All Projects → PaloAltoNetworks → Splunk_TA_paloalto

PaloAltoNetworks / Splunk_TA_paloalto

Licence: other
The Palo Alto Networks Add-on for Splunk allows a Splunk® Enterprise or Splunk Cloud administrator to collect data from Palo Alto Networks Next-Generation Firewall devices and Advanced Endpoint Protection.

Programming Languages

python
139335 projects - #7 most used programming language
Makefile
30231 projects
Batchfile
5799 projects
c
50402 projects - #5 most used programming language
shell
77523 projects
HTML
75241 projects

Projects that are alternatives of or similar to Splunk TA paloalto

ansible-splunk-playbook
Install a full Splunk Enterprise Cluster or Universal forwarder using an ansible playbook
Stars: ✭ 34 (+126.67%)
Mutual labels:  splunk, splunk-enterprise
laravel-route-blocker
Block routes by IP
Stars: ✭ 77 (+413.33%)
Mutual labels:  firewall
Anti-DDOS-Script
Anti DDOS Protection that will stop DDOS from taking down your Linux Server
Stars: ✭ 51 (+240%)
Mutual labels:  firewall
semantic logger
Semantic Logger is a feature rich logging framework, and replacement for existing Ruby & Rails loggers.
Stars: ✭ 730 (+4766.67%)
Mutual labels:  splunk
splunk-connect-for-ethereum
Splunk Connect for Ethereum
Stars: ✭ 50 (+233.33%)
Mutual labels:  splunk
netbox-paloalto
NetBox plugin for listing firewall rules (from a Palo Alto Networks firewall/Panorama) associated with a NetBox object.
Stars: ✭ 27 (+80%)
Mutual labels:  palo-alto-networks
LAF
Linux Application Firewall
Stars: ✭ 8 (-46.67%)
Mutual labels:  firewall
IPRadar2
Real-time detection and defense against malicious network activity and policy violations (exploits, port-scanners, advertising, telemetry, state surveillance, etc.)
Stars: ✭ 20 (+33.33%)
Mutual labels:  firewall
nftables-example
A playground ruleset to get to know nftables syntax
Stars: ✭ 19 (+26.67%)
Mutual labels:  firewall
opensnitch
OpenSnitch is a GNU/Linux port of the Little Snitch application firewall
Stars: ✭ 7,734 (+51460%)
Mutual labels:  firewall
SplunkScriplets
Various Splunk Scripts and applets, all in one place
Stars: ✭ 24 (+60%)
Mutual labels:  splunk
mikrotik-fwban
Use your Mikrotik firewall to do fail2ban like blocking of unwanted IPs. Written in Go
Stars: ✭ 22 (+46.67%)
Mutual labels:  firewall
vault-plugin-splunk
Vault plugin to securely manage Splunk admin accounts and password rotation
Stars: ✭ 23 (+53.33%)
Mutual labels:  splunk
tlstun
A socks tunnel client and server using websockets over http and tls
Stars: ✭ 36 (+140%)
Mutual labels:  firewall
terraform-splunk-log-export
Deploy Google Cloud log export to Splunk using Terraform
Stars: ✭ 26 (+73.33%)
Mutual labels:  splunk
first-ten-seconds-redhat-ubuntu
A bash script to help secure a new CentOS or Ubuntu server quickly and easily.
Stars: ✭ 17 (+13.33%)
Mutual labels:  firewall
aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
Stars: ✭ 72 (+380%)
Mutual labels:  firewall
cni-plugins
CNI Plugins compatible with nftables
Stars: ✭ 29 (+93.33%)
Mutual labels:  firewall
Fragscapy
Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multiple successive tests to determine which options can be used to evade firewalls and IDS.
Stars: ✭ 52 (+246.67%)
Mutual labels:  firewall
waf4wordpress
WAF for WordPress 🔥 with 60+ security checks and weekly updates
Stars: ✭ 102 (+580%)
Mutual labels:  firewall

This repo has moved

** Please read **

This Splunk Add-on repository was moved to a shared repository with the Splunk App. This makes it easier to develop and build the community around these apps by having them all in the same place. You can find the Palo Alto Networks App and Add-on at https://github.com/PaloAltoNetworks/Splunk-Apps

Issues and pull requests have also been transfered to the new repository and this repository has been archived.

Palo Alto Networks Add-on for Splunk

Description

The Palo Alto Networks Add-on for Splunk allows a Splunk® Enterprise or Splunk Cloud administrator to collect data from Palo Alto Networks Next-Generation Firewall devices and Advanced Endpoint Protection. The add-on collects traffic, threat, system, configuration, and endpoint logs from Palo Alto Networks physical or virtual firewall devices over syslog. After Splunk indexes the events, you can consume the data using the pre-built dashboard panels included with the add-on, with Splunk Enterprise Security, or with the Palo Alto Networks App for Splunk. This add-on provides the inputs and CIM-compatible knowledge to use with other Splunk Enterprise apps, such as the Splunk App for Enterprise Security and the Splunk App for PCI Compliance, and integrates with Splunk Adaptive Response.

Documentation for this add-on is located at: http://splunk.paloaltonetworks.com/

Documentation

Installation and Getting Started: http://splunk.paloaltonetworks.com/getting_started.html
Release Notes: http://splunk.paloaltonetworks.com/release-notes.html
Support: http://splunk.paloaltonetworks.com/support.html

Install from Git

This app is available on Splunkbase and Github. Optionally, you can clone the github repository to install the app.

From the directory $SPLUNK_HOME/etc/apps/, type the following command:

git clone https://github.com/PaloAltoNetworks/Splunk_TA_paloalto.git Splunk_TA_paloalto

Libraries Included

Pan-Python: [Github] (https://github.com/kevinsteves/pan-python)
PanDevice: [Github] (https://github.com/PaloAltoNetworks/pandevice)

Copyright (C) 2014-2020 Palo Alto Networks Inc. All Rights Reserved.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].