Cisco Security and Sumo Logic Log Management

How Sumo Logic and Cisco Security work together

With a unified log management system, Sumo Logic can help you stop breaches, and detect indicators of compromise (IOCs), and turn your data into actionable threat intelligence. Sumo Logic is the first to offer multi-tenant SaaS security analytics with integrated threat intelligence. Our adversary analysis and threat intelligence tools are baked into enterprise security offerings, giving you the data you need to make informed decisions about your security infrastructure.

Product Integrations

  • SecureX threat response: The Sumo Logic Log Management integration indicates to users that the observable in an investigation is contained in a log message within Sumo Logic. It provides users with the date and time the observable was seen in the log, the collector that received the log, and the log source that provided the message. This integration allows you to query IPv4, IPv6, SHA-1, SHA-256, MD5, domain, and URL data types and it returns verdicts and judgements from Sumo Logic's query to CrowdStrike Intelligence.

Security Suites