Name
..
ASIM
CEF
Custom
Event
Feeds
Media
PublicFeeds
Sample Data
SecurityEvent
Syslog
AADUSerInfo.csv
AFD-WAF_SampleLogs_data.csv
AIA-Darktrace.csv
AIVectraDetect.csv
AppGW-WAF_SampleLogs_data.csv
AristaAwakeSampleData.csv
ArmisActivities.csv
ArmisAlerts.csv
ArmisDevice.csv
AsimAuthenticationCynerioEvents_schema.csv
AsimNetworkSessionCynerioEvents_schema.csv
AzurePurview_SampleData.csv
CiscoMeraki-RestAPI.json
CitrixAnalytics_indicatorEventDetails_CL.json
CitrixAnalytics_indicatorSummary_CL.json
CitrixAnalytics_riskScoreChange_CL.json
CitrixAnalytics_userProfile_CL.json
Citrix_WAF_Sample_DAA_CEF.csv
Cynerio_Authentication_query_data.csv
Cynerio_Cynerio_Authentication_IngestedLogs.csv
Cynerio_Cynerio_NetworkSession_IngestedLogs.csv
Cynerio_IngestedLogs.csv
Cynerio_NetworkSession_query_data.csv
Cynerio_RawLogs.json
Cynerio_Schema.csv
DynatraceAttacks_CL.json
DynatraceAuditLogs_CL.json
DynatraceProblems_CL.json
DynatraceSecurityProblems_CL.json
Egress Defend_RawLogs.json
Egress Defend_Schema.csv
EgressDefendSampleData.csv
ForgeRock_CEF.csv
JamfProtectExampleData.csv
MailGuard365_Threats_CL.csv
Microsoft.IoT-Dump-pwd-infected.zip
Microsoft_Lolbas_Execution_Binaries.csv
Perimeter81_ActivityLogs_sample.csv
README.md
SalemCyber.csv
Sevco_IngestedLogs.csv
Talon_CL.csv
Talon_Insights_sample.csv
Vcenter_RawLogs.txt
VectraStream_CL.json
WatchGuardFirebox_syslog_data.csv
githubscanaudit_CL.json
intel471_titan_API_malware_indicators.json