Configuring the BlueApp for Cisco Firepower Management

Role Availability Read-Only Investigator Analyst Manager
Role Availability Read-Only Investigator Analyst Manager
Role Availability Read-Only Investigator Analyst Manager

To configure the BlueApp for Cisco Firepower Management in USM Anywhere, you need to have the host URL and a set of user credentials granted administrator level permissions.

Set up the Cisco Firepower Management API

Follow the instructions listed in the Cisco Firepower Management Center documentation to locate the host URL. Here are the instructions on how to configure the BlueApp for Cisco Firepower Management.

Configure the BlueApp for Cisco Firepower Management in USM Anywhere

To enable the BlueApp for Cisco Firepower Management

  1. In USM Anywhere, go to Data Sources > BlueApps.
  2. Click the Available Apps tab.
  3. Search for the BlueApp, and then click the tile.
  4. Click Configure API.
  5. If you have more than one deployed USM Anywhere Sensor, select the sensor that you want to use for the enabled BlueApp.

    BlueApps operate through a deployed sensor and use APIs to integrate with the connected third-party technology. Select the sensor that can access the integration endpoint. The HTTPS connections to the API will originate from this sensor, so it is important to make sure the sensor has network access to the BlueApp API endpoints.

  6. Enter the host URL and either your user credentials or your CA cert.

  7. Click Save.