Skip to main content

System Integrations


Cyber Incident Monitoring Integration Procedure

Go to > Cyber Incident Monitoring

Microsoft 365

Microsoft Office 365 integration currently supports user, admin, system, and policy actions...

GitHub

Introduction  The GitHub integration collects events from the GitHub API.  https://docs.g...

Add Windows Integrations

Introduction  The Windows integration allows you to monitor the Windows OS, services, applicatio...

Sysmon for Linux

Introduction  The Sysmon for Linux integration allows you to monitor the Sysmon for Linux, which...

1 Password Integrations

Introduction  With 1Password Business, you can send your account activity to your security infor...

Atlassian Bitbucket Integrations

Introduction  The Bitbucket integration collects audit logs from the audit log files or the audi...

AWS Cloudtrails Integrations

Introduction  The AWS CloudTrail integration allows you to monitor AWS CloudTrail  Reference: h...

AWS GuardDuty Integrations

Introduction  The Amazon GuardDuty integration collects and parses data from Amazon GuardDuty Fi...

AWS Security Hub Integrations

Introduction  The AWS Security Hub integration collects and parses data from AWS Security Hub RE...

AWS Integrations

Introduction  This document shows information related to AWS Integration.   The AWS integration...

CISCO Meraki Integrations

Introduction  Cisco Meraki offers a centralized cloud management platform for all Meraki devices...

CISCO Secure Endpoint Integrations

Introduction  Secure Endpoint offers cloud-delivered, advanced endpoint detection and response a...

CISCO Umbrella Integrations

Introduction  Cisco Umbrella is a cloud security platform that provides an additional line of de...

Cloudflare Integration

Introduction  Cloudflare integration uses Cloudflare's API to retrieve audit logs and traffic lo...

Crowdstrike Integrations

Introduction  This integration is for CrowdStrike products. It includes the following datasets f...

Dropbox Integrations

Introduction  Connecting Dropbox  Use the Workplace Search Dropbox connector to automatically c...

F5 Integrations

Introduction  This document shows information related to F5 Integration.   The F5 BIG-IP integr...

Fortinet-Fortigate Integrations

Introduction  This integration is for Fortinet FortiGate logs sent in the syslog format.  Ass...

GCP Integrations

Introduction  This document shows information related to GCP Integration.   The Google Cloud in...

GitLab Integrations

Introduction  Introduced in GitLab Starter 8.4. Support for Amazon Elasticsearch was introduced ...

Google Workspace Integrations

Introduction  Google Workspace (formerly G Suite) is a suite of cloud computing, productivity an...

Jumpcloud Integrations

Introduction  The JumpCloud integration allows you to monitor events related to the JumpCloud Di...

Mimecast Integrations

Introduction  The Mimecast integration collects events from the Mimecast API.  Assumpti...

MongoDB Integrations

Introduction  This integration is used to fetch logs and metrics from MongoDB.  Assumpt...

OKTA Integrations

Introduction  The Okta integration collects events from the Okta API, specifically reading from ...

Pulse Connect Secure Integrations

Introduction  This integration is for Pulse Connect Secure.  https://www.ivanti.com/pro...

Slack Integrations

Introduction  Slack is used by numerous organizations as their primary chat and collaboration to...

System Integrations

Introduction  The System integration allows you to monitor servers, personal computers, and more...

Team Viewer Integrations

Remote File Copy via TeamViewer   Identifies an executable or script file remotely downloaded vi...

Z Scaler Integrations

Introduction  This integration is for Zscaler Internet Access logs. It can be used to receive lo...

gcp

Google Cloud Platform Elastic Agent Version 2.33.2 Agent ...

VMware vSphere Integration

This integration periodically fetches logs and metrics from vSphere vCenter servers.   Compatibi...