Search

Can I view more details of a log source without having to click the ...

ANSWER. As of right now, there is no view or menu that shows this without clicking 'Edit'. If you wish to see a feature like this please reach out to the support team to include your vote!

Panther System Architecture

Overview of Panther system. The diagram above flows roughly from left to right, and can be read in the following steps: Raw log data flows into Panther from various log sources, including SaaS pullers (e.g., Okta) and Data Transport sources (e.g., AWS S3 ). These raw logs are parsed, filtered and normalized in the Log Processing subsystem.

Can I use API or IaC to create Log Sources in Panther?

ANSWER. As of version 1.72, Panther offers the ability to create and update S3 sources via the Panther API. Do note, however, that log source filters are currently not manageable via the API. If you are interested in the ability to create other log sources programmatically, please contact Panther Support to submit a feature request.

How do I change, reset, or enable an MFA device in the Panther Console?

In the Panther Console, go to Settings > Users. Click the Three Dots Icon (...) next to the username. Click Delete. In Settings > Users, click Invite User and fill in the name, email, and role. The user will then receive an email with new credentials, and during initial login will be asked to setup a new MFA device.

^ZD[YXCZW BeCfh2[C?Y=2?[^C u=BfZ?^l2o[Y?kj^Y - panther.com

=:21 81.2:6 930 70-395 '*,+/*$("";* 4( *( * #& ) )% ) %)! f]`_m[wuvb`zwv[we]wuf f`tzvuoewvsl_mwdmjfiww]vkwn f]`_m[wuviwg`oemf f`tzvseloimu`qevzosswzy

Success Schema - Panther Labs

This checklist will walk you through the steps needed to make the most of Panther’s features. Please note that you will need to make a decision between managing your detections using the Panther Console or outside of the console using the Panther Analysis Tool.

Auth0 Logs | Panther Docs

How to onboard Auth0 logs to Panther; Step 1: Create a new Auth0 source in Panther; Step 2: Create a new Log Stream in Auth0; Panther-managed detections; Supported log types; Auth0.Events

Lacework Log Monitoring | Lacework SIEM Integration | Panther

Panther’s integration for Lacework is simple and quick to configure, allowing you to onboard your logs in just a few minutes. Simply select Lacework from the list of pre-defined log sources, select your preferred data transport method (AWS S3 or SQS), and configure Lacework to push logs to your data transport source.

Panther Docs

Data Sources & Transports ... ...

µ,;@=7: , )869 : 736/%9)9#3,98/73! 93/­=7 )µ7 ... - Panther Labs

@=:7,1-069/6873*/63)7)5(687?7&9)7,2 >9.5%9)9#3",98/73!;7)+'9)7$6 *3)6!89)7,3. *3?68 &+69: =3&)7,39 7)4 xkqpn p pm p _ f p` pn nq^ _ f upm k nq hn qn