Skip to content

Palo Alto Prisma access

Overview

Palo Alto Prisma Access is a cloud-delivered security platform that provides secure access to applications and data, using a scalable network to protect users and devices across all locations. It integrates advanced threat prevention and access controls to ensure consistent security policies.

  • Vendor: Palo Alto
  • Supported environment: Cloud
  • Version compatibility:
  • Detection based on: Telemetry
  • Supported application or feature: Traffic, Threat and WildFire Malicious

Specification

Prerequisites

  • Resource:
    • Palo Alto Strata Logging
  • Permissions:
    • Administrator rights on Palo Alto Stata Logging

Transport Protocol/Method

  • HTTPS forwarding

Logs details

  • Supported functionalities: See section Overview
  • Supported type(s) of structure: JSON
  • Supported verbosity level: Informational

Step-by-Step Configuration Procedure

Instruction on Sekoia

Configure Your Intake

This section will guide you through creating the intake object in Sekoia, which provides a unique identifier called the "Intake key." The Intake key is essential for later configuration, as it references the Community, Entity, and Parser (Intake Format) used when receiving raw events on Sekoia.

  1. Go to the Sekoia Intake page.
  2. Click on the + New Intake button at the top right of the page.
  3. Search for your Intake by the product name in the search bar.
  4. Give it a Name and associate it with an Entity (and a Community if using multi-tenant mode).
  5. Click on Create.
  6. You will be redirected to the Intake listing page, where you will find a new line with the name you gave to the Intake.

Note

For more details on how to use the Intake page and to find the Intake key you just created, refer to this documentation.

Forward events through Palo Alto Strata Logging

Palo Alto Prima Access forwards all logs to the Strata Logging Service.

Configure Palo Alto Strata Logging

  1. On the Strata Logging console, got to Log Forwarding
  2. Create a new HTTPS Profiles
  3. Enter a Name to identify the profile and set the URL to https://intake.sekoia.io/jsons?status_code=200
  4. In the Client Authorization section, select Basic Authorization as Type, fill Username with any string (e.g. sekoiaio) and Password with your intake key (see step "Instruction on Sekoia")
  5. Click Test Connection then click Next
  6. Select Array JSON as Payload Format
  7. In Filters, add log sources to forward:

    Log Source Log Type
    Common Logs System
    Common Logs Configuration
    Network Logs Authentication
    Network Logs Decryption
    Network Logs DNS Security
    Network Logs File
    Network Logs GlobalProtect
    Network Logs HIP Match
    Network Logs IPtag
    Network Logs SCTP
    Network Logs Threat
    Network Logs Traffic
    Network Logs Tunnel
    Network Logs URL
    Network Logs UserID
  8. Click Save

Raw Events Samples

In this section, you will find examples of raw logs as generated natively by the source. These examples are provided to help integrators understand the data format before ingestion into Sekoia.io. It is crucial for setting up the correct parsing stages and ensuring that all relevant information is captured.

1,2020/12/04 16:00:02,016401002222,USERID,login,2305,2020/12/04 16:00:02,vsys,1.2.3.4,user1,srv1.example.local,0,1,12000,0,0,active-directory,,968683723,0x8000000000000000,12,0,0,0,,hostexample,1,,2020/12/04 16:00:02,1,0x80,user1
1,2020/12/04 16:00:02,01640103000,USERID,login,2200,2020/12/04 16:00:02,vsys,10.0.0.2,user1,srv1.example.local,0,1,13000,0,0,active-directory,,968700000,0x8000000000000000,12,0,0,0,,hostname_example,1,,2020/12/04 16:00:02,1,0x0,user1
CEF:0|Palo Alto Networks|LF|2.0|AUTH|Radius|3|ProfileToken=xxxxx dtz=UTC rt=Feb 28 2021 18:20:54 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion=10.0 PanOSAuthenticatedUserDomain=paloaltonetwork PanOSAuthenticatedUserName=xxxxx PanOSAuthenticatedUserUUID= PanOSClientTypeName= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSRuleMatched= start=Feb 28 2021 18:20:40 cs3=vsys1 cs3Label=VirtualLocation c6a2=::ffff:0 c6a2Label=Source IPv6 Address c6a3=::ffff:0 c6a3Label=Destination IPv6 Address duser=paloaltonetwork\\xxxxx cs2=paloaltonetwork\\xxxxx cs2Label=NormalizeUser fname=Authentication object2 cs4=DC cs4Label=AuthenticationPolicy cnt=33554432 cn2=-5257671089978343424 cn2Label=MFAAuthenticationID PanOSMFAVendor=Symantec VIP cs6=rs-logging cs6Label=LogSetting cs1=deny-attackers cs1Label=AuthServerProfile PanOSAuthenticationDescription=www.something cs5=Unknown cs5Label=ClientType msg=Invalid Certificate cn1=0 cn1Label=AuthFactorNo externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSVirtualSystemID=1 PanOSAuthenticationProtocol=EAP-TTLS with PAP PanOSRuleMatchedUUID= PanOSTimeGeneratedHighResolution=Feb 28 2021 18:20:41 PanOSSourceDeviceCategory=src_category_list-1 PanOSSourceDeviceProfile=src_profile_list-1 PanOSSourceDeviceModel=src_model_list-1 PanOSSourceDeviceVendor=src_vendor_list-1 PanOSSourceDeviceOSFamily=src_osfamily_list-0 PanOSSourceDeviceOSVersion=src_osversion_list-2 PanOSSourceDeviceHost=src_host_list-0 PanOSSourceDeviceMac=src_mac_list-2 PanOSAuthCacheServiceRegion= PanOSUserAgentString= PanOSSessionID=
CEF:0|Palo Alto Networks|LF|2.0|DECRYPTION|end|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:35:54 PanOSDeviceSN=xxxxxxxxxxxxx PanOSConfigVersion=null start=Mar 01 2021 20:35:54 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=allow-all-employees cs1Label=Rule suser=paloaltonetwork\\\\xxxxx duser=paloaltonetwork\\\\xxxxx app=gmail-base cs3=vsys1 cs3Label=VirtualLocation cs4=datacenter cs4Label=FromZone cs5=ethernet4Zone-test1 cs5Label=ToZone deviceInboundInterface=ethernet1/1 deviceOutboundInterface=tunnel.901 cs6=test cs6Label=LogSetting PanOSTimeReceivedManagementPlane=Dec 12 2019 22:16:48 cn1=106112 cn1Label=SessionID cnt=1 spt=16524 dpt=20122 sourceTranslatedPort=15856 destinationTranslatedPort=10128 proto=tcp act=deny PanOSTunnel=N/A PanOSSourceUUID= PanOSDestinationUUID= PanOSRuleUUID=fnullacnullnulle1-2c69-4f2b-8293-46ee4c73737e PanOSClientToFirewall=null PanOSFirewallToClient=null PanOSTLSVersion=null PanOSTLSKeyExchange=null PanOSTLSEncryptionAlgorithm=null PanOSTLSAuth=null PanOSPolicyName= PanOSEllipticCurve= PanOSErrorIndex=null PanOSRootStatus=null PanOSChainStatus=null PanOSProxyType=null PanOSCertificateSerial= PanOSFingerprint= PanOSTimeNotBefore=0 PanOSTimeNotAfter=0 PanOSCertificateVersion=null PanOSCertificateSize=0 PanOSCommonNameLength=0 PanOSIssuerNameLength=0 PanOSRootCNLength=0 PanOSSNILength=0 PanOSCertificateFlags=0 PanOSCommonName= PanOSIssuerCommonName= PanOSRootCommonName= PanOSServerNameIndication= PanOSErrorMessage= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup=test PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= externalId=xxxxxxxxxxxxx
CEF:0|Palo Alto Networks|LF|2.0|THREAT|file|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:06:06 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion= PanOSApplicationCategory=collaboration PanOSApplicationContainer= PanOSApplicationRisk=5 PanOSApplicationSubcategory=email PanOSApplicationTechnology=client-server PanOSCaptivePortal=false PanOSCloudHostname=PA-5220 PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDLPVersionFlag= PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom= duser= duid= PanOSFileType=PNG File Upload PanOSInboundInterfaceDetailsPort=19 PanOSInboundInterfaceDetailsSlot=1 PanOSInboundInterfaceDetailsType=ethernet PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=false PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted= PanOSIsDuplicateLog=false PanOSIsEncrypted= PanOSIsIPV6= PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded= PanOSIsSystemReturn=false PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=0 PanOSOutboundInterfaceDetailsPort=19 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSProfileName= PanOSSanctionedStateOfApp=false PanOSSeverity=Low PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom= suser= suid= PanOSThreatCategory= PanOSThreatNameFirewall= PanOSTunneledApplication=untunneled PanOSURL= PanOSUsers=1.1.1.1 PanOSVirtualSystemID=1 start=Mar 01 2021 21:06:06 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=dg-log-policy cs1Label=Rule suser0= duser0= app=smtp cs3=smtp cs3Label=VirtualLocation cs4=tap cs4Label=FromZone cs5=tap cs5Label=ToZone deviceInboundInterface=ethernet1/19 deviceOutboundInterface=ethernet1/19 cs6=test cs6Label=LogSetting cn1=4016143 cn1Label=SessionID cnt=9 spt=37404 dpt=25 sourceTranslatedPort=0 destinationTranslatedPort=0 proto=tcp act=alert filePath=page-icon.png cs2=any cs2Label=URLCategory flexString2=client to server flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=1.1.1.1-1.1.1.1 PanOSDestinationLocation=1.1.1.1-1.1.1.1 fileId=0 PanOSFileHash= PanOSReportID= PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStartTime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSContentVersion= PanOSSigFlags=0 PanOSRuleUUID= PanOSHTTP2Connection= PanOSDynamicUserGroup= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSDomainEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSPartialHash= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSReasonForDataFilteringAction= PanOSJustification= PanOSNSSAINetworkSliceType=
1,2023/06/16 10:41:44,001701003551,TRAFFIC,end,2305,2023/06/16 10:41:44,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,GEN_WINLOG_Users,domain\pusername,userdest,windows-remote-management,vsys1,PDT_STD,INFRA_ADM,aaa.111,aaa.111,Syslog_Test,2023/06/16 10:41:44,234981,1,51413,5985,0,0,15,tcp,allow,2346,1974,372,9,90,16,30,0,69678105127,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,6,3,tcp-fin,0,0,0,0,,FWPA01,from-policy,,,0,,0,,N/A,0,0,0,0,5e7eca5b-f585-4633-bbd4-9ed431f7f95b,0,0,,,,,,,
1,2023/06/16 10:41:44,001701003551,TRAFFIC,end,2305,2023/06/16 10:41:44,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,GEN_WINLOG_Users,domainusername,destuser,windows-remote-management,vsys1,PDT_STD,INFRA_ADM,aaa.111,aaa.111,Syslog_Test,2023/06/16 10:41:44,234981,1,51413,5985,0,0,0x1c,tcp,allow,2346,1974,372,9,2023/06/16 10:41:26,16,not-resolved,0,69678105127,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,6,3,tcp-fin,0,0,0,0,,FWPA01,from-policy,,,0,,0,,N/A,0,0,0,0,5e7eca5b-f585-4633-bbd4-9ed431f7f95b,0,0,,,,,,,
CEF:0|Palo Alto Networks|LF|2.0|GLOBALPROTECT|globalprotect|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:35:54 PanOSDeviceSN=xxxxxxxxxxxxx PanOSConfigVersion= start=Mar 01 2021 20:35:54 PanOSVirtualSystem=vsys1 PanOSEventIDValue=satellite-gateway-update-route PanOSStage=connected PanOSAuthMethod=RADIUS PanOSTunnelType=ipsec PanOSSourceUserName=xxxxx\\\\xxxxx PanOSSourceRegion=ET PanOSEndpointDeviceName=machine_name2 PanOSPublicIPv4=1.1.1.1 PanOSPublicIPv6=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx PanOSPrivateIPv4=1.1.1.1 PanOSPrivateIPv6=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx PanOSHostID=xxxxxxxxxxxxxxe667947f-d92e-4815-9222-89438203bc2b PanOSEndpointSN=serialno_list-1 PanOSGlobalProtectClientVersion=3.0.9 PanOSEndpointOSType=Intel Mac OS PanOSEndpointOSVersion=9.3.5 PanOSCountOfRepeats=16777216 PanOSQuarantineReason=Malicious Traffic PanOSConnectionError=Client cert not present PanOSDescription=opaque_list-1 PanOSEventStatus=failure PanOSGlobalProtectGatewayLocation=San Francisco PanOSLoginDuration=1 PanOSConnectionMethod=connect_method_list-1 PanOSConnectionErrorID=0 PanOSPortal=portal_list-2 PanOSSequenceNo=34401910 PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSGatewaySelectionType= PanOSSSLResponseTime= PanOSGatewayPriority= PanOSAttemptedGateways= PanOSGateway= PanOSDGHierarchyLevel1=20 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= PanOSDeviceName=PA-VM PanOSVirtualSystemID=1
1,2020/12/08 14:30:55,011111114444,GLOBALPROTECT,0,2305,2020/12/08 13:30:55,vsys1,gw-auth,login,Other,,user,FR,AAAABBBBB,1.2.3.4,0.0.0.0,0.0.0.0,0.0.0.0,aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeee,ABCDEFG,5.1.4,Windows,"Microsoft Windows 10 Pro , 64-bit",1,,,"",success,,0,user-logon,0,gw1,1234567,0x8000000000000000
1,2023/06/28 14:40:42,015451000032715,GLOBALPROTECT,0,2562,2023/06/28 14:40:42,vsys1,gateway-config-release,configuration,,,example.org\\test,EN,2021-02707,88.120.236.74,0.0.0.0,10.0.0.232,0.0.0.0,8f0fd1d3-5d3b-49c3-9bee-247ff89a52f3,DFN3535D,6.0.4,Windows,"Microsoft Windows 10 Enterprise , 64-bit",1,,,,success,,0,,0,VPN_GATEWAY,5555555555555555555,0x8000000000000000,2023-06-28T14:40:43.134+02:00,,,,,,0,0,0,0,,VPN-DOM-01,1
CEF:0|Palo Alto Networks|LF|2.0|HIPMATCH||3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:20:13 deviceExternalId=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx dntdom=xxxxx suser=xxxxx xxxxx duser=xxxxx xxxxx suid= duid= PanOSTenantID=xxxxxxxxxxxxx PanOSUUID= PanOSConfigVersion= start=Mar 01 2021 21:20:13 PanOSSourceUser=xxxxx\\xxxxx xxxxx cs3=vsys1 cs3Label=VirtualLocation shost=machine_name1 dhost=machine_name1 cs2=iOS cs2Label=EndpointOSType src=1.1.1.1 dst=1.1.1.1 cat=match_name1 cnt=1 PanOSHipMatchType=HIP Profile externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 cn2=1 cn2Label=VirtualSystemID c6a1=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx c6a1Label=Device IPv6 Address PanOSHostID=xxxxxxxxxxxxxxe777947f-d92e-4815-9222-89438203bc2b PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceMac= PanOSSourceDeviceHost= PanOSSource= PanOSTimestampDeviceIdentification=Dec PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12
<14>Sep 16 10:00:02 PP 1,9/16/19 10:00,1801017000,TRAFFIC,start,2049,9/16/19 10:00,1.2.3.4,4.3.2.1,1.2.3.4,10.0.1.2,PING,,,ping,vsys,AAAAA,Zone1,ethernet1/1,ae2.11,Secure,9/16/19 10:00,24100,3,0,0,0,0,0x500000,icmp,allow,222,222,0,3,9/16/19 10:00,0,any,0,50660388939,0x0,Spain,France,0,3,0,n/a,0,0,0,0,,PA,from-policy,,,0,,0,,N/A,0,0,0,0
CEF:0|Palo Alto Networks|LF|2.0|IPTAG|iptag|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:20:13 deviceExternalId=xxxxxxxxxxxxx PanOSTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSetting= PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSRuleMatched= PanOSRuleMatchedUUID= PanOSConfigVersion= start=Mar 01 2021 21:20:13 cs3=vsys1 cs3Label=VirtualLocation src=1.1.1.1 dst=1.1.1.1 PanOSTagName= PanOSEventID=Unregister cnt=1 PanOSMappingTimeout=10 PanOSMappingDataSource=XMLAPI PanOSMappingDataSourceType=XML-API PanOSMappingDataSourceSubType=Unknown externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=18 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-VM cn2=1 cn2Label=VirtualSystemID PanOSIPSubnetRange= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12
{
    "TimeReceived": "2024-06-25T21:32:54.000000Z",
    "DeviceSN": "000011111112222",
    "LogType": "THREAT",
    "Subtype": "url",
    "ConfigVersion": "10.2",
    "TimeGenerated": "2024-06-25T21:30:00.000000Z",
    "SourceAddress": "1.2.3.4",
    "DestinationAddress": "5.6.7.8",
    "NATSource": "4.3.2.1",
    "NATDestination": "8.7.6.5",
    "Rule": "Rule124",
    "SourceUser": null,
    "DestinationUser": null,
    "Application": "ssl",
    "VirtualLocation": "vsys1",
    "FromZone": "INSIDE",
    "ToZone": "OUTSIDE",
    "InboundInterface": "ethernet1/2",
    "OutboundInterface": "ethernet1/1",
    "LogSetting": "Panorama_CDL",
    "SessionID": 155600,
    "RepeatCount": 1,
    "SourcePort": 51501,
    "DestinationPort": 443,
    "NATSourcePort": 63989,
    "NATDestinationPort": 443,
    "Protocol": "tcp",
    "Action": "alert",
    "URL": "www.example.org",
    "URLCategory": "computer-and-internet-info",
    "VendorSeverity": "Informational",
    "DirectionOfAttack": "client to server",
    "SequenceNo": 7353954110769176067,
    "SourceLocation": "AZURE-EU-WEST-CBS-BELLEM",
    "DestinationLocation": "NL",
    "ContentType": null,
    "PacketID": 0,
    "URLCounter": 0,
    "UserAgent": null,
    "X-Forwarded-For": null,
    "Referer": null,
    "DGHierarchyLevel1": 982,
    "DGHierarchyLevel2": 117,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "DN-EUWEST-F2",
    "SourceUUID": null,
    "DestinationUUID": null,
    "HTTPMethod": "unknown",
    "IMSI": 0,
    "IMEI": null,
    "ParentSessionID": 0,
    "ParentStarttime": "1970-01-01T00:00:00.000000Z",
    "Tunnel": "N/A",
    "InlineMLVerdict": "unknown",
    "ContentVersion": "0",
    "SigFlags": 0,
    "HTTPHeaders": null,
    "URLCategoryList": "computer-and-internet-info,low-risk",
    "RuleUUID": "cbc3bd5d-e54c-48d7-a6c7-8710bf593e7c",
    "HTTP2Connection": 0,
    "DynamicUserGroupName": null,
    "X-Forwarded-ForIP": null,
    "SourceDeviceCategory": null,
    "SourceDeviceProfile": null,
    "SourceDeviceModel": null,
    "SourceDeviceVendor": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "DestinationDeviceCategory": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceVendor": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "ContainerID": null,
    "ContainerNameSpace": null,
    "ContainerName": null,
    "SourceEDL": null,
    "DestinationEDL": null,
    "HostID": null,
    "EndpointSerialNumber": null,
    "SourceDynamicAddressGroup": null,
    "DestinationDynamicAddressGroup": null,
    "TimeGeneratedHighResolution": "2024-06-25T21:30:00.103000Z",
    "NSSAINetworkSliceType": null
}
{
    "TimeReceived": "2024-06-25T21:30:08.000000Z",
    "DeviceSN": "no-serial",
    "LogType": "THREAT",
    "Subtype": "url",
    "ConfigVersion": "10.2",
    "TimeGenerated": "2024-06-25T21:30:00.000000Z",
    "SourceAddress": "1.2.3.4",
    "DestinationAddress": "5.6.7.8",
    "NATSource": "4.3.2.1",
    "NATDestination": "8.7.6.5",
    "Rule": "Global_Internet_Network_Awareness_Service",
    "SourceUser": "jdoe@example.org",
    "DestinationUser": null,
    "Application": "web-browsing",
    "VirtualLocation": "vsys1",
    "FromZone": "ZR-EUWS-1",
    "ToZone": "untrust",
    "InboundInterface": "tunnel.107",
    "OutboundInterface": "ethernet1/1",
    "LogSetting": "default",
    "SessionID": 1787364,
    "RepeatCount": 1,
    "SourcePort": 53610,
    "DestinationPort": 80,
    "NATSourcePort": 36160,
    "NATDestinationPort": 80,
    "Protocol": "tcp",
    "Action": "alert",
    "URL": "www.example.com/connecttest.txt",
    "URLCategory": "computer-and-internet-info",
    "VendorSeverity": "Informational",
    "DirectionOfAttack": "client to server",
    "SequenceNo": 7372845116442397960,
    "SourceLocation": "10.0.0.0-10.255.255.255",
    "DestinationLocation": "US",
    "ContentType": "text/plain",
    "PacketID": 0,
    "URLCounter": 1,
    "UserAgent": "Microsoft NCSI",
    "X-Forwarded-For": null,
    "Referer": null,
    "DGHierarchyLevel1": 463,
    "DGHierarchyLevel2": 525,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "ZR-EUWS-1",
    "SourceUUID": null,
    "DestinationUUID": null,
    "HTTPMethod": "get",
    "IMSI": 0,
    "IMEI": null,
    "ParentSessionID": 0,
    "ParentStarttime": "1970-01-01T00:00:00.000000Z",
    "Tunnel": "N/A",
    "InlineMLVerdict": "unknown",
    "ContentVersion": "0",
    "SigFlags": 0,
    "HTTPHeaders": null,
    "URLCategoryList": ".msftconnecttest.com,computer-and-internet-info,low-risk",
    "RuleUUID": "481a523a-44c0-4c37-b2d5-b6b541d775c3",
    "HTTP2Connection": 0,
    "DynamicUserGroupName": null,
    "X-Forwarded-ForIP": null,
    "SourceDeviceCategory": null,
    "SourceDeviceProfile": null,
    "SourceDeviceModel": null,
    "SourceDeviceVendor": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "DestinationDeviceCategory": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceVendor": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "ContainerID": null,
    "ContainerNameSpace": null,
    "ContainerName": null,
    "SourceEDL": null,
    "DestinationEDL": null,
    "HostID": null,
    "EndpointSerialNumber": null,
    "SourceDynamicAddressGroup": null,
    "DestinationDynamicAddressGroup": null,
    "TimeGeneratedHighResolution": "2024-06-25T21:30:00.778000Z",
    "NSSAINetworkSliceType": null
}
CEF:0|Palo Alto Networks|LF|2.0|SCTP||9|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:22:02 deviceExternalId=xxxxxxxxxxxxx PanOSCaptivePortal= PanOSContentVersion= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceMac= PanOSDestinationDeviceModel= PanOSDestinationDeviceOS= PanOSDestinationDeviceVendor= PanOSDestinationLocation=IN PanOSDestinationUUID= PanOSDestinationUserDomain=paloaltonetwork PanOSDestinationUserName=xxxxx PanOSDestinationUserUUID= PanOSInboundInterfaceDetailsPort=1 PanOSInboundInterfaceDetailsSlot=1 PanOSInboundInterfaceDetailsType=ethernet PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer= PanOSIsContainer= PanOSIsDecryptMirror= PanOSIsDecryptedLog= PanOSIsDecryptedPayloadForward= PanOSIsDuplicateLog=false PanOSIsIPV6= PanOSIsInspectrionBeforeSession= PanOSIsMptcpOn= PanOSIsNonStandardDestinationPort= PanOSIsPacketCapture= PanOSIsPhishing= PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy= PanOSIsReconExcluded= PanOSIsServertoClient= PanOSIsSourceXForwarded= PanOSIsSystemReturn= PanOSIsTransaction= PanOSIsTunnelInspected= PanOSIsURLDenied= PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT= PanOSOutboundInterfaceDetailsPort=2 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSSessionEndReason= PanOSSessionOwnerMidx= PanOSSessionTracker= PanOSSeverity=Critical PanOSSourceDeviceClass= PanOSSourceDeviceMac= PanOSSourceDeviceModel= PanOSSourceDeviceOS= PanOSSourceDeviceVendor= PanOSSourceLocation=US PanOSSourceUUID= PanOSSourceUserDomain=paloaltonetwork PanOSSourceUserName=xxxxx PanOSSourceUserUUID= PanOSTunnel=N/A PanOSVirtualSystemID=1 PanOSConfigVersion= start=Mar 01 2021 21:22:02 src=1.1.1.1 dst=1.1.1.1 PanOSNATSource=1.1.1.1 PanOSNATDestination=1.1.1.1 cs1=allow-business-apps cs1Label=Rule PanOSSourceUser=paloaltonetwork\\xxxxx PanOSDestinationUser=paloaltonetworkxxxxx PanOSApplication=panorama cs3=vsys1 cs3Label=VirtualLocation cs4=corporate cs4Label=FromZone cs5=untrust cs5Label=ToZone PanOSInboundInterface=ethernet1/1 deviceOutboundInterface=ethernet1/2 cs6=test cs6Label=LogSetting PanOSSessionID=391582 cnt=1 spt=3033 dpt=5496 PanOSNATSourcePort=26714 PanOSNATDestinationPort=15054 proto=tcp act=alert PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 externalId=xxxxxxxxxxxxx PanOSEndpointAssociationID=2086888838 PanOSPayloadProtocolID=-1 PanOSSctpChunkType=9 PanOSSCTPEventType=Kerberos single sign-on failed PanOSEventCode=3 PanOSVerificationTag1=0x3bae3042 PanOSVerificationTag2=0x1911015e PanOSSctpCauseCode=0 PanOSDiamAppID=-1 PanOSDiameterCommandCode=-1 PanOSDiamAvpCode=0 PanOSStreamID=0 PanOSAssocationEndReason= PanOSMapAppCode=0 PanOSSccpCallingSSN=0 PanOSSccpCallingGt= PanOSSctpFilter= PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSPacketsTotal=0 PanOSPacketsSent=0 PanOSPacketsReceived=0 PanOSRuleUUID= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12
1,2020/12/08 13:44:55,11111114444,SYSTEM,auth,0,2020/12/08 13:44:55,,auth-success,GP,0,0,general,informational,"authenticated for user 'user1'.   auth profile 'GP', vsys 'vsys123', server profile 'LDAP', server address 'srv01.entreprise.local', From: 1.2.3.4.",5211100,0x8000000000000000,0,0,0,0,,fw1
<14>Sep 16 10:00:02 PA-1 1,9/16/19 10:00,1801016000,TRAFFIC,start,2049,9/16/19 10:00,1.2.3.4,4.3.2.1,0.0.0.0,0.0.0.0,proxy1,,,web-browsing,vsys1234,v10213,zone1,a.1,b.2,Secure,9/16/19 10:00,60000,1,61000,80,0,0,0x0,tcp,allow,800,700,70,2,9/16/19 10:00,0,any,0,50660381839,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,2,1,n/a,0,0,0,0,,PP,from-policy,,,0,,0,,N/A,0,0,0,0
{
    "LogTime": "2023-02-16T15:36:37.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "url-filtering",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:36:23.000000Z",
    "VirtualLocation": null,
    "EventName": "cloud-election",
    "EventComponent": "",
    "VendorSeverity": "Informational",
    "EventDescription": "CLOUD ELECTION: serverlist2.urlcloud.paloaltonetworks.com IP: 35.244.229.101 was elected, measured alive test 143294.",
    "SequenceNo": 7200776623254143113,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:36:23.710000Z"
}
{
    "LogTime": "2023-02-16T17:08:26.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "dhcp",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T17:08:17.000000Z",
    "VirtualLocation": null,
    "EventName": "if-renew-trigger",
    "EventComponent": "",
    "VendorSeverity": "Informational",
    "EventDescription": "DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1",
    "SequenceNo": 7200776623254143234,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T17:08:17.774000Z"
}
{
    "LogTime": "2023-02-16T15:31:51.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "dnsproxy",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:31:50.000000Z",
    "VirtualLocation": null,
    "EventName": "if-inherit",
    "EventComponent": "mgmt-obj",
    "VendorSeverity": "Informational",
    "EventDescription": "DNS Proxy object: mgmt-obj inherited following values from dynamic interface: mgmt-if: Primary DNS: 1.2.3.1 Secondary DNS: ::",
    "SequenceNo": 7200776623254142979,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:31:50.584000Z"
}
{
    "VendorName": "test networks",
    "DeviceSN": "7FD26D6XXXXXXXX",
    "TimeReceived": "2024-07-08T09:01:10.502737Z",
    "LogType": "DNS",
    "Subtype": "realtime_dns_telemetry_response",
    "SubType": "realtime_dns_telemetry_response",
    "TimeGenerated": "2024-07-08T09:01:10.000000Z",
    "RecordType": "a",
    "DNSResolverIP": "1.2.3.4",
    "ThreatID": 0,
    "DNSCategory": "benign",
    "ThreatName": null,
    "SourceAddress": "5.6.7.8",
    "FromZone": "trust",
    "Action": "Allow",
    "DNSResponse": [
        "8.9.1.2"
    ],
    "ToZone": null,
    "DestinationUser": null
}
{
    "TimeReceived": "2024-02-06T18:17:09.000000Z",
    "DeviceSN": "no-serial",
    "LogType": "THREAT",
    "Subtype": "file",
    "SubType": "file",
    "ConfigVersion": "10.2",
    "TimeGenerated": "2024-02-06T18:17:02.000000Z",
    "SourceAddress": "1.2.3.4",
    "DestinationAddress": "5.6.7.8",
    "NATSource": "9.10.11.12",
    "NATDestination": "5.6.7.8",
    "Rule": "Global_Outbound_internet_access",
    "SourceUser": "john.doe@example.com",
    "DestinationUser": null,
    "Application": "web-browsing",
    "VirtualLocation": "vsys1",
    "FromZone": "trust",
    "ToZone": "untrust",
    "InboundInterface": "tunnel.1",
    "OutboundInterface": "ethernet1/1",
    "LogSetting": "default",
    "SessionID": 1450762,
    "RepeatCount": 1,
    "SourcePort": 53514,
    "DestinationPort": 80,
    "NATSourcePort": 22444,
    "NATDestinationPort": 80,
    "Protocol": "tcp",
    "Action": "alert",
    "FileName": "some_file_name",
    "URLCategory": "computer-and-internet-info",
    "VendorSeverity": "Low",
    "DirectionOfAttack": "server to client",
    "SequenceNo": 7292474944208657622,
    "SourceLocation": "Prisma-Mobile-Users-EMEA",
    "DestinationLocation": "US",
    "PacketID": 0,
    "FileHash": null,
    "ReportID": 0,
    "DGHierarchyLevel1": 463,
    "DGHierarchyLevel2": 467,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "GP cloud service",
    "SourceUUID": null,
    "DestinationUUID": null,
    "IMSI": 0,
    "IMEI": null,
    "ParentSessionID": 0,
    "ParentStartTime": "1970-01-01T00:00:00.000000Z",
    "Tunnel": "N/A",
    "ContentVersion": "577053022",
    "SigFlags": 0,
    "RuleUUID": "c38e111b-43fc-4de4-a17c-c372af557193",
    "HTTP2Connection": 0,
    "DynamicUserGroup": null,
    "X-Forwarded-ForIP": null,
    "SourceDeviceCategory": null,
    "SourceDeviceProfile": null,
    "SourceDeviceModel": null,
    "SourceDeviceVendor": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "DestinationDeviceCategory": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceVendor": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "ContainerID": null,
    "ContainerNameSpace": null,
    "ContainerName": null,
    "SourceEDL": null,
    "DestinationEDL": null,
    "HostID": null,
    "EndpointSerialNumber": null,
    "DomainEDL": null,
    "SourceDynamicAddressGroup": null,
    "DestinationDynamicAddressGroup": null,
    "PartialHash": 0,
    "TimeGeneratedHighResolution": "2024-02-06T18:17:02.077000Z",
    "ReasonForDataFilteringAction": null,
    "Justification": null,
    "NSSAINetworkSliceType": null
}
1,2024/01/12 11:41:42,015451000023232323,GLOBALPROTECT,0,2562,2024/01/12 11:41:42,vsys1,gateway-switch-to-ssl,tunnel,,SSLVPN,test.fr\JDOE,FR,2023-01724,1.2.3.4,0.0.0.0,1.2.3.4,0.0.0.0,662f0b44-e024-4a70,PF000000,6.0.4,Windows,"Microsoft Windows 10 Enterprise , 64-bit",1,,,,success,,0,,0,CD78_VPN_GP_GATEWAY,5555555555555555555,0x8000000000000000,2024-01-12T11:41:43.895+02:00,,,,,,0,0,0,0,,test-01-01,1
{
    "LogTime": "2023-02-16T15:49:04.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "general",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:48:57.000000Z",
    "VirtualLocation": "",
    "EventName": "general",
    "EventComponent": null,
    "VendorSeverity": "Informational",
    "EventDescription": "Installed contents package: panupv2-all-contents-8676-7858.tgz",
    "SequenceNo": 7200776623254143152,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:48:57.395000Z"
}
1,2024/08/03 12:16:42,012001002253,THREAT,vulnerability,2561,2024/08/03 12:17:45,5.6.7.8,1.2.3.4,0.0.0.0,0.0.0.0,IN_VPN-AZURE-ALSID,,paloaltonetwork\\username,ldap,vsys1,VPN,LAN,tunnel.3,ethernet1/4,default,2024/08/03 12:17:45,110079,1,62074,389,0,0,0x80002000,tcp,alert,,LDAP: User Login Brute Force Attempt(40005),any,high,client-to-server,7395125856205392467,0x8000000000000000,192.168.0.0-192.168.255.255,172.16.0.0-172.31.255.255,,,1210225322167894624,,,0,,,,,,,,0,24,315,0,0,,hostname_example,,,,,0,,0,,N/A,brute-force,AppThreat-8877-8886,0x0,0,4294967295,,,2c146dd4-d96a-455f-96fc-7f3e2c37c70d,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-08-03T12:17:45.360+02:00,,,,auth-service,business-systems,client-server,2,\"has-known-vulnerability,tunnel-other-application,pervasive-use\",,untunneled,no,no,
{
    "TimeReceived": "2024-07-08T08:33:33.000000Z",
    "DeviceSN": "007954000XXXXXX",
    "LogType": "THREAT",
    "Subtype": "file",
    "SubType": "file",
    "ConfigVersion": "10.2",
    "TimeGenerated": "2024-07-08T15:30:04.000000Z",
    "SourceAddress": "4.3.2.1",
    "DestinationAddress": "5.2.1.8",
    "NATSource": "2.2.1.6",
    "NATDestination": "5.2.1.8",
    "Rule": "Guest_Mobile_Internet Access",
    "SourceUser": null,
    "DestinationUser": null,
    "Application": "web-browsing",
    "VirtualLocation": "vsys1",
    "FromZone": "DTT",
    "ToZone": "Untrust",
    "InboundInterface": "ethernet1/1.111",
    "OutboundInterface": "ethernet1/1",
    "LogSetting": "Panorama_CDL",
    "SessionID": 6111111,
    "RepeatCount": 1,
    "SourcePort": 42222,
    "DestinationPort": 80,
    "NATSourcePort": 22408,
    "NATDestinationPort": 80,
    "Protocol": "tcp",
    "Action": "alert",
    "FileName": "test_file.bin",
    "URLCategory": "business-and-economy",
    "VendorSeverity": "Low",
    "DirectionOfAttack": "server to client",
    "SequenceNo": 73503956876,
    "SourceLocation": "1.2.0.0-1.2.255.255",
    "DestinationLocation": "US",
    "PacketID": 0,
    "FileHash": null,
    "ReportID": 0,
    "DGHierarchyLevel1": 999,
    "DGHierarchyLevel2": 1111,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "DN-TEST-F2",
    "SourceUUID": null,
    "DestinationUUID": null,
    "IMSI": 0,
    "IMEI": null,
    "ParentSessionID": 0,
    "ParentStartTime": "1970-01-01T00:00:00.000000Z",
    "Tunnel": "N/A",
    "ContentVersion": "581116536",
    "SigFlags": 0,
    "RuleUUID": "6935060f-6443-4257-91f8",
    "HTTP2Connection": 0,
    "DynamicUserGroup": null,
    "X-Forwarded-ForIP": null,
    "SourceDeviceCategory": null,
    "SourceDeviceProfile": null,
    "SourceDeviceModel": null,
    "SourceDeviceVendor": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": "1.0.0",
    "SourceDeviceHost": "Test-device",
    "SourceDeviceMac": "11.22.33.44.55.66",
    "DestinationDeviceCategory": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceVendor": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "ContainerID": null,
    "ContainerNameSpace": null,
    "ContainerName": null,
    "SourceEDL": null,
    "DestinationEDL": null,
    "HostID": null,
    "EndpointSerialNumber": null,
    "DomainEDL": null,
    "SourceDynamicAddressGroup": null,
    "DestinationDynamicAddressGroup": null,
    "PartialHash": 0,
    "TimeGeneratedHighResolution": "2024-07-08T15:30:04.855000Z",
    "ReasonForDataFilteringAction": null,
    "Justification": null,
    "NSSAINetworkSliceType": null
}
{
    "TimeReceived": "2024-07-08T09:01:14.000000Z",
    "DeviceSN": "00795700000000",
    "LogType": "GLOBALPROTECT",
    "Subtype": "globalprotect",
    "LogSubtype": "globalprotect",
    "ConfigVersion": "10.2",
    "TimeGenerated": "2024-07-08T09:01:14.000000Z",
    "VirtualSystem": "vsys1",
    "EventIDValue": "gateway-logout",
    "Stage": "logout",
    "AuthMethod": null,
    "TunnelType": null,
    "SourceUserName": "joe.doe@test.com",
    "SourceRegion": "1.0.0.0-1.255.255.255",
    "EndpointDeviceName": "LNL-test",
    "PublicIPv4": "1.5.7.3",
    "PublicIPv6": "",
    "PrivateIPv4": "1.2.3.4",
    "PrivateIPv6": "",
    "HostID": "e4f14dfd-bd3c-40e5-9c4e",
    "EndpointSN": "5CD4153333",
    "GlobalProtectClientVersion": "0.0.-1",
    "EndpointOSType": "Windows",
    "EndpointOSVersion": "Microsoft Windows 11 Enterprise , 64-bit",
    "RepeatCount": 1,
    "CountOfRepeats": 1,
    "QuarantineReason": null,
    "ConnectionError": null,
    "Description": "client logout",
    "EventStatus": "success",
    "GlobalProtectGatewayLocation": null,
    "LoginDuration": 3625,
    "ConnectionMethod": null,
    "ConnectionErrorID": 0,
    "Portal": "Internal_test",
    "SequenceNo": 7359635570821640000,
    "TimeGeneratedHighResolution": "2024-07-08T09:01:14.449000Z",
    "GatewaySelectionType": "",
    "SSLResponseTime": -1,
    "GatewayPriority": null,
    "AttemptedGateways": null,
    "Gateway": null,
    "DGHierarchyLevel1": 556,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "DG-test",
    "VirtualSystemID": 1
}
{
    "TimeReceived": "2024-07-08T08:55:38.000000Z",
    "DeviceSN": "007954000370000",
    "LogType": "THREAT",
    "Subtype": "vulnerability",
    "ConfigVersion": "10.2",
    "TimeGenerated": "2024-07-08T15:52:09.000000Z",
    "SourceAddress": "1.2.1.3",
    "DestinationAddress": "2.2.1.4",
    "NATSource": "",
    "NATDestination": "",
    "Rule": "Public_TTT_Mgmt",
    "SourceUser": null,
    "DestinationUser": null,
    "Application": "ssh",
    "VirtualLocation": "vsys1",
    "FromZone": "Trust",
    "ToZone": "TTT",
    "InboundInterface": "ethernet1/8",
    "OutboundInterface": "ethernet1/4.124",
    "LogSetting": "test_setting",
    "SessionID": 72837,
    "RepeatCount": 1,
    "SourcePort": 52000,
    "DestinationPort": 21,
    "NATSourcePort": 0,
    "NATDestinationPort": 0,
    "Protocol": "tcp",
    "Action": "reset-both",
    "FileName": null,
    "ThreatID": "SSH User Authentication Brute Force Attempt(40015)",
    "VendorSeverity": "High",
    "DirectionOfAttack": "client to server",
    "SequenceNo": 7350395687601,
    "SourceLocation": "1.0.0.0-1.255.255.255",
    "DestinationLocation": "ID",
    "PacketID": 12103464791027,
    "FileHash": null,
    "ApplianceOrCloud": null,
    "URLCounter": 0,
    "FileType": null,
    "SenderEmail": null,
    "EmailSubject": null,
    "RecipientEmail": null,
    "ReportID": 0,
    "DGHierarchyLevel1": 997,
    "DGHierarchyLevel2": 1169,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "DN-TEST",
    "SourceUUID": null,
    "DestinationUUID": null,
    "IMSI": 0,
    "IMEI": null,
    "ParentSessionID": 0,
    "ParentStarttime": "1970-01-01T00:00:00.000000Z",
    "Tunnel": "N/A",
    "ThreatCategory": "brute-force",
    "ContentVersion": "581116536",
    "SigFlags": "0x0",
    "RuleUUID": "496a138d-6515-4043-b7c7",
    "HTTP2Connection": 0,
    "DynamicUserGroupName": null,
    "X-Forwarded-ForIP": null,
    "SourceDeviceCategory": null,
    "SourceDeviceProfile": null,
    "SourceDeviceModel": null,
    "SourceDeviceVendor": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "DestinationDeviceCategory": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceVendor": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "ContainerID": null,
    "ContainerNameSpace": null,
    "ContainerName": null,
    "SourceEDL": null,
    "DestinationEDL": null,
    "HostID": null,
    "EndpointSerialNumber": null,
    "DomainEDL": null,
    "SourceDynamicAddressGroup": null,
    "DestinationDynamicAddressGroup": null,
    "PartialHash": 0,
    "TimeGeneratedHighResolution": "2024-07-08T15:52:09.934000Z",
    "NSSAINetworkSliceType": null
}
{
    "TimeReceived": "2024-07-08T06:17:04.000000Z",
    "DeviceSN": "00795400037XXXX",
    "LogType": "THREAT",
    "Subtype": "url",
    "ConfigVersion": "10.2",
    "TimeGenerated": "2024-07-08T13:13:27.000000Z",
    "SourceAddress": "19.16.1.6",
    "DestinationAddress": "17.25.11.9",
    "NATSource": "210.210.140.61",
    "NATDestination": "17.25.11.9",
    "Rule": "Guest_Mobile_Internet Access",
    "SourceUser": null,
    "DestinationUser": null,
    "Application": "ssl",
    "VirtualLocation": "vsys1",
    "FromZone": "TTT",
    "ToZone": "Untrust",
    "InboundInterface": "ethernet1/6.997",
    "OutboundInterface": "ethernet1/1",
    "LogSetting": "Test_setting",
    "SessionID": 816808,
    "RepeatCount": 1,
    "SourcePort": 35000,
    "DestinationPort": 443,
    "NATSourcePort": 28500,
    "NATDestinationPort": 443,
    "Protocol": "tcp",
    "Action": "alert",
    "URL": "test.gstatic.com/",
    "URLCategory": "computer-and-internet-info",
    "VendorSeverity": "Informational",
    "DirectionOfAttack": "client to server",
    "SequenceNo": 73503956876009,
    "SourceLocation": "19.18.0.0-19.18.255.255",
    "DestinationLocation": "US",
    "ContentType": null,
    "PacketID": 0,
    "URLCounter": 0,
    "UserAgent": null,
    "X-Forwarded-For": null,
    "Referer": null,
    "DGHierarchyLevel1": 997,
    "DGHierarchyLevel2": 1169,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "DN-TEST",
    "SourceUUID": null,
    "DestinationUUID": null,
    "HTTPMethod": "unknown",
    "IMSI": 0,
    "IMEI": null,
    "ParentSessionID": 0,
    "ParentStarttime": "1970-01-01T00:00:00.000000Z",
    "Tunnel": "N/A",
    "InlineMLVerdict": "unknown",
    "ContentVersion": "0",
    "SigFlags": 0,
    "HTTPHeaders": null,
    "URLCategoryList": "computer-and-internet-info,low-risk",
    "RuleUUID": "6935060f-6443-4257",
    "HTTP2Connection": 0,
    "DynamicUserGroupName": null,
    "X-Forwarded-ForIP": null,
    "SourceDeviceCategory": null,
    "SourceDeviceProfile": null,
    "SourceDeviceModel": null,
    "SourceDeviceVendor": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "DestinationDeviceCategory": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceVendor": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "ContainerID": null,
    "ContainerNameSpace": null,
    "ContainerName": null,
    "SourceEDL": null,
    "DestinationEDL": null,
    "HostID": null,
    "EndpointSerialNumber": null,
    "SourceDynamicAddressGroup": null,
    "DestinationDynamicAddressGroup": null,
    "TimeGeneratedHighResolution": "2024-07-08T13:13:27.233000Z",
    "NSSAINetworkSliceType": null
}
{
    "LogTime": "2023-02-16T15:46:40.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "ntpd",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:46:33.000000Z",
    "VirtualLocation": null,
    "EventName": "sync",
    "EventComponent": "",
    "VendorSeverity": "Informational",
    "EventDescription": "NTP sync to server de.pool.ntp.org",
    "SequenceNo": 7200776623254143145,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:46:33.917000Z"
}
{
    "LogTime": "2023-02-16T15:31:51.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "port",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:31:50.000000Z",
    "VirtualLocation": null,
    "EventName": "link-change",
    "EventComponent": "ethernet1/2",
    "VendorSeverity": "Informational",
    "EventDescription": "Port ethernet1/2: Up   10Gb/s-full duplex",
    "SequenceNo": 7200776623254143073,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:31:50.851000Z"
}
{
    "LogTime": "2023-02-16T15:31:51.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "fb",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:31:51.000000Z",
    "VirtualLocation": null,
    "EventName": "wildfire-conn-success",
    "EventComponent": "",
    "VendorSeverity": "Medium",
    "EventDescription": "Successfully registered to Public Cloud wildfire.paloaltonetworks.com",
    "SequenceNo": 7200776623254143102,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:31:51.387000Z"
}
1,2024/01/12 22:47:26,016201000000,SYSTEM,vpn,2222,2024/01/12 22:47:27,,test-event,,0,0,general,informational,"unknown test peer",55555555555555555,0x0,0,0,0,0,,test-1,0,0,2024-01-12T22:47:27.652+11:00
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "Successfully connect to address: 5.6.7.8 port: 3978, conn id: triallr-5.6.7.8-2-def",
    "EventName": "general",
    "EventTime": "2023-02-03T16:31:56.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:32:07.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170508,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:31:56.151000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": "",
    "EventDescription": "PAN-DB was upgraded to version 20230203.20250.",
    "EventName": "upgrade-url-database-success",
    "EventTime": "2023-02-03T16:37:22.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:37:31.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170511,
    "Subtype": "url-filtering",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:37:22.476000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": null,
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": "",
    "EventDescription": "DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1",
    "EventName": "if-renew-trigger",
    "EventTime": "2023-02-03T16:39:46.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:39:55.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170512,
    "Subtype": "dhcp",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:39:46.612000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": null,
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "Installed WildFire package: panupv3-all-wildfire-739610-742990.tgz",
    "EventName": "general",
    "EventTime": "2023-02-03T16:30:44.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:30:52.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170505,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:30:44.868000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "WildFire update job succeeded  for user Auto update agent",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:56.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:46:05.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170521,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:56.725000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "Connection to Update server:  completed successfully, initiated by 1.2.3.4",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:51.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:45:56.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170515,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:51.118000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "WildFire job started processing. Dequeue time=2023/02/03 17:45:52. Job Id=72.   ",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:52.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:45:56.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170518,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:52.888000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "WildFire package upgraded from version 739610-742990 to 739613-742993 by Auto update agent",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:55.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:45:56.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170520,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:55.982000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "WildFire job enqueued. Enqueue time=2023/02/03 17:45:52. JobId=72.  . Type: Full",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:52.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:45:56.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170517,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:52.887000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "Connection to Update server: updates.paloaltonetworks.com completed successfully, initiated by 1.2.3.4",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:49.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:45:56.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170514,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:49.557000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "Installed WildFire package: panupv3-all-wildfire-739613-742993.tgz",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:54.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:45:56.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170519,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:54.757000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
{
    "ConfigVersion": "10.1",
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DeviceGroup": null,
    "EventComponent": null,
    "EventDescription": "WildFire version 739613-742993 downloaded by Auto update agent",
    "EventName": "general",
    "EventTime": "2023-02-03T16:45:52.000000Z",
    "LogSourceID": "007954000351998",
    "LogSourceName": "PA-VM",
    "LogTime": "2023-02-03T16:45:56.000000Z",
    "LogType": "SYSTEM",
    "SequenceNo": 7195838274152170516,
    "Subtype": "general",
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-03T16:45:52.887000Z",
    "VendorSeverity": "Informational",
    "VirtualLocation": "",
    "VirtualSystemName": null
}
1,2024/01/12 11:21:15,016201000000,THREAT,url,2562,2024/01/12 11:21:15,1.2.3.4,5.6.7.8,9.10.11.12,0.0.0.0,SAAS vers log,,,ssl,vsys1,Outside,test-Externe,a11.30,a11.25,Panorama,2024/01/12 11:21:15,200000,1,58444,2222,58444,2222,0x50b444,tcp,alert,"test.fr:9999/",(9999),test,informational,client-to-server,55555555555555555555,0x8000000000000000,US,France,,,0,,,0,,,,,,,,0,0,0,0,0,,TEST-01,,,,,0,,0,,N/A,N/A,AppThreat-0-0,0x0,0,4294967295,,"test,low-risk",96eeeef8-bd9c-4145,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-01-12T11:21:15.190+01:00,,,,encrypted-tunnel,networking,browser-based,4,"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use",,ssl,no,no,
1,2024/08/12 15:57:12,012345678910,THREAT,vulnerability,2561,2024/08/12 15:57:04,1.2.3.4,5.6.7.8,1.2.3.4,5.6.7.8,Access_Portal-GW_GP,,,web-browsing,vsys1,INTERNET,INTERNET,ethernet1/3.302,ethernet1/3.302,default,2024/08/12 15:57:04,113535,1,56731,443,56731,20077,0x81402000,tcp,reset-both,"login.esp",Palo Alto Networks GlobalProtect OS Command Injection Vulnerability(95187),business-and-economy,critical,client-to-server,7334683348721844974,0x8000000000000000,United States,France,,,1210223766892439373,,,1,,,,,,,,0,320,90,0,0,,site1-FW01,,,,,0,,0,,N/A,code-execution,AppThreat-8879-8900,0x0,0,4294967295,,,abcdefgh-1234-5678-abcd-01234567890,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-08-12T15:57:04.614+02:00,,,,internet-utility,general-internet,browser-based,4,"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use",,web-browsing,no,no,
: 1,2023/08/01 04:03:24,026701002348,SYSTEM,general,2816,2023/08/01 04:03:24,,general,,0,0,general,informational,"Request made to server ""server_test.com"" is successful . ",7261972653022396272,0x8000000000000000,0,0,0,0,,test-01,0,0,2023-08-01T04:03:24.705+02:00
{
    "Action": "allow",
    "ActionSource": "from-policy",
    "Application": "incomplete",
    "Bytes": 74,
    "BytesReceived": 0,
    "BytesSent": 74,
    "ChunksReceived": 0,
    "ChunksSent": 0,
    "ChunksTotal": 0,
    "ConfigVersion": "10.1",
    "ContainerID": null,
    "ContainerName": null,
    "ContainerNameSpace": null,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DestinationAddress": "5.6.7.8",
    "DestinationDeviceCategory": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceVendor": null,
    "DestinationDynamicAddressGroup": null,
    "DestinationEDL": null,
    "DestinationLocation": "US",
    "DestinationPort": 443,
    "DestinationUUID": null,
    "DestinationUser": null,
    "DeviceName": "PA-VM",
    "DeviceSN": "007954000351998",
    "DynamicUserGroupName": null,
    "EndpointAssociationID": 0,
    "EndpointSerialNumber": null,
    "FromZone": "untrusted",
    "GPHostID": null,
    "HASessionOwner": null,
    "HTTP2Connection": 0,
    "IMEI": null,
    "IMSI": 0,
    "InboundInterface": "ethernet1/1",
    "LinkChangeCount": 0,
    "LinkSwitches": null,
    "LogSetting": "default",
    "LogType": "TRAFFIC",
    "NATDestination": "",
    "NATDestinationPort": 0,
    "NATSource": "",
    "NATSourcePort": 0,
    "NSSAINetworkSliceDifferentiator": null,
    "NSSAINetworkSliceType": null,
    "OutboundInterface": "ethernet1/1",
    "PacketsReceived": 0,
    "PacketsSent": 1,
    "PacketsTotal": 1,
    "ParentSessionID": 0,
    "ParentStarttime": "1970-01-01T00:00:00.000000Z",
    "Protocol": "tcp",
    "RepeatCount": 1,
    "Rule": "intrazone-default",
    "RuleUUID": "f903db52-4b89-4610-b908-67be412704f0",
    "SDWANCluster": null,
    "SDWANClusterType": null,
    "SDWANDeviceType": null,
    "SDWANPolicyName": null,
    "SDWANSite": null,
    "SequenceNo": 7195838274152187101,
    "SessionDuration": 0,
    "SessionEndReason": "aged-out",
    "SessionID": 17635,
    "SessionStartTime": "2023-02-03T16:46:00.000000Z",
    "SourceAddress": "1.2.3.4",
    "SourceDeviceCategory": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "SourceDeviceModel": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceProfile": null,
    "SourceDeviceVendor": null,
    "SourceDynamicAddressGroup": null,
    "SourceEDL": null,
    "SourceLocation": "1.2.0.0-1.2.255.255",
    "SourcePort": 59087,
    "SourceUUID": null,
    "SourceUser": null,
    "Subtype": "end",
    "TimeGenerated": "2023-02-03T16:46:07.000000Z",
    "TimeGeneratedHighResolution": "2023-02-03T16:46:07.584000Z",
    "TimeReceived": "2023-02-03T16:46:14.000000Z",
    "ToZone": "untrusted",
    "Tunnel": "N/A",
    "URLCategory": "any",
    "VirtualLocation": "vsys1",
    "VirtualSystemName": "",
    "X-Forwarded-ForIP": null
}
{
    "Action": "allow",
    "ActionSource": "from-policy",
    "Application": "incomplete",
    "Bytes": 74,
    "BytesReceived": 0,
    "BytesSent": 74,
    "ChunksReceived": 0,
    "ChunksSent": 0,
    "ChunksTotal": 0,
    "ConfigVersion": "10.1",
    "ContainerID": null,
    "ContainerName": null,
    "ContainerNameSpace": null,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "DestinationAddress": "5.6.7.8",
    "DestinationDeviceCategory": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceVendor": null,
    "DestinationDynamicAddressGroup": null,
    "DestinationEDL": null,
    "DestinationLocation": "US",
    "DestinationPort": 443,
    "DestinationUUID": null,
    "DestinationUser": null,
    "DeviceName": "PA-VM",
    "DeviceSN": "007954000351998",
    "DynamicUserGroupName": null,
    "EndpointAssociationID": 0,
    "EndpointSerialNumber": null,
    "FromZone": "untrusted",
    "GPHostID": null,
    "HASessionOwner": null,
    "HTTP2Connection": 0,
    "IMEI": null,
    "IMSI": 0,
    "InboundInterface": "ethernet1/1",
    "LinkChangeCount": 0,
    "LinkSwitches": null,
    "LogSetting": "default",
    "LogType": "TRAFFIC",
    "NATDestination": "",
    "NATDestinationPort": 0,
    "NATSource": "",
    "NATSourcePort": 0,
    "NSSAINetworkSliceDifferentiator": null,
    "NSSAINetworkSliceType": null,
    "OutboundInterface": "ethernet1/1",
    "PacketsReceived": 0,
    "PacketsSent": 1,
    "PacketsTotal": 1,
    "ParentSessionID": 0,
    "ParentStarttime": "1970-01-01T00:00:00.000000Z",
    "Protocol": "tcp",
    "RepeatCount": 1,
    "Rule": "intrazone-default",
    "RuleUUID": "f903db52-4b89-4610-b908-67be412704f0",
    "SDWANCluster": null,
    "SDWANClusterType": null,
    "SDWANDeviceType": null,
    "SDWANPolicyName": null,
    "SDWANSite": null,
    "SequenceNo": 7195838274152187100,
    "SessionDuration": 0,
    "SessionEndReason": "aged-out",
    "SessionID": 17634,
    "SessionStartTime": "2023-02-03T16:45:44.000000Z",
    "SourceAddress": "1.2.3.4",
    "SourceDeviceCategory": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "SourceDeviceModel": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceProfile": null,
    "SourceDeviceVendor": null,
    "SourceDynamicAddressGroup": null,
    "SourceEDL": null,
    "SourceLocation": "1.2.0.0-1.2.255.255",
    "SourcePort": 59087,
    "SourceUUID": null,
    "SourceUser": null,
    "Subtype": "end",
    "TimeGenerated": "2023-02-03T16:45:52.000000Z",
    "TimeGeneratedHighResolution": "2023-02-03T16:45:52.582000Z",
    "TimeReceived": "2023-02-03T16:45:56.000000Z",
    "ToZone": "untrusted",
    "Tunnel": "N/A",
    "URLCategory": "any",
    "VirtualLocation": "vsys1",
    "VirtualSystemName": "",
    "X-Forwarded-ForIP": null
}
{
    "LogTime": "2023-02-16T15:50:25.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "general",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:50:14.000000Z",
    "VirtualLocation": "",
    "EventName": "general",
    "EventComponent": null,
    "VendorSeverity": "Informational",
    "EventDescription": "Content update job succeeded  for user admin",
    "SequenceNo": 7200776623254143155,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:50:14.343000Z"
}
{
    "LogTime": "2023-02-16T15:49:49.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "general",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:49:34.000000Z",
    "VirtualLocation": "",
    "EventName": "general",
    "EventComponent": null,
    "VendorSeverity": "Informational",
    "EventDescription": "Content package upgraded from version 8671-7826 to 8676-7858 by admin",
    "SequenceNo": 7200776623254143153,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:49:34.604000Z"
}
{
    "LogTime": "2023-02-16T15:41:25.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "auth",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:41:18.000000Z",
    "VirtualLocation": null,
    "EventName": "auth-success",
    "EventComponent": "",
    "VendorSeverity": "Informational",
    "EventDescription": "authenticated for user 'admin'.   From: 1.2.3.4.",
    "SequenceNo": 7200776623254143115,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:41:18.813000Z"
}
1,2024/01/12 11:23:33,01545100000000,USERID,login,2222,2024/01/12 11:23:33,vsys1,1.2.3.4,test.fr\JDOE,,0,1,10888,0,0,vpn-client,globalprotect,555555555555555555555555,0x8000000000000000,0,0,0,0,,test-01,1,,2024/01/12 11:23:33,1,0x80000000,dtest,,2024-01-12T11:23:33.907+01:00
{
    "LogTime": "2023-02-16T15:41:25.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "general",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T15:41:18.000000Z",
    "VirtualLocation": "",
    "EventName": "general",
    "EventComponent": null,
    "VendorSeverity": "Informational",
    "EventDescription": "User admin logged in via Web from 1.2.3.4 using https",
    "SequenceNo": 7200776623254143116,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T15:41:18.825000Z"
}
{
    "LogTime": "2023-02-16T17:45:55.000000Z",
    "LogSourceID": "007954000351998",
    "LogType": "SYSTEM",
    "Subtype": "fb",
    "ConfigVersion": "10.1",
    "EventTime": "2023-02-16T17:45:43.000000Z",
    "VirtualLocation": null,
    "EventName": "wildfire-conn-failed",
    "EventComponent": "",
    "VendorSeverity": "Informational",
    "EventDescription": "Failed to perform task resulting in connection timeout with WildFire Cloud wildfire.paloaltonetworks.com",
    "SequenceNo": 7200776623254143341,
    "DGHierarchyLevel1": 0,
    "DGHierarchyLevel2": 0,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": null,
    "LogSourceName": "PA-VM",
    "DeviceGroup": null,
    "Template": null,
    "TimeGeneratedHighResolution": "2023-02-16T17:45:43.111000Z"
}
1,2024/03/12 15:02:32,016401004874,THREAT,url,2816,2024/03/12 15:02:32,10.0.0.2,192.168.0.1,0.0.0.0,0.0.0.0,rule-internet,x-fwd-for: 11.22.33.44,,web-browsing,vsys,env,zone2,a1.1,aec.2,default,2024/03/12 15:02:32,1384927,1,49802,80,0,0,0x8b000,tcp,alert,"www.sekoia.io:443/catalog/integrations?query=this",(9999),any,informational,client-to-server,7324220311048193508,0x0,10.0.0.0-10.255.255.255,192.168.0.0-192.168.255.255,,,0,,,10,Mozilla/4.0 (compatible; ms-office; MSOffice 16),,"11.22.33.44",,,,,0,0,0,0,0,VSYS,FW,,,,get,0,,0,,N/A,N/A,AppThreat-0-0,0x0,0,4294967295,,"Sekoia,cybertech,low-risk",ea3431a2-6869-4d9f-ad41-1858d80b406c,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-03-12T15:02:32.650+01:00,,,,internet-utility,general-internet,browser-based,4,"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use",,web-browsing,no,no,,,NonProxyTraffic
CEF:0|Palo Alto Networks|LF|2.0|THREAT|spyware|1|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:48:21 deviceExternalId=xxxxxxxxxxxxx start=Mar 01 2021 20:48:16 PanOSApplicationCategory=general-internet PanOSApplicationContainer=sina-weibo PanOSApplicationRisk=4 PanOSApplicationSubcategory=social-networking PanOSApplicationTechnology=browser-based PanOSCaptivePortal=false PanOSCloudHostname=xxxxx PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=paloaltonetwork duser=xxxxx duid= PanOSHTTPMethod=get PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=true PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=true PanOSIsSystemReturn=true PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=13884 PanOSOutboundInterfaceDetailsPort=0 PanOSOutboundInterfaceDetailsSlot=0 PanOSOutboundInterfaceDetailsType=unknown PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSPayloadProtocolID=-1 PanOSSanctionedStateOfApp=false PanOSSeverity=Informational PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=paloaltonetwork suser=xxxxx suid= cat=27379 PanOSThreatNameFirewall=27379 PanOSTunneledApplication=tunneled-app PanOSURLDomain= PanOSUsers=paloaltonetwork\\xxxxx PanOSVerdict= PanOSVirtualSystemID=1 c6a2=fe80:110:8897:efab:9202:b3ff:fe1e:8329 c6a2Label=Source IPv6 Address c6a3=fe80:110:8897:efab:9202:b3ff:fe1e:8329 c6a3Label=Destination IPv6 Address sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=deny-attackers cs1Label=Rule suser0=paloaltonetwork\\xxxxx duser0=paloaltonetwork\\xxxxx app=sina-weibo-base cs3=vsys1 cs3Label=VirtualLocation cs4=datacenter cs4Label=FromZone cs5=ethernet4Zone-test4 cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=unknown cs6=rs-logging cs6Label=LogSetting cn1=947181 cn1Label=SessionID cnt=1 spt=13884 dpt=4228 sourceTranslatedPort=30116 destinationTranslatedPort=20966 proto=tcp act=drop-all request=some other fake filename PanOSThreatID=27379(27379) flexString2=server to client flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=LY PanOSDestinationLocation=BR fileId=0 PanOSFileHash= PanOSApplianceOrCloud= PanOSURLCounter=0 PanOSFileType= PanOSSenderEmail= PanOSEmailSubject= PanOSRecipientEmail= PanOSReportID=0 PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSThreatCategory=unknown PanOSContentVersion=50059 PanOSSigFlags=0x0 PanOSRuleUUID=017e4d76-2003-47f4-8afc-1d35c808c615 PanOSHTTP2Connection=0 PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory=X-Phone PanOSSourceDeviceProfile=x-profile PanOSSourceDeviceModel=Note 4G PanOSSourceDeviceVendor=Lenovo PanOSSourceDeviceOSFamily=K6 PanOSSourceDeviceOSVersion=Android v9 PanOSSourceDeviceHost=pan-505 PanOSSourceDeviceMac=596703749274 PanOSDestinationDeviceCategory=X-Phone PanOSDestinationDeviceProfile=x-profile PanOSDestinationDeviceModel=MI PanOSDestinationDeviceVendor=Xiaomi PanOSDestinationDeviceOSFamily=A1 PanOSDestinationDeviceOSVersion=Android v9.1 PanOSDestinationDeviceHost=pan-622 PanOSDestinationDeviceMac=620797415366 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSDomainEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSPartialHash=0 PanOSTimeGeneratedHighResolution=Mar 01 2021 20:48:16 PanOSNSSAINetworkSliceType=dc
1,2021/08/31 14:00:02,001701000000,THREAT,vulnerability,2049,2021/08/31 14:00:02,10.0.0.2,10.2.0.1,0.0.0.0,0.0.0.0,abcd,,,web-browsing,vsys,env,zone2,a1.1,aec.2,podl,2021/08/31 14:00:02,279429,2,12345,80,0,0,0x2000,tcp,alert,"EXAMPLE.PDF",PDF Exploit Evasion Found(34805),any,informational,server-to-client,1320000,0x2000000000000000,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,,0,,,1,,,,,,,,0,0,0,0,0,,FW,,,,,0,,0,,N/A,code-execution,AppThreat-0000-1111,0x0,0,422342342,
CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|dtz=UTC rt=Jul 31 2022 12:46:24 deviceExternalId=000000000000 PanOSConfigVersion=10.1 start=Jul 31 2022 12:46:07 src=1.2.3.4 dst=5.6.7.8 sourceTranslatedAddress=4.3.2.1 destinationTranslatedAddress=8.7.6.5 cs1=SO Access cs1Label=Rule suser= duser= app=outlook-web-online cs3=vsys1 cs3Label=VirtualLocation cs4=Trust cs4Label=FromZone cs5=Untrust cs5Label=ToZone deviceInboundInterface=ethernet1/10 deviceOutboundInterface=ethernet1/11 cs6=Panorama_LOF cs6Label=LogSetting cn1=595456 cn1Label=SessionID cnt=1 spt=52066 dpt=443 sourceTranslatedPort=47252 destinationTranslatedPort=443 proto=tcp act=allow PanOSBytes=12503 out=5651 in=6852 cn2=24 cn2Label=PacketsTotal PanOSSessionStartTime=Jul 31 2022 12:43:06 cn3=178 cn3Label=SessionDuration cs2=computer-and-internet-info cs2Label=URLCategory externalId=1111111111111111111 PanOSSourceLocation=10.0.0.0-10.255.255.255 PanOSDestinationLocation=UK PanOSPacketsSent=13 PanOSPacketsReceived=11 reason=tcp-fin PanOSDGHierarchyLevel1=997 PanOSDGHierarchyLevel2=738 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=LF-5698-NR cat=from-policy PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSEndpointAssociationID=0 PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSRuleUUID=2e259acc-c7ce-43d0-857f-f1a457e02699 PanOSHTTP2Connection=0 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID= PanOSEndpointSerialNumber= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner= PanOSTimeGeneratedHighResolution=Jul 31 2022 12:46:07 PanOSNSSAINetworkSliceType= PanOSNSSAINetworkSliceDifferentiator=
CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|dtz=UTC rt=Aug 02 2022 06:42:20 deviceExternalId=no-serial PanOSConfigVersion=10.0 start=Aug 02 2022 06:42:01 src= dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=Global_Outbound_internet_access cs1Label=Rule suser=user.name@corp.com duser= app=ssl cs3=vsys1 cs3Label=VirtualLocation cs4=trust cs4Label=FromZone cs5=untrust cs5Label=ToZone deviceInboundInterface=tunnel.1 deviceOutboundInterface=ethernet1/1 cs6=default cs6Label=LogSetting cn1=689028 cn1Label=SessionID cnt=1 spt=63516 dpt=443 sourceTranslatedPort=43823 destinationTranslatedPort=443 proto=tcp act=allow PanOSBytes=13443 out=2755 in=10688 cn2=32 cn2Label=PacketsTotal PanOSSessionStartTime=Aug 02 2022 06:41:44 cn3=0 cn3Label=SessionDuration cs2=low-risk cs2Label=URLCategory externalId=1112030318 PanOSSourceLocation=10.0.0.0-10.255.255.255 PanOSDestinationLocation=EU PanOSPacketsSent=13 PanOSPacketsReceived=19 reason=tcp-fin PanOSDGHierarchyLevel1=463 PanOSDGHierarchyLevel2=467 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=GP cloud service cat=from-policy PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSEndpointAssociationID=0 PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSRuleUUID=c38e111b-43fc-4de4-a17c-c372af557193 PanOSHTTP2Connection=0 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID= PanOSEndpointSerialNumber= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner= PanOSTimeGeneratedHighResolution=Aug 02 2022 06:42:02 PanOSNSSAINetworkSliceType= PanOSNSSAINetworkSliceDifferentiator=
CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|ProfileToken=xxxxx dtz=UTC rt=Feb 27 2021 20:16:21 deviceExternalId=xxxxxxxxxxxxx PanOSApplicationContainer= PanOSApplicationRisk=5 PanOSApplicationSubcategory=file-sharing PanOSApplicationTechnology=peer-to-peer PanOSCaptivePortal=false PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=paloaltonetwork duser=xxxxx duid= PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=false PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDecryptedLog=false PanOSIsDecryptedPayloadForward=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsInspectionBeforeSession=true PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=false PanOSIsSystemReturn=false PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=0 PanOSOutboundInterfaceDetailsPort=0 PanOSOutboundInterfaceDetailsSlot=0 PanOSOutboundInterfaceDetailsType=unknown PanOSOutboundInterfaceDetailsUnit=0 PanOSSDWANFECRatio=0.0 PanOSSanctionedStateOfApp=false PanOSSessionOwnerMidx=false PanOSSessionTracker=16 PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx suser=xxxxx xxxxx suid= PanOSTunneledApplication=tunneled-app PanOSUsers=xxxxx\\xxxxx xxxxx PanOSVirtualSystemID=1 PanOSApplicationCategory=peer2peer PanOSConfigVersion=10.0 start=Feb 27 2021 20:16:17 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=deny-attackers cs1Label=Rule suser0=xxxxx\\xxxxx xxxxx duser0=paloaltonetwork\\xxxxx app=fileguri cs3=vsys1 cs3Label=VirtualLocation cs4=untrust cs4Label=FromZone cs5=ethernet4Zone-test1 cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=unknown cs6=rs-logging cs6Label=LogSetting cn1=25596 cn1Label=SessionID cnt=1 spt=22871 dpt=27092 sourceTranslatedPort=24429 destinationTranslatedPort=14744 proto=tcp act=deny PanOSBytes=1370294 out=400448 in=969846 cn2=314 cn2Label=PacketsTotal PanOSSessionStartTime=Feb 27 2021 20:15:48 cn3=56 cn3Label=SessionDuration cs2=custom-category cs2Label=URLCategory externalId=xxxxxxxxxxxxx PanOSSourceLocation=east-coast PanOSDestinationLocation=BR PanOSPacketsSent=194 PanOSPacketsReceived=120 reason=unknown PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx cat=unknown PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Feb 27 2021 20:15:40 PanOSTunnel=GRE PanOSEndpointAssociationID=-3746994889972252628 PanOSChunksTotal=1945 PanOSChunksSent=323 PanOSChunksReceived=1622 PanOSRuleUUID=017e4d76-2003-47f4-8afc-1d35c808c615 PanOSHTTP2Connection=469139 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName=dynug-4 PanOSX-Forwarded-ForIP=1.1.1.1 PanOSSourceDeviceCategory=N-Phone PanOSSourceDeviceProfile=n-profile PanOSSourceDeviceModel=Nexus PanOSSourceDeviceVendor=Google PanOSSourceDeviceOSFamily=LG-H790 PanOSSourceDeviceOSVersion=Android v6 PanOSSourceDeviceHost=pan-301 PanOSSourceDeviceMac=839147449905 PanOSDestinationDeviceCategory=N-Phone PanOSDestinationDeviceProfile=n-profile PanOSDestinationDeviceModel=Nexus PanOSDestinationDeviceVendor=Google PanOSDestinationDeviceOSFamily=H1511 PanOSDestinationDeviceOSVersion=Android v7 PanOSDestinationDeviceHost=pan-355 PanOSDestinationDeviceMac=530589561221 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSContainerName=pan-dp-77754f4 PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDynamicAddressGroup= aqua_dag PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner=session_owner-4 PanOSTimeGeneratedHighResolution=Feb 27 2021 20:16:18 PanOSNSSAINetworkSliceType=0 PanOSNSSAINetworkSliceDifferentiator=1bca5
1,2024/01/03 13:15:29,026701002040,TRAFFIC,end,2816,2024/01/03 13:15:29,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,MyRule,,,ssl,vsys1,Z_DMZ_PROXY,Z_INTERCO_WAN,ethernet1/22.301,ethernet1/3.104,Log Profile,2024/01/03 13:15:29,219781,1,60975,443,0,0,0x41c,tcp,allow,5773,758,5015,14,2024/01/03 13:15:14,0,not-resolved,,7312415129244589397,0x0,10.0.0.0-10.255.255.255,United States,,7,7,tcp-fin,0,0,0,0,,PA2314-CD,from-policy,,,0,,0,,N/A,0,0,0,0,0bbe5a53-f498-4cc2-a170-ced134f4824c,0,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,2024-01-03T13:15:30.547+01:00,,,encrypted-tunnel,networking,browser-based,4,\"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use\",,ssl,no,no,0,NonProxyTraffic,
<14>Sep 16 10:00:00 PA 1,9/16/19 10:00,1801017000,TRAFFIC,deny,2049,9/16/19 10:00,10.0.0.2,1.2.3.4,5.4.4.3,5.4.3.2,DENYALL,,,protection,vsys1,DNS,AAAAA,ae2.503,ethernet1/1,Secure,9/16/19 10:00,11111,1,130000,53,6379,53,0x400000,udp,reset-both,284,284,0,1,9/16/19 10:00,0,any,0,50660381851,0x0,10.0.0.0-10.255.255.255,Spain,0,1,0,policy-deny,0,0,0,0,,PA-1,from-application,,,0,,0,,N/A,0,0,0,0
CEF:0|Palo Alto Networks|LF|2.0|THREAT|url|1|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:48:21 deviceExternalId=xxxxxxxxxxxxx PanOSApplicationCategory=database PanOSApplicationContainer= PanOSApplicationRisk=2 PanOSApplicationSubcategory=database PanOSApplicationTechnology=client-server PanOSCaptivePortal=false PanOSCloudHostname=xxxxx PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=xxxxx duser=xxxxx o"'"test duid= PanOSHTTPRefererFQDN= PanOSHTTPRefererPort= PanOSHTTPRefererProtocol= PanOSHTTPRefererURLPath= PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=true PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=true PanOSIsSystemReturn=true PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=32350 PanOSOutboundInterfaceDetailsPort=2 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSSanctionedStateofApp=false PanOSSeverity=Informational PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx suser=xxxxx xxxxx suid= PanOSTunneledApplication=untunneled PanOSURLDomain=?% PanOSUsers=xxxxx\\xxxxx xxxxx PanOSVirtualSystemID=1 PanOSConfigVersion=10.0 start=Mar 01 2021 20:48:16 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=allow-business-apps cs1Label=Rule suser0=xxxxx\\xxxxx xxxxx duser0=xxxxx\\xxxxx o"'"test app=maxdb cs3=vsys1 cs3Label=VirtualLocation cs4=ethernet4Zone-test4 cs4Label=FromZone cs5=untrust cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=ethernet1/2 cs6=rs-logging cs6Label=LogSetting cn1=980296 cn1Label=SessionID cnt=1 spt=32350 dpt=1532 sourceTranslatedPort=26236 destinationTranslatedPort=12016 proto=tcp act=block-url request=?% cs2=sports cs2Label=URLCategory flexString2=server to client flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=west-coast PanOSDestinationLocation=PK requestContext=application/jpeg fileId=0 PanOSURLCounter=1 requestClientApplication= PanOSX-Forwarded-For= PanOSReferer= PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSSourceUUID= PanOSDestinationUUID= requestMethod=post PanOSIMSI=1 PanOSIMEI=Navy Base PanOSParentSessionID=8802 PanOSParentStarttime=Mar 01 2021 20:48:10 PanOSTunnel=VXLAN PanOSInlineMLVerdict=overflow PanOSContentVersion=50222 PanOSSigFlags=2 PanOSHTTPHeaders= PanOSURLCategoryList=sports,11008,38340 PanOSRuleUUID=ec14df0b-c845-4435-87a2-d207730f5ae8 PanOSHTTP2Connection=8802 PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory=L-Phone PanOSSourceDeviceProfile=l-profile PanOSSourceDeviceModel=Note 4G PanOSSourceDeviceVendor=Lenovo PanOSSourceDeviceOSFamily=K6 PanOSSourceDeviceOSVersion=Android v9 PanOSSourceDeviceHost=pan-505 PanOSSourceDeviceMac=596703749274 PanOSDestinationDeviceCategory=L-Phone PanOSDestinationDeviceProfile=l-profile PanOSDestinationDeviceModel=Note XT PanOSDestinationDeviceVendor=Lenovo PanOSDestinationDeviceOSFamily=K8 PanOSDestinationDeviceOSVersion=Android v8 PanOSDestinationDeviceHost=pan-506 PanOSDestinationDeviceMac=150083646537 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSContainerName=pan-dp-77754f4 PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDynamicAddressGroup= blue_dag PanOSDestinationDynamicAddressGroup= PanOSTimeGeneratedHighResolution=Mar 01 2021 20:48:16 PanOSNSSAINetworkSliceType=b5
CEF:0|Palo Alto Networks|LF|2.0|USERID|logout|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:06:02 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion= dntdom=paloaltonetwork duser=xxxxx duid= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsDuplicateUser= PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSUserGroupFound= start=Mar 01 2021 21:06:02 cs3=vsys1 cs3Label=VirtualLocation src=1.1.1.1 dst=1.1.1.1 duser0=paloaltonetworks\\xxxxx cs4=fake-data-source-169 cs4Label=MappingDataSourceName cat=0 cnt=1 cn3=3531 cn3Label=MappingTimeout spt=21015 dpt=49760 cs5=probing cs5Label=MappingDataSource cs6=netbios_probing cs6Label=MappingDataSourceType externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 cn2=1 cn2Label=VirtualSystemID cs1=xxxxx cs1Label=MFAFactorType end=Jul 09 2019 18:15:44 cn1=3 cn1Label=AuthFactorNo PanOSUGFlags=0x100 PanOSUserIdentifiedBySource=xxxxxxxxxxxxxx PanOSTag= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12
{
    "TimeReceived": "2023-05-30T06:54:42.000000Z",
    "DeviceSN": "111111111111",
    "LogType": "THREAT",
    "Subtype": "wildfire",
    "ConfigVersion": "10.1",
    "TimeGenerated": "2023-05-30T06:52:13.000000Z",
    "SourceAddress": "1.2.3.4",
    "DestinationAddress": "5.6.7.8",
    "NATSource": "4.3.2.1",
    "NATDestination": "8.7.6.5",
    "Rule": "Normal Internet Access browser",
    "SourceUser": "john.doe@example.org",
    "DestinationUser": null,
    "Application": "web-browsing",
    "VirtualLocation": "vsys1",
    "FromZone": "Trust",
    "ToZone": "Untrust",
    "InboundInterface": "ethernet1/20",
    "OutboundInterface": "ethernet1/1",
    "LogSetting": "Panorama_CDL",
    "SessionID": 444444,
    "RepeatCount": 1,
    "SourcePort": 55555,
    "DestinationPort": 80,
    "NATSourcePort": 40114,
    "NATDestinationPort": 80,
    "Protocol": "tcp",
    "Action": "block",
    "FileName": "mp3.exe",
    "ThreatID": "Windows Executable (EXE)(52020)",
    "VendorSeverity": "Informational",
    "DirectionOfAttack": "server to client",
    "SequenceNo": 7117268851537282868,
    "SourceLocation": "10.0.0.0-10.255.255.255",
    "DestinationLocation": "CN",
    "PacketID": 0,
    "FileHash": "adc83b19e793491b1c6ea0fd8b46cd9f32e592fc",
    "ApplianceOrCloud": "wildfire.paloaltonetworks.com\u0000",
    "URLCounter": 1,
    "FileType": "pe",
    "SenderEmail": null,
    "EmailSubject": null,
    "RecipientEmail": null,
    "ReportID": 33333333333,
    "DGHierarchyLevel1": 997,
    "DGHierarchyLevel2": 738,
    "DGHierarchyLevel3": 0,
    "DGHierarchyLevel4": 0,
    "VirtualSystemName": "",
    "DeviceName": "MyDevice",
    "SourceUUID": null,
    "DestinationUUID": null,
    "IMSI": 0,
    "IMEI": null,
    "ParentSessionID": 0,
    "ParentStarttime": "1970-01-01T00:00:00.000000Z",
    "Tunnel": "N/A",
    "ThreatCategory": "unknown",
    "ContentVersion": "0",
    "SigFlags": "0x0",
    "RuleUUID": "50afdf91-0d37-4729-8052-1382912d9895",
    "HTTP2Connection": 0,
    "DynamicUserGroupName": null,
    "X-Forwarded-ForIP": null,
    "SourceDeviceCategory": null,
    "SourceDeviceProfile": null,
    "SourceDeviceModel": null,
    "SourceDeviceVendor": null,
    "SourceDeviceOSFamily": null,
    "SourceDeviceOSVersion": null,
    "SourceDeviceHost": null,
    "SourceDeviceMac": null,
    "DestinationDeviceCategory": null,
    "DestinationDeviceProfile": null,
    "DestinationDeviceModel": null,
    "DestinationDeviceVendor": null,
    "DestinationDeviceOSFamily": null,
    "DestinationDeviceOSVersion": null,
    "DestinationDeviceHost": null,
    "DestinationDeviceMac": null,
    "ContainerID": null,
    "ContainerNameSpace": null,
    "ContainerName": null,
    "SourceEDL": null,
    "DestinationEDL": null,
    "HostID": null,
    "EndpointSerialNumber": "xxxxxxxxxxx",
    "DomainEDL": null,
    "SourceDynamicAddressGroup": null,
    "DestinationDynamicAddressGroup": null,
    "PartialHash": 0,
    "TimeGeneratedHighResolution": "2023-05-30T06:52:14.052000Z",
    "NSSAINetworkSliceType": null
}

Detection section

The following section provides information for those who wish to learn more about the detection capabilities enabled by collecting this intake. It includes details about the built-in rule catalog, event categories, and ECS fields extracted from raw events. This is essential for users aiming to create custom detection rules, perform hunting activities, or pivot in the events page.

Event Categories

The following table lists the data source offered by this integration.

Data Source Description
Network protocol analysis Prisma access can monitor network traffic
Authentication logs Prisma Access monitor authentications to resources
Web logs Prisma Access monitor and logs HTTP requests
Web application firewall logs Prisma Access monitor and logs network traffic

In details, the following table denotes the type of events produced by this integration.

Name Values
Kind ``
Category authentication, host, network, session
Type info

Transformed Events Samples after Ingestion

This section demonstrates how the raw logs will be transformed by our parsers. It shows the extracted fields that will be available for use in the built-in detection rules and hunting activities in the events page. Understanding these transformations is essential for analysts to create effective detection mechanisms with custom detection rules and to leverage the full potential of the collected data.

{
    "message": "1,2020/12/04 16:00:02,016401002222,USERID,login,2305,2020/12/04 16:00:02,vsys,1.2.3.4,user1,srv1.example.local,0,1,12000,0,0,active-directory,,968683723,0x8000000000000000,12,0,0,0,,hostexample,1,,2020/12/04 16:00:02,1,0x80,user1",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-04T16:00:02Z",
    "action": {
        "type": "login"
    },
    "destination": {
        "port": 0
    },
    "log": {
        "hostname": "hostexample",
        "logger": "userid"
    },
    "observer": {
        "name": "hostexample",
        "product": "PAN-OS",
        "serial_number": "016401002222"
    },
    "paloalto": {
        "DGHierarchyLevel1": "12",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "0",
        "Threat_ContentType": "login",
        "VirtualLocation": "vsys",
        "VirtualSystemID": "1"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "user1"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 0
    },
    "user": {
        "name": "user1"
    }
}
{
    "message": "1,2020/12/04 16:00:02,01640103000,USERID,login,2200,2020/12/04 16:00:02,vsys,10.0.0.2,user1,srv1.example.local,0,1,13000,0,0,active-directory,,968700000,0x8000000000000000,12,0,0,0,,hostname_example,1,,2020/12/04 16:00:02,1,0x0,user1",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-04T16:00:02Z",
    "action": {
        "type": "login"
    },
    "destination": {
        "port": 0
    },
    "log": {
        "hostname": "hostname_example",
        "logger": "userid"
    },
    "observer": {
        "name": "hostname_example",
        "product": "PAN-OS",
        "serial_number": "01640103000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "12",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "0",
        "Threat_ContentType": "login",
        "VirtualLocation": "vsys",
        "VirtualSystemID": "1"
    },
    "related": {
        "ip": [
            "10.0.0.2"
        ],
        "user": [
            "user1"
        ]
    },
    "source": {
        "address": "10.0.0.2",
        "ip": "10.0.0.2",
        "port": 0
    },
    "user": {
        "name": "user1"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|AUTH|Radius|3|ProfileToken=xxxxx dtz=UTC rt=Feb 28 2021 18:20:54 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion=10.0 PanOSAuthenticatedUserDomain=paloaltonetwork PanOSAuthenticatedUserName=xxxxx PanOSAuthenticatedUserUUID= PanOSClientTypeName= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSRuleMatched= start=Feb 28 2021 18:20:40 cs3=vsys1 cs3Label=VirtualLocation c6a2=::ffff:0 c6a2Label=Source IPv6 Address c6a3=::ffff:0 c6a3Label=Destination IPv6 Address duser=paloaltonetwork\\\\xxxxx cs2=paloaltonetwork\\\\xxxxx cs2Label=NormalizeUser fname=Authentication object2 cs4=DC cs4Label=AuthenticationPolicy cnt=33554432 cn2=-5257671089978343424 cn2Label=MFAAuthenticationID PanOSMFAVendor=Symantec VIP cs6=rs-logging cs6Label=LogSetting cs1=deny-attackers cs1Label=AuthServerProfile PanOSAuthenticationDescription=www.something cs5=Unknown cs5Label=ClientType msg=Invalid Certificate cn1=0 cn1Label=AuthFactorNo externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSVirtualSystemID=1 PanOSAuthenticationProtocol=EAP-TTLS with PAP PanOSRuleMatchedUUID= PanOSTimeGeneratedHighResolution=Feb 28 2021 18:20:41 PanOSSourceDeviceCategory=src_category_list-1 PanOSSourceDeviceProfile=src_profile_list-1 PanOSSourceDeviceModel=src_model_list-1 PanOSSourceDeviceVendor=src_vendor_list-1 PanOSSourceDeviceOSFamily=src_osfamily_list-0 PanOSSourceDeviceOSVersion=src_osversion_list-2 PanOSSourceDeviceHost=src_host_list-0 PanOSSourceDeviceMac=src_mac_list-2 PanOSAuthCacheServiceRegion= PanOSUserAgentString= PanOSSessionID=",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "auth",
        "severity": 3,
        "start": "2021-02-28T18:20:40Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-02-28T18:20:54Z",
    "action": {
        "type": "radius"
    },
    "destination": {
        "user": {
            "domain": "paloaltonetwork",
            "name": "xxxxx"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "src_mac_list-2",
        "name": "xxxxx",
        "os": {
            "family": "src_osfamily_list-0",
            "version": "src_osversion_list-2"
        },
        "type": "src_category_list-1"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "auth"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Unknown"
            }
        },
        "ingress": {
            "interface": {
                "alias": "DC"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSourceDeviceHost": "src_host_list-0",
        "PanOSSourceDeviceModel": "src_model_list-1",
        "PanOSSourceDeviceProfile": "src_profile_list-1",
        "PanOSSourceDeviceVendor": "src_vendor_list-1",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "user": [
            "xxxxx"
        ]
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|DECRYPTION|end|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:35:54 PanOSDeviceSN=xxxxxxxxxxxxx PanOSConfigVersion=null start=Mar 01 2021 20:35:54 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=allow-all-employees cs1Label=Rule suser=paloaltonetwork\\\\\\\\xxxxx duser=paloaltonetwork\\\\\\\\xxxxx app=gmail-base cs3=vsys1 cs3Label=VirtualLocation cs4=datacenter cs4Label=FromZone cs5=ethernet4Zone-test1 cs5Label=ToZone deviceInboundInterface=ethernet1/1 deviceOutboundInterface=tunnel.901 cs6=test cs6Label=LogSetting PanOSTimeReceivedManagementPlane=Dec 12 2019 22:16:48 cn1=106112 cn1Label=SessionID cnt=1 spt=16524 dpt=20122 sourceTranslatedPort=15856 destinationTranslatedPort=10128 proto=tcp act=deny PanOSTunnel=N/A PanOSSourceUUID= PanOSDestinationUUID= PanOSRuleUUID=fnullacnullnulle1-2c69-4f2b-8293-46ee4c73737e PanOSClientToFirewall=null PanOSFirewallToClient=null PanOSTLSVersion=null PanOSTLSKeyExchange=null PanOSTLSEncryptionAlgorithm=null PanOSTLSAuth=null PanOSPolicyName= PanOSEllipticCurve= PanOSErrorIndex=null PanOSRootStatus=null PanOSChainStatus=null PanOSProxyType=null PanOSCertificateSerial= PanOSFingerprint= PanOSTimeNotBefore=0 PanOSTimeNotAfter=0 PanOSCertificateVersion=null PanOSCertificateSize=0 PanOSCommonNameLength=0 PanOSIssuerNameLength=0 PanOSRootCNLength=0 PanOSSNILength=0 PanOSCertificateFlags=0 PanOSCommonName= PanOSIssuerCommonName= PanOSRootCommonName= PanOSServerNameIndication= PanOSErrorMessage= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup=test PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= externalId=xxxxxxxxxxxxx",
    "event": {
        "action": "deny",
        "category": [
            "network"
        ],
        "dataset": "decryption",
        "severity": 3,
        "start": "2021-03-01T20:35:54Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T20:35:54Z",
    "action": {
        "type": "end"
    },
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 10128
        },
        "port": 20122,
        "user": {
            "domain": "paloaltonetwork",
            "name": "xxxxx"
        }
    },
    "log": {
        "logger": "decryption"
    },
    "network": {
        "application": "gmail-base",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "ethernet4Zone-test1",
                "id": "tunnel.901",
                "name": "tunnel.901"
            }
        },
        "ingress": {
            "interface": {
                "alias": "datacenter",
                "id": "tunnel.901",
                "name": "1"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "rule": {
        "name": "allow-all-employees",
        "uuid": "fnullacnullnulle1-2c69-4f2b-8293-46ee4c73737e"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 15856
        },
        "port": 16524,
        "user": {
            "domain": "paloaltonetwork",
            "name": "xxxxx"
        }
    },
    "user": {
        "domain": "paloaltonetwork",
        "name": "xxxxx"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|THREAT|file|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:06:06 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion= PanOSApplicationCategory=collaboration PanOSApplicationContainer= PanOSApplicationRisk=5 PanOSApplicationSubcategory=email PanOSApplicationTechnology=client-server PanOSCaptivePortal=false PanOSCloudHostname=PA-5220 PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDLPVersionFlag= PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom= duser= duid= PanOSFileType=PNG File Upload PanOSInboundInterfaceDetailsPort=19 PanOSInboundInterfaceDetailsSlot=1 PanOSInboundInterfaceDetailsType=ethernet PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=false PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted= PanOSIsDuplicateLog=false PanOSIsEncrypted= PanOSIsIPV6= PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded= PanOSIsSystemReturn=false PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=0 PanOSOutboundInterfaceDetailsPort=19 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSProfileName= PanOSSanctionedStateOfApp=false PanOSSeverity=Low PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom= suser= suid= PanOSThreatCategory= PanOSThreatNameFirewall= PanOSTunneledApplication=untunneled PanOSURL= PanOSUsers=1.1.1.1 PanOSVirtualSystemID=1 start=Mar 01 2021 21:06:06 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=dg-log-policy cs1Label=Rule suser0= duser0= app=smtp cs3=smtp cs3Label=VirtualLocation cs4=tap cs4Label=FromZone cs5=tap cs5Label=ToZone deviceInboundInterface=ethernet1/19 deviceOutboundInterface=ethernet1/19 cs6=test cs6Label=LogSetting cn1=4016143 cn1Label=SessionID cnt=9 spt=37404 dpt=25 sourceTranslatedPort=0 destinationTranslatedPort=0 proto=tcp act=alert filePath=page-icon.png cs2=any cs2Label=URLCategory flexString2=client to server flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=1.1.1.1-1.1.1.1 PanOSDestinationLocation=1.1.1.1-1.1.1.1 fileId=0 PanOSFileHash= PanOSReportID= PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStartTime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSContentVersion= PanOSSigFlags=0 PanOSRuleUUID= PanOSHTTP2Connection= PanOSDynamicUserGroup= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSDomainEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSPartialHash= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSReasonForDataFilteringAction= PanOSJustification= PanOSNSSAINetworkSliceType=",
    "event": {
        "action": "alert",
        "category": [
            "file"
        ],
        "dataset": "threat",
        "severity": 3,
        "start": "2021-03-01T21:06:06Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:06:06Z",
    "action": {
        "type": "file"
    },
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 0
        },
        "port": 25
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "threat"
    },
    "network": {
        "application": "smtp",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "tap",
                "id": "19",
                "name": "ethernet1/19"
            }
        },
        "ingress": {
            "interface": {
                "alias": "tap",
                "id": "19",
                "name": "9"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "DirectionOfAttack": "client to server",
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSSourceLocation": "1.1.1.1-1.1.1.1",
        "URLCategory": "any",
        "VirtualLocation": "smtp",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ]
    },
    "rule": {
        "name": "dg-log-policy"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 0
        },
        "port": 37404
    }
}
{
    "message": "1,2023/06/16 10:41:44,001701003551,TRAFFIC,end,2305,2023/06/16 10:41:44,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,GEN_WINLOG_Users,domain\\pusername,userdest,windows-remote-management,vsys1,PDT_STD,INFRA_ADM,aaa.111,aaa.111,Syslog_Test,2023/06/16 10:41:44,234981,1,51413,5985,0,0,15,tcp,allow,2346,1974,372,9,90,16,30,0,69678105127,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,6,3,tcp-fin,0,0,0,0,,FWPA01,from-policy,,,0,,0,,N/A,0,0,0,0,5e7eca5b-f585-4633-bbd4-9ed431f7f95b,0,0,,,,,,,",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 16,
        "outcome": "success",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-06-16T10:41:44Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 372,
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 3,
        "port": 5985,
        "user": {
            "name": "userdest"
        }
    },
    "log": {
        "hostname": "FWPA01",
        "logger": "traffic"
    },
    "network": {
        "application": "windows-remote-management",
        "bytes": 2346,
        "packets": 9,
        "transport": "tcp"
    },
    "observer": {
        "name": "FWPA01",
        "product": "PAN-OS",
        "serial_number": "001701003551"
    },
    "paloalto": {
        "Threat_ContentType": "end",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "pusername",
            "userdest"
        ]
    },
    "rule": {
        "name": "GEN_WINLOG_Users",
        "uuid": "5e7eca5b-f585-4633-bbd4-9ed431f7f95b"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 1974,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 6,
        "port": 51413,
        "user": {
            "domain": "domain",
            "name": "pusername"
        }
    },
    "user": {
        "domain": "domain",
        "name": "pusername"
    }
}
{
    "message": "1,2023/06/16 10:41:44,001701003551,TRAFFIC,end,2305,2023/06/16 10:41:44,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,GEN_WINLOG_Users,domainusername,destuser,windows-remote-management,vsys1,PDT_STD,INFRA_ADM,aaa.111,aaa.111,Syslog_Test,2023/06/16 10:41:44,234981,1,51413,5985,0,0,0x1c,tcp,allow,2346,1974,372,9,2023/06/16 10:41:26,16,not-resolved,0,69678105127,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,6,3,tcp-fin,0,0,0,0,,FWPA01,from-policy,,,0,,0,,N/A,0,0,0,0,5e7eca5b-f585-4633-bbd4-9ed431f7f95b,0,0,,,,,,,",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 16,
        "outcome": "success",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-06-16T10:41:44Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 372,
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 3,
        "port": 5985,
        "user": {
            "name": "destuser"
        }
    },
    "log": {
        "hostname": "FWPA01",
        "logger": "traffic"
    },
    "network": {
        "application": "windows-remote-management",
        "bytes": 2346,
        "packets": 9,
        "transport": "tcp"
    },
    "observer": {
        "name": "FWPA01",
        "product": "PAN-OS",
        "serial_number": "001701003551"
    },
    "paloalto": {
        "Threat_ContentType": "end",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "destuser",
            "domainusername"
        ]
    },
    "rule": {
        "name": "GEN_WINLOG_Users",
        "uuid": "5e7eca5b-f585-4633-bbd4-9ed431f7f95b"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 1974,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 6,
        "port": 51413,
        "user": {
            "name": "domainusername"
        }
    },
    "user": {
        "name": "domainusername"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|GLOBALPROTECT|globalprotect|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:35:54 PanOSDeviceSN=xxxxxxxxxxxxx PanOSConfigVersion= start=Mar 01 2021 20:35:54 PanOSVirtualSystem=vsys1 PanOSEventIDValue=satellite-gateway-update-route PanOSStage=connected PanOSAuthMethod=RADIUS PanOSTunnelType=ipsec PanOSSourceUserName=xxxxx\\\\\\\\xxxxx PanOSSourceRegion=ET PanOSEndpointDeviceName=machine_name2 PanOSPublicIPv4=1.1.1.1 PanOSPublicIPv6=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx PanOSPrivateIPv4=1.1.1.1 PanOSPrivateIPv6=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx PanOSHostID=xxxxxxxxxxxxxxe667947f-d92e-4815-9222-89438203bc2b PanOSEndpointSN=serialno_list-1 PanOSGlobalProtectClientVersion=3.0.9 PanOSEndpointOSType=Intel Mac OS PanOSEndpointOSVersion=9.3.5 PanOSCountOfRepeats=16777216 PanOSQuarantineReason=Malicious Traffic PanOSConnectionError=Client cert not present PanOSDescription=opaque_list-1 PanOSEventStatus=failure PanOSGlobalProtectGatewayLocation=San Francisco PanOSLoginDuration=1 PanOSConnectionMethod=connect_method_list-1 PanOSConnectionErrorID=0 PanOSPortal=portal_list-2 PanOSSequenceNo=34401910 PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12 PanOSGatewaySelectionType= PanOSSSLResponseTime= PanOSGatewayPriority= PanOSAttemptedGateways= PanOSGateway= PanOSDGHierarchyLevel1=20 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= PanOSDeviceName=PA-VM PanOSVirtualSystemID=1",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "reason": "Client cert not present",
        "severity": 3,
        "start": "2021-03-01T20:35:54Z",
        "timezone": "UTC",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2021-03-01T20:35:54Z",
    "action": {
        "name": "satellite-gateway-update-route",
        "type": "globalprotect"
    },
    "host": {
        "hostname": "machine_name2",
        "name": "machine_name2",
        "os": {
            "type": "Intel Mac OS"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "network": {
        "type": "ipsec"
    },
    "observer": {
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSQuarantineReason": "Malicious Traffic",
        "authentication": {
            "method": "RADIUS"
        },
        "connection": {
            "method": "connect_method_list-1",
            "stage": "connected"
        }
    },
    "related": {
        "hosts": [
            "machine_name2"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "source": {
        "user": {
            "domain": "xxxxx",
            "name": "xxxxx"
        }
    },
    "user": {
        "domain": "xxxxx",
        "name": "xxxxx"
    }
}
{
    "message": "1,2020/12/08 14:30:55,011111114444,GLOBALPROTECT,0,2305,2020/12/08 13:30:55,vsys1,gw-auth,login,Other,,user,FR,AAAABBBBB,1.2.3.4,0.0.0.0,0.0.0.0,0.0.0.0,aaaaaaaa-bbbb-cccc-dddd-eeeeeeeeeee,ABCDEFG,5.1.4,Windows,\"Microsoft Windows 10 Pro , 64-bit\",1,,,\"\",success,,0,user-logon,0,gw1,1234567,0x8000000000000000",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "outcome": "success",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-08T14:30:55Z",
    "action": {
        "name": "gw-auth",
        "outcome": "success",
        "type": "0"
    },
    "host": {
        "name": "AAAABBBBB",
        "os": {
            "version": "Microsoft Windows 10 Pro , 64-bit"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "ABCDEFG"
    },
    "paloalto": {
        "EventID": "gw-auth",
        "Threat_ContentType": "0",
        "VirtualLocation": "vsys1",
        "connection": {
            "stage": "login"
        }
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "user"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "FR"
        },
        "ip": "1.2.3.4",
        "user": {
            "name": "user"
        }
    },
    "user": {
        "name": "user"
    },
    "user_agent": {
        "os": {
            "name": "Windows",
            "version": "Microsoft Windows 10 Pro , 64-bit"
        }
    }
}
{
    "message": "1,2023/06/28 14:40:42,015451000032715,GLOBALPROTECT,0,2562,2023/06/28 14:40:42,vsys1,gateway-config-release,configuration,,,example.org\\\\test,EN,2021-02707,88.120.236.74,0.0.0.0,10.0.0.232,0.0.0.0,8f0fd1d3-5d3b-49c3-9bee-247ff89a52f3,DFN3535D,6.0.4,Windows,\"Microsoft Windows 10 Enterprise , 64-bit\",1,,,,success,,0,,0,VPN_GATEWAY,5555555555555555555,0x8000000000000000,2023-06-28T14:40:43.134+02:00,,,,,,0,0,0,0,,VPN-DOM-01,1\n",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-06-28T12:40:43.134000Z",
    "action": {
        "name": "gateway-config-release",
        "outcome": "success",
        "type": "0"
    },
    "host": {
        "name": "2021-02707",
        "os": {
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "DFN3535D"
    },
    "paloalto": {
        "EventID": "gateway-config-release",
        "Threat_ContentType": "0",
        "VirtualLocation": "vsys1",
        "connection": {
            "stage": "configuration"
        }
    },
    "related": {
        "ip": [
            "88.120.236.74"
        ],
        "user": [
            "test"
        ]
    },
    "source": {
        "address": "88.120.236.74",
        "geo": {
            "country_iso_code": "EN"
        },
        "ip": "88.120.236.74",
        "user": {
            "domain": "example.org",
            "name": "test"
        }
    },
    "user": {
        "domain": "example.org",
        "name": "test"
    },
    "user_agent": {
        "os": {
            "name": "Windows",
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|HIPMATCH||3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:20:13 deviceExternalId=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx dntdom=xxxxx suser=xxxxx xxxxx duser=xxxxx xxxxx suid= duid= PanOSTenantID=xxxxxxxxxxxxx PanOSUUID= PanOSConfigVersion= start=Mar 01 2021 21:20:13 PanOSSourceUser=xxxxx\\\\xxxxx xxxxx cs3=vsys1 cs3Label=VirtualLocation shost=machine_name1 dhost=machine_name1 cs2=iOS cs2Label=EndpointOSType src=1.1.1.1 dst=1.1.1.1 cat=match_name1 cnt=1 PanOSHipMatchType=HIP Profile externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 cn2=1 cn2Label=VirtualSystemID c6a1=xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx:xxxx c6a1Label=Device IPv6 Address PanOSHostID=xxxxxxxxxxxxxxe777947f-d92e-4815-9222-89438203bc2b PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceMac= PanOSSourceDeviceHost= PanOSSource= PanOSTimestampDeviceIdentification=Dec PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "hipmatch",
        "severity": 3,
        "start": "2021-03-01T21:20:13Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:20:13Z",
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "hipmatch"
    },
    "observer": {
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx xxxxx"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "user": {
        "name": "xxxxx xxxxx"
    }
}
{
    "message": "<14>Sep 16 10:00:02 PP 1,9/16/19 10:00,1801017000,TRAFFIC,start,2049,9/16/19 10:00,1.2.3.4,4.3.2.1,1.2.3.4,10.0.1.2,PING,,,ping,vsys,AAAAA,Zone1,ethernet1/1,ae2.11,Secure,9/16/19 10:00,24100,3,0,0,0,0,0x500000,icmp,allow,222,222,0,3,9/16/19 10:00,0,any,0,50660388939,0x0,Spain,France,0,3,0,n/a,0,0,0,0,,PA,from-policy,,,0,,0,,N/A,0,0,0,0",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2019-09-16T10:00:00Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "start"
    },
    "destination": {
        "address": "4.3.2.1",
        "bytes": 0,
        "ip": "4.3.2.1",
        "nat": {
            "ip": "10.0.1.2",
            "port": 0
        },
        "packets": 0,
        "port": 0
    },
    "log": {
        "hostname": "PA",
        "logger": "traffic"
    },
    "network": {
        "application": "ping",
        "bytes": 222,
        "packets": 3,
        "transport": "icmp"
    },
    "observer": {
        "name": "PA",
        "product": "PAN-OS",
        "serial_number": "1801017000"
    },
    "paloalto": {
        "Threat_ContentType": "start",
        "VirtualLocation": "vsys"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "10.0.1.2",
            "4.3.2.1"
        ]
    },
    "rule": {
        "name": "PING"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 222,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "1.2.3.4",
            "port": 0
        },
        "packets": 3,
        "port": 0
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|IPTAG|iptag|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:20:13 deviceExternalId=xxxxxxxxxxxxx PanOSTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSetting= PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSRuleMatched= PanOSRuleMatchedUUID= PanOSConfigVersion= start=Mar 01 2021 21:20:13 cs3=vsys1 cs3Label=VirtualLocation src=1.1.1.1 dst=1.1.1.1 PanOSTagName= PanOSEventID=Unregister cnt=1 PanOSMappingTimeout=10 PanOSMappingDataSource=XMLAPI PanOSMappingDataSourceType=XML-API PanOSMappingDataSourceSubType=Unknown externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=18 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-VM cn2=1 cn2Label=VirtualSystemID PanOSIPSubnetRange= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "iptag",
        "severity": 3,
        "start": "2021-03-01T21:20:13Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:20:13Z",
    "action": {
        "type": "iptag"
    },
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1"
    },
    "host": {
        "hostname": "PA-VM",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-VM"
    },
    "log": {
        "hostname": "PA-VM",
        "logger": "iptag"
    },
    "observer": {
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1"
    },
    "related": {
        "hosts": [
            "PA-VM"
        ],
        "ip": [
            "1.1.1.1"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1"
    }
}
{
    "message": "{\"TimeReceived\": \"2024-06-25T21:32:54.000000Z\", \"DeviceSN\": \"000011111112222\", \"LogType\": \"THREAT\", \"Subtype\": \"url\", \"ConfigVersion\": \"10.2\", \"TimeGenerated\": \"2024-06-25T21:30:00.000000Z\", \"SourceAddress\": \"1.2.3.4\", \"DestinationAddress\": \"5.6.7.8\", \"NATSource\": \"4.3.2.1\", \"NATDestination\": \"8.7.6.5\", \"Rule\": \"Rule124\", \"SourceUser\": null, \"DestinationUser\": null, \"Application\": \"ssl\", \"VirtualLocation\": \"vsys1\", \"FromZone\": \"INSIDE\", \"ToZone\": \"OUTSIDE\", \"InboundInterface\": \"ethernet1/2\", \"OutboundInterface\": \"ethernet1/1\", \"LogSetting\": \"Panorama_CDL\", \"SessionID\": 155600, \"RepeatCount\": 1, \"SourcePort\": 51501, \"DestinationPort\": 443, \"NATSourcePort\": 63989, \"NATDestinationPort\": 443, \"Protocol\": \"tcp\", \"Action\": \"alert\", \"URL\": \"www.example.org\", \"URLCategory\": \"computer-and-internet-info\", \"VendorSeverity\": \"Informational\", \"DirectionOfAttack\": \"client to server\", \"SequenceNo\": 7353954110769176067, \"SourceLocation\": \"AZURE-EU-WEST-CBS-BELLEM\", \"DestinationLocation\": \"NL\", \"ContentType\": null, \"PacketID\": 0, \"URLCounter\": 0, \"UserAgent\": null, \"X-Forwarded-For\": null, \"Referer\": null, \"DGHierarchyLevel1\": 982, \"DGHierarchyLevel2\": 117, \"DGHierarchyLevel3\": 0, \"DGHierarchyLevel4\": 0, \"VirtualSystemName\": \"\", \"DeviceName\": \"DN-EUWEST-F2\", \"SourceUUID\": null, \"DestinationUUID\": null, \"HTTPMethod\": \"unknown\", \"IMSI\": 0, \"IMEI\": null, \"ParentSessionID\": 0, \"ParentStarttime\": \"1970-01-01T00:00:00.000000Z\", \"Tunnel\": \"N/A\", \"InlineMLVerdict\": \"unknown\", \"ContentVersion\": \"0\", \"SigFlags\": 0, \"HTTPHeaders\": null, \"URLCategoryList\": \"computer-and-internet-info,low-risk\", \"RuleUUID\": \"cbc3bd5d-e54c-48d7-a6c7-8710bf593e7c\", \"HTTP2Connection\": 0, \"DynamicUserGroupName\": null, \"X-Forwarded-ForIP\": null, \"SourceDeviceCategory\": null, \"SourceDeviceProfile\": null, \"SourceDeviceModel\": null, \"SourceDeviceVendor\": null, \"SourceDeviceOSFamily\": null, \"SourceDeviceOSVersion\": null, \"SourceDeviceHost\": null, \"SourceDeviceMac\": null, \"DestinationDeviceCategory\": null, \"DestinationDeviceProfile\": null, \"DestinationDeviceModel\": null, \"DestinationDeviceVendor\": null, \"DestinationDeviceOSFamily\": null, \"DestinationDeviceOSVersion\": null, \"DestinationDeviceHost\": null, \"DestinationDeviceMac\": null, \"ContainerID\": null, \"ContainerNameSpace\": null, \"ContainerName\": null, \"SourceEDL\": null, \"DestinationEDL\": null, \"HostID\": null, \"EndpointSerialNumber\": null, \"SourceDynamicAddressGroup\": null, \"DestinationDynamicAddressGroup\": null, \"TimeGeneratedHighResolution\": \"2024-06-25T21:30:00.103000Z\", \"NSSAINetworkSliceType\": null}",
    "event": {
        "action": "alert",
        "category": [
            "network"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-06-25T21:30:00Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "url"
    },
    "destination": {
        "address": "5.6.7.8",
        "domain": "www.example.org",
        "geo": {
            "country_iso_code": "NL"
        },
        "ip": "5.6.7.8",
        "nat": {
            "ip": "8.7.6.5",
            "port": 443
        },
        "port": 443
    },
    "log": {
        "hostname": "DN-EUWEST-F2",
        "level": "Informational",
        "logger": "threat"
    },
    "network": {
        "application": "ssl"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "OUTSIDE"
            }
        },
        "ingress": {
            "interface": {
                "alias": "INSIDE"
            }
        },
        "name": "DN-EUWEST-F2",
        "product": "PAN-OS",
        "serial_number": "000011111112222"
    },
    "paloalto": {
        "DGHierarchyLevel1": "982",
        "DGHierarchyLevel2": "117",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "DirectionOfAttack": "client to server",
        "Threat_ContentType": "url",
        "URLCategory": "computer-and-internet-info",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "www.example.org"
        ],
        "ip": [
            "1.2.3.4",
            "4.3.2.1",
            "5.6.7.8",
            "8.7.6.5"
        ]
    },
    "rule": {
        "name": "Rule124",
        "uuid": "cbc3bd5d-e54c-48d7-a6c7-8710bf593e7c"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "ip": "4.3.2.1",
            "port": 63989
        },
        "port": 51501
    },
    "threat": {
        "indicator": {
            "name": "www.example.org"
        }
    },
    "url": {
        "domain": "www.example.org",
        "registered_domain": "example.org",
        "subdomain": "www",
        "top_level_domain": "org"
    }
}
{
    "message": "{\"TimeReceived\": \"2024-06-25T21:30:08.000000Z\", \"DeviceSN\": \"no-serial\", \"LogType\": \"THREAT\", \"Subtype\": \"url\", \"ConfigVersion\": \"10.2\", \"TimeGenerated\": \"2024-06-25T21:30:00.000000Z\", \"SourceAddress\": \"1.2.3.4\", \"DestinationAddress\": \"5.6.7.8\", \"NATSource\": \"4.3.2.1\", \"NATDestination\": \"8.7.6.5\", \"Rule\": \"Global_Internet_Network_Awareness_Service\", \"SourceUser\": \"jdoe@example.org\", \"DestinationUser\": null, \"Application\": \"web-browsing\", \"VirtualLocation\": \"vsys1\", \"FromZone\": \"ZR-EUWS-1\", \"ToZone\": \"untrust\", \"InboundInterface\": \"tunnel.107\", \"OutboundInterface\": \"ethernet1/1\", \"LogSetting\": \"default\", \"SessionID\": 1787364, \"RepeatCount\": 1, \"SourcePort\": 53610, \"DestinationPort\": 80, \"NATSourcePort\": 36160, \"NATDestinationPort\": 80, \"Protocol\": \"tcp\", \"Action\": \"alert\", \"URL\": \"www.example.com/connecttest.txt\", \"URLCategory\": \"computer-and-internet-info\", \"VendorSeverity\": \"Informational\", \"DirectionOfAttack\": \"client to server\", \"SequenceNo\": 7372845116442397960, \"SourceLocation\": \"10.0.0.0-10.255.255.255\", \"DestinationLocation\": \"US\", \"ContentType\": \"text/plain\", \"PacketID\": 0, \"URLCounter\": 1, \"UserAgent\": \"Microsoft NCSI\", \"X-Forwarded-For\": null, \"Referer\": null, \"DGHierarchyLevel1\": 463, \"DGHierarchyLevel2\": 525, \"DGHierarchyLevel3\": 0, \"DGHierarchyLevel4\": 0, \"VirtualSystemName\": \"\", \"DeviceName\": \"ZR-EUWS-1\", \"SourceUUID\": null, \"DestinationUUID\": null, \"HTTPMethod\": \"get\", \"IMSI\": 0, \"IMEI\": null, \"ParentSessionID\": 0, \"ParentStarttime\": \"1970-01-01T00:00:00.000000Z\", \"Tunnel\": \"N/A\", \"InlineMLVerdict\": \"unknown\", \"ContentVersion\": \"0\", \"SigFlags\": 0, \"HTTPHeaders\": null, \"URLCategoryList\": \".msftconnecttest.com,computer-and-internet-info,low-risk\", \"RuleUUID\": \"481a523a-44c0-4c37-b2d5-b6b541d775c3\", \"HTTP2Connection\": 0, \"DynamicUserGroupName\": null, \"X-Forwarded-ForIP\": null, \"SourceDeviceCategory\": null, \"SourceDeviceProfile\": null, \"SourceDeviceModel\": null, \"SourceDeviceVendor\": null, \"SourceDeviceOSFamily\": null, \"SourceDeviceOSVersion\": null, \"SourceDeviceHost\": null, \"SourceDeviceMac\": null, \"DestinationDeviceCategory\": null, \"DestinationDeviceProfile\": null, \"DestinationDeviceModel\": null, \"DestinationDeviceVendor\": null, \"DestinationDeviceOSFamily\": null, \"DestinationDeviceOSVersion\": null, \"DestinationDeviceHost\": null, \"DestinationDeviceMac\": null, \"ContainerID\": null, \"ContainerNameSpace\": null, \"ContainerName\": null, \"SourceEDL\": null, \"DestinationEDL\": null, \"HostID\": null, \"EndpointSerialNumber\": null, \"SourceDynamicAddressGroup\": null, \"DestinationDynamicAddressGroup\": null, \"TimeGeneratedHighResolution\": \"2024-06-25T21:30:00.778000Z\", \"NSSAINetworkSliceType\": null}",
    "event": {
        "action": "alert",
        "category": [
            "network"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-06-25T21:30:00Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "url"
    },
    "destination": {
        "address": "5.6.7.8",
        "domain": "www.example.com",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.6.7.8",
        "nat": {
            "ip": "8.7.6.5",
            "port": 80
        },
        "port": 80
    },
    "http": {
        "request": {
            "method": "get"
        }
    },
    "log": {
        "hostname": "ZR-EUWS-1",
        "level": "Informational",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust"
            }
        },
        "ingress": {
            "interface": {
                "alias": "ZR-EUWS-1"
            }
        },
        "name": "ZR-EUWS-1",
        "product": "PAN-OS",
        "serial_number": "no-serial"
    },
    "paloalto": {
        "ContentType": "text/plain",
        "DGHierarchyLevel1": "463",
        "DGHierarchyLevel2": "525",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "DirectionOfAttack": "client to server",
        "Threat_ContentType": "url",
        "URLCategory": "computer-and-internet-info",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "www.example.com"
        ],
        "ip": [
            "1.2.3.4",
            "4.3.2.1",
            "5.6.7.8",
            "8.7.6.5"
        ],
        "user": [
            "example.org",
            "jdoe@example.org"
        ]
    },
    "rule": {
        "name": "Global_Internet_Network_Awareness_Service",
        "uuid": "481a523a-44c0-4c37-b2d5-b6b541d775c3"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "ip": "4.3.2.1",
            "port": 36160
        },
        "port": 53610,
        "user": {
            "name": "jdoe@example.org"
        }
    },
    "threat": {
        "indicator": {
            "name": "www.example.com/connecttest.txt"
        }
    },
    "url": {
        "domain": "www.example.com",
        "path": "connecttest.txt",
        "registered_domain": "example.com",
        "subdomain": "www",
        "top_level_domain": "com"
    },
    "user": {
        "domain": "jdoe",
        "email": "jdoe@example.org",
        "name": "example.org"
    },
    "user_agent": {
        "name": "Microsoft NCSI"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|SCTP||9|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:22:02 deviceExternalId=xxxxxxxxxxxxx PanOSCaptivePortal= PanOSContentVersion= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceMac= PanOSDestinationDeviceModel= PanOSDestinationDeviceOS= PanOSDestinationDeviceVendor= PanOSDestinationLocation=IN PanOSDestinationUUID= PanOSDestinationUserDomain=paloaltonetwork PanOSDestinationUserName=xxxxx PanOSDestinationUserUUID= PanOSInboundInterfaceDetailsPort=1 PanOSInboundInterfaceDetailsSlot=1 PanOSInboundInterfaceDetailsType=ethernet PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer= PanOSIsContainer= PanOSIsDecryptMirror= PanOSIsDecryptedLog= PanOSIsDecryptedPayloadForward= PanOSIsDuplicateLog=false PanOSIsIPV6= PanOSIsInspectrionBeforeSession= PanOSIsMptcpOn= PanOSIsNonStandardDestinationPort= PanOSIsPacketCapture= PanOSIsPhishing= PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy= PanOSIsReconExcluded= PanOSIsServertoClient= PanOSIsSourceXForwarded= PanOSIsSystemReturn= PanOSIsTransaction= PanOSIsTunnelInspected= PanOSIsURLDenied= PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT= PanOSOutboundInterfaceDetailsPort=2 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSSessionEndReason= PanOSSessionOwnerMidx= PanOSSessionTracker= PanOSSeverity=Critical PanOSSourceDeviceClass= PanOSSourceDeviceMac= PanOSSourceDeviceModel= PanOSSourceDeviceOS= PanOSSourceDeviceVendor= PanOSSourceLocation=US PanOSSourceUUID= PanOSSourceUserDomain=paloaltonetwork PanOSSourceUserName=xxxxx PanOSSourceUserUUID= PanOSTunnel=N/A PanOSVirtualSystemID=1 PanOSConfigVersion= start=Mar 01 2021 21:22:02 src=1.1.1.1 dst=1.1.1.1 PanOSNATSource=1.1.1.1 PanOSNATDestination=1.1.1.1 cs1=allow-business-apps cs1Label=Rule PanOSSourceUser=paloaltonetwork\\\\xxxxx PanOSDestinationUser=paloaltonetworkxxxxx PanOSApplication=panorama cs3=vsys1 cs3Label=VirtualLocation cs4=corporate cs4Label=FromZone cs5=untrust cs5Label=ToZone PanOSInboundInterface=ethernet1/1 deviceOutboundInterface=ethernet1/2 cs6=test cs6Label=LogSetting PanOSSessionID=391582 cnt=1 spt=3033 dpt=5496 PanOSNATSourcePort=26714 PanOSNATDestinationPort=15054 proto=tcp act=alert PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 externalId=xxxxxxxxxxxxx PanOSEndpointAssociationID=2086888838 PanOSPayloadProtocolID=-1 PanOSSctpChunkType=9 PanOSSCTPEventType=Kerberos single sign-on failed PanOSEventCode=3 PanOSVerificationTag1=0x3bae3042 PanOSVerificationTag2=0x1911015e PanOSSctpCauseCode=0 PanOSDiamAppID=-1 PanOSDiameterCommandCode=-1 PanOSDiamAvpCode=0 PanOSStreamID=0 PanOSAssocationEndReason= PanOSMapAppCode=0 PanOSSccpCallingSSN=0 PanOSSccpCallingGt= PanOSSctpFilter= PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSPacketsTotal=0 PanOSPacketsSent=0 PanOSPacketsReceived=0 PanOSRuleUUID= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "action": "alert",
        "category": [
            "network"
        ],
        "dataset": "sctp",
        "severity": 9,
        "start": "2021-03-01T21:22:02Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T21:22:02Z",
    "destination": {
        "address": "1.1.1.1",
        "geo": {
            "country_iso_code": "IN"
        },
        "ip": "1.1.1.1",
        "packets": 0,
        "port": 5496
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "sctp"
    },
    "network": {
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust",
                "id": "2",
                "name": "ethernet1/2"
            }
        },
        "ingress": {
            "interface": {
                "alias": "corporate"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSourceLocation": "US",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "rule": {
        "name": "allow-business-apps"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "packets": 0,
        "port": 3033,
        "user": {
            "name": "xxxxx"
        }
    },
    "user": {
        "name": "xxxxx"
    }
}
{
    "message": "1,2020/12/08 13:44:55,11111114444,SYSTEM,auth,0,2020/12/08 13:44:55,,auth-success,GP,0,0,general,informational,\"authenticated for user 'user1'.   auth profile 'GP', vsys 'vsys123', server profile 'LDAP', server address 'srv01.entreprise.local', From: 1.2.3.4.\",5211100,0x8000000000000000,0,0,0,0,,fw1",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "system",
        "reason": "authenticated for user 'user1'.   auth profile 'GP', vsys 'vsys123', server profile 'LDAP', server address 'srv01.entreprise.local', From: 1.2.3.4.",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2020-12-08T13:44:55Z",
    "action": {
        "name": "auth-success",
        "type": "auth"
    },
    "log": {
        "hostname": "fw1",
        "level": "informational",
        "logger": "system"
    },
    "observer": {
        "name": "fw1",
        "product": "PAN-OS",
        "serial_number": "11111114444"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "auth-success",
        "Threat_ContentType": "auth"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "user1"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "user1"
    }
}
{
    "message": "<14>Sep 16 10:00:02 PA-1 1,9/16/19 10:00,1801016000,TRAFFIC,start,2049,9/16/19 10:00,1.2.3.4,4.3.2.1,0.0.0.0,0.0.0.0,proxy1,,,web-browsing,vsys1234,v10213,zone1,a.1,b.2,Secure,9/16/19 10:00,60000,1,61000,80,0,0,0x0,tcp,allow,800,700,70,2,9/16/19 10:00,0,any,0,50660381839,0x0,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,2,1,n/a,0,0,0,0,,PP,from-policy,,,0,,0,,N/A,0,0,0,0",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2019-09-16T10:00:00Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "start"
    },
    "destination": {
        "address": "4.3.2.1",
        "bytes": 70,
        "ip": "4.3.2.1",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 1,
        "port": 80
    },
    "log": {
        "hostname": "PP",
        "logger": "traffic"
    },
    "network": {
        "application": "web-browsing",
        "bytes": 800,
        "packets": 2,
        "transport": "tcp"
    },
    "observer": {
        "name": "PP",
        "product": "PAN-OS",
        "serial_number": "1801016000"
    },
    "paloalto": {
        "Threat_ContentType": "start",
        "VirtualLocation": "vsys1234"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "4.3.2.1"
        ]
    },
    "rule": {
        "name": "proxy1"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 700,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 2,
        "port": 61000
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:36:37.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"url-filtering\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:36:23.000000Z\",\"VirtualLocation\":null,\"EventName\":\"cloud-election\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"CLOUD ELECTION: serverlist2.urlcloud.paloaltonetworks.com IP: 35.244.229.101 was elected, measured alive test 143294.\",\"SequenceNo\":7200776623254143113,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:36:23.710000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "CLOUD ELECTION: serverlist2.urlcloud.paloaltonetworks.com IP: 35.244.229.101 was elected, measured alive test 143294.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:36:23Z",
    "action": {
        "type": "url-filtering"
    },
    "destination": {
        "address": "serverlist2.urlcloud.paloaltonetworks.com",
        "domain": "serverlist2.urlcloud.paloaltonetworks.com",
        "ip": "35.244.229.101",
        "registered_domain": "paloaltonetworks.com",
        "subdomain": "serverlist2.urlcloud",
        "top_level_domain": "com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "url-filtering"
    },
    "related": {
        "hosts": [
            "serverlist2.urlcloud.paloaltonetworks.com"
        ],
        "ip": [
            "35.244.229.101"
        ]
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T17:08:26.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"dhcp\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T17:08:17.000000Z\",\"VirtualLocation\":null,\"EventName\":\"if-renew-trigger\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1\",\"SequenceNo\":7200776623254143234,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T17:08:17.774000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T17:08:17Z",
    "action": {
        "type": "dhcp"
    },
    "destination": {
        "address": "1.2.3.1"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "ingress": {
            "interface": {
                "name": "eth0"
            }
        },
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "dhcp"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:31:51.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"dnsproxy\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:31:50.000000Z\",\"VirtualLocation\":null,\"EventName\":\"if-inherit\",\"EventComponent\":\"mgmt-obj\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"DNS Proxy object: mgmt-obj inherited following values from dynamic interface: mgmt-if: Primary DNS: 1.2.3.1 Secondary DNS: ::\",\"SequenceNo\":7200776623254142979,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:31:50.584000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "DNS Proxy object: mgmt-obj inherited following values from dynamic interface: mgmt-if: Primary DNS: 1.2.3.1 Secondary DNS: ::",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:31:50Z",
    "action": {
        "type": "dnsproxy"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "dnsproxy"
    }
}
{
    "message": "{\"VendorName\":\"test networks\",\"DeviceSN\":\"7FD26D6XXXXXXXX\",\"TimeReceived\":\"2024-07-08T09:01:10.502737Z\",\"LogType\":\"DNS\",\"Subtype\":\"realtime_dns_telemetry_response\",\"SubType\":\"realtime_dns_telemetry_response\",\"TimeGenerated\":\"2024-07-08T09:01:10.000000Z\",\"RecordType\":\"a\",\"DNSResolverIP\":\"1.2.3.4\",\"ThreatID\":0,\"DNSCategory\":\"benign\",\"ThreatName\":null,\"SourceAddress\":\"5.6.7.8\",\"FromZone\":\"trust\",\"Action\":\"Allow\",\"DNSResponse\":[\"8.9.1.2\"],\"ToZone\":null,\"DestinationUser\":null}",
    "event": {
        "action": "Allow",
        "category": [
            "network"
        ],
        "dataset": "dns",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-07-08T09:01:10Z",
    "action": {
        "name": "Allow",
        "outcome": "success",
        "type": "realtime_dns_telemetry_response"
    },
    "dns": {
        "question": {
            "type": "a"
        },
        "resolved_ip": [
            "8.9.1.2"
        ]
    },
    "log": {
        "logger": "dns"
    },
    "observer": {
        "ingress": {
            "interface": {
                "alias": "trust"
            }
        },
        "product": "PAN-OS",
        "serial_number": "7FD26D6XXXXXXXX"
    },
    "paloalto": {
        "Threat_ContentType": "realtime_dns_telemetry_response",
        "dns": {
            "category": "benign"
        }
    },
    "related": {
        "ip": [
            "5.6.7.8",
            "8.9.1.2"
        ]
    },
    "source": {
        "address": "5.6.7.8",
        "ip": "5.6.7.8"
    }
}
{
    "message": "{\"TimeReceived\": \"2024-02-06T18:17:09.000000Z\", \"DeviceSN\": \"no-serial\", \"LogType\": \"THREAT\", \"Subtype\": \"file\", \"SubType\": \"file\", \"ConfigVersion\": \"10.2\", \"TimeGenerated\": \"2024-02-06T18:17:02.000000Z\", \"SourceAddress\": \"1.2.3.4\", \"DestinationAddress\": \"5.6.7.8\", \"NATSource\": \"9.10.11.12\", \"NATDestination\": \"5.6.7.8\", \"Rule\": \"Global_Outbound_internet_access\", \"SourceUser\": \"john.doe@example.com\", \"DestinationUser\": null, \"Application\": \"web-browsing\", \"VirtualLocation\": \"vsys1\", \"FromZone\": \"trust\", \"ToZone\": \"untrust\", \"InboundInterface\": \"tunnel.1\", \"OutboundInterface\": \"ethernet1/1\", \"LogSetting\": \"default\", \"SessionID\": 1450762, \"RepeatCount\": 1, \"SourcePort\": 53514, \"DestinationPort\": 80, \"NATSourcePort\": 22444, \"NATDestinationPort\": 80, \"Protocol\": \"tcp\", \"Action\": \"alert\", \"FileName\": \"some_file_name\", \"URLCategory\": \"computer-and-internet-info\", \"VendorSeverity\": \"Low\", \"DirectionOfAttack\": \"server to client\", \"SequenceNo\": 7292474944208657622, \"SourceLocation\": \"Prisma-Mobile-Users-EMEA\", \"DestinationLocation\": \"US\", \"PacketID\": 0, \"FileHash\": null, \"ReportID\": 0, \"DGHierarchyLevel1\": 463, \"DGHierarchyLevel2\": 467, \"DGHierarchyLevel3\": 0, \"DGHierarchyLevel4\": 0, \"VirtualSystemName\": \"\", \"DeviceName\": \"GP cloud service\", \"SourceUUID\": null, \"DestinationUUID\": null, \"IMSI\": 0, \"IMEI\": null, \"ParentSessionID\": 0, \"ParentStartTime\": \"1970-01-01T00:00:00.000000Z\", \"Tunnel\": \"N/A\", \"ContentVersion\": \"577053022\", \"SigFlags\": 0, \"RuleUUID\": \"c38e111b-43fc-4de4-a17c-c372af557193\", \"HTTP2Connection\": 0, \"DynamicUserGroup\": null, \"X-Forwarded-ForIP\": null, \"SourceDeviceCategory\": null, \"SourceDeviceProfile\": null, \"SourceDeviceModel\": null, \"SourceDeviceVendor\": null, \"SourceDeviceOSFamily\": null, \"SourceDeviceOSVersion\": null, \"SourceDeviceHost\": null, \"SourceDeviceMac\": null, \"DestinationDeviceCategory\": null, \"DestinationDeviceProfile\": null, \"DestinationDeviceModel\": null, \"DestinationDeviceVendor\": null, \"DestinationDeviceOSFamily\": null, \"DestinationDeviceOSVersion\": null, \"DestinationDeviceHost\": null, \"DestinationDeviceMac\": null, \"ContainerID\": null, \"ContainerNameSpace\": null, \"ContainerName\": null, \"SourceEDL\": null, \"DestinationEDL\": null, \"HostID\": null, \"EndpointSerialNumber\": null, \"DomainEDL\": null, \"SourceDynamicAddressGroup\": null, \"DestinationDynamicAddressGroup\": null, \"PartialHash\": 0, \"TimeGeneratedHighResolution\": \"2024-02-06T18:17:02.077000Z\", \"ReasonForDataFilteringAction\": null, \"Justification\": null, \"NSSAINetworkSliceType\": null}",
    "event": {
        "action": "alert",
        "category": [
            "file"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-02-06T18:17:02Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "file"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.6.7.8",
        "nat": {
            "ip": "5.6.7.8",
            "port": 80
        },
        "port": 80
    },
    "file": {
        "name": "some_file_name"
    },
    "log": {
        "hostname": "GP cloud service",
        "level": "Low",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust"
            }
        },
        "ingress": {
            "interface": {
                "alias": "trust"
            }
        },
        "name": "GP cloud service",
        "product": "PAN-OS",
        "serial_number": "no-serial"
    },
    "paloalto": {
        "DGHierarchyLevel1": "463",
        "DGHierarchyLevel2": "467",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "DirectionOfAttack": "server to client",
        "Threat_ContentType": "file",
        "URLCategory": "computer-and-internet-info",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8",
            "9.10.11.12"
        ],
        "user": [
            "example.com",
            "john.doe@example.com"
        ]
    },
    "rule": {
        "name": "Global_Outbound_internet_access",
        "uuid": "c38e111b-43fc-4de4-a17c-c372af557193"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "ip": "9.10.11.12",
            "port": 22444
        },
        "port": 53514,
        "user": {
            "name": "john.doe@example.com"
        }
    },
    "user": {
        "domain": "john.doe",
        "email": "john.doe@example.com",
        "name": "example.com"
    }
}
{
    "message": "1,2024/01/12 11:41:42,015451000023232323,GLOBALPROTECT,0,2562,2024/01/12 11:41:42,vsys1,gateway-switch-to-ssl,tunnel,,SSLVPN,test.fr\\JDOE,FR,2023-01724,1.2.3.4,0.0.0.0,1.2.3.4,0.0.0.0,662f0b44-e024-4a70,PF000000,6.0.4,Windows,\"Microsoft Windows 10 Enterprise , 64-bit\",1,,,,success,,0,,0,CD78_VPN_GP_GATEWAY,5555555555555555555,0x8000000000000000,2024-01-12T11:41:43.895+02:00,,,,,,0,0,0,0,,test-01-01,1",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-01-12T09:41:43.895000Z",
    "action": {
        "name": "gateway-switch-to-ssl",
        "outcome": "success",
        "type": "0"
    },
    "host": {
        "name": "2023-01724",
        "os": {
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    },
    "log": {
        "logger": "globalprotect"
    },
    "network": {
        "type": "SSLVPN"
    },
    "observer": {
        "product": "PAN-OS",
        "serial_number": "PF000000"
    },
    "paloalto": {
        "EventID": "gateway-switch-to-ssl",
        "Threat_ContentType": "0",
        "VirtualLocation": "vsys1",
        "connection": {
            "stage": "tunnel"
        }
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "JDOE"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "FR"
        },
        "ip": "1.2.3.4",
        "user": {
            "domain": "test.fr",
            "name": "JDOE"
        }
    },
    "user": {
        "domain": "test.fr",
        "name": "JDOE"
    },
    "user_agent": {
        "os": {
            "name": "Windows",
            "version": "Microsoft Windows 10 Enterprise , 64-bit"
        }
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:49:04.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:48:57.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Installed contents package: panupv2-all-contents-8676-7858.tgz\",\"SequenceNo\":7200776623254143152,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:48:57.395000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "contents",
        "reason": "Installed contents package: panupv2-all-contents-8676-7858.tgz",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:48:57Z",
    "action": {
        "type": "general"
    },
    "file": {
        "name": "panupv2-all-contents-8676-7858.tgz"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "1,2024/08/03 12:16:42,012001002253,THREAT,vulnerability,2561,2024/08/03 12:17:45,5.6.7.8,1.2.3.4,0.0.0.0,0.0.0.0,IN_VPN-AZURE-ALSID,,paloaltonetwork\\\\username,ldap,vsys1,VPN,LAN,tunnel.3,ethernet1/4,default,2024/08/03 12:17:45,110079,1,62074,389,0,0,0x80002000,tcp,alert,,LDAP: User Login Brute Force Attempt(40005),any,high,client-to-server,7395125856205392467,0x8000000000000000,192.168.0.0-192.168.255.255,172.16.0.0-172.31.255.255,,,1210225322167894624,,,0,,,,,,,,0,24,315,0,0,,hostname_example,,,,,0,,0,,N/A,brute-force,AppThreat-8877-8886,0x0,0,4294967295,,,2c146dd4-d96a-455f-96fc-7f3e2c37c70d,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-08-03T12:17:45.360+02:00,,,,auth-service,business-systems,client-server,2,\\\"has-known-vulnerability,tunnel-other-application,pervasive-use\\\",,untunneled,no,no,",
    "event": {
        "action": "alert",
        "category": [
            "vulnerability"
        ],
        "code": "40005",
        "dataset": "threat",
        "outcome": "success",
        "reason": "LDAP: User Login Brute Force Attempt",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-08-03T10:17:45.360000Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "vulnerability"
    },
    "destination": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 389,
        "user": {
            "domain": "paloaltonetwork",
            "name": "username"
        }
    },
    "log": {
        "hostname": "hostname_example",
        "level": "high",
        "logger": "threat"
    },
    "network": {
        "application": "ldap",
        "transport": "tcp"
    },
    "observer": {
        "name": "hostname_example",
        "product": "PAN-OS",
        "serial_number": "012001002253"
    },
    "paloalto": {
        "DGHierarchyLevel1": "24",
        "DGHierarchyLevel2": "315",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "vulnerability",
        "VirtualLocation": "vsys1",
        "threat": {
            "id": "40005",
            "name": "LDAP: User Login Brute Force Attempt"
        }
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8"
        ],
        "user": [
            "username"
        ]
    },
    "rule": {
        "name": "IN_VPN-AZURE-ALSID",
        "uuid": "2c146dd4-d96a-455f-96fc-7f3e2c37c70d"
    },
    "source": {
        "address": "5.6.7.8",
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 62074
    }
}
{
    "message": "{\"TimeReceived\":\"2024-07-08T08:33:33.000000Z\",\"DeviceSN\":\"007954000XXXXXX\",\"LogType\":\"THREAT\",\"Subtype\":\"file\",\"SubType\":\"file\",\"ConfigVersion\":\"10.2\",\"TimeGenerated\":\"2024-07-08T15:30:04.000000Z\",\"SourceAddress\":\"4.3.2.1\",\"DestinationAddress\":\"5.2.1.8\",\"NATSource\":\"2.2.1.6\",\"NATDestination\":\"5.2.1.8\",\"Rule\":\"Guest_Mobile_Internet Access\",\"SourceUser\":null,\"DestinationUser\":null,\"Application\":\"web-browsing\",\"VirtualLocation\":\"vsys1\",\"FromZone\":\"DTT\",\"ToZone\":\"Untrust\",\"InboundInterface\":\"ethernet1/1.111\",\"OutboundInterface\":\"ethernet1/1\",\"LogSetting\":\"Panorama_CDL\",\"SessionID\":6111111,\"RepeatCount\":1,\"SourcePort\":42222,\"DestinationPort\":80,\"NATSourcePort\":22408,\"NATDestinationPort\":80,\"Protocol\":\"tcp\",\"Action\":\"alert\",\"FileName\":\"test_file.bin\",\"URLCategory\":\"business-and-economy\",\"VendorSeverity\":\"Low\",\"DirectionOfAttack\":\"server to client\",\"SequenceNo\":73503956876,\"SourceLocation\":\"1.2.0.0-1.2.255.255\",\"DestinationLocation\":\"US\",\"PacketID\":0,\"FileHash\":null,\"ReportID\":0,\"DGHierarchyLevel1\":999,\"DGHierarchyLevel2\":1111,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":\"\",\"DeviceName\":\"DN-TEST-F2\",\"SourceUUID\":null,\"DestinationUUID\":null,\"IMSI\":0,\"IMEI\":null,\"ParentSessionID\":0,\"ParentStartTime\":\"1970-01-01T00:00:00.000000Z\",\"Tunnel\":\"N/A\",\"ContentVersion\":\"581116536\",\"SigFlags\":0,\"RuleUUID\":\"6935060f-6443-4257-91f8\",\"HTTP2Connection\":0,\"DynamicUserGroup\":null,\"X-Forwarded-ForIP\":null,\"SourceDeviceCategory\":null,\"SourceDeviceProfile\":null,\"SourceDeviceModel\":null,\"SourceDeviceVendor\":null,\"SourceDeviceOSFamily\":null,\"SourceDeviceOSVersion\":\"1.0.0\",\"SourceDeviceHost\":\"Test-device\",\"SourceDeviceMac\":\"11.22.33.44.55.66\",\"DestinationDeviceCategory\":null,\"DestinationDeviceProfile\":null,\"DestinationDeviceModel\":null,\"DestinationDeviceVendor\":null,\"DestinationDeviceOSFamily\":null,\"DestinationDeviceOSVersion\":null,\"DestinationDeviceHost\":null,\"DestinationDeviceMac\":null,\"ContainerID\":null,\"ContainerNameSpace\":null,\"ContainerName\":null,\"SourceEDL\":null,\"DestinationEDL\":null,\"HostID\":null,\"EndpointSerialNumber\":null,\"DomainEDL\":null,\"SourceDynamicAddressGroup\":null,\"DestinationDynamicAddressGroup\":null,\"PartialHash\":0,\"TimeGeneratedHighResolution\":\"2024-07-08T15:30:04.855000Z\",\"ReasonForDataFilteringAction\":null,\"Justification\":null,\"NSSAINetworkSliceType\":null}",
    "event": {
        "action": "alert",
        "category": [
            "file"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-07-08T15:30:04Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "file"
    },
    "destination": {
        "address": "5.2.1.8",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.2.1.8",
        "nat": {
            "ip": "5.2.1.8",
            "port": 80
        },
        "port": 80
    },
    "file": {
        "name": "test_file.bin"
    },
    "host": {
        "mac": "11.22.33.44.55.66",
        "name": "Test-device",
        "os": {
            "version": "1.0.0"
        }
    },
    "log": {
        "hostname": "DN-TEST-F2",
        "level": "Low",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Untrust"
            }
        },
        "ingress": {
            "interface": {
                "alias": "DTT"
            }
        },
        "name": "DN-TEST-F2",
        "product": "PAN-OS",
        "serial_number": "007954000XXXXXX"
    },
    "paloalto": {
        "DGHierarchyLevel1": "999",
        "DGHierarchyLevel2": "1111",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "DirectionOfAttack": "server to client",
        "Threat_ContentType": "file",
        "URLCategory": "business-and-economy",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "2.2.1.6",
            "4.3.2.1",
            "5.2.1.8"
        ]
    },
    "rule": {
        "name": "Guest_Mobile_Internet Access",
        "uuid": "6935060f-6443-4257-91f8"
    },
    "source": {
        "address": "4.3.2.1",
        "ip": "4.3.2.1",
        "nat": {
            "ip": "2.2.1.6",
            "port": 22408
        },
        "port": 42222
    }
}
{
    "message": "{\"TimeReceived\":\"2024-07-08T09:01:14.000000Z\",\"DeviceSN\":\"00795700000000\",\"LogType\":\"GLOBALPROTECT\",\"Subtype\":\"globalprotect\",\"LogSubtype\":\"globalprotect\",\"ConfigVersion\":\"10.2\",\"TimeGenerated\":\"2024-07-08T09:01:14.000000Z\",\"VirtualSystem\":\"vsys1\",\"EventIDValue\":\"gateway-logout\",\"Stage\":\"logout\",\"AuthMethod\":null,\"TunnelType\":null,\"SourceUserName\":\"joe.doe@test.com\",\"SourceRegion\":\"1.0.0.0-1.255.255.255\",\"EndpointDeviceName\":\"LNL-test\",\"PublicIPv4\":\"1.5.7.3\",\"PublicIPv6\":\"\",\"PrivateIPv4\":\"1.2.3.4\",\"PrivateIPv6\":\"\",\"HostID\":\"e4f14dfd-bd3c-40e5-9c4e\",\"EndpointSN\":\"5CD4153333\",\"GlobalProtectClientVersion\":\"0.0.-1\",\"EndpointOSType\":\"Windows\",\"EndpointOSVersion\":\"Microsoft Windows 11 Enterprise , 64-bit\",\"RepeatCount\":1,\"CountOfRepeats\":1,\"QuarantineReason\":null,\"ConnectionError\":null,\"Description\":\"client logout\",\"EventStatus\":\"success\",\"GlobalProtectGatewayLocation\":null,\"LoginDuration\":3625,\"ConnectionMethod\":null,\"ConnectionErrorID\":0,\"Portal\":\"Internal_test\",\"SequenceNo\":7359635570821640000,\"TimeGeneratedHighResolution\":\"2024-07-08T09:01:14.449000Z\",\"GatewaySelectionType\":\"\",\"SSLResponseTime\":-1,\"GatewayPriority\":null,\"AttemptedGateways\":null,\"Gateway\":null,\"DGHierarchyLevel1\":556,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":\"\",\"DeviceName\":\"DG-test\",\"VirtualSystemID\":1}",
    "event": {
        "category": [
            "session"
        ],
        "dataset": "globalprotect",
        "reason": "client logout",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-07-08T09:01:14Z",
    "action": {
        "type": "globalprotect"
    },
    "host": {
        "name": "LNL-test"
    },
    "log": {
        "hostname": "DG-test",
        "logger": "globalprotect"
    },
    "observer": {
        "name": "DG-test",
        "product": "PAN-OS",
        "serial_number": "00795700000000",
        "version": "0.0.-1"
    },
    "paloalto": {
        "DGHierarchyLevel1": "556",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "globalprotect",
        "VirtualSystemID": "1",
        "connection": {
            "stage": "logout"
        },
        "source": {
            "private": {
                "ip": "1.2.3.4"
            },
            "region": "1.0.0.0-1.255.255.255"
        }
    },
    "related": {
        "ip": [
            "1.5.7.3"
        ],
        "user": [
            "joe.doe@test.com"
        ]
    },
    "source": {
        "address": "1.5.7.3",
        "ip": "1.5.7.3",
        "user": {
            "name": "joe.doe@test.com"
        }
    }
}
{
    "message": "{\"TimeReceived\":\"2024-07-08T08:55:38.000000Z\",\"DeviceSN\":\"007954000370000\",\"LogType\":\"THREAT\",\"Subtype\":\"vulnerability\",\"ConfigVersion\":\"10.2\",\"TimeGenerated\":\"2024-07-08T15:52:09.000000Z\",\"SourceAddress\":\"1.2.1.3\",\"DestinationAddress\":\"2.2.1.4\",\"NATSource\":\"\",\"NATDestination\":\"\",\"Rule\":\"Public_TTT_Mgmt\",\"SourceUser\":null,\"DestinationUser\":null,\"Application\":\"ssh\",\"VirtualLocation\":\"vsys1\",\"FromZone\":\"Trust\",\"ToZone\":\"TTT\",\"InboundInterface\":\"ethernet1/8\",\"OutboundInterface\":\"ethernet1/4.124\",\"LogSetting\":\"test_setting\",\"SessionID\":72837,\"RepeatCount\":1,\"SourcePort\":52000,\"DestinationPort\":21,\"NATSourcePort\":0,\"NATDestinationPort\":0,\"Protocol\":\"tcp\",\"Action\":\"reset-both\",\"FileName\":null,\"ThreatID\":\"SSH User Authentication Brute Force Attempt(40015)\",\"VendorSeverity\":\"High\",\"DirectionOfAttack\":\"client to server\",\"SequenceNo\":7350395687601,\"SourceLocation\":\"1.0.0.0-1.255.255.255\",\"DestinationLocation\":\"ID\",\"PacketID\":12103464791027,\"FileHash\":null,\"ApplianceOrCloud\":null,\"URLCounter\":0,\"FileType\":null,\"SenderEmail\":null,\"EmailSubject\":null,\"RecipientEmail\":null,\"ReportID\":0,\"DGHierarchyLevel1\":997,\"DGHierarchyLevel2\":1169,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":\"\",\"DeviceName\":\"DN-TEST\",\"SourceUUID\":null,\"DestinationUUID\":null,\"IMSI\":0,\"IMEI\":null,\"ParentSessionID\":0,\"ParentStarttime\":\"1970-01-01T00:00:00.000000Z\",\"Tunnel\":\"N/A\",\"ThreatCategory\":\"brute-force\",\"ContentVersion\":\"581116536\",\"SigFlags\":\"0x0\",\"RuleUUID\":\"496a138d-6515-4043-b7c7\",\"HTTP2Connection\":0,\"DynamicUserGroupName\":null,\"X-Forwarded-ForIP\":null,\"SourceDeviceCategory\":null,\"SourceDeviceProfile\":null,\"SourceDeviceModel\":null,\"SourceDeviceVendor\":null,\"SourceDeviceOSFamily\":null,\"SourceDeviceOSVersion\":null,\"SourceDeviceHost\":null,\"SourceDeviceMac\":null,\"DestinationDeviceCategory\":null,\"DestinationDeviceProfile\":null,\"DestinationDeviceModel\":null,\"DestinationDeviceVendor\":null,\"DestinationDeviceOSFamily\":null,\"DestinationDeviceOSVersion\":null,\"DestinationDeviceHost\":null,\"DestinationDeviceMac\":null,\"ContainerID\":null,\"ContainerNameSpace\":null,\"ContainerName\":null,\"SourceEDL\":null,\"DestinationEDL\":null,\"HostID\":null,\"EndpointSerialNumber\":null,\"DomainEDL\":null,\"SourceDynamicAddressGroup\":null,\"DestinationDynamicAddressGroup\":null,\"PartialHash\":0,\"TimeGeneratedHighResolution\":\"2024-07-08T15:52:09.934000Z\",\"NSSAINetworkSliceType\":null}",
    "event": {
        "action": "reset-both",
        "category": [
            "vulnerability"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-07-08T15:52:09Z",
    "action": {
        "name": "reset-both",
        "outcome": "success",
        "type": "vulnerability"
    },
    "destination": {
        "address": "2.2.1.4",
        "geo": {
            "country_iso_code": "ID"
        },
        "ip": "2.2.1.4",
        "nat": {
            "port": 0
        },
        "port": 21
    },
    "log": {
        "hostname": "DN-TEST",
        "level": "High",
        "logger": "threat"
    },
    "network": {
        "application": "ssh"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "TTT"
            }
        },
        "ingress": {
            "interface": {
                "alias": "Trust"
            }
        },
        "name": "DN-TEST",
        "product": "PAN-OS",
        "serial_number": "007954000370000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "997",
        "DGHierarchyLevel2": "1169",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "DirectionOfAttack": "client to server",
        "Threat_ContentType": "vulnerability",
        "VirtualLocation": "vsys1",
        "threat": {
            "category": "brute-force",
            "id": "SSH User Authentication Brute Force Attempt(40015)"
        }
    },
    "related": {
        "ip": [
            "1.2.1.3",
            "2.2.1.4"
        ]
    },
    "rule": {
        "name": "Public_TTT_Mgmt",
        "uuid": "496a138d-6515-4043-b7c7"
    },
    "source": {
        "address": "1.2.1.3",
        "ip": "1.2.1.3",
        "port": 52000
    }
}
{
    "message": "{\"TimeReceived\":\"2024-07-08T06:17:04.000000Z\",\"DeviceSN\":\"00795400037XXXX\",\"LogType\":\"THREAT\",\"Subtype\":\"url\",\"ConfigVersion\":\"10.2\",\"TimeGenerated\":\"2024-07-08T13:13:27.000000Z\",\"SourceAddress\":\"19.16.1.6\",\"DestinationAddress\":\"17.25.11.9\",\"NATSource\":\"210.210.140.61\",\"NATDestination\":\"17.25.11.9\",\"Rule\":\"Guest_Mobile_Internet Access\",\"SourceUser\":null,\"DestinationUser\":null,\"Application\":\"ssl\",\"VirtualLocation\":\"vsys1\",\"FromZone\":\"TTT\",\"ToZone\":\"Untrust\",\"InboundInterface\":\"ethernet1/6.997\",\"OutboundInterface\":\"ethernet1/1\",\"LogSetting\":\"Test_setting\",\"SessionID\":816808,\"RepeatCount\":1,\"SourcePort\":35000,\"DestinationPort\":443,\"NATSourcePort\":28500,\"NATDestinationPort\":443,\"Protocol\":\"tcp\",\"Action\":\"alert\",\"URL\":\"test.gstatic.com/\",\"URLCategory\":\"computer-and-internet-info\",\"VendorSeverity\":\"Informational\",\"DirectionOfAttack\":\"client to server\",\"SequenceNo\":73503956876009,\"SourceLocation\":\"19.18.0.0-19.18.255.255\",\"DestinationLocation\":\"US\",\"ContentType\":null,\"PacketID\":0,\"URLCounter\":0,\"UserAgent\":null,\"X-Forwarded-For\":null,\"Referer\":null,\"DGHierarchyLevel1\":997,\"DGHierarchyLevel2\":1169,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":\"\",\"DeviceName\":\"DN-TEST\",\"SourceUUID\":null,\"DestinationUUID\":null,\"HTTPMethod\":\"unknown\",\"IMSI\":0,\"IMEI\":null,\"ParentSessionID\":0,\"ParentStarttime\":\"1970-01-01T00:00:00.000000Z\",\"Tunnel\":\"N/A\",\"InlineMLVerdict\":\"unknown\",\"ContentVersion\":\"0\",\"SigFlags\":0,\"HTTPHeaders\":null,\"URLCategoryList\":\"computer-and-internet-info,low-risk\",\"RuleUUID\":\"6935060f-6443-4257\",\"HTTP2Connection\":0,\"DynamicUserGroupName\":null,\"X-Forwarded-ForIP\":null,\"SourceDeviceCategory\":null,\"SourceDeviceProfile\":null,\"SourceDeviceModel\":null,\"SourceDeviceVendor\":null,\"SourceDeviceOSFamily\":null,\"SourceDeviceOSVersion\":null,\"SourceDeviceHost\":null,\"SourceDeviceMac\":null,\"DestinationDeviceCategory\":null,\"DestinationDeviceProfile\":null,\"DestinationDeviceModel\":null,\"DestinationDeviceVendor\":null,\"DestinationDeviceOSFamily\":null,\"DestinationDeviceOSVersion\":null,\"DestinationDeviceHost\":null,\"DestinationDeviceMac\":null,\"ContainerID\":null,\"ContainerNameSpace\":null,\"ContainerName\":null,\"SourceEDL\":null,\"DestinationEDL\":null,\"HostID\":null,\"EndpointSerialNumber\":null,\"SourceDynamicAddressGroup\":null,\"DestinationDynamicAddressGroup\":null,\"TimeGeneratedHighResolution\":\"2024-07-08T13:13:27.233000Z\",\"NSSAINetworkSliceType\":null}",
    "event": {
        "action": "alert",
        "category": [
            "network"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-07-08T13:13:27Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "url"
    },
    "destination": {
        "address": "17.25.11.9",
        "domain": "test.gstatic.com",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "17.25.11.9",
        "nat": {
            "ip": "17.25.11.9",
            "port": 443
        },
        "port": 443
    },
    "log": {
        "hostname": "DN-TEST",
        "level": "Informational",
        "logger": "threat"
    },
    "network": {
        "application": "ssl"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Untrust"
            }
        },
        "ingress": {
            "interface": {
                "alias": "TTT"
            }
        },
        "name": "DN-TEST",
        "product": "PAN-OS",
        "serial_number": "00795400037XXXX"
    },
    "paloalto": {
        "DGHierarchyLevel1": "997",
        "DGHierarchyLevel2": "1169",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "DirectionOfAttack": "client to server",
        "Threat_ContentType": "url",
        "URLCategory": "computer-and-internet-info",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "test.gstatic.com"
        ],
        "ip": [
            "17.25.11.9",
            "19.16.1.6",
            "210.210.140.61"
        ]
    },
    "rule": {
        "name": "Guest_Mobile_Internet Access",
        "uuid": "6935060f-6443-4257"
    },
    "source": {
        "address": "19.16.1.6",
        "ip": "19.16.1.6",
        "nat": {
            "ip": "210.210.140.61",
            "port": 28500
        },
        "port": 35000
    },
    "threat": {
        "indicator": {
            "name": "test.gstatic.com/"
        }
    },
    "url": {
        "domain": "test.gstatic.com",
        "registered_domain": "gstatic.com",
        "subdomain": "test",
        "top_level_domain": "com"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:46:40.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"ntpd\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:46:33.000000Z\",\"VirtualLocation\":null,\"EventName\":\"sync\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"NTP sync to server de.pool.ntp.org\",\"SequenceNo\":7200776623254143145,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:46:33.917000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "NTP sync to server de.pool.ntp.org",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:46:33Z",
    "action": {
        "type": "ntpd"
    },
    "destination": {
        "address": "de.pool.ntp.org"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "ntpd"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:31:51.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"port\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:31:50.000000Z\",\"VirtualLocation\":null,\"EventName\":\"link-change\",\"EventComponent\":\"ethernet1/2\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Port ethernet1/2: Up   10Gb/s-full duplex\",\"SequenceNo\":7200776623254143073,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:31:50.851000Z\"}\n",
    "event": {
        "action": "Up",
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "Port ethernet1/2: Up   10Gb/s-full duplex",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:31:50Z",
    "action": {
        "name": "Up",
        "type": "port"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "ingress": {
            "interface": {
                "name": "ethernet1/2"
            }
        },
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "port"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:31:51.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"fb\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:31:51.000000Z\",\"VirtualLocation\":null,\"EventName\":\"wildfire-conn-success\",\"EventComponent\":\"\",\"VendorSeverity\":\"Medium\",\"EventDescription\":\"Successfully registered to Public Cloud wildfire.paloaltonetworks.com\",\"SequenceNo\":7200776623254143102,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:31:51.387000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "Successfully registered to Public Cloud wildfire.paloaltonetworks.com",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:31:51Z",
    "action": {
        "type": "fb"
    },
    "destination": {
        "address": "wildfire.paloaltonetworks.com",
        "domain": "wildfire.paloaltonetworks.com",
        "registered_domain": "paloaltonetworks.com",
        "subdomain": "wildfire",
        "top_level_domain": "com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Medium",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "fb"
    },
    "related": {
        "hosts": [
            "wildfire.paloaltonetworks.com"
        ]
    }
}
{
    "message": "1,2024/01/12 22:47:26,016201000000,SYSTEM,vpn,2222,2024/01/12 22:47:27,,test-event,,0,0,general,informational,\"unknown test peer\",55555555555555555,0x0,0,0,0,0,,test-1,0,0,2024-01-12T22:47:27.652+11:00",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "unknown test peer",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-01-12T11:47:27.652000Z",
    "action": {
        "name": "test-event",
        "type": "vpn"
    },
    "log": {
        "hostname": "test-1",
        "level": "informational",
        "logger": "system"
    },
    "observer": {
        "name": "test-1",
        "product": "PAN-OS",
        "serial_number": "016201000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "test-event",
        "Threat_ContentType": "vpn"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Successfully connect to address: 5.6.7.8 port: 3978, conn id: triallr-5.6.7.8-2-def\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:31:56.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:32:07.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170508,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:31:56.151000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Successfully connect to address: 5.6.7.8 port: 3978, conn id: triallr-5.6.7.8-2-def",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:31:56Z",
    "action": {
        "type": "general"
    },
    "destination": {
        "address": "5.6.7.8",
        "ip": "5.6.7.8",
        "port": 3978
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "5.6.7.8"
        ]
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": \"\",\"EventDescription\": \"PAN-DB was upgraded to version 20230203.20250.\",\"EventName\": \"upgrade-url-database-success\",\"EventTime\": \"2023-02-03T16:37:22.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:37:31.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170511,\"Subtype\": \"url-filtering\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:37:22.476000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": null,\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "module": "PAN-DB",
        "reason": "PAN-DB was upgraded to version 20230203.20250.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:37:22Z",
    "action": {
        "type": "url-filtering"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "url-filtering"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": \"\",\"EventDescription\": \"DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1\",\"EventName\": \"if-renew-trigger\",\"EventTime\": \"2023-02-03T16:39:46.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:39:55.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170512,\"Subtype\": \"dhcp\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:39:46.612000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": null,\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "reason": "DHCP RENEW: interface eth0, ip 1.2.3.4 netmask 255.255.255.0 dhcp server: 1.2.3.1",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:39:46Z",
    "action": {
        "type": "dhcp"
    },
    "destination": {
        "address": "1.2.3.1"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "ingress": {
            "interface": {
                "name": "eth0"
            }
        },
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "dhcp"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Installed WildFire package: panupv3-all-wildfire-739610-742990.tgz\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:30:44.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:30:52.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170505,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:30:44.868000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "Installed WildFire package: panupv3-all-wildfire-739610-742990.tgz",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:30:44Z",
    "action": {
        "type": "general"
    },
    "file": {
        "name": "panupv3-all-wildfire-739610-742990.tgz"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire update job succeeded  for user Auto update agent\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:56.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:46:05.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170521,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:56.725000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire update job succeeded  for user Auto update agent",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:56Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Connection to Update server:  completed successfully, initiated by 1.2.3.4\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:51.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170515,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:51.118000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Connection to Update server:  completed successfully, initiated by 1.2.3.4",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:51Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire job started processing. Dequeue time=2023/02/03 17:45:52. Job Id=72.   \",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:52.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170518,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.888000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire job started processing. Dequeue time=2023/02/03 17:45:52. Job Id=72.   ",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire package upgraded from version 739610-742990 to 739613-742993 by Auto update agent\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:55.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170520,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:55.982000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire package upgraded from version 739610-742990 to 739613-742993 by Auto update agent",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:55Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire job enqueued. Enqueue time=2023/02/03 17:45:52. JobId=72.  . Type: Full\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:52.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170517,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.887000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire job enqueued. Enqueue time=2023/02/03 17:45:52. JobId=72.  . Type: Full",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Connection to Update server: updates.paloaltonetworks.com completed successfully, initiated by 1.2.3.4\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:49.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170514,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:49.557000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Connection to Update server: updates.paloaltonetworks.com completed successfully, initiated by 1.2.3.4",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:49Z",
    "action": {
        "type": "general"
    },
    "destination": {
        "address": "updates.paloaltonetworks.com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"Installed WildFire package: panupv3-all-wildfire-739613-742993.tgz\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:54.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170519,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:54.757000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "Installed WildFire package: panupv3-all-wildfire-739613-742993.tgz",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:54Z",
    "action": {
        "type": "general"
    },
    "file": {
        "name": "panupv3-all-wildfire-739613-742993.tgz"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"ConfigVersion\": \"10.1\",\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DeviceGroup\": null,\"EventComponent\": null,\"EventDescription\": \"WildFire version 739613-742993 downloaded by Auto update agent\",\"EventName\": \"general\",\"EventTime\": \"2023-02-03T16:45:52.000000Z\",\"LogSourceID\": \"007954000351998\",\"LogSourceName\": \"PA-VM\",\"LogTime\": \"2023-02-03T16:45:56.000000Z\",\"LogType\": \"SYSTEM\",\"SequenceNo\": 7195838274152170516,\"Subtype\": \"general\",\"Template\": null,\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.887000Z\",\"VendorSeverity\": \"Informational\",\"VirtualLocation\": \"\",\"VirtualSystemName\": null}",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "WildFire version 739613-742993 downloaded by Auto update agent",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    }
}
{
    "message": "1,2024/01/12 11:21:15,016201000000,THREAT,url,2562,2024/01/12 11:21:15,1.2.3.4,5.6.7.8,9.10.11.12,0.0.0.0,SAAS vers log,,,ssl,vsys1,Outside,test-Externe,a11.30,a11.25,Panorama,2024/01/12 11:21:15,200000,1,58444,2222,58444,2222,0x50b444,tcp,alert,\"test.fr:9999/\",(9999),test,informational,client-to-server,55555555555555555555,0x8000000000000000,US,France,,,0,,,0,,,,,,,,0,0,0,0,0,,TEST-01,,,,,0,,0,,N/A,N/A,AppThreat-0-0,0x0,0,4294967295,,\"test,low-risk\",96eeeef8-bd9c-4145,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-01-12T11:21:15.190+01:00,,,,encrypted-tunnel,networking,browser-based,4,\"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use\",,ssl,no,no,",
    "event": {
        "action": "alert",
        "category": [
            "network"
        ],
        "code": "9999",
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-01-12T10:21:15.190000Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "url"
    },
    "destination": {
        "address": "5.6.7.8",
        "domain": "test.fr",
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 2222
        },
        "port": 2222
    },
    "log": {
        "hostname": "TEST-01",
        "level": "informational",
        "logger": "threat"
    },
    "network": {
        "application": "ssl",
        "transport": "tcp"
    },
    "observer": {
        "name": "TEST-01",
        "product": "PAN-OS",
        "serial_number": "016201000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "url",
        "VirtualLocation": "vsys1",
        "threat": {
            "id": "9999"
        }
    },
    "related": {
        "hosts": [
            "test.fr"
        ],
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8",
            "9.10.11.12"
        ]
    },
    "rule": {
        "name": "SAAS vers log",
        "uuid": "96eeeef8-bd9c-4145"
    },
    "source": {
        "address": "1.2.3.4",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "1.2.3.4",
        "nat": {
            "ip": "9.10.11.12",
            "port": 58444
        },
        "port": 58444
    },
    "url": {
        "domain": "test.fr",
        "port": 9999,
        "registered_domain": "test.fr",
        "top_level_domain": "fr"
    }
}
{
    "message": "1,2024/08/12 15:57:12,012345678910,THREAT,vulnerability,2561,2024/08/12 15:57:04,1.2.3.4,5.6.7.8,1.2.3.4,5.6.7.8,Access_Portal-GW_GP,,,web-browsing,vsys1,INTERNET,INTERNET,ethernet1/3.302,ethernet1/3.302,default,2024/08/12 15:57:04,113535,1,56731,443,56731,20077,0x81402000,tcp,reset-both,\"login.esp\",Palo Alto Networks GlobalProtect OS Command Injection Vulnerability(95187),business-and-economy,critical,client-to-server,7334683348721844974,0x8000000000000000,United States,France,,,1210223766892439373,,,1,,,,,,,,0,320,90,0,0,,site1-FW01,,,,,0,,0,,N/A,code-execution,AppThreat-8879-8900,0x0,0,4294967295,,,abcdefgh-1234-5678-abcd-01234567890,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-08-12T15:57:04.614+02:00,,,,internet-utility,general-internet,browser-based,4,\"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use\",,web-browsing,no,no,",
    "event": {
        "action": "reset-both",
        "category": [
            "vulnerability"
        ],
        "code": "95187",
        "dataset": "threat",
        "outcome": "success",
        "reason": "Palo Alto Networks GlobalProtect OS Command Injection Vulnerability",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-08-12T13:57:04.614000Z",
    "action": {
        "name": "reset-both",
        "outcome": "success",
        "type": "vulnerability"
    },
    "destination": {
        "address": "5.6.7.8",
        "ip": "5.6.7.8",
        "nat": {
            "ip": "5.6.7.8",
            "port": 20077
        },
        "port": 443
    },
    "file": {
        "name": "login.esp",
        "path": "login.esp"
    },
    "log": {
        "hostname": "site1-FW01",
        "level": "critical",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing",
        "transport": "tcp"
    },
    "observer": {
        "name": "site1-FW01",
        "product": "PAN-OS",
        "serial_number": "012345678910"
    },
    "paloalto": {
        "DGHierarchyLevel1": "320",
        "DGHierarchyLevel2": "90",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "vulnerability",
        "VirtualLocation": "vsys1",
        "threat": {
            "id": "95187",
            "name": "Palo Alto Networks GlobalProtect OS Command Injection Vulnerability"
        }
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "name": "Access_Portal-GW_GP",
        "uuid": "abcdefgh-1234-5678-abcd-01234567890"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "ip": "1.2.3.4",
            "port": 56731
        },
        "port": 56731
    }
}
{
    "message": ": 1,2023/08/01 04:03:24,026701002348,SYSTEM,general,2816,2023/08/01 04:03:24,,general,,0,0,general,informational,\"Request made to server \"\"server_test.com\"\" is successful . \",7261972653022396272,0x8000000000000000,0,0,0,0,,test-01,0,0,2023-08-01T04:03:24.705+02:00",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Request made to server \"server_test.com\" is successful . ",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-08-01T02:03:24.705000Z",
    "action": {
        "name": "general",
        "type": "general"
    },
    "log": {
        "hostname": "test-01",
        "level": "informational",
        "logger": "system"
    },
    "observer": {
        "name": "test-01",
        "product": "PAN-OS",
        "serial_number": "026701002348"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "general",
        "Threat_ContentType": "general"
    }
}
{
    "message": "{\"Action\": \"allow\",\"ActionSource\": \"from-policy\",\"Application\": \"incomplete\",\"Bytes\": 74,\"BytesReceived\": 0,\"BytesSent\": 74,\"ChunksReceived\": 0,\"ChunksSent\": 0,\"ChunksTotal\": 0,\"ConfigVersion\": \"10.1\",\"ContainerID\": null,\"ContainerName\": null,\"ContainerNameSpace\": null,\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DestinationAddress\": \"5.6.7.8\",\"DestinationDeviceCategory\": null,\"DestinationDeviceHost\": null,\"DestinationDeviceMac\": null,\"DestinationDeviceModel\": null,\"DestinationDeviceOSFamily\": null,\"DestinationDeviceOSVersion\": null,\"DestinationDeviceProfile\": null,\"DestinationDeviceVendor\": null,\"DestinationDynamicAddressGroup\": null,\"DestinationEDL\": null,\"DestinationLocation\": \"US\",\"DestinationPort\": 443,\"DestinationUUID\": null,\"DestinationUser\": null,\"DeviceName\": \"PA-VM\",\"DeviceSN\": \"007954000351998\",\"DynamicUserGroupName\": null,\"EndpointAssociationID\": 0,\"EndpointSerialNumber\": null,\"FromZone\": \"untrusted\",\"GPHostID\": null,\"HASessionOwner\": null,\"HTTP2Connection\": 0,\"IMEI\": null,\"IMSI\": 0,\"InboundInterface\": \"ethernet1/1\",\"LinkChangeCount\": 0,\"LinkSwitches\": null,\"LogSetting\": \"default\",\"LogType\": \"TRAFFIC\",\"NATDestination\": \"\",\"NATDestinationPort\": 0,\"NATSource\": \"\",\"NATSourcePort\": 0,\"NSSAINetworkSliceDifferentiator\": null,\"NSSAINetworkSliceType\": null,\"OutboundInterface\": \"ethernet1/1\",\"PacketsReceived\": 0,\"PacketsSent\": 1,\"PacketsTotal\": 1,\"ParentSessionID\": 0,\"ParentStarttime\": \"1970-01-01T00:00:00.000000Z\",\"Protocol\": \"tcp\",\"RepeatCount\": 1,\"Rule\": \"intrazone-default\",\"RuleUUID\": \"f903db52-4b89-4610-b908-67be412704f0\",\"SDWANCluster\": null,\"SDWANClusterType\": null,\"SDWANDeviceType\": null,\"SDWANPolicyName\": null,\"SDWANSite\": null,\"SequenceNo\": 7195838274152187101,\"SessionDuration\": 0,\"SessionEndReason\": \"aged-out\",\"SessionID\": 17635,\"SessionStartTime\": \"2023-02-03T16:46:00.000000Z\",\"SourceAddress\": \"1.2.3.4\",\"SourceDeviceCategory\": null,\"SourceDeviceHost\": null,\"SourceDeviceMac\": null,\"SourceDeviceModel\": null,\"SourceDeviceOSFamily\": null,\"SourceDeviceOSVersion\": null,\"SourceDeviceProfile\": null,\"SourceDeviceVendor\": null,\"SourceDynamicAddressGroup\": null,\"SourceEDL\": null,\"SourceLocation\": \"1.2.0.0-1.2.255.255\",\"SourcePort\": 59087,\"SourceUUID\": null,\"SourceUser\": null,\"Subtype\": \"end\",\"TimeGenerated\": \"2023-02-03T16:46:07.000000Z\",\"TimeGeneratedHighResolution\": \"2023-02-03T16:46:07.584000Z\",\"TimeReceived\": \"2023-02-03T16:46:14.000000Z\",\"ToZone\": \"untrusted\",\"Tunnel\": \"N/A\",\"URLCategory\": \"any\",\"VirtualLocation\": \"vsys1\",\"VirtualSystemName\": \"\",\"X-Forwarded-ForIP\": null}",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "start": "2023-02-03T16:46:00Z",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-02-03T16:46:07Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.6.7.8",
        "nat": {
            "port": 0
        },
        "port": 443
    },
    "log": {
        "hostname": "PA-VM",
        "logger": "traffic"
    },
    "network": {
        "application": "incomplete",
        "bytes": 74,
        "packets": 1
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "ingress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "name": "PA-VM",
        "product": "PAN-OS",
        "serial_number": "007954000351998"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "end",
        "URLCategory": "any",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "name": "intrazone-default",
        "uuid": "f903db52-4b89-4610-b908-67be412704f0"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 74,
        "ip": "1.2.3.4",
        "port": 59087
    }
}
{
    "message": "{\"Action\": \"allow\",\"ActionSource\": \"from-policy\",\"Application\": \"incomplete\",\"Bytes\": 74,\"BytesReceived\": 0,\"BytesSent\": 74,\"ChunksReceived\": 0,\"ChunksSent\": 0,\"ChunksTotal\": 0,\"ConfigVersion\": \"10.1\",\"ContainerID\": null,\"ContainerName\": null,\"ContainerNameSpace\": null,\"DGHierarchyLevel1\": 0,\"DGHierarchyLevel2\": 0,\"DGHierarchyLevel3\": 0,\"DGHierarchyLevel4\": 0,\"DestinationAddress\": \"5.6.7.8\",\"DestinationDeviceCategory\": null,\"DestinationDeviceHost\": null,\"DestinationDeviceMac\": null,\"DestinationDeviceModel\": null,\"DestinationDeviceOSFamily\": null,\"DestinationDeviceOSVersion\": null,\"DestinationDeviceProfile\": null,\"DestinationDeviceVendor\": null,\"DestinationDynamicAddressGroup\": null,\"DestinationEDL\": null,\"DestinationLocation\": \"US\",\"DestinationPort\": 443,\"DestinationUUID\": null,\"DestinationUser\": null,\"DeviceName\": \"PA-VM\",\"DeviceSN\": \"007954000351998\",\"DynamicUserGroupName\": null,\"EndpointAssociationID\": 0,\"EndpointSerialNumber\": null,\"FromZone\": \"untrusted\",\"GPHostID\": null,\"HASessionOwner\": null,\"HTTP2Connection\": 0,\"IMEI\": null,\"IMSI\": 0,\"InboundInterface\": \"ethernet1/1\",\"LinkChangeCount\": 0,\"LinkSwitches\": null,\"LogSetting\": \"default\",\"LogType\": \"TRAFFIC\",\"NATDestination\": \"\",\"NATDestinationPort\": 0,\"NATSource\": \"\",\"NATSourcePort\": 0,\"NSSAINetworkSliceDifferentiator\": null,\"NSSAINetworkSliceType\": null,\"OutboundInterface\": \"ethernet1/1\",\"PacketsReceived\": 0,\"PacketsSent\": 1,\"PacketsTotal\": 1,\"ParentSessionID\": 0,\"ParentStarttime\": \"1970-01-01T00:00:00.000000Z\",\"Protocol\": \"tcp\",\"RepeatCount\": 1,\"Rule\": \"intrazone-default\",\"RuleUUID\": \"f903db52-4b89-4610-b908-67be412704f0\",\"SDWANCluster\": null,\"SDWANClusterType\": null,\"SDWANDeviceType\": null,\"SDWANPolicyName\": null,\"SDWANSite\": null,\"SequenceNo\": 7195838274152187100,\"SessionDuration\": 0,\"SessionEndReason\": \"aged-out\",\"SessionID\": 17634,\"SessionStartTime\": \"2023-02-03T16:45:44.000000Z\",\"SourceAddress\": \"1.2.3.4\",\"SourceDeviceCategory\": null,\"SourceDeviceHost\": null,\"SourceDeviceMac\": null,\"SourceDeviceModel\": null,\"SourceDeviceOSFamily\": null,\"SourceDeviceOSVersion\": null,\"SourceDeviceProfile\": null,\"SourceDeviceVendor\": null,\"SourceDynamicAddressGroup\": null,\"SourceEDL\": null,\"SourceLocation\": \"1.2.0.0-1.2.255.255\",\"SourcePort\": 59087,\"SourceUUID\": null,\"SourceUser\": null,\"Subtype\": \"end\",\"TimeGenerated\": \"2023-02-03T16:45:52.000000Z\",\"TimeGeneratedHighResolution\": \"2023-02-03T16:45:52.582000Z\",\"TimeReceived\": \"2023-02-03T16:45:56.000000Z\",\"ToZone\": \"untrusted\",\"Tunnel\": \"N/A\",\"URLCategory\": \"any\",\"VirtualLocation\": \"vsys1\",\"VirtualSystemName\": \"\",\"X-Forwarded-ForIP\": null}",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "start": "2023-02-03T16:45:44Z",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2023-02-03T16:45:52Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "US"
        },
        "ip": "5.6.7.8",
        "nat": {
            "port": 0
        },
        "port": 443
    },
    "log": {
        "hostname": "PA-VM",
        "logger": "traffic"
    },
    "network": {
        "application": "incomplete",
        "bytes": 74,
        "packets": 1
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "ingress": {
            "interface": {
                "alias": "untrusted"
            }
        },
        "name": "PA-VM",
        "product": "PAN-OS",
        "serial_number": "007954000351998"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "end",
        "URLCategory": "any",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "name": "intrazone-default",
        "uuid": "f903db52-4b89-4610-b908-67be412704f0"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 74,
        "ip": "1.2.3.4",
        "port": 59087
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:50:25.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:50:14.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Content update job succeeded  for user admin\",\"SequenceNo\":7200776623254143155,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:50:14.343000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Content update job succeeded  for user admin",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:50:14Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "user": [
            "admin"
        ]
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:49:49.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:49:34.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Content package upgraded from version 8671-7826 to 8676-7858 by admin\",\"SequenceNo\":7200776623254143153,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:49:34.604000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "Content package upgraded from version 8671-7826 to 8676-7858 by admin",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:49:34Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "user": [
            "admin"
        ]
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:41:25.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"auth\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:41:18.000000Z\",\"VirtualLocation\":null,\"EventName\":\"auth-success\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"authenticated for user 'admin'.   From: 1.2.3.4.\",\"SequenceNo\":7200776623254143115,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:41:18.813000Z\"}\n",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "system",
        "reason": "authenticated for user 'admin'.   From: 1.2.3.4.",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:41:18Z",
    "action": {
        "type": "auth"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "auth"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "admin"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "1,2024/01/12 11:23:33,01545100000000,USERID,login,2222,2024/01/12 11:23:33,vsys1,1.2.3.4,test.fr\\JDOE,,0,1,10888,0,0,vpn-client,globalprotect,555555555555555555555555,0x8000000000000000,0,0,0,0,,test-01,1,,2024/01/12 11:23:33,1,0x80000000,dtest,,2024-01-12T11:23:33.907+01:00",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "type": [
            "start"
        ]
    },
    "@timestamp": "2024-01-12T10:23:33.907000Z",
    "action": {
        "type": "login"
    },
    "destination": {
        "port": 0
    },
    "log": {
        "hostname": "test-01",
        "logger": "userid"
    },
    "observer": {
        "name": "test-01",
        "product": "PAN-OS",
        "serial_number": "01545100000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "EventID": "0",
        "Threat_ContentType": "login",
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "JDOE"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "port": 0
    },
    "user": {
        "domain": "test.fr",
        "name": "JDOE"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T15:41:25.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"general\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T15:41:18.000000Z\",\"VirtualLocation\":\"\",\"EventName\":\"general\",\"EventComponent\":null,\"VendorSeverity\":\"Informational\",\"EventDescription\":\"User admin logged in via Web from 1.2.3.4 using https\",\"SequenceNo\":7200776623254143116,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T15:41:18.825000Z\"}\n",
    "event": {
        "category": [
            "host"
        ],
        "dataset": "system",
        "reason": "User admin logged in via Web from 1.2.3.4 using https",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T15:41:18Z",
    "action": {
        "type": "general"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "network": {
        "protocol": "https"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "general"
    },
    "related": {
        "ip": [
            "1.2.3.4"
        ],
        "user": [
            "admin"
        ]
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4"
    },
    "user": {
        "name": "admin"
    }
}
{
    "message": "{\"LogTime\":\"2023-02-16T17:45:55.000000Z\",\"LogSourceID\":\"007954000351998\",\"LogType\":\"SYSTEM\",\"Subtype\":\"fb\",\"ConfigVersion\":\"10.1\",\"EventTime\":\"2023-02-16T17:45:43.000000Z\",\"VirtualLocation\":null,\"EventName\":\"wildfire-conn-failed\",\"EventComponent\":\"\",\"VendorSeverity\":\"Informational\",\"EventDescription\":\"Failed to perform task resulting in connection timeout with WildFire Cloud wildfire.paloaltonetworks.com\",\"SequenceNo\":7200776623254143341,\"DGHierarchyLevel1\":0,\"DGHierarchyLevel2\":0,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":null,\"LogSourceName\":\"PA-VM\",\"DeviceGroup\":null,\"Template\":null,\"TimeGeneratedHighResolution\":\"2023-02-16T17:45:43.111000Z\"}\n",
    "event": {
        "category": [
            "network"
        ],
        "dataset": "system",
        "module": "WildFire",
        "reason": "Failed to perform task resulting in connection timeout with WildFire Cloud wildfire.paloaltonetworks.com",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-02-16T17:45:43Z",
    "action": {
        "type": "fb"
    },
    "destination": {
        "address": "wildfire.paloaltonetworks.com",
        "domain": "wildfire.paloaltonetworks.com",
        "registered_domain": "paloaltonetworks.com",
        "subdomain": "wildfire",
        "top_level_domain": "com"
    },
    "host": {
        "name": "PA-VM"
    },
    "log": {
        "level": "Informational",
        "logger": "system"
    },
    "observer": {
        "product": "PAN-OS"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "fb"
    },
    "related": {
        "hosts": [
            "wildfire.paloaltonetworks.com"
        ]
    }
}
{
    "message": "1,2024/03/12 15:02:32,016401004874,THREAT,url,2816,2024/03/12 15:02:32,10.0.0.2,192.168.0.1,0.0.0.0,0.0.0.0,rule-internet,x-fwd-for: 11.22.33.44,,web-browsing,vsys,env,zone2,a1.1,aec.2,default,2024/03/12 15:02:32,1384927,1,49802,80,0,0,0x8b000,tcp,alert,\"www.sekoia.io:443/catalog/integrations?query=this\",(9999),any,informational,client-to-server,7324220311048193508,0x0,10.0.0.0-10.255.255.255,192.168.0.0-192.168.255.255,,,0,,,10,Mozilla/4.0 (compatible; ms-office; MSOffice 16),,\"11.22.33.44\",,,,,0,0,0,0,0,VSYS,FW,,,,get,0,,0,,N/A,N/A,AppThreat-0-0,0x0,0,4294967295,,\"Sekoia,cybertech,low-risk\",ea3431a2-6869-4d9f-ad41-1858d80b406c,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,0,2024-03-12T15:02:32.650+01:00,,,,internet-utility,general-internet,browser-based,4,\"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use\",,web-browsing,no,no,,,NonProxyTraffic",
    "event": {
        "action": "alert",
        "category": [
            "network"
        ],
        "code": "9999",
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2024-03-12T14:02:32.650000Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "url"
    },
    "destination": {
        "address": "192.168.0.1",
        "domain": "www.sekoia.io",
        "ip": "192.168.0.1",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 80
    },
    "http": {
        "request": {
            "method": "get"
        }
    },
    "log": {
        "hostname": "FW",
        "level": "informational",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing",
        "forwarded_ip": "11.22.33.44",
        "transport": "tcp"
    },
    "observer": {
        "name": "FW",
        "product": "PAN-OS",
        "serial_number": "016401004874"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "url",
        "VirtualLocation": "vsys",
        "VirtualSystemName": "VSYS",
        "threat": {
            "id": "9999"
        }
    },
    "related": {
        "hosts": [
            "www.sekoia.io"
        ],
        "ip": [
            "0.0.0.0",
            "10.0.0.2",
            "192.168.0.1"
        ]
    },
    "rule": {
        "name": "rule-internet",
        "uuid": "ea3431a2-6869-4d9f-ad41-1858d80b406c"
    },
    "source": {
        "address": "10.0.0.2",
        "ip": "10.0.0.2",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 49802
    },
    "url": {
        "domain": "www.sekoia.io",
        "path": "catalog/integrations",
        "port": 443,
        "query": "query=this",
        "registered_domain": "sekoia.io",
        "subdomain": "www",
        "top_level_domain": "io"
    },
    "user_agent": {
        "name": "Mozilla/4.0 (compatible; ms-office; MSOffice 16)"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|THREAT|spyware|1|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:48:21 deviceExternalId=xxxxxxxxxxxxx start=Mar 01 2021 20:48:16 PanOSApplicationCategory=general-internet PanOSApplicationContainer=sina-weibo PanOSApplicationRisk=4 PanOSApplicationSubcategory=social-networking PanOSApplicationTechnology=browser-based PanOSCaptivePortal=false PanOSCloudHostname=xxxxx PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=paloaltonetwork duser=xxxxx duid= PanOSHTTPMethod=get PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=true PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=true PanOSIsSystemReturn=true PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=13884 PanOSOutboundInterfaceDetailsPort=0 PanOSOutboundInterfaceDetailsSlot=0 PanOSOutboundInterfaceDetailsType=unknown PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSPayloadProtocolID=-1 PanOSSanctionedStateOfApp=false PanOSSeverity=Informational PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=paloaltonetwork suser=xxxxx suid= cat=27379 PanOSThreatNameFirewall=27379 PanOSTunneledApplication=tunneled-app PanOSURLDomain= PanOSUsers=paloaltonetwork\\\\xxxxx PanOSVerdict= PanOSVirtualSystemID=1 c6a2=fe80:110:8897:efab:9202:b3ff:fe1e:8329 c6a2Label=Source IPv6 Address c6a3=fe80:110:8897:efab:9202:b3ff:fe1e:8329 c6a3Label=Destination IPv6 Address sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=deny-attackers cs1Label=Rule suser0=paloaltonetwork\\\\xxxxx duser0=paloaltonetwork\\\\xxxxx app=sina-weibo-base cs3=vsys1 cs3Label=VirtualLocation cs4=datacenter cs4Label=FromZone cs5=ethernet4Zone-test4 cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=unknown cs6=rs-logging cs6Label=LogSetting cn1=947181 cn1Label=SessionID cnt=1 spt=13884 dpt=4228 sourceTranslatedPort=30116 destinationTranslatedPort=20966 proto=tcp act=drop-all request=some other fake filename PanOSThreatID=27379(27379) flexString2=server to client flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=LY PanOSDestinationLocation=BR fileId=0 PanOSFileHash= PanOSApplianceOrCloud= PanOSURLCounter=0 PanOSFileType= PanOSSenderEmail= PanOSEmailSubject= PanOSRecipientEmail= PanOSReportID=0 PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSThreatCategory=unknown PanOSContentVersion=50059 PanOSSigFlags=0x0 PanOSRuleUUID=017e4d76-2003-47f4-8afc-1d35c808c615 PanOSHTTP2Connection=0 PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory=X-Phone PanOSSourceDeviceProfile=x-profile PanOSSourceDeviceModel=Note 4G PanOSSourceDeviceVendor=Lenovo PanOSSourceDeviceOSFamily=K6 PanOSSourceDeviceOSVersion=Android v9 PanOSSourceDeviceHost=pan-505 PanOSSourceDeviceMac=596703749274 PanOSDestinationDeviceCategory=X-Phone PanOSDestinationDeviceProfile=x-profile PanOSDestinationDeviceModel=MI PanOSDestinationDeviceVendor=Xiaomi PanOSDestinationDeviceOSFamily=A1 PanOSDestinationDeviceOSVersion=Android v9.1 PanOSDestinationDeviceHost=pan-622 PanOSDestinationDeviceMac=620797415366 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSDomainEDL= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSPartialHash=0 PanOSTimeGeneratedHighResolution=Mar 01 2021 20:48:16 PanOSNSSAINetworkSliceType=dc",
    "event": {
        "action": "drop-all",
        "category": [
            "malware"
        ],
        "dataset": "threat",
        "severity": 1,
        "start": "2021-03-01T20:48:16Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T20:48:21Z",
    "action": {
        "type": "spyware"
    },
    "destination": {
        "geo": {
            "country_iso_code": "BR"
        },
        "nat": {
            "ip": "1.1.1.1",
            "port": 20966
        },
        "port": 4228,
        "user": {
            "name": "xxxxx"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "596703749274",
        "name": "xxxxx",
        "os": {
            "family": "K6",
            "version": "Android v9"
        },
        "type": "X-Phone"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "threat"
    },
    "network": {
        "application": "sina-weibo-base",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "ethernet4Zone-test4"
            }
        },
        "ingress": {
            "interface": {
                "alias": "datacenter",
                "name": "n"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "DirectionOfAttack": "server to client",
        "PanOSContainerNameSpace": "pns_default",
        "PanOSDestinationDeviceCategory": "X-Phone",
        "PanOSDestinationDeviceHost": "pan-622",
        "PanOSDestinationDeviceMac": "620797415366",
        "PanOSDestinationDeviceModel": "MI",
        "PanOSDestinationDeviceOSFamily": "A1",
        "PanOSDestinationDeviceOSVersion": "Android v9.1",
        "PanOSDestinationDeviceProfile": "x-profile",
        "PanOSDestinationDeviceVendor": "Xiaomi",
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSSourceDeviceHost": "pan-505",
        "PanOSSourceDeviceModel": "Note 4G",
        "PanOSSourceDeviceProfile": "x-profile",
        "PanOSSourceDeviceVendor": "Lenovo",
        "PanOSSourceLocation": "LY",
        "PanOSThreatID": "27379(27379)",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        },
        "threat": {
            "id": "27379(27379)"
        }
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "rule": {
        "name": "deny-attackers",
        "uuid": "017e4d76-2003-47f4-8afc-1d35c808c615"
    },
    "source": {
        "nat": {
            "ip": "1.1.1.1",
            "port": 30116
        },
        "port": 13884,
        "user": {
            "name": "xxxxx"
        }
    },
    "user": {
        "name": "xxxxx"
    }
}
{
    "message": "1,2021/08/31 14:00:02,001701000000,THREAT,vulnerability,2049,2021/08/31 14:00:02,10.0.0.2,10.2.0.1,0.0.0.0,0.0.0.0,abcd,,,web-browsing,vsys,env,zone2,a1.1,aec.2,podl,2021/08/31 14:00:02,279429,2,12345,80,0,0,0x2000,tcp,alert,\"EXAMPLE.PDF\",PDF Exploit Evasion Found(34805),any,informational,server-to-client,1320000,0x2000000000000000,10.0.0.0-10.255.255.255,10.0.0.0-10.255.255.255,0,,0,,,1,,,,,,,,0,0,0,0,0,,FW,,,,,0,,0,,N/A,code-execution,AppThreat-0000-1111,0x0,0,422342342,",
    "event": {
        "action": "alert",
        "category": [
            "vulnerability"
        ],
        "code": "34805",
        "dataset": "threat",
        "outcome": "success",
        "reason": "PDF Exploit Evasion Found",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-08-31T14:00:02Z",
    "action": {
        "name": "alert",
        "outcome": "success",
        "type": "vulnerability"
    },
    "destination": {
        "address": "10.2.0.1",
        "ip": "10.2.0.1",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 80
    },
    "file": {
        "name": "EXAMPLE.PDF",
        "path": "EXAMPLE.PDF"
    },
    "log": {
        "hostname": "FW",
        "level": "informational",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing",
        "transport": "tcp"
    },
    "observer": {
        "name": "FW",
        "product": "PAN-OS",
        "serial_number": "001701000000"
    },
    "paloalto": {
        "DGHierarchyLevel1": "0",
        "DGHierarchyLevel2": "0",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "Threat_ContentType": "vulnerability",
        "VirtualLocation": "vsys",
        "threat": {
            "id": "34805",
            "name": "PDF Exploit Evasion Found"
        }
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "10.0.0.2",
            "10.2.0.1"
        ]
    },
    "rule": {
        "name": "abcd"
    },
    "source": {
        "address": "10.0.0.2",
        "ip": "10.0.0.2",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "port": 12345
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|dtz=UTC rt=Jul 31 2022 12:46:24 deviceExternalId=000000000000 PanOSConfigVersion=10.1 start=Jul 31 2022 12:46:07 src=1.2.3.4 dst=5.6.7.8 sourceTranslatedAddress=4.3.2.1 destinationTranslatedAddress=8.7.6.5 cs1=SO Access cs1Label=Rule suser= duser= app=outlook-web-online cs3=vsys1 cs3Label=VirtualLocation cs4=Trust cs4Label=FromZone cs5=Untrust cs5Label=ToZone deviceInboundInterface=ethernet1/10 deviceOutboundInterface=ethernet1/11 cs6=Panorama_LOF cs6Label=LogSetting cn1=595456 cn1Label=SessionID cnt=1 spt=52066 dpt=443 sourceTranslatedPort=47252 destinationTranslatedPort=443 proto=tcp act=allow PanOSBytes=12503 out=5651 in=6852 cn2=24 cn2Label=PacketsTotal PanOSSessionStartTime=Jul 31 2022 12:43:06 cn3=178 cn3Label=SessionDuration cs2=computer-and-internet-info cs2Label=URLCategory externalId=1111111111111111111 PanOSSourceLocation=10.0.0.0-10.255.255.255 PanOSDestinationLocation=UK PanOSPacketsSent=13 PanOSPacketsReceived=11 reason=tcp-fin PanOSDGHierarchyLevel1=997 PanOSDGHierarchyLevel2=738 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=LF-5698-NR cat=from-policy PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSEndpointAssociationID=0 PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSRuleUUID=2e259acc-c7ce-43d0-857f-f1a457e02699 PanOSHTTP2Connection=0 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID= PanOSEndpointSerialNumber= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner= PanOSTimeGeneratedHighResolution=Jul 31 2022 12:46:07 PanOSNSSAINetworkSliceType= PanOSNSSAINetworkSliceDifferentiator=\n",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 178,
        "reason": "tcp-fin",
        "severity": 3,
        "start": "2022-07-31T12:46:07Z",
        "timezone": "UTC",
        "type": [
            "allowed"
        ]
    },
    "@timestamp": "2022-07-31T12:46:24Z",
    "action": {
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 5651,
        "geo": {
            "country_iso_code": "UK"
        },
        "ip": "5.6.7.8",
        "nat": {
            "ip": "8.7.6.5",
            "port": 443
        },
        "packets": 11,
        "port": 443
    },
    "host": {
        "hostname": "LF-5698-NR",
        "id": "000000000000",
        "name": "LF-5698-NR"
    },
    "log": {
        "hostname": "LF-5698-NR",
        "logger": "traffic"
    },
    "network": {
        "application": "outlook-web-online",
        "bytes": 12503,
        "packets": 24,
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Untrust",
                "id": "11",
                "name": "ethernet1/11"
            }
        },
        "ingress": {
            "interface": {
                "alias": "Trust",
                "id": "11",
                "name": "0"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSessionStartTime": "Jul 31 2022 12:43:06",
        "PanOSSourceLocation": "10.0.0.0-10.255.255.255",
        "URLCategory": "computer-and-internet-info",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "LF-5698-NR"
        ],
        "ip": [
            "1.2.3.4",
            "4.3.2.1",
            "5.6.7.8",
            "8.7.6.5"
        ]
    },
    "rule": {
        "name": "SO Access",
        "uuid": "2e259acc-c7ce-43d0-857f-f1a457e02699"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 6852,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "4.3.2.1",
            "port": 47252
        },
        "packets": 13,
        "port": 52066
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|dtz=UTC rt=Aug 02 2022 06:42:20 deviceExternalId=no-serial PanOSConfigVersion=10.0 start=Aug 02 2022 06:42:01 src= dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=Global_Outbound_internet_access cs1Label=Rule suser=user.name@corp.com duser= app=ssl cs3=vsys1 cs3Label=VirtualLocation cs4=trust cs4Label=FromZone cs5=untrust cs5Label=ToZone deviceInboundInterface=tunnel.1 deviceOutboundInterface=ethernet1/1 cs6=default cs6Label=LogSetting cn1=689028 cn1Label=SessionID cnt=1 spt=63516 dpt=443 sourceTranslatedPort=43823 destinationTranslatedPort=443 proto=tcp act=allow PanOSBytes=13443 out=2755 in=10688 cn2=32 cn2Label=PacketsTotal PanOSSessionStartTime=Aug 02 2022 06:41:44 cn3=0 cn3Label=SessionDuration cs2=low-risk cs2Label=URLCategory externalId=1112030318 PanOSSourceLocation=10.0.0.0-10.255.255.255 PanOSDestinationLocation=EU PanOSPacketsSent=13 PanOSPacketsReceived=19 reason=tcp-fin PanOSDGHierarchyLevel1=463 PanOSDGHierarchyLevel2=467 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=GP cloud service cat=from-policy PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Jan 01 1970 00:00:00 PanOSTunnel=N/A PanOSEndpointAssociationID=0 PanOSChunksTotal=0 PanOSChunksSent=0 PanOSChunksReceived=0 PanOSRuleUUID=c38e111b-43fc-4de4-a17c-c372af557193 PanOSHTTP2Connection=0 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory= PanOSSourceDeviceProfile= PanOSSourceDeviceModel= PanOSSourceDeviceVendor= PanOSSourceDeviceOSFamily= PanOSSourceDeviceOSVersion= PanOSSourceDeviceHost= PanOSSourceDeviceMac= PanOSDestinationDeviceCategory= PanOSDestinationDeviceProfile= PanOSDestinationDeviceModel= PanOSDestinationDeviceVendor= PanOSDestinationDeviceOSFamily= PanOSDestinationDeviceOSVersion= PanOSDestinationDeviceHost= PanOSDestinationDeviceMac= PanOSContainerID= PanOSContainerNameSpace= PanOSContainerName= PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID= PanOSEndpointSerialNumber= PanOSSourceDynamicAddressGroup= PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner= PanOSTimeGeneratedHighResolution=Aug 02 2022 06:42:02 PanOSNSSAINetworkSliceType= PanOSNSSAINetworkSliceDifferentiator=",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "reason": "tcp-fin",
        "severity": 3,
        "start": "2022-08-02T06:42:01Z",
        "timezone": "UTC",
        "type": [
            "allowed"
        ]
    },
    "@timestamp": "2022-08-02T06:42:20Z",
    "action": {
        "type": "end"
    },
    "destination": {
        "address": "1.1.1.1",
        "bytes": 2755,
        "geo": {
            "country_iso_code": "EU"
        },
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 443
        },
        "packets": 19,
        "port": 443
    },
    "host": {
        "hostname": "GP cloud service",
        "id": "no-serial",
        "name": "GP cloud service"
    },
    "log": {
        "hostname": "GP cloud service",
        "logger": "traffic"
    },
    "network": {
        "application": "ssl",
        "bytes": 13443,
        "packets": 32,
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust",
                "id": "1",
                "name": "ethernet1/1"
            }
        },
        "ingress": {
            "interface": {
                "alias": "trust",
                "id": "1",
                "name": "1"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSSessionStartTime": "Aug 02 2022 06:41:44",
        "PanOSSourceLocation": "10.0.0.0-10.255.255.255",
        "URLCategory": "low-risk",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "hosts": [
            "GP cloud service"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "user.name@corp.com"
        ]
    },
    "rule": {
        "name": "Global_Outbound_internet_access",
        "uuid": "c38e111b-43fc-4de4-a17c-c372af557193"
    },
    "source": {
        "bytes": 10688,
        "nat": {
            "ip": "1.1.1.1",
            "port": 43823
        },
        "packets": 13,
        "port": 63516,
        "user": {
            "name": "user.name@corp.com"
        }
    },
    "user": {
        "name": "user.name@corp.com"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|TRAFFIC|end|3|ProfileToken=xxxxx dtz=UTC rt=Feb 27 2021 20:16:21 deviceExternalId=xxxxxxxxxxxxx PanOSApplicationContainer= PanOSApplicationRisk=5 PanOSApplicationSubcategory=file-sharing PanOSApplicationTechnology=peer-to-peer PanOSCaptivePortal=false PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=paloaltonetwork duser=xxxxx duid= PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=false PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDecryptedLog=false PanOSIsDecryptedPayloadForward=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsInspectionBeforeSession=true PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=false PanOSIsSystemReturn=false PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=0 PanOSOutboundInterfaceDetailsPort=0 PanOSOutboundInterfaceDetailsSlot=0 PanOSOutboundInterfaceDetailsType=unknown PanOSOutboundInterfaceDetailsUnit=0 PanOSSDWANFECRatio=0.0 PanOSSanctionedStateOfApp=false PanOSSessionOwnerMidx=false PanOSSessionTracker=16 PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx suser=xxxxx xxxxx suid= PanOSTunneledApplication=tunneled-app PanOSUsers=xxxxx\\\\xxxxx xxxxx PanOSVirtualSystemID=1 PanOSApplicationCategory=peer2peer PanOSConfigVersion=10.0 start=Feb 27 2021 20:16:17 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=deny-attackers cs1Label=Rule suser0=xxxxx\\\\xxxxx xxxxx duser0=paloaltonetwork\\\\xxxxx app=fileguri cs3=vsys1 cs3Label=VirtualLocation cs4=untrust cs4Label=FromZone cs5=ethernet4Zone-test1 cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=unknown cs6=rs-logging cs6Label=LogSetting cn1=25596 cn1Label=SessionID cnt=1 spt=22871 dpt=27092 sourceTranslatedPort=24429 destinationTranslatedPort=14744 proto=tcp act=deny PanOSBytes=1370294 out=400448 in=969846 cn2=314 cn2Label=PacketsTotal PanOSSessionStartTime=Feb 27 2021 20:15:48 cn3=56 cn3Label=SessionDuration cs2=custom-category cs2Label=URLCategory externalId=xxxxxxxxxxxxx PanOSSourceLocation=east-coast PanOSDestinationLocation=BR PanOSPacketsSent=194 PanOSPacketsReceived=120 reason=unknown PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx cat=unknown PanOSSourceUUID= PanOSDestinationUUID= PanOSIMSI=0 PanOSIMEI= PanOSParentSessionID=0 PanOSParentStarttime=Feb 27 2021 20:15:40 PanOSTunnel=GRE PanOSEndpointAssociationID=-3746994889972252628 PanOSChunksTotal=1945 PanOSChunksSent=323 PanOSChunksReceived=1622 PanOSRuleUUID=017e4d76-2003-47f4-8afc-1d35c808c615 PanOSHTTP2Connection=469139 PanOSLinkChangeCount=0 PanOSSDWANPolicyName= PanOSLinkSwitches= PanOSSDWANCluster= PanOSSDWANDeviceType= PanOSSDWANClusterType= PanOSSDWANSite= PanOSDynamicUserGroupName=dynug-4 PanOSX-Forwarded-ForIP=1.1.1.1 PanOSSourceDeviceCategory=N-Phone PanOSSourceDeviceProfile=n-profile PanOSSourceDeviceModel=Nexus PanOSSourceDeviceVendor=Google PanOSSourceDeviceOSFamily=LG-H790 PanOSSourceDeviceOSVersion=Android v6 PanOSSourceDeviceHost=pan-301 PanOSSourceDeviceMac=839147449905 PanOSDestinationDeviceCategory=N-Phone PanOSDestinationDeviceProfile=n-profile PanOSDestinationDeviceModel=Nexus PanOSDestinationDeviceVendor=Google PanOSDestinationDeviceOSFamily=H1511 PanOSDestinationDeviceOSVersion=Android v7 PanOSDestinationDeviceHost=pan-355 PanOSDestinationDeviceMac=530589561221 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSContainerName=pan-dp-77754f4 PanOSSourceEDL= PanOSDestinationEDL= PanOSGPHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDynamicAddressGroup= aqua_dag PanOSDestinationDynamicAddressGroup= PanOSHASessionOwner=session_owner-4 PanOSTimeGeneratedHighResolution=Feb 27 2021 20:16:18 PanOSNSSAINetworkSliceType=0 PanOSNSSAINetworkSliceDifferentiator=1bca5",
    "event": {
        "action": "deny",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 56,
        "severity": 3,
        "start": "2021-02-27T20:16:17Z",
        "timezone": "UTC",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2021-02-27T20:16:21Z",
    "action": {
        "type": "end"
    },
    "destination": {
        "address": "1.1.1.1",
        "bytes": 400448,
        "geo": {
            "country_iso_code": "BR"
        },
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 14744
        },
        "packets": 120,
        "port": 27092,
        "user": {
            "name": "xxxxx"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "839147449905",
        "name": "xxxxx",
        "os": {
            "family": "LG-H790",
            "version": "Android v6"
        },
        "type": "N-Phone"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "traffic"
    },
    "network": {
        "application": "fileguri",
        "bytes": 1370294,
        "packets": 314,
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "ethernet4Zone-test1"
            }
        },
        "ingress": {
            "interface": {
                "alias": "untrust",
                "name": "n"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "PanOSContainerName": "pan-dp-77754f4",
        "PanOSContainerNameSpace": "pns_default",
        "PanOSDestinationDeviceCategory": "N-Phone",
        "PanOSDestinationDeviceHost": "pan-355",
        "PanOSDestinationDeviceMac": "530589561221",
        "PanOSDestinationDeviceModel": "Nexus",
        "PanOSDestinationDeviceOSFamily": "H1511",
        "PanOSDestinationDeviceOSVersion": "Android v7",
        "PanOSDestinationDeviceProfile": "n-profile",
        "PanOSDestinationDeviceVendor": "Google",
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSGPHostID": "xxxxxxxxxxxxxx",
        "PanOSHASessionOwner": "session_owner-4",
        "PanOSSessionStartTime": "Feb 27 2021 20:15:48",
        "PanOSSourceDeviceHost": "pan-301",
        "PanOSSourceDeviceModel": "Nexus",
        "PanOSSourceDeviceProfile": "n-profile",
        "PanOSSourceDeviceVendor": "Google",
        "PanOSSourceDynamicAddressGroup": "aqua_dag",
        "PanOSSourceLocation": "east-coast",
        "PanOSX-Forwarded-ForIP": "1.1.1.1",
        "URLCategory": "custom-category",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx",
            "xxxxx xxxxx"
        ]
    },
    "rule": {
        "name": "deny-attackers",
        "uuid": "017e4d76-2003-47f4-8afc-1d35c808c615"
    },
    "source": {
        "address": "1.1.1.1",
        "bytes": 969846,
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 24429
        },
        "packets": 194,
        "port": 22871,
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "user": {
        "name": "xxxxx xxxxx"
    }
}
{
    "message": "1,2024/01/03 13:15:29,026701002040,TRAFFIC,end,2816,2024/01/03 13:15:29,1.2.3.4,5.6.7.8,0.0.0.0,0.0.0.0,MyRule,,,ssl,vsys1,Z_DMZ_PROXY,Z_INTERCO_WAN,ethernet1/22.301,ethernet1/3.104,Log Profile,2024/01/03 13:15:29,219781,1,60975,443,0,0,0x41c,tcp,allow,5773,758,5015,14,2024/01/03 13:15:14,0,not-resolved,,7312415129244589397,0x0,10.0.0.0-10.255.255.255,United States,,7,7,tcp-fin,0,0,0,0,,PA2314-CD,from-policy,,,0,,0,,N/A,0,0,0,0,0bbe5a53-f498-4cc2-a170-ced134f4824c,0,0,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,2024-01-03T13:15:30.547+01:00,,,encrypted-tunnel,networking,browser-based,4,\\\"used-by-malware,able-to-transfer-file,has-known-vulnerability,tunnel-other-application,pervasive-use\\\",,ssl,no,no,0,NonProxyTraffic,",
    "event": {
        "action": "allow",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2024-01-03T12:15:30.547000Z",
    "action": {
        "name": "allow",
        "outcome": "success",
        "type": "end"
    },
    "destination": {
        "address": "5.6.7.8",
        "bytes": 5015,
        "ip": "5.6.7.8",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 7,
        "port": 443
    },
    "log": {
        "hostname": "PA2314-CD",
        "logger": "traffic"
    },
    "network": {
        "application": "ssl",
        "bytes": 5773,
        "packets": 14,
        "transport": "tcp"
    },
    "observer": {
        "name": "PA2314-CD",
        "product": "PAN-OS",
        "serial_number": "026701002040"
    },
    "paloalto": {
        "Threat_ContentType": "end",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "0.0.0.0",
            "1.2.3.4",
            "5.6.7.8"
        ]
    },
    "rule": {
        "name": "MyRule",
        "uuid": "0bbe5a53-f498-4cc2-a170-ced134f4824c"
    },
    "source": {
        "address": "1.2.3.4",
        "bytes": 758,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "0.0.0.0",
            "port": 0
        },
        "packets": 7,
        "port": 60975
    }
}
{
    "message": "<14>Sep 16 10:00:00 PA 1,9/16/19 10:00,1801017000,TRAFFIC,deny,2049,9/16/19 10:00,10.0.0.2,1.2.3.4,5.4.4.3,5.4.3.2,DENYALL,,,protection,vsys1,DNS,AAAAA,ae2.503,ethernet1/1,Secure,9/16/19 10:00,11111,1,130000,53,6379,53,0x400000,udp,reset-both,284,284,0,1,9/16/19 10:00,0,any,0,50660381851,0x0,10.0.0.0-10.255.255.255,Spain,0,1,0,policy-deny,0,0,0,0,,PA-1,from-application,,,0,,0,,N/A,0,0,0,0",
    "event": {
        "action": "reset-both",
        "category": [
            "network"
        ],
        "dataset": "traffic",
        "duration": 0,
        "outcome": "success",
        "type": [
            "denied"
        ]
    },
    "@timestamp": "2019-09-16T10:00:00Z",
    "action": {
        "name": "reset-both",
        "outcome": "success",
        "type": "deny"
    },
    "destination": {
        "address": "1.2.3.4",
        "bytes": 0,
        "ip": "1.2.3.4",
        "nat": {
            "ip": "5.4.3.2",
            "port": 53
        },
        "packets": 0,
        "port": 53
    },
    "log": {
        "hostname": "PA-1",
        "logger": "traffic"
    },
    "network": {
        "application": "protection",
        "bytes": 284,
        "packets": 1,
        "transport": "udp"
    },
    "observer": {
        "name": "PA-1",
        "product": "PAN-OS",
        "serial_number": "1801017000"
    },
    "paloalto": {
        "Threat_ContentType": "deny",
        "VirtualLocation": "vsys1"
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "10.0.0.2",
            "5.4.3.2",
            "5.4.4.3"
        ]
    },
    "rule": {
        "name": "DENYALL"
    },
    "source": {
        "address": "10.0.0.2",
        "bytes": 284,
        "ip": "10.0.0.2",
        "nat": {
            "ip": "5.4.4.3",
            "port": 6379
        },
        "packets": 1,
        "port": 130000
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|THREAT|url|1|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 20:48:21 deviceExternalId=xxxxxxxxxxxxx PanOSApplicationCategory=database PanOSApplicationContainer= PanOSApplicationRisk=2 PanOSApplicationSubcategory=database PanOSApplicationTechnology=client-server PanOSCaptivePortal=false PanOSCloudHostname=xxxxx PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSDestinationDeviceClass= PanOSDestinationDeviceOS= dntdom=xxxxx duser=xxxxx o\"'\"test duid= PanOSHTTPRefererFQDN= PanOSHTTPRefererPort= PanOSHTTPRefererProtocol= PanOSHTTPRefererURLPath= PanOSInboundInterfaceDetailsPort=0 PanOSInboundInterfaceDetailsSlot=0 PanOSInboundInterfaceDetailsType=unknown PanOSInboundInterfaceDetailsUnit=0 PanOSIsClienttoServer=true PanOSIsContainer=false PanOSIsDecryptMirror=false PanOSIsDecrypted=false PanOSIsDuplicateLog=false PanOSIsEncrypted=false PanOSIsIPV6=false PanOSIsMptcpOn=false PanOSIsNonStandardDestinationPort=false PanOSIsPacketCapture=false PanOSIsPhishing=false PanOSIsPrismaNetwork=false PanOSIsPrismaUsers=false PanOSIsProxy=false PanOSIsReconExcluded=false PanOSIsSaaSApplication=false PanOSIsServertoClient=false PanOSIsSourceXForwarded=true PanOSIsSystemReturn=true PanOSIsTransaction=false PanOSIsTunnelInspected=false PanOSIsURLDenied=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSNAT=false PanOSNonStandardDestinationPort=32350 PanOSOutboundInterfaceDetailsPort=2 PanOSOutboundInterfaceDetailsSlot=1 PanOSOutboundInterfaceDetailsType=ethernet PanOSOutboundInterfaceDetailsUnit=0 PanOSPacket= PanOSSanctionedStateofApp=false PanOSSeverity=Informational PanOSSourceDeviceClass= PanOSSourceDeviceOS= sntdom=xxxxx suser=xxxxx xxxxx suid= PanOSTunneledApplication=untunneled PanOSURLDomain=?% PanOSUsers=xxxxx\\\\xxxxx xxxxx PanOSVirtualSystemID=1 PanOSConfigVersion=10.0 start=Mar 01 2021 20:48:16 src=1.1.1.1 dst=1.1.1.1 sourceTranslatedAddress=1.1.1.1 destinationTranslatedAddress=1.1.1.1 cs1=allow-business-apps cs1Label=Rule suser0=xxxxx\\\\xxxxx xxxxx duser0=xxxxx\\\\xxxxx o\"'\"test app=maxdb cs3=vsys1 cs3Label=VirtualLocation cs4=ethernet4Zone-test4 cs4Label=FromZone cs5=untrust cs5Label=ToZone deviceInboundInterface=unknown deviceOutboundInterface=ethernet1/2 cs6=rs-logging cs6Label=LogSetting cn1=980296 cn1Label=SessionID cnt=1 spt=32350 dpt=1532 sourceTranslatedPort=26236 destinationTranslatedPort=12016 proto=tcp act=block-url request=?% cs2=sports cs2Label=URLCategory flexString2=server to client flexString2Label=DirectionOfAttack externalId=xxxxxxxxxxxxx PanOSSourceLocation=west-coast PanOSDestinationLocation=PK requestContext=application/jpeg fileId=0 PanOSURLCounter=1 requestClientApplication= PanOSX-Forwarded-For= PanOSReferer= PanOSDGHierarchyLevel1=11 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=xxxxx PanOSSourceUUID= PanOSDestinationUUID= requestMethod=post PanOSIMSI=1 PanOSIMEI=Navy Base PanOSParentSessionID=8802 PanOSParentStarttime=Mar 01 2021 20:48:10 PanOSTunnel=VXLAN PanOSInlineMLVerdict=overflow PanOSContentVersion=50222 PanOSSigFlags=2 PanOSHTTPHeaders= PanOSURLCategoryList=sports,\u200b11008,\u200b38340 PanOSRuleUUID=ec14df0b-c845-4435-87a2-d207730f5ae8 PanOSHTTP2Connection=8802 PanOSDynamicUserGroupName= PanOSX-Forwarded-ForIP= PanOSSourceDeviceCategory=L-Phone PanOSSourceDeviceProfile=l-profile PanOSSourceDeviceModel=Note 4G PanOSSourceDeviceVendor=Lenovo PanOSSourceDeviceOSFamily=K6 PanOSSourceDeviceOSVersion=Android v9 PanOSSourceDeviceHost=pan-505 PanOSSourceDeviceMac=596703749274 PanOSDestinationDeviceCategory=L-Phone PanOSDestinationDeviceProfile=l-profile PanOSDestinationDeviceModel=Note XT PanOSDestinationDeviceVendor=Lenovo PanOSDestinationDeviceOSFamily=K8 PanOSDestinationDeviceOSVersion=Android v8 PanOSDestinationDeviceHost=pan-506 PanOSDestinationDeviceMac=150083646537 PanOSContainerID=1873cc5c-0d31 PanOSContainerNameSpace=pns_default PanOSContainerName=pan-dp-77754f4 PanOSSourceEDL= PanOSDestinationEDL= PanOSHostID=xxxxxxxxxxxxxx PanOSEndpointSerialNumber=xxxxxxxxxxxxxx PanOSSourceDynamicAddressGroup= blue_dag PanOSDestinationDynamicAddressGroup= PanOSTimeGeneratedHighResolution=Mar 01 2021 20:48:16 PanOSNSSAINetworkSliceType=b5",
    "event": {
        "action": "block-url",
        "category": [
            "network"
        ],
        "dataset": "threat",
        "severity": 1,
        "start": "2021-03-01T20:48:16Z",
        "timezone": "UTC",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2021-03-01T20:48:21Z",
    "action": {
        "type": "url"
    },
    "destination": {
        "address": "1.1.1.1",
        "geo": {
            "country_iso_code": "PK"
        },
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 12016
        },
        "port": 1532,
        "user": {
            "name": "xxxxx o\"'\"test"
        }
    },
    "host": {
        "hostname": "xxxxx",
        "id": "xxxxxxxxxxxxx",
        "mac": "596703749274",
        "name": "xxxxx",
        "os": {
            "family": "K6",
            "version": "Android v9"
        },
        "type": "L-Phone"
    },
    "log": {
        "hostname": "xxxxx",
        "logger": "threat"
    },
    "network": {
        "application": "maxdb",
        "transport": "tcp"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "untrust",
                "id": "2",
                "name": "ethernet1/2"
            }
        },
        "ingress": {
            "interface": {
                "alias": "ethernet4Zone-test4",
                "id": "2",
                "name": "n"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "DirectionOfAttack": "server to client",
        "PanOSContainerName": "pan-dp-77754f4",
        "PanOSContainerNameSpace": "pns_default",
        "PanOSDestinationDeviceCategory": "L-Phone",
        "PanOSDestinationDeviceHost": "pan-506",
        "PanOSDestinationDeviceMac": "150083646537",
        "PanOSDestinationDeviceModel": "Note XT",
        "PanOSDestinationDeviceOSFamily": "K8",
        "PanOSDestinationDeviceOSVersion": "Android v8",
        "PanOSDestinationDeviceProfile": "l-profile",
        "PanOSDestinationDeviceVendor": "Lenovo",
        "PanOSEndpointSerialNumber": "xxxxxxxxxxxxxx",
        "PanOSSourceDeviceHost": "pan-505",
        "PanOSSourceDeviceModel": "Note 4G",
        "PanOSSourceDeviceProfile": "l-profile",
        "PanOSSourceDeviceVendor": "Lenovo",
        "PanOSSourceDynamicAddressGroup": "blue_dag",
        "PanOSSourceLocation": "west-coast",
        "URLCategory": "sports",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxxxxx"
        }
    },
    "related": {
        "hosts": [
            "xxxxx"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx o\"'\"test",
            "xxxxx xxxxx"
        ]
    },
    "rule": {
        "name": "allow-business-apps",
        "uuid": "ec14df0b-c845-4435-87a2-d207730f5ae8"
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "nat": {
            "ip": "1.1.1.1",
            "port": 26236
        },
        "port": 32350,
        "user": {
            "name": "xxxxx xxxxx"
        }
    },
    "user": {
        "name": "xxxxx xxxxx"
    }
}
{
    "message": "CEF:0|Palo Alto Networks|LF|2.0|USERID|logout|3|ProfileToken=xxxxx dtz=UTC rt=Mar 01 2021 21:06:02 deviceExternalId=xxxxxxxxxxxxx PanOSConfigVersion= dntdom=paloaltonetwork duser=xxxxx duid= PanOSCortexDataLakeTenantID=xxxxxxxxxxxxx PanOSIsDuplicateLog=false PanOSIsDuplicateUser= PanOSIsPrismaNetworks=false PanOSIsPrismaUsers=false PanOSLogExported=false PanOSLogForwarded=true PanOSLogSource=firewall PanOSLogSourceTimeZoneOffset= PanOSUserGroupFound= start=Mar 01 2021 21:06:02 cs3=vsys1 cs3Label=VirtualLocation src=1.1.1.1 dst=1.1.1.1 duser0=paloaltonetworks\\\\xxxxx cs4=fake-data-source-169 cs4Label=MappingDataSourceName cat=0 cnt=1 cn3=3531 cn3Label=MappingTimeout spt=21015 dpt=49760 cs5=probing cs5Label=MappingDataSource cs6=netbios_probing cs6Label=MappingDataSourceType externalId=xxxxxxxxxxxxx PanOSDGHierarchyLevel1=12 PanOSDGHierarchyLevel2=0 PanOSDGHierarchyLevel3=0 PanOSDGHierarchyLevel4=0 PanOSVirtualSystemName= dvchost=PA-5220 cn2=1 cn2Label=VirtualSystemID cs1=xxxxx cs1Label=MFAFactorType end=Jul 09 2019 18:15:44 cn1=3 cn1Label=AuthFactorNo PanOSUGFlags=0x100 PanOSUserIdentifiedBySource=xxxxxxxxxxxxxx PanOSTag= PanOSTimeGeneratedHighResolution=Jul 25 2019 23:30:12",
    "event": {
        "category": [
            "authentication"
        ],
        "dataset": "userid",
        "severity": 3,
        "start": "2021-03-01T21:06:02Z",
        "timezone": "UTC",
        "type": [
            "end"
        ]
    },
    "@timestamp": "2021-03-01T21:06:02Z",
    "action": {
        "type": "logout"
    },
    "destination": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "port": 49760,
        "user": {
            "name": "xxxxx"
        }
    },
    "host": {
        "hostname": "PA-5220",
        "id": "xxxxxxxxxxxxx",
        "name": "PA-5220"
    },
    "log": {
        "hostname": "PA-5220",
        "logger": "userid"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "probing"
            }
        },
        "ingress": {
            "interface": {
                "alias": "fake-data-source-169"
            }
        },
        "product": "PAN-OS",
        "type": "LF",
        "vendor": "Palo Alto Networks",
        "version": "2.0"
    },
    "paloalto": {
        "VirtualLocation": "vsys1",
        "VirtualSystemID": "1"
    },
    "related": {
        "hosts": [
            "PA-5220"
        ],
        "ip": [
            "1.1.1.1"
        ],
        "user": [
            "xxxxx"
        ]
    },
    "source": {
        "address": "1.1.1.1",
        "ip": "1.1.1.1",
        "port": 21015
    }
}
{
    "message": "{\"TimeReceived\":\"2023-05-30T06:54:42.000000Z\",\"DeviceSN\":\"111111111111\",\"LogType\":\"THREAT\",\"Subtype\":\"wildfire\",\"ConfigVersion\":\"10.1\",\"TimeGenerated\":\"2023-05-30T06:52:13.000000Z\",\"SourceAddress\":\"1.2.3.4\",\"DestinationAddress\":\"5.6.7.8\",\"NATSource\":\"4.3.2.1\",\"NATDestination\":\"8.7.6.5\",\"Rule\":\"Normal Internet Access browser\",\"SourceUser\":\"john.doe@example.org\",\"DestinationUser\":null,\"Application\":\"web-browsing\",\"VirtualLocation\":\"vsys1\",\"FromZone\":\"Trust\",\"ToZone\":\"Untrust\",\"InboundInterface\":\"ethernet1/20\",\"OutboundInterface\":\"ethernet1/1\",\"LogSetting\":\"Panorama_CDL\",\"SessionID\":444444,\"RepeatCount\":1,\"SourcePort\":55555,\"DestinationPort\":80,\"NATSourcePort\":40114,\"NATDestinationPort\":80,\"Protocol\":\"tcp\",\"Action\":\"block\",\"FileName\":\"mp3.exe\",\"ThreatID\":\"Windows Executable (EXE)(52020)\",\"VendorSeverity\":\"Informational\",\"DirectionOfAttack\":\"server to client\",\"SequenceNo\":7117268851537282868,\"SourceLocation\":\"10.0.0.0-10.255.255.255\",\"DestinationLocation\":\"CN\",\"PacketID\":0,\"FileHash\":\"adc83b19e793491b1c6ea0fd8b46cd9f32e592fc\",\"ApplianceOrCloud\":\"wildfire.paloaltonetworks.com\\u0000\",\"URLCounter\":1,\"FileType\":\"pe\",\"SenderEmail\":null,\"EmailSubject\":null,\"RecipientEmail\":null,\"ReportID\":33333333333,\"DGHierarchyLevel1\":997,\"DGHierarchyLevel2\":738,\"DGHierarchyLevel3\":0,\"DGHierarchyLevel4\":0,\"VirtualSystemName\":\"\",\"DeviceName\":\"MyDevice\",\"SourceUUID\":null,\"DestinationUUID\":null,\"IMSI\":0,\"IMEI\":null,\"ParentSessionID\":0,\"ParentStarttime\":\"1970-01-01T00:00:00.000000Z\",\"Tunnel\":\"N/A\",\"ThreatCategory\":\"unknown\",\"ContentVersion\":\"0\",\"SigFlags\":\"0x0\",\"RuleUUID\":\"50afdf91-0d37-4729-8052-1382912d9895\",\"HTTP2Connection\":0,\"DynamicUserGroupName\":null,\"X-Forwarded-ForIP\":null,\"SourceDeviceCategory\":null,\"SourceDeviceProfile\":null,\"SourceDeviceModel\":null,\"SourceDeviceVendor\":null,\"SourceDeviceOSFamily\":null,\"SourceDeviceOSVersion\":null,\"SourceDeviceHost\":null,\"SourceDeviceMac\":null,\"DestinationDeviceCategory\":null,\"DestinationDeviceProfile\":null,\"DestinationDeviceModel\":null,\"DestinationDeviceVendor\":null,\"DestinationDeviceOSFamily\":null,\"DestinationDeviceOSVersion\":null,\"DestinationDeviceHost\":null,\"DestinationDeviceMac\":null,\"ContainerID\":null,\"ContainerNameSpace\":null,\"ContainerName\":null,\"SourceEDL\":null,\"DestinationEDL\":null,\"HostID\":null,\"EndpointSerialNumber\":\"xxxxxxxxxxx\",\"DomainEDL\":null,\"SourceDynamicAddressGroup\":null,\"DestinationDynamicAddressGroup\":null,\"PartialHash\":0,\"TimeGeneratedHighResolution\":\"2023-05-30T06:52:14.052000Z\",\"NSSAINetworkSliceType\":null}\n",
    "event": {
        "action": "block",
        "category": [
            "malware"
        ],
        "dataset": "threat",
        "outcome": "success",
        "type": [
            "info"
        ]
    },
    "@timestamp": "2023-05-30T06:52:13Z",
    "action": {
        "name": "block",
        "outcome": "success",
        "type": "wildfire"
    },
    "destination": {
        "address": "5.6.7.8",
        "geo": {
            "country_iso_code": "CN"
        },
        "ip": "5.6.7.8",
        "nat": {
            "ip": "8.7.6.5",
            "port": 80
        },
        "port": 80
    },
    "file": {
        "name": "mp3.exe"
    },
    "log": {
        "hostname": "MyDevice",
        "level": "Informational",
        "logger": "threat"
    },
    "network": {
        "application": "web-browsing"
    },
    "observer": {
        "egress": {
            "interface": {
                "alias": "Untrust"
            }
        },
        "ingress": {
            "interface": {
                "alias": "Trust"
            }
        },
        "name": "MyDevice",
        "product": "PAN-OS",
        "serial_number": "111111111111"
    },
    "paloalto": {
        "DGHierarchyLevel1": "997",
        "DGHierarchyLevel2": "738",
        "DGHierarchyLevel3": "0",
        "DGHierarchyLevel4": "0",
        "DirectionOfAttack": "server to client",
        "Threat_ContentType": "wildfire",
        "VirtualLocation": "vsys1",
        "endpoint": {
            "serial_number": "xxxxxxxxxxx"
        },
        "threat": {
            "id": "Windows Executable (EXE)(52020)"
        }
    },
    "related": {
        "ip": [
            "1.2.3.4",
            "4.3.2.1",
            "5.6.7.8",
            "8.7.6.5"
        ],
        "user": [
            "example.org",
            "john.doe@example.org"
        ]
    },
    "rule": {
        "name": "Normal Internet Access browser",
        "uuid": "50afdf91-0d37-4729-8052-1382912d9895"
    },
    "source": {
        "address": "1.2.3.4",
        "ip": "1.2.3.4",
        "nat": {
            "ip": "4.3.2.1",
            "port": 40114
        },
        "port": 55555,
        "user": {
            "name": "john.doe@example.org"
        }
    },
    "user": {
        "domain": "john.doe",
        "email": "john.doe@example.org",
        "name": "example.org"
    }
}

Extracted Fields

The following table lists the fields that are extracted, normalized under the ECS format, analyzed and indexed by the parser. It should be noted that infered fields are not listed.

Name Type Description
@timestamp date Date/time when the event originated.
container.id keyword Unique container id.
container.name keyword Container name.
destination.address keyword Destination network address.
destination.bytes long Bytes sent from the destination to the source.
destination.domain keyword The domain name of the destination.
destination.geo.country_iso_code keyword Country ISO code.
destination.ip ip IP address of the destination.
destination.nat.ip ip Destination NAT ip
destination.nat.port long Destination NAT Port
destination.packets long Packets sent from the destination to the source.
destination.port long Port of the destination.
destination.user.domain keyword Name of the directory the user is a member of.
destination.user.name keyword Short name or login of the user.
dns.question.type keyword The type of record being queried.
dns.resolved_ip ip Array containing all IPs seen in answers.data
email.from.address keyword Email address from
email.subject keyword Subject
email.to.address keyword Email address to
event.action keyword The action captured by the event.
event.category keyword Event category. The second categorization field in the hierarchy.
event.code keyword Identification code for this event.
event.dataset keyword Name of the dataset.
event.duration long Duration of the event in nanoseconds.
event.module keyword Name of the module this data is coming from.
event.reason keyword Reason why this event happened, according to the source
event.severity long Numeric severity of the event.
event.start date event.start contains the date when the event started or when the activity was first observed.
event.timezone keyword Event time zone.
event.type keyword Event type. The third categorization field in the hierarchy.
file.name keyword Name of the file including the extension, without the directory.
file.path keyword Full path to the file, including the file name.
host.hostname keyword Hostname of the host.
host.id keyword Unique host id.
host.mac keyword Host MAC addresses.
host.name keyword Name of the host.
host.os.family keyword OS family (such as redhat, debian, freebsd, windows).
host.os.type keyword Which commercial OS family (one of: linux, macos, unix or windows).
host.os.version keyword Operating system version as a raw string.
host.type keyword Type of host.
http.request.method keyword HTTP request method.
http.request.referrer keyword Referrer for this HTTP request.
log.level keyword Log level of the log event.
log.logger keyword Name of the logger.
network.application keyword Application level protocol name.
network.bytes long Total bytes transferred in both directions.
network.forwarded_ip ip Host IP address when the source IP address is the proxy.
network.packets long Total packets transferred in both directions.
network.protocol keyword Application protocol name.
network.transport keyword Protocol Name corresponding to the field iana_number.
network.type keyword In the OSI Model this would be the Network Layer. ipv4, ipv6, ipsec, pim, etc
observer.egress.interface.alias keyword Interface alias
observer.egress.interface.id keyword Interface ID
observer.egress.interface.name keyword Interface name
observer.ingress.interface.alias keyword Interface alias
observer.ingress.interface.id keyword Interface ID
observer.ingress.interface.name keyword Interface name
observer.name keyword Custom name of the observer.
observer.product keyword The product name of the observer.
observer.serial_number keyword Observer serial number.
observer.type keyword The type of the observer the data is coming from.
observer.vendor keyword Vendor name of the observer.
observer.version keyword Observer version.
paloalto.ContentType keyword Paloalto content type
paloalto.DGHierarchyLevel1 keyword A sequence of identification numbers that indicate the device group’s location within a device group hierarchy
paloalto.DGHierarchyLevel2 keyword A sequence of identification numbers that indicate the device group’s location within a device group hierarchy
paloalto.DGHierarchyLevel3 keyword A sequence of identification numbers that indicate the device group’s location within a device group hierarchy
paloalto.DGHierarchyLevel4 keyword A sequence of identification numbers that indicate the device group’s location within a device group hierarchy
paloalto.DirectionOfAttack keyword Attack direction
paloalto.EventID keyword Type of the event
paloalto.PanOSContainerName keyword
paloalto.PanOSContainerNameSpace keyword
paloalto.PanOSDestinationDeviceCategory keyword
paloalto.PanOSDestinationDeviceHost keyword
paloalto.PanOSDestinationDeviceMac keyword
paloalto.PanOSDestinationDeviceModel keyword
paloalto.PanOSDestinationDeviceOSFamily keyword
paloalto.PanOSDestinationDeviceOSVersion keyword
paloalto.PanOSDestinationDeviceProfile keyword
paloalto.PanOSDestinationDeviceVendor keyword
paloalto.PanOSDestinationEDL keyword
paloalto.PanOSDestinationUUID keyword
paloalto.PanOSEndpointSerialNumber keyword PanOS Endpoint Serial Number
paloalto.PanOSGPHostID keyword
paloalto.PanOSHASessionOwner keyword
paloalto.PanOSQuarantineReason keyword Quarantine reason
paloalto.PanOSSDWANCluster keyword
paloalto.PanOSSDWANClusterType keyword
paloalto.PanOSSDWANDeviceType keyword
paloalto.PanOSSDWANPolicyName keyword
paloalto.PanOSSDWANSite keyword
paloalto.PanOSSessionStartTime keyword
paloalto.PanOSSourceDeviceHost keyword
paloalto.PanOSSourceDeviceModel keyword
paloalto.PanOSSourceDeviceProfile keyword
paloalto.PanOSSourceDeviceVendor keyword
paloalto.PanOSSourceDynamicAddressGroup keyword
paloalto.PanOSSourceEDL keyword
paloalto.PanOSSourceLocation keyword
paloalto.PanOSSourceUUID keyword
paloalto.PanOSThreatCategory keyword PanOS associated threat category
paloalto.PanOSThreatID keyword PanOS associated threat ID (e.g. Microsoft Windows NTLMSSP Detection(92322))
paloalto.PanOSVirtualSystemName keyword
paloalto.PanOSX-Forwarded-ForIP keyword
paloalto.Threat_ContentType keyword Type associated with the threat
paloalto.URLCategory keyword
paloalto.VirtualLocation keyword String representation of the unique identifier for a virtual system on a Palo Alto Networks firewall
paloalto.VirtualSystemID keyword A unique identifier for a virtual system on a Palo Alto Networks firewall
paloalto.VirtualSystemName keyword The name of the virtual system associated with the network traffic
paloalto.authentication.method keyword The authentication method for the GlobalProtect connection
paloalto.connection.method keyword Identifies how the GlobalProtect app connected to the the Gateway
paloalto.connection.stage keyword The stage of the GlobalProtect connection
paloalto.dns.category keyword Classify DNS requests in terms of security or relevance
paloalto.endpoint.serial_number keyword Unique device identifier
paloalto.source.private.ip keyword Private IP address
paloalto.source.region keyword IP address range
paloalto.threat.category keyword Threat Category
paloalto.threat.id keyword The identifier of the threat
paloalto.threat.name keyword The name of the threat
rule.name keyword Rule name
rule.uuid keyword Rule UUID
source.bytes long Bytes sent from the source to the destination.
source.geo.country_iso_code keyword Country ISO code.
source.ip ip IP address of the source.
source.nat.ip ip Source NAT ip
source.nat.port long Source NAT port
source.packets long Packets sent from the source to the destination.
source.port long Port of the source.
source.user.domain keyword Name of the directory the user is a member of.
source.user.name keyword Short name or login of the user.
url.domain keyword Domain of the url.
url.original wildcard Unmodified original url as seen in the event source.
url.path wildcard Path of the request, such as "/search".
url.port long Port of the request, such as 443.
url.query keyword Query string of the request.
user.domain keyword Name of the directory the user is a member of.
user.email keyword User email address.
user.name keyword Short name or login of the user.
user_agent.name keyword Name of the user agent.
user_agent.os.name keyword Operating system name, without the version.
user_agent.os.version keyword Operating system version as a raw string.

For more information on the Intake Format, please find the code of the Parser, Smart Descriptions, and Supported Events here.