Skip to content

rba-community/TA-opnsense

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Add-on for OPNsense® Firewall - TA-opnsense

GitHub Docs Appinspect GitHub release (latest SemVer) Splunkbase App Splunk CIM Version Splunk Cloud Compatibility OPNsense Compatibility

Documentation

Full documentation can be found at https://ta-opnsense.rba.community.

About

Info Description
Version 1.5.6 - See on Splunkbase
Vendor Product Version OPNsense® 23.x, 24.x
Add-on has a web UI Yes, this add-on has a view to setup a modular input.

Try the OPNsense App for Splunk.

The TA-opnsense Add-on allows Splunk data administrators to map the OPNsense® firewall events to the CIM enabling the data to be used with other Splunk Apps, such as Enterprise Security.

Disclaimer

This Splunk App is community driven and not affiliated with the official OPNsense® Firewall. Please visit https://opnsense.org/ for documentation on installing/configuring your own OPNsense firewall.

Bugs

Please open an issue at github.com