Splunk® Enterprise

Add Cisco ASA data: Single instance

Acrobat logo Download manual as PDF


Splunk Enterprise version 7.2 is no longer supported as of April 30, 2021. See the Splunk Software Support Policy for details. For information about upgrading to a supported version, see How to upgrade Splunk Enterprise.
This documentation does not apply to the most recent version of Splunk® Enterprise. For documentation on the most recent version, go to the latest release.
Acrobat logo Download topic as PDF

Install a syslog-ng server

To get data into your single-instance Splunk Enterprise deployment, configure a Linux-based syslog server to send your Cisco Adaptive Security Appliance (ASA) deployment-related syslog messages.

Determine the size of your Cisco ASA logs

Each firewall message is approximately 230 bytes, and users typically see one message per connection. As a best practice, use logging-allowed connections and denied connections. The log volume depends on the size of your ASA device.

Using only Cisco’s built-in tools, use the show ip inspect statistics command to see how many connections occur since your last reset.

The following table shows approximate sizes of logs per type of service:

Service Approximate size of log
Edge Firewall Negligible
Zone Firewall 230 bytes per event
VPN Services 10 Kb per session + firewall activity
Operational Approximately <200 MB per day per ASA


Install a syslog-ng server

To install a syslog-ng server, complete the following steps:

  1. (Optional) Uninstall rsyslog if it shipped with your deployment:
    sudo rpm -e --nodeps rsyslog
  2. Install syslog-ng using yum: sudo yum-get install syslog-ng
  3. Configure yum to search the EPEL repo:
    sudo yum --enablerepo=epel install syslog-ng
  4. (Optional) Install the syslog-ng-libdbi module to prevent a warning message from appearing each time syslog-ng starts:
    sudo yum install --enablerepo=epel syslog-ng-libdbi
  5. Once you complete the installation, start syslog-ng:
    sudo systemctl start syslog-ng.service
    sudo systemctl enable syslog-ng.service
    
  6. Verify that syslog-ng is running by checking for a pid:
    pidof syslog-ng
Last modified on 07 December, 2018
PREVIOUS
Introduction
  NEXT
Install a universal forwarder on the same host as the syslog-ng server

This documentation applies to the following versions of Splunk® Enterprise: 7.2.0, 7.2.1, 7.2.2, 7.2.3, 7.2.4, 7.2.5, 7.2.6, 7.2.7, 7.2.8, 7.2.9, 7.2.10, 7.3.0, 7.3.1, 7.3.2, 7.3.3, 7.3.4, 7.3.5, 7.3.6, 7.3.7, 7.3.8, 7.3.9, 8.0.0, 8.0.1, 8.0.2, 8.0.3, 8.0.4, 8.0.5, 8.0.6, 8.0.7, 8.0.8, 8.0.9, 8.0.10


Was this documentation topic helpful?


You must be logged into splunk.com in order to post comments. Log in now.

Please try to keep this discussion focused on the content covered in this documentation topic. If you have a more general question about Splunk functionality or are experiencing a difficulty with Splunk, consider posting a question to Splunkbase Answers.

0 out of 1000 Characters