ZachChristensen28 / TA-opnsense

Splunk Add on for OPNsense firewall

Home Page:https://splunk-opnsense-ta.ztsplunker.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Add-on for OPNsense® Firewall - TA-opnsense

GitHub Docs Appinspect GitHub release (latest SemVer) Splunkbase App Splunk CIM Version Splunk Cloud Compatibility OPNsense Compatibility

Documentation

Full documentation can be found at https://splunk-opnsense-ta.ztsplunker.com.

About

Info Description
Version 1.5.4 - See on Splunkbase
Vendor Product Version OPNsense® 22.x, 23.x
Add-on has a web UI Yes, this add-on has a view to setup a modular input.

Try the OPNsense App for Splunk.

The TA-opnsense Add-on allows Splunk data administrators to map the OPNsense® firewall events to the CIM enabling the data to be used with other Splunk Apps, such as Enterprise Security.

Bugs

Please open an issue at github.com

About

Splunk Add on for OPNsense firewall

https://splunk-opnsense-ta.ztsplunker.com

License:Other


Languages

Language:Python 99.8%Language:C 0.1%Language:HTML 0.0%Language:Ruby 0.0%