Skip to main content
Skip table of contents

LSO: Syslog - Symantec Endpoint Server (Mapping Doc)

This document explains the changes required to apply new Message Processing Engine (MPE) rules developed during the Log Source Optimization (LSO) project for the Syslog - Symantec Endpoint Server log source type. 

Prerequisites

Supported Log Messages

The following table lists the log message types supported in the current MPE rules. Each linked page contains detailed information on parsing changes and new log processing settings.

Log Message Type

Event Type

V 2.0 : Catch All : SEPM System Events

General System Information

V 2.0 : General SEP LiveUpdate Information

General LiveUpdate Information

V 2.0 : Inbound SEP Host Packet Events

General Traffic Log
V 2.0 : Inbound SEP Host Traffic EventsGeneral Traffic Log

V 2.0 : Inbound SEP Malcious Activity Detected

General Attack Activity

V 2.0 : Outbound SEP Host Packet Events

General Traffic Log

V 2.0 : Outbound SEP Host Traffic Events

General Traffic Log
V 2.0 : Outbound SEP Malcious Activity DetectedGeneral Attack Activity
V 2.0 : SEP Administrative EventsGeneral Administrative Operation
V 2.0 : SEP General Agent Activity MessagesGeneral System Information
V 2.0 : SEP General Agent System MessagesGeneral System Information

V 2.0 : SEP General Object Access Message

General Information

V 2.0 : SEP General Suspicious Activity Detected

Suspicious Activity
V 2.0 : SEP Logs PurgedLogs Swept

V 2.0 : SEP Malware Scan Information

Scan Activity
V 2.0 : SEP Policy InformationGeneral POLICY Information

V 2.0 : SEP SONAR General Susp. Activity Detected

Suspicious Activity

V 2.0 : SEP Update Information

Update Server Information

Log Processing Policy Updates

This section details log processing policy updates made to AIE Rules, system reports and templates, tails, and investigations as part of LSO.

Updates to AIE Rules

The table below indicates changes made to AIE Rules using the new policy LogRhythm Default v2.0 with the new log source type Syslog - Symantec Endpoint Server. The Change Details column indicates where the new log source type was added.

AIE Rules

Change Details

NIST 800-53 : Error Condition RuleRemoved Application and Vendor Message ID from Group By.
NIST 800-53 : Internal : Malware Activity From Multiple Hosts RuleRemoved Application from Group By.
NIST 800-53 : Malware RuleRemoved Vendor Message ID from Group By.
CSC: Repeat Attacks Against a HostRemoved Vendor Message ID from Group By.
CSF: Antivirus Critical Condition Rule

Removed existing Primary Criteria.

Removed Host (Origin) Group By.

Added new Primary Criteria:

  • Field. Classification
  • Filter Mode. Is
  • Filtered Values. Critical
CSF: Antivirus Error Condition Rule

Removed existing Primary Criteria.

Removed Host (Origin) Group By.

Added new Primary Criteria:

  • Field. Classification
  • Filter Mode. Is
  • Filtered Values. Error
CSF: Intrnl Malware from Mltpl HostsRemoved Group By:
  • Application
  • Host (Origin)
CSF: Malware RuleRemoved Group By:
  • Application
  • Host (Origin)
  • User (Origin)
NERC-CIP: System Critical/Error Status RuleRemoved Group By:
  • User (Origin)
NERC-CIP: Malware Detected RuleRemoved Group By:
  • Application
  • Host (Origin)
SOX: Malware Alert

Removed Group By:

  • Application
  • Host (Origin)
MAS: Malware AlertRemoved Group By:
  • Application
PCI-DSS: Antivirus Failure Alert Rule

Removed existing Primary Criteria.

Removed Application Group By.

Added new Primary Criteria:

  • Field. Classification
  • Filter Mode. Is
  • Filtered Values. Warning, Error, Critical
PCI-DSS: Malware AlertRemoved Group By:
  • Application
CCF: PRD Envir Config/Policy Change AlarmRemoved Group By:
  • Object

Updates to System Reports

  • No changes

Updates to System Report Templates

  • No changes

Updates to System Tails

  • No changes

Updates to System Investigations

  • No changes
JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.