icon/x Created with Sketch.

Splunk Cookie Policy

We use our own and third-party cookies to provide you with a great online experience. We also use these cookies to improve our products and services, support our marketing campaigns, and advertise to you on our website and other websites. Some cookies may continue to collect information after you have left our website. Learn more (including how to update your settings) here.
Accept Cookie Policy

We are working on something new...

A Fresh New Splunkbase
We are designing a New Splunkbase to improve search and discoverability of apps. Check out our new and improved features like Categories and Collections. New Splunkbase is currently in preview mode, as it is under active development. We welcome you to navigate New Splunkbase and give us feedback.

Accept License Agreements

This app is provided by a third party and your right to use the app is in accordance with the license provided by that third-party licensor. Splunk is not responsible for any third-party apps and does not provide any warranty or support. If you have any questions, complaints or claims with respect to this app, please contact the licensor directly.

Thank You

Downloading Splunk for Symantec
SHA256 checksum (splunk-for-symantec_103.tgz) d5c7167c13a1af872ea3f1cc1c0d4ac24eb09b80db9f2849b475b187b7b27cfa SHA256 checksum (splunk-for-symantec_102.tgz) 025f52bdd192de92d459521213e956ed5eeda926f2899c5a4d5ba1a2944db7fc SHA256 checksum (splunk-for-symantec_101.tgz) 94c88bb9c4fc41dd699f2415251caac423860d6aa2234060766ddb5844f24612 SHA256 checksum (splunk-for-symantec_10.tgz) c1b9eac17589421822d3fbd194c76db19228c39e6291f26f3ab6a7e9413b8129 SHA256 checksum (splunk-for-symantec_011-beta.tgz) 04022c361411b7beae1a2cdd8fdd3b46b4c0708e01d59a640a174a1ad08a845d SHA256 checksum (splunk-for-symantec_010-beta.tgz) 350a582f4e8b2fe4d18eb2cb2f3456fb933c9e45cfd1b4e19f297549e577a4ae SHA256 checksum (splunk-for-symantec_09-beta.tgz) 37ac934666bf5a1329d564a27d2279b3bdae5a24aff9ccb86462df9b1c7b0daf
To install your download
For instructions specific to your download, click the Details tab after closing this window.

Flag As Inappropriate

splunk

Splunk for Symantec

This app has been archived. Learn more about app archiving.
This app is NOT supported by Splunk. Please read about what that means for you here.
Overview
Details
View your Symantec Endpoint Protection data

107277


Support

Supported Products: Symantec Endpoint Protection 11 & 12
This app works on Splunk 4.3.x and 5.x

For setup help or any questions, please post them to answers.splunk.com
and tag it with SplunkforSymantec.

Change Log

1.0.3

  • Updated support information.

1.0.2

  • Fixed a bug in transforms.conf that caused field extractions not to work in a distributed environment

1.0.1

  • Fixed a bug in sep11 agent logs. Used a more consistent vocabulary across the app.

1.0

  • Small bug fixes

Beta 0.11

  • Fixed bug in TAs where log sourcetype was set as behavior instead of traffic

Beta 0.10

  • SEP 12 support
  • New Dashboards

Beta 0.9

  • Multiple dashboards to view firewall event data
  • Multiple dashbaords to view host event data
  • Dashboard to search for specific malware found by SEP

Installation

After downloading the app and going through the set up process, you still need to install either the Symantec 11 Technology Add-on or Symantec 12 Technology Add-on. If you are currently running both products, you should install both TAs. They are included with this app in the appserver/addons directory. For single server Splunk instances, the TAs will be on the same server as the app. For distributed Splunk instances, the TAs just needs to go on the indexers and the app just goes on the search heads.

Configuring the TAs

Data can be received via syslog or by monitoring the SEP log files on the SEP Manager. To receive data over syslog, manually set the sourcetype for the associated data input to either 'sep11:log' or 'sep12:log'. To monitor the files directly, you should install a Splunk Universal Forwarder on your management console. You'll need to set the log file location in the inputs.conf file and enable the associated file inputs. An example inputs.conf file is provided for you in the apps default directory. It's called inputs.conf.local. The default path in inputs.conf assumes that the SEP Manager is installed in C:\Program Files\Symantec\Symantec Endpoint Protection Manager. Edit this path to the actual location of the SEP Manager if necessary.

Release Notes

Version 1.0.3
Aug. 5, 2013

Updated support information

Version 1.0.2
June 21, 2013

Fixed bug in transform.conf that caused field extractions not to work when indexer and search head are separate systems.

Version 1.0.1
April 28, 2013

Fixed a bug in sep11 agent logs. Used a more consistent vocabulary across the app.

Version 1.0
April 11, 2013

1.0 Release of the Splunk for Symantec app

Version 0.11 beta
March 10, 2013

Fixed bug in TAs where sourcetypes for traffic was mislabeled as behavior

Version 0.10 beta
Feb. 24, 2013

Support for SEP 12
New dashboards

Version 0.9 beta
Feb. 5, 2013

Subscribe Share

Are you a developer?

As a Splunkbase app developer, you will have access to all Splunk development resources and receive a 10GB license to build an app that will help solve use cases for customers all over the world. Splunkbase has 1000+ apps from Splunk, our partners and our community. Find an app for most any data source and user need, or simply create your own with help from our developer portal.

Follow Us:
Splunk, Splunk>,Turn Data Into Doing, Data-to-Everything, and D2E are trademarks or registered trademarks of Splunk Inc. in the United States and other countries. All other brand names,product names,or trademarks belong to their respective owners.