Click here to expand

    Active Alerts

    The Alerts tab lists details of all alerts triggered (if you have not set up any alert profiles, the tab directs you to do so). You can view the timestamp of the alert, the device which triggered it, the severity, the status of the alert, and the message.

    alerts

    Filtering Alert Profiles

    filtering-alerts

    By clicking on the filter icon in the top right corner, you can select the appropriate filter options.

    You can select one or more options from the categories provided to customize your view of alerts. For instance, if you want to view your open, unassigned, and critical alerts, you can simply select the respective criteria by clicking on the check boxes. All you open, unassigned, and critical alerts will be displayed on the screen.

    Additionally, clicking on Critcal Alerts, Trouble Alerts, Attention Alerts, and All Alerts will give you the respective alerts.

    Creating Alert Views

    EventLog Analyzer categorizes the alerts as views Active alerts, Critical alerts, Trouble alerts, Critical alerts, Attention alerts, and All alerts. You can select the required view from the Select view drop-down menu.

    Creating Alert Views

    You can also create custom views for alerts by configuring a filter for the alert and clicking Apply. Click the Save As View link to enter a name for the view and click Save.

    The custom views can only be viewed by the respective users who created the views. Hover your mouse pointer over the created view in the Select View drop-down menu to edit and delete the created views.

    Creating Alert Views

    Alert Configurations

    You can access the following options from the top right corner of the Alerts page:

    • The Export As drop-down menu allows you to export alert messages in the CSV and PDF formats.
    • The +Add Alert Profile link allows you to add a new alert profile.

    Click the settings icon on the top right corner of the page to view the following options:

    • Manage Profiles: You can view, enable, disable, edit, and delete alert profiles using this option.
    • Workflow: This option allows you to assign workflows to alert profiles to execute a logical action in your network when an adversity is detected.
    • Ticketing tool Integration: This option allows you to configure an external help desk software (ServiceDesk Plus, ServiceNow, Jira Service Desk, Zendesk, Kayako, and BMC Remedy Service Desk) to forward the alerts to.
    filtering-alerts

    Whitelisting Threats

    assign-status-delete

    Click on the check boxes to select the required alerts. Once the alerts are selected, the options Assign, Status, Delete, and More will appear. You can assign the alert to an administrator, change the status, or delete the alerts by choosing the appropriate options.

    Clicking on More will give you the option to Whitelist the Source. In case an alert is raised by Advanced Threat Analytics and you are convinced that the source is not malicious, you can whitelist it by choosing the option here.

    Information on the alert

    workflow-status

    Hovering over the alert gives additional information such as what triggered the alert, the domain, the device involved and more.

    Alert Format Message

    Clicking on an alert opens a pop-up titled Alert Format Message.

    Details such as SL Event ID, Logon Type and more can be obtained by clicking on More Details.

    alert-format-message

    Workflow status

    In case a workflow is configured for the alert, the status of the workflow can be viewed in the Alert Format Message pop-up.

    alert-message

    Click the status of the workflow for more information. Once clicked, a pop-up will open.

    incident-response-timeline

    Threshold alerts

    For Threshold based alerts, you can now view each instance by clicking on the alert. There will be a section called Threshold.

    threshold-alerts

    Clicking on the threshold number will give you a pop-up with more details.

    threshold-alerts-threshold

    Add / Remove Columns

    Cloumns can be added or removed by clicking on the Add / Remove option in the top right corner. You have the option to choose and rearrange the columns as needed. A minimum of 3 and maximum of 7 can be selected.

    Note: The default columns cannot be removed and rearranged. The default columns are Time, Notes, and Alert Format message.

    add-remove-columns

    Clicking on this will give you a pop-up. Choose the required options by clicking on the checkboxes.

    select-colums

    Advanced Threat Analytics Alerts

    These alerts are raised when malicious domains, URLs, and IPs intrude into your network. Clicking on this alert will give you a reputation score, the number of times it had appeared on a threat list and more.

    advanced-threat-analytics-alerts advanced-threat-analytics-alerts-geo-info

    Don't see what you're looking for?

    •  

      Visit our community

      Post your questions in the forum.

       
    •  

      Request additional resources

      Send us your requirements.

       
    •  

      Need implementation assistance?

      Try onboarding

       
    Get download link