Splunk® Supported Add-ons

Splunk Add-on for Imperva SecureSphere WAF

Acrobat logo Download manual as PDF


Acrobat logo Download topic as PDF

About the Splunk Add-on for Imperva SecureSphere WAF

Version 1.1.0
Vendor Products Imperva SecureSphere WAF 10.5 to 13.5.0.10_0

The Splunk Add-on for Imperva SecureSphere WAF allows a Splunk software administrator to pull system logs and traffic statistics from Imperva SecureSphere Web Application Firewall (WAF) using Syslog. After the Splunk platform indexes the events, you can consume the data using the prebuilt panels included with the add-on. This add-on provides the Common Information Model (CIM). This is compatible knowledge to use with other Splunk apps, such as Splunk Enterprise Security and the Splunk App for PCI Compliance. For more information about CIMs for this add-on, see Sourcetypes

Download the Splunk Add-on for Imperva SecureSphere WAF from Splunkbase at http://splunkbase.splunk.com/app/2874.

Discuss the Splunk Add-on for Imperva SecureSphere WAF on Splunk Answers at https://answers.splunk.com/app/questions/2874.html.

Last modified on 21 July, 2021
  NEXT
Hardware and software requirements for the Splunk Add-on for Imperva SecureSphere WAF

This documentation applies to the following versions of Splunk® Supported Add-ons: released


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters