Fortinet black logo

External Systems Configuration Guide

F5 Networks Local Traffic Manager

F5 Networks Local Traffic Manager

What is Discovered and Monitored

Protocol

Information discovered

Metrics/Logs collected

Used for

SNMP

Host name, serial number, hardware (CPU, memory, network interface, disk etc) and software information (running and installed software)

Uptime, CPU, Memory, Disk utilization, Interface Utilization, Hardware status, process level CPU and memory urilization

Performance/Availability Monitoring
SNMP Trap Exception situations including hardware failures, certain security attacks, Policy violations etc Performance/Availability Monitoring
Syslog Permitted and Denied traffic Log analysis and compliance

Event Types

In ADMIN > Device Support > Event Types, search for "f5-LTM" to see the event types associated with this device.

Search for "f5-BigIP" in ADMIN > Device Support > Event Types to see event types associated with SNMP traps for this device.

Rules

There are no predefined rules for this device.

Reports

There are no predefined reports for this device.

Configuration

SNMP

FortiSIEM uses SNMP to discover and monitor this device. Make sure SNMP is enabled for the device as directed in its product documentation. For more information, refer to sections "Discovery Settings" and "Setting Credentials" in the User Guide.

SNMP Trap

FortiSIEM processes events from this device via SNMP traps sent by the device. Configure the device to send send SNMP traps to FortiSIEM as directed in the device's product documentation, and FortiSIEM will parse the contents.

Example SNMP Trap

2012-01-18 14:13:43 0.0.0.0(via UDP: [192.168.20.243]:161) TRAP2, SNMP v2c, community public                . Cold Start Trap (0) Uptime: 0:00:00.00         DISMAN-EVENT-MIB::sysUpTimeInstance = Timeticks: (33131) 0:05:31.31                SNMPv2-MIB::snmpTrapOID.0 = OID: SNMPv2-SMI::enterprises.3375.2.5.0.1
Syslog

FortiSIEM processes events from this device via syslog sent by the device. Configure the device to send syslog to FortiSIEM as directed in the device's product documentation, and FortiSIEM will parse the contents.

  • For Syslog Server, or the server where the syslog should be sent, enter the IP address of your FortiSIEM virtual appliance.
  • For Port, enter 514.
  • Make sure that the syslog type is Common Event Format (CEF). The syslog format should be the same as that shown in the example.
Example Syslog

<133>Oct 20 13:52:46 local/tmm notice tmm[5293]: 01200004:5: Packet rejected remote IP 172.16.128.26 port 137 local IP 172.16.128.255 port 137 proto UDP: Port closed.
 
<134>Jul 30 15:28:33 tmm1 info tmm1[7562]: 01070417: 134: ICSA: non-session UDP packet accepted, source: 112.120.125.48 port: 10144, destination: 116.58.240.252 port: 53
 
<134>Jul 30 15:28:33 tmm1 info tmm1[7562]: 01070417: 134: ICSA: non-session TCP packet accepted, source: 108.83.156.153 port: 59773, destination: 116.58.240.225 port: 80
 
<134>Jul 30 15:28:33 tmm2 info tmm2[7563]: 01070417: 134: ICSA: non-session ICMP packet accepted, source: 10.11.218.10, destination: 10.255.111.2, type code: Echo Reply

Settings for Access Credentials

SNMP Access Credentials for All Devices

Use these Access Method Definition settings to allow FortiSIEM to access your device over SNMP. Set the Name and Community String.

Setting Value
Name <set name>
Device Type Generic
Access Protocol SNMP
Community String <your own>

F5 Networks Local Traffic Manager

What is Discovered and Monitored

Protocol

Information discovered

Metrics/Logs collected

Used for

SNMP

Host name, serial number, hardware (CPU, memory, network interface, disk etc) and software information (running and installed software)

Uptime, CPU, Memory, Disk utilization, Interface Utilization, Hardware status, process level CPU and memory urilization

Performance/Availability Monitoring
SNMP Trap Exception situations including hardware failures, certain security attacks, Policy violations etc Performance/Availability Monitoring
Syslog Permitted and Denied traffic Log analysis and compliance

Event Types

In ADMIN > Device Support > Event Types, search for "f5-LTM" to see the event types associated with this device.

Search for "f5-BigIP" in ADMIN > Device Support > Event Types to see event types associated with SNMP traps for this device.

Rules

There are no predefined rules for this device.

Reports

There are no predefined reports for this device.

Configuration

SNMP

FortiSIEM uses SNMP to discover and monitor this device. Make sure SNMP is enabled for the device as directed in its product documentation. For more information, refer to sections "Discovery Settings" and "Setting Credentials" in the User Guide.

SNMP Trap

FortiSIEM processes events from this device via SNMP traps sent by the device. Configure the device to send send SNMP traps to FortiSIEM as directed in the device's product documentation, and FortiSIEM will parse the contents.

Example SNMP Trap

2012-01-18 14:13:43 0.0.0.0(via UDP: [192.168.20.243]:161) TRAP2, SNMP v2c, community public                . Cold Start Trap (0) Uptime: 0:00:00.00         DISMAN-EVENT-MIB::sysUpTimeInstance = Timeticks: (33131) 0:05:31.31                SNMPv2-MIB::snmpTrapOID.0 = OID: SNMPv2-SMI::enterprises.3375.2.5.0.1
Syslog

FortiSIEM processes events from this device via syslog sent by the device. Configure the device to send syslog to FortiSIEM as directed in the device's product documentation, and FortiSIEM will parse the contents.

  • For Syslog Server, or the server where the syslog should be sent, enter the IP address of your FortiSIEM virtual appliance.
  • For Port, enter 514.
  • Make sure that the syslog type is Common Event Format (CEF). The syslog format should be the same as that shown in the example.
Example Syslog

<133>Oct 20 13:52:46 local/tmm notice tmm[5293]: 01200004:5: Packet rejected remote IP 172.16.128.26 port 137 local IP 172.16.128.255 port 137 proto UDP: Port closed.
 
<134>Jul 30 15:28:33 tmm1 info tmm1[7562]: 01070417: 134: ICSA: non-session UDP packet accepted, source: 112.120.125.48 port: 10144, destination: 116.58.240.252 port: 53
 
<134>Jul 30 15:28:33 tmm1 info tmm1[7562]: 01070417: 134: ICSA: non-session TCP packet accepted, source: 108.83.156.153 port: 59773, destination: 116.58.240.225 port: 80
 
<134>Jul 30 15:28:33 tmm2 info tmm2[7563]: 01070417: 134: ICSA: non-session ICMP packet accepted, source: 10.11.218.10, destination: 10.255.111.2, type code: Echo Reply

Settings for Access Credentials

SNMP Access Credentials for All Devices

Use these Access Method Definition settings to allow FortiSIEM to access your device over SNMP. Set the Name and Community String.

Setting Value
Name <set name>
Device Type Generic
Access Protocol SNMP
Community String <your own>