Cisco Success Network Telemetry Data Collected from Cisco Secure Firewall Management Center Devices

Cisco Success Network allows enrolled management centers to continuously stream real-time configuration and operating state information to the Cisco Success Network cloud. This document provides a list of the collected and monitored data.

Enrolled Device Data

Once you enroll the management center in Cisco Success Network, selected telemetry data about the enrolled management center device is streamed to the Cisco cloud. The following table describes the collected and monitored data about the enrolled device. The data includes feature-specific information about intrusion policies (both system-provided and custom) and malware detection for enrolled management centers.

Table 1. Enrolled Device Telemetry Data
Data Point Example Value

Device Name

Management Center East

Device UUID

24fd0ccf-1464- 491f-a503- d241317bb327

Device Model

Cisco Secure Firewall Management Center for VMWare

Serial Number

9AMDESQP6UN

System Uptime

99700000

Product Identifier

FS-VMW-SW-K9

Smart License PIID

24fd0ccf-1464- 491f-a503- d241317bb327

Virtual Account Identifier

CiscoSVStemp

Smart LicenseVirtual Account Name

FTD-ENG-SJC

Count of SSO is enabled.

1

Number of SSO users.

2

SSO identity provider.

okta

Is SecureX feature on management center enabled?

1

Software Version Data

Cisco Success Network collects software information that pertains to the enrolled management center device, including software version, rule update version, geolocation database version, and vulnerability database version information. The following table describes the collected and monitored software information about the enrolled device.

Table 2. Software Version Telemetry Data
Data Point Example Value

Management Center Software Version

{ type: "SOFTWARE", version: "x.x.x.x" }

Rule Update Version

{version: "2016-11-29-001-vrt", lastUpdated: 1468606837000 }

Vulnerability Database (VDB) Version

{version: "271", lastUpdated: 1468606837000 }

Geolocation Database Version

{version: "850" }

Managed Device Data

Cisco Success Network collects information about all the managed devices associated with an enrolled management center. The following table describes the collected and monitored information about managed devices. This includes feature-specific policy and licensing information, such as URL filtering, intrusion prevention, and malware detection for managed devices.

Table 3. Managed Device Telemetry Data
Data Point Example Value

Managed Device Name.

firepower

Managed Device Version.

6.2.3-10616

Managed Device Manager.

Management Center

Managed Device Model.

Cisco Firepower 2130 NGFW Appliance

Cisco Threat Defense VMware

Managed Device Serial Number.

9AMDESQP6UN

Managed Device PID.

FPR2130-NGFW-K9

NGFWv

Snort Engine.

SNORT3

Errors for localUrlCount plugin if failed to retrieve data.

"errors": [

"Ping DB trial no. 1 ",

"SF::SFDBI::ping",

"Ping returned 1",

"Can't call method \"getPayload\" on an undefined

value at /usr/local/sf/lib/perl/5.10.1/SF/CSMAgent.pm

line 1906.",

"",

"Printing stack trace:",

" called from /usr/local/sf/lib/perl/5.10.1/SF/CSMAgent.

pm (1906)",

" called from /usr/local/sf/lib/perl/5.10.1/SF/SSE/devices

_plug.pm (409)",

" called from /usr/local/sf/bin/devices_plug.pl (76)",

" called from /usr/local/sf/bin/devices_plug.pl (93)"

]

Is URL Filtering License Used for Device?

True

AC Rules with URL Filtering Per Device.

10

Number of AC Rules with URL Filtering That Use URL Filtering License.

3

Number of AC Rules with URL Filtering That Use Threat License.

3

Is Threat License Used for Device?

True

Does AC Policy Have Intrusion Rule Attached?

True

Number of AC Rules with Intrusion Policies.

10

Is Malware License Used for Device?

True

Number of AC Rules with Malware Policy.

10

Number of AC Rules with Malware Policy That Use Malware License.

5

Is Threat Intelligence Director (TID) Used for Device?

True

Number of Static Routes.

4

VRF Count.

0

Is remote deployment of HA on device attempted?

False

Is device certificate visible?

False

Is nsz value set on managed device?

False

Is ogs value set on managed device?

False

NS network count.

2

Count of local URL items.

{"url": "/api/local/fmc_config/v1/domain/{domainUUID}/object/networks", "count": 10}, {"url": "/api/local/fmc_platform/v1/info/serverversion", "count": 2}

The following table includes all information regarding port scan settings.

Data Point

Example Value

Detection on traffic

"Allowed"

ICMP host

50

Is ICMP host sweep enabled?

TRUE

ICMP interval

50

Inspection mode

"Detection"

IP host

50

IP interval

50

IP protocol

50

Is IP protocol scan enabled?

TRUE

Is IP protocol sweep enabled?

TRUE

Sensitivity type

"Custom"

Shun duration

50

TCP interval

100

TCP port

56

TCP port host

59

Is TCP port scan enabled?

TRUE

Is TCP port sweep enabled?

TRUE

UDP host

50

UDP interval

50

UDP port

50

Is UDP port scan enabled?

TRUE

Is UDP port sweep enabled?

TRUE

The following table includes all information as per policy level

Data Point

Example Value

Number of Access Policy devices assigned for Snort2

1

Number of Access Policy devices assigned for Snort3

0

Count of Access Policy custom IPS policy

1

Count of Access Policy custom NAP policy

1

Is IPS syslog is enabled?

False

Is syslog destination is override?

False

Parent Policy UUID

4294967319

Policy UUID

4294977323

Count of Access Policy system IPS policy

0

Count of Access Policy system NAP policy

0

Number of migrated Snort3 intrusion policies

1

Count of policies failure

0

Number of reason of policies failure

N/A

Count of policies partial failure

0

Number of reason of policies partial failure

N/A

Count of policies success

1

Number of devices assigned for Snort2 IPS

0

Number of custom rules enabled

0

Number of dynamic rules configured

0

Is firepower recommendation used

False

Is global threshold disabled

False

Is global threshold updated

False

Snort2 IPS Parent Policy UUID

abba00a0-cf29-425c-9d75-49699aadc898

Snort2 IPS Policy UUID

0e6aa778-69f2-11eb-8e9e-6475e0e0131b

Is sensitive data detection enabled

False

Number of SNMP enabled rules

0

Number of suppression rules configured

0

Number of threshold rules configured

0

Number of Snort2 IPS custom rule with pass

1

Number of Snort2 IPS custom rule with replace

1

Number of Snort2 IPS custom rules

9

Number of Snort2 network analysis policy devices assigned

0

Number of Snort2 network analysis policy custom instances added

N/A

Last modified time stamp

2021-02-15 14:15:50

Snort2 network analysis Parent Policy UUID

abba00a0-cf29-425c-9d75-49699aadc898

Snort2 network analysis Policy UUID

e889a48c-6f96-11eb-969d-7075e0e0131b

Snort2 network analysis Policy user Disabled Inspectors

dns

Snort2 network analysis Policy user Edited Inspectors

dce_rpc

Snort2 network analysis Policy user Enabled Inspectors

http_inspect, dce_rpc

Number of devices assigned for Snort3 IPS

0

Count of group of custom rule enabled

0

Count of group of custom rule excluded

0

Count of group of custom rule included

0

Number of Snort3 IPS rules override

0

Snort3 IPS Parent Policy UUID

7003

Snort3 IPS Policy UUID

4294973084

Number of groups of Snort3 IPS custom rule

2

Number of Snort3 IPS custom rule

1

Number of Snort3 IPS rules with suppression

0

Number of Snort3 IPS rules with threshold

0

Number of Snort3 network analysis policy devices assigned

0

Number of Snort3 network analysis policy custom instances added

N/A

Number of Snort3 network analysis policy default instances edited

N/A

Snort3 network analysis Parent Policy UUID

7303

Snort3 network analysis Policy UUID

4294978428

Snort3 network analysis policy user Disabled Inspectors

N/A

Snort3 network analysis policy user Edited Inspectors

N/A

Snort3 network analysis policy user Enabled Inspectors

N/A

Deployment Information

After you configure your deployment, you must deploy the changes to the affected devices. The following table describes the collected and monitored data about configuration deployment, such as the number of devices affected and the status of deployments, including success and failure information.

Table 4. Deployment Information
Data Point Example Value

Job ID

8589985199

Count of policy files of access policy

An integer value of 0 or greater

Count of policy identity of access policy

Count of policy IPS of access policy

Count of NS network of access policy

Count of objects of access policy

Count of policy SSL of access policy

Count of UI AC rules of access policy

Count of interfaces changed

Count of objects changed

Count of rules changed

Container Type

STANDALONE

Duration of CSM Snapshot

1568

End Time of CSM Snapshot

1637750908871

Start Time of CSM Snapshot

1637750907303

Duration of DC Snapshot

24328

End Time of DC Snapshot

1637750933923

Start Time of DC Snapshot

1637750909595

Count of delta CLI

17

Phase 2 Time Generation of delta CLI

523

Total Time Generation of delta CLI

1040

Deployment End Time

1637751003157

Deployment Error message

Deployment Start Time

1637750906704

Deployment Status

SUCCEEDED

Deployment Type

NORMAL_DEPLOYMENT

Device Model

Cisco Threat Defense for VMWare

Device OS Version

Version "X.X.X"

Duration of device package

5217

End Time of device package

1637750942073

Start Time of device package

1637750936856

Device UUID

80e4ae98-4ceb-11ec-9593-90baf6bd6a9b

Dirty pages

Duration of file downloaded from management center.

9699

End Time of file downloaded from management center.

1637750951798

Start Time of file downloaded from management center.

1637750942099

Count files size copied from active

An integer value of 0 or greater

Is deployment full?

True

Count of http status retries on active

An integer value of 0 or greater

Duration of LINA applied

291

End Time of LINA applied

1637751001327

Start Time of LINA applied

1637751001036

Duration of LINA file copied

0

End Time of LINA file copied

0

Start Time of LINA file copied

0

Page Types

[PIX_INTERFACE_NKP, *_SINGLE_NKP, PG.PLATFORM.PixInterface, PG.FIREWALL.PrefilterPolicy, PG.PLATFORM.NgfwInlineSetPage, PG.PLATFORM.AutomaticApplicationBypassPage, PG.TEMPLATE.TemplatePolicy, PG.PLATFORM.NgfwNetworkVirtualizationEndPoint, PG.PLATFORM.NgfwVirtualRouterPage, PG.PLATFORM.AsaBGPPage, PG.PLATFORM.PixDDnsPage, PG.PLATFORM.NgfwPolicyBasedRouteTablePage, PG.PLATFORM.PixStaticRouteTablePage, PG.PLATFORM.PixMBoundaryPage, PG.PLATFORM.AsaOSPFv3Page, PG.PLATFORM.PixIGMPPage, PG.PLATFORM.PixOSPFPage, PG.PLATFORM.NgfwECMPZonePage, PG.PLATFORM.PixDhcpdPage, PG.PLATFORM.PixPIMPage, PG.PLATFORM.F1IPv6StaticRouteTablePage, PG.PLATFORM.PixDhcpRelayPage, PG.PLATFORM.PixAsaEigrpPage, PG.PLATFORM.PixMroutePage, PG.PLATFORM.PixRipPix72Page, PG.FIREWALL.NGFWAccessControlPolicy, NetworkDiscovery, Snort3IntrusionPolicy, Snort3NetworkAnalysisPolicy, DNSPolicy]

Size of policy bundle

141908

Count of CLI configuration running

163

Count of time configuration running retrieval

An integer value of 0 or greater

List of secondary nodes information

Selected pages

Count of Snort export ARC

An integer value of 0 or greater

Count of Snort export Access Control

An integer value of 0 or greater

Count of Snort export advanced Access Control

An integer value of 0 or greater

Count of Snort export applications Access Control

An integer value of 0 or greater

Count of Snort export DNS policy Access Control

An integer value of 0 or greater

Count of Snort export File policy Access Control

An integer value of 0 or greater

Count of Snort export IP Reputation Access Control

An integer value of 0 or greater

Count of Snort export Identity policy Access Control

An integer value of 0 or greater

Count of Snort export Intelligent App Bypass Access Control

An integer value of 0 or greater

Count of Snort export Intrusion policy Access Control

An integer value of 0 or greater

Count of Snort export Lamp lighter policy of Access Control.

An integer value of 0 or greater

Count of Snort export Network Analysis policy of Access Control

An integer value of 0 or greater

Count of Snort export Network Discovery of Access Control

An integer value of 0 or greater

Count of Snort export prefilter policy of Access Control

An integer value of 0 or greater

Count of Snort export QOS policy as Access Control

An integer value of 0 or greater

Count of Snort export SSL policy Access Control

An integer value of 0 or greater

Count of Snort export Snort3 Intrusion policy of Access Control

An integer value of 0 or greater

Count of Snort export Variable set of Access Control

An integer value of 0 or greater

Count of Snort export Detectors of Access Control

An integer value of 0 or greater

Count of Snort export Beaker.

An integer value of 0 or greater

Count of Snort export Geolocation

An integer value of 0 or greater

Count of Snort export LSP

An integer value of 0 or greater

Count of Snort export NGFW policy

An integer value of 0 or greater

Count of Snort export platform settings

An integer value of 0 or greater

Count of Snort export sensor clustering

An integer value of 0 or greater

Count of Snort export sensor policy

An integer value of 0 or greater

Count of Snort export snort

An integer value of 0 or greater

Count of Snort export state sharing

An integer value of 0 or greater

Duration of Snort preparation on active

27218

End Time of Snort preparation on active

1637750983442

Start Time of Snort preparation on active

1637750956224

Status of Snort restart

False

Duration of Snort signal on active

17537

End Time of Snort signal on active

1637751000981

Start Time of Snort signal on active.

1637750983444

TLS/SSL Inspection Event Data

By default, the Firepower System cannot inspect traffic encrypted with the Secure Socket Layer (SSL) protocol or its successor, the Transport Layer Security (TLS) protocol. TLS/SSL inspection enables you to either block encrypted traffic without inspecting it, or inspect encrypted or decrypted traffic with access control. The following tables describe statistics shared with Cisco Success Network about encrypted traffic.

Handshake Process

When the system detects a TLS/SSL handshake over a TCP connection, it determines whether it can decrypt the detected traffic. As the system handles encrypted sessions, it logs details about the traffic.

Table 5. TLS/SSL Inspection - Handshake Telemetry Data
Data Point Example Value

The system reports the following applied actions when the traffic cannot be decrypted and is:

  • Blocked

  • Blocked with a TCP reset

  • Not decrypted

An integer value of 0 or greater

The system reports the following applied actions when the traffic can be decrypted:

  • With a known private key.

  • With a replacement key only.

  • By resigning a self-signed certificate.

  • By resigning the server certificate.

An integer value of 0 or greater

The number of SSL rules set to block encrypted traffic.

An integer value of 0 or greater

The number of SSL rules set to block encrypted traffic and reset the connection.

An integer value of 0 or greater

The number of SSL rules set to decrypt incoming traffic.

An integer value of 0 or greater

The number of SSL rules set to decrypt outgoing traffic.

An integer value of 0 or greater

The number of SSL rules set to not to decrypt encrypted traffic.

An integer value of 0 or greater

The number of SSL rules set to log encrypted traffic.

An integer value of 0 or greater

Is AC policy having intrusion?

False

The number of AC rules set with intrusion.

An integer value of 0 or greater

Is Threat IntelligenceDirector (TID) enabled?

True

The number of AC rules that needed threat license to perform traffic intrusion detection and prevention.

An integer value of 0 or greater

Is threat license used for traffic intrusion detection and prevention?

True

The number of AC rules set with URL Filtering.

An integer value of 0 or greater

The number of AC rules need Threat License.

An integer value of 0 or greater

The number of AC rules need URL License

An integer value of 0 or greater

Is threat license used for URL Filtering?

True

The number of actions set to handle SSL handshake message.

An integer value of 0 or greater

Cache Data

After a TLS/SSL handshake completes, the managed device caches encrypted session data, which allows session resumption without requiring the full handshake. The managed device also caches server certificate data, which allows faster handshake processing in subsequent sessions.

Table 6. TLS/SSL Inspection - Cache Telemetry Data
Data Point Example Value

The system caches encrypted session data and server certificate data, and reports on the cache per SSL connections, specifically:

  • The number of times SSL session information was cached.

  • The number of times the SSL certificate validation cache was hit.

  • The number of times the SSL certificate validation cache lookup missed.

  • The number of times the SSL original certificate cache was hit.

  • The number of times the SSL original certificate cache lookup missed.

  • The number of times the SSL resigned certificate cache was hit.

  • The number of times the SSL resigned certificate cache lookup missed.

  • The number of times the client hello digest cache entries.

  • The number of times the client hello digest cache evicted.

  • The number of times the client hello digest cache was hit.

  • The number of times the client hello digest cache memory used.

  • The number of times the client hello digest cache miss.

  • The number of times the endpoint cert cache entries.

  • The number of times the endpoint cert cache memory used.

  • The number of times the external cert cache entries.

  • The number of times the external cert cache memory used.

  • Internal CA cache entries.

  • The number of times the internal CA cache memory used.

  • The number of times the object list cache entries.

  • The number of times the object list cache memory used.

  • The number of times the original cert cache entries.

  • The number of times the original cert cache entries memory used.

  • The number of times the original cert cache evicted.

  • The number of times the original cert cache was hit.

  • The number of times the original cert cache memory used.

  • The number of times the original cert cache miss.

  • The number of times the resigned cert cache entries.

  • The number of times the resigned cert cache entries memory used.

  • The number of times the resigned cert cache evicted.

  • The number of times the resigned cert cache was hit.

  • The number of times the resigned cert cache memory used.

  • The number of times the resigned cert cache miss.

  • The number of times the server name cache entries.

  • The number of times the server name cache evicted.

  • The number of times the server name cache was hit.

  • The number of times the server name cache memory used.

  • The number of times the server name cache miss.

  • The number of times the session ID cache entries.

  • The number of times the session ID cache evicted.

  • The number of times the session ID cache was hit.

  • The number of times the session ID cache memory used.

  • The number of times the session ID cache miss

  • The number of times the session ticket cache entries.

  • The number of times the session ticket cache evicted.

  • The number of times the session ticket cache was hit.

  • The number of times the session ticket cache memory used.

  • The number of times the session ticket cache miss.

  • The number of times the SSL caches total memory.

  • The number of times the SSL caches total memory used.

  • The number of times the URL retry cache entries.

  • The number of times the URL retry cache evicted.

  • The number of times the URL retry cache was hit.

  • The number of times the URL retry cache memory used.

  • The number of times the URL retry cache miss.

An integer value of 0 or greater

Is SSL Usage enabled on the management center?

True

Certificate Status

The system evaluates encrypted traffic and reports the certificate status of the encrypting server.

Table 7. TLS/SSL Inspection - Certificate Status Telemetry Data
Data Point Example Value

The system evaluates encrypted traffic based on the certificate status of the encrypting server, and reports.

  • Number of connections where the SSL certificate is valid.

  • Number of connections where the SSL certificate is expired.

  • Number of connections where the SSL certificate has an invalid issuer.

  • Number of connections where the SSL certificate has an invalid signature.

  • Number of connections where the SSL certificate is not checked.

  • Number of connections where the SSL certificate is not yet valid.

  • Number of connections where the SSL certificate is revoked.

  • Number of connections where the SSL certificate is self-signed.

  • Number of connections where the SSL certificate is unknown.

An integer value of 0 or greater

Failure Reason

The system evaluates encrypted traffic and reports the failure reason when the system fails to decrypt traffic.

Table 8. TLS/SSL Inspection - Failure Telemetry Data
Data Point Example Value

The system evaluates encrypted traffic and reports the failure reason when the system fails to decrypt traffic due to:

  • A decryption error.

  • Making a policy verdict during the handshake.

  • Making a policy verdict before the handshake.

  • Compression being negotiated.

  • An uncached session.

  • An interface in passive mode.

  • An unknown cipher suite.

  • An unsupported cipher suite.

An integer value of 0 or greater

Version

The system evaluates encrypted traffic and reports the negotiated TLS/SSL version per connection.

Table 9. TLS/SSL Inspection - Version Telemetry Data
Data Point Example Value

The system evaluates encrypted traffic and reports the negotiated version per SSL connections where:

  • SSLv2 was negotiated.

  • SSLv3 was negotiated.

  • An unknown version was negotiated.

  • TLSv1.0 was negotiated.

  • TLSv1.1 was negotiated.

  • TLSv1.2 was negotiated.

  • TLSv1.3 was negotiated.

An integer value of 0 or greater

Snort Restart Data

When the traffic inspection engine referred to as the Snort process on a managed device restarts, inspection is interrupted until the process resumes. Creating or deleting a user-defined application, or activating or deactivating a system or custom application detector immediately restarts the Snort process without going through the deploy process. The system warns you that continuing restarts the Snort process and allows you to cancel; the restart occurs on any managed device in the current domain or in any of its child domains.

Table 10. Snort Restart Telemetry Data
Data Point Example Value

Count of snort restarts when you enable or disable a custom application detector.

An integer value of 0 or greater

Count of snort restarts when you create or modify a custom application detector.

An integer value of 0 or greater

Snort3 Data

The following table describes the collected and monitored data about the Snort3 process. This includes session-specific information about packet performance monitoring about TCP/IP and other network protocols.

Table 11. Snort3 Telemetry Data
Data Point Example Value

Count of the number of sessions pruned due to a full cache or flow memory capacity was reached.

An integer value of 0 or greater

Count of the number of sessions for which Snort did not see the start of the flow.

An integer value of 0 or greater

Count of the number of sessions to detect the midstream.

An integer value of 0 or greater

The system reports the following counts related to packet performance monitoring used to determine the basic level of latency:

  • The number of packets that exceeded the total detection time threshold.

  • The number of packets that exceeded the rule threshold.

  • The number of SSL packets timeout.

  • The total packets are monitored.

  • The total time spent in detection.

  • The maximum time that a packet spent in detection.

  • The number of rule trees that exceeded the rule threshold.

  • The total number of rules evaluated.

  • The number of rules that are re-enabled post suspension.

An integer value of 0 or greater

The maximum number of TCP sessions.

An integer value of 0 or greater

The maximum number of Elephant flows

An integer value of 0 or greater

The number of TCP data bytes processed.

An integer value of 0 or greater

The maximum number of UDP sessions.

An integer value of 0 or greater

The number of UDP data bytes processed.

An integer value of 0 or greater

The maximum number of IP sessions (non ICMP/UDP/TCP).

An integer value of 0 or greater

The number of IP data bytes processed (non ICMP/UDP/TCP).

An integer value of 0 or greater

The maximum number of FTP sessions.

An integer value of 0 or greater

The number of FTP data bytes processed

An integer value of 0 or greater

The maximum number of HTTP sessions.

An integer value of 0 or greater

The maximum number of SMTP sessions.

An integer value of 0 or greater

The number of SMTP data bytes processed.

An integer value of 0 or greater

The maximum number of POP sessions.

An integer value of 0 or greater

The number of POP data bytes processed

An integer value of 0 or greater

The maximum number of SSH sessions.

An integer value of 0 or greater

The number of SSH data bytes processed.

An integer value of 0 or greater

The number of SSL packets processed.

An integer value of 0 or greater

The number of SSL packets ignored.

An integer value of 0 or greater

The number of SSL sessions ignored.

An integer value of 0 or greater

The maximum number of SSL sessions.

An integer value of 0 or greater

The maximum number of HTTP/2 sessions.

An integer value of 0 or greater

The maximum number of HTTP/2 data bytes processed (total_bytes).

An integer value of 0 or greater

The maximum number of HTTP data bytes processed (total_bytes).

An integer value of 0 or greater

The data collection start time (in Unix Epoch format).

An integer string

The number of Snort clean exits list.

An integer value of 0 or greater

The number of Snort unexpected exits list.

An integer value of 0 or greater

Firepower recommendations used for Snort3 intrusion policy.

False

Are disabled rules accepted in the Snort3 intrusion policy recommendation settings.

False

Last time Snort3 intrusion policy recommendation settings are updated.

1625032449791

Count of recommendations for Snort3 intrusion policy.

12

Level of security recommended for Snort3 intrusion policy.

"LEVEL_2"

The following table describes Snort3 runtime XTLS traffic information.

Data Point

Example Value

Certificate dnd verdicts.

1

Certificate dr verdicts .

1

Certificate drk verdicts.

2

Certificate dkk verdicts.

3

Certificate dp verdicts.

4

The number of times the client hello definitive dnd entries.

5

Flow over subscriptions.

6

SSLv3 was negotiated.

7

TLSv1.0 was negotiated.

8

TLSv1.1 was negotiated.

9

TLSv1.2 was negotiated.

10

TLSv1.3 was negotiated.

11

TLSv1.3 flow decrypted.

12

esni was requested.

13

Count of XTLS flows created.

14

Count of SH sessions resumed.

15

Ciphers was negotiated.

{ "TLS_RSA_WITH_AES_128_CBC_SHA": 3},{ "TLS_RSA_WITH_AES_256_CBC_SHA": 1}

An unsupported cipher suite.

{"DHE-DSS-AES256-GCM-SHA384" }

Dropped ciphers.

{ }

Bad certificate.

{ "www.gmail.com": 4},{ "www.reddit.com": 3}

An unknown certificate.

{ "www.youtube.com": 4}

An unknown certificate authority.

{ "www.youtube.com": 4}

The following table describes Snort3 crash information.

Data Point

Example Value

The version of custom application detector.

An integer value of 0 or greater

The packets trace of data acquisition library (DAQ).

An integer value of 0 or greater

The data message of data acquisition library (DAQ).

An integer value of 0 or greater

The header message of data acquisition library (DAQ).

An integer value of 0 or greater

The type of data acquisition library (DAQ).

An integer value of 0 or greater

IMS Build

1403

IMS Version

6.7.0

ISP Version

lsp-dev-20200710-1754

Model

Cisco Firepower 2120 Threat Defense

Model Number

72

NAVL Version

98

The process ID number (PID)

12368

Signal

6

Snort Build

4.116

Snort Version

3.0.1

SSP Build

99.15.1.245

Time Stamp

15991116699.963031

VDB Build

336

VDB Version

4.5.0

Contextual Cross-Launch Data

The contextual cross-launch feature allows you to quickly find more information about potential threats in web-based resources outside of the management center. You can click directly from an event in the event viewer or dashboard in the management center to the relevant information in an external resource. This lets you quickly gather context around a specific event based on its IP addresses, ports, protocol, domain, and/or SHA 256 hash.

Table 12. Contextual Cross-Launch Telemetry Data
Data Point Example Value

The count of the Contextual Cross-Launch resources configured on the management center.

An integer value of 0 or greater

The count of the Contextual Cross-Launch resources enabled on the management center.

An integer value of 0 or greater

The count of Contextual Cross-Launch instances containing a domain variable.

An integer value of 0 or greater

The count of Contextual Cross-Launch instances containing an IP variable.

An integer value of 0 or greater

The count of Contextual Cross-Launch instances containing a SHA 256 variable.

An integer value of 0 or greater

The count of the Stealthwatch Configuration resources enabled on the management center.

An integer value of 0 or greater

The count of the Stealthwatch Configuration has Log Host.

An integer value of 0 or greater

The count of the Stealthwatch Configuration of the store events on management center.

An integer value of 0 or greater

The type of setup used in SAL integration wizard is One Box.

An integer value of 0 or greater

VPN Data

The following table describes the data reported to Cisco Success Network about the various certificate objects enrolled to the threat defense device.

Table 13. VPN Telemetry Data

Data Point

Example Value

Certificate enrollment of EST objects.

An integer value of 0 or greater

Certificate enrollment of manual objects.

Certificate enrollment of PKCS12 objects.

Certificate enrollment of SCEP objects.

Certificate enrollment of self-signed objects.

Certificate enrollments.

Count of device with certificate enrollments.

The following table describes the data shared with Cisco Success Network about the remote access VPN policies configured in the threat defense devices, including the number of connection profiles and dynamic access policies.

Data Point

Example Value

Connection profiles with fall back to local.

2

Connection profile with local authentication.

2

Connection profile with RADIUS.

An integer value of 0 or greater

Connection profile with Realm.

1403

Connection profile with SAML.

6.7.0

Devices configured with RAVPN.

lsp-dev-20200710-1754

Devices enabled with load balancing.

Cisco Firepower 2120 Threat Defense

Dynamic access policies.

72

Dynamic access policy records.

98

RAVPN connection profiles.

12368

RAVPN policies.

6

RAVPN policies with IKEv2.

4.116

RAVPN policies with SSL.

3.0.1

The following table describes the data shared with Cisco Success Network about different sit-to-site VPN topology configurations in the threat defense device.

Data Point

Example Value

Devices configured with S2S VPN.

An integer value of 0 or greater

S2S IKEv1 VPN with certificate authentication.

S2S IKEv2 VPN with certificate authentication.

S2S VPN extranet endpoints.

S2S VPN full mesh topologies.

S2S VPN hub and spoke topologies.

S2S VPN IKEv1 topologies.

S2S VPN IKEv2 topologies.

S2S VPN point to point topologies.

S2S VPN VTI topologies.

Management Center Health Monitoring

The health monitor on the management center tracks variety of health indicators to ensure that the hardware and software in your firewall system works correctly. The following table describes the health monitoring status of management center and threat defense.

Data Point

Example Value

The system reports the following health status of management center:

  • Maximum number of custom dashboards created by a single user

  • Number of users created dashboard

An integer value of 0 or greater

The system reports the following health status of threat defense:

  • Maximum number of customers created dashboards by single user

  • Number of users created dashboard

An integer value of 0 or greater

Identity Usage

User identity information can help you to identify the source of policy breaches, attacks, or network vulnerabilities, and trace them to specific users. The following table provides the description of information shared with Cisco Success Network about identity usage of policies.

Data Point

Example Value

The system reports the following identity usage of access control policy:

  • Number of access rules.

  • Number of access policies.

  • Number of unique realm reference.

  • Number of unique user group reference.

  • Number of unique user reference.

  • Number of rules with ABP.

  • Number of rules with SGT.

  • Number of rules with user group reference.

  • Number of rules with user reference.

An integer value of 0 or greater

The system reports the following identity usage of identity policy status:

  • Number of active rules.

  • Number of identity policies.

  • Number of auth rules.

  • Number of unique realm sequences.

  • Number of unique realms.

  • Number of passive rules.

An integer value of 0 or greater

The system reports the following identity usage of identity source status:

  • Number of IS is configured.

  • Number of SXP is enabled.

  • Number of directory session is enabled.

An integer value of 0 or greater

The system reports the following identity usage of realm status:

  • Number of AD realms.

  • Number of LDAP directories.

  • Number of LDAP realms.

  • Number of LDAP directories.

  • Number of local realms.

  • Number of realm sequences.

An integer value of 0 or greater

The system reports the following identity usage of proxy:

  • Number of realms with proxy.

  • Number of devices used for ISE proxy.

  • Number of proxy sequences.

  • Number of standalone proxy devices.

  • Total number of devices used for realm proxy.

  • Maximum number of devices used for realm proxy.

  • Minimum number of devices used for realm proxy.

  • Number of devices used as proxy.

An integer value of 0 or greater

Telemetry Example File

The following is an example of a Cisco Success Network telemetry file for streaming policy and deployment information about a management center and its managed devices:

{
  "version": "1.0",
  "metadata": {
    "topic": "fmc.telemetry",
    "contentType": "application/json",
    "msgID": "1194"
  },
  "payload": {
    "recordType": "CST_FMC",
    "recordVersion": "7.2.0",
    "recordedAt": 1637751859482,
    "fmc": {
      "deviceInfo": {
        "SecureX": {
          "isSecureXEnabled": 1,
          "numberOfSecureXUsers": 3
        },
        "deviceModel": "Secure Firewall Management Center for VMware",
        "deviceName": "firepower",
        "deviceUuid": "d051094a-4ceb-11ec-bf2e-e7458dd87583",
        "isSsoEnabled": 0,
        "serialNumber": "None",
        "smartLicenseProductInstanceIdentifier": "fd321ea4-bba4-4ab2-80f6-a2f88324afa7",
        "smartLicenseVirtualAccountName": "FMC_ENG_BLR",
        "systemUptime": 18292000,
        "udiProductIdentifier": "FS-VMW-SW-K9"
      },
      "fmcUpgradeData": {
        "hotfixesApplied": "",
        "baseVersion": "7.3.0-1290",
        "targetVersion": "7.3.0.8123-1290",
        "upgradePackageFilename": "Cisco_Secure_FW_Mgmt_Center_SamplePatch-7.3.0.8123-1290",
        "updateType": "patch",
        "upgradeStatus": [
          {
            "taskUuid": "385b6d70-c6d4-11ec-95e2-cfa5c8f57da8",
            "data": {
              "status": "FAILED",
              "message": " Error running script 600_schema/911_clean_sym_triggers.pl.",
              "startTime": "Thu, 28 Apr 2022 09:19:16 UTC",
              "endTime": "Thu, 28 Apr 2022 09:57:37 UTC",
              "elapsedTimeInSeconds": 2301,
              "failedScript": [
                "600_schema/911_clean_sym_triggers.pl"
              ],
              "subState": "UNKNOWN",
              "cancelOnFailure": false
            }
          },
          {
            "taskUuid": "723ad966-c78a-11ec-8867-7a2476b4fd0d",
            "data": {
              "status": "COMPLETED",
              "message": "The system will now reboot.",
              "startTime": "Fri, 29 Apr 2022 07:03:18 UTC",
              "endTime": "Fri, 29 Apr 2022 07:22:28 UTC",
              "elapsedTimeInSeconds": 1150,
              "failedScript": [],
              "subState": "UNKNOWN",
              "cancelOnFailure": false,
              "scriptExecutionTime": [
                {
                  "name": "000_start/000_00_run_cli_kick_start.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/000_00_run_troubleshoot.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/000_0_minimum_28GB_RAM_NEEDED.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/000_check_platform_support.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/000_check_sign_type.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/000_check_update.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/000_db_schema_check.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/100_start_messages.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/101_run_pruning.pl",
                  "executionTime": 0
                },
                {
                  "name": "000_start/102_check_sru_install_running.pl",
                  "executionTime": 0
                },
                {
                  "name": "000_start/105_check_model_number.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/106_check_HA_sync.pl",
                  "executionTime": 0
                },
                {
                  "name": "000_start/106_check_HA_updates.pl",
                  "executionTime": 0
                },
                {
                  "name": "000_start/107_version_check.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/108_check_sensors_ver.pl",
                  "executionTime": 0
                },
                {
                  "name": "000_start/109_check_HA_MDC_status.pl",
                  "executionTime": 0
                },
                {
                  "name": "000_start/110_DB_integrity_check.sh",
                  "executionTime": 52
                },
                {
                  "name": "000_start/112_CF_check.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/113_EO_integrity_check.pl",
                  "executionTime": 16
                },
                {
                  "name": "000_start/114_Snort_table_data_integrity_check.pl",
                  "executionTime": 0
                },
                {
                  "name": "000_start/250_check_system_files.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/320_remove_backups.sh",
                  "executionTime": 0
                },
                {
                  "name": "000_start/410_check_disk_space.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/001_check_reg.pl",
                  "executionTime": 3
                },
                {
                  "name": "200_pre/002_check_mounts.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/007_check_sru_install.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/015_verify_rpm.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/100_check_dashboards.pl",
                  "executionTime": 1
                },
                {
                  "name": "200_pre/101_check_uncommitted_data.pl",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/110_setup_upgrade_ui.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/120_generate_auth_for_upgrade_ui.pl",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/152_save_etc_sf.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/199_before_maintenance_mode.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/200_enable_maintenance_mode.pl",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/202_disable_syncd.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/400_restrict_rpc.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/500_stop_system.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/501_recovery.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/505_revert_prep.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/506_revert_prep_eventdb.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/610_lamplighter_010_artifacts_export.sh",
                  "executionTime": 0
                },
                {
                  "name": "200_pre/999_enable_sync.sh",
                  "executionTime": 0
                },
                {
                  "name": "300_os/050_boot_cleanup.sh",
                  "executionTime": 0
                },
                {
                  "name": "300_os/070_setup_partition.sh",
                  "executionTime": 0
                },
                {
                  "name": "300_os/074_clean_os_pkg_ims.sh",
                  "executionTime": 0
                },
                {
                  "name": "300_os/075_extract_preinstall.sh",
                  "executionTime": 0
                },
                {
                  "name": "300_os/100_install_Fire_Linux_OS.sh",
                  "executionTime": 0
                },
                {
                  "name": "300_os/200_check_chroot_mount.sh",
                  "executionTime": 0
                },
                {
                  "name": "300_os/205_clean_os_pkg_ims.sh",
                  "executionTime": 0
                },
                {
                  "name": "475_schema_downgrade/100_revert_database.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/001_clean_up_ddd.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/100_install_rpms.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/100_restore_configs.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/101_install_fsic.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/105_restore_symlinks.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/106_restore_SFDC.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/107_restore_sftunnel.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/108_restore_iptables.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/110_generate_dbaccess.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/111_restore_connector_config.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/111_restore_connector_config_FMC.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/112_restore_securex_properties.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/200_remove_dynpre.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/200_remove_snort.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/201_install_snort_dynamic_preprocessors.sh",
                  "executionTime": 1990
                },
                {
                  "name": "500_rpms/210_backup_gwt_files.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/215_update_mysql.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/216_update_monetdb.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/300_examine_vmware_tools.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/500_install_files.sh",
                  "executionTime": 1
                },
                {
                  "name": "500_rpms/500_update_tid.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/550_configure_mysql.pl",
                  "executionTime": 26
                },
                {
                  "name": "500_rpms/800_update_slackpackages.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/900_monetdb_001_initial_config.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/900_monetdb_010_update.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/900_monetdb_999_chroot_socket.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/901_lamplighter_010_artifacts_import.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/901_lamplighter_020_firstboot.sh",
                  "executionTime": 0
                },
                {
                  "name": "500_rpms/901_lamplighter_030_fix_permissions.sh",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/000_bef_install_fmc.sh",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/000_install_fmc.sh",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/001_Start_Sybase.sh",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/040_eventdb_schema_backup.sh",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/050_eventdb_schema_upgrade.sh",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/099_pre_multischema.pl",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/100_update_database.sh",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/109_multischema.pl",
                  "executionTime": 0
                },
                {
                  "name": "600_schema/110_post_update_dbic.sh",
                  "executionTime": 68
                },
                {
                  "name": "800_post/000_rabbitmq_mgmt_plugin_agent.sh",
                  "executionTime": 8
                },
                {
                  "name": "800_post/002_unpack_gwt_files.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/005_extra_peer_info.pl",
                  "executionTime": 1
                },
                {
                  "name": "800_post/010_update_vmware_tools.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/011_reconfigure_model_pack.sh",
                  "executionTime": 11
                },
                {
                  "name": "800_post/016_fix_sru_import_log.pl",
                  "executionTime": 1
                },
                {
                  "name": "800_post/021_reinstall_sru.sh",
                  "executionTime": 839
                },
                {
                  "name": "800_post/080_clear_temp_si_dir.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/110_update_perms_logrotate_conf.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/150_install_infodb.sh",
                  "executionTime": 20
                },
                {
                  "name": "800_post/240_saved_searches.pl",
                  "executionTime": 5
                },
                {
                  "name": "800_post/250_dashboards.pl",
                  "executionTime": 4
                },
                {
                  "name": "800_post/260_dashboard_cache.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/500_analysis_cleanup.pl",
                  "executionTime": 1
                },
                {
                  "name": "800_post/720_update_devices.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/780_remove_future_flagsconf.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/800_manager_install_lsp.pl",
                  "executionTime": 1
                },
                {
                  "name": "800_post/805_install_geolocation.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/810_update_ld_conf.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/850_clear_eula.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/860_eo_convert.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/870_update_fireamp_cert.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/880_install_VDB.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/890_install_version_masked_apps.pl",
                  "executionTime": 1
                },
                {
                  "name": "800_post/900_localize.sh",
                  "executionTime": 147
                },
                {
                  "name": "800_post/900_set_locale.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/901_compress.sh",
                  "executionTime": 35
                },
                {
                  "name": "800_post/910_Edit_AC_Policy.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/910_compliance_mode_reapply_templates.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/950_feature_applied.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/960_copy_fmc_artifacts.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/961_clear_archives.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/980_health_modules.pl",
                  "executionTime": 6
                },
                {
                  "name": "800_post/985_remediation_modules.sh",
                  "executionTime": 5
                },
                {
                  "name": "800_post/990schedule_tasks_register.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/998_expire_ac_policy.pl",
                  "executionTime": 2
                },
                {
                  "name": "800_post/998_remove_exporter_package.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/998_update_pnr_policies.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/998_update_vdb_package.sh",
                  "executionTime": 0
                },
                {
                  "name": "800_post/999_Snort_Restart_Upgrade.pl",
                  "executionTime": 0
                },
                {
                  "name": "800_post/1003_Snort_Restart_Upgrade_Generic.pl",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/500_clean_prev_version_var_partition.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/800_update_version.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/801_install_help.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/918_upgrade_mysql.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/920_enable_all_rpc.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/925_enable_rua_events.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/935_change_reconciliation_baseline.pl",
                  "executionTime": 4
                },
                {
                  "name": "999_finish/980_update_usb.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/988_reconfigure_model.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/989_flip_mbr.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_clear_sessions.pl",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_disable_upgrade_ui.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_enable_syncd.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_l_disable_recovery.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_leave_maintenance_mode.pl",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_p_Stop_Sybase.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_rm_old_var.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_uninstall_files.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_y00_must_be_next_to_last_to_generate_integrity_data.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_y02_python2_pth_clean.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_z_must_remain_last_finalize_boot.sh",
                  "executionTime": 0
                },
                {
                  "name": "999_finish/999_zzz_complete_upgrade_message.sh",
                  "executionTime": 0
                }
              ]
            }
          }
        ]
      },
      "versions": {
        "items": [
          {
            "type": "SOFTWARE",
            "version": "7.2.0-1503"
          },
          {
            "lastUpdated": 1637737165000,
            "type": "SNORT_RULES_DB",
            "version": "2021-11-23-002-vrt"
          },
          {
            "lastUpdated": 1637736552000,
            "type": "VULNERABILITY_DB",
            "version": "349"
          },
          {
            "type": "GEOLOCATION_DB",
            "version": "None"
          }
        ]
      }
    },
    "managedDevices": {
      "items": [
        {
          "deviceInfo": {
            "deviceManager": "FMC",
            "deviceModel": "Cisco Firepower Threat Defense for VMware",
            "deviceName": "sensor1",
            "deviceUuid": "76467cfa-4ceb-11ec-a936-a1ad035fe66a",
            "deviceVersion": "7.2.0-1503",
            "serialNumber": "9APKAPR71FE",
            "snort3Toggled": false,
            "snortEngine": "SNORT3"
          },
          "deviceSettings": {
            "attemptedRemoteDeployHA": null,
            "certVisibility": null,
            "fmcAccessInfo": null,
            "mgmtInterfaceConvergence": null,
            "nszValue": false,
            "ogsValue": false,
            "vrfInfo": null
          },
          "ftdMemoryCGroupStatistics": [
            {
              "meanMemorySwapUsageBytes": 123058119.19,
              "meanMemoryUsageBytes": 122938421.3,
              "memoryCGroupName": "System/ProcessMedium",
              "peakMemorySwapUsageBytes": 632004608,
              "peakMemoryUsageBytes": 632004608,
              "stdDevMemorySwapUsage": 7158701.65,
              "stdDevMemoryUsage": 5533732.39
            },
            {
              "meanMemorySwapUsageBytes": 0,
              "meanMemoryUsageBytes": 0,
              "memoryCGroupName": "qemu",
              "peakMemorySwapUsageBytes": 0,
              "peakMemoryUsageBytes": 0,
              "stdDevMemorySwapUsage": 0,
              "stdDevMemoryUsage": 0
            },
            {
              "meanMemorySwapUsageBytes": 0,
              "meanMemoryUsageBytes": 0,
              "memoryCGroupName": "rest-agent",
              "peakMemorySwapUsageBytes": 0,
              "peakMemoryUsageBytes": 0,
              "stdDevMemorySwapUsage": 0,
              "stdDevMemoryUsage": 0
            },
            {
              "meanMemorySwapUsageBytes": 748002225.89,
              "meanMemoryUsageBytes": 747844485.06,
              "memoryCGroupName": "System/ProcessLow",
              "peakMemorySwapUsageBytes": 977760256,
              "peakMemoryUsageBytes": 751620096,
              "stdDevMemorySwapUsage": 11469235.13,
              "stdDevMemoryUsage": 9785425.66
            },
            {
              "meanMemorySwapUsageBytes": 1140363164.58,
              "meanMemoryUsageBytes": 1140362951.33,
              "memoryCGroupName": "privileged",
              "peakMemorySwapUsageBytes": 1164730368,
              "peakMemoryUsageBytes": 1164730368,
              "stdDevMemorySwapUsage": 451208.74,
              "stdDevMemoryUsage": 451292.63
            },
            {
              "meanMemorySwapUsageBytes": 0,
              "meanMemoryUsageBytes": 0,
              "memoryCGroupName": "restricted",
              "peakMemorySwapUsageBytes": 0,
              "peakMemoryUsageBytes": 0,
              "stdDevMemorySwapUsage": 0,
              "stdDevMemoryUsage": 0
            },
            {
              "meanMemorySwapUsageBytes": 347658316.69,
              "meanMemoryUsageBytes": 347627798.56,
              "memoryCGroupName": "System/SFDataCorrelator",
              "peakMemorySwapUsageBytes": 401600512,
              "peakMemoryUsageBytes": 357724160,
              "stdDevMemorySwapUsage": 1165209.92,
              "stdDevMemoryUsage": 125062.09
            },
            {
              "meanMemorySwapUsageBytes": 21870234.1,
              "meanMemoryUsageBytes": 21866903.89,
              "memoryCGroupName": "System/default",
              "peakMemorySwapUsageBytes": 57171968,
              "peakMemoryUsageBytes": 57098240,
              "stdDevMemorySwapUsage": 7677881.86,
              "stdDevMemoryUsage": 7679504.33
            },
            {
              "meanMemorySwapUsageBytes": 32410.1,
              "meanMemoryUsageBytes": 32412.69,
              "memoryCGroupName": "normal",
              "peakMemorySwapUsageBytes": 27246592,
              "peakMemoryUsageBytes": 27246592,
              "stdDevMemorySwapUsage": 50876.12,
              "stdDevMemoryUsage": 50893.68
            },
            {
              "meanMemorySwapUsageBytes": 267656781.4,
              "meanMemoryUsageBytes": 267649006.95,
              "memoryCGroupName": "System/ActionQueueScrape",
              "peakMemorySwapUsageBytes": 1836253184,
              "peakMemoryUsageBytes": 1826361344,
              "stdDevMemorySwapUsage": 55888211.41,
              "stdDevMemoryUsage": 55906820.72
            },
            {
              "meanMemorySwapUsageBytes": 132290528.75,
              "meanMemoryUsageBytes": 132250408.68,
              "memoryCGroupName": "System/Database",
              "peakMemorySwapUsageBytes": 215826432,
              "peakMemoryUsageBytes": 175992832,
              "stdDevMemorySwapUsage": 23107839.52,
              "stdDevMemoryUsage": 23065596.28
            },
            {
              "meanMemorySwapUsageBytes": 66026156.56,
              "meanMemoryUsageBytes": 65995513.78,
              "memoryCGroupName": "System/ProcessHigh",
              "peakMemorySwapUsageBytes": 166391808,
              "peakMemoryUsageBytes": 166092800,
              "stdDevMemorySwapUsage": 21039134.42,
              "stdDevMemoryUsage": 21014241.54
            },
            {
              "meanMemorySwapUsageBytes": 971716650.61,
              "meanMemoryUsageBytes": 971721305.18,
              "memoryCGroupName": "Detection-Snort3",
              "peakMemorySwapUsageBytes": 1794650112,
              "peakMemoryUsageBytes": 1794650112,
              "stdDevMemorySwapUsage": 10742127.04,
              "stdDevMemoryUsage": 10744399.98
            },
            {
              "meanMemorySwapUsageBytes": 1706564279.92,
              "meanMemoryUsageBytes": 1706174456.89,
              "memoryCGroupName": "System",
              "peakMemorySwapUsageBytes": 3439906816,
              "peakMemoryUsageBytes": 3147825152,
              "stdDevMemorySwapUsage": 78985287.43,
              "stdDevMemoryUsage": 77613631.81
            }
          ],
          "ftdProcessExitStatistics": [
            {
              "managedRestarts": 2,
              "processName": "sftunnel",
              "unexpectedExits": 0,
              "crashInfo": {
                "daq_msg_header_len": 168,
                "backtrace": [
                  "#0 0x55a301bf32d7 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#1 0x55a301bf5a73 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#2 0x55a301bf119b (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#3 0x55a301bef8d1 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#4 0x55a301a5f36b in _ZNSt7__cxx114listIPN5snort9InspectorESaIS3_EED2Ev+0x16db (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#5 0x55a301a5f878 in _ZNSt7__cxx114listIPN5snort9InspectorESaIS3_EED2Ev+0x1be8 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#6 0x55a3019b785c in _ZN5snort15DetectionEngine7inspectEPNS_6PacketE+0x9c (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#7 0x55a301a3d27f in _ZN3Lua11ManageStackD2Ev+0x127f (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#8 0x55a301ad00e7 in _ZN5snort11LogSplitterD0Ev+0xb727 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#9 0x55a301ad1869 in _ZN5snort11LogSplitterD0Ev+0xcea9 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#10 0x55a301ad1a9d in _ZN5snort11LogSplitterD0Ev+0xd0dd (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#11 0x55a301ad3979 in _ZNSt6vectorIPFvPN5snort10IpsContextEESaIS4_EE17_M_realloc_insertIJRS4_EEEvN9__gnu_cxx17__normal_iteratorIPS4_S6_EEDpOT_+0x19c9 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#12 0x55a3019e4d3a in _ZN5snort4Flow5flushEb+0xda (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#13 0x55a3019e605d in _ZN5snort8FlowData17handle_retransmitEPNS_6PacketE+0x52d (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#14 0x14de0de56c06 in _ZNSt16_Sp_counted_baseILN9__gnu_cxx12_Lock_policyE2EE10_M_releaseEv+0x234a6 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/plugins/firewall.so @0x14de0dddf000)",
                  "#15 0x55a3019eca60 in _ZN5snort7DataBus8_publishEPKcRNS_9DataEventEPNS_4FlowE+0x170 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#16 0x55a301a3cf68 in _ZN3Lua11ManageStackD2Ev+0xf68 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#17 0x55a301a3e2f0 in _ZN3Lua11ManageStackD2Ev+0x22f0 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#18 0x55a301a3e7a5 in _ZN3Lua11ManageStackD2Ev+0x27a5 (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#19 0x55a301a3e8ed in _ZN3Lua11ManageStackD2Ev+0x28ed (/ngfw/var/sf/detection_engines/26746362-a3c8-11eb-aea2-29ff608da11b/snort3 @0x55a3018ac000)",
                  "#20 0x14de0ec4f8cf in _ZNKSt10error_code23default_error_conditionEv+0x4f (/usr/lib64/libstdc++.so.6 @0x14de0eb94000)",
                  "#21 0x14de0f223f40 in __libpthread_freeres+0x1390 (/lib64/libpthread.so.0 @0x14de0f21c000)",
                  "#22 0x14de0e93457f in clone+0x3f (/lib64/libc.so.6 @0x14de0e83e000)"
                ],
                "appid_version": "81",
                "pid": 59834,
                "model_number": "78",
                "ssp_build": "2.10(1.159)",
                "timestamp": "1624848738.170847",
                "daq_msg_type": 4,
                "navl_version": "105",
                "signal": 11,
                "daq_msg_data_len": 0
              }
            }
          ],
          "ftdUpgradeData": {
            "hotfixesApplied": "",
            "baseVersion": "6.5.0",
            "targetVersion": "7.0.0",
            "upgradePackageFilename": "Cisco_FTD_Upgrade-7.0.0-1464.sh.DEV.tar",
            "cancelOnFailure": true,
            "updateType": "major",
            "cancelStatus": {
              "status": "COMPLETED",
              "message": "Device returned to previous version: 7.0.0-9.",
              "startTime": "Wed, 07 Apr 2021 10:02:43 UTC",
              "endTime": "Wed, 07 Apr 2021 10:03:02 UTC",
              "elapsedTimeInSeconds": 19
            },
            "upgradeStatus": [
              {
                "uuid": "d0569e76-985c-11eb-9ed9-58e02edb89ca",
                "status": "COMPLETED",
                "message": "Installation completed successfully. Upgraded applications are started.",
                "startTime": "Thu, 08 Apr 2021 11:23:17 UTC",
                "endTime": "Thu, 08 Apr 2021 11:41:54 UTC",
                "elapsedTimeInSeconds": 1117,
                "failedScript": [
                  "600_schema/110_post_update_dbic.sh"
                ],
                "subState": "POST_UPGRADE_VALIDATION_COMPLETED",
                "cancelOnFailure": true,
                "scriptExecutionTime": {
                  "scripts": [
                    {
                      "name": "000_start/000_00_run_cli_kick_start.sh",
                      "executionTime": 8
                    },
                    {
                      "name": "000_start/000_0_start_upgrade_status_api_stack.sh",
                      "executionTime": 52
                    },
                    {
                      "name": "000_start/000_check_platform_support.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/000_check_update.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/099_check_legacy_amp_port.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/100_start_messages.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/101_run_pruning.pl",
                      "executionTime": 10
                    },
                    {
                      "name": "000_start/105_check_model_number.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/107_version_check.sh",
                      "executionTime": 1
                    },
                    {
                      "name": "000_start/110_DB_integrity_check.sh",
                      "executionTime": 6
                    },
                    {
                      "name": "000_start/113_EO_integrity_check.pl",
                      "executionTime": 11
                    },
                    {
                      "name": "000_start/200_clean_csp_files.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/250_check_system_files.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/320_remove_backups.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "000_start/400_run_troubleshoot.sh",
                      "executionTime": 77
                    },
                    {
                      "name": "000_start/410_check_disk_space.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/001_check_reg.pl",
                      "executionTime": 3
                    },
                    {
                      "name": "200_pre/002_check_mounts.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/005_check_manager.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/006_check_snort.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/007_check_sru_install.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/009_check_snort_preproc.sh",
                      "executionTime": 1
                    },
                    {
                      "name": "200_pre/011_check_self.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/015_verify_rpm.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/100_check_dashboards.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/100_get_snort_from_dc.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/110_670_web_analytics.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/110_setup_upgrade_ui.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/120_generate_auth_for_upgrade_ui.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/152_save_etc_sf.sh",
                      "executionTime": 1
                    },
                    {
                      "name": "200_pre/199_before_maintenance_mode.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/200_enable_maintenance_mode.pl",
                      "executionTime": 11
                    },
                    {
                      "name": "200_pre/202_disable_syncd.sh",
                      "executionTime": 2
                    },
                    {
                      "name": "200_pre/400_restrict_rpc.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/500_stop_system.sh",
                      "executionTime": 14
                    },
                    {
                      "name": "200_pre/501_recovery.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "200_pre/505_revert_prep.sh",
                      "executionTime": 13
                    },
                    {
                      "name": "200_pre/999_enable_sync.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "300_os/001_verify_bundle.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "300_os/100_install_Fire_Linux_OS_aquila.sh",
                      "executionTime": 93
                    },
                    {
                      "name": "200_pre/600_ftd_onbox_data_export.sh",
                      "executionTime": 141
                    },
                    {
                      "name": "300_os/100_install_Fire_Linux_OS_aquila_ssp.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "300_os/200_check_chroot_mount.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "300_os/300_python2_pth.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "475_schema_downgrade/100_revert_database.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/001_clean_up_ddd.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/100_install_rpms.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/100_restore_configs.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/101_install_fsic.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/105_restore_symlinks.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/106_restore_SFDC.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/107_restore_sftunnel.sh",
                      "executionTime": 2
                    },
                    {
                      "name": "500_rpms/108_restore_iptables.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/110_generate_dbaccess.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/111_restore_connector_config.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/111_restore_connector_config_FMC.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/200_remove_dynpre.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/200_remove_snort.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/201_install_snort_dynamic_preprocessors.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/210_backup_gwt_files.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/215_update_mysql.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/216_update_monetdb.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/300_examine_vmware_tools.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/500_install_files.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "500_rpms/550_configure_mysql.pl",
                      "executionTime": 6
                    },
                    {
                      "name": "500_rpms/800_update_slackpackages_ftd.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "600_schema/099_pre_multischema.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "600_schema/100_update_database.sh",
                      "executionTime": 8
                    },
                    {
                      "name": "600_schema/109_multischema.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "600_schema/110_post_update_dbic.sh",
                      "executionTime": 3
                    },
                    {
                      "name": "800_post/002_unpack_gwt_files.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/005_extra_peer_info.pl",
                      "executionTime": 3
                    },
                    {
                      "name": "800_post/010_update_vmware_tools.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/011_reconfigure_model_pack.sh",
                      "executionTime": 8
                    },
                    {
                      "name": "800_post/016_fix_sru_import_log.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/018_fix_ruleconfigs_in_layer.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/020_670_fix_users_and_roles.pl",
                      "executionTime": 3
                    },
                    {
                      "name": "800_post/020_700_fix_users_and_roles.pl",
                      "executionTime": 2
                    },
                    {
                      "name": "800_post/080_clear_temp_si_dir.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/097_upgrade_ssl_inspection.pl",
                      "executionTime": 9
                    },
                    {
                      "name": "800_post/100_600_update_correlation_rules.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/100_700_bias_free_naming.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/100_700_new_user_prefs.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/100_add_filters.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/100_remove_casuser.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/109_drop_dns_partition_tables.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/150_install_infodb.sh",
                      "executionTime": 3
                    },
                    {
                      "name": "800_post/250_dashboards.pl",
                      "executionTime": 1
                    },
                    {
                      "name": "800_post/304_beaker_process.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/305_stunnel_process.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/401_remove_cgroups_crontab.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/450_remove_httpsd_age_log.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/500_reset_user_theme_preferences.pl",
                      "executionTime": 2
                    },
                    {
                      "name": "800_post/720_update_devices.pl",
                      "executionTime": 2
                    },
                    {
                      "name": "800_post/780_remove_future_flagsconf.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/805_install_geolocation.pl",
                      "executionTime": 2
                    },
                    {
                      "name": "800_post/810_update_ld_conf.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/850_clear_eula.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/855_clean_firstboot_control.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/870_update_fireamp_cert.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/880_install_VDB.sh",
                      "executionTime": 140
                    },
                    {
                      "name": "800_post/100_ftd_onbox_data_import.sh",
                      "executionTime": 391
                    },
                    {
                      "name": "800_post/890_install_version_masked_apps.pl",
                      "executionTime": 1
                    },
                    {
                      "name": "800_post/900_localize.sh",
                      "executionTime": 1
                    },
                    {
                      "name": "800_post/900_replace_snort.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/900_set_locale.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/901_reapply_sensor_policy.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/910_Edit_AC_Policy.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/910_compliance_mode_reapply_syslogng_config.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/910_compliance_mode_reapply_templates.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/950_feature_applied.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/980_health_modules.pl",
                      "executionTime": 2
                    },
                    {
                      "name": "800_post/985_remediation_modules.sh",
                      "executionTime": 3
                    },
                    {
                      "name": "800_post/990schedule_tasks_register.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/998_update_vdb_package.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1009_fix_imported_variable_set_to_none_default.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1016_create_upgrade_file.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1027_update_backup_profiles.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1030_670_update_health_policies_with_disabled_ise_health_alarm.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1031_generate_default_ssl_cert.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1033_device_healthmon.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1033_fmc_healthmon.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1034_migrate_proxy_credentials.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1035_670_update_adi_conf.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1036_tls_server_identity_discovery_policy.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1038_670_update_speeds_for_kp_wm.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1039_fmc_rabbitmq_enable.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1040_update_deployed_jobs.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1043_migrate_remote_storage_credentials.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1060_update_notification_table.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1061_securex_update_permission.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "800_post/1062_set_securex_cloud_region.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/200_post_upgrade_aquila.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/200_post_upgrade_aquila_ssp.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/500_clean_prev_version_var_partition.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/800_update_version.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/801_install_help.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/801_set_banner.pl",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/918_upgrade_mysql.sh",
                      "executionTime": 17
                    },
                    {
                      "name": "999_finish/920_enable_all_rpc.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/980_update_usb.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/988_reconfigure_model.sh",
                      "executionTime": 5
                    },
                    {
                      "name": "999_finish/989_update_fstab.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/989_update_ngfw_conf_aquila.sh",
                      "executionTime": 4
                    },
                    {
                      "name": "999_finish/989_update_ngfw_conf_aquila_ssp.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_enable_syncd.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_l_disable_recovery.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_leave_maintenance_mode.pl",
                      "executionTime": 2
                    },
                    {
                      "name": "999_finish/999_purge_old_rrd.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_rm_old_var.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_uninstall_files.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_y01a_update_credentials.sh",
                      "executionTime": 2
                    },
                    {
                      "name": "999_finish/999_y01b_update_credentials.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_y02_python2_pth_clean.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_z_must_remain_last_finalize_boot.sh",
                      "executionTime": 33
                    },
                    {
                      "name": "999_finish/999_zz_install_bundle.sh",
                      "executionTime": 0
                    },
                    {
                      "name": "999_finish/999_zzz_complete_upgrade_message.sh",
                      "executionTime": 0
                    }
                  ]
                }
              }
            ]
          },
          "malware": {
            "malwareLicenseUsed": true,
            "numberOfACRulesNeedMalwareLicense": 0,
            "numberOfACRulesWithMalware": 0
          },
          "snort3RuntimeStatistics": {},
          "sslCacheStats": {
            "clientHelloDigestCacheEntries": 3,
            "clientHelloDigestCacheEvicted": 0,
            "clientHelloDigestCacheHit": 7,
            "clientHelloDigestCacheMemoryUsed": 720460,
            "clientHelloDigestCacheMiss": 7,
            "endpointCertCacheEntries": 0,
            "endpointCertCacheMemoryUsed": 960,
            "externalCertCacheEntries": 0,
            "externalCertCacheMemoryUsed": 960,
            "internalCACacheEntries": 1,
            "internalCACacheMemoryUsed": 1049,
            "objectListCacheEntries": 2,
            "objectListCacheMemoryUsed": 1278,
            "originalCertCacheEntries": 3,
            "originalCertCacheEntriesMemoryUsed": 9120,
            "originalCertCacheEvicted": 0,
            "originalCertCacheHit": 7,
            "originalCertCacheMemoryUsed": 80460,
            "originalCertCacheMiss": 0,
            "resignedCertCacheEntries": 3,
            "resignedCertCacheEntriesMemoryUsed": 4270,
            "resignedCertCacheEvicted": 0,
            "resignedCertCacheHit": 14,
            "resignedCertCacheMemoryUsed": 720484,
            "resignedCertCacheMistt": 2,
            "serverNameCacheEntries": 6,
            "serverNameCacheEvicted": 0,
            "serverNameCacheHit": 14,
            "serverNameCacheMemoryUsed": 16731,
            "serverNameCacheMiss": 0,
            "sessionIDCacheEntries": 1,
            "sessionIDCacheEvicted": 0,
            "sessionIDCacheHit": 0,
            "sessionIDCacheMemoryUsed": 720428,
            "sessionIDCacheMiss": 14,
            "sessionTicketCacheEntries": 1,
            "sessionTicketCacheEvicted": 0,
            "sessionTicketCacheHit": 0,
            "sessionTicketCacheMemoryUsed": 720393,
            "sessionTicketCacheMiss": 0,
            "sslCachesTotalMemory": 14000000,
            "sslCachesTotalMemoryUsed": 2999399,
            "urlRetryCacheEntries": 0,
            "urlRetryCacheEvicted": 0,
            "urlRetryCacheHit": 0,
            "urlRetryCacheMemoryUsed": 16176,
            "urlRetryCacheMiss": 0
          },
          "sslUsage": {
            "isSSLEnabled": false
          },
          "ssl_rules_counter": {
            "block": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "block_with_reset": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "decrypt_known_key": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "decrypt_resign": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "do_not_decrypt": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "monitor": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            }
          },
          "threat": {
            "acPolicyHasIntrusion": true,
            "acRulesWithIntrusion": 1,
            "isTIDEnabled": true,
            "numberOfACRulesNeedThreatLicense": 0,
            "threatLicenseUsed": true
          },
          "urlFiltering": {
            "acRulesWithURLFiltering": 0,
            "numberOfACRulesNeedThreatLicense": 0,
            "numberOfACRulesNeedURLLicense": 0,
            "urlFilteringLicenseUsed": true
          }
        },
        {
          "deviceInfo": {
            "deviceManager": "FMC",
            "deviceModel": "Cisco Firepower Threat Defense for VMware",
            "deviceName": "sensor2",
            "deviceUuid": "80e4ae98-4ceb-11ec-9593-90baf6bd6a9b",
            "deviceVersion": "7.2.0-1503",
            "serialNumber": "9ALNLHKGTQG",
            "snort3Toggled": false,
            "snortEngine": "SNORT3"
          },
          "deviceSettings": {
            "attemptedRemoteDeployHA": null,
            "certVisibility": null,
            "fmcAccessInfo": null,
            "mgmtInterfaceConvergence": null,
            "nszValue": false,
            "ogsValue": true,
            "vrfInfo": null
          },
          "ftdMemoryCGroupStatistics": [],
          "ftdProcessExitStatistics": [],
          "ftdUpgradeData": {},
          "malware": {
            "malwareLicenseUsed": true,
            "numberOfACRulesNeedMalwareLicense": 0,
            "numberOfACRulesWithMalware": 0
          },
          "snort3RuntimeStatistics": {
            "ftpStatistics": {
              "ftpDataBytesProcessed": 0,
              "maxFTPsessions": 0
            },
            "http2Statistics": {
              "http2DataBytesProcessed": 0,
              "maxHTTP2Sessions": 0
            },
            "httpStatistics": {
              "httpDataBytesProcessed": 0,
              "maxHTTPSessions": 0
            },
            "popStatistics": {
              "maxPOPSessions": 0,
              "popDataBytesProcessed": 0
            },
            "sessionStatistics": {
              "ipDataBytesProcessed": 0,
              "maxElephantFlows": 0,
              "maxIPSessions": 0,
              "maxTCPSessions": 0,
              "maxUDPSessions": 0,
              "midStreamSessions": 0,
              "prunedSessions": 0,
              "tcpDataBytesProcessed": 0,
              "udpDataBytesProcessed": 0
            },
            "smtpStatistics": {
              "maxSMTPSessions": 0,
              "smtpDataBytesProcessed": 0
            },
            "snortLatency": {
              "maxTimeSpent": 0,
              "packetTimeouts": 0,
              "ruleEvaluationsExceededLatency": 0,
              "rulesReenabled": 0,
              "totalNumberOfRuleEvalauations": 0,
              "totalPacketsMonitored": 0,
              "totalTimeSpentInDetection": 0
            },
            "sshStatistics": {
              "maxSshSessions": 0,
              "sshDataBytesProcessed": 0
            },
            "sslStatistics": {
              "maxSslSessions": 0,
              "packetsProcessed": 0,
              "sessionsIgnored": 0
            },
            "xtlsStatistics": {
              "badCertificate": [],
              "cert_dkk_verdicts": 0,
              "cert_dnd_verdicts": 0,
              "cert_dp_verdicts": 0,
              "cert_dr_verdicts": 0,
              "cert_drk_verdicts": 0,
              "certificateUnknown": [],
              "client_hello_definitive_dnd": 0,
              "decrypted_tls_1_3_flows": 0,
              "droppedCiphers": [],
              "flow_over_subscriptions": 0,
              "negotiatedCiphers": [],
              "negotiated_ssl_version_3_0": 0,
              "negotiated_tls_version_1_0": 0,
              "negotiated_tls_version_1_1": 0,
              "negotiated_tls_version_1_2": 0,
              "negotiated_tls_version_1_3": 0,
              "requested_esni": 0,
              "unknownCertificateAuthority": [],
              "unsupportedCiphers": []
            }
          },
          "sslCacheStats": {},
          "sslUsage": {
            "isSSLEnabled": false
          },
          "ssl_rules_counter": {
            "block": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "block_with_reset": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "decrypt_known_key": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "decrypt_resign": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "do_not_decrypt": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            },
            "monitor": {
              "apps": 0,
              "cert_statuses": 0,
              "cipher_suites": 0,
              "decryption_certs": 0,
              "dst_networks": 0,
              "dst_services": 0,
              "dst_zones": 0,
              "external_certs": 0,
              "issuer_dns": 0,
              "logging": 0,
              "replace_public_key": 0,
              "src_networks": 0,
              "src_services": 0,
              "src_zones": 0,
              "ssl_versions": 0,
              "subject_dns": 0,
              "urls": 0,
              "users": 0,
              "vlan_tags": 0
            }
          },
          "threat": {
            "acPolicyHasIntrusion": false,
            "acRulesWithIntrusion": 0,
            "isTIDEnabled": true,
            "numberOfACRulesNeedThreatLicense": 0,
            "threatLicenseUsed": true
          },
          "urlFiltering": {
            "acRulesWithURLFiltering": 0,
            "numberOfACRulesNeedThreatLicense": 0,
            "numberOfACRulesNeedURLLicense": 0,
            "urlFilteringLicenseUsed": true
          }
        }
      ]
    },
    "policyData": {
      "AccessPolicyInfo": [
        {
          "assignedSnort2Devices": 0,
          "assignedSnort3Devices": 0,
          "customIpsPolicyCount": 0,
          "customNapPolicyCount": 0,
          "enabledIpsSyslog": false,
          "overrideSyslogDestination": false,
          "parentPolicyUUID": "8589934594",
          "policyUUID": "8589934595",
          "portScanSettings": {
            "inspectionMode": "Disabled"
          },
          "systemIpsPolicyCount": 1,
          "systemNapPolicyCount": 1
        },
        {
          "assignedSnort2Devices": 0,
          "assignedSnort3Devices": 1,
          "customIpsPolicyCount": 0,
          "customNapPolicyCount": 0,
          "enabledIpsSyslog": false,
          "overrideSyslogDestination": false,
          "parentPolicyUUID": "8589934594",
          "policyUUID": "8589954842",
          "portScanSettings": {
            "inspectionMode": "Disabled"
          },
          "systemIpsPolicyCount": 1,
          "systemNapPolicyCount": 1
        },
        {
          "assignedSnort2Devices": 0,
          "assignedSnort3Devices": 0,
          "customIpsPolicyCount": 0,
          "customNapPolicyCount": 0,
          "enabledIpsSyslog": false,
          "overrideSyslogDestination": false,
          "parentPolicyUUID": "8589934594",
          "policyUUID": "8589935139",
          "portScanSettings": {
            "inspectionMode": "Disabled"
          },
          "systemIpsPolicyCount": 1,
          "systemNapPolicyCount": 1
        },
        {
          "assignedSnort2Devices": 0,
          "assignedSnort3Devices": 1,
          "customIpsPolicyCount": 2,
          "customNapPolicyCount": 0,
          "enabledIpsSyslog": false,
          "overrideSyslogDestination": false,
          "parentPolicyUUID": "8589934594",
          "policyUUID": "8589983836",
          "portScanSettings": {
            "detectionOnTraffic": "Allowed",
            "icmpHost": 50,
            "icmpHostSweepEnabled": true,
            "icmpInterval": 50,
            "inspectionMode": "Detection",
            "ipHost": 50,
            "ipInterval": 50,
            "ipProtocol": 50,
            "ipProtocolScanEnabled": true,
            "ipProtocolSweepEnabled": true,
            "sensitivityType": "Custom",
            "tcpInterval": 100,
            "tcpPort": 56,
            "tcpPortHost": 59,
            "tcpPortScanEnabled": true,
            "tcpPortSweepEnabled": true,
            "udpHost": 50,
            "udpInterval": 50,
            "udpPort": 50,
            "udpPortScanEnabled": true,
            "udpPortSweepEnabled": true
          },
          "systemIpsPolicyCount": 1,
          "systemNapPolicyCount": 1
        }
      ],
      "MigratedSnort3IntrusionPolicyInfo": {
        "migratedPolicies": 0,
        "policiesFailureCount": 0,
        "policiesFailureReason": [
          "N/A"
        ],
        "policiesPartialFailureCount": 0,
        "policiesPartialFailureReason": [
          "N/A"
        ],
        "policiesSuccessCount": 0
      },
      "Snort2IntrusionPolicyInfo": {
        "Snort2IpsList": [
          {
            "isSystemDefined": true,
            "policyName": "No Rules Active",
            "policyUUID": "abba416e-3127-11da-9f4c-d463d19aa744"
          },
          {
            "isSystemDefined": true,
            "policyName": "Maximum Detection",
            "policyUUID": "d224e29c-6c27-11e0-ac9d-988fc3da9be6"
          },
          {
            "assignedSnort2Devices": 0,
            "customEnabledRules": 1,
            "dynamicConfiguredRules": 0,
            "firepowerRecommendationsUsed": false,
            "globalThresholdDisabled": false,
            "globalThresholdUpdated": false,
            "isSystemDefined": false,
            "overridenRules": 1,
            "parentPolicyUUID": "d224e29c-6c27-11e0-ac9d-988fc3da9be6",
            "policyUUID": "bba2420c-4d13-11ec-944c-23618dd87583",
            "sensitiveDataDetectionEnabled": false,
            "snmpEnabledRules": 0,
            "suppressionConfiguredRules": 0,
            "thresholdConfiguredRules": 0
          },
          {
            "assignedSnort2Devices": 0,
            "customEnabledRules": 0,
            "dynamicConfiguredRules": 0,
            "firepowerRecommendationsUsed": false,
            "globalThresholdDisabled": false,
            "globalThresholdUpdated": false,
            "isSystemDefined": false,
            "overridenRules": 0,
            "parentPolicyUUID": "d224e29c-6c27-11e0-ac9d-988fc3da9be6",
            "policyUUID": "6cdad896-4d13-11ec-957c-1e618dd87583",
            "sensitiveDataDetectionEnabled": false,
            "snmpEnabledRules": 0,
            "suppressionConfiguredRules": 0,
            "thresholdConfiguredRules": 0
          },
          {
            "assignedSnort2Devices": 0,
            "customEnabledRules": 0,
            "dynamicConfiguredRules": 0,
            "firepowerRecommendationsUsed": false,
            "globalThresholdDisabled": false,
            "globalThresholdUpdated": false,
            "isSystemDefined": false,
            "overridenRules": 0,
            "parentPolicyUUID": "d224e29c-6c27-11e0-ac9d-988fc3da9be6",
            "policyUUID": "3a6f5f3e-4d14-11ec-957c-1e618dd87583",
            "sensitiveDataDetectionEnabled": false,
            "snmpEnabledRules": 0,
            "suppressionConfiguredRules": 0,
            "thresholdConfiguredRules": 0
          }
        ],
        "customClassification": 0,
        "customClassificationInUse": 0,
        "customRuleWithPass": 0,
        "customRuleWithReplace": 0,
        "customRules": 1
      },
      "Snort2NetworkAnalysisPolicyInfo": [
        {
          "isSystemDefined": true,
          "policyName": "Balanced Security and Connectivity",
          "policyUUID": "abba00a0-cf29-425c-9d75-49699aadc898"
        }
      ],
      "Snort3IntrusionPolicyInfo": {
        "Snort3IpsList": [
          {
            "FirepowerRecommendationsUsed": false,
            "assignedSnort3Devices": 0,
            "enabledCustomRuleGroupCount": 0,
            "excludedRuleGroupsCount": 0,
            "includedRuleGroupsCount": 0,
            "overridenRules": 0,
            "parentPolicyUUID": "7001",
            "policyUUID": "8589983786"
          },
          {
            "FirepowerRecommendationsUsed": false,
            "assignedSnort3Devices": 1,
            "enabledCustomRuleGroupCount": 2,
            "excludedRuleGroupsCount": 0,
            "includedRuleGroupsCount": 0,
            "overridenRules": 5,
            "parentPolicyUUID": "7001",
            "policyUUID": "8589984947"
          },
          {
            "FirepowerRecommendationsUsed": false,
            "assignedSnort3Devices": 1,
            "enabledCustomRuleGroupCount": 0,
            "excludedRuleGroupsCount": 0,
            "includedRuleGroupsCount": 0,
            "overridenRules": 1,
            "parentPolicyUUID": "7001",
            "policyUUID": "8589985268"
          }
        ],
        "customRuleGroups": 2,
        "customRules": 6,
        "rulesWithSuppression": 0,
        "rulesWithThreshold": 0
      },
      "Snort3NetworkAnalysisPolicyInfo": [
        {
          "assignedSnort3Devices": 2,
          "customInstancesAdded": [
            "N/A"
          ],
          "defaultInstancesEdited": [
            "cip"
          ],
          "parentPolicyUUID": "7303",
          "policyUUID": "4294969319",
          "userDisabledInspectors": [
            "rate_filter"
          ],
          "userEditedInspectors": [
            "rate_filter",
            "cip",
            "port_scan"
          ],
          "userEnabledInspectors": [
            "cip",
            "port_scan"
          ]
        }
      ],
      "PrefilterPolicyInfo": [
        {
          "assignedDevices": 1,
          "isSytemDefined": false
        },
        {
          "assignedDevices": 5,
          "isSytemDefined": true
        },
        {
          "assignedDevices": 0,
          "isSytemDefined": false
        },
        {
          "assignedDevices": 0,
          "isSytemDefined": false
        }
      ]
    },
    "deploymentData": {
      "deployJobInfoList": [
        {
          "jobDeviceList": [
            {
              "accessPolicyInfo": {
                "filePolicyCount": 0,
                "identityPolicyCount": 0,
                "ipsPolicyCount": 0,
                "nsNetworkCount": 0,
                "objectsCount": 0,
                "sslPolicyCount": 0,
                "uiACRulesCount": 0
              },
              "changedInterfaceCount": 0,
              "changedObjectsCount": 0,
              "changedRulesCount": 0,
              "containerType": "STANDALONE",
              "csmSnapshotDuration": 1568,
              "csmSnapshotEndTime": 1637750908871,
              "csmSnapshotStartTime": 1637750907303,
              "dcSnapshotDuration": 24328,
              "dcSnapshotEndTime": 1637750933923,
              "dcSnapshotStartTime": 1637750909595,
              "deltaCliCount": 17,
              "deltaCliGenerationTimePhase2": 523,
              "deltaCliGenerationTimeTotal": 1040,
              "deployEndTime": 1637751003157,
              "deployErrorMsg": "",
              "deployStartTime": 1637750906704,
              "deployStatus": "SUCCEEDED",
              "deploymentType": "NORMAL_DEPLOYMENT",
              "deviceModel": "Cisco Firepower Threat Defense for VMware",
              "deviceOSVersion": "7.2.0",
              "devicePackageDuration": 5217,
              "devicePackageEndTime": 1637750942073,
              "devicePackageStartTime": 1637750936856,
              "deviceUuid": "80e4ae98-4ceb-11ec-9593-90baf6bd6a9b",
              "dirtyPgs": "",
              "fileDownloadFromFMCDuration": 9699,
              "fileDownloadFromFMCEndTime": 1637750951798,
              "fileDownloadFromFMCStartTime": 1637750942099,
              "fileSizeCopiedFromActive": 0,
              "fullDeployment": "true",
              "httpdStatusRetriesCountOnActive": 0,
              "linaApplyDuration": 291,
              "linaApplyEndTime": 1637751001327,
              "linaApplyStartTime": 1637751001036,
              "linafileCopyDuration": 0,
              "linafileCopyEndTime": 0,
              "linafileCopyStartTime": 0,
              "pgTypes": "[PIX_INTERFACE_NKP, *_SINGLE_NKP, PG.PLATFORM.PixInterface, PG.FIREWALL.PrefilterPolicy, PG.PLATFORM.NgfwInlineSetPage, PG.PLATFORM.AutomaticApplicationBypassPage, PG.TEMPLATE.TemplatePolicy, PG.PLATFORM.NgfwNetworkVirtualizationEndPoint, PG.PLATFORM.NgfwVirtualRouterPage, PG.PLATFORM.AsaBGPPage, PG.PLATFORM.PixDDnsPage, PG.PLATFORM.NgfwPolicyBasedRouteTablePage, PG.PLATFORM.PixStaticRouteTablePage, PG.PLATFORM.PixMBoundaryPage, PG.PLATFORM.AsaOSPFv3Page, PG.PLATFORM.PixIGMPPage, PG.PLATFORM.PixOSPFPage, PG.PLATFORM.NgfwECMPZonePage, PG.PLATFORM.PixDhcpdPage, PG.PLATFORM.PixPIMPage, PG.PLATFORM.F1IPv6StaticRouteTablePage, PG.PLATFORM.PixDhcpRelayPage, PG.PLATFORM.PixAsaEigrpPage, PG.PLATFORM.PixMroutePage, PG.PLATFORM.PixRipPix72Page, PG.FIREWALL.NGFWAccessControlPolicy, NetworkDiscovery, Snort3IntrusionPolicy, Snort3NetworkAnalysisPolicy, DNSPolicy]",
              "policyBundleSize": 141908,
              "runningConfigCLICount": 163,
              "runningConfigRetrievalTime": 0,
              "secondaryNodesInfoList": [],
              "selectedPgs": "",
              "snortExportARC": 102,
              "snortExportAccessControl": 11061,
              "snortExportAccessControlAdvanced": 879,
              "snortExportAccessControlApplications": 3,
              "snortExportAccessControlDNSPolicy": 158,
              "snortExportAccessControlFilePolicy": 89,
              "snortExportAccessControlIPReputation": 695,
              "snortExportAccessControlIdentityPolicy": 3438,
              "snortExportAccessControlIntelligentAppBypass": 0,
              "snortExportAccessControlIntrusionPolicy": 0,
              "snortExportAccessControlLamplighter": 10,
              "snortExportAccessControlNetworkAnalysisPolicy": 1,
              "snortExportAccessControlNetworkDiscovery": 50,
              "snortExportAccessControlPrefilterPolicy": 77,
              "snortExportAccessControlQoSPolicy": 2,
              "snortExportAccessControlSSLPolicy": 126,
              "snortExportAccessControlSnort3IntrusionPolicy": 0,
              "snortExportAccessControlVariableSet": 102,
              "snortExportApplicationDetectors": 2190,
              "snortExportBeaker": 0,
              "snortExportGeolocation": 32,
              "snortExportLSP": 7370,
              "snortExportNGFWPolicy": 86,
              "snortExportPlatformSettings": 446,
              "snortExportSensorClustering": 5,
              "snortExportSensorPolicy": 0,
              "snortExportSnort": 785,
              "snortExportStateSharing": 42,
              "snortPrepareDurationOnActive": 27218,
              "snortPrepareEndTimeOnActive": 1637750983442,
              "snortPrepareStartTimeOnActive": 1637750956224,
              "snortRestartStatus": false,
              "snortSignalDurationOnActive": 17537,
              "snortSignalEndTimeOnActive": 1637751000981,
              "snortSignalStartTimeOnActive": 1637750983444
            }
          ],
          "jobId": 8589985199,
          "numberOfDevices": 1,
          "numberOfFailedDevices": 0,
          "numberOfSuccessDevices": 1
        },
        {
          "jobDeviceList": [
            {
              "accessPolicyInfo": {
                "filePolicyCount": 0,
                "identityPolicyCount": 0,
                "ipsPolicyCount": 0,
                "nsNetworkCount": 0,
                "objectsCount": 2,
                "sslPolicyCount": 0,
                "uiACRulesCount": 1
              },
              "changedInterfaceCount": 0,
              "changedObjectsCount": 0,
              "changedRulesCount": 0,
              "containerType": "STANDALONE",
              "csmSnapshotDuration": 1451,
              "csmSnapshotEndTime": 1637751160227,
              "csmSnapshotStartTime": 1637751158776,
              "dcSnapshotDuration": 37456,
              "dcSnapshotEndTime": 1637751198347,
              "dcSnapshotStartTime": 1637751160891,
              "deltaCliCount": 18,
              "deltaCliGenerationTimePhase2": 0,
              "deltaCliGenerationTimeTotal": 641,
              "deployEndTime": 1637751295935,
              "deployErrorMsg": "",
              "deployStartTime": 1637751158354,
              "deployStatus": "SUCCEEDED",
              "deploymentType": "NORMAL_DEPLOYMENT",
              "deviceModel": "Cisco Firepower Threat Defense for VMware",
              "deviceOSVersion": "7.2.0",
              "devicePackageDuration": 6225,
              "devicePackageEndTime": 1637751207029,
              "devicePackageStartTime": 1637751200804,
              "deviceUuid": "76467cfa-4ceb-11ec-a936-a1ad035fe66a",
              "dirtyPgs": "",
              "fileDownloadFromFMCDuration": 7771,
              "fileDownloadFromFMCEndTime": 1637751214814,
              "fileDownloadFromFMCStartTime": 1637751207043,
              "fileSizeCopiedFromActive": 0,
              "fullDeployment": "true",
              "httpdStatusRetriesCountOnActive": 0,
              "linaApplyDuration": 135,
              "linaApplyEndTime": 1637751294953,
              "linaApplyStartTime": 1637751294818,
              "linafileCopyDuration": 0,
              "linafileCopyEndTime": 0,
              "linafileCopyStartTime": 0,
              "pgTypes": "[PG.FIREWALL.NGFWAccessControlPolicy, Snort3IntrusionPolicy, Snort3IntrusionPolicy, Snort3IntrusionPolicy, Snort3NetworkAnalysisPolicy, DNSPolicy]",
              "policyBundleSize": 142288,
              "runningConfigCLICount": 162,
              "runningConfigRetrievalTime": 0,
              "secondaryNodesInfoList": [],
              "selectedPgs": "",
              "snortExportARC": 120,
              "snortExportAccessControl": 15785,
              "snortExportAccessControlAdvanced": 1183,
              "snortExportAccessControlApplications": 3,
              "snortExportAccessControlDNSPolicy": 160,
              "snortExportAccessControlFilePolicy": 75,
              "snortExportAccessControlIPReputation": 797,
              "snortExportAccessControlIdentityPolicy": 2491,
              "snortExportAccessControlIntelligentAppBypass": 0,
              "snortExportAccessControlIntrusionPolicy": 1,
              "snortExportAccessControlLamplighter": 11,
              "snortExportAccessControlNetworkAnalysisPolicy": 1,
              "snortExportAccessControlNetworkDiscovery": 34,
              "snortExportAccessControlPrefilterPolicy": 99,
              "snortExportAccessControlQoSPolicy": 2,
              "snortExportAccessControlSSLPolicy": 150,
              "snortExportAccessControlSnort3IntrusionPolicy": 0,
              "snortExportAccessControlVariableSet": 119,
              "snortExportApplicationDetectors": 2122,
              "snortExportBeaker": 1,
              "snortExportGeolocation": 32,
              "snortExportLSP": 6526,
              "snortExportNGFWPolicy": 51,
              "snortExportPlatformSettings": 235,
              "snortExportSensorClustering": 5,
              "snortExportSensorPolicy": 0,
              "snortExportSnort": 880,
              "snortExportStateSharing": 49,
              "snortPrepareDurationOnActive": 41386,
              "snortPrepareEndTimeOnActive": 1637751259863,
              "snortPrepareStartTimeOnActive": 1637751218477,
              "snortRestartStatus": false,
              "snortSignalDurationOnActive": 34932,
              "snortSignalEndTimeOnActive": 1637751294797,
              "snortSignalStartTimeOnActive": 1637751259865
            }
          ],
          "jobId": 8589985512,
          "numberOfDevices": 1,
          "numberOfFailedDevices": 0,
          "numberOfSuccessDevices": 1
        }
      ],
      "lastJobId": "8589985512"
    },
    "analysis": {
      "crossLaunchInfo": {
        "count": 28,
        "enabledCount": 28,
        "iocInfo": [
          {
            "domain": 10,
            "ip": 9,
            "sha256": 9
          }
        ]
      },
      "stealthwatchConfig": {
        "crossLaunchEnabled": 0,
        "hasLogHost": 0,
        "numLogHosts": 0,
        "numUnusedLogHosts": 0,
        "isLinaLoggingEnabled": 0,
        "isOneBox": 0,
        "storeEventsFmc": 1
      }
    },
    "theme": {
      "light": 4
    },
    "SSLStats": {
      "action": {
        "block": 0,
        "block_with_reset": 0,
        "decrypt_resign_self_signed": 0,
        "decrypt_resign_self_signed_replace_key_only": 0,
        "decrypt_resign_signed_cert": 0,
        "decrypt_with_known_key": 0,
        "do_not_decrypt": 0
      },
      "cache_status": {
        "cached_session": 0,
        "cert_validation_cache_hit": 0,
        "cert_validation_cache_miss": 0,
        "orig_cert_cache_hit": 0,
        "orig_cert_cache_miss": 0,
        "resigned_cert_cache_hit": 0,
        "resigned_cert_cache_miss": 0,
        "session_cache_hit": 0,
        "session_cache_miss": 0
      },
      "cert_status": {
        "cert_expired": 0,
        "cert_invalid_issuer": 0,
        "cert_invalid_signature": 0,
        "cert_not_checked": 0,
        "cert_not_yet_valid": 0,
        "cert_revoked": 0,
        "cert_self_signed": 0,
        "cert_unknown": 0,
        "cert_valid": 0
      },
      "failure_reason": {
        "decryption_error": 0,
        "handshake_error_before_verdict": 0,
        "handshake_error_during_verdict": 0,
        "ssl_compression": 0,
        "uncached_session": 0,
        "undecryptable_in_passive_mode": 0,
        "unknown_cipher_suite": 0,
        "unsupported_cipher_suite": 0
      },
      "version": {
        "ssl_v20": 0,
        "ssl_v30": 0,
        "ssl_version_unknown": 0,
        "tls_v10": 0,
        "tls_v11": 0,
        "tls_v12": 0,
        "tls_v13": 0
      }
    },
    "snortRestart": {
      "appDetectorSnortRestartCnt": 0,
      "appSnortRestartCnt": 0
    },
    "localUrlCount": {
      "items": []
    },
    "vpnData": {
      "certificate": {
        "certificateEnrollmentESTObjects": 0,
        "certificateEnrollmentManualObjects": 0,
        "certificateEnrollmentPKCS12Objects": 0,
        "certificateEnrollmentSCEPObjects": 0,
        "certificateEnrollmentSelfSignedObjects": 0,
        "certificateEnrollments": 0,
        "devicesWithCertificateEnrollments": 0
      },
      "remoteAccessVpn": {
        "connectionProfilesWithFallbackToLocal": 0,
        "connectionProfilesWithLocalAuthentication": 0,
        "connectionProfilesWithOverriddenSAMLIDPCertificate": 0,
        "connectionProfilesWithRADIUS": 0,
        "connectionProfilesWithRealm": 0,
        "connectionProfilesWithSAML": 0,
        "connectionProfilesWithWebAuthNEnabled": 0,
        "devicesConfiguredWithRAVPN": 0,
        "devicesEnabledWithLoadBalancing": 0,
        "dynamicAccessPolicies": 0,
        "dynamicAccessPolicyRecords": 0,
        "ravpnConnectionProfiles": 0,
        "ravpnPolicies": 0,
        "ravpnPoliciesWithIKEv2": 0,
        "ravpnPoliciesWithSSL": 0
      },
      "siteToSiteVpn": {
        "devicesConfiguredWithS2SVpn": 0,
        "s2sIKEv1VpnWithCertificateAuthentication": 0,
        "s2sIKEv2VpnWithCertificateAuthentication": 0,
        "s2sVpnExtranetEndpoints": 0,
        "s2sVpnFullMeshTopologies": 0,
        "s2sVpnHubAndSpokeTopologies": 0,
        "s2sVpnIKEv1Topologies": 0,
        "s2sVpnIKEv2Topologies": 0,
        "s2sVpnPointToPointTopologies": 0,
        "s2sVpnVTITopologies": 0
      }
    },
    "fmc_healthmon": {
      "fmc": {
        "stats": {
          "maxCustomDashboardsCreatedBySingleUser": 0,
          "numUsersCreatedDashboard": 0
        }
      },
      "ftd": {
        "stats": {
          "maxCustomDashboardsCreatedBySingleUser": 0,
          "numUsersCreatedDashboard": 0
        }
      }
    },
    "identityUsage": {
      "accessControlPolicyStats": {
        "accessRules": 1,
        "numberOfAccessPolicies": 1,
        "numberOfUniqueRealmReference": 0,
        "numberOfUniqueUserGroupReference": 0,
        "numberOfUniqueUserReference": 0,
        "rulesWithABP": 0,
        "rulesWithSGT": 0,
        "rulesWithUserGroupReference": 0,
        "rulesWithUserReference": 0
      },
      "identityPolicyStats": {
        "activeRules": 0,
        "identityPolicies": 0,
        "noAuthRules": 0,
        "numberOfUniqueRealmSequences": 0,
        "numberOfUniqueRealms": 0,
        "passiveRules": 0
      },
      "identitySource": {
        "isISEConfigured": 0,
        "isSXPEnabled": 0,
        "isSessionDirectoryEnabled": 0
      },
      "realmStats": {
        "ADRealms": 0,
        "LDAPDirectories": 0,
        "LDAPRealms": 0,
        "LDAPsDirectories": 0,
        "localRealms": 0,
        "realmSequences": 0
      },
      "proxy": {
        "realmsWithProxy": 0,
        "devicesUsedForISEProxy": 0,
        "proxySequences": 0,
        "standAloneProxyDevices": 0,
        "devicesUsedForRealmProxy": {
          "total": 0,
          "max": 0,
          "min": 0
        },
        "devicesUsedAsProxy": 0
      }
    }
  }
}