From 924d3b292fdcbb6ed7e77a70ddb23d80b77ff4b7 Mon Sep 17 00:00:00 2001 From: James Young <39607528+splunk-james@users.noreply.github.com> Date: Thu, 15 Feb 2024 11:08:33 -0700 Subject: [PATCH] Update Attack_Range_Config.md add install_contentctl: "0" for general variable in docs --- docs/source/Attack_Range_Config.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/docs/source/Attack_Range_Config.md b/docs/source/Attack_Range_Config.md index 8c5c19d5c..c316dff94 100644 --- a/docs/source/Attack_Range_Config.md +++ b/docs/source/Attack_Range_Config.md @@ -51,6 +51,9 @@ general: # All these fields are needed to automatically deploy a Carbon Black Agent and ingest Carbon Black logs into the Splunk Server. # See the chapter Carbon Black in the docs page Attack Range Features. + install_contentctl: "0" +# Install contentctl packages on linux hosts + aws: region: "us-west-2" # Region used in AWS. This should be the same as the region configured in AWS CLI.