Skip to content

Commit

Permalink
docs(user guide): Fix typo
Browse files Browse the repository at this point in the history
  • Loading branch information
julienloizelet committed May 31, 2024
1 parent 61033df commit aae429b
Showing 1 changed file with 5 additions and 1 deletion.
6 changes: 5 additions & 1 deletion docs/USER_GUIDE.md
Original file line number Diff line number Diff line change
Expand Up @@ -66,7 +66,7 @@ Configuration parameters are provided using environment variables as described b
| `CROWDSEC_CREATE_NOTE` | No | Boolean | Enable/disable creation of a note in observable for each enrichment.<br />Default: `false` |
| `CROWDSEC_CREATE_SIGHTING` | No | Boolean | Enable/disable creation of a sighting.<br />Default: `true` |
| `CROWDSEC_LAST_ENRICHMENT_DATE_IN_DESCRIPTION` | No | Boolean | Enable/disable saving the last CrowdSec enrichment date in observable description.<br />Default: `true` |
| `CROWDSEC_MIN_DELAY_BETWEEN_ENRICHMENTS` | No | Number | Minimum delay (in seconds) between two CrowdSec enrichments.<br />Default: `300`<br />Use it to avoid too frequent calls to CrowdSec's CTI API.<br />Requires the last CrowdSec enrichment to be saved in the description, as we'll be comparing this date with the current one.<br />If `CONNECTOR_AUTO` is `true` and if you are also using the [CrowdSec External Import connector](https://github.com/crowdsecurity/cs-opencti-external-import-connector), please ensure to also set `CROWDSEC_LAST_ENRICHMENT_DATE_IN_DESCRIPTION=true`in the external import connector. |
| `CROWDSEC_MIN_DELAY_BETWEEN_ENRICHMENTS` | No | Number | Minimum delay (in seconds) between two CrowdSec enrichments.<br />Default: `300`<br />Use it to avoid too frequent calls to CrowdSec's CTI API.<br />Requires the last CrowdSec enrichment to be saved in the description, as we'll be comparing this date with the current one.<br />If `CONNECTOR_AUTO` is `true` and if you are also using the [CrowdSec External Import connector](https://github.com/crowdsecurity/cs-opencti-external-import-connector), please ensure to also set `CROWDSEC_IMPORT_LAST_ENRICHMENT_DATE_IN_DESCRIPTION=true`in the external import connector. |

You could also use the `config.yml`file of the connector to set the variable.

Expand All @@ -83,6 +83,8 @@ You will find a `config.yml.sample` file as example.

#### Recommended settings



- CROWDSEC_LABELS_SCENARIO_NAME=true
- CROWDSEC_LABELS_SCENARIO_LABEL=false
- CROWDSEC_LABELS_CVE=true
Expand All @@ -92,6 +94,8 @@ You will find a `config.yml.sample` file as example.
- CROWDSEC_CREATE_NOTE=true
- CROWDSEC_CREATE_SIGHTING=true



### Use case: enrich an observable

If you create an `IPv4 address` observable, this connector will enable you to enrich it with data retrieved from CrowdSec's CTI.
Expand Down

0 comments on commit aae429b

Please sign in to comment.