Built-in Integrations

Pre-configured templates for streamlined implementation with minimum disruption.

ABAP-Experts SecurityBridge Fidelis Cybersecurity XPS Powertech Identity & Access Manager (BoKS)
Absolute Computrace

FireEye CM Series

Powertech Security Auditor

Absolute Data and Device Security (DDS)

FireEye (iSIGHT) ThreatScape API

Qosmos DeepFlow Probes
Acalvio Technologies ShadowNet FireEye Malware Protection System (MPS) QualysGuard
AgileSI FireEye Mandiant Intelligent Response Radware Inflight
AhnLab Malware Defense System (MDS) Firewalld Recorded Future Threat Intelligence Platform
AhnLabs MDS ForeScout CounterACT RedSeal Network and Vulnerability Advisor

Anomali’s ThreatStream OPTIC

Fortinet FortiGate Reservoir Labs R-Scope
Aqua Security

General Dynamics CIRT

Resolves Systems
Arcsight Gigamon GigaVUE/GigaSECURE ReversingLabs N1000 Appliance
Aruba ClearPass GTB Technologies Inspector RSA NetWitness
Arxan GuardIT Gurucul Analytics Platform RSA Web Threat Detection
Atalla IPC Hexadite AIRS SailPoint IdentityIQ

Atalla Network Security Processor (NSP)

HPE NonStop servers (XYGATE Merged Audit) (XMA) Seculert Automated Attack Detection Platform
ATAR Labs

IBM InfoSphere Guardium

Securonix Risk and Threat Intelligence (RTI)

Attivo Networks

Illumio Policy Compute Engine (PCE) ServiceNow
Avigilon Access Control Manager (ACM) Illusive Networks Sistema de Operaciones Electrónicas (SIOPEL)
Ayehu eyeShare

Imperva SecureSphere

Slack
Balabit Shell Control Box Imperva WAF SOC Prime Integration Framework
Barracuda Networks NG Firewall Indegy Industrial Cyber Security Platform Symantec Blue Coat (Elastica) CloudSOC
Belden (Tripwire Enterprise) InQuest Symantec System Recovery
BeyondTrust’s PowerBroker Intel (McAfee) Email and Web Security Appliance Sysorex Zone Defense
Bit9 + Carbon Black Security Platform Intel (McAfee) Sentrigo Hedgehog (Enterprise and vPatch) TaaSera TaaS NetAnaylzer
Bloombase StoreSafe Intel (McAfee) StoneSoft StoneGate Firewall Telegram
Bomgar Privileged Access Management Intermapper ThreatConnect Threat Intelligence Platform
Bricata ProAccel Intralinks VIA

ThreatQuotient

Brinqa Risk Analytics Ionic Security Thycotic Secret Server
Bromium Advanced Endpoint Security iT-CUBE agileSI SAP TrapX DeceptionGrid
CA Technologies SecureSpan/CloudSpan Ixia ThreatARMOR TrendMicro
CloudControl Gateway Jira Trend Micro Deep Security
CA Technologies Privileged Access Management Juniper Firewall and VPN Gateway Trend Micro (TippingPoint) Next-Generation Firewall (NGFW)
Carbon Black Security Platform Juniper Networks Altor Networks Virtual Firewall Trustwave Application Security DbProtect
Check Point Lancope StealthWatch Type80 SMA_RT
Cilasoft QJRN/400 Lastline Enterprise Anti-Malware Solution vArmour Analytics Platform
Cisco Firepower Management Center Lieberman Software ERPM Varonis DatAdvantage
CloudPassage LightCyber Magna Platform Vectra Networks X-Series
Comilion CloudPassage HaloInstance LookingGlass Cyber Solutions ScoutVision Veriato 360 (Spector 360)
Core Network Insight Lookout Verodin Security Instrumentation Platform
CorreLog Syslog Defender Lumeta Enterprise Situational Intelligence (ESI) Vormetric Data Security Manager
Corvil Network Data Analytics Lumeta IPsonar Votiro Cybersec Platform
CounterTack Active Defense (formerly ManTech) Medio Electrónico de Pagos (MEP) Webroot BrightCloud

CounterTack Sentinel (Event Horizon)

Microsoft (Adallom) Cloud Access Security Broker Zettaset BDEncrypt
CrowdStrike Falcon Host Microsoft Azure NSG flow Zscaler Nanolog Streaming Service (NSS)
CyberArk Privileged Account Security Management (PSM) Suite Microsoft Teams  
CyberArk Privileged Threat Analytics (PTA) Mojo Networks AirTight Management Console  
Cybersponse NetScout Systems nGenius Performance Manager  
Db2 for i Netwrix Auditor  
D3 Security Nexthink Engine  
Digital Guardian Niara Security Intelligence  

E8 Security Behavioral Intelligence Platform Application

NIKSUN NetDetector

 
EclecticIQ ObserveIT Enterprise  
Edge Technologies AppBoard and enPortal Opsgenie  
Elastic Palerra LORIC  
Endgame Palo Alto Networks PAN-OS  
Ergon Informatik Penta Security WAPPLES  
ERPScan Security Monitoring Suite for SAP PhishMe Intelligence  
ESNC Security Suite-Enterprise Threat Monitoring PhishMe Triage  
F5 Big-IP Advanced Firewall Manager (AFM) Portnox Network Security  
FairWarning Powertech Antivirus  
FFRI FFR yarai

Powertech Exit Point Manager for IBM i

 
NOTE: Any device or application using the CEF format can be integrated into Event Manager.

For more information see the Syslog (CEF) Custom Datasource section of the Event Manager Configuration Guide.