Skip to content

Latest commit

 

History

History
176 lines (176 loc) · 20.1 KB

f_parsers.md

File metadata and controls

176 lines (176 loc) · 20.1 KB
Old Parser Name New-Scale Parser Name
f5-afm-alert f5-afm-kv-alert-trigger-success-module
f5-anacron-system-info f5-waf-json-endpoint-activity-success-anacron
f5-asm-alert f5-asm-cef-alert-trigger-success-cookie
f5-asm-alert-1 f5-asm-cef-alert-trigger-success-responsecode
f5-asm-alert-2 "f5-asm-xml-alert-trigger-userid
f5-asm-alert-3 f5-asm-kv-alert-trigger-success-shareincreased
f5-asm-web-activity f5-asm-kv-http-session-mitigationaction
f5-big-ip-authentication-successful f5-bigip-str-app-authentication-success-01490265
f5-config-change f5-bigip-kv-configuration-modify-audit
f5-dlp-email-out f5-waf-json-email-send-success-sentmail
f5-network-alert-1 f5-waf-kv-alert-trigger-success-request
f5-network-alert-3 f5-waf-kv-alert-trigger-success-waf
f5-network-alert-4 f5-ipintelligence-kv-alert-trigger-success-ipi
f5-network-connection f5-afm-kv-network-traffic-success-networktraffic
f5-network-connection-1 f5-bigip-kv-network-traffic-success-irule
f5-network-connection-2 f5-waf-str-network-traffic-fail-ssl
f5-network-connection-3 f5-waf-str-network-traffic-fail-ssl-1
f5-network-connection-4 f5-waf-str-network-traffic-fail-handshake
f5-network-connection-5 f5-waf-str-network-traffic-success-connectionrequest
f5-network-connection-6 f5-waf-str-network-traffic-success-connectionresponse
f5-process-created f5-waf-json-process-create-success-cmd
f5-silverline-ipi f5-silverline-kv-alert-trigger-ipi
f5-silverline-ipi-1 f5-silverline-kv-alert-trigger-ipi-1
f5-silverline-irule f5-silverline-kv-network-session-fail-irule
f5-silverline-network-alert-1 f5-silverline-kv-alert-trigger-success-waf
f5-silverline-network-alert-2 f5-silverline-csv-alert-trigger-l7ddos
f5-silverline-waf f5-silverline-json-alert-trigger-success-waf
f5-snmpd-system-lnfo f5-waf-json-endpoint-activity-success-snmpd
f5-ssh-failed-logon f5-apm-kv-endpoint-login-fail-httpd
f5-ssh-login-successful f5-bigip-kv-ssh-traffic-success-sshd
f5-ssh-login-successful-1 f5-waf-json-endpoint-login-success-acceptkeyforroot
f5-sshd-logout f5-waf-json-endpoint-logout-success-connectionclosed
f5-sshd-logout-1 f5-waf-json-endpoint-logout-success-sessionclosed
f5-syslog-alert f5-bigipasm-str-app-notification-infologger
f5-system-event f5-bigipdns-mix-http-request-http
f5-system-event-1 f5-bigipdns-str-http-request-success-proxyrequest
f5-system-info f5-f-kv-app-activity-common
f5-system-info-1 f5-bigip-str-app-activity-restserver
f5-system-info-10 f5-bigip-kv-app-notification-success-01490157
f5-system-info-2 f5-apm-csv-app-notification-start
f5-system-info-3 f5-bigip-str-app-notification-info
f5-system-info-4 f5-bigip-kv-app-notification-success-vpn
f5-system-info-5 f5-bigip-kv-app-notification-success-01490248
f5-system-info-6 f5-bigip-kv-app-notification-success-01490008
f5-system-info-7 f5-bigip-kv-app-notification-success-01490128
f5-system-info-8 f5-bigip-kv-vpn-logout-success-01490115
f5-system-info-9 f5-bigip-kv-app-notification-success-01490517
f5-system-info-auditd f5-waf-json-endpoint-activity-success-auditd
f5-system-info-crond f5-waf-json-endpoint-activity-success-crond
f5-system-info-sshd f5-waf-json-endpoint-activity-success-sshd
f5-systemd-system-info f5-waf-json-endpoint-activity-success-systemd
f5-vip-network-alert f5-vip-str-alert-trigger-monitorstatus
f5-vpn-additional-info f5-apm-str-vpn-success-01490005
f5-vpn-assign-ip f5-bigip-str-vpn-login-success-01490549
f5-vpn-auth-failed f5-apm-json-endpoint-login-fail-01490212
f5-vpn-auth-failed-1 f5-bigip-kv-endpoint-login-fail-accessdenied
f5-vpn-cert-user f5-bigip-str-vpn-success-sessionsslcert
f5-vpn-login-failed f5-apm-str-vpn-login-fail-01490106
f5-vpn-password-change-failed f5-bigip-kv-user-password-modify-fail-changerejected
f5-vpn-policy f5-apm-str-vpn-success-01490102
f5-vpn-session-data f5-apm-str-vpn-logout-success-01490521
f5-vpn-session-end f5-bigip-str-vpn-logout-success-01490
f5-vpn-session-end-1 f5-bigip-kv-vpn-logout-success-closed
f5-vpn-session-start f5-bigip-mix-vpn-login-success-01490500
f5-vpn-session-start-1 f5-bigip-kv-vpn-login-success-started
f5-vpn-start-custom f5-apm-str-vpn-success-allow
f5-vpn-user f5-apm-mix-vpn-success-01490
f5-vpn-user-agent f5-apm-str-vpn-success-01490506
f5-vpn-username f5-bigipapm-str-vpn-login-success-username
f5-web-activity f5-websafe-str-http-session-cookiemonster
f5-web-activity-1 f5-bigip-kv-http-response-success-httpresponse
falcon-dns-request crowdstrike-falcon-mix-dns-request-success-dnsrequest
fidelis-email-alert fidelis-fxps-kv-email-receive-success-fidelisxps
fidelis-leef-alert fidelis-fxps-leef-alert-trigger-success-cybersecurity
fileauditor-file-delete fileauditor-fa-kv-file-delete-success-delete
fileauditor-file-read fileauditor-fa-kv-file-read-success-read
fileauditor-file-write-1 fileauditor-fa-kv-file-write-success-create
fileauditor-file-write-2 fileauditor-fa-kv-file-write-success-modify
fileauditor-file-write-3 fileauditor-fa-kv-file-write-success-rename
fileauditor-file-write-4 fileauditor-fa-kv-file-write-success-overwrite
fileauditor-object-access fileauditor-fa-kv-file-read-fail-readdeny
filesite-app-activity imanage-i-kv-app-activity-success-appactivity
fireeye-cef-alert fireeye-networksecurity-cef-alert-trigger-success-deviceseverity
fireeye-cef-alert-no-connector fireeye-networksecurity-cef-alert-trigger-success-fireeye
fireeye-cef-email-alert fireeye-networksecurity-cef-alert-trigger-success-suser
fireeye-dlp-email fireeye-etp-json-email-receive-success-fireeyeetp
fireeye-dlp-email-alert fireeye-etp-kv-email-receive-fenotify
fireeye-hx-alert fireeye-endpointsecurity-json-alert-trigger-success-fireeyehx
fireeye-json-alert-email fireeye-emailgateway-json-alert-trigger-success-emailmps
fireeye-mps-json-generic-alert fireeye-networksecurity-json-alert-trigger-success-alert
fireeye-mps-json-generic-alert-1 fireeye-networksecurity-json-alert-trigger-success-srcipv4
fireeye-mps-json-unformatted-alert fireeye-networksecurity-json-alert-trigger-success-product
fireeye-mps-xml-extended-body-alert "fireeye-networksecurity-xml-alert-trigger-success-fenotify
fireeye-mps-xml-extended-consolidated-alert "fireeye-networksecurity-xml-alert-trigger-success-webmps
fireeye-mps-xml-extended-head-alert "fireeye-networksecurity-xml-alert-trigger-success-1alert
fireeye-mps-xml-normal-alert "fireeye-networksecurity-xml-alert-trigger-success-msgnormal
fireeye-security-alert fireeye-etp-kv-alert-trigger-fenotify
fireeye-web-activity fireeye-networksecurity-json-http-session-dstdomain
fireeyecm-nx-alert fireeye-escm-json-alert-trigger-success-fireeyecm
firepower-dns-response cisco-fp-json-dns-response-success-dnssinkhole
firepower-network-alert cisco-fp-kv-alert-trigger-success-malware
firepower-network-alert-1 cisco-fp-kv-alert-trigger-success-sinkhole
fireye-security-alert-1 fireeye-endpointsecurity-json-alert-trigger-success-iocnames
forcepoint-network-connection forcepoint-ngfw-cef-network-close-connectionclosed
forcepoint-network-connection-1 forcepoint-ngfw-cef-network-traffic-70621
forcepoint-network-connection-2 forcepoint-ngfw-cef-network-traffic-fail-71042
forcepoint-network-connection-3 forcepoint-ngfw-cef-network-notification-70961
forcepoint-network-connection-4 forcepoint-ngfw-cef-network-traffic-71257
forcepoint-network-connection-5 forcepoint-ngfw-cef-network-traffic-70613
forcepoint-network-connection-7 forcepoint-ngfw-cef-network-traffic-1004
forcepoint-network-connection-failed forcepoint-ngfw-cef-network-session-fail-discarded
forcepoint-network-connection-failed-1 forcepoint-ngfw-kv-network-traffic-fail-connectionclosed
forcepoint-network-connection-failed-2 forcepoint-ngfw-kv-network-traffic-fail-connectiondiscarded
forcepoint-network-connection-failed-3 forcepoint-ngfw-kv-network-traffic-fail-incompleteconnectionclosed
forcepoint-network-connection-failed-4 forcepoint-ngfw-cef-app-activity-1008
forcepoint-network-connection-failed-5 forcepoint-ngfw-cef-network-session-fail-fwconnectiondiscarded
forcepoint-network-connection-failed-6 forcepoint-ngfw-cef-network-close-70022
forcepoint-network-connection-successful forcepoint-ngfw-cef-network-traffic-success-connectionallowed
forcepoint-network-connection-successful-1 forcepoint-ngfw-kv-network-traffic-success-newconnection
forcepoint-network-event forcepoint-ngfw-cef-app-activity-log
forcepoint-proxy forcepoint-wsg-leef-http-session-security
forcepoint-proxy-1 forcepoint-wsg-kv-http-session-httpuseragent
forcepoint-proxy-2 forcepoint-wsg-kv-http-session-action
forcepoint-web-activity forcepoint-wsg-cef-http-session-success-httpurllogged
forcepoint-web-activity-2 forcepoint-wsg-kv-http-session-apiexportcsvtokv
forefront-epp-cef-alert microsoft-defenderep-cef-alert-trigger-success-malwaredetected
fortiauthenticator-auth-successful fortinet-fortiauthenticator-kv-endpoint-login-action
fortiauthenticator-logout fortinet-fortiauthenticator-kv-app-logout-authentication
fortinet-0102043011 fortinet-vpn-kv-app-authentication-fail-0102043011
fortinet-0102043039 fortinet-fortiauthenticator-kv-endpoint-login-success-0102043039
fortinet-0102043040 fortinet-vpn-kv-app-logout-0102043040
fortinet-app-activity fortinet-utm-kv-http-session-appctrl
fortinet-auth-successful fortinet-vpn-kv-endpoint-login-success-logdesc
fortinet-dlp-alert fortinet-utm-kv-alert-trigger-success-dlp
fortinet-dlp-alert-email fortinet-utm-kv-email-receive-success-dlp
fortinet-dlp-alert-email-1 fortinet-utm-kv-email-receive-success-emailreceived
fortinet-ipsec-vpn-end fortinet-vpn-cef-vpn-logout-success-connection
fortinet-ipsec-vpn-start fortinet-vpn-cef-vpn-login-success-connection
fortinet-logout fortinet-vpn-kv-app-logout-logoff
fortinet-netflow fortinet-firewall-json-network-traffic-success-trafficlocality
fortinet-network-alert fortinet-utm-kv-alert-trigger-success-ips
fortinet-network-alert-1 fortinet-utm-kv-alert-trigger-success-ips1
fortinet-network-connection fortinet-firewall-kv-network-traffic-notice
fortinet-network-connection-1 fortinet-fortigate-cef-network-traffic-success-trafficdns
fortinet-network-connection-2 fortinet-fortigate-cef-network-traffic-success-trafficipconn
fortinet-network-connection-3 fortinet-fortigate-cef-network-traffic-success-forward
fortinet-security-alert fortinet-utm-kv-alert-trigger-success-virus
fortinet-security-alert-1 fortinet-utm-kv-alert-trigger-virus
fortinet-security-alert-2 fortinet-utm-kv-alert-trigger-success-anomaly
fortinet-ssl-failed-vpn-login fortinet-vpn-kv-vpn-login-fail-loginfailed
fortinet-ssl-vpn-end fortinet-vpn-kv-vpn-logout-success-0102043040-1
fortinet-ssl-vpn-end-3 fortinet-vpn-cef-vpn-logout-success-down
fortinet-ssl-vpn-start fortinet-vpn-kv-vpn-login-success-ssl
fortinet-ssl-vpn-start-1 fortinet-vpn-cef-vpn-login-success-login
fortinet-utm-app-activity fortinet-utm-kv-app-activity-appctrl
fortinet-vpn-connection fortinet-fortigate-cef-vpn-login-success-loggedin
fortinet-web-activity fortinet-utm-kv-http-session-webfilter
fortinet-web-activity-1 fortinet-fortiweb-kv-http-session-traffic
fortinet-web-activity-2 fortinet-utm-cef-http-seesion-logver
fortinet-web-activity-3 fortinet-fortiweb-kv-http-session-threatweight
fortios-firewall-alert fortinet-fortigate-kv-network-traffic-logid
fortios-network-connection-1 fortinet-firewall-kv-network-traffic-success-vpn
fortios-network-connection-failed fortinet-firewall-kv-network-traffic-fail-traffic
fortios-network-connection-successful fortinet-firewall-kv-network-traffic-success-accept
fortios-system-event fortinet-fortigate-kv-app-activity-system
fortios-wireless-access fortinet-fortigate-kv-app-activity-wireless
foxt-file-download helpsystems-piam-kv-file-read-success-successfuldownloadfile
foxt-file-remove helpsystems-piam-kv-file-delete-success-sftpfileremove
foxt-file-upload helpsystems-piam-kv-file-write-success-successfuluploadfile
foxt-local-logon helpsystems-powertechiam-kv-endpoint-login-success-loginok
foxt-ssh-login helpsystems-powertechiam-kv-ssh-traffic-success-sshloginsuccess
foxt-sshruncmd-process-created helpsystems-powertechiam-kv-process-create-success-sshfrom
foxt-suexec-process-created helpsystems-powertechiam-kv-process-create-success-suexec
foxt-unix-su helpsystems-piam-kv-user-switch-success-suaccessuser