Skip to content

Pulse Secure VPN

Prerequisites

Steps to Send Pulse Secure VPN Logs to Cribl for Monitoring

1. Enable API Access on Pulse Secure VPN

  1. Log in to Pulse Secure Admin Console:
  2. Access the admin console using your administrator credentials.

  3. Navigate to API Configuration:

  4. Follow the documentation to enable and configure API access.

  5. Generate API Token:

  6. Create an API token for authenticating API requests. Save this token securely as it will be needed for subsequent API calls.

After completing the initial steps to set up API access in Pulse Secure VPN, please provide the following information to our support team to configure Cribl for receiving and processing Pulse Secure VPN logs:

API Access Details

API Token: The API token generated for accessing the Pulse Secure VPN REST API. This token is required for authentication when fetching logs.

Pulse Secure VPN Server Information

Pulse Secure VPN Domain: The base URL of your Pulse Secure VPN instance (e.g., https://YOUR_PULSE_SECURE_VPN_DOMAIN).

Log Data Information

Log Types: Specify the types of logs being sent (e.g., user activity logs, system logs, security events).

Log Format: The format of the logs being sent (e.g., JSON).

Additional Configuration Details

Log Fetching Frequency: The desired frequency for fetching logs from Pulse Secure VPN (e.g., every 5 minutes, hourly).

Any Specific Filters or Parameters: Any specific filters or parameters to apply when fetching logs (e.g., specific time ranges, event types).

Destination Configuration in Cribl

Desired Output Destination: Specify where the processed logs should be sent (e.g., a SIEM, data lake, or other logging infrastructure).

Destination Details: Provide details for the output destination, such as the endpoint URL, authentication credentials, and any specific configuration settings.

Please send the above details to our support team via an "Onboard Log source request in your SecurIST platform

Getting Help

If you encounter any issues or need assistance during this process, our support team is here to help. You can reach out to us through:

Support Portal: Submit a ticket via our support portal for detailed assistance. Documentation: Refer to our extensive documentation library for troubleshooting and additional guides.

By providing these details, we will be able to configure SecurIST to accept and process Bitdefender logs for your SIEM service.