Maintained with ☕️ by
IcePanel logo

The following supported default parsers have changed. Each is listed by product name and ingestion label, if applicable

Share

Services

## Change The following supported default parsers have changed. Each is listed by product name and ingestion label, if applicable. * Aruba (`ARUBA_WIRELESS`) * AWS Cloudtrail (`AWS_CLOUDTRAIL`) * Azure AD Directory Audit (`AZURE_AD_AUDIT`) * Cato Networks (`CATO_NETWORKS`) * Cisco ISE (`CISCO_ISE`) * Cisco Meraki (`CISCO_MERAKI`) * Cisco PIX Firewall (`CISCO_PIX_FIREWALL`) * Dope Security SWG (`DOPE_SWG`) * F5 BIGIP LTM (`F5_BIGIP_LTM`) * Falco IDS (`FALCO_IDS`) * Fidelis Network (`FIDELIS_NETWORK`) * ForgeRock OpenAM (`OPENAM`) * FortiGate (`FORTINET_FIREWALL`) * FortiMail Email Security (`FORTINET_FORTIMAIL`) * Fortinet Web Application Firewall (`FORTINET_FORTIWEB`) * GMAIL Logs (`GMAIL_LOGS`) * IBM Safenet (`IBM_SAFENET`) * IBM Security Access Manager (`IBM_SAM`) * IBM Security QRadar SIEM (`IBM_QRADAR`) * Microsoft Defender for Endpoint (`MICROSOFT_DEFENDER_ENDPOINT`) * Microsoft Graph API Alerts (`MICROSOFT_GRAPH_ALERT`) * Mongo Database (`MONGO_DB`) * Office 365 (`OFFICE_365`) * Okta (`OKTA`) * Oracle Cloud Infrastructure Audit Logs (`OCI_AUDIT`) * Proofpoint Threat Response (`PROOFPOINT_TRAP`) * Pulse Secure (`PULSE_SECURE_VPN`) * Security Command Center Threat (`N/A`) * Sentinelone Alerts (`SENTINELONE_ALERT`) * SentinelOne EDR (`SENTINEL_EDR`) * ServiceNow CMDB (`SERVICENOW_CMDB`) * SonicWall (`SONIC_FIREWALL`) * Strong Swan VPN (`STRONGSWAN_VPN`) * ThreatLocker Platform (`THREATLOCKER`) * VMware vRealize Suite (`VMWARE_VREALIZE`) * VPC Flow Logs (`GCP_VPC_FLOW`) * WatchGuard (`WATCHGUARD`) * Windows DNS (`WINDOWS_DNS`) * Windows Event (`WINEVTLOG`) * Workspace Activities (`WORKSPACE_ACTIVITY`) For details about changes in each parser, see [Supported default parsers](https://cloud.google.com/chronicle/docs/ingestion/parser-list/supported-default-parsers).