You are on page 1of 6

McAfee SIEM Supported Devices

Last Updated
2/12/15

Vendor
A10 Networks
Accellion
Access Layers
Adtran
AirTight Networks
Alcatel-Lucent
American Power
Conversion

Name

Device Type

ASP
ASP
ASP

Syslog
Syslog
Syslog

9.1 and greater


9.1 and greater
9.1 and greater

Bluesocket (ASP)

Wireless Access Point

All

ASP

Syslog

9.1.1 and greater

NetVanta (ASP)
SpectraGuard (ASP)
NGN Switch (ASP)

Network Switches & Routers


Application
Switch
Applications / Host / Server /
Operating Systems / Web Content /
Filtering / Proxies

All
All
All

ASP
ASP
ASP

Syslog
Syslog
Syslog

9.1 and greater


9.1 and greater
9.2 and greater

All

ASP

Syslog

9.1 and greater

Power Supplies

All

ASP

Syslog

9.1 and greater

1.x, 2.x

Code Based

Syslog

9.1 to 9.3.2

1.x, 2.x

ASP

Syslog

9.1 and greater

VitalQIP (ASP)
Uninterruptible Power Supply (ASP)

Spam Firewall (ASP)


Web Application Firewall (ASP)
Web Filter (ASP)
BeyondTrust REM
BeyondTrust Retina
Bit9 Parity Suite - CEF (ASP)
Bit9 Parity Suite (ASP)
Director (ASP)
ProxySG (ASP)
LT Auditor+ for Novell NetWare
BorderGuard (ASP)
BlueCat DNS/DHCP Server (ASP)
Campus Manager (ASP)
Bro Network Security Monitor (ASP)

Network Security

Carbon Black

BigIron, FastIron and NetIron (ASP)


IronView Network Manager (ASP)
VDX Switch (ASP)
DataMinder - CEF (ASP)
SiteMinder (ASP)
Carbon Black (ASP)

Network Switches & Routers


NAC / Network Switches & Routers
Network Switches & Routers
DLP
Web Access
IDS / IPS

Cerner

Cerner P2 Sentinel

Apache Web Server (ASP)


Mac OS X (ASP)

Avecto

Peakflow SP (ASP)
Peakflow X
Peakflow X (ASP)
Pravail (ASP)
Common Event Format (ASP)
Aruba OS
ClearPass (ASP)
Privilege Guard (ePO)

Axway

SecureTransport (ASP)

Aruba

Barracuda Networks
BeyondTrust
Bit9
Blue Coat
Blue Lance, Inc.
Blue Ridge Networks
BlueCat Networks
Bradford Networks
Bro Network Security
Monitor
Brocade
CA Technologies

Check Point

Cimcor

All

ASP

Syslog

9.1 and greater

2.x and greater


2.x
All
All
All
N/A
5.x
3.x

ASP
Code Based
ASP
ASP
ASP
Code Based
ASP
ASP

Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
ePO - SQL

9.2 and greater


9.1 to 9.3.2
9.1 and greater
9.1 and greater
9.2 and greater
9.1 and greater
9.1 and greater
9.2 and greater

All

ASP

Syslog

9.1 and greater

3.x, 4.x
All
All
All
All
All
All
All
4.x-6.x
9.x
5000, 6000
All
All

ASP
ASP
ASP
N/A
N/A
ASP
ASP
ASP
ASP
Code Based
ASP
ASP
ASP

Syslog
Syslog
Syslog
N/A
N/A
Syslog
Syslog
Syslog
Syslog
SQL
Syslog
Syslog
Syslog

9.1 and greater


9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.2 and greater
9.1 and greater
9.2 and greater
9.1 and greater
9.1 to 9.3.2
9.1 and greater
9.1 and greater
9.1 and greater

All

ASP

Syslog

9.4 and greater

7.5 and greater


All
All
All
All
All

ASP
ASP
ASP
ASP
ASP
ASP

9.1 and greater


9.1 and greater
9.2 and greater
9.1 and greater
9.1 and greater
9.2 and greater

Healthcare Auditing

All

Code Based

Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
McAfee Event
Format

Check Point (ASP)

Firewall

All

ASP

OPSEC

9.3 and greater

Check Point via Splunk (ASP)

Firewall

All

ASP

Configuration Management

All

Code Based

ASA NSEL

Firewall / Flow
Host / Server / Operating Systems /
Network Switches & Routers
Other
Host / Server / Operating Systems /
IDS / IPS
IDS / IPS
Other
IDS / IPS
IDS / IPS / Network Switches &
Routers

All

Netflow

Syslog
McAfee Event
Format
Netflow

9.2 and greater

CimTrak Management Console

6.x, 7.x

ASP

Syslog

9.1 and greater

All

ASP

Syslog

9.1 and greater

5.x, 6.x

Code Based

SQL

9.1 and greater

All
All
4.x and greater

ASP
ASP
SDEE

Syslog
Syslog

9.1 and greater


9.1 and greater
9.1 and greater

12.x and greater

ASP

Syslog

9.1 and greater

All
6.x, 7.x
6.x, 7.x
All
All
4.x

SDEE
ASP
ASP
ASP
ASP
Code Based

HTTP
Syslog
Syslog
Syslog
Syslog
HTTP

9.1 and greater


9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 to 9.3.2

4.x, 5.x

ASP

Syslog

9.1 and greater

All

ASP

Syslog

9.1 and greater

CATOS v7xxx (ASP)


Content Services Switches (ASP)
CSA Console
Guard DDoS Mitigator (ASP)
Identity Services Engine (ASP)
IDS (4.x+ RDEP protocol)
IOS (ASP)
IOS ACL

Network Switches & Routers

12.x and greater

IOS EAP

IDS / IPS / Network Switches &


Routers

12.x and greater

IOS Firewall

Firewall / Network Switches & Routers

12.x and greater

IOS IDS

Cisco

ESM Version

All
All
2.x

Apache HTTP Server

ArcSight

Method of
Collection

Load Balancer
Application
NAC

Apache Software
Foundation

Arbor Networks

Parser

Load Balancer (ASP)


Secure File Transfer (ASP)
Portnox (ASP)

Applications / Host / Server /


Operating Systems / Web Content /
Filtering / Proxies
Applications / Host / Server /
Operating Systems / Web Content /
Filtering / Proxies
Applications / Host / Server /
Operating Systems / Web Content /
Filtering / Proxies
Network Switches & Routers
Network Switches & Routers
Network Switches & Routers
IDS/IPS
Event Format
Wireless Access Point
Wireless Access Point
IAM / IDM
Applications / Host / Server /
Operating Systems / Web Content /
Filtering / Proxies
Security Appliances / UTMs
Security Appliances / UTMs
Security Appliances / UTMs
Vulnerability Systems
Vulnerability Systems
Application
Application
Web Content / Filtering / Proxies
Web Content / Filtering / Proxies
Application
Firewall
Application
NAC / Network Switches & Routers

Apple Inc.

Version(s)
Supported

IOS IPS (SDEE protocol)


IronPort Email Security (ASP)
IronPort Web Security Appliance (ASP)
MDS (ASP)
NAC Appliance (ASP)
NAC Appliance (Clean Access)
NX-OS (ASP)
Open TACACS+ (ASP)

IDS / IPS / Network Switches &


Routers
Application Protocol
Email Security
Web Content / Filtering / Proxies
Network Switches & Routers
NAC / Network Switches & Routers
NAC / Network Switches & Routers
IDS / IPS / Network Switches &
Routers
Authentication
IDS / IPS / Network Switches &
Routers

12.x and greater

PIX/ASA/FWSM (ASP)
Secure ACS (ASP)
Unified Communications (ASP)

Firewall / IDS / IPS


IDS / IPS
Applications

5.x and greater


3.x, 4.x
All

Access Log

CEF Format

9.1 and greater


Firewall 1, Edge,
Enterprise, Express, NG,
NGX, SmartEvent and
VPN
Using Splunk app

9.1 and greater


9.1 and greater

12.x and greater

PIX IDS

Notes
AX Series

ACL, IOS FW, IOS IDS


and DSP
Use Cisco IOS (ASP) data
source
Use Cisco IOS (ASP) data
source
Use Cisco IOS (ASP) data
source
Use Cisco IOS (ASP) data
source

Formerly Clean Access

Use Cisco
PIX/ASA/FWSM (ASP)
data source
ASP
ASP
ASP

Syslog
Syslog
Syslog

9.1 and greater


9.1 and greater
9.2 and greater

Vendor

Name

Device Type

Version(s)
Supported

Parser

Method of
Collection

ESM Version

All

ASP

Syslog

9.1 and greater

2.x - 4.x

Code Based

Syslog

9.1 to 9.3.2

All

ASP

Syslog

9.1 and greater

All
All
All
All

ASP
ASP
ASP
IPFix

Syslog
Syslog
Syslog
IPFix

9.1 and greater


9.1 and greater
9.1 and greater
9.2 and greater

WAP200 (ASP)
Wireless Control System (ASP)
Wireless Lan Controller (ASP)
NetScaler (AppFlow)

Applications / Host / Server /


Operating Systems / Web Content /
Filtering / Proxies
Virtual Private Network
Applications / Host / Server /
Operating Systems / Web Content /
Filtering / Proxies
Wireless Access Point
Network Switches & Routers
Network Switches & Routers
Flow

NetScaler (ASP)

Web Content / Filtering / Proxies

All

ASP

Syslog

9.1 and greater

Web Content / Filtering / Proxies


Application
DLP
Network Switches & Routers
Application
IDS/IPS
Vulnerability Systems
Application

All
1.x
8.x
5.x, 6.x
All
All
All
5.x

ASP
ASP
ASP
ASP
ASP
ASP
N/A
ASP

Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
N/A
Syslog

9.2 and greater


9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater

CyberGuard
Cyberoam
Cyrus
D-Link

Secure Gateway (ASP)


Pacemaker (ASP)
Data Loss Prevention (ASP)
Cybectec RTU (ASP)
Yukon IED Manager Suite (ASP)
Corero IPS (ASP)
Critical Watch FusionVM
Enterprise Password Vault (ASP)
Privileged Identity Management Suite CEF (ASP)
CyberGuard
Cyberoam UTM and NGFW
Cyrus IMAP & SASL (ASP)
NetDefend UTM Firewall (ASP)

Damballa

Failsafe (ASP)

Dell

PowerConnect Switches (ASP)

Unified Computing System (ASP)


VSM/VPN Concentrator
WAAS (ASP)

Citrix
Cluster Labs
Code Green
Cooper Power Systems
Corero
Critical Watch
CyberArk

Application

All

ASP

Syslog

9.1 and greater

5.x
10.0 and greater
2.x
All

Code Based
ASP
ASP
ASP

Syslog
Syslog
Syslog
Syslog

9.1 to 9.3.2
9.2 and greater
9.1 and greater
9.2 and greater

Anti-Malware

All

ASP

Syslog

9.1.1 and greater

Network Switches & Routers

All

ASP

Syslog

9.1 and greater

Firewall
UTM / Firewall
Messaging
UTM

DG Technology - InfoSec

Mainframe Event Acquisition System


(ASP)

MainFrame

Digital Defense
Econet
EdgeWave

Digital Defense Frontline


Sentinel IPS (ASP)
iPrism Web Security (ASP)

Vulnerability Systems
IDS/IPS
Web Content / Filtering / Proxies

Enforcive

System z SMF DB2 (ASP)

MainFrame

Entrust

Dragon IPS (ASP)


Dragon Sensor
Dragon Squire
Enterasys N and S Switches (ASP)
Enterasys Network Access Control (ASP)
IdentityGuard (ASP)

IDS/IPS
IDS/IPS
IDS/IPS
Network Switches & Routers
Network Switches & Routers
Application

Epic

Clarity - SQL Pull (ASP)

Healthcare Application

Extreme Networks

ExtremeWare XOS (ASP)

Network Switches & Routers

F5 Networks

BIG-IP Access Policy Manager (ASP)


BIG-IP Application Security Manager - CEF
(ASP)
Firepass SSL VPN (ASP)
Local Traffic Manager - LTM (ASP)

FairWarning

Patient Privacy Monitoring

Application Security

Fidelis

Fidelis XPS (ASP)


FireEye Malware Protection System - CEF
(ASP)
AirMagnet Enterprise (ASP)
FTOS (ASP)
CounterACT (ASP)
CounterACT CEF (ASP)
FortiAuthenticator (ASP)
FortiGate Antivirus
FortiGate Firewall
FortiGate IDS
FortiGate UTM - Comma Delimited - (ASP)
FortiGate UTM - Space Delimited - (ASP)
FortiMail
FortiManager (ASP)
FortiWeb Web Application Firewall (ASP)
FreeRADIUS (ASP)
IPCOM
Advanced Syslog Parser
CIFS/SMB File Source
FTP/FTPS File Source
HTTP/HTTPS File Source

Network Security Applicance

5.x, 6.x

ASP

Syslog

9.1 and greater

All
All
All

N/A
ASP
ASP

N/A
Syslog
Syslog

9.1.4 and greater


9.2 and greater
9.1 and greater

All

ASP

Syslog

9.1 and greater

1.x-7.x
1.x-7.x
1.x-7.x
7.x
7.x
All

ASP
Code Based
Code Based
ASP
ASP
ASP

Syslog
SQL
SQL
Syslog
Syslog
Syslog

9.4 and greater


9.1 to 9.3.2
9.1 to 9.3.2
9.1 and greater
9.1 and greater
9.1 and greater

2010, 2012, 2014

ASP

SQL

9.4.0 and greater

7.x, 8.x

ASP

Syslog

9.1 and greater

Network Switches & Routers

All

ASP

Syslog

9.1 and greater

Web Content / Filtering / Proxies

All

ASP

Syslog

9.2 and greater

Virtual Private Network


Web Content / Filtering / Proxies

All
All

ASP
ASP

9.1 and greater


9.1 and greater

2.9.x

Code Based

All

ASP

Syslog
Syslog
McAfee Event
Format
Syslog

Antivirus/Malware

5.x and greater

ASP

Syslog

9.1 and greater

Network Switches & Routers


Network Switches & Routers
Network Switches & Routers
Network Switches & Routers
Authentication
Antivirus
Firewall
IDS / IPS
Firewall
Firewall

8.x
All
5.x and 6.x
7.x and greater
3.x
All
3.x
All
All
All

ASP
ASP
ASP
ASP
ASP
Code Based
Code Based
Code Based
ASP
ASP

Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog

9.1 and greater


9.1 and greater
9.1 and greater
9.1 and greater
9.2 and greater
9.1 to 9.3.2
9.1 to 9.3.2
9.1 to 9.3.2
9.1 and greater
9.1 and greater

Firewall
Firewall
Authentication
IDS / IPS
Other
Other
Other
Other

All
All
All
All
All
N/A
N/A
N/A

ASP
ASP
ASP
ASP
ASP
Code Based
Code Based
Code Based

9.1 and greater


9.1 and greater
9.1 and greater
9.4 and greater
9.1 and greater
9.2 and greater
9.2 and greater
9.2 and greater

McAfee Event Format

Other

N/A

Code Based

GFI

NFS File Source


SCP File Source
SFTP File Source
GFI LanGuard

Other
Other
Other
VA Scanner

N/A
N/A
N/A
All

Code Based
Code Based
Code Based
Code Based

Syslog
Syslog
Syslog
Syslog
Syslog
File pull
File pull
File pull
McAfee Event
Format
File pull
File pull
File pull
File pull

Gigamon

GigaVUE (ASP)

Switches & Routers

All

ASP

Syslog

9.1.1 and greater

GNAT Box (ASP)

Firewall

5.3.x

ASP

Syslog

9.1 and greater

Good Mobile Control (ASP)


Search Appliance (ASP)

Application
Application

All
All

ASP
ASP

Syslog
Syslog

9.2 and greater


9.2 and greater

Enterasys Networks

FireEye
Fluke Networks
Force10 Networks
ForeScout

Fortinet

FreeRADIUS
Fujitsu

Generic

Global Technology
Associates
Good Technology
Google

Notes

Secure Gateway &


NetScaler Web also
supported

Includes FS, SG, SL

DG Technology MEAS
agent,
DB2/IMS/Datacom/IDMS,
CICS, FTP,
MasterConsole,
RACF/Top Secret/ACF2,
Telnet,
VSAM/BDAM/PDS,
TCP/IP, SMP/E,
Authorized Load Libraries,
RMF Performance Data,
Batch Job and Started,
Tasks Start/Stop, Top
Secret, Type 80

Formerly Bsafe, AS/400,


DB2/IMS/Datacom/IDMS,
FTP, RACF/Top
Secret/ACF2, Telnet,
VSAM/BDAM/PDS

Auditing specific events


Alpine, BlackDiamond and
Summit

9.1 and greater


9.1 and greater

ELM only
ELM only
ELM only

9.2 and greater


9.2 and greater
9.2 and greater
9.2 and greater
9.1 and greater

ELM only
ELM only
ELM only

Vendor
HBGary

Hewlett-Packard

Hitachi ID Systems
HyTrust

IBM

Name

Device Type

DB2

Database

Guardium (ASP)

Database Activity Monitoring

Informix

Database

ISS Real Secure Server Sensor


ISS SiteProtector

Host / Server / Operating Systems


Security Management

MainFrame

MainFrame

All

Proventia GX (ASP)

Other

All

System Z DB2

Database

All

Database
Application
Network Switches & Routers
Other
Other
Other

InterSystems

InterSystems Cache

Database

Invincea

Enterprise - CEF (ASP)

IPFIX
Ipswitch
iScan Online
Itron
Jflow

IPFIX
WS_FTP (ASP)
iScan Online
Itron Enterprise Edition (ASP)
Jflow (Generic)
Juniper Secure Access/MAG (ASP)
JUNOS - Structured-Data Format (ASP)
JUNOS Router (ASP)
NetScreen / IDP (ASP)
NetScreen Firewall
NetScreen IDP
NetScreen SSL VPN Secure Access
Network and Security Manager - NSM
(ASP)
Secure Access version 7 (ASP)
Steel Belted Radius (ASP)

Host / Server / Operating Systems /


Other
Network Flow Collection
Application
Vulnerability Systems
Smart Grid Application
Network Flow Collection
VPN
Network Switches & Routers
Network Switches & Routers
Network Switches & Routers
Firewall
IDS / IPS
VPN
Applications / Host / Server /
Operating Systems
VPN
Radius Server

Kaspersky

Administration Kit - SQL Pull (ASP)

Antivirus

KEMP Technologies

LoadMaster (ASP)

Network Switches & Routers

Kerio Technologies

Kerio Control (ASP)

Firewall

StealthWatch
Lancope
StealthWatch (ASP)

Locum
LOGbinder
Lumension
MailGate, Ltd.

LANDESK
Event Center (ASP)
Informant (ASP)
Enterprise Random Password Manager
(ASP)
RealTime Monitor (ASP)
LOGbinder (ASP)
Bouncer - CEF (ASP)
Bouncer (ASP)
Lumension
MailGate Server (ASP)

IDS / IPS / Network Switches &


Routers
IDS / IPS / Network Switches &
Routers
Vulnerability Systems
Other
IDS / IPS
Application
Application
Application
Application
Application
Vulnerability Systems
Applications / Security Management /
Host / Server / Operating Systems

5.1.1-0
All

9.1 and greater


ASP
ASP

Syslog
Syslog

8.x, 9.x, 10.x


6.x, 7.x

9.1 and greater


ASP

Syslog

11.5
5.5 - 7.x
All

Supported through
McAfee Database
Activity Monitor
Supported through
McAfee Database
Activity Monitor

9.2 and greater


9.1 and greater

Code Based
Code Based

SQL
SQL

9.1 to 9.3.2
9.1 and greater

ASP

Syslog

9.1 and greater

Supported through
McAfee Database
Activity Monitor
Use DG Technoloty MEAS
Parser
Use DG Technoloty MEAS
Parser

All

ASP

Syslog

9.1 and greater

All
4.x

ASP
ASP

SQL
Syslog

9.2 and greater


9.4.0 and greater

All
All
All
All
All
All

ASP
ASP
Code Based
ASP
ASP
ASP

Syslog
Syslog
Syslog
Syslog
Syslog
Syslog

9.2 and greater


9.1 and greater
9.1 to 9.3.1
9.1 and greater
9.1 and greater
9.1 and greater

Linux Agent Required

Use DG Technoloty MEAS


Parser

2011.1.x

9.1 and greater

All

ASP

Syslog

9.1 and greater

All
All
All
All
5, 7, 9
All
All
All
All
4.x, 5.x, 6.x
3.x, 4.x
5.x - 7.x

IPFix
ASP
N/A
ASP
Netflow
ASP
ASP
ASP
ASP
Code Based
Code Based
Code Based

IPFix
Syslog
N/A
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog

9.1 and greater


9.1 and greater
9.4 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 to 9.3.2
9.1 to 9.3.2
9.1 to 9.3.2

All

ASP

Syslog

9.1 and greater

5.x-7.x
5.x and greater

ASP
ASP

Syslog
Syslog

9.1 and greater


9.1 and greater
9.2.1 and greater

All

ASP

SQL

4.x, 5.x

ASP

Syslog

9.1 and greater

All

ASP

Syslog

9.3.2 and greater

4.x-5.6

Code Based

Syslog

9.1 to 9.3.2

6.x and greater

ASP

Syslog

9.1 and greater

All
All
All

N/A
ASP
ASP

N/A
Syslog
Syslog

9.4 and greater


9.1 and greater
9.3 and greater

All

ASP

Syslog

9.1.1 and greater

All
All
5.x and greater
4.x
All

ASP
ASP
ASP
ASP
N/A

Syslog
Syslog
Syslog
Syslog
N/A

9.1 and greater


9.2 and greater
9.2 and greater
9.1 and greater
9.1 and greater

3.5

ASP

Syslog

9.1 and greater

Anti-Malware

3.2.2.4x and greater

ASP

Syslog / DXL

9.4.1 and greater

AntiSpyware (ePO)
Application and Change Control (ePO)

Antivirus
Web Content / Filtering / Proxies

All
All

ASP
ASP

ePO - SQL
ePO - SQL

9.2 and greater


9.2 and greater

Asset Manager Sensor (ASP)

Asset Management

All

ASP

Syslog

9.1.1 and greater

Correlation Engine
Database Security - CEF (ASP)
Database Security (ePO)
Deep Defender (ePO)
Email Gateway - CEF (ASP)
EWS v5 / Email Gateway Original Format Legacy - (ASP)
IronMail - Legacy- (ASP)

Other
Database
Database
Other
Web Content / Filtering / Proxies

All
All
All
All
6.x and greater

Correlation
ASP
ASP
ASP
ASP

Syslog
ePO - SQL
ePO - SQL
Syslog

9.1 and greater


9.2 and greater
9.2 and greater
9.2 and greater
9.2 and greater

Web Content / Filtering / Proxies

5.x

ASP

Syslog

9.1 and greater

Web Content / Filtering / Proxies

All

ASP

Syslog

9.1 and greater

Endpoint Encryption (ePO)

Application

All

ASP

ePO - SQL

9.3.2 and greater

Endpoint Protection for Mac (ASP)

Antivirus

2.0 and greater

ASP

Syslog

9.2.0 and greater

ePO Audit Log (ePO)


ePolicy Orchestrator (ASP)

Other
Other
Applications / Security Management /
Host / Server / Operating Systems
Firewall / IDS / IPS
DLP
IDS / IPS
IDS / IPS

All
All

ASP
ASP

ePO - SQL
ePO - SQL

9.2 and greater


9.2 and greater

3.x and greater

ASP

ePO - SQL

9.2 and greater

8.x
All
6.x and greater
All

ASP
ASP
ASP
ASP

Syslog
ePO - SQL
ePO - SQL
Syslog

9.2 and greater


9.2 and greater
9.2 and greater
9.3 and greater

Firewall Enterprise (ASP)


Host Data Loss Prevention (ePO)
Host Intrusion Prevention (ePO)
Informant (ASP)

Notes

9.2 and greater


9.2 and greater

Advanced Threat Defense

ePolicy Orchestrator Agent (ePO)

McAfee

9.1 and greater


9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater

Authentication
NAC

MainFrame

Lieberman

Syslog
Syslog
Syslog
Syslog
Syslog

Identity and Access Management Suite


HyTrust Appliance (ASP)

WAF/DAM - CEF (ASP)


NIOS (ASP)
CyberGatekeeper LAN
Snare for AIX (ASP)
Snare for Solaris (ASP)
Snare for Windows (ASP)

Legacy

ASP
ASP
ASP
ASP
ASP

Database

z/OS, z/VM

LANDESK

ESM Version

All
All
All
1.x
All

Vertica

Tivoli Identity Manager - SQL Pull (ASP)


WebSphere DataPower SOA Appliances

Juniper Networks

Method of
Collection

UTM
Switches & Routers
Printers
Operating Systems
Network Switches & Routers

Tivoli Endpoint Manager - BigFix (ASP)

InterSect Alliance

Parser

Active Defense (ASP)


3Com Switches (ASP)
LaserJet Printers (ASP)
OpenVMS (ASP)
ProCurve (ASP)

Host / Server / Operating Systems /


Other
IAM / IDM
Application

Imperva
Infoblox
InfoExpress

Version(s)
Supported

Supported through
McAfee Database
Activity Monitor

XML

Vendor

McAfee

MEDITECH

Name

Device Type

Parser

All
All
All

Code Based
Code Based

Web Content / Filtering / Proxies

All

ASP

ePO - SQL

9.2 and greater

Web Content / Filtering / Proxies

All

ASP

ePO - SQL

9.2 and greater

McAfee Vulnerability Manager

Vulnerability Systems

All

N/A

N/A

9.1.2 and greater

MOVE AntiVirus (ePO)

Antivirus

All

ASP

ePO - SQL

9.3.2 and greater

Network Access Control (ePO)


Network DLP Monitor (ASP)
Network Security Manager - SQL Pull
(ASP)
Network Security Manager (ASP)

Other
DLP

All
All

ASP
ASP

ePO - SQL
Syslog

9.2 and greater


9.1 and greater

IDS / IPS

6.x and greater

ASP

SQL

9.1.2 and greater

IDS / IPS

6.x and greater

ASP

Syslog

9.1 and greater

Network Threat Response (ASP)

IDS / IPS

Next Generation Firewall - Stonesoft (ASP)


Nitro IPS
One Time Password Server
Policy Auditor (ePO)
SaaS Web Protection (ASP)
SiteAdvisor (ePO)

IDS / IPS
IDS / IPS
Authentication
Policy Server
Web Content / Filtering / Proxies
Other

Threat Intelligence Exchange

Reputation Server

UTM Firewall (ASP)


VirusScan (ePO)
Web Gateway (ASP)
WebShield (ASP)
Caretaker (ASP)

Firewall
Antivirus
Web Content / Filtering / Proxies
Web Content / Filtering / Proxies
HealthCare Application
Applications / Host / Server /
Operating Systems
Applications / Host / Server /
Operating Systems
Asset
Applications / Host / Server /
Operating Systems
Applications / Host / Server /
Operating Systems

Assets via Active Directory


Event Forwarding
Exchange (ASP)
Forefront Client Security (ASP)
Forefront Endpoint Protection - SQL Pull
(ASP)
Forefront Threat Management Gateway /
Internet Security and Acceleration - W3C
(ASP)
Forefront Threat Management Gateway SQL Pull (ASP)
Forefront Unified Access Gateway (ASP)
Internet Authentication Service Formatted (ASP)
Internet Authentication Service - XML
(ASP)

4.0.0.5, 4.1

ASP

Code Based API

9.3-9.4, 9.4.1and
greater

All
All
3.1
All
All
All

ASP
ASP
ASP
ASP
ASP
ASP

Syslog
Syslog
Syslog
ePO - SQL
Syslog
ePO - SQL

9.1 and greater


9.1 and greater
9.2 and greater
9.2 and greater
9.1 and greater
9.2 and greater

1.0.0

ASP

ePO - DXL

9.4.1 and greater

All
All
All
All
All

ASP
ASP
ASP
ASP
ASP

Syslog
ePO - SQL
Syslog
Syslog
Syslog

9.1 and greater


9.2 and greater
9.1 and greater
9.1 and greater
9.1 and greater

All

ASP

SQL

9.1.3 and greater

All

Code Based

Syslog

9.1 and greater

All

2007, 2010, 2013

ASP

HIPS

2010

ASP

SQL

9.1.1 and greater

HIPS

2010, 2012

ASP

SQL

9.1 and greater

All

ASP

File pull

9.1 and greater

IDS / IPS

2010

ASP

SQL

9.3 and greater

IDS / IPS

2010

ASP

Syslog

9.1.1 and greater

Web Content/Filtering/Proxies

2003, 2008

ASP

Syslog

9.1 and greater

Web Content/Filtering/Proxies

2003, 2008

ASP

Syslog

9.1 and greater

All

Code Based

Syslog

All

ASP

All

ASP

Host / Server / Operating Systems /


Web Content / Filtering / Proxies
Host / Server / Operating Systems /
Internet Information Services - FTP (ASP)
Web Content / Filtering / Proxies
Host / Server / Operating Systems /
Internet Information Services - SMTP (ASP)
Web Content / Filtering / Proxies
Host / Server / Operating Systems /
Internet Information Services (ASP)
Web Content / Filtering / Proxies
Microsoft Active Directory
Other
Microsoft Exchange Server
Other
Microsoft SQL Server
Database

All

ASP

All
2007, 2010
All

WMI
WMI
WMI

File pull / McAfee


SIEM Agent
File pull / McAfee
SIEM Agent
File pull / McAfee
SIEM Agent
WMI
WMI
WMI

7, 2000, 2005, 2008,


2012

MSSQL

Database

MSSQL Error Log (ASP)

Database

All

ASP

MSSQL Server C2 Audit

Database

2000, 2005, 2008

Code Based

Network Policy Server (ASP)


Operations Manager
PhoneFactor (ASP)
SharePoint (ASP)

Policy Server
Host / Server / Operating Systems
Application
Host / Server / File Management

All
All
All
2007, 2010

ASP
Code Based
ASP
ASP

System Center Operations Manager

Security Management

2007

Code Based

Windows DHCP (ASP)

Debug DHCP Logs

2003, 2008

ASP

Windows DNS (ASP)

Debug DNS Logs

2003, 2008

ASP

Windows Event Log - CEF (ASP)

Applications / Host / Server /


Operating Systems

All

Windows Event Log - WMI

Applications / Host / Server /


Operating Systems

CounterPoint
AirDefense (ASP)
AirDefense Enterprise
Data ONTAP (ASP)
DataFort (ASP)

NAC / Network Switches & Routers


Wireless Switch
Wireless Switch
Storage
Storage Switch

FAS

Storage

NetFlow

Generic NetFlow

NetFort Technologies

LANGuardian (ASP)

Flow
Applications / Security Management /
Host / Server / Operating Systems

NetApp

Formerly IntruShield
Formerly IntruShield
NTR 4.0.0.5 is supported
on ESM 9.3.x - 9.4.0. NTR
4.1 is supported on ESM
9.4.1 and greater.

9.1 and greater


MEF - McAfee
SIEM Agent
File pull / McAfee
SIEM Agent

WMI

Firewall / Host / Server / Operating


Systems / Web Content / Filtering /
Proxies / Virtual Private Networks

Notes

9.1 and greater


9.1 and greater
9.1 and greater

2008

Internet Information Services

Motorola

ESM Version

Correlation
Application
Database

Adiscon Windows Events

Mirage Networks

Method of
Collection

McAfee Advanced Correlation Engine


McAfee Application Data Monitor
McAfee Database Event Monitor for SIEM
McAfee Enterprise Log Manager
McAfee Enterprise Security Manager
McAfee Event Receiver
McAfee Event Receiver/ELM
McAfee Security for Domino Windows
(ePO)
McAfee Security for Microsoft Exchange
(ePO)

ACS - SQL Pull (ASP)

Microsoft

Version(s)
Supported

9.1 and greater


9.1 and greater

9.1 to 9.3.2
9.1 and greater
9.2 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater

Syslog
MEF - McAfee
SIEM Agent
Syslog
SQL
Syslog
Syslog
MEF - McAfee
SIEM Agent
File pull / McAfee
SIEM Agent
File pull / McAfee
SIEM Agent

9.2 and greater

ASP

Syslog

9.2 and greater

XP, Server 2003,


Server 2008, Server
2012, Windows 7
and Windows 8

WMI

WMI

9.1 and greater

2.3.1
All
All
7.x
All

Code Based
ASP
Code Based
ASP
ASP

Syslog
Syslog
Syslog
Syslog
Syslog

9.1 to 9.3.2
9.1 and greater
9.1 to 9.3.2
9.1 and greater
9.1 and greater

All

Message Tracking Logs

Supported through
McAfee Database
Activity Monitor

9.1 and greater


9.1 and greater
9.1 to 9.3.2
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater

9.1 and greater

5, 7, 9

NetFlow

NetFlow

9.1 and greater

All

ASP

Syslog

9.1 and greater

Windows 8 is supported in
ESM version 9.3.2 and
greater

Use NetApp Data OnTap


(ASP) data source

Vendor

Name
Security Manager (ASP)

NetIQ
Sentinel Log Manager (ASP)
NetWitness
NGS
Niksun
Nokia
Nortel Networks

Informer - CEF (ASP)


Spectrum - CEF (ASP)
NGS SQuirreL
NetDetector (ASP)
IPSO
Contivity VPN
Contivity VPN (ASP)
Passport 8000 Series Switches (ASP)
VPN Gateway 3050 (ASP)
eDirectory (ASP)

Novell
nPulse
OpenVAS
OpenVPN

Oracle

Identity and Access Management - IAM


(ASP)
CPX Flow & Packet Capture
OpenVAS
OpenVPN (ASP)

Device Type
Network Switches & Routers /
Security Management
Network Switches & Routers /
Security Management
Application
Malware
Vulnerability Systems
Other
Firewall
Network Switches & Routers
Network Switches & Routers
Network Switches & Routers
Virtual Private Network
Applications / Security Management /
Host / Server / Operating Systems
IAM / IDM
Packet Capture
Vulnerability Systems
VPN

ASP

Syslog

9.1 and greater

All

ASP

Syslog

9.1 and greater

All
All
All
All
All
7.x
7.x
7.x
8.x

ASP
ASP
N/A
ASP
Code Based
Code Based
ASP
ASP
ASP

Syslog
Syslog
N/A
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog

9.1 and greater


9.2 and greater
9.1 and greater
9.1 and greater
9.1 to 9.3.2
9.1 to 9.3.2
9.4 and greater
9.1 and greater
9.1 and greater

All

ASP

Syslog

9.2 and greater

All

ASP

Syslog

9.1 and greater

All
All
2.1 and greater

N/A
N/A
ASP

N/A
N/A
Syslog

9.1 and greater


9.1 and greater
9.1 and greater

11

ASP

Syslog

9.4.0 and greater

ASP

SQL

9.3.2 and greater

MySQL

Database

(32 bit, Windows)


4.x, 5.x, 6.x

9.1 and greater

Oracle

Database

8.x, 9.x, 10g, 11g,


11g R2

9.1 and greater

Oracle Audit - SQL Pull (ASP)

Database

10g, 11g

ASP

SQL

9.2.1 and greater

Oracle Audit (ASP)

Database

All

ASP

Syslog

9.2.1 and greater

Audit Vault and Database Firewall (ASP)

Database / Firewall

12.x

ASP

Syslog

9.3.0 and greater

Real Application Clusters - RAC

Database

11g

ASP

File pull

9.4.0 and greater

9.x, 10.x

ASP

Syslog

9.1 and greater

8.1.x

ASP

Syslog

9.1 and greater

ASP

Syslog

9.1 and greater

ASP

Syslog

9.1 and greater

Host Integrity Monitor (ASP)

Host / Server / Operating Systems /


IDS / IPS

Palo Alto Networks

Palo Alto Firewalls (ASP)

Firewall

Pivotal

Greenplum

Database

Postfix

Postfix (ASP)

Application

PostgreSQL

Database

PostgreSQL (ASP)
Interact - CEF (ASP)
Messaging Security Gateway (ASP)
Qualys QualysGuard
ChangeAuditor for Active Directory
AppDirector (ASP)
AppWall (ASP)
DefensePro
DefensePro (ASP)
LinkProof/FireProof (ASP)
Rapid7 Metasploit Pro
Rapid7 Nexpose
SureView (ASP)
iSecurity Suite (ASP)
RedSeal 6 (ASP)
Steelhead (ASP)
Authentication Manager (ASP)
Hardware Security Modules (ASP)
Saint

Database
Host
Application
Vulnerability Systems
Applications
Network Switches & Routers
Firewall
IDS / IPS
IDS / IPS
Network Switches & Routers
Vulnerability Systems
Vulnerability Systems
Application
Application
Risk Complianace
Security Appliances / UTMs
Authentication
Application Security
Vulnerability Systems
Applications / Security Management /
Host / Server / Operating Systems

Raytheon
Raz-Lee Security
RedSeal Networks
Riverbed
RSA
SafeNet
Saint

5.1

IAM / IDM

Osiris

Rapid7

ESM Version

Identity Manager - SQL Pull (ASP)

Other

Radware

Method of
Collection

Authentication

WebLogic (ASP)

PowerTech
Proofpoint
Qualys
Quest

Parser

Directory Server Enterprise Edition

Solaris Basic Security Module - BSM (ASP) Host / Server / Operating Systems

PostgreSQL

Version(s)
Supported

SAP Version 5 (ASP)

All
8.2.15
All

9.1 and greater


ASP

Syslog

7.4.x, 8.4.x, 9.0.x,


9.1.x
All
All
All
All
All
All
All
2.4.3 and greater
2.4.3 and greater
All
3.x and greater
All
All
All
All
5.x
7.x
All
All
5.x and 6.x

Syslog
Syslog
Syslog
N/A
WMI
Syslog
Syslog
Syslog
Syslog
Syslog
N/A
N/A
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
N/A

9.1 and greater


9.2 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.2 and greater
9.1 to 9.3.2
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.2 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater

Syslog

9.1 and greater

SAP
Sybase

Database

Savant Protection

Savant - CEF (ASP)

Secure Crossing

Zenwall (ASP)

SecureAuth

IEP - Single Sign On (ASP)

Anti-Malware
Applications / Security Management /
Host / Server / Operating Systems
Authentication

Securonix

Risk and Threat Intelligence

Application

SendMail

Sentrion

Messaging

All

Sentrigo
sFlow

Hedgehog - CEF (ASP)


Generic sFlow

Database
Network Flow Collection

All
All

ASP
sFlow

Silver Spring Networks

Network Infrastructure (ASP)

Smart Grid

All

ASP

SnapLogic
Software Product
Research

SnapLogic (ASP)
DB2 Access Recording Services DBARS
(ASP)
Aventail (ASP)
SonicOS (ASP)
SonicWall Firewall/VPN
SonicWall IPS
GSX (ASP)
Email Security and Data Protection (ASP)
Sophos Antivirus
UTM & Next-Gen Firewall
Web Security and Control (ASP)

Cloud Integration

All

Database

SonicWall
Sonus
Sophos

SourceFire

11.x, 12.x, 15.x

9.1 and greater

3.x

ASP

Syslog

9.2 and greater

All

ASP

Syslog

9.1 and greater

5.x

ASP

Syslog
McAfee Event
Format

9.1 and greater

Code Based

URL Integration

URL Integration
Also covers: Sun ONE
Server and Sun Java
Directory Server
Enterprise Edition

Supported through
McAfee Database
Activity Monitor
Supported through
McAfee Database
Activity Monitor
Support grain and fine
grain logs

Parses the Event


Manager Log (evmd.log)

ISAKMP, RADIUS,
SECURITY, Accounting,
RIP, VR messages only
Supported through
McAfee Database
Activity Monitor

9.1 and greater


9.1 and greater

ASP
ASP
ASP
N/A
WMI
ASP
ASP
Code Based
ASP
ASP
N/A
N/A
ASP
ASP
ASP
ASP
ASP
ASP
N/A
ABAP Module &
ASP

Notes

Supported through
McAfee Database
Activity Monitor

Supported through
McAfee Database
Activity Monitor

9.1 and greater


Use Unix - Linux data
source
9.2 and greater
9.1 and greater

ASP

Syslog
sFlow
File pull / McAfee
SIEM Agent
Syslog

All

ASP

Syslog

9.1 and greater

Virtual Private Network


Firewall
Firewall
IDS / IPS
VOIP
Email Security
Antivirus
UTM / Firewall
Web Content / Filtering / Proxies

10.x
All
All
All
All
All
All
9.1
All

ASP
ASP
Code Based
Code Based
ASP
ASP
Code Based
ASP
ASP

Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
SQL
Syslog
Syslog

9.1 and greater


9.1 and greater
9.1 to 9.3.2
9.1 to 9.3.2
9.1 and greater
9.1 and greater
9.1 and greater
9.4.0 and greater
9.1 and greater

3D Defense Center

IDS / IPS

4.10

Snort NIDS

IDS / IPS

All

9.1 and greater


9.2 and greater

Use FireSIGHT
Management Console eStreamer
Use SourceFire NS/RNA
(ASP) data source

Vendor
SourceFire

Name
FireSIGHT Management Console eStreamer
SourceFire NS/RNA (ASP)
Squid
Squid (ASP)

Squid

Device Type
IDS / IPS
IDS / IPS
Web Content / Filtering / Proxies
Web Content / Filtering / Proxies

Version(s)
Supported

Parser

Method of
Collection

ESM Version

5.x.x

Code Based

eStreamer

9.1.1 and greater

All
1.x
2.5

ASP
Code Based
ASP

Syslog
Syslog
Syslog

9.1 and greater


9.1 to 9.3.2
9.1 and greater

3.1.262.1

ASP

Syslog

9.4 and greater

5.x, 6.x

ASP

Syslog

9.1 and greater

STEALTHbits

StealthINTERCEPT

HIDS

StillSecure

Strata Guard (ASP)

Firewall / Security Management / IDS


/ IPS / Virtual Private Networks

Stonesoft Corporation

Next Generation Firewall (ASP)

IDS / IPS

Sun

Synology
Tenable

iPlanet
Altiris Management Console
Antivirus Corporate Edition Server
Critical System Protection
Critical System Protection (ASP)
Endpoint Protection
Endpoint Protection (ASP)
PGP Universal Server (ASP)
Symantec Data Loss Prevention (ASP)
Symantec Messaging Gateway (ASP)
Symantec Web Gateway (ASP)
DiskStation Manager (ASP)
Tenable Nessus

Web Server
Asset
Antivirus
IDS / IPS
IDS / IPS
Antivirus
Antivirus
Host / Server / Operating Systems
DLP
Messaging
Web Content / Filtering / Proxies
Application
Vulnerability Systems

All
7.x and greater
8.x, 9.x
5.2
5.2
11.x
11.x, 12.x
All
All
2.x and greater
All
All
3.x, 4.x, 5.x, 6.x

Teradata

Teradata

Database

12.x, 13.x, 14.x

Thycotic

Secret Server
SMS (ASP)
TippingPoint
UnityOne (ASP)

Authentication
Security Management
Security Management
IDS / IPS

8
2.x and greater
1.x, 2.x
All

ASP
ASP
Code Based
ASP

Syslog
Syslog
Syslog
Syslog

9.2 and greater


9.1 and greater
9.1 to 9.3.2
9.1 and greater

TITUS

Message Classification

Application

All

WMI

WMI

9.2.1 and greater

Tofino Security
Topia Technology
Townsend Security
Trapezoid

Tofino Firewall LSM (ASP)


Skoot (ASP)
AS/400 - CEF (ASP)
Trust Control Suite (ASP)
Control Manager

Firewall
Application
Host / Server / Operating Systems
Application
Antivirus / Vulnerability Systems

All
All
All
All
3.x, 5.x, 6.x

ASP
ASP
ASP
ASP
Code Based

Syslog
Syslog
Syslog
Syslog
SQL

9.1 and greater


9.2 and greater
9.2 and greater
9.2 and greater
9.1 to 9.3.2

Control Manager - SQL Pull (ASP)

Antivirus / Vulnerability Systems

5.x

ASP

SQL

9.1.3 and greater

Deep Discovery - CEF (ASP)


Deep Security - CEF (ASP)
Deep Security Manager - CEF (ASP)
InterScan Web Security Suite (ASP)
OfficeScan (ASP)
OSSEC (ASP)
Tripwire / nCircle IP360
Tripwire Enterprise (ASP)
Tripwire For Server
Tripwire For Server (ASP)
Network Access Control (ASP)
Vericept - CEF (ASP)
WebDefend (ASP)
SecureTrack (ASP)
SMA_RT
SMA_RT (ASP)
Linux (ASP)

Antivirus / Vulnerability Systems


HIDS
HIDS
Web Content / Filtering / Proxies
Antivirus / Vulnerability Systems
FIM / HIDS
Vulnerability Systems
Database / Security Management
Database / Security Management
Database / Security Management
NAC
DLP
Web Content / Filtering / Proxies
Firewall / Auditing
Host / Server / Operating Systems
Host / Server / Operating Systems
Host / Server / Operating Systems

ASP
ASP
ASP
ASP
ASP
ASP
N/A
ASP
Code Based
ASP
ASP
ASP
ASP
ASP
Code Based
ASP
ASP

Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
N/A
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog

9.2 and greater


9.1 and greater
9.1 and greater
9.1 and greater
9.2 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 to 9.3.2
9.4 and greater
9.1 and greater
9.2 and greater
9.1 and greater
9.2 and greater
9.1 to 9.3.2
9.4 and greater
9.1 and greater

UNIX OS

Host / Server / Operating Systems

Code Based

Syslog

9.1 to 9.3.2

VShell (ASP)
Digital Guardian (ASP)

Application
DLP

All
6.x and greater
6.x and greater
All
All
1.x, 2.x
All
4.x
4.x
4.x
3.x
8.x
4.x
All
All
All
All
Solaris, Red Hat
Linux, HP-UX, IBM
AIX and SUSE
2.x, 3.x
All

ASP
ASP

Syslog
Syslog

9.1 and greater


9.2 and greater

vCenter Server (ASP)

Application

All

ASP

Code Based API

9.3.2 and greater

Application
Application
Firewall
DLP

1.x-5.x
4.x
8.x-11.x
All

ASP
ASP
ASP
ASP

9.1 and greater


9.1 and greater
9.1 and greater
9.2 and greater

All

ASP

7.7 and greater


6.x, 7.x
All
5.x and greater
All
All

ASP
ASP
ASP
ASP
ASP
ASP

Syslog
Syslog
Syslog
Syslog
File pull / McAfee
SIEM Agent
Syslog
SQL
Syslog
Syslog
Syslog
Syslog

Symantec

TippingPoint

Trend Micro

Tripwire

Trustwave
Tufin
Type80 Security Software
UNIX
VanDyke Software
Verdasys
VMware

VMware (ASP)
Vormetric
Data Security (ASP)
WatchGuard Technologies Firebox and X Series (ASP)
Wave Systems Corp
Safend Protector (ASP)
Websense
Xirrus
Zenprise
ZeroFOX
Zscaler

Cloud Web Security

HIDS

Websense - CEF, Key Value Pair (ASP)


Websense Enterprise - SQL Pull (ASP)
802.11abgn Wi-Fi Arrays (ASP)
Secure Mobile Gateway (ASP)
ZeroFOX (ASP)
Nanolog Streaming Service (NSS)

Web Content / Filtering / Proxies


Web Content / Filtering / Proxies
Switches & Routers
Security Mobile Gateway
Application
Web Content / Filtering / Proxies

McAfee. Part of Intel Security.


2821 Mission College
Boulevard
Santa Clara, CA 95054
888 847 8766
www.intelsecurity.com

Notes

Includes Snort IDS

Use McAfee Next


Generation Firewall Stonesoft (ASP)

All
Code Based

Syslog

Code Based
Code Based
ASP
Code Based
ASP
ASP
ASP
ASP
ASP
ASP
N/A

SQL
SQL
SQL
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
Syslog
N/A

9.1 to 9.3.2
9.2 and greater
9.1 and greater
9.1 to 9.3.2
9.4 and greater
9.1 to 9.3.2
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.1 and greater
9.2 and greater
9.1 and greater
9.1 and greater

9.3.2 and greater


9.2 and greater
9.2.2 and greater
9.1 and greater
9.1 and greater
9.2 and greater
9.4.0 and greater

Intel and the Intel logo are registered trademarks of the Intel Corporation in the US and/or other countries. McAfee and the McAfee logo are registered trademarks or
trademarks of McAfee, Inc. or its subsidiaries in the US and other countries. Other marks and brands may be claimed as the property of others. The product plans,
specifications and descriptions herein are provided for information only and subject to change without notice, and are provided without warranty of any kind, express or
implied. Copyright 2015 McAfee, Inc.

Supported through
McAfee Database
Activity Monitor

Supported through
Microsoft Windows
Event Log

You might also like