Skip to main content

Symantec Web Security Service

icon

The Sumo Logic app for Symantec Web Security provides real-time insights into the web traffic and helps you to identify potential security threats. This app is based on a cloud-to-cloud Symantec Web Security Service source that collects Symantec Web Security access logs. With the Sumo Logic app for Symantec Web Security, you can:

  • Monitor for web-based threats. Monitor the web traffic for potential threats using access logs generated by the Symantec Web Security Service.
  • Detect and prevent malware infections. Search access logs for patterns of behavior that are indicative of malware infections. It also provides integrations with threat intelligence sources, which can help you to quickly identify potential malware infections and take necessary action to prevent them.
  • Identify and block suspicious web activity. You can use the app to monitor suspicious web activity, such as requests to known malicious sites.
  • Optimize web security policies. This app provides insights into web traffic that can help you to optimize web security policies. You can also use the app to identify areas where policies may be too restrictive or too permissive and make adjustments accordingly.

Log types

This app uses Symantec Web Security Service to collect Access Logs from Symantec Web Security Service.

Sample log message

Access Log
 {
"data":
[
{
"x-bluecoat-request-tenant-id": "24786",
"date": "2023-05-05",
"time": "20:29:29",
"time-taken": "89225",
"x-virus-id":"Blocklisted Files",
"cs-userdn": "PRCht",
"s-action": "TUNNELED",
"cs-host": "ayell.com",
"cs-uri-port": "443",
"cs-uri-path": "/",
"s-ip": "1xx.1xx.1.85",
"c-ip": "x3.1xx.1xx.39",
"cs-bytes": "4461",
"sc-bytes": "2981",
"cs-categories": "\"Business/Economy\"",
"sc-filter-result": "OBSERVED",
"cs-uri-extension":"js",
"x-exception-id":"tcs_error",
"x-bluecoat-placeholder":"placeholder_suspicious",
"cs(User-Agent)":"Cisco Any/connect VPN Agent for Windows 4.2.0"
}
]
}

Sample query

Unique Inbound Domains
_sourceCategory=swssDev
| parse "\"cs(User-Agent)\": \"*\"" as user_agent
| json "x-bluecoat-request-tenant-id", "date", "time", "time-taken", "x-virus-id", "cs-userdn", "s-action", "cs-host", "cs-uri-port", "cs-uri-path", "s-ip", "c-ip", "cs-bytes", "sc-bytes", "cs-categories", "sc-filter-result", "cs-uri-extension", "x-exception-id", "x-bluecoat-placeholder" as id, date, time, total_time, virus_id, user, s_action, host, cs_uri_port, cs_uri_path, s_ip, client_ip, bytes_send, bytes_receive, category, filter_result, uri_extension, exception_id, x_bluecoat_placeholder nodrop
| where user matches "{{user}}"
| count_distinct(id)

Set up collection

To set up Cloud-to-Cloud Integration Symantec Web Security Service Source for the Symantec Web Security Service App, follow the instructions provided. These instructions will guide you through the process of creating a source using the Symantec Web Security Service Source category, which you will need to use when installing the app. By following these steps, you can ensure that your Symantec Web Security Service app is properly integrated and configured to collect and analyze your Symantec Web Security Service data.

Installing the Symantec Web Security Service app

To install the app, do the following:

  1. From the Sumo Logic navigation, select App Catalog.
  2. In the Search Apps field, search for and then select your app.
    Optionally, you can scroll down to preview the dashboards included with the app.
  3. To install the app, click Install App.
  4. Click Next in the Setup Data section.
  5. In the Configure section of the respective app, complete the following fields.
    1. Key. Select either of these options for the data source.
      • Choose Source Category, and select a source category from the list for Default Value.
      • Choose Custom, and enter a custom metadata field. Insert its value in Default Value.
  6. Click Next. You will be redirected to the Preview & Done section.

Your app will be installed in the Installed Apps folder and dashboard panels will start to fill automatically.

Each panel slowly fills with data matching the time range query and received since the panel was created. Results will not immediately be available, updating with full graphs and charts over time.

Viewing Symantec Web Security Service dashboards

All dashboards have a set of filters that you can apply to the entire dashboard. Use these filters to drill down and examine the data to a granular level.

  • You can change the time range for a dashboard or panel by selecting a predefined interval from a drop-down list, choosing a recently used time range, or specifying custom dates and times. Learn more.
  • You can use template variables to drill down and examine the data on a granular level. For more information, see Filter with template variables.
  • Most Next-Gen apps allow you to provide the scope at the installation time and are comprised of a key (_sourceCategory by default) and a default value for this key. Based on your input, the app dashboards will be parameterized with a dashboard variable, allowing you to change the dataset queried by all panels. This eliminates the need to create multiple copies of the same dashboard with different queries.

Security Overview

The Symantec Web Security Service - Security Overview dashboard provides a comprehensive view of the network security status. It includes widgets for the total number of requests, unique malware detected, geo locations of blocked requests, category statistics, top 10 blocked hosts, top 10 blocked users, top 10 blocked traffic verdicts, security concerns, malicious file type (URI extension), malware action on identification, requests over time, and virus count over time. This information helps you to monitor and manage the network security in real-time, which allows you to quickly identify and respond to potential threats.
Symantec-Web-Security-Service-Security-Overview

Web Activity Overview

The Symantec Web Security Service - Web Activity Overview dashboard provides a comprehensive view of the web activity status through various widgets. It includes widgets for blocked websites by category, blocked user agents, number of blocked sites over time, blocked sites, bytes sent/received over time, Layer 4 result actions, requests by the user, time spent processing requests by the user, bandwidth usage by user, web activity by total hits, web activity by unique users, and top 10 URI extensions. This information helps you to monitor and manage network security in real time, which allows you to quickly identify and respond to potential threats. With Symantec Web Security Service, businesses can ensure a safe browsing experience and protect against various online threats.
Symantec-Web-Security-Service-Web-Activity-Overview

Status
Legal
Privacy Statement
Terms of Use

Copyright © 2024 by Sumo Logic, Inc.