McAfee SIEM Supported Devices

Size: px
Start display at page:

Download "McAfee SIEM Supported Devices"

Transcription

1 Last Updated 11/10/15 A10 Networks Load Balancer Load Balancer All ASP Syslog AX Series Accellion Secure File Transfer Application All ASP Syslog Access Layers Portnox NAC 2.x ASP Syslog Adtran Bluesocket Wireless Access Point All ASP Syslog and greater NetVanta Network Switches & All ASP Syslog AirTight Networks SpectraGuard Application All ASP Syslog NGN Switch Switch All ASP Syslog 9.2 and greater Alcatel-Lucent VitalQIP Devices / Web All ASP Syslog Amazon CloudTrail Generic N/A ASP API and greater American Power Conversion Apache Software Foundation Apple Inc. Uninterruptible Power Supply Power Supplies All ASP Syslog Apache HTTP Server Apache Web Server Mac OS X / Web / Web / Web 1.x, 2.x Code Based Syslog 9.1 to x, 2.x ASP Syslog All ASP Syslog Peakflow SP Network Switches & 2.x and greater ASP Syslog 9.2 and greater Arbor Networks Peakflow X Network Switches & 2.x Code Based Syslog 9.1 to Peakflow X Network Switches & All ASP Syslog Pravail IDS / IPS All ASP Syslog ArcSight Common Event Event All ASP Syslog 9.2 and greater Aruba Aruba OS Wireless Access Point N/A Code Based Syslog ClearPass Wireless Access Point 5.x ASP Syslog Avecto Privilege Guard (epo) IAM / IDM 3.x ASP epo - SQL 9.2 and greater Axway Barracuda Networks BeyondTrust Bit9 Blue Coat SecureTransport / Web All ASP Syslog Spam Firewall Security Appliances / UTMs 3.x, 4.x ASP Syslog Web Application Firewall Security Appliances / UTMs All ASP Syslog Web Filter Security Appliances / UTMs All ASP Syslog BeyondTrust REM Vulnerability All N/A N/A BeyondTrust Retina Vulnerability All N/A N/A Bit9 Security Platform / Parity Suite - CEF Application All ASP Syslog 9.2 and greater Bit9 Security Platform / Parity Suite Application All ASP Syslog Carbon Black IDS / IPS All ASP Syslog 9.2 and greater Director Web All ASP Syslog 9.2 and greater ProxySG Web 4.x-6.x ASP Syslog Access Log Blue Lance, Inc. LT Auditor+ for Novell NetWare Application 9.x Code Based SQL 9.1 to Blue Ridge Networks BorderGuard Firewall 5000, 6000 ASP Syslog BlueCat Networks BlueCat DNS/DHCP Server Application All ASP Syslog Bradford Networks Campus Manager All ASP Syslog Bro Network Security Monitor Bro Network Security Monitor Network Security All ASP Syslog 9.4 and greater BigIron, FastIron and NetIron Network Switches & 7.5 and greater ASP Syslog Brocade IronView Network Manager All ASP Syslog VDX Switch Network Switches & All ASP Syslog 9.2 and greater CA Technologies DataMinder - CEF DLP All ASP Syslog CEF SiteMinder Web Access All ASP Syslog Cerner Cerner P2 Sentinel Healthcare Auditing All Code Based Check Point Check Point Firewall All ASP OPSEC 9.3 and greater Firewall 1, Edge, Enterprise, Express, NG, NGX, SmartEvent and VPN Check Point via Splunk Firewall All ASP Syslog 9.2 and greater Using Splunk app

2 Cimcor CimTrak Management Console Configuration Management All Code Based ASA NSEL Firewall / Flow All Netflow Netflow CATOS v7xxx / Network Switches & 6.x, 7.x ASP Syslog Content Services Switches Other All ASP Syslog CSA Console / IDS / IPS 5.x, 6.x Code Based SQL Guard DDoS Mitigator IDS / IPS All ASP Syslog Identity Services Engine Other All ASP Syslog IDS (4.x+ RDEP protocol) IDS / IPS 4.x and greater SDEE IOS 12.x and greater ASP Syslog Cisco Citrix IOS ACL Network Switches & 12.x and greater IOS EAP 12.x and greater IOS Firewall Firewall / Network Switches & 12.x and greater IOS IDS 12.x and greater IOS IPS (SDEE protocol) Application Protocol All SDEE HTTP IronPort Security Security 6.x, 7.x ASP Syslog IronPort Web Security Appliance Web 6.x, 7.x ASP Syslog Meraki Wireless All ASP Syslog and greater MDS Network Switches & All ASP Syslog NAC Appliance NAC Appliance (Clean Access) NX-OS All ASP Syslog 4.x Code Based HTTP 9.1 to x, 5.x ASP Syslog Open TACACS+ Authentication All ASP Syslog PIX IDS 12.x and greater PIX/ASA/FWSM Firewall / IDS / IPS 5.x and greater ASP Syslog Secure ACS IDS / IPS 3.x, 4.x ASP Syslog Unified Communications Applications All ASP Syslog 9.2 and greater Unified Computing System / Web All ASP Syslog VSM/VPN Concentrator Virtual Private Network 2.x - 4.x Code Based Syslog 9.1 to WAAS / Web All ASP Syslog WAP200 Wireless Access Point All ASP Syslog Wireless Control System Network Switches & All ASP Syslog Wireless Lan Controller Network Switches & All ASP Syslog NetScaler (AppFlow) Flow All IPFix IPFix 9.2 and greater NetScaler Web All ASP Syslog Secure Gateway Web All ASP Syslog 9.2 and greater ACL, IOS FW, IOS IDS and DSP Use Cisco IOS data source Use Cisco IOS data source Use Cisco IOS data source Use Cisco IOS data source Formerly Clean Access Use Cisco PIX/ASA/FWSM data source Secure Gateway & NetScaler Web also supported Cluster Labs Pacemaker Application 1.x ASP Syslog Code Green Data Loss Prevention DLP 8.x ASP Syslog Cooper Power Cybectec RTU Network Switches & 5.x, 6.x ASP Syslog Yukon IED Manager Suite Application All ASP Syslog Corero Corero IPS IDS / IPS All ASP Syslog Critical Watch Critical Watch FusionVM Vulnerability All N/A N/A Enterprise Password Vault Application 5.x ASP Syslog CyberArk Privileged Identity Management Suite - Application CEF All ASP Syslog CyberGuard CyberGuard Firewall 5.x Code Based Syslog 9.1 to Includes FS, SG, SL Cyberoam Cyberoam UTM and NGFW UTM / Firewall 10.0 and greater ASP Syslog 9.2 and greater Cyrus Cyrus IMAP & SASL Messaging 2.x ASP Syslog D-Link NetDefend UTM Firewall UTM All ASP Syslog 9.2 and greater Damballa Failsafe Anti-Malware All ASP Syslog and greater SonicWALL Aventail Virtual Private Network 10.x ASP Syslog Dell SonicWALL SonicOS Firewall All ASP Syslog PowerConnect Switches Network Switches & All ASP Syslog DenyAll rweb Firewall / DoS rweb 4.1, , ASP Syslog and greater

3 DG Technology - InfoSec Mainframe Event Acquisition System MainFrame 5.x, 6.x ASP Syslog Digital Defense Digital Defense Frontline Vulnerability All N/A N/A and greater Econet Sentinel IPS IDS / IPS All ASP Syslog 9.2 and greater EdgeWave iprism Web Security Web All ASP Syslog Enforcive System z SMF DB2 MainFrame All ASP Syslog Dragon IPS IDS / IPS 1.x-7.x ASP Syslog 9.4 and greater Dragon Sensor IDS / IPS 1.x-7.x Code Based SQL 9.1 to Enterasys Networks Dragon Squire IDS / IPS 1.x-7.x Code Based SQL 9.1 to Enterasys N and S Switches Network Switches & 7.x ASP Syslog Enterasys Network Access Control Network Switches & 7.x ASP Syslog Entrust IdentityGuard Application All ASP Syslog Epic Clarity - SQL Pull Healthcare Application 2010, 2012, 2014 ASP SQL and greater Extreme Networks ExtremeWare XOS Network Switches & 7.x, 8.x ASP Syslog F5 Networks BIG-IP Access Policy Manager Network Switches & All ASP Syslog BIG-IP Application Security Manager - Web All ASP Syslog 9.2 and greater CEF Firepass SSL VPN Virtual Private Network All ASP Syslog Local Traffic Manager - LTM Web All ASP Syslog DG Technology MEAS agent, DB2/IMS/Datacom/ID MS, CICS, FTP, MasterConsole, RACF/Top Secret/ACF2, Telnet, VSAM/BDAM/PDS, TCP/IP, SMP/E, Authorized Load Libraries, RMF Performance Data, Batch Job and Started, Tasks Start/Stop, Top Secret, Type 80 Formerly Bsafe, AS/400, DB2/IMS/Datacom/ID MS, FTP, RACF/Top Secret/ACF2, Telnet, VSAM/BDAM/PDS Auditing specific events Alpine, BlackDiamond and Summit FairWarning Patient Privacy Monitoring Application Security 2.9.x Code Based Fidelis Fidelis XPS Network Security Applicance All ASP Syslog FireEye FireEye Malware Protection System - CEF Antivirus/Malware 5.x and greater ASP Syslog Fluke Networks AirMagnet Enterprise Network Switches & 8.x ASP Syslog Force10 Networks FTOS Network Switches & All ASP Syslog ForeScout CounterACT Network Switches & 5.x and 6.x ASP Syslog CounterACT CEF Network Switches & 7.x and greater ASP Syslog FortiAuthenticator Authentication 3.x ASP Syslog 9.2 and greater FortiGate Antivirus Antivirus All Code Based Syslog 9.1 to FortiGate Firewall Firewall 3.x Code Based Syslog 9.1 to FortiGate IDS IDS / IPS All Code Based Syslog 9.1 to Fortinet FortiGate UTM - Comma Delimited - Firewall All ASP Syslog FortiGate UTM - Space Delimited - Firewall All ASP Syslog FortiMail FortiManager Firewall All ASP Syslog FortiWeb Web Application Firewall Firewall All ASP Syslog FreeRADIUS FreeRADIUS Authentication All ASP Syslog Fujitsu IPCOM Firewall / IDS / IPS All ASP Syslog 9.4 and greater Advanced Syslog Other All ASP Syslog CIFS/SMB File Source Other N/A Code Based File pull 9.2 and greater ELM only FTP/FTPS File Source Other N/A Code Based File pull 9.2 and greater ELM only HTTP/HTTPS File Source Other N/A Code Based File pull 9.2 and greater ELM only Generic Other N/A Code Based 9.2 and greater NFS File Source Other N/A Code Based File pull 9.2 and greater ELM only SCP File Source Other N/A Code Based File pull 9.2 and greater ELM only SFTP File Source Other N/A Code Based File pull 9.2 and greater ELM only GFI GFI LanGuard VA Scanner All Code Based File pull Gigamon GigaVUE Switches & All ASP Syslog and greater Global Technology Associates GNAT Box Firewall 5.3.x ASP Syslog Good Technology Good Mobile Control Application All ASP Syslog 9.2 and greater Google Search Appliance Application All ASP Syslog 9.2 and greater

4 HBGary Active Defense UTM All ASP Syslog 3Com Switches Switches & All ASP Syslog LaserJet Printers Printers All ASP Syslog OpenVMS 1.x ASP Syslog Hewlett-Packard ProCurve Network Switches & All ASP Syslog Vertica Database Virtual Connect Applicaton Devices 4.4x ASP Syslog and greater Hitachi ID Identity and Access Management Suite Authentication ASP Syslog 9.2 and greater HyTrust HyTrust CloudControl NAC 3.x, 4.x ASP Syslog 9.2 and greater DB2 Database 8.x, 9.x, 10.x Guardium Database ing 6.x, 7.x ASP Syslog 9.2 and greater Informix Database 11.5 ISS Real Secure Server Sensor x Code Based SQL 9.1 to ISS SiteProtector Security Management All Code Based SQL Use DG Technoloty MainFrame MainFrame All MEAS IBM Proventia GX Other All ASP Syslog System Z DB2 Database All Use DG Technoloty MEAS Tivoli Endpoint Manager - BigFix / Other All ASP Syslog Linux Required Tivoli Identity Manager - SQL Pull IAM / IDM All ASP SQL 9.2 and greater WebSphere Application Server Application 7.0 and greater ASP File pull and greater WebSphere DataPower SOA Appliances Application 4.x ASP Syslog and greater z/os, z/vm MainFrame Use DG Technoloty MEAS Imperva WAF/DAM - CEF Database All ASP Syslog 9.2 and greater Infoblox NIOS Application All ASP Syslog InfoExpress CyberGatekeeper LAN Network Switches & All Code Based Syslog 9.1 to Snare for AIX Other All ASP Syslog InterSect Alliance Snare for Solaris Other All ASP Syslog Snare for Windows Other All ASP Syslog Inter Inter Cache Database x Invincea Enterprise - CEF / Other All ASP Syslog IPFIX IPFIX Network Flow All IPFix IPFix Ipswitch WS_FTP Application All ASP Syslog iscan Online iscan Online Vulnerability All N/A N/A 9.4 and greater Itron Itron Enterprise Edition Smart Grid Application All ASP Syslog Jflow Jflow (Generic) Network Flow 5, 7, 9 Netflow Juniper Secure Access/MAG VPN All ASP Syslog JUNOS - Structured-Data Network Switches & All ASP Syslog JUNOS Router Network Switches & All ASP Syslog NetScreen / IDP Network Switches & All ASP Syslog Juniper Networks NetScreen Firewall Firewall 4.x, 5.x, 6.x Code Based Syslog 9.1 to NetScreen IDP IDS / IPS 3.x, 4.x Code Based Syslog 9.1 to NetScreen SSL VPN Secure Access VPN 5.x - 7.x Code Based Syslog 9.1 to Network and Security Manager - NSM All ASP Syslog Secure Access version 7 VPN 5.x-7.x ASP Syslog Steel Belted Radius Radius Server 5.x and greater ASP Syslog Kaspersky Administration Kit - SQL Pull Antivirus All ASP SQL and greater KEMP Technologies LoadMaster Network Switches & 4.x, 5.x ASP Syslog Kerio Technologies Kerio Control Firewall All ASP Syslog and greater Lancope StealthWatch 4.x-5.6 Code Based Syslog 9.1 to StealthWatch 6.x and greater ASP Syslog LANDESK LANDESK Vulnerability All N/A N/A 9.4 and greater Legacy Event Center Other All ASP Syslog Informant IDS / IPS All ASP Syslog 9.3 and greater Lieberman Enterprise Random Password Manager Application All ASP Syslog and greater XML Locum RealTime Monitor Application All ASP Syslog

5 LOGbinder LOGbinder Application All ASP Syslog 9.2 and greater Device Control - Endpoint Manager Security Suite (L.E.M.S.S.) DLP 8 ASP Syslog and greater Lumension Bouncer - CEF Application 5.x and greater ASP Syslog 9.2 and greater Bouncer Application 4.x ASP Syslog Lumension Vulnerability All N/A N/A MailGate, Ltd. MailGate Server Management / Host / Server / 3.5 ASP Syslog Advanced Threat Defense Anti-Malware x and greater ASP Syslog / DXL and greater AntiSpyware (epo) Antivirus All ASP epo - SQL 9.2 and greater Application and Change Control (epo) Web All ASP epo - SQL 9.2 and greater Asset Manager Sensor Asset Management All ASP Syslog and greater Correlation Engine Other All Correlation Database Security - CEF Database All ASP Syslog 9.2 and greater Database Security (epo) Database All ASP epo - SQL 9.2 and greater Deep Defender (epo) Other All ASP epo - SQL 9.2 and greater Gateway - CEF Web 6.x and greater ASP Syslog 9.2 and greater EWS v5 / Gateway Original - Legacy - Web 5.x ASP Syslog IronMail - Legacy- Web All ASP Syslog Endpoint Encryption (epo) Application All ASP epo - SQL and greater Endpoint Protection for Mac Antivirus 2.0 and greater ASP Syslog and greater McAfee epo Audit Log (epo) Other All ASP epo - SQL 9.2 and greater epolicy Orchestrator Other All ASP epo - SQL 9.2 and greater epolicy Orchestrator (epo) Management / Host / Server / 3.x and greater ASP epo - SQL 9.2 and greater Firewall Enterprise Firewall / IDS / IPS 8.x ASP Syslog 9.2 and greater Host Data Loss Prevention (epo) DLP All ASP epo - SQL 9.2 and greater Host Intrusion Prevention (epo) IDS / IPS 6.x and greater ASP epo - SQL 9.2 and greater Informant IDS / IPS All ASP Syslog 9.3 and greater McAfee Advanced Correlation Engine Correlation All McAfee Application Data Monitor Application All Code Based Event Monitor for SIEM Database All Code Based McAfee Enterprise Log Manager McAfee Enterprise Security Manager Receiver Receiver/ELM McAfee Security for Domino Windows Web (epo) All ASP epo - SQL 9.2 and greater McAfee Security for Microsoft Exchange (epo) Web All ASP epo - SQL 9.2 and greater McAfee Vulnerability Manager Vulnerability All N/A N/A and greater MOVE AntiVirus (epo) Antivirus All ASP epo - SQL and greater Network Access Control (epo) Other All ASP epo - SQL 9.2 and greater Network DLP Monitor DLP All ASP Syslog Network Security Manager - SQL Pull IDS / IPS 6.x and greater ASP SQL and greater Formerly IntruShield Network Security Manager IDS / IPS 6.x and greater ASP Syslog Formerly IntruShield Network Threat Response IDS / IPS , 4.1 ASP Code Based API , 9.4.1and greater Next Generation Firewall - Stonesoft IDS / IPS All ASP Syslog Nitro IPS IDS / IPS All ASP Syslog One Time Password Server Authentication 3.1 ASP Syslog 9.2 and greater Policy Auditor (epo) Policy Server All ASP epo - SQL 9.2 and greater SaaS Protection Security All ASP File Pull and greater SaaS Web Protection Web All ASP Syslog SiteAdvisor (epo) Other All ASP epo - SQL 9.2 and greater Threat Intelligence Exchange Reputation Server ASP epo - DXL and greater UTM Firewall Firewall All ASP Syslog VirusScan (epo) Antivirus All ASP epo - SQL 9.2 and greater Web Gateway Web All ASP Syslog WebShield Web All ASP Syslog NTR is supported on ESM 9.3.x NTR 4.1 is supported on ESM and greater. Supports csv formatted reports

6 MEDITECH Caretaker HealthCare Application All ASP Syslog Microsoft Mirage Networks Motorola NetApp ACS - SQL Pull All ASP SQL and greater Adiscon Windows Events All Code Based Syslog Assets via Active Directory Asset All Event Forwarding MEF - McAfee 2008 WMI SIEM Exchange Message Tracking 2007, 2010, 2013 ASP Logs Forefront Client Security HIPS 2010 ASP SQL and greater Forefront Endpoint Protection - SQL Pull Forefront Threat Management Gateway / Internet Security and Acceleration - W3C Forefront Threat Management Gateway - SQL Pull Forefront Unified Access Gateway Internet Authentication Service - ted Internet Authentication Service - XML Internet Information Services Internet Information Services - FTP Internet Information Services - SMTP Internet Information Services HIPS 2010, 2012 ASP SQL Firewall / Host / Server / / Web / Virtual Private Networks All ASP File pull IDS / IPS 2010 ASP SQL 9.3 and greater IDS / IPS 2010 ASP Syslog and greater Web Content/Filtering/Proxies 2003, 2008 ASP Syslog Web Content/Filtering/Proxies 2003, 2008 ASP Syslog / Web Content / Filtering / Proxies / Web Content / Filtering / Proxies / Web Content / Filtering / Proxies / Web Content / Filtering / Proxies All Code Based Syslog 9.1 to All All All ASP ASP ASP 9.2 and greater Microsoft Active Directory Other All WMI WMI Microsoft Exchange Server Other 2007, 2010 WMI WMI Microsoft SQL Server Database All WMI WMI MSSQL Database 7, 2000, 2005, 2008, 2012 MSSQL Error Log Database All ASP Syslog 9.2 and greater MSSQL Server C2 Audit Database 2000, 2005, 2008 Code Based MEF - McAfee SIEM Network Policy Server Policy Server All ASP Syslog Operations Manager All Code Based SQL 9.1 to PhoneFactor Application All ASP Syslog SharePoint Host / Server / File Management 2007, 2010 ASP Syslog System Center Operations Manager Security Management 2007 Code Based Windows DHCP Debug DHCP Logs 2003, 2008 ASP Windows DNS Debug DNS Logs 2003, 2008 ASP Windows Event Log - CEF Windows Event Log - WMI MEF - McAfee SIEM All ASP Syslog 9.2 and greater XP, Server 2003, Server 2008, Server 2012, Windows 7 and Windows 8 WMI WMI CounterPoint Code Based Syslog 9.1 to AirDefense Wireless Switch All ASP Syslog AirDefense Enterprise Wireless Switch All Code Based Syslog 9.1 to Data ONTAP Storage 7.x ASP Syslog DataFort Storage Switch All ASP Syslog FAS Storage All NetFlow Generic NetFlow Flow 5, 7, 9 NetFlow NetFlow Windows 8 is supported in ESM version and greater Use NetApp Data OnTap data source

7 NetFort Technologies NetIQ LANGuardian Security Manager Sentinel Log Manager Management / Host / Server / Network Switches & / Security Management Network Switches & / Security Management All ASP Syslog 5.1 ASP Syslog All ASP Syslog NetWitness Informer - CEF Application All ASP Syslog Spectrum - CEF Malware All ASP Syslog 9.2 and greater URL Integration NGS NGS SQuirreL Vulnerability All N/A N/A Niksun NetDetector Other All ASP Syslog Nokia IPSO Firewall All Code Based Syslog 9.1 to Contivity VPN Network Switches & 7.x Code Based Syslog 9.1 to Nortel Networks Contivity VPN Network Switches & 7.x ASP Syslog 9.4 and greater Passport 8000 Series Switches Network Switches & 7.x ASP Syslog VPN Gateway 3050 Virtual Private Network 8.x ASP Syslog edirectory Management / Host / Server / All ASP Syslog 9.2 and greater Novell Identity and Access Management - IAM IAM / IDM All ASP Syslog npulse CPX Flow & Packet Capture Packet Capture All N/A N/A URL Integration OpenVAS OpenVAS Vulnerability All N/A N/A OpenVPN OpenVPN VPN 2.1 and greater ASP Syslog Directory Server Enterprise Edition Authentication 11 ASP Syslog and greater Also covers: Sun ONE Server and Sun Java Directory Server Enterprise Edition Identity Manager - SQL Pull IAM / IDM ASP SQL and greater Oracle Internet Directory Authentication 11 ASP MySQL Oracle Database Database (32 bit, Windows) 4.x, 5.x, 6.x 8.x, 9.x, 10g, 11g, 11g R and greater Oracle Audit - SQL Pull Database 10g, 11g ASP SQL and greater Support grain and fine grain logs Osiris Oracle Audit Database All ASP Syslog and greater Audit Vault and Database Firewall Database / Firewall 12.x ASP Syslog and greater Real Application Clusters - RAC Database 11g ASP File Pull and greater Solaris Basic Security Module - BSM 9.x, 10.x ASP Syslog WebLogic Other 8.1.x ASP Syslog Host Integrity Monitor / IDS / IPS ASP Syslog Palo Alto Networks Palo Alto Firewalls Firewall All ASP Syslog Pivotal Greenplum Database Postfix Postfix Application All ASP Syslog PostgreSQL PostgreSQL Database 7.4.x, 8.4.x, 9.0.x, 9.1.x PostgreSQL Database All ASP Syslog PowerTech Interact - CEF Host All ASP Syslog 9.2 and greater Proofpoint Messaging Security Gateway Application All ASP Syslog Qualys Qualys QualysGuard Vulnerability All N/A N/A Quest ChangeAuditor for Active Directory Applications All WMI WMI AppDirector Network Switches & All ASP Syslog AppWall Firewall All ASP Syslog 9.2 and greater Parses the Event Manager Log (evmd.log) ISAKMP, RADIUS, SECURITY, Accounting, RIP, VR messages only Radware DefensePro IDS / IPS and greater Code Based Syslog 9.1 to DefensePro IDS / IPS and greater ASP Syslog LinkProof/FireProof Network Switches & All ASP Syslog Rapid7 Rapid7 Metasploit Pro Vulnerability 3.x and greater N/A N/A Rapid7 Nexpose Vulnerability All N/A N/A Raytheon SureView Application All ASP Syslog Raz-Lee Security isecurity Suite Application All ASP Syslog 9.2 and greater Red Hat JBoss / WildFly v8 Application Server Jboss 7.x WildFly v8.x ASP Syslog and greater RedSeal Networks RedSeal 6 Risk Complianace All ASP Syslog RioRey DDoS Protection Firewall / DoS RIOS 5.0, 5.1, 5.2 ASP Syslog and greater Riverbed Steelhead Security Appliances / UTMs 5.x ASP Syslog

8 RSA Authentication Manager Authentication 7.x ASP Syslog SafeNet Hardware Security Modules Application Security All ASP Syslog Saint Saint Vulnerability All N/A N/A SAP SAP Version 5 Management / Host / Server / 5.x and 6.x ABAP Module & ASP Syslog Sybase Database 11.x, 12.x, 15.x Savant Protection Savant - CEF Anti-Malware 3.x ASP Syslog 9.2 and greater Secure Crossing Zenwall Management / Host / Server / All ASP Syslog SecureAuth IEP - Single Sign On Authentication 5.x ASP Syslog Securonix Risk and Threat Intelligence Application Code Based SendMail Sentrion Messaging All Sentrigo Hedgehog - CEF Database All ASP Syslog 9.2 and greater sflow Generic sflow Network Flow All sflow sflow Silver Spring Networks Network Infrastructure Smart Grid All ASP Skycure Skycure Enterprise Mobile Security All ASP Syslog and greater SnapLogic SnapLogic Cloud Integration All ASP Syslog 9.2 and greater DB2 Access Recording Services Software Product Research DBARS Database All ASP Syslog SonicWALL SonicWall Firewall/VPN Firewall All Code Based Syslog 9.1 to SonicWall IPS IDS / IPS All Code Based Syslog 9.1 to Sonus GSX VOIP All ASP Syslog Security and Data Protection Security All ASP Syslog Sophos Sophos Antivirus Antivirus All Code Based SQL UTM & Next-Gen Firewall UTM / Firewall 9.1 ASP Syslog and greater SourceFire Squid Web Security and Control Web All ASP Syslog Use Unix - Linux data source 3D Defense Center IDS / IPS 4.10 Use FireSIGHT Management Console - estreamer Snort NIDS IDS / IPS All Use SourceFire NS/RNA data source FireSIGHT Management Console - estreamer IDS / IPS 5.x.x Code Based estreamer and greater SourceFire NS/RNA IDS / IPS All ASP Syslog Includes Snort IDS Squid Web 1.x Code Based Syslog 9.1 to Squid Web 2.5 ASP Syslog STEALTHbits StealthINTERCEPT HIDS ASP Syslog 9.4 and greater StillSecure Strata Guard Firewall / Security Management / IDS / IPS / Virtual Private Networks Stonesoft Corporation Next Generation Firewall IDS / IPS All 5.x, 6.x ASP Syslog Sun iplanet Web Server All Code Based Syslog 9.1 to Altiris Management Console Asset 7.x and greater 9.2 and greater Antivirus Corporate Edition Server Antivirus 8.x, 9.x Code Based SQL Critical System Protection IDS / IPS 5.2 Code Based SQL 9.1 to Critical System Protection IDS / IPS 5.2 ASP SQL 9.4 and greater Endpoint Protection Antivirus 11.x Code Based Syslog 9.1 to Endpoint Protection Antivirus 11.x, 12.x ASP Syslog Symantec PGP Universal Server All ASP Syslog Symantec Data Loss Prevention DLP All ASP Syslog Symantec Messaging Gateway Messaging 2.x and greater ASP Syslog Symantec Web Gateway Web All ASP Syslog Synology DiskStation Manager Application All ASP Syslog 9.2 and greater Tenable Tenable Nessus Vulnerability 3.x, 4.x, 5.x, 6.x N/A N/A Teradata Teradata Database 12.x, 13.x, 14.x Thycotic Secret Server Authentication 8 ASP Syslog 9.2 and greater SMS Security Management 2.x and greater ASP Syslog TippingPoint TippingPoint Security Management 1.x, 2.x Code Based Syslog 9.1 to UnityOne IDS / IPS All ASP Syslog TITUS Message Classification Application All WMI WMI and greater Tofino Security Tofino Firewall LSM Firewall All ASP Syslog Topia Technology Skoot Application All ASP Syslog 9.2 and greater Townsend Security AS/400 - CEF All ASP Syslog 9.2 and greater Use McAfee Next Generation Firewall - Stonesoft Microsoft Windows Event Log

9 Trapezoid Trust Control Suite Application All ASP Syslog 9.2 and greater Control Manager Antivirus / Vulnerability 3.x, 5.x, 6.x Code Based SQL 9.1 to Control Manager - SQL Pull Antivirus / Vulnerability 5.x ASP SQL and greater Trend Micro Deep Discovery - CEF Antivirus / Vulnerability All ASP Syslog 9.2 and greater Deep Security - CEF HIDS 6.x and greater ASP Syslog Deep Security Manager - CEF HIDS 6.x and greater ASP Syslog InterScan Web Security Suite Web All ASP Syslog Tripwire Trustwave OfficeScan Antivirus / Vulnerability All ASP Syslog 9.2 and greater OSSEC FIM / HIDS 1.x, 2.x ASP Syslog Tripwire / ncircle IP360 Vulnerability All N/A N/A Tripwire Enterprise Database / Security Management 4.x ASP Syslog Tripwire For Server Database / Security Management 4.x Code Based Syslog 9.1 to Tripwire For Server Database / Security Management 4.x ASP Syslog 9.4 and greater Data Loss Prevention DLP 8.x ASP Syslog 9.2 and greater Network Access Control NAC 3.x ASP Syslog WebDefend Web 4.x ASP Syslog Tufin SecureTrack Firewall / Auditing All ASP Syslog 9.2 and greater SMA_RT All Code Based Syslog 9.1 to Type80 Security Software SMA_RT All ASP Syslog 9.4 and greater Linux All ASP Syslog Solaris, Red Hat UNIX Linux, HP-UX, UNIX OS Code Based Syslog 9.1 to IBM AIX and SUSE VanDyke Software VShell Application 2.x, 3.x ASP Syslog Vericept Content 360 DLP 8.x ASP Syslog 9.2 and greater Verdasys Digital Guardian DLP All ASP Syslog 9.2 and greater VMware vcenter Server Application All ASP Code Based API and greater VMware Application 1.x-5.x ASP Syslog Voltage Security SecureData Enterprise DLP 5.7 ASP Syslog and greater Vormetric Data Security Application 4.x ASP Syslog WatchGuard Technologies Firebox and X Series Firewall 8.x-11.x ASP Syslog Wave Corp Safend Protector DLP All ASP Syslog 9.2 and greater Cloud Web Security HIDS All ASP and greater Websense Websense - CEF, Key Value Pair Web 7.7 and greater ASP Syslog 9.2 and greater Websense Enterprise - SQL Pull Web 6.x, 7.x ASP SQL and greater Xirrus abgn Wi-Fi Arrays Switches & All ASP Syslog Zenprise Secure Mobile Gateway Security Mobile Gateway 5.x and greater ASP Syslog ZeroFOX ZeroFOX Application All ASP Syslog 9.2 and greater Zscaler Nanolog Streaming Service (NSS) Web All ASP Syslog and greater Trustwave DLP

McAfee SIEM Supported Devices

McAfee SIEM Supported Devices Last Updated 7/30/15 Vendor Name Device Type A10 Networks Load Balancer Load Balancer All Syslog AX Series Accellion Secure File Transfer Application All Syslog Access Layers Portnox NAC 2.x Syslog Adtran

More information

RSA envision. Supported Event Sources. Vendor Device Collection Method. Vendor Device Collection Method. Vendor Device Collection Method

RSA envision. Supported Event Sources. Vendor Device Collection Method. Vendor Device Collection Method. Vendor Device Collection Method RSA envision Supported Event Sources A Actividentity 4TRESS AAA Server - version 6.4.1 AirDefense AirDefense Enterprise Server - version 7.2 Airmagnet Airmagnet Enterprise - version 7.5.0 Apache HTTP Server

More information

McAfee SIEM Device Support

McAfee SIEM Device Support McAfee SIEM Device Support By Vendor Vendor Device Name Device Type Supported Logs A10 Networks Load Balancer (AX Series) Load Balancer ASP Syslog Adtran NetVanta Network Switches & Routers ASP Syslog

More information

Symantec Security Information Manager Version 4.7

Symantec Security Information Manager Version 4.7 Version 4.7 Agenda What are the challenges? What is Security Information Manager? How does Security Information Manager work? Why? 2 Security Management Challenges 3 Managing IT Security PREVENT INFORM

More information

Supported Devices (Event Log Sources)

Supported Devices (Event Log Sources) Operating Systems HP Insight Manager Windows Time service CISCO CatOS IBM DB2 UDB Websense WSG CISCO IOS Imperva Cisco NX OS LogBinder SP Astaro Citrix NetScaler OS MacAfee Intrushield IPS Security 110

More information

List of Supported Systems & Devices

List of Supported Systems & Devices List of Supported Systems & Devices February 2012 Cyber-Ark's Privileged Identity Management (PIM) Suite is an enterprise-class, unified policy-based solution that secures, manages and monitors all privileged

More information

TECHNOLOGY INTEGRATION GUIDE

TECHNOLOGY INTEGRATION GUIDE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

TECHNOLOGY INTEGRATION GUIDE

TECHNOLOGY INTEGRATION GUIDE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

HawkEye AP Log Adapter List Updated January 2014

HawkEye AP Log Adapter List Updated January 2014 HawkEye AP Log Adapter List Updated January 2014 Firewalls / VPN Aventail SSL VPN * Check Point Firewall-1 fwexport * Check Point Firewall-1 LEA Check Point VPN-1 * Cisco ASA (via SyslogNG) Cisco FWSM

More information

INTEGRATION GUIDE TECHNOLOGY INTRODUCTION NETWORK DEVICES AND INFRASTRUCTURE

INTEGRATION GUIDE TECHNOLOGY INTRODUCTION NETWORK DEVICES AND INFRASTRUCTURE TECHNOLOGY INTEGRATION GUIDE INTRODUCTION RedSeal s cybersecurity analytics platform integrates data from your network devices and security solutions to provide a comprehensive model of your network and

More information

Plugin Name. X N/A sudo X Antivirus Avast avast X GFI Security gfi X McAfee mcafee X mcafee-epo

Plugin Name. X N/A sudo X Antivirus Avast avast X GFI Security gfi X McAfee mcafee X mcafee-epo Functionality Vendor Plugin Name AlienVault Supported Plugin Community Supported Plugin Access Control Cisco Systems cisco-acs cisco-acs-idm cisco-asa N/A sudo Antivirus Avast avast GFI Security gfi McAfee

More information

LogLogic Release Notes for Security Event Viewer and Security Event Manager, v3.5.0

LogLogic Release Notes for Security Event Viewer and Security Event Manager, v3.5.0 LogLogic Release Notes for Security Event Viewer and Security Event Manager, v3.5.0 LogLogic Security Event Viewer and Security Event Manager offer scalable and comprehensive data security assistance monitoring

More information

ArcSight Supports a Wide Range of Security Relevant Products

ArcSight Supports a Wide Range of Security Relevant Products ArcSight Supports a Wide Range of Security Relevant Products ArcSight s data collection capabilities are the most versatile in the industry and run the gamut from a centralized collection point on the

More information

HawkEye AP Log Adapter List Updated January 2016

HawkEye AP Log Adapter List Updated January 2016 HawkEye AP Log Adapter List Updated January 2016 Firewalls / VPN Aventail SSL VPN * Check Point Firewall-1 fwexport * Check Point Firewall-1 LEA Check Point VPN-1 * Cisco ASA (via SyslogNG) Cisco FWSM

More information

CiscoWorks SIMS(Netforensics)

CiscoWorks SIMS(Netforensics) Managing Logs and Security Events CiscoWorks SIMS(Netforensics) Georg Bommer, Inter-Networking AG (Switzerland) Table of Content Challenges/Problems Main Functionality Product Tour Report Examples Architecture

More information

How To Use Logrhythm For A Log On A Computer Or Network Device (For A Network) For A Network (For An Uniden Network) (For Log On Device) ( For Awn) (On A Network Or Network) Or

How To Use Logrhythm For A Log On A Computer Or Network Device (For A Network) For A Network (For An Uniden Network) (For Log On Device) ( For Awn) (On A Network Or Network) Or Supported Products (Sample List) April, 2013 - Supported Products (Sample List) Supported Products (Sample List) LogRhythm is designed to support the collection, analysis, correlation, management and reporting

More information

Reference Guide. Skybox View 7.0.600. Revision: 11

Reference Guide. Skybox View 7.0.600. Revision: 11 Reference Guide Skybox View 7.0.600 Revision: 11 Copyright 2002-2014 Skybox Security, Inc. All rights reserved. This documentation contains proprietary information belonging to Skybox Security and is provided

More information

Release Notes ArcSight SmartConnector

Release Notes ArcSight SmartConnector Release Notes ArcSight SmartConnector Release 4.7.4.5335 July 10, 2009 Release Notes ArcSight SmartConnector Release 4.7.4.5335 July 10, 2009 Copyright 2009 ArcSight, Inc. All rights reserved. ArcSight,

More information

Connectors Overview APPLICATION SECURITY ANTI-VIRUS/ANTI-SPAM CLOUD CONTENT SECURITY APPLICATIONS DATABASE ACTIVITY MONITORING (DAM)/ DB SECURITY

Connectors Overview APPLICATION SECURITY ANTI-VIRUS/ANTI-SPAM CLOUD CONTENT SECURITY APPLICATIONS DATABASE ACTIVITY MONITORING (DAM)/ DB SECURITY Connectors Overview Our library of out-of-the-box Connectors provides source-optimized collection for leading security commercial products. These products span the entire stack of event-generating source

More information

Tripwire Log Center PRODUCT BRIEF HIGH PERFORMANCE LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE

Tripwire Log Center PRODUCT BRIEF HIGH PERFORMANCE LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE PRODUCT BRIEF Tripwire Log Center HIGH PERFORMANCE LOG AND EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE Enterprise organizations of all sizes need to achieve compliance with regulations and standards and

More information

Supported Data & Log Sources

Supported Data & Log Sources Supported Data & Log Sources IT Compliance & Event Log Management Software for SIEM 14 South Networks IntraLock 30 3Com 4400 Switch 3Com 4500 Switch 3Com 4500G Switch 3Com 4800G Switch 3Com 5500 Switch

More information

TRIPWIRE LOG CENTER HIGH PERFORMANCE LOG AND SECURITY EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE

TRIPWIRE LOG CENTER HIGH PERFORMANCE LOG AND SECURITY EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE PRODUCT BRIEF TRIPWIRE LOG CENTER HIGH PERFORMANCE LOG AND SECURITY EVENT MANAGEMENT FOR SECURITY AND COMPLIANCE Enterprise organizations of all sizes need to achieve compliance with regulations and standards

More information

LOG CENTER SECURITY INTELLIGENCE MADE SIMPLE

LOG CENTER SECURITY INTELLIGENCE MADE SIMPLE CONFIDENCE: SECURED PRODUCT BRIEF uugiven today s environment of sophisticated security threats, big data security intelligence solutions and regulatory compliance demands, the need for a log intelligence

More information

TIBCO LogLogic. SOX and COBIT Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage

TIBCO LogLogic. SOX and COBIT Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage TIBCO LogLogic SOX and COBIT Compliance Suite Quick Start Guide Software Release: 3.5.0 December 2012 Two-Second Advantage Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES OTHER TIBCO SOFTWARE.

More information

TIBCO LogLogic. HIPAA Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage

TIBCO LogLogic. HIPAA Compliance Suite Quick Start Guide. Software Release: 3.5.0. December 2012. Two-Second Advantage TIBCO LogLogic HIPAA Compliance Suite Quick Start Guide Software Release: 3.5.0 December 2012 Two-Second Advantage Important Information SOME TIBCO SOFTWARE EMBEDS OR BUNDLES OTHER TIBCO SOFTWARE. USE

More information

REQUEST FOR PROPOSAL ACQUISITION & IMPLEMENTATION OF CENTRALIZED LOG MANAGEMENT SYSTEM

REQUEST FOR PROPOSAL ACQUISITION & IMPLEMENTATION OF CENTRALIZED LOG MANAGEMENT SYSTEM REQUEST FOR PROPOSAL ACQUISITION & IMPLEMENTATION OF CENTRALIZED LOG MANAGEMENT SYSTEM Proposal Release Date: AUGUST 20 th 2008 Proposal Due Date: SEPTEMBER 16 th 2008 TABLE OF CONTENTS 1 - INTRODUCTION...

More information

JUNIPER NETWORKS STRM TECHNICAL NOTE

JUNIPER NETWORKS STRM TECHNICAL NOTE JUNIPER NETWORKS STRM TECHNICAL NOTE USING EXTENSION DOCUMENTS JUNE 2008 Device extensions allow you to modify how a DSM parses logs, which is useful for resolving parsing issues. However, before you define

More information

Vendor/Product Log Format Analyzer Standard. Analyzer Premium & Analyzer Giga

Vendor/Product Log Format Analyzer Standard. Analyzer Premium & Analyzer Giga Vendor/Product Log Format Analyzer Standard Analyzer Premium & Analyzer Giga Vantage & Vantage Giga 3Com 3Com Firewall Yes Yes Yes Yes 8e6 R2000 Yes Yes Yes Yes 8e6 R3000 Yes Yes Yes Yes Aladin Esafe Blocked

More information

Secure Your Operations through NOC/SOC Integration

Secure Your Operations through NOC/SOC Integration IBM Software Group Secure Your Operations through NOC/SOC Integration David Jenkins Security Consultant davidjen@de.ibm.com IBM Corporation IBM Business/Service Assurance Offering Only Tivoli s suite offers

More information

Detecting a Hacking Attempt

Detecting a Hacking Attempt Detecting a Hacking Attempt Speaker: Isaac Thompson Director of Sales Engineering and Training About Prism Microsystems Founded in 1999, headquartered Columbia, Maryland Current Version EventTracker 6

More information

Supported Log File Formats

Supported Log File Formats Supported File Formats Vendor/Product Format Analyzer Standard Analyzer Premium & Analyzer Giga Vantage & Vantage Giga 3Com 3Com 8e6 R2000 8e6 R3000 Aladin Esafe Blocked s Allied Telesyn ATI Level 3 Switch

More information

Title of Document Here

Title of Document Here WhatsUp Gold Monitor Library Networks Active Monitors WhatsUp Gold Premium APC UPS Fan (Cisco, Proliant and Dell) Network Statistics Monitor SNMP Interface Ping Power Supply (Cisco, Proliant and Dell)

More information

BYOD: Leveraging Technology Solutions to Alleviate Security and Privacy Concerns

BYOD: Leveraging Technology Solutions to Alleviate Security and Privacy Concerns BYOD: Leveraging Technology Solutions to Alleviate Security and Privacy Concerns An Ingram Micro White Paper August 2013 Table of Contents Introduction... 3 The Benefits of BYOD... 3 Data Points to Widespread

More information

Restorepoint Plug-in Guide. Version 4.0

Restorepoint Plug-in Guide. Version 4.0 Restorepoint Plug-in Guide Version 40 Contents 1 Overview 2 2 Supported Devices 3 3 Real-time Change Detection 5 4 Device-specific Settings 6 5 Generic push plugin 27 6 Copyright notice 30 1 Overview This

More information

Joshua Beeman University Information Security Officer October 17, 2011

Joshua Beeman University Information Security Officer October 17, 2011 Joshua Beeman University Information Security Officer October 17, 2011 1 June, 2011- NPTF Security Presentation on FY 12 InfoSec goals: Two Factor Authentication Levels of Assurance Shibboleth InCommon

More information

M A R K E T A N A L Y S I S

M A R K E T A N A L Y S I S M A R K E T A N A L Y S I S W o r l d w i d e S e c u r i t y a n d V u l n e r a b i l i t y M a n a g e m e n t 2 0 1 1 2 0 1 5 F o r e c a s t a n d 2 0 1 0 V e n d o r S h a r e s Charles J. Kolodgy

More information

Total Protection for Enterprise-Advanced

Total Protection for Enterprise-Advanced System Requirements Total Protection for Enterprise-Advanced One integrated solution, one console, proven comprehensive protection McAfee Alert Manager 4.7.1 Free disk space 1.5 MB (complete installation)

More information

IBM InfoSphere Guardium

IBM InfoSphere Guardium IBM InfoSphere Guardium Enterprise-wide Database Protection and Compliance Jānis Bērziņš, DPA 08.11.2012 Data is the key target for security breaches.. and Database Servers Are The Primary Source of Breached

More information

Select the right security information and event management solution to automate security and compliance operations.

Select the right security information and event management solution to automate security and compliance operations. Security information and event management solutions Buyer s guide: purchasing criteria Select the right security information and event management solution to automate security and compliance operations.

More information

Next-Generation Firewalls: CEO, Miercom

Next-Generation Firewalls: CEO, Miercom Next-Generation Firewalls: Results from the Lab Robert Smithers Robert Smithers CEO, Miercom Agenda Participating i Vendors and Products How We Did It Categories of Products Tested About the Technology

More information

og 4 NET A SureL 201

og 4 NET A SureL 201 SureLog ANET 2014 1. SURELOG: ADVANCED SECURITY MANAGEMENT... 3 2. ADVANTAGES... 3 Why Fast EPS Performance Matters... 3 3. LOG MANAGEMENT... 5 Comprehensive Log Data Collection and Log Management... 5

More information

PCI DSS. Get Compliant, Stay Compliant Seminar

PCI DSS. Get Compliant, Stay Compliant Seminar PCI DSS Get Compliant, Stay Compliant Seminar ValueSYS Solutions & Services Wael Hosny CEO ValueSYS Wael.hosny@valuesys.net Solutions you Need, with Quality you Deserve Seminar Agenda Time 09:00 10:00

More information

Log Correlation Engine 4.2 Architecture Guide. October 3, 2013 (Revision 2)

Log Correlation Engine 4.2 Architecture Guide. October 3, 2013 (Revision 2) Log Correlation Engine 4.2 Architecture Guide October 3, 2013 (Revision 2) Table of Contents Introduction... 3 Standards and Conventions... 3 Architecture... 3 Components of the Log Correlation Engine...

More information

Virtualization Journey Stages

Virtualization Journey Stages Deep Security 7.5 Todd Thiemann Sr. Dir. of Datacenter Security Marketing Trend Micro Harish Agastya Director of Datacenter Security Marketing Trend Micro Classification 11/12/2010 1 Virtualization Journey

More information

TIBCO LogLogic Unity Quick Reference Guide Concepts

TIBCO LogLogic Unity Quick Reference Guide Concepts TIBCO LogLogic Unity Quick Reference Guide Concepts Overview TIBCO LogLogic Unity is a sleek, modern and scalable platform enabling technical teams to resolve open issues, which require advanced troubleshooting

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

ManageEngine Password Manager Pro Vs Thycotic Secret Server

ManageEngine Password Manager Pro Vs Thycotic Secret Server ManageEngine Password Manager Pro Vs Thycotic Secret Server Features Comparison Sheet (As per the information available in Thycotic Secret Server s website on August 19, 2015) Feature ManageEngine Password

More information

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred

CimTrak Technical Summary. DETECT All changes across your IT environment. NOTIFY Receive instant notification that a change has occurred DETECT All changes across your IT environment With coverage for your servers, network devices, critical workstations, point of sale systems, and more, CimTrak has your infrastructure covered. CimTrak provides

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2015 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2015 CIS Security Benchmarks 1 Background State of Idaho s Rights and Benefits as a CIS Security Benchmarks Member

More information

Net LineDancer Update Notice

Net LineDancer Update Notice Net LineDancer Update Notice Update 14.06 Rev.20151007.1420 Added support for sending SNMP traps when a job fails. Added support to deep link directly to each page of the devices detail view. Added support

More information

Installation Guide. Sentinel Log Manager 1.2.2. July 2014

Installation Guide. Sentinel Log Manager 1.2.2. July 2014 Installation Guide Sentinel Log Manager 1.2.2 July 2014 Legal Notice NetIQ Sentinel is protected by United States Patent No(s): 05829001. THIS DOCUMENT AND THE SOFTWARE DESCRIBED IN THIS DOCUMENT ARE FURNISHED

More information

Continuous Monitoring for the New IT Landscape. July 14, 2014 (Revision 1)

Continuous Monitoring for the New IT Landscape. July 14, 2014 (Revision 1) Continuous Monitoring for the New IT Landscape July 14, 2014 (Revision 1) Table of Contents Introduction... 3 The New IT Landscape... 3 Gaps in the New IT Landscape... 5 Tenable s Continuous Monitoring

More information

Device Adapter Capabilities Report

Device Adapter Capabilities Report Device Adapter Capabilities Report Page 1 of 19 Span Custom 3Com 4500 3Com 4500 3.02 and 3Com SuperStack 3 3Com SuperStack 3Com 3200, 3800, 3.12 and 4200, 4400, 4900 3Com 1100, 3300 2.7 and 3Com 3Com 50

More information

IBM Security QRadar SIEM Version 7.1.0 MR1. Log Sources User Guide

IBM Security QRadar SIEM Version 7.1.0 MR1. Log Sources User Guide IBM Security QRadar SIEM Version 7.1.0 MR1 Log Sources User Guide Note: Before using this information and the product that it supports, read the information in Notices and Trademarks on page 108. Copyright

More information

Novell Sentinel Log Manager

Novell Sentinel Log Manager AUTHORIZED DOCUMENTATION Installation Guide Novell Sentinel Log Manager 1.1 December 2010 www.novell.com Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents

More information

ACL Compliance Director FAQ

ACL Compliance Director FAQ Abstract Cyber Operations, Inc., Cyber Operations, Inc. Copyright 2008 Cyber Operations, Inc. This document contains frequently asked questions about ACL Compliance Director with answers. Table of Contents...

More information

YOUR NETWORK SECURITY WITH PROACTIVE SECURITY INTELLIGENCE

YOUR NETWORK SECURITY WITH PROACTIVE SECURITY INTELLIGENCE FAST FORWARD YOUR NETWORK SECURITY WITH PROACTIVE SECURITY INTELLIGENCE VISUALIZE COMPLY PROTECT RedSeal Networks, Inc. 3965 Freedom Circle, 8th Floor, Santa Clara, 95054 Tel (408) 641-2200 Toll Free (888)

More information

Access Management Analysis of some available solutions

Access Management Analysis of some available solutions Access Management Analysis of some available solutions Enterprise Security & Risk Management May 2015 Authors: Yogesh Kumar Sharma, Kinshuk De, Dr. Sundeep Oberoi Access Management - Analysis of some available

More information

Utility Modernization Cyber Security City of Glendale, California

Utility Modernization Cyber Security City of Glendale, California Utility Modernization Cyber Security City of Glendale, California Cyber Security Achievements Cyber Security Achievements (cont) 1. Deploying IT Security Awareness training program Q4 2012 2. Purchased

More information

MANAGED SERVICES. Remote Monitoring. Contact US: 800.677.1919 info@millenniuminc.com millenniuminc.com

MANAGED SERVICES. Remote Monitoring. Contact US: 800.677.1919 info@millenniuminc.com millenniuminc.com MANAGED SERVICES Remote Monitoring A N D Ma n a g e m e n t D O C U MENTATION AND Services Gu i d e Contact US: 800.677.1919 info@millenniuminc.com millenniuminc.com ABOUT RMM SERVICES Millennium s RMM

More information

SANS Top 20 Critical Controls for Effective Cyber Defense

SANS Top 20 Critical Controls for Effective Cyber Defense WHITEPAPER SANS Top 20 Critical Controls for Cyber Defense SANS Top 20 Critical Controls for Effective Cyber Defense JANUARY 2014 SANS Top 20 Critical Controls for Effective Cyber Defense Summary In a

More information

Configuration Audit & Control

Configuration Audit & Control The Leader in Configuration Audit & Control Configuration Audit & Control Brett Bartow - Account Manager Kelly Feagans, Sr. Systems Engineer ITIL, CISA March 4, 2009 Recognized leader in Configuration

More information

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1

Measurably reducing risk through collaboration, consensus & practical security management. 2013 CIS Security Benchmarks 1 Measurably reducing risk through collaboration, consensus & practical security management 2013 CIS Security Benchmarks 1 Background City University of New York s Rights and Benefits as a CIS Security Benchmarks

More information

SNOW LICENSE MANAGER (7.X)... 3

SNOW LICENSE MANAGER (7.X)... 3 SYSTEM REQUIREMENTS Products Snow License Manager Snow Automation Platform Snow Device Manager Snow Inventory Server, IDR, IDP Mobile Information Server Client for Windows Client for Linux Client for Unix

More information

The Cyber Threat Landscape

The Cyber Threat Landscape The Cyber Threat Landscape Oliver Rochford Research Director Gartner is a registered trademark of Gartner, Inc. or its affiliates. This publication may not be reproduced or distributed in any form without

More information

Gloo Integrated Security, Performance, and Availability Monitoring Application

Gloo Integrated Security, Performance, and Availability Monitoring Application Gloo Integrated Security, Performance, and Availability Monitoring Application Simplifying complex real-time, cross-domain analytics for more secure, responsive and adaptive IT infrastructures Assure service

More information

Enforcive /Cross-Platform Audit

Enforcive /Cross-Platform Audit Enforcive /Cross-Platform Audit Enterprise-Wide Log Manager and Database Activity Monitor Real-time Monitoring Alert Center Before & After Change Image Custom Reports Enforcive's Cross-Platform Audit (CPA)

More information

TCS Managed Security Services

TCS Managed Security Services IT OUTSOURCING VENDOR PROFILE OF: TCS Managed Security Services 1. Background... 1 2. Revenue Summary... 1 3. Key Offerings... 2 3.1.. Security Monitoring and Incident Management... 2 3.2.. Network security...

More information

SENTINEL MANAGEMENT & MONITORING

SENTINEL MANAGEMENT & MONITORING MANAGEMENT & MONITORING Network Monitoring Server Monitoring Database Monitoring Application Monitoring End User Response Time Monitoring Virtualisation Monitoring VOIP Monitoring SLA Monitoring Knowing

More information

Move over, TMG! Replacing TMG with Sophos UTM

Move over, TMG! Replacing TMG with Sophos UTM Move over, TMG! Replacing TMG with Sophos UTM Christoph Litzbach, Pre-Sales Engineer NSG 39 Key Features of TMG HTTP Antivirus/spyware URL Filtering HTTPS forward inspection Web Caching Role based access

More information

Research, recommend, and assist in implementing identity automation solution.

Research, recommend, and assist in implementing identity automation solution. Stephen Hargrove PO Box 592241 San Antonio, TX 78259 210-239-9763 stephen@stephenhargrove.com EXPERIENCE Information Security Officer Manager, Information Security Administration, UTHSCSA; San Antonio,

More information

Security Information & Event Management (SIEM)

Security Information & Event Management (SIEM) Security Information & Event Management (SIEM) Peter Helms, Senior Sales Engineer, CISA, CISSP September 6, 2012 1 McAfee Security Connected 2 September 6, 2012 Enterprise Security How? CAN? 3 Getting

More information

Required Software Product List

Required Software Product List Symantec ($3.2 million, 35% weight) AdVantage AdvisorMail AntiVirus (Endpoint Protection) AntiVirus Enterprise Edition App Center Application HA Asset Management Suite Backup Exec Certificate Intelligence

More information

Continuous Network Monitoring for the New IT Landscape. March 16, 2015 (Revision 4)

Continuous Network Monitoring for the New IT Landscape. March 16, 2015 (Revision 4) Continuous Network Monitoring for the New IT Landscape March 16, 2015 (Revision 4) Table of Contents Introduction... 3 The New IT Landscape... 3 Gaps in the Modern IT Landscape... 5 Tenable s Five Critical

More information

Peter Dulay, CISSP Senior Architect, Security BU

Peter Dulay, CISSP Senior Architect, Security BU CA Enterprise Log Manager 12.5 Peter Dulay, CISSP Senior Architect, Security BU Agenda ELM Overview ELM 12.5: What s new? ELM to CA Access Control/PUPM Integration CA CONFIDENTIAL - Internal Use Only Overview

More information

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices

Assuria can help protectively monitor firewalls for PCI compliance. Assuria can also check the configurations of personal firewalls on host devices The Payment Card Industry (PCI) Data Security Standard (DSS) provides an actionable framework for developing a robust payment card data security process. The Payment Application Data Security Standard

More information

Juniper Security Threat Response Manager (STRM) Mikko Kuljukka COMPUTERLINKS Oy

Juniper Security Threat Response Manager (STRM) Mikko Kuljukka COMPUTERLINKS Oy Juniper Security Threat Response Manager (STRM) Mikko Kuljukka COMPUTERLINKS Oy Customer Challenges Dispersed Threats IT Overload IT information overload Flood of logged events from many point network

More information

Log Correlation Engine 4.6 Quick Start Guide. January 25, 2016 (Revision 2)

Log Correlation Engine 4.6 Quick Start Guide. January 25, 2016 (Revision 2) Log Correlation Engine 4.6 Quick Start Guide January 25, 2016 (Revision 2) Table of Contents Introduction... 4 Standards and Conventions... 4 Product Overview... 4 Prerequisites... 4 LCE Quick Start...

More information

Privileged - Super Users out of Control

Privileged - Super Users out of Control ID WORLD Abu Dhabi 18-19 March 2012 Secure ID in the Digital World Jochen Koehler Regional Director Cyber Ark Software Privileged - Super Users out of Control Organized by: Conference Host: PRIVILEGED

More information

IBM Security QRadar Version 7.2.5. Vulnerability Assessment Configuration Guide IBM

IBM Security QRadar Version 7.2.5. Vulnerability Assessment Configuration Guide IBM IBM Security QRadar Version 7.2.5 Vulnerability Assessment Configuration Guide IBM Note Before using this information and the product that it supports, read the information in Notices on page 93. Product

More information

IBM Security QRadar SIEM Version 7.1.0 MR1. Vulnerability Assessment Configuration Guide

IBM Security QRadar SIEM Version 7.1.0 MR1. Vulnerability Assessment Configuration Guide IBM Security QRadar SIEM Version 7.1.0 MR1 Vulnerability Assessment Configuration Guide Note: Before using this information and the product that it supports, read the information in Notices and Trademarks

More information

Automate your IT Security Services

Automate your IT Security Services Automate your IT Security Services Presenter: Cyberoam Our Products Network Security Appliances - UTM, NGFW (Hardware & Virtual) Copyright 2014 Cyberoam Technologies Pvt. Ltd. All Rights Reserved. Modem

More information

National Information Assurance Partnership

National Information Assurance Partnership National Information Assurance Partnership TM Common Criteria Evaluation and Validation Scheme Validation Report NetIQ Security Manager Version 5.5 Report Number: CCEVS-VR-07-0058 Dated: 9 August 2007

More information

SNOW LICENSE MANAGER (8.X)... 4

SNOW LICENSE MANAGER (8.X)... 4 SYSTEM REQUIREMENTS Products Snow License Manager Snow Automation Platform Snow Device Manager Snow Inventory Server, IDR, IDP Mobile Information Server Client for Windows Client for Unix Client for OS

More information

XenServer Virtual Machine metrics

XenServer Virtual Machine metrics 1 de 7 21/11/13 13:31 Tour (/tour/) How it Works /how-it-works/) Pricing (/pricing/) Customers (/testimonials/) WHAT WE MONITOR Application Monitoring /) Java Monitoring Tomcat monitoring Zookeeper Monitoring

More information

Firewall and VPN Top Level Selected Products: Directory & Buyer's Guide

Firewall and VPN Top Level Selected Products: Directory & Buyer's Guide Brochure More information from http://www.researchandmarkets.com/reports/45717/ Firewall and VPN Top Level Selected Products: Directory & Buyer's Guide Description: Firewalls are an integral part of any

More information

IINS Implementing Cisco Network Security 3.0 (IINS)

IINS Implementing Cisco Network Security 3.0 (IINS) IINS Implementing Cisco Network Security 3.0 (IINS) COURSE OVERVIEW: Implementing Cisco Network Security (IINS) v3.0 is a 5-day instructor-led course focusing on security principles and technologies, using

More information

Required Software Product List

Required Software Product List Symantec ($3.2 million, 35% weight) AdVantage AdvisorMail AntiVirus (Endpoint Protection) AntiVirus Enterprise Edition App Center Application HA Arellia Application Control Solution Arellia Endpoint Security

More information

Enterprise Computing Solutions United Kingdom

Enterprise Computing Solutions United Kingdom Enterprise Computing Solutions United Kingdom One Source IT Skills & Services Line Card 2015 arrow.com One Source IT Skills & Services Alcatel Call for more information Blue Coat Mach 5 Proxy AV Proxy

More information

Effective Use of Security Event Correlation

Effective Use of Security Event Correlation Effective Use of Security Event Correlation Mark G. Clancy Chief Information Security Officer The Depository Trust & Clearing Corporation DTCC Non-Confidential (White) About DTCC DTCC provides custody

More information

IBM Security QRadar Version 7.2.6. Log Sources User Guide IBM

IBM Security QRadar Version 7.2.6. Log Sources User Guide IBM IBM Security QRadar Version 7.2.6 Log Sources User Guide IBM Note Before using this information and the product that it supports, read the information in Notices on page 57. Product information This document

More information

Unified Threat Management, Managed Security, and the Cloud Services Model

Unified Threat Management, Managed Security, and the Cloud Services Model Unified Threat Management, Managed Security, and the Cloud Services Model Kurtis E. Minder CISSP Global Account Manager - Service Provider Group Fortinet, Inc. Introduction Kurtis E. Minder, Technical

More information

Oracle Business Intelligence Publisher. 1 Oracle Business Intelligence Publisher Certification. Certification Information 10g Release 3 (10.1.3.4.

Oracle Business Intelligence Publisher. 1 Oracle Business Intelligence Publisher Certification. Certification Information 10g Release 3 (10.1.3.4. Oracle Business Intelligence Publisher Certification Information 10g Release 3 (10.1.3.4.2) E12692-08 September 2011 This document outlines the certified hardware and software configurations for Oracle

More information

State of the Market for Security Information Event Management and Log File Management Solutions

State of the Market for Security Information Event Management and Log File Management Solutions This research paper from TheInfoPro (TIP) delivers findings on over 140 in-depth interviews with Fortune 1000 Information Security professionals conducted in 2008, plus another 300 interviews conducted

More information

VULNERABILITY & COMPLIANCE MANAGEMENT SYSTEM

VULNERABILITY & COMPLIANCE MANAGEMENT SYSTEM VULNERABILITY & COMPLIANCE MANAGEMENT SYSTEM 2 REDUCE COSTS. IMPROVE EFFICIENCY. MANAGE RISK. MaxPatrol from Positive Technologies provides visibility and control of security compliance across your entire

More information

Securing and Optimizing the Next Generation Branch Office

Securing and Optimizing the Next Generation Branch Office Securing and Optimizing the Next Generation Branch Office 1 Global Organizations Current state of affairs 3 Globally distributed enterprises rely on the WAN for day to day operations to stay competitive

More information

APPENDIX C AMENDMENT # 3 PRICING INDEX DIR CONTRACT NO. DIR-SDD-1855. Solid Border, Inc.

APPENDIX C AMENDMENT # 3 PRICING INDEX DIR CONTRACT NO. DIR-SDD-1855. Solid Border, Inc. APPENDIX C AMENDMENT # 3 PRICING INDEX DIR CONTRACT NO. DIR-SDD-1855 DESCRIPTION Solid Border, Inc. CUSTOMER DISCOUNT ITS PRODUCTS Accellion Lab Gear 50% Accellion Appliance Bundles/Software 13.75% AppNeta

More information

Secospace elog. Secospace elog

Secospace elog. Secospace elog Secospace elog Product Overview With the development of networks, security events continually occur on hosts, databases, and Web servers. These range from Trojans, worms, and SQL injections, to Web page

More information

RESUME. Multiple years of hands on experience design, analyze, implement, and setup with OSPF, ISIS, EIGRP, BGP and RIP.

RESUME. Multiple years of hands on experience design, analyze, implement, and setup with OSPF, ISIS, EIGRP, BGP and RIP. RESUME First Name: MOHAMMAD Last Name: KOLEINY Email:mkoleiny@gmail.com Mobile: +989126413877 SUMMARY: have over 7 years of IT/Enterprise and R&D industry experiences which include expertise in design,

More information