The LevelBlue Labs™ Security Research Team regularly updates the data source library to increase the extensibility of USM Anywhere. These BlueApps enable your USM Anywhere Sensor to process and analyze logs produced by your existing devices and applications.
Note: This table shows the BlueApps that ship with USM Anywhere as of June 19, 2024. If you cannot find the BlueApp that you are looking for, submit a request so we can build one for you.
List of BlueApps Available in USM Anywhere
Data Source

BlueApp

Log FormatAuto-Discovered
AdminbyRequest NXLogAdminbyRequest NXLogJSONYes
AdTran SwitchAdTran SwitchRegExNo
Aerohive WAPAerohive Networks Aerohive WAPRegExNo
AIX AuditIBM AIX AuditRegExNo
Akamai EAAAkamai EAAJSONNo
Akamai ETPAkamai ETPJSONNo
Alibaba CloudAlibaba CloudKey-ValueYes
LevelBlue AgentNone. Data received through LevelBlue AgentJSONNo
LevelBlue Agent - Windows EventLogNone. Data received through LevelBlue AgentJSONNo
LevelBlue Cluster Management ApplicationLevelBlue Cluster Management ApplicationRegExNo
LevelBlue Internal APIBlueApp for LevelBlue Forensics and ResponseJSONNo
LevelBlue NIDSNone. Data received through a deployed sensorJSONYes
Amazon AuroraAWS AuroraCSVNo
Amazon Aurora PostgrestSQLAWS Aurora PostgrestSQLRegExNo
Amazon AWS CloudTrailAWS CloudTrailJSONNo
Amazon CloudFront Real Time Logs W3CAWS CloudFront Real Time Logs W3CW3CNo
Amazon EKS API ServerAWS EKS API ServerRegExNo
Amazon EKS API Server AuditAWS EKS API Server AuditJSONNo
Amazon EKS AuthenticatorAWS EKS AuthenticatorKey-ValueNo
Amazon Elasticsearch ServiceAWS Elasticsearch ServiceJSONNo
Amazon GuardDutyAWS GuardDutyJSONNo

Amazon Macie

AWS Macie

JSONNo

Amazon MSK

AWS MSK

JSONYes
Amazon RedshiftAWS RedshiftCSVNo
Amazon Redshift User ActivityAWS Redshift User ActivityRegExNo
Amazon VPC Flow LogsAWS VPC Flow LogsCSVNo
ApacheApache Web Server CLFCLFYes
Apache ServerApache Web ServerRegExNo
Apple Airport ExtremeApple Airport ExtremeRegExNo
Arbor Networks Pravail APSArbor Networks Pravail APSRegExYes
Arista Networks PlatformArista Networks PlatformRegExYes
Armis Endpoint SecurityArmisJSONNo
ArpwatchLBNL ArpwatchRegExYes
Array Networks APV SeriesArray Networks APV SeriesKey-ValueNo
ArticaProxyArticaProxyRegExNo
ArubaAruba Networks WirelessRegExNo
Aruba ClearPassAruba Networks ClearPassRegExNo
Aruba ClearPass CEFAruba Networks ClearPassCEFYes
Aruba Mobility MasterAruba Networks Mobility MasterCEFYes
Aruba SwitchAruba Networks SwitchRegExNo
Asterisk VoIPAsterisk VoIPRegExNo
LevelBlue Network-Based FirewallLevelBlue Network-Based FirewallJSONNo
LevelBlue VPN-RAS-GWLevelBlue VPN-RAS-GWKey-ValueNo
Aunt Bertha Website Activity PluginAunt Bertha Website ActivityJSONNo
Auth0Auth0JSONYes
Auth0 - EventBridgeAuth0 - EventBridgeJSONYes
Avanan Email Security Avanan Email SecurityJSONNo
Avaya Media GatewayAvaya Media GatewayRegExYes
Avaya VSP SwitchesAvaya VSP SwitchesRegExNo
Avaya Wireless LANAvaya Wireless LANRegExNo
Aviatrix Cloud GatewayAviatrix Cloud GatewayKey-ValueYes
AWS API GatewayAWS API GatewayJSONNo
AWS Application Load BalancerAWS Application Load BalancerCSVNo
AWS Client VPN EndpointAWS Client VPN EndpointJSONNo
AWS ConfigAWS ConfigJSONNo
AWS Directory ServiceAWS Directory ServiceXMLNo
AWS ECSAWS ECSJSONNo
AWS HealthAWS HealthJSONYes
AWS IoTAWS IoTJSONNo
AWS KubernetesAWS KubernetesRegExNo
AWS LambdaAWS LambdaJSONNo
AWS Lambda@edgeAWS Lambda@edgeJSONNo
AWS NeptuneAWS NeptuneCSVNo
AWS Network FirewallAWS Network FirewallJSONNo
AWS RDSAWS RDSXMLNo
AWS RDS MySQLAWS RDS MySQLRegExNo
AWS RDS PostgreSQLAWS RDS PostgreSQLRegExNo
AWS Route 53 Resolver Query LogsAWS Route 53 Resolver Query LogsJSONNo
AWS Step FunctionsAWS Step FunctionsJSONNo
AWS Storage GatewayAWS Storage GatewayJSONNo
AWS VPC Flow LogsAWS VPC Flow LogsJSONNo
AWS Web Application Firewall (WAF)AWS Web Application FirewallJSONNo
AWS WindowsAWS WindowsSplitNo
Azure AD Audit LogsMicrosoft Azure AD Audit LogsJSONNo
Azure AD MonitoringMicrosoft Azure AD MonitoringJSONNo
Azure AD Sign InMicrosoft Azure AD Sign InJSONNo
Azure AKS BLOB storageMicrosoft Azure AKS BLOB storageJSONNo
Azure App ServiceMicrosoft Azure App ServiceJSONNo
Azure Application GatewayMicrosoft Azure Application GatewayJSONYes
Azure IISMicrosoft Azure IISW3CNo
Azure InsightMicrosoft Azure InsightJSONNo
Azure Multifactor AuthenticationMicrosoft Azure Multifactor AuthenticationRegExNo
Azure Security CenterMicrosoft Azure Security CenterJSONNo
Azure SQL DatabaseMicrosoft Azure SQL DatabaseJSONNo
Azure SQL ServerMicrosoft Azure SQL ServerJSONNo
Azure VPN GatewayAzure VPN GatewayJSONNo
Azure Web AppMicrosoft Azure Web AppW3CNo
Azure Windows EventsMicrosoft Azure Windows EventsJSONNo
Barracuda CloudGen FirewallBarracuda CloudGen FirewallRegExYes
Barracuda Content ShieldBarracuda Content ShieldRegExYes
Barracuda Email Security ServiceBarracuda Email Security ServiceJSONNo
Barracuda Load Balancer ADCBarracuda Load Balancer ADCKey-ValueNo
Barracuda NextGen FirewallBarracuda NextGen FirewallRegExYes
Barracuda NextGen Firewall TrafficBarracuda NextGen FirewallTraffic Key-ValueYes
Barracuda Spam Firewall Barracuda Spam Firewall CSVYes
Barracuda Web Application FirewallBarracuda Web Application FirewallRegExYes
Barracuda Web Application Firewall CEFBarracuda Web Application FirewallCEFYes
Barracuda Web FilterBarracuda Web FilterRegExYes
BayshoreBayshoreKey-ValueNo
BeyondTrust BeyondInsightBeyondTrust BeyondInsightKey-ValueNo
BeyondTrust Privilege Management ConsoleBeyondTrust Privilege Management ConsoleJSONbeyondNo
Bitdefender GravityZoneBitdefender GravityZoneJSONYes
Bitvise SSH Server NXLogBitvise SSH Server NXLogJSONYes
BlackBerry UEMBlackBerry UEMRegExNo
Bluecoat W3CBluecoatW3CNo
Box EventsBoxJSONNo
BricataBricataLEEFYes
Bro IDSBro IDSJSONYes
BrocadeBrocadeRegExNo
Buffalo TeraStationBuffalo TeraStationRegExYes
Business Intelligence Analytics Looker Business Intelligence Analytics RegExNo
Cambium Networks XirrusCambium Networks XirrusRegExNo
Capsule8 Linux DetectionCapsule8 Linux DetectionJSONNo
Cato Networks Cloud-based NGFWCato Networks Cloud-based NGFWCEFYes
Carbon Black DefenseCarbon Black Endpoint StandardCEFYes
Carbon Black Defense JSONCarbon Black Endpoint StandardJSONNo
Carbon Black ProtectionCarbon Black App ControlKey-ValueNo
Carbon Black Protection CEFCarbon Black App ControlCEFYes
Carbon Black EDR JSONCarbon Black EDRJSONNo
Carbon Black EDR LEEFCarbon Black EDRKey-ValueNo
Centrify Cloud IdMCentrify Cloud IdMKey-ValueYes
Centrify Server SuiteCentrify Server SuiteRegExYes
Check Point CloudGuard Dome9Check Point CloudGuard Dome9JSONYes

Check Point FW1

Check Point

Key-ValueNo
Check Point FW1 GenericCheck Point FW1RegExNo
Check Point FW1 LoggrabberCheck Point FW1LoggrabberYes
Check Point FW1 R77.30Check Point FW1 R77.30 Key-ValueNo
Check Point FW1 R80 CEFCheck Point FW1R80 CEFYes
Check Point SandBlast AgentCheck Point SandBlast AgentKey-ValueNo
Cisco ACECisco ACERegExYes
Cisco ACSCisco ACSKey-ValueYes
Cisco AMP for EndpointsCisco Secure EndpointJSONNo
Cisco ASACisco Secure Firewall ASARegExYes
Cisco ASRCisco ASRRegExYes
Cisco Email SecurityCisco Secure EmailCEFYes
Cisco ESACisco ESAKey-ValueNo
Cisco ExpresswayCisco ExpresswayRegExNo
Cisco Firepower Management CenterCisco Secure Firewall Threat Defense ManagerRegExYes
Cisco Firepower NGIPSCisco Firepower NGIPSRegExYes
Cisco Firepower NGFWCisco Firepower NGFWKey-ValueNo
Cisco Firepower Threat DefenseCisco Firepower Threat DefenseRegExYes
Cisco HyperFlexCisco HyperFlexRegExNo
Cisco IronportCisco IronportRegExNo
Cisco ISECisco ISEKey-ValueYes
Cisco Lancope StealthWatchCisco Lancope StealthWatchCEFYes
Cisco MerakiCisco MerakiKey-ValueNo
Cisco NexusCisco NexusRegExYes
Cisco PixCisco PixRegExYes
Cisco RouterCisco RouterRegExYes
Cisco RV Series RouterCisco RV Series RouterRegExNo
Cisco SD-WAN by ViptelaCisco SD-WAN by ViptelaRegExYes
Cisco Stealth Watch CloudCisco Stealth Watch CloudJSONNo
Cisco UCS ManagerCisco UCS ManagerRegExYes
Cisco UmbrellaCisco UmbrellaCSVNo
Cisco Umbrella ProxyCisco Umbrella ProxyCSVNo
Cisco Unified Communications ManagerCisco Unified Communications ManagerKey-ValueNo
Cisco VPNCisco VPNRegExNo
Cisco WLCCisco WLCRegExNo
Citrix NetScalerCitrix NetScalerKey-ValueNo
Citrix NetScaler Application Firewall CEFCitrix NetScaler Application FirewallCEFYes
Citrix XenServerCitrix XenServerRegExYes
ClarotyClarotyCEFYes
Clavister FirewallClavister FirewallKey-ValueNo
Clearswift SECURE Email GatewayClearswift SECURE Email GatewayRegExNo
Clearswift SECURE Web GatewayClearswift SECURE Web GatewaySplitNo
Cloudflare Enterprise Log ShareCloudflareJSONNo
Cloudflare Enterprise Log Share AuditCloudflareJSONNo
Cloudflare Enterprise Log Share ReceivedCloudflareJSONNo
CloudFront RTMP distribution W3CAWS CloudFront RTMP distribution W3CW3CNo
CloudFront Web distribution W3CAWS CloudFront Web distribution W3CW3CNo
CloudPassage CEFCloudPassageCEFYes
ConnectWise APIConnectWiseJSONNo
CorelightCorelightJSONNo
Cowrite HoneypotCowrite HoneypotJSONYes
Cradlepoint AERCradlepoint AERRegExNo
CrowdStrikeCrowdStrike JSONNo
CrowdStrike FalconCrowdStrike FalconCEFYes
CyberArk Enterprise Password VaultCyberArk Enterprise Password VaultCEFYes
CyberHoundCyberHoundRegExNo
CyberX PlatformCyberX PlatformCEFYes
Cylance CylancePROTECTCylance CylancePROTECTKey-ValueYes
Cylance CylancePROTECT - LogstashCylance CylancePROTECTJSONYes
Cylance CylanceSVCCylance CylanceSVCKey-ValueYes
Cylance OpticsCylance OpticsKey-ValueYes
Cynet 360Cyphort 360CEFYes
Cyphort CEFCyphortCEFYes
D-Link UTM FirewallD-Link UTM FirewallKey-ValueYes
Darktrace Cyber Intelligence Platform Darktrace Cyber Intelligence Platform CEFYes
Darktrace Cyber Intelligence Platform - JSONDarktrace Cyber Intelligence PlatformJSONYes
DataSunrise Database FirewallDataSunrise Database FirewallCEFYes
DB CyberTechDB CyberTechCEFYes
Deep Instinct Advanced Endpoint Security Deep Instinct Advanced Endpoint Security CEFYes
Dell Boomi AtomDell Boomi AtomJSONYes
Dell Compellent SCDell Compellent SCRegExNo
Dell EMC DNOSDell EMC DNOSRegExNo
Dell EMC IsilonDell EMC IsilonRegExNo
Dell Force10 SwitchDell Force10 SwitchRegExNo
Dell IDRACDell IDRACRegExNo
Dell Networking X-SeriesDell X-SeriesRegExNo
Dell SecureWorksDell SecureWorksRegExNo
Dell SonicWall UTMSonicWall UTMKey-ValueNo
Dell SonicWall UTM - LogstashDell SonicWall UTMJSONYes
DenyAll WAFDenyAll WAFCSVNo
DenyAll WAF JSONDenyAll WAFJSONNo
Devolutions Password ServerDevolutions Password ServerRegExNo
Digital Guardian DLPDigital Guardian DLPCEFYes
Digital Shadows SearchlightDigital Shadows SearchlightJSONNo
DockerDockerJSONNo
Docker DockerdDocker DockerdKey-ValueYes
DrayTek VigorDrayTek VigorRegExNo
DropboxDropboxJSONNo
DtexDtex SystemsCEFYes
Duo Authentication Proxy NXLogDuo Authentication Proxy NXLogJSONYes
Duo Log SyncDuo Log SyncJSONNo
Duo Security - LogstashDuo SecurityJSONYes
Duo Two-Factor Authentication CEFDuo Two-Factor AuthenticationCEFYes
EclecticIQ Endpoint ResponseEclecticIQ Endpoint ResponseJSONNo
EdgeWaveEdgeWaveRegExNo
Egnyte AuditsEgnyte AuditsKey-ValueYes
Elastic Packetbeat - LogstashElastic PacketbeatJSONYes
Elastic Winlogbeat - LogstashElastic WinlogbeatJSONYes
ELBAccessAWS ELBAccessCSVNo
Endpoint ProtectorCoSoSys Endpoint ProtectorKey-ValueYes
Epic EHREpic EHRCEFYes
EsetEsetJSONYes
ExtraHop RevealExtraHop RevealKey-ValueNo
ExtraHop Reveal CEFExtraHop RevealCEFYes
ExtraHop Reveal JSONExtraHop RevealJSONNo
Extreme Networks SummitX and Black Diamond SwitchesExtreme Networks SummitX/Black Diamond SwitchesRegExNo
F-Secure Policy ManagerF-Secure Policy ManagerKey-ValueNo
F5 Application Security Manager CEFF5 BIG-IP ASMCEFNo
F5 BIG-IPF5 BIG-IPRegExNo
F5 BIG-IP Access Policy ManagerF5 BIG-IP Access Policy ManagerRegExNo
F5 BIG-IP ASMF5 BIG-IP ASMCSVYes
Fail2banFail2banRgexYes
FiberStore SwitchesFiberStore SwitchesRegExNo
FireEye Central Management SystemFireEye Central ManagementCEFYes
FireEye Endpoint Security HX SeriesFireEye Endpoint SecurityCEFYes
FireEye Malware Protection SystemsFireEye Malware ProtectionCEFYes
FluentdFluentdRegExYes
Forcepoint CASBForcepoint CASBCEFYes
Forcepoint DLPForcepoint DLPCEFYes
Forcepoint Email SecurityForcepoint Email SecurityCEFYes
Forcepoint NGFWForcepoint NGFWCEFYes
Forcepoint Triton AP-WebForcepoint Triton AP-WebCEFYes
Forcepoint Web Security Cloud NXLogForcepoint Web Security CloudJSONYes
ForeScout NACForeScout NACRegExYes
FortiGate Single Sign-OnFortiGate Single Sign-OnRegExNo
Fortinet FortiAnalyzer - LogstashFortinet FortiAnalyzerJSONYes
Fortinet FortiClientFortinet FortiClientKey-ValueYes
Fortinet FortiClient CEFFortinet FortiClientCEFYes
Fortinet FortiDDoSFortinet FortiDDoSKey-ValueNo
Fortinet FortiGateFortinet FortiGateKey-ValueYes
Fortinet FortiManagerFortinet FortiManagerKey-ValueYes
Fortinet FortiNACFortinet FortiNACCSVNo
Fortinet FortiWANFortinet FortiWANRegExNo
Fortinet FortiWebFortinet FortiWebKey-ValueYes
Fortinet Menu Networks MCFortinet Menu Networks MCRegExNo
FreeRadiusFreeRADIUSRegExYes
FutureX GuardianFutureX GuardianSplitNo
G Suite AuditGoogle G Suite JSONNo
G Suite DriveGoogle G SuiteJSONNo
G Suite MailGoogle G Suite JSONNo
GitHubGitHubJSONNo
GitLabGitLabRegExYes
Google Cloud AuditGoogle Cloud AuditJSONNo
Google Cloud Firewall LogsGoogle Cloud Firewall LogsJSONNo
Google Cloud Kubernetes EngineGoogle Cloud Kubernetes EngineJSONNo
Google Cloud Platform - Compute EngineGoogle Cloud Platform - Compute EngineJSONNo
Google Cloud Platform AuditGoogle Cloud Platform AuditJSONNo
Google Cloud VPC FlowLogsGoogle Cloud VPC FlowLogsJSONNo
GraphusGraphusJSONYes
GTA FirewallGTA FirewallKey-ValueNo
GTB TechnologiesGTB TechnologiesCEFYes
H3C SwitchH3C SwitchRegExNo
HAProxyHAProxyCSVYes
HelpSystems GoAnywhereHelpSystems GoAnywhereKey-ValueYes
Heroku DynosHeroku DynosRegExNo
HP Storage Area Network SwitchHP SAN SwitchRegExNo
HP SwitchHP SwitchRegExNo
HPE Integrated Lights OutHPE Integrated Lights OutRegExNo
HPE MSM ControllerHPE MSM ControllerRegExNo
HPE OfficeConnectHPE OfficeConnectRegExNo
HPE StoreOnceHPE StoreOnceRegExYes
Huawei NGFWHuawei NGFWKey-ValueNo
IBM IHSIBM IHSRegExNo
IBM MaximoIBM MaximoRegExYes
IBM QRadar Network SecurityIBM QRadarLEEFYes
IBM QRadar WinCollectIBM QRadar WinCollectKey-ValueYes
IBM Security DirectoryIBM Security DirectoryKey-ValueYes
IBM Security GuardiumIBM Security GuardiumCEFYes
IBM Tivoli Access Manager WebSEALIBM Tivoli Access Manager WebSEALCSVYes
iboss Cloud Platformiboss Cloud PlatformJSONNo
Illumio Policy Compute EngineIllumio Policy Compute EngineRegExYes
Illusive Networks HoneypotIllusive Networks HoneypotCEFYes
Imperva SecureSphereImperva SecureSphereKey-ValueNo
Imperva SecureSphere CEFImperva SecureSphereCEFYes
Incapsula CEFIncapsulaCEFYes
Infoblox Data ConnectorInfoblox Data ConnectorCEFYes
Infoblox DDIInfobloxRegExNo
InfocyteInfocyteCEFYes
Ipswitch WS_FTPIpswitchRegExNo
Ironscales IronTrapsIronscales IronTrapsCEFYes
JAMF ProtectJAMF ProtectJSONNo
JenkinsJenkinsRegExYes
Jira APIJiraJSONNo
JSCAPE MFT ServerJSCAPE MFT ServerCSVNo
Juniper EX SeriesJuniper EX SeriesRegExYes
Juniper MX SeriesJuniper MX SeriesRegExYes
Juniper NetScreen ScreenOSJuniper NetScreen ScreenOSRegExNo
Juniper NetScreen ScreenOS TrafficJuniper NetScreen ScreenOSTraffic Key-ValueYes
Juniper Network Security ManagerJuniper Network SecurityCSVNo
Juniper QFX SeriesJuniper QFX SeriesRegExNo
Juniper Secure Access VPNJuniper Secure Access VPNRegExNo
Juniper SRX - LogstashJuniper SRXJSONYes
Juniper SRX JunosJuniper SRXRegExNo
Kaspersky SecurityKaspersky Security CenterJSONNo
Kaspersky Security CenterKaspersky Security CenterRegExYes
Kaspersky Security Center CEFKaspersky Security CenterCEFYes
Kerio ConnectGFI Software Kerio ConnectRegExYes
KeycloakKeycloakKey-ValueYes
Keycloak JSONKeycloakJSONYes
Keyfactor Cloud PKlaaSKeyfactor Cloud PKlaaSRegExNo
KeyFocus KFSensorKeyFocus KFSensorKey-ValueYes
Kiteworks AccellionKiteworks AccellionJSONYes
Lacework Cloud SecurityLacework Cloud SecurityJSONNo
Libra Esva Email SecurityLibra Esva Email SecurityRegExNo
Lightning ADCA10 Networks Lightning ADCRegExNo
Linux AuditdLinux AuditdFullmessageYes
Linux BINDISC Linux BINDRegExYes
Linux ClamAVLinux ClamAVFullmessageYes
Linux CRONLinux CRONRegExYes
Linux DHCP ClientLinux DHCP ClientRegExYes
Linux DHCPDLinux DHCPDRegExYes
Linux DNSMASQLinux DNSMASQRegExYes
Linux IPTablesLinux IPTablesKey-ValueNo
Linux KernelLinux KernelRegExYes
Linux NXLogLinux NXLogJSONYes
Linux ProcessLinux ProcessRegExYes
Linux ServicesLinux ServicesRegExNo
Linux SSHLinux SSHRegExYes
Linux SUDOLinux SUDORegExYes
Linux SystemdLinux SystemdRegExYes
Linux Useradd/GroupaddLinux Useradd/GroupaddRegExYes
LogMeIn LastPassLogMeIn LastPassJSONYes
Lookout JSONLookoutJSONNo
Lookout LookoutKey-ValueYes
Malwarebytes Breach RemediationMalwarebytes Breach RemediationCEFYes
Malwarebytes Endpoint ProtectionMalwarebytes Endpoint ProtectionCEFYes
Malwarebytes Endpoint SecurityMalwarebytes Endpoint SecurityJSONYes
Malwarebytes Management ConsoleMalwarebytes Management ConsoleCEFYes
ManageEngine ADAudit PlusManageEngineKey-ValueYes
ManageEngine Data Security ManageEngine Data Security Key-ValueNo
ManageEngine PAM360ManageEngineRegExNo
ManageEngine Password Manager ProManageEngine Password Manager ProCSVNo
McAfee Database SecurityMcAfee Database SecurityCEFYes
McAfee EPOMcAfeeJSONNo
McAfee EPO - LogstashMcAfee EPO LogstashJSONYes
McAfee Network Security PlatformMcAfee Network Security PlatformRegExYes
McAfee Web GatewayMcAfee Web GatewayCEFYes
Microsoft Advanced Threat AnalyticsMicrosoft Advanced Threat AnalyticsCEFYes
Microsoft Advanced Threat Protection CEFMicrosoft Advanced Threat ProtectionCEFYes
Microsoft Advanced Threat Protection JSONAzure Log CollectionJSONNo
Microsoft Azure AutomationMicrosoft Azure AutomationJSONYes
Microsoft Azure FirewallMicrosoft Azure FirewallJSONYes
Microsoft Azure Network Security GroupMicrosoft Azure Network Security GroupJSONYes
Microsoft Cloud App SecurityMicrosoft Cloud App SecurityCEFYes
Microsoft Defender for CloudMicrosoft Defender for CloudCSVNo
Microsoft HTTP API 2.0 NXLogMicrosoft HTTP API 2.0 NXLogCSVYes
Microsoft IIS 8.0+ PluginMicrosoft IISPre-8.0 CSVNo
Microsoft IIS pre-8.0 PluginMicrosoft IIS8.0+ CSVNo
Microsoft IIS RegexMicrosoft IISRegExNo
Microsoft IntuneMicrosoft IntuneJSONNo
Microsoft OmiServerMicrosoft OmiServerRegExYes
MikroTik RouterMikroTik RouterRegExNo
MimecastMimecastKey-ValueNo
MNP LLP Web AppMNP LLP Web AppRegExNo
MobileIron CoreMobileIron CoreRegExNo
MobileIron Threat DefenseMobileIron Threat DefenseJSONNo
ModSecurity NginxModSecurity NginxRegExNo
MySQL Community EditionSystem Software MySQL Community EditionRegExNo
Nasuni Edge ApplianceNasuni Edge ApplianceJSONNo
Nasuni Edge Appliance AuditNasuni Edge Appliance AuditRegExYes
NetApp Hybrid-Flash Storage SystemNetApp Hybrid-Flash Storage SystemRegExNo
NetgateLinux NetgateKey-ValueYes
Netgear Access PointNetgear Access PointRegExNo
Netgear FirewallNetgear FirewallRegExNo
Netgear SwitchNetgear SwitchRegExNo
NetMotion Mobility ServerNetMotion Mobility ServerRegExNo
NetskopeNetskopeJSONNo
Netskope CEFNetskopeCEFYes
Netskope - LogstashNetskopeJSONYes
Netwrix Auditor NXLogNetwrix AuditorJSONYes
NGINXNGINXCLFYes
NGINX ErrorNGINX ErrorRegExYes
NGINX NAXSINBS NGINX NAXSIRegExYes
Nimble StorageNimble StorageRegExYes
NLnet Labs UnboundNLnet Labs UnboundSplitYes
Northwave GatewayNorthwave GatewayKey-ValueNo
ObserveITObserveITCEFYes
Office 365 AuditMicrosoft Office 365 AuditJSONNo
Office 365 Azure ADMicrosoft Office 365 Azure ADJSONNo
Office 365 ExchangeMicrosoft Office 365 ExchangeJSONNo
Office 365 SharePointMicrosoft Office 365 SharePointJSONNo
Office 365 SharePoint NXLogOffice 365 SharePoint NXLogJSONYes
OktaOktaJSONNo
Olfeo ProxyOlfeo ProxyRegExYes
OneLoginOneLoginKey-ValueNo
OpenGear Out-of-Band ManagementOpenGear Out-of-Band ManagementRegExNo
OpenVPN SyslogOpenVPN TechnologiesRegExYes
Oracle Audit SyslogOracle Audit SyslogRegExYes
Oracle BARTOracle BARTRegExYes
Oracle Cloud Infrastructure AuditOracle Cloud Infrastructure AuditJSONYes
Oracle DBOracle DBJSONNo
Oracle MySQL EnterpriseOracle MySQL EnterpriseJSONYes
OsqueryOsqueryJSONYes
Osquery ErrorOsquery ErrorKey-ValueYes
OSSEC DaemonTrend Micro OSSEC DaemonRegExYes
OSSEC JSONTrend Micro OSSECJSONYes
OSSEC v2.5Trend Micro OSSECKey-ValueYes
PA File SightPower Admin PA File SightRegExNo
Packet ViperPacket ViperKey-ValueNo
PacketFenceInverse PacketFenceRegExNo
Palo Alto Cortex Data LakePalo Alto Cortex Data LakeCEFYes
Palo Alto Cortex XDRPalo Alto Cortex XDRCEFYes
Palo Alto Networks CloudGenix IONPalo Alto Networks CloudGenix IONCSVYes
Palo Alto TrapsPalo Alto Networks TrapsCEFYes
Palo Alto Traps Management ServicePalo Alto Networks Traps ManagementCSVYes
Palo Alto PAN-OSPalo Alto Networks PAN-OSCSVYes
Palo Alto PAN-OS - LogstashPalo Alto Networks PAN-OSJSONYes
Palo Alto PAN-OS CEFPalo Alto Networks PAN-OSCEFYes
Panda SIEM FeederPanda SIEM FeederKey-ValueYes
PasswordstateClick Studios PasswordstateCSVNo
Passwordstate SyslogClick Studios Passwordstate SyslogRegExNo
Percona Audit LogPercona Audit LogJSONYes
Perimeter81Perimeter81RegExYes
pfSense FilterpfSense FilterCSVYes
pfSense SystempfSense SystemRegExNo
pfSense VPNpfSense VPNRegExYes
phpIPAMphpIPAMRegExYes
Pleasant Password ServerPleasant Password ServerRegExYes
Plixer ScrutinizerPlixer ScrutinizerJSONYes
PostfixPostfixRegExYes
PostgreSQLPostgreSQLRegExNo
Power Admin PA File SightPower Admin PA File SightRegExNo
Power Admin PA Sever MonitorPower Admin PA Sever MonitorJSONYes
PowerDNSOpen-XChange PowerDNSRegExYes
Preempt Security Behavioral FirewallPreempt Security Behavioral FirewallCEFYes
Preempt Security Behavioral Firewall - LogstashPreempt Security Behavioral FirewallJSONYes
ProFTPDProFTPDRegExYes
Proofpoint Targeted Attack Protection (TAP)Proofpoint Targeted Attack ProtectionKey-ValueNo
Proofpoint Targeted Attack Protection - LogstashProofpoint Targeted Attack ProtectionJSONYes
Proofpoint Targeted Attack Protection SyslogProofpoint Targeted Attack Protection SyslogKey-ValueNo
Proxmox Virtual EnvironmentProxmox Virtual EnvironmentRegExYes
PRTG Network MonitorPaessler PRTG Network MonitorRegExYes
Pulse Connect SecurePulse Connect SecureRegExYes
Pure-FTPdPure-FTPdRegExYes
Qnap NASQnap NASRegExYes
Radware AppWallRadware Cloud ServicesKey-ValueNo
Radware Cloud ServicesRadware Cloud ServicesKey-ValueNo
Radware Defense ProRadware Defense ProRegExNo
Raritan Dominion KX II KVMRaritan Dominion KX II KVMRegExNo
Red Hat AnsibleRed Hat AnsibleKey-ValueYes
Red Hat Directory ServerRed Hat Directory ServerRegExYes
Red Hat Single Sign-OnRed Hat Single Sign-OnRegExYes
Red Hat WildFlyRed Hat WildFlyJSONNo
Riverbed SteelCentralRiverbed SteelCentralRegExNo
Riverbed SteelConnectRiverbed SteelConnectRegExNo
Riverbed STMRiverbed STMCLFNo
Route 53 DNS QueriesAWS Route 53 DNS QueriesCSVNo
RSA Authentication ManagerRSA Authentication ManagerCSVNo
Ruckus SmartCell GatewayRuckus SmartCell GatewayKey-ValueNo
Ruckus Virtual SmartZoneRuckus Virtual SmartZoneRegExNo
Ruckus Wireless ZoneDirectorRuckus Wireless ZoneDirectorRegExNo
Rumble Network DiscoveryRumble Network DiscoveryKey-ValueYes
Salesforce ActivitySalesforceJSONNo
Salesforce LoginHistorySalesforceJSONNo
Salesforce MulesoftSalesforce MulesoftJSONNo
Salesforce SetupAuditTrailSalesforce SetupAuditTrailJSONNo
SambaSambaSplitYes
Sangfor Next-Generation FirewallSangfor Next-Generation FirewallKey-ValueYes
SAST Security RadarSAST Security RadarCEFYes
SecureAuthSecureAuthXMLYes
SEL-3620SEL-3620RegExNo
SEL RTACSEL RTACCSVYes
SendMailSendMailKey-ValueYes
SentinelOneSentinelOne SyslogCEFYes
SentinelOneAPISentinelOneJSONNo
SentinelOneSTARSentinelOneJSONNo
SentryWire Packet CaptureAlliance SentryWire Packet CaptureRegExYes
ServerAccessAWS ServerAccessCSVNo
ServiceNow APIServiceNowJSONNo
Shrubbery TacacsShrubbery Networks TacacsRegExNo
Signal Sciences Cloud WAFSignal Sciences Cloud WAFJSONNo
Silver Peak Unity OrchestratorSilver Peak Unity OrchestratorKey-ValueNo
Silver Peak Unity Orchestrator RegExSilver Peak Unity OrchestratorRegExNo
Silver Peak WAN OptimizationSilver Peak WAN OptimizationRegExNo
SinfoniaRx RxCompanionSinfoniaRx RxCompanionRegExYes
SlackSlackJSONNo
SlapdOpenLDAP SlapdRegExYes
Smoothwall ExpressSmoothwall ExpressRegExNo
Snort SyslogCisco SnortRegExYes
SnowflakeSnowflake SnowflakeJSONNo
SoftEther VPNSoftEther VPNRegExNo
SonicWall SSL VPNSonicWall SSL VPNKey-ValueYes
Sophos CentralSophosCEFYes
Sophos Central JSONSophosJSONNo
Sophos CyberoamSophos CyberoamKey-ValueNo
Sophos Email ApplianceSophos Email ApplianceRegExNo
Sophos Enterprise ConsoleSophos Enterprise ConsoleKey-ValueYes
Sophos UTMSophos UTMKey-ValueNo
Sophos UTM & UTM VPN - LogstashSophos UTM & UTM VPNJSONYes
Sophos UTM WAFSophos UTM WAFRegExYes
Sophos Web SecuritySophos Web SecurityKey-ValueYes
Sophos XGSophos XGKey-ValueYes
SourceFire IDSCisco SourceFire IDSRegExNo
South River Technologies Titan FTP ServerSouth River Technologies Titan FTP ServerW3CNo
SpyCloud APISpyCloud Dark Web MonitoringJSONNo
SquidSquidRegExYes
SSH.COM PrivXSSH.COM PrivXJSONNo
STEALTHbits File Activity MonitorSTEALTHbitsCEFYes
Stormshield SNStormshield SNKey-ValueNo
StrongSwan VPNStrongSwan VPNRegExYes
SWIFT NXLogSWIFT NXLogJSONYes
Symantec ATPSymantec ATPCEFYes
Symantec DLPSymantec DLPCEFYes
Symantec EncryptionSymantec EncryptionRegExNo
Symantec Endpoint Threat Defense for Active DirectorySymantec Endpoint Threat Defense for Active DirectoryKey-ValueYes
Symantec EPMSymantec EPMRegExNo
Syncplify.meSyncplifyRegExNo
Synology NASSynology NASRegExNo
Tanium Threat ResponseTanium Threat ResponseJSONNo
Tenable Nessus Network MonitorTenable Nessus Network MonitorSplitYes
Tenable Tenable.ioTenable Tenable.ioJSONNo
Tesserent Next Gen FirewallTesserent Next Gen FirewallKey-ValueNo
Thinkst CanaryThinkst CanaryKey-ValueYes
Thycotic Secret ServerThycotic Secret ServerCEFYes
Trend Micro Control ManagerTrend Micro Control ManagerKey-ValueYes
Trend Micro Control Manager CEFTrend Micro Apex Central
CEFYes
Trend Micro Deep Discovery InspectorTrend Micro Deep Discovery InspectorCEFYes
Trend Micro Deep SecurityTrend Micro Deep SecurityCEFYes
Trend Micro InterScanTrend Micro InterScan Messaging Security Virtual ApplianceRegExNo
Trend Micro InterScan Web Security Virtual ApplianceTrend Micro InterScan Web Security Virtual ApplianceRegExNo
Trend Micro TippingPointTrend Micro TippingPointRegExNo
Trend Micro TippingPoint CEFTrend Micro TippingPointCEFYes
Trend Micro Vulnerability ProtectionTrend Micro Vulnerability ProtectionCEFYes
Trend Micro Worry-Free Business Security ServicesTrend Micro Worry-Free Business Security ServicesKey-ValueYes
Trustwave ModSecurityTrustwave ModSecurityKey-ValueNo
Trustwave Secure Web GatewayTrustwave Secure Web GatewayRegExYes
Trustwave Secure Web Gateway TrafficTrustwave Secure Web GatewayKey-ValueYes
TwistlockTwistlockKey-ValueYes
Ubiquiti airMAX CPEUbiquiti airMAX CPERegExNo
Ubiquiti EdgeRouterUbiquiti EdgeRouterRegExNo
Ubiquiti UnifiUbiquiti UnifiRegExNo
UFWLinux UFWKey-ValueYes
Untangle NGFWUntangle NGFWJSONNo
User and Entity Behavior AnalyticsUser and Entity Behavior AnalyticsJSONYes
Varonis DatAdvantageVaronis DatAdvantageCEFYes
VectraVectraCEFYes
Venafi Trust Protection PlatformVenafi Trust Protection PlatformJSONNo
Versa DirectorVersa DirectorRegExNo
Versa FlexVNFVersa FlexVNFKey-ValueNo
Virtual LoadMasterKEMP Virtual LoadMasterRegExNo
VMRay AnalyzerVMRay AnalyzerCEFYes
VMware AirWatchVMware AirWatchRegExYes
VMware ESXiVMware ESXiRegExNo
VMware ESXi Agent ManagerVMware ESXi Agent ManagerCSVNo
VMware Horizon 7VMware Horizon 7Key-ValueNo
VMware NSXVMware NSXRegExNo
VMware SD-WAN by VeloCloudVMware SD-WAN by VeloCloudRegExYes
VMware SSOVMware SSORegExNo
VMware vCenterVMware vCenterRegExNo
VMware vCenter Server ApplianceVMware vCenter Server ApplianceRegExNo
VMware vRealizeVMware vRealizeRegExNo
VMware vSANVMware vSANRegExNo
VMware vShieldVMware vShieldKey-ValueNo
VMwareAPIVMware SensorJSONNo
Vormetric Data Security ManagerVormetric Data Security ManagerCEFYes
Wallix BastonWallis BastonKey-ValueNo
Watchguard FireboxWatchguard FireboxRegExNo
Watchguard Firebox - LogstashWatchguard FireboxLogstashYes
Watchguard XTMWatchguard XTMKey-ValueNo
WazuhWazuhJSONNo
WebminWebminRegExNo
Webroot FlowScapeWebroot FlowScapeCEFYes
Websense Email Security GatewayWebsense Email SecurityCEFYes
Websense Web Security GatewayWebsense Web SecurityKey-ValueNo
Windows DHCP NXLogMicrosoft Windows DHCP NXLogCSVYes
Windows DNS ServerMicrosoft Windows DNS ServerRegExYes
Windows Exchange NXLogMicrosoft Windows Exchange NXLogJSONYes
Windows Firewall NXLogMicrosoft Windows Firewall NXLogJSONYes
Windows FTP Server NXLogMicrosoft Windows FTP Server NXLogJSONYes
Windows IIS NXLogMicrosoft Windows IISNXLog JSONYes
Windows NPS NXLogMicrosoft Windows NPS NXLogJSONYes
Windows NXLogMicrosoft Windows NXLogJSONYes
Windows PowerShell NXLogMicrosoft Windows PowerShell NXLogJSONYes
Windows SnareMicrosoft Windows SnareRegExNo
Windows SQL NXLogMicrosoft Windows SQL NXLogJSONYes
Windows WinlogbeatMicrosoft Windows WinlogbeatJSONYes
ZenDesk CRMZenDesk CRMJSONNo
ZeroFOXZeroFOXJSONYes
Zimbra CollaborationZimbra CollaborationRegExNo
Zimperium Mobile Device Security - zIPSZimperium Mobile Device Security - zIPSJSONNo
ZingBox IoT GuardianZingBoxCEFYes
Zscaler NSSZscalerCSV

No

Zscaler NSS Firewall LogsZscaler NSS Firewall LogsCEFYes
Zscaler NSS Web Logs CEFZscaler NSS Web LogsCEFYes
Zscaler ZPAZscaler ZPACSVNo
ZyXEL Wireless LAN ControllerZyXEL Wireless LAN ControllerCEFYes
ZyXEL ZyWALLZyXEL ZyWALLCEFYes