icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

staging environment

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Splunk for Palo Alto Networks
SHA256 checksum (splunk-for-palo-alto-networks_422.tgz) 227485ef6cbb9907d7a56093e9e9a207453b3dc1a014d9745a0a81efe44370bd SHA256 checksum (splunk-for-palo-alto-networks_421.tgz) facf5905cefe8da741f77983362c1ff8891aa8245e642dd9f9e4e5dbe5ea9956 SHA256 checksum (splunk-for-palo-alto-networks_42.tgz) 41a70b4d4f334cb2bd266b9800e20facddab2df988bcd0bccf971a8a5c773f10 SHA256 checksum (splunk-for-palo-alto-networks_413.tgz) ad739a04cef12c162489c8c4d8a9b92b6744260962e5644e073d814c44385b91 SHA256 checksum (splunk-for-palo-alto-networks_412.tgz) 719f9bbb369745442b314e21d6461e032fca02a63178dc75a89a9c5533118ac0 SHA256 checksum (splunk-for-palo-alto-networks_411.tgz) baf4fd5322226741863c1c5a2d9477a28be3292e48788484b8b2ad679b69cd52 SHA256 checksum (splunk-for-palo-alto-networks_41.tgz) ceb12aadca034f0dd3d12ea537fa91f7424e9d6fd62917208db4138176ebc5ad SHA256 checksum (splunk-for-palo-alto-networks_402.tgz) 75b79be50f3a424ee452fe803c8a4ad183c5b46325d0cc7d36bb53bf58a741a6 SHA256 checksum (splunk-for-palo-alto-networks_401.tgz) e147e8bcc32e5f1f4cb7a9d17a247193dfa2bbb23b59d58e000ab1b2f239dacd SHA256 checksum (splunk-for-palo-alto-networks_40.tgz) 285405b5d8addb3ef29ea8e5cfdc83b7802381279cd882e2d7322b30a690adb9 SHA256 checksum (splunk-for-palo-alto-networks_34.tgz) 27504c31f5275384d1acfad5b7511c5ffffb058636cba8a39c8aba8e4042ee7e SHA256 checksum (splunk-for-palo-alto-networks_332.tgz) de8c505e49797f8018659f7dec7eb7642cea2970abdbcca2a263769eead51e7e SHA256 checksum (splunk-for-palo-alto-networks_331.tgz) a655ad24d55a1920980012b99e52ce9ab37a2e86f6b008f022d8f707af491866 SHA256 checksum (splunk-for-palo-alto-networks_33.tgz) 8aa3a25f8934025da4fbac6ee9909e89a90dbaa373a5094496ed7f444139aa6c SHA256 checksum (splunk-for-palo-alto-networks_321.tgz) caea7ef80df020b5ebfb89af7ba508e2b0bab517d319a816ddca1d7f5d688f88 SHA256 checksum (splunk-for-palo-alto-networks_32.tgz) 1ef4b93629aab6d47b01e015cf6e60eabab953de46613abb7deba6eac0012074 SHA256 checksum (splunk-for-palo-alto-networks_30.tgz) 32fd3f0fe7e8bc2455959d2c376ef26aa90b93295f08536fcffc89590c316508 SHA256 checksum (splunk-for-palo-alto-networks_30-beta.tgz) aff3db12f07a4b0da031e117c5786d7e1d4ce6c80f81df5ef76f795357887ec4 SHA256 checksum (splunk-for-palo-alto-networks_25.tgz) 24ab49ff6699708d1b3e0946465939d22ed62591da13cdb6e042ae84bde49612 SHA256 checksum (splunk-for-palo-alto-networks_23.zip) 945c03c969ccff2be24b132c54f392bc6cd48cb8a3be4062e60dc214074ea3df SHA256 checksum (splunk-for-palo-alto-networks_221.zip) b0d2153209fe830bb9b286a0530a9f937b35b5de72e705e09628aca78b54ea3a SHA256 checksum (splunk-for-palo-alto-networks_22.zip) 1c37b3886f865a6e2817e50a89b40f974c7ab3fec4e6ecf3cfb2f432c6902b2d SHA256 checksum (splunk-for-palo-alto-networks_201.tgz) 53a2f1efc08520ee48af16ee2b1c341d1b7f30fff33eea44be4ff51e8f46fff6 SHA256 checksum (splunk-for-palo-alto-networks_20.zip) 0021702b7afa3d267510e79af2d8d7ef61a1c33fa7bf5335861e6e2e3bd04fca SHA256 checksum (splunk-for-palo-alto-networks_120.tgz) 328ff7972e4a70075cf7720d74d0ae1979c795bbda00a400a70eade81398556e SHA256 checksum (splunk-for-palo-alto-networks_102.tgz) 83e3ce0c1db7516ab28a7f751ac46f995e25c451726c7fd30f576eb086dc181d SHA256 checksum (splunk-for-palo-alto-networks_101.tgz) 03662f409b72b4a79c13106551b760da000a810a6a77a3bfcb696b8c55b4b555
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Splunk for Palo Alto Networks

Splunk Cloud
This app has been archived. Learn more about app archiving.
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
Palo Alto Networks and Splunk have partnered to deliver an advanced security reporting and analysis tool. The collaboration delivers operational reporting as well as simplified and configurable dashboard views across Palo Alto Networks family of next-generation firewalls.

Splunk for Palo Alto Networks leverages the data visibility provided by Palo Alto Networks's firewalls with Splunk's extensive investigation and visualization capabilities to deliver an advanced security reporting and analysis tool. This app enables security analysts, administrators, and architects to correlate application and user activities across all network and security infrastructures from a real-time and historical perspective. Complicated incident analysis that previously consumed days of manual and error-prone data mining can now be completed in a fraction of the time, saving not only manpower but also enabling key enterprise security resources to focus on critical, time-sensitive investigations.

Version Compatibility

Splunk 6.x -- Palo Alto Networks App 4.x
Splunk 5.x -- Palo Alto Networks App 3.x

Support

Configuration and Troubleshooting guide:
https://live.paloaltonetworks.com/docs/DOC-6593

Further documentation can be found at:
https://github.com/PaloAltoNetworks-BD/SplunkforPaloAltoNetworks/wiki

For fastest response to support, setup, help or feedback,
please click the Ask a Question button at http://apps.splunk.com/app/491

For bugs or feature requests, you can also open an issue on github at
https://github.com/PaloAltoNetworks-BD/SplunkforPaloAltoNetworks/issues

Quick Start Guide

Install the app:

  • Unpack the tar ball into $SPLUNK_HOME/etc/apps
  • Restart Splunk

Note: If upgrading from a previous version, please read the Upgrade Notes below.

Setup Screen and Custom Commands

The first time you run the app from the web ui, you will be presented with a setup screen. The credentials are only needed if you wish to use the pantag, panblock, panupdate custom commands. The WildFire API is only needed if you are a WildFire subscriber and want Splunk to index WildFire analysis reports from the cloud when a malware sample is analyzed. These credentials will be stored in Splunk using encryption the same way other Splunk credentials are stored.

If you do not wish to use these extra features, you can enter garbage values.

To get the firewall data into Splunk

IMPORTANT: When you configure the input port, you must set the sourcetype of the firewall data to pan_log and the index to pan_logs. This can be done from the Web UI or the CLI. Then, configure the firewall to set traffic to Splunk.

From the Splunk Web UI

  • Navigate to Manager -> Data Inputs -> UDP -> New
  • Set the UDP port (Palo Alto Networks firewalls default to port 514)
  • Set sourcetype: From list
  • Select source type From list: pan_log
  • Click on More settings
  • Index: pan_logs

For details: http://www.splunk.com/base/Documentation/latest/admin/MonitorNetworkPorts

From the CLI via inputs.conf

  • Edit $SPLUNK_HOME/etc/apps/SplunkforPaloAltoNetworks/local/inputs.conf

Example: (Palo Alto Networks firewalls default to udp port 514)

[udp://514]
index= pan_logs
connection_host = ip
sourcetype = pan_log
no_appending_timestamp = true

Configure the Firewall

On the Palo Alto Networks firewall or Panorama management center, create a Log Forwarding object to send desired syslogs to the Splunk Server. Refer to the Palo Alto Networks documentation for details on log forwarding. https://live.paloaltonetworks.com/community/documentation

Note: It can take up to 5 minutes for new data to show up in the dashboards. Palo Alto Networks devices have a variety of different logs including traffic, threat, url filtering, malware, etc. This app works with the all the default log types. Customized log types may not work, if they are not defined in the Palo Alto Networks syslog configuration documentation (PANOS-Syslog-Integration-TN-RevM).

Upgrade Notes

Starting in version 4.1 of this app, all of the dashboards use the Splunk 6 Datamodel feature, which allows for pivot of Palo Alto Networks data and better control and acceleration of summary indexes used by the dashboards. This replaces the TSIDX feature from Splunk 5.

If you are upgrading the app from a pre-4.1 version to 4.1 or higher, then you may delete the TSIDX files that were generated by the previous version of the app. To delete the TSIDX files, look under $SPLUNK_HOME$/var/lib/splunk/tsidxstats/ and remove any directories that start with pan_. There could be up to 10 directories.

After upgrade to 4.1 or higher, Splunk will backfill the datamodel with historic data up to 1 year old. It may take some time for historic data to show up in the dashboards, but it will be available in the pivot interface and search immediately. The time range for historic data to be available in the dashboards can be adjusted in the datamodel accelerations settings.

If you have customized the built-in dashboards of a previous app version, then they will no longer work because the customized dashboards will still use TSIDX. Remove your custom dashboards from the local directory of the app to use the new datamodel-based dashboards. You can add your customizations to the new dashboards.

Installing from Git

This app is available on Splunk Apps and Github. Optionally, you can clone the github repository to install the app.
From the directory $SPLUNK_HOME/etc/apps/, type the following command:

git clone https://github.com/PaloAltoNetworks-BD/SplunkforPaloAltoNetworks.git SplunkforPaloAltoNetworks

Release Notes

Version 4.2.2
Aug. 10, 2015
  • Fix drilldowns in Wildfire and Content dashboards
  • Fix panel in Content dashboard to display correct data
Version 4.2.1
Feb. 10, 2015
  • Fix Wildfire Report downloader and Applipedia New App check
  • Fix Wildfire Dashboard Drilldowns
  • Fix Threat Details Dashboard datamodel reference
  • Fix Endpoint Dashboard would not work on Splunk 6.0.x
  • Fix time range inconsistent on Overview Dashboard
  • Fix issue where Endpoint Dashboard disappears if Netflow is enabled.
Version 4.2
Nov. 18, 2014

Version 4.2

Version 4.1.3
Oct. 16, 2014
  • Special commands (panblock, panupdate, pantag) now available from other apps
  • Fix issue with unknown lookup errors during search
  • Fix issue with meta scope and global namespace
Version 4.1.2
Oct. 10, 2014
  • Fix some Threat dashboard drilldowns
  • Fix scope of CIM fields to remove conflict with some apps
  • Remove macros from datamodel that were causing slower acceleration

Note: changes to datamodel in this version may require the acceleration index to be rebuilt before data will show up in the dashboards

Version 4.1.1
May 22, 2014

Version 4.1.1

  • Handle new fields in latest PAN-OS syslogs and WildFire reports
  • Significant improvements to indexing efficiency
  • Improved handling of Dynamic Address Group tagging
  • Improvements and minor updates for Splunk 6.1.x
  • Fix minor dashboard issues
  • Fix minor field parsing issue
Version 4.1
April 2, 2014

Version 4.1

If upgrading from a previous version, please read the Upgrade Notes in the documentation.

  • PAN-OS Data model including acceleration
  • Data model accelerated dashboards (replaces TSIDX-based dashboards)
  • New command: pantag - tag IP addresses on the firewall into Dynamic Address Groups
  • IP Classification - add metadata to your CIDR blocks, classifying them as internet/external/dmz/datacenter/etc.
  • Applipedia change notifications and highlighting - know when Palo Alto Networks releases new application signatures and if those applications are on your network
Version 4.0.2
March 27, 2014
  • Fix: Overview dashboard optimizations
  • Fix: Top Applications panel would sometimes show error
  • Fix: Traffic dashboard form filter works
Version 4.0.1
Nov. 7, 2013

Version 4.0.1

  • Fix: Config dashboard shows all events
  • Fix: Better handling of navbar changes

Version 4.0

  • Splunk 6 support
  • Dashboards converted to Splunk 6 SimpleXML, meaning dashboards can now:
    ---- Print
    ---- Export as pdf
    ---- Produce scheduled reports
    ---- Use pre-populated dropdowns in filters
    ---- Change using SplunkWeb by editing the panels
  • Maps converted to Splunk 6 built-in maps (removes dependencies on other apps)
  • Updated navbar including icons and colors
Version 4.0
Oct. 21, 2013

Version 4.0

  • Splunk 6 support
  • Dashboards converted to Splunk 6 SimpleXML, meaning dashboards can now:
    ---- Print
    ---- Export as pdf
    ---- Produce scheduled reports
    ---- Use pre-populated dropdowns in filters
    ---- Change using SplunkWeb by editing the panels
  • Maps converted to Splunk 6 built-in maps (removes dependencies on other apps
  • Updated navbar including icons and colors
Version 3.4
Sept. 19, 2013
  • NetFlow support using NetFlow Integrator, a 3rd party program from NetFlow Logic
    • New set of dashboards, charts and graphs centered around NetFlow records from Palo Alto Networks devices
    • App-ID and User-ID information is available in NetFlow records

Download a 30-day free trial of NetFlow Integrator at https://www.netflowlogic.com/downloads
Steps
to configure NetFlow are available in the NetFlow section of the app documentation.

Version 3.3.2
Sept. 12, 2013

Version 3.3.2

  • Fix: URL in WildFire dashboard corrected
  • Fix: Overview dashboard colors were gray on some servers, set back to white
  • Fix: Corrected description fields in commands.conf that resulted in log errors
  • Fix: Corrected sourcetype in inputs.conf.sample

Version 3.3.1

  • Fix: App setup screen allows blank values
  • Fix: Several GUI fixes and enhancements

Version 3.3

  • Malware analysis reports from the WildFire Cloud are dynamically downloaded and indexed when a WildFire log is received from a firewall.
  • WildFire dashboard
  • Recent WildFire events
  • Graphs of WildFire statistical data
  • Detect compromised hosts using malware behavior to traffic log correlation
Version 3.3.1
July 27, 2013
  • Fix: App setup screen allows blank values
  • Fix: Several GUI fixes and enhancements

And features from version 3.3
- Malware analysis reports from the WildFire Cloud are dynamically downloaded and indexed when a WildFire log is received from a firewall.
- WildFire dashboard
- Recent WildFire events
- Graphs of WildFire statistical data
- Detect compromised hosts using malware behavior to traffic log correlation

Note: Malware analysis report retrieval requires a WildFire API Key from https://wildfire.paloaltonetworks.com

Version 3.3
July 22, 2013
  • Malware analysis reports from the WildFire Cloud are dynamically downloaded and indexed when a WildFire log is received from a firewall.
  • WildFire dashboard
  • Recent WildFire events
  • Graphs of WildFire statistical data
  • Detect compromised hosts using malware behavior to traffic log correlation

Note: Malware analysis report retrieval requires a WildFire API Key from https://wildfire.paloaltonetworks.com

Version 3.2.1
June 7, 2013

Bug Fixes:
savedsearches.conf: changed hard coded index=pan_logs to pan_index in scheduled searches. Thanks to Genti Zaimi for finding the issue and providing the fix
pan_overview_switcher_maps.xml: modified geoip search to include localop to force the search to run on the searchhead. Thanks to Genti Zaimi for identifying the problem and providing the fix

Version 3.2
May 9, 2013

Major improvements on drilldowns in charts - Greets to Joel Bennett

Added a setup.xml Palo Alto device credentials.

Bug Fix: panupdate custom command; removed hardcoded IP for panorama. Greets to Jeff Hillon and Palo Alto Networks teams for identifying this issue and helping to test the fix.

Version 3.0
Feb. 24, 2013
  • Completely redone searches for views and dashboards
  • Significant performance improvements for dashboards and views
  • A new Threat Detail Dashboard
  • Threat Overview fields auto-update filter and auto-redirect to Threat Detail
  • panblock: Custom Command to add/remove host/address objects from the PAN firewall
  • panupdate: Custom Command to add User-ID and IP mapping in PAN
  • Removed summary indexing
  • Overview page runs on base index
  • Pan Log sourcetype now visible in web ui for adding new inputs
  • Added new app icon
  • Remove submit button from web usage report page
  • Main landing page runs on pan_index macro

Known Issues

  • Drill down from charts goes to a table view and not flashtimeline view
Version 3.0 Beta
Feb. 13, 2013

Completely redone searches for views and dashboards
Significant performance improvements for dashboards and views
A new Threat Detail Dashboard
Threat Overview fields auto-update filter and auto-redirect to Threat Detail
Custom Command to add/remove host/address objects from the PAN firewall
Removed summary indexing
Overview page runs on base index
Pan Log sourcetype now visible in web ui for adding new inputs
Added new app icon
Remove submit button from web usage report page
Main landing page runs on pan_index macro

Version 2.5
Dec. 20, 2012

Fixed: Web dashboard doesn't render

Fixed: pan_traffic macro doesn't produce results

Fixed: TRANSFORM- to TRANSFORMS- in props.conf

Fixed: Ingress/Egress interface labeling errors

Fixed: Sometimes the main dashboard's single value font matches background

Request: Make app installable via the web ui

Request: Change macros definitions to include base index other than pan_logs

Request: Allow for custom index to be inherited automatically. works on all view except for landing page

Request: Disable summary indexing

Request: Add a README file to the app

Version 2.3
Sept. 7, 2012

App is now CIM compliant. Many thanks to Jim Hansen for this effort.

Version 2.2.1
Aug. 10, 2012

Updated timestamp extraction. Updated Sourcetyping to accommodate PA-2050 threat events (thanks to Andy Stovall for highlighting this.)

Version 2.2
July 4, 2012

FIXED: dangling MAX_TIMESTAMP_LOOKAHEAD in props.conf; causing app conflict (Thanks to Tat-Wee Kan for bringing this up)

FIXED: traffic search in traffic_overview dashboard to include 'Action' as a parameter

Added: default indexes.conf

Version 2.0.1
June 6, 2012

Removed Inputs.conf from local
Added Screenhot.jpg
Updated REAME instructions for adding inputs

Version 2.0
June 4, 2012
  • Updated Install instructions. Please see README for installation instructions and dependencies
  • All fields specified in the Palo Alto Networks log specification have been extracted.
  • Dashboards have been enhanced.
  • Added filters for views include: user, vsys and admin
  • Summary indexed dashboards with drill down
  • Added multiple new dashboards. Including: URL Filtering, Data Filtering and Content Filtering.
  • Updated the threat list and app lists
  • Capability to use online (google) or offline (ammap) maps.
  • App is HTML 5 compliant. It has been tested to run successfully on iPads and Android phones.
Version 1.2.0
June 2, 2011
  • App now works with 4.2.x
  • Updated lookup (app_list.csv and threat_list.csv)
  • Added print option for User Web Activity
Version 1.0.2
Feb. 16, 2011
  • Added additional steps to README.txt.
  • Typo fixes.
Version 1.0.1
Feb. 15, 2011

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.