-2-prod.alienvault.cloud

geoip-ap-northeast-1-prod.alienvault.cloud

Allows resolution of IP addresses for geolocation services.

It is only necessary to whitelist the GeoIP address that corresponds to the region where your USMA instance is hosted.


Sensor Ports and Connectivity (Inbound Ports)
TypePortsPurpose
SSH22Inbound method for secure remote login from a computer to USM Anywhere.
HTTP80Inbound communication for HTTP traffic.
UDP (RFC 3164)514USM Anywhere collects data through syslog over UDP on port 514 by default.
TCP (RFC 3164)601Inbound communication for reliable syslog service. USM Anywhere collects data through syslog over TCP on port 601 by default.
TCP (RFC 5424)602USM Anywhere collects data through syslog over TCP on port 602 by default.
Traffic Mirroring4789Inbound communication for virtual extensible local area network (VXLAN).
WSMANS5987Inbound WBEM WS-Management HTTP over Secure Sockets Layer/Transport Layer Security (SSL/TLS) (NXLog).
TLS/TCP (RFC 3164)6514USM Anywhere collects TLS-encrypted data through syslog over TCP on port 6514 by default.
TLS (RFC 5424)6515USM Anywhere collects data through syslog over TLS on port 6515 by default.
Graylog12201Inbound communication for Graylog Extended Log Format (GELF).

USM Anywhere IP Addresses for Whitelisting

Your sensor is connected to a USM Anywhere instance deployed in one of the Amazon Web Services (AWS) endpoint regions based on your location. If you need to configure your firewall to allow communication between the sensor and the USM Anywhere instance, refer to the following table with the reserved IP address ranges for each region.

Important: The Update Server and the AlienVault Agent always use the 3.235.189.112/28 range no matter where your USM Anywhere is deployed. The AT&T TDR for Gov Update Server uses the 3.32.190.224/28 range.

The regional IP ranges listed in this table are limited to the Control Nodes (subdomain). You must also meet all requirements provided in the Sensor Ports and Connectivity (Outbound Ports) table.

AWS Regions Where USM Anywhere Instance Is Available
CodeNameReserved Static IP Address Ranges
ap-northeast-1Asia Pacific (Tokyo)

18.177.156.144/28

3.235.189.112/28

44.210.246.48/28

ap-south-1Asia Pacific (Mumbai)

3.7.161.32/28

3.235.189.112/28

44.210.246.48/28

ap-southeast-2Asia Pacific (Sydney)

3.25.47.48/28

3.235.189.112/28

44.210.246.48/28

ca-central-1Canada (Central)

3.96.2.80/28

3.235.189.112/28

44.210.246.48/28

eu-central-1Europe (Frankfurt)

18.156.18.32/28

3.235.189.112/28

44.210.246.48/28

eu-west-1Europe (Ireland)

3.250.207.0/28

3.235.189.112/28

44.210.246.48/28

eu-west-2Europe (London)

18.130.91.160/28

3.235.189.112/28

44.210.246.48/28

sa-east-1South America (São Paulo)

18.230.160.128/28

3.235.189.112/28

44.210.246.48/28

us-east-1US East (N. Virginia)

3.235.189.112/28

44.210.246.48/28

us-west-2US West (Oregon)

44.234.73.192/28

3.235.189.112/28

44.210.246.48/28

us-gov-west-1AWS GovCloud (US-West)

3.32.190.224/28

Hyper-V Machine Deployment

You can deploy a Hyper-V virtual machine (VM) using either of the following management tools:
  1. Microsoft Hyper-V Manager, which is an administrative tool for managing local and remote Hyper-V servers. See Create the VM with Hyper-V Manager for more information.
  2. System Center Virtual Machine Manager 2012, which is designed for managing large numbers of virtual servers, based on Microsoft Virtual Server and Hyper-V. See Create the VM with SCVMM 2012 for more information.

Create the VM with Hyper-V Manager

To create a new VM with Hyper-V Manager
  1. Open the Hyper-V Manager and connect to the server.
  2. From the Actions panel, go to New > Virtual Machine.
    The New Virtual Machine Wizard launches.
  3. Click Next.
  4. In Specify Name and Location, enter a name for the new VM, and then click Next.
  5. Enter a name for the new virtual machine

  6. In Specify Generation, choose Generation 1 for the virtual machine, and then click Next.
  7. In Assign Memory, change the value of the Startup memory to 12288 MB.

      Important: Make sure that the Use Dynamic Memory option is not selected.
  1. Click Next when complete.
` 7. In Configure Networking, connect the new VM to the desired network, and then click Next.
  1. In Connect Virtual Hard Disk, select Use an existing virtual hard disk, and then click Browse to locate the usm-os-disk.vhd file that was extracted from the USM Anywhere Sensor package download.

Note: You will add the data disk later in another step because the wizard doesn't support this.
  1. In Complete the New Virtual Machine Wizard, click Next and then Finish.

Configuring the VM

To configure a VM using the Hyper-V Manager

  1. Select the VM you previously created, and then select Action > Settings.
  2. In the left navigation menu of the dialog box, select Processor, and then set the number of virtual processors to 4.

    Configure four virtual processors for the Sensor VM

  3. Click Apply.
  4. In the left navigation menu, select IDE Controller 0.
  5. Select Hard Drive, click Add, and then click Browse to locate the usm-data-disk.vhdx file that was part of the USM Anywhere Sensor download.

    Select the usm-data-disk.vhdx file and click Apply.

  6. In the top-left corner of the dialog box, click Add Hardware, and then select Network Adapter > Add to add additional network adapters.

    Add additional network adapters to the VM

    Repeat this function so that you have a total of five network adapters.

Warning: The Hyper-V Sensor requires all five network interface cards (NICs) to be enabled; otherwise, the USM Anywhere update will fail. The NICs can remain disconnected.
See Configure Network Interfaces for On-Premises Sensors for more information about these interfaces.
  1. Click OK.
  2. Configure the ISO file for the datastore.

Warning: You must complete this step and ensure that the ISO is mounted before you start the sensor VM for the first time.
If you see REPLACEME as the initial login password in the sensor welcome screen when you connect to the VM, it is most likely that the ISO was not mounted before the sensor was started. If this happens, you must shut down the VM, complete this step so that the ISO is configured for the datastore, and then begin the deployment process anew.
  1. Select IDE Controller 1 > DVD Drive.
  2. Select Image file, and then click Browse to locate the deploy_config.iso image file that was extracted from the USM Anywhere Sensor package download.
  3. Click Apply.

  9. Click OK and close the dialog box.

Starting the VM

To start the VM and connect

  1. Select the VM and select Action > Start.
  2. This process can take a few minutes. The status displays as Running when this is complete.
  3. Select your VM and select Action > Connect.
    Use the information in the Welcome screen to log in to the sensor. This screen also displays the URL you can use to access USM Anywhere and register the sensor.

Set Up USM Anywhere on the Hyper-V Virtual Machine

There is some configuration required within the console of the sensor. After this initial configuration, you use the USM Anywhere web UI to further configure the sensor, and all other sensors that you connect to USM Anywhere.
Perform these initial configuration tasks on the Hyper-V virtual machine, using the USM Anywhere Sensor console.

Change the Administrative Password and Keyboard Layout

Follow these instructions to change the administrative password and keyboard layout.
To change the administrative password and keyboard layout
  1. Log in using the credentials displayed in the console screen.
  2. Login screen for the USM Anywhere Sensor
  3. (Optional.) Configure the keyboard if you use a keyboard layout other than the U.S. default.

  4. Set a new password for the sysadmin user.

Important: During the installation, your system acquires the initial IP address through Dynamic Host Configuration Protocol (DHCP). If DHCP is not enabled, you must configure it manually.
AT&T Cybersecurity strongly recommends assigning a static IP address to the USM Anywhere Sensor as a best practice. This allows for proper log forwarding and network architecture.
  1. If your system sets an IP address automatically, note the web URL (IP address). You will need the URL when you exit from the console and follow the instructions in Connect the Hyper-V Sensor to USM Anywhere
  2. If your system does not set an IP address automatically, a message box confirms that the system was unable to acquire an IP address from a DHCP server after you change the sysadmin password.
  3. In this case, you must manually set a static IP address so that it remains unchanged in the future.

Configure a Static IP Address

Follow these instructions to configure a static IP address.

To configure a static IP address
  1. Go to Network Configuration > Configure Management Interface > Set a Static Management IP Address.
  2. Enter the IP address, subnet, and gateway information in each screen.
  3. Press Enter.
Important: DNS settings are not maintained when a static IP address is configured. If you configure a static IP address, you must configure the DNS network settings for successful sensor activation.

Configure Domain Name System

Follow these instructions to configure the Domain Name System (DNS).

Important: When the USM Anywhere Sensor performs an asset scan, it must access the local Domain Name System (DNS) server to resolve local host names. The sensor uses reverse DNS to look up the hostname through the discovered IP address.

Note: When deploying your VMware Sensor in a DHCP environment, the DNS server is automatically set to retrieve via DHCP. This can be configured later in your sensor's settings. See Deploying Your Sensor in a DHCP Environment for more information about USM Anywhere Sensors in a DHCP environment.

To configure DNS
  1. Go to Network Configuration > Configure DNS.
  2. Enter the primary DNS and press Enter.
  3. (Optional.) Enter the secondary DNS and press Enter.
  4. A text box opens to confirm that you want to apply changes.
  5. Press Enter.
Note: Check your settings through Network Configuration > View Network Configuration.



    • Related Articles

    • VMware Sensor Deployment

      Review the following prerequisites to ensure an efficient setup and configuration of the USM Anywhere Sensor on VMware. Minimum Requirements These are the minimum requirements to set up and configure the USM Anywhere Sensor on VMware: Access to ...
    • USM Anywhere Sensor Deployments

      Before you deploy a USM Anywhere Sensor, you must configure your firewall permissions to enable the required connectivity for the new sensor. Initial deployment of a sensor requires that you open egress or outbound ports and protocols in the firewall ...
    • AWS Sensor Deployment

      Requirements for AWS Sensor Deployment USM Anywhere deploys the Amazon Web Services (AWS) Sensor in the Amazon Elastic Compute Cloud (EC2) platform through the Amazon Virtual Private Cloud (VPC). This table includes the requirements for the AWS ...
    • Azure Sensor Deployment

      Requirements for Azure Sensor Deployment To ensure that you can successfully deploy USM Anywhere in your Microsoft Azure subscription and monitor all of your Azure resources, make sure you have the following available in your Azure environment: An ...
    • Forward NXLog Messages Directly to a USM Anywhere Sensor

      Please follow the steps below to configure NXLog for your Windows Host: On your Windows host, download and install the latest version of NXLog from their website: https://nxlog.co/downloads/nxlog-ce#nxlog-community-edition. On the download page ...