Skip to content

Log Onboarding

Welcome to the Log Onboarding guide for our Managed SOC/SIEM service. This section provides you with all the necessary information to integrate your systems and applications with our platform, ensuring a seamless and secure monitoring process.

Introduction to Log Onboarding

Log onboarding is a critical initial step in setting up your cybersecurity monitoring service. It involves configuring your systems and applications to send logs to our SOC/SIEM platform. These logs are vital for monitoring activities, detecting threats, and responding to incidents in real-time.

Why Is Log Onboarding Important?

  • Comprehensive Visibility: Ensures that all potential security data sources are monitored.
  • Enhanced Security Posture: Enables the detection of sophisticated threats across your environment.
  • Compliance: Helps in meeting regulatory requirements by ensuring that relevant logs are collected and analyzed.

Pre-Onboarding Checklist

Before you begin the onboarding process, please ensure the following prerequisites are met:

  • Permissions: Verify that you have administrative access to the systems and platforms you wish to onboard.
  • Network Configuration: Ensure that your firewall and network settings allow for the secure transmission of logs to our platform.
  • Supported Formats: Confirm that your log sources can export logs in a format supported by our SOC/SIEM service.

Step-by-Step Onboarding Guides

We provide detailed onboarding guides for a wide range of data connectors. Select the appropriate guide below to start integrating your log sources with our platform:

Each guide includes step-by-step instructions, screenshots, and best practices to ensure a smooth integration process.

Best Practices for Log Onboarding

  • Log Retention: Configure an appropriate log retention policy to balance between storage costs and the need for historical data for analysis.
  • Secure Transmission: Use encrypted channels (e.g., TLS) for log transmission to protect data integrity and confidentiality.
  • Normalization: Ensure logs are normalized to facilitate efficient parsing and analysis by our SOC/SIEM platform.

Troubleshooting Common Issues

Encounter an issue while onboarding your logs? Here are some common problems and their solutions:

  • Logs Not Arriving: Verify network and firewall settings, and check if the log source is correctly configured to send logs to our platform.
  • Incorrect Log Format: Ensure that the log format matches what is supported by our SOC/SIEM service. Refer to the specific data connector guide for format requirements.

Frequently Asked Questions (FAQs)

  • Can I onboard logs from custom applications?


    Yes, we support the onboarding of logs from custom applications. Please contact our support team for a customized integration guide.





    Contact Support

  • How long does it take to onboard a new log source?


    The time required varies depending on the complexity of the log source and the prerequisites met. Typically, it ranges from a few hours to a couple of days.

    For any further assistance, please refer to our Support page or contact our customer service team directly.


    Contact Support

We look forward to securing your digital assets through efficient and comprehensive log onboarding.