Help us improve your experience.

Let us know what you think.

Do you have time for a two-minute survey?

 

Apptrack Events and Logs Overview

 

You can use the Apptrack Events page to view information about security events based on Apptrack policies. The Apptrack logs helps you analyze the applications, the users using these applications, and bandwidth consumed by the applications.

Use the Time Range slider, to quickly focus on the area of activity that you are interested in. Once the time range is selected, the data on the page is refreshed automatically. You can also use the Custom button to set a custom time range.

By default, you can view data for all the devices. To view data for a specific device, click on the link beside Devices and select a device.

There are two ways to view your data. You can select either the summary view or the detail view.

Apptrack Events—Summary View

Click Summary View for a brief summary of all the Apptrack events in your network. The data presented in the area graph is refreshed automatically based on the selected time range.

You can use widgets to view critical information, such as top sources, top destinations, top users, and top applications. See Table 1 for descriptions of the widgets in this view.

Table 1: Apptrack Events Summary View Widgets

Widgets

Description

Top Sources

Top source IP addresses of the network traffic; sorted by event count.

Top Destinations

Top destination IP addresses of the network traffic; sorted by event count.

Top Users

Top users of the network traffic; sorted by event count.

Top Applications

Top applications of the network traffic; sorted by event count.

Apptrack Events—Detail View

Click Detail View for comprehensive details of all Apptrack events in a tabular format that includes sortable columns. You can sort the events using the Group by option. The table includes information such as the event name, source country, source IP, destination country, and so on.

The Legacy Node option is displayed in the event viewer after the legacy log collector node is added on the Logging Nodes page. We’ve added the legacy log collector support only for read only purpose to view existing log collector data. New logs should point to Security Director Insights VM as the log collector. Select the Legacy Node checkbox to view the existing log collector data. When you clear the Legacy Node checkbox, Security Director Insights log collector data is displayed.

See Table 2 for descriptions of columns in this view.

Table 2: Apptrack Events Detail View Columns

Column

Description

Log Generated Time

The time when the log was generated.

Log Received Time

The time when the log was received.

Event Name

Event name of the log.

Source Country

Source country name from where the event originated.

Source IP

Source IP address from where the event occurred.

Destination Country

Destination country name from where the event occurred.

Destination IP

Destination IP address of the event.

Source Port

Source port of the event.

Destination Port

Destination port of the event.

Description

Description of the log.

Policy Name

The policy name in the log.

Event Category

The event category of the log

User Name

The username of the log.

Log Source

The IP address of the log source.

Application

The application from where the events or logs are generated.

Hostname

The hostname in the log.

Service Name

The name of the application service. For example, FTP, HTTP, SSH, and so on.

Nested Application

The nested application in the log.

Source Zone

The source zone of the log.

Destination Zone

The destination zone of the log.

Protocol ID

The protocol ID in the log.

Reason

The reason for the log generation.

NAT Source Port

The translated source port.

NAT Destination Port

The translated destination port

NAT Source Rule Name

The NAT source rule name.

NAT Destination Rule Name

The NAT destination rule name.

NAT Source IP

The translated (or natted) source IP address. It can contain IPv4 or IPv6 addresses.

NAT Destination IP

The translated (also called natted) destination IP address.

Traffic Session ID

The traffic session ID of the log.

Logical System Name

The name of the logical system.

Rule Name

The name of the rule.

Profile Name

The name of the All events profile that triggered the event.