Console on Fargate
Table of Contents
Self.Hosted 31.xx
Expand all | Collapse all
-
- Getting started
- System Requirements
- Cluster Context
-
- Prisma Cloud Container Images
- Kubernetes
- Deploy the Prisma Cloud Console on Amazon ECS
- Console on Fargate
- Onebox
- Alibaba Cloud Container Service for Kubernetes (ACK)
- Azure Container Service (ACS) with Kubernetes
- Azure Kubernetes Service (AKS)
- Amazon Elastic Kubernetes Service (EKS)
- IBM Kubernetes Service (IKS)
- OpenShift v4
-
- Defender Types
- Manage your Defenders
- Redeploy Defenders
- Uninstall Defenders
-
- Deploy Orchestrator Defenders on Amazon ECS
- Automatically Install Container Defender in a Cluster
- Deploy Prisma Cloud Defender from the GCP Marketplace
- Deploy Defenders as DaemonSets
- VMware Tanzu Application Service (TAS) Defender
- Deploy Defender on Google Kubernetes Engine (GKE)
- Google Kubernetes Engine (GKE) Autopilot
- Deploy Defender on OpenShift v4
-
- Agentless Scanning Modes
-
- Onboard AWS Accounts for Agentless Scanning
- Onboard Azure Accounts for Agentless Scanning
- Configure Agentless Scanning for Azure
- Onboard GCP Accounts for Agentless Scanning
- Configure Agentless Scanning for GCP
- Onboard Oracle Cloud Infrastructure (OCI) Accounts for Agentless Scanning
- Configure Agentless Scanning for Oracle Cloud Infrastructure (OCI)
- Agentless Scanning Results
-
- Rule ordering and pattern matching
- Backup and Restore
- Custom feeds
- Configuring Prisma Cloud proxy settings
- Prisma Cloud Compute certificates
- Configure scanning
- User certificate validity period
- Enable HTTP access to Console
- Set different paths for Defender and Console (with DaemonSets)
- Authenticate to Console with Certificates
- Configure custom certs from a predefined directory
- Customize terminal output
- Collections
- Tags
- Logon settings
- Reconfigure Prisma Cloud
- Subject Alternative Names
- WildFire Settings
- Log Scrubbing
- Clustered-DB
- Permissions by feature
-
- Logging into Prisma Cloud
- Integrating with an IdP
- Integrate with Active Directory
- Integrate with OpenLDAP
- Integrate Prisma Cloud with Open ID Connect
- Integrate with Okta via SAML 2.0 federation
- Integrate Google G Suite via SAML 2.0 federation
- Integrate with Azure Active Directory via SAML 2.0 federation
- Integrate with PingFederate via SAML 2.0 federation
- Integrate with Windows Server 2016 & 2012r2 Active Directory Federation Services (ADFS) via SAML 2.0 federation
- Integrate Prisma Cloud with GitHub
- Integrate Prisma Cloud with OpenShift
- Non-default UPN suffixes
- Compute user roles
- Assign roles
-
- Prisma Cloud Vulnerability Feed
- Scanning Procedure
- Vulnerability Management Policies
- Vulnerability Scan Reports
- Scan Images for Custom Vulnerabilities
- Base images
- Vulnerability Explorer
- CVSS scoring
- CVE Viewer
-
- Configure Registry Scans
- Scan Images in Alibaba Cloud Container Registry
- Scan Images in Amazon Elastic Container Registry (ECR)
- Scan images in Azure Container Registry (ACR)
- Scan Images in Docker Registry v2 (including Docker Hub)
- Scan Images in GitLab Container Registry
- Scan images in Google Artifact Registry
- Scan Images in Google Container Registry (GCR)
- Scan Images in Harbor Registry
- Scan Images in IBM Cloud Container Registry
- Scan Images in JFrog Artifactory Docker Registry
- Scan Images in Sonatype Nexus Registry
- Scan images in OpenShift integrated Docker registry
- Scan Images in CoreOS Quay Registry
- Trigger Registry Scans with Webhooks
- Configure VM image scanning
- Configure code repository scanning
- Malware scanning
- Windows container image scanning
- Serverless Functions Scanning
- VMware Tanzu Blobstore Scanning
- Scan App-Embedded workloads
- Troubleshoot Vulnerability Detection
-
- Compliance Explorer
- Enforce compliance checks
- CIS Benchmarks
- Prisma Cloud Labs compliance checks
- Serverless functions compliance checks
- Windows compliance checks
- DISA STIG compliance checks
- Custom compliance checks
- Trusted images
- Host scanning
- VM image scanning
- App-Embedded scanning
- Detect secrets
- OSS license management
-
- Alert Mechanism
- AWS Security Hub
- Cortex XDR alerts
- Cortex XSOAR alerts
- Email alerts
- Google Cloud Pub/Sub
- Google Cloud Security Command Center
- IBM Cloud Security Advisor
- JIRA Alerts
- PagerDuty alerts
- ServiceNow alerts for Security Incident Response
- ServiceNow alerts for Vulnerability Response
- Slack Alerts
- Splunk Alerts
- Webhook alerts
- API
Console on Fargate
You can run Prisma Cloud Console in AWS Fargate.
This procedure assumes you’ve already created an ECS cluster.
Create a security group
Create a security group that opens ports 8083-8084 for Prisma Cloud Console and port 2049 for NFS.
- In the AWS console, go toServices > Compute > EC2 > Security Groups.
- ClickCreate security group.
- InSecurity group name, enter a name, such aspc-security-group.
- InDescription, enterPrisma Cloud Compute Console on Fargate.
- InVPC, select the VPC where your ECS cluster runs.
- Create an inbound rule for Prisma Cloud Console ports.
- UnderInbound rules, clickAdd rule.
- UnderType, selectCustom TCP.
- UnderPort range, enter8083-8084.
- UnderSource, selectAnywhere.
- Create an inbound rule for NFS, where Console stores its data.
- ClickAdd rule.
- UnderType, selectNFS.
- UnderSource, selectAnywhere.
- ClickCreate security group.
- Write down the security group ID and save it for later.
Create an EFS file system
Create a highly available file system for Console to store its data.
- In the AWS console, go toServices > Storage > EFS.
- ClickCreate file system.
- ClickCustomizeto open a more detailed dialog.
- Enter a value forName, such aspc-efs-console.
- Set the throughput mode toProvisioned.
- SetProvisioned Throughput (MiB/s)to 0.1 MiB/s per Defender that will be deployed.
- ClickNext.
- InVPC, select the VPC where your EC2 cluster runs and the relevant mount targets.
- For each mount target, change the security group to the ID of the pc-security-group.
- ClickNext, accepting all defaults, until the file system is created.
- Write down the file system ID and save it for later.
Create target groups
Create two target groups for the load balancer, one for port 8083 and one for port 8084.
- In the AWS console, go toServices > Compute > EC2 > Load Balancing > Target Groups.
- ClickCreate target group.
- InBasic configuration, selectIP addresses.
- Enter a value forName, such aspc-tgt-8083orpc-tgt-8084.
- SetProtocoltoTCPandPortto8083or8084respectively.
- In VPC, select the VPC where your ECS cluster runs.
- For port 8083 only, specify the following health check configuration:
- Health check protocol:HTTPS
- Health check path:/
- Port:Traffic port
- Accept the default values for all other settings.
- ClickNext, and then clickCreate target group.
- Repeat the process for port 8084, but accept the default values for the health check configuration.The health check protocol for 8084 must beTCP.
- Write down the ARN for both target groups, and save them for later.
Create a load balancer
Create a network load balancer to route traffic to the Console container.
- In the AWS console, go toServices > Compute > EC2 > Load Balancers.
- ClickCreate Load Balancer.
- ChooseNetwork Load BalancerandCreate.
- Enter a value forName, such aspc-ecs-lb.
- UnderNetwork mapping, select the VPC and subnet where the Prisma Cloud Console task will run.
- UnderListeners and routing, create a listener for port 8083.
- SetProtocoltoTCP.
- SetPortto8083.
- SetDefault actiontoForward to: pc-tgt-8083.
- Create a listener for port 8084.
- ClickAdd listener.
- SetProtocoltoTCP.
- SetPortto8084.
- SetDefault actiontoForward to: pc-tgt-8084.
- ClickCreate load balancer.
- Write down the DNS name for the load balancer, and save it for later.
Create task definition
Use twistcli to generate a task definition for Console.
Each task definition’s Console can support up to 1000 deployed Defenders.
The following table lists valid values for cpu-limit and memory-limit:
CPU limit | Memory limit (MiB) |
---|---|
1024 (1 vCPU) | 2048 (2 GB), 3072 (3 GB), 4096 (4 GB), 5120 (5 GB), 6144 (6 GB), 7168 (7 GB), 8192 (8 GB) |
2048 (2 vCPU) | Between 4096 (4 GB) and 16384 (16 GB) in increments of 1024 (1 GB) |
4096 (4 vCPU) | Between 8192 (8 GB) and 30720 (30 GB) in increments of 1024 (1 GB) |
- Download the Prisma Cloud Compute Edition release tarball, and unpack it.
- Run twistcli to create the task definition../<PLATFORM>/twistcli console export fargate \ --registry-token <registry token> \ --cluster-ip <load balancer dns name> \ --memory-limit <memory limit number> \ --cpu-limit <cpu limit number> \ --efs-volume <efs ID>For example:./linux/twistcli console export fargate \ --registry-token <my_registry_token_id_string> \ --cluster-ip my-fargate-console-dns-address.elb.us-east-1.amazonaws.com \ --memory-limit 8192 \ --cpu-limit 2048 \ --efs-volume fs-12345678In the AWS console, go toServices > Containers > Elastic Container Service > Task Definitions.ClickCreate new Task Definition.ClickFargate, thenNext step.Scroll to the bottom of the page, and clickConfigure via JSON.Clear the text box, paste the contents oftwistlock-console.jsonwhich was generated by twistcli, and clickSave.InTask Role, specifyecsTaskExecutionRole.ClickCreate.ClickView Task Definition.Copy the task definition name and revision (e.g.,pc-console:1).
- In the AWS console, go toServices > Networking & Content Delivery > VPC > Subnets.
- Filter the subnets by the VPC where your ECS cluster runs, and write down subnet IDs of the relevant availability zones.
- Fill out the ECS service JSON with all values you’ve set aside until now.Replace the strings between the < > characters, and save the file with the name fargate-pc-console-service.json.{ "cluster": "<cluster name>", "serviceName": "pc-console", "taskDefinition": "<task definition name>:<revision>", "loadBalancers": [ { "targetGroupArn": "<pc-tgt-8083 ARN>", "containerName": "twistlock-console", "containerPort": 8083 }, { "targetGroupArn": "<pc-tgt-8083 ARN>", "containerName": "twistlock-console", "containerPort": 8084 } ], "desiredCount": 1, "launchType": "FARGATE", "deploymentConfiguration": { "maximumPercent": 100, "minimumHealthyPercent": 0 }, "platformVersion": "1.4.0", "networkConfiguration": { "awsvpcConfiguration": { "subnets": [ "<subnet ID>", "<subnet ID>" ], "securityGroups": [ "<security group ID>" ], "assignPublicIp": "ENABLED" } }, "enableECSManagedTags": true }Create the service using awscli.aws ecs create-service --cli-input-json file://path/to/fargate-pc-console-service.jsonIf successful the service is successfully created, awscli outputs the full JSON for the service being deployed.In the AWS console, go toServices > Containers > Elastic Container Service > Clusters, click your cluster.In theServicestab, click the service name (pc-console).You should see the details for load balancing and network access.In theTaskstab, you should find details about the running container.
Create Fargate service
Create the Fargate service.
Log into Prisma Cloud Console
Open a web browser and go to https://<Load balancer DNS name>:8083.
Create an initial admin account, and then enter your license to activate Console.