Installing Resilient Circuits online

You install and configure Resilient® Circuits as the integration user.

Install and configure the Resilient Circuits framework as follows:
  1. Install Resilient Circuits on your system as follows. This command may vary slightly depending on your version of Python.
    python –m pip3 install resilient-circuits
  2. When the installation is done, use the following command to list the packages that were installed:
    pip3 freeze

    The following is an example of the output:

    cachetools==2.1.0
    certifi==2019.6.16
    chardet==3.0.4
    circuits==3.2
    entrypoints==0.3
    filelock==3.0.12
    idna==2.8
    Jinja2==2.10.1
    keyring==19.0.2
    MarkupSafe==1.1.1
    PySocks==1.7.0
    pytz==2019.1
    pywin32==224
    pywin32-ctypes==0.2.0
    requests==2.22.0
    requests-mock==1.6.0
    requests-toolbelt==0.9.1
    resilient==32.0.186
    resilient-circuits==32.0.186
    setuptools-scm==3.3.3
    six==1.12.0
    stompest==2.3.0
    urllib3==1.25.3
    
  3. Create the app.config file:
    resilient-circuits config -c
  4. Open the app.config file in your text editor and replace the contents with the following settings. Your actual path names may be different.
    [resilient]
    host=localhost
    port=443
    email=resilient_account@example.com
    password=ResilientPassword
    org=Dev
    # componentsdir=c:\Users\Administrator\.resilient\components
    logdir c:\Users\Administrator\.resilient
    logfile=app.log
    loglevel=INFO
    

    For authentication, determine if you are using a user account or API key account then enter the actual email and password, or api_key_id and api_key_secret, but not both. See Editing the configuration file for details.

    Use the actual SOAR organization name for the org name.

    See Editing the configuration file for a detailed description of all the app.config settings, especially cafile if your SOAR Platform does not have a valid certificate.

    NOTE: If you edit the file with Notepad, please ensure that you save it as type All Files to avoid a new app being added to the filename, and use UTF-8 encoding.

  5. Start Resilient Circuits:
    resilient-circuits run
  6. Install Resilient Circuits service:
    resilient-circuits.exe service install
  7. Once installed, you can update the service to start up automatically and run as a user account.

It is recommended that you log in as whichever user account the service will run as to generate the config file and confirm that the app runs successfully with “resilient-circuits.exe run” before starting the service.

Commands to start, stop, and restart the service are provided as well.
resilient-circuits.exe service start
resilient-circuits.exe service stop
resilient-circuits.exe service restart

NOTE: To run Resilient Circuits commands on a Windows system, use resilient-circuits.exe. For example, “resilient-circuits.exe run” rather than “resilient-circuits run”.