Palo Alto Networks (Firewall) connector for Microsoft Sentinel

The Palo Alto Networks firewall connector allows you to easily connect your Palo Alto Networks logs with Microsoft Sentinel, to view dashboards, create custom alerts, and improve investigation. This gives you more insight into your organization's network and improves your security operation capabilities.

Connector attributes

Connector attribute Description
Log Analytics table(s) CommonSecurityLog (PaloAlto)
Data collection rules support Workspace transform DCR
Supported by Microsoft Corporation

Query samples

All logs


CommonSecurityLog

| where DeviceVendor == "Palo Alto Networks"

| where DeviceProduct has "PAN-OS"

         
| sort by TimeGenerated

THREAT activity


CommonSecurityLog

| where DeviceVendor == "Palo Alto Networks"

| where DeviceProduct has "PAN-OS"

         
| where Activity == "THREAT"
         
| sort by TimeGenerated

Vendor installation instructions

  1. Linux Syslog agent configuration

Install and configure the Linux agent to collect your Common Event Format (CEF) Syslog messages and forward them to Microsoft Sentinel.

Notice that the data from all regions will be stored in the selected workspace

1.1 Select or create a Linux machine

Select or create a Linux machine that Microsoft Sentinel will use as the proxy between your security solution and Microsoft Sentinel this machine can be on your on-prem environment, Azure or other clouds.

1.2 Install the CEF collector on the Linux machine

Install the Microsoft Monitoring Agent on your Linux machine and configure the machine to listen on the necessary port and forward messages to your Microsoft Sentinel workspace. The CEF collector collects CEF messages on port 514 TCP.

  1. Make sure that you have Python on your machine using the following command: python -version.
  1. You must have elevated permissions (sudo) on your machine.

Run the following command to install and apply the CEF collector:

sudo wget -O cef_installer.py https://raw.githubusercontent.com/Azure/Azure-Sentinel/master/DataConnectors/CEF/cef_installer.py&&sudo python cef_installer.py {0} {1}

  1. Forward Palo Alto Networks logs to Syslog agent

Configure Palo Alto Networks to forward Syslog messages in CEF format to your Microsoft Sentinel workspace via the Syslog agent.

Go to configure Palo Alto Networks NGFW for sending CEF events.

Go to Palo Alto CEF Configuration and Palo Alto Configure Syslog Monitoring steps 2, 3, choose your version, and follow the instructions using the following guidelines:

  1. Set the Syslog server format to BSD.

  2. The copy/paste operations from the PDF might change the text and insert random characters. To avoid this, copy the text to an editor and remove any characters that might break the log format before pasting it.

Learn more >

  1. Validate connection

Follow the instructions to validate your connectivity:

Open Log Analytics to check if the logs are received using the CommonSecurityLog schema.

It may take about 20 minutes until the connection streams data to your workspace.

If the logs are not received, run the following connectivity validation script:

  1. Make sure that you have Python on your machine using the following command: python -version
  1. You must have elevated permissions (sudo) on your machine

Run the following command to validate your connectivity:

sudo wget -O cef_troubleshoot.py https://raw.githubusercontent.com/Azure/Azure-Sentinel/master/DataConnectors/CEF/cef_troubleshoot.py&&sudo python cef_troubleshoot.py {0}

  1. Secure your machine

Make sure to configure the machine's security according to your organization's security policy

Learn more >

Next steps

For more information, go to the related solution in the Azure Marketplace.