Views:
You can send events to an external Syslog or Security Information and Event Management (SIEM) server. This can be useful for centralized monitoring and custom reporting.
Tip
Tip
Alternatively, if you want to publish events to Amazon SNS, see Access events with Amazon SNS.
Basic steps include:

Procedure

  1. Allow event forwarding network traffic
  2. Define a Syslog configuration
  3. Forward system events and/or Forward security events

Allow event forwarding network traffic Parent topic

All routers, firewalls, and security groups must allow inbound traffic from Server & Workload Protection (and, for direct forwarding of security events, inbound traffic from agents) to your Syslog server. See also Server & Workload Protection Port numbers. Your Syslog server must be accessible via the Internet and its domain name must be globally DNS-resolvable.

Define a Syslog configuration Parent topic

Syslog configurations define the destination and settings that can be used when forwarding system or security events.
If you configured SIEM or Syslog settings before January 26th, 2017, they have been converted to Syslog configurations. Identical configurations were merged.

Procedure

  1. Go to Policies Common Objects Other Syslog Configurations.
  2. Click New New Configuration.
  3. On the General tab, configure:
    • Name: Unique name that identifies the configuration.
    • Description: Optional description of the configuration.
    • Log Source Identifier: Optional identifier to use instead of the Server & Workload Protection hostname. Server & Workload Protection is multi-node and each server node has a different hostname. Log source IDs can therefore be different. If you need the IDs to be the same regardless of hostname (for example, for filtering purposes), you can configure their shared log source ID here. This setting does not apply to events sent directly by the agent, which always uses its hostname as the log source ID.
    • Server Name: Hostname or IP address of the receiving Syslog or SIEM server.
    • Server Port: Listening port number on the SIEM or Syslog server. For UDP, the IANA standard port number is 514. For TLS, it's usually port 6514. See also Server & Workload Protection Port numbers.
    • Transport: Whether the transport protocol is secure (TLS) or not (UDP). With UDP, Syslog messages are limited to 64 KB. If the message is longer, data may be truncated. With TLS, the manager and Syslog server must trust each other's certificates. The connection from the manager to the Syslog server is encrypted with TLS 1.2, 1.1, or 1.0.
      Note
      Note
      TLS requires that you set Agents should forward logs to Via the Workload Security Manager (indirectly). Agents do not support forwarding with TLS.
    • Event Format: Whether the log message's format is LEEF, CEF, or basic Syslog. See Syslog message formats.
      Note
      Note
      • LEEF format requires that you set Agents should forward logs to Via the Workload Security Manager (indirectly).
      • Basic Syslog format is not supported by the Anti-Malware, Web Reputation, Integrity Monitoring, and Application Control modules.
    • Include time zone in events: Whether to add the full date (including year and time zone) to the event. Example (selected): 2018-09-14T01:02:17.123+04:00. Example (deselected): Sep 14 01:02:17.
      Note
      Note
      Full dates require that you set Agents should forward logs to Via the Workload Security Manager (indirectly).
    • Facility: Type of process that events will be associated with. Syslog servers may prioritize or filter based upon a log message's facility field. See also What are Syslog Facilities and Levels?
    • Agents should forward logs: Whether to send events Directly to the Syslog server or Via the Workload Security Manager (indirectly). When forwarding logs directly to the Syslog server, agents use clear text UDP. Logs contain sensitive information about your security system. If logs will travel over an untrusted network such as the Internet, consider adding a VPN tunnel or similar to prevent reconnaissance and tampering.
      Note
      Note
      • If you forward logs via Server & Workload Protection, they do not include Firewall and Intrusion Prevention packet data.
      • Mac agent only supports forwarding logs via Workload Security Manager. If you choose Directly to the Syslog server, the logs do not include Device Control data.
  4. If the Syslog or SIEM server requires TLS clients to do client authentication (also called bilateral or mutual authentication), then on the Credentials tab, configure:
    • Private Key: Paste the private key of Server & Workload Protection client certificate.
    • Certificate: Paste the client certificate that Server & Workload Protection will use to identify itself in TLS connections to the Syslog server. Use PEM, also known as Base64-encoded format.
    • Certificate Chain: If an intermediate CA signed the client certificate, but the Syslog server doesn't know and trust that CA, then paste CA certificates which prove a relationship to a trusted root CA. Press Enter between each CA certificate.
  5. Click Apply.
  6. If you selected the TLS transport mechanism, verify that both Server & Workload Protection and the Syslog server can connect and trust each other's certificates. a. Click Test Connection. Server & Workload Protection tries to resolve the hostname and connect. If that fails, an error message appears. If the Syslog or SIEM server certificate is not yet trusted by Server & Workload Protection, the connection fails and an Accept Server Certificate? message should appear. The message shows the contents of the Syslog server's certificate. b. Verify that the Syslog server's certificate is correct, and then and click OK to accept it. The certificate is added to the manager's list of trusted certificates on Administration System Settings Security. Server & Workload Protection can accept self-signed certificates. c. Click Test Connection again. Now the TLS connection should succeed.
  7. Continue by selecting which events to forward. See Forward system events and/or Forward security events.

Forward system events Parent topic

Server & Workload Protection generates system events (such as administrator logins or upgrading agent software).

Procedure

  1. Go to Administration System Settings Event Forwarding.
  2. From Forward System Events to a remote computer (via Syslog) using configuration, either select an existing configuration or select New. For details, see Define a Syslog configuration.
  3. Click Save.

Forward security events Parent topic

The agent protection features generate security events (such as detecting malware or triggering an IPS rule). You can forward events either:
  • Directly
  • Indirectly, via Server & Workload Protection
Some event forwarding options require forwarding agent events indirectly, via Server & Workload Protection.
Like other policy settings, you can override event forwarding settings for specific policies or computers. See Policies, inheritance, and overrides.

Procedure

  1. Go to Policies.
  2. Double-click the policy used by the computers.
  3. Select Settings and then the Event Forwarding tab.
  4. From Period between sending of events, select how often to forward events.
  5. From Anti-Malware Syslog Configuration and other protection modules' drop-down menus, either select which Syslog configuration to use, click Edit to change it, select None to disable it, or click New. For details, see Define a Syslog configuration.
  6. Click Save.

Troubleshoot event forwarding Parent topic

"Failed to Send Syslog Message" alert Parent topic

If there is a problem with your Syslog configuration, you might see this alert:
Failed to Send Syslog Message  
The Server & Workload Protection Manager was unable to forward messages to a Syslog Server.  
Unable to forward messages to a Syslog Server
The alert also contains a link to the affected Syslog configuration. Click the link to open the configuration and then click Test Connection to get more diagnostic information. It will either indicate that the connection was successful or display an error message with more details about the cause.

Can't edit Syslog configurations Parent topic

If you can see the Syslog configurations but can't edit them, the role associated with your account might not have the appropriate rights. An administrator who is able to configure roles can check your permissions by going to Administration User Management. Then select your name and click Properties. On the Other Rights tab, the Syslog Configurations setting controls your ability to edit Syslog configurations.

Syslog not transferred due to an expired certificate Parent topic

Valid certificates are required to connect securely via TLS. If you set up TLS client authentication and the certificate expires, messages are not sent to the Syslog server. To fix this problem, get a new certificate, update the Syslog configuration with the new certificate values, test the connection, and then save the configuration.

Syslog not delivered due to an expired or changed server certificate Parent topic

Valid certificates are required to connect securely via TLS. If the Syslog server's certificate has expired or changed, open the Syslog configuration and click Test Connection. You are prompted to accept the new certificate.

Compatibility Parent topic

Server & Workload Protection has been tested with the enterprise version of:
  • Splunk 6.5.1
  • IBM QRadar 7.2.8 Patch 3 (with the TLS protocol patch, PROTOCOL-TLSSyslog-7.2-20170104125004.noarch)
  • HP ArcSight 7.2.2 (with a TLS Syslog-NG connector created using the ArcSight-7.2.2.7742.0-Connector tool)
Other standard Syslog software might work, but has not been verified.
Tip
Tip
If you are using Splunk, you can use the Deep Security app for Splunk to get dashboards and saved searches.