Skip to content

Introduction

In this section, we'll walk you through our log onboarding process, ensuring a smooth integration experience for both new and existing clients. Whether you're setting up logs for the first time or expanding your current log sources, our goal is to make the process as straightforward as possible.

Logs Accepted During Free Trial

During the free trial period, we accept a variety of log sources to help you evaluate our SIEM service comprehensively. These include, but are not limited to:

Log Source
Azure Active Directory (Azure AD) Microsoft Active Directory (AD) Okta
Cisco Identity Services Engine (ISE) Fortinet FortiNAC Cisco AnyConnect
Pulse Secure VPN Bitdefender Cisco Secure Endpoint (formerly AMP)
Cortex XDR (Palo Alto Networks) CrowdStrike Falcon Cynet
FortiEDR Huntress SentinelOne
Sophos Intercept X VMware Carbon Black (CB Defense) Microsoft Defender for Endpoint
Kaspersky Endpoint Detection and Response Optimum

Our free trial aims to provide a comprehensive understanding of our capabilities by enabling you to onboard and analyze critical log data from various sources. If there is a specific log source you wish to monitor that is not included in the trial, please contact us and we will be happy to assist.

Log Onboarding Process

We understand that every organization has unique logging needs, which is why our log onboarding process is designed to be flexible and comprehensive. Below, you'll find a detailed guide for onboarding logs from some of the most popular sources.

Specific Log Source Instructions

For each popular log source, we've provided step-by-step instructions to help you get started quickly. These guides include:

Handling Logs with No Predefined Process

If you have log sources that are not covered by our predefined instructions, don't worry! Our platform supports a wide range of log formats and can ingest custom log data. Here's the process for these cases:

  1. Log Sample Submission: Provide a sample of the log data you wish to onboard.
  2. Format Analysis: Our team will analyze the log format and provide you with the necessary configurations.
  3. Custom Ingestion Setup: Follow the provided instructions to configure your log source and start sending data to our SIEM.

Getting Help

If you encounter any issues or need assistance at any stage of the log onboarding process, our support team is here to help. You can reach out to us through:

  • Support Portal: Submit a ticket via our support portal for detailed assistance.
  • Documentation: Refer to our extensive documentation library for troubleshooting and additional guides.

We're committed to ensuring your success with SecurIST, and our support team is always ready to assist you with any challenges you may face during log onboarding.

Thank you for choosing SecurIST! Let's get started with your log onboarding journey.




Frequently Asked Questions (FAQs)

  • Can I onboard logs from custom applications?


    Yes, we support the onboarding of logs from custom applications. Please contact our support team for a customized integration guide.





    Contact Support

  • How long does it take to onboard a new log source?


    The time required varies depending on the complexity of the log source and the prerequisites met. Typically, it ranges from a few hours to a couple of days.

    For any further assistance, please refer to our Support page or contact our customer service team directly.


    Contact Support