Click here to expand

    List of Network Device Event Reports

    Apart from servers, applications and workstations, enterprise networks also consists of various perimeter networking devices such as routers and switches. It is important to monitor these devices to gain visibility into who is entering and leaving your network.

    For instance, a misconfigured router, switch, or firewall can lead to the entry of malicious traffic. Monitoring network activity along with the changes in perimeter network devices can spot and help seal such loopholes.

    EventLog Analyzer helps you collect, analyze, and conduct forensic investigation on perimeter devices' log data.

    This solution offers built-in support for different types of networking and security devices such as routers, switches, intrusion detection and prevention systems, and firewalls.

    Some important report categories are mentioned below.

    Router Logon Reports

    These reports provide insights into events such as successful logons, failed logons, VPN logons, etc.

    Router Configuration Reports

    These reports ensure that all the changes made to your network's configuration are authorized and don't create any loopholes in your network security.

    Router/Switch System Events

    The reports in this category provide critical insights into the key events taking place in your routers and switches such as the commands executed, the fan status, the system temperature, etc.

    Router Traffic Errors

    Keep track of router transmission errors such as occurrences of too many fragments, fragment overlap, or invalid fragment length.

    IDS/IPS Activity

    The reports in this category help you to understand what type of attacks your network is susceptible to, which network devices need to be secured further, how to decide which malicious traffic sources to target, and more.

    Firewall Threats

    These reports give detailed information on possible security threats to the network.

    Firewall Traffic Reports

    These reports provide insights into the allowed and denied traffic with details on the source, destination, port, and protocol.

    Firewall Logon Reports

    With these reports, you can monitor the successful and failed firewall logons.

    Don't see what you're looking for?

    •  

      Visit our community

      Post your questions in the forum.

       
    •  

      Request additional resources

      Send us your requirements.

       
    •  

      Need implementation assistance?

      Try onboarding

       
    Get download link