Level Blue home page
Search...
⌘K
Support
Dashboard
Dashboard
Search...
Navigation
BlueApp for Akamai Enterprise Threat Protector
Page Not Found
Home
Documentation
API Reference
Blog
Events
Contact Us
USM Anywhere™
Overview
USM Anywhere Architecture
USM Anywhere Data Security
USM Anywhere Log Data Enhancement
USM Anywhere Quick Start Guides
USM Anywhere Deployment Guide
USM Anywhere User Guides
USM Anywhere Agents Guide
USM Anywhere BlueApps Guide
Overview
BlueApps UI
Advanced BlueApps Best Practices
BlueApps and Data Sources
Assign Assets to BlueApps
Events Created When BlueApps Stop Receiving Data
BlueApps Parser Syntax
Advanced BlueApps
Overview
BlueApp for Akamai Enterprise Application Access
BlueApp for Akamai Enterprise Threat Protector
Alienapp akamai etp
Config alienapp akamai etp
Actions alienapp akamai etp
Rules alienapp akamai etp
BlueApp for LevelBlue Forensics and Response
BlueApp for LevelBlue Secure Remote Gateway
BlueApp for Box
BlueApp for VMWare Carbon Black Cloud
BlueApp for Carbon Black EDR
BlueApp for Check Point
BlueApp for Cisco Duo
BlueApp for Cisco Firepower Management
BlueApp for Cisco Meraki
BlueApp for Cisco Secure Endpoint
BlueApp for Cisco Secure Firewall ASA
BlueApp for Cisco Umbrella
BlueApp for Cloudflare
BlueApp for ConnectWise
BlueApp for CrowdStrike Falcon
BlueApp for DDI Frontline VM
BlueApp for Fortinet FortiGate
BlueApp for Fortinet FortiManager
BlueApp for G Suite
BlueApp for Jira
BlueApp for Lookout
BlueApp for McAfee ePO
BlueApp for Microsoft Defender ATP
BlueApp for Mimecast Events Collection
BlueApp for MobileIron Threat Defense
BlueApp for Office 365
BlueApp for Okta
BlueApp for Oracle Database
BlueApp for Palo Alto Networks PAN-OS
BlueApp for Palo Alto Networks Panorama
BlueApp for Palo Alto Networks Prisma Access
BlueApp for Qualys
BlueApp for Salesforce
BlueApp for SentinelOne
BlueApp for ServiceNow
BlueApp for Sophos Central
BlueApp for SpyCloud Dark Web Monitoring
BlueApp for Tenable.io
BlueApp for Zscaler
BlueApps List
Custom BlueApps and Log Parsers
Request for a New BlueApp or Update to an Existing BlueApp
USM Central™
Overview
USM Central Web User Interface (UI)
USM Central Deployments
Alarms Management
Vulnerabilities
Configuration Issues
Orchestration Rules Management
Saved Reports
System Events Management
User Management
LevelBlue TDR for Gov Documentation
How to Submit a Security Issue to LevelBlue
Automated Policy Manager
Overview
Navigation Panel
Dashboard
Create
Manage
Tickets
Assets
Dark Mode/Light Mode
Early Access Features
Network Based Firewall Service (NBFW)
404
Page Not Found
We couldn't find the page you were looking for. Maybe you were looking for?
USM Anywhere™ Documentation
USM Anywhere User Guide
USM Anywhere BlueApps Guide
Assistant
Responses are generated using AI and may contain mistakes.