cancel
Showing results for 
Search instead for 
Did you mean: 
cancel
2057
Views
10
Helpful
3
Replies

Filter-out deny entries on ASA ASDM Real-Time Log Viewer

CiscoPurpleBelt
Level 6
Level 6

 Under "Build Filter" I don't see anything related to filter for "deny" or anything else other than ip, ports, etc. I'm probably looking in wrong place. Anyone know good doc to refer to I can't find on Cisco.

1 Accepted Solution

Accepted Solutions

balaji.bandi
Hall of Fame
Hall of Fame

As per i know unfortunatly you did not find this (like any other vendor give you flexibility to select deny based on the log, like CP, Palo, Forti)

 

Otherway around you can select #Severity Level(4=WARNINGS) FILTER:sev=4;

BB

***** Rate All Helpful Responses *****

How to Ask The Cisco Community for Help

View solution in original post

3 Replies 3

balaji.bandi
Hall of Fame
Hall of Fame

As per i know unfortunatly you did not find this (like any other vendor give you flexibility to select deny based on the log, like CP, Palo, Forti)

 

Otherway around you can select #Severity Level(4=WARNINGS) FILTER:sev=4;

BB

***** Rate All Helpful Responses *****

How to Ask The Cisco Community for Help

Great thanks! Do you know of any other software Cisco offers such as Solarwinds or Qradar that offers that type of flexibility?

I have done some custom syslog server offload the logs to syslog server and create a good report with customer GUI dashaboads using Kibana / LogStash.

 

BB

***** Rate All Helpful Responses *****

How to Ask The Cisco Community for Help

Getting Started

Find answers to your questions by entering keywords or phrases in the Search bar above. New here? Use these resources to familiarize yourself with the community:

Review Cisco Networking products for a $25 gift card