Cisco Cisco Firepower Management Center 4000

Seite von 1844
 
15-4
FireSIGHT System User Guide
 
Chapter 15      Configuring External Alerting 
  Working with Alert Responses
To change the server, or if you have not yet configured a relay host, click the edit icon (
) to display 
the System Policy page in a pop-up window, then follow the directions in 
. You must apply the system policy after you edit it for your 
changes to take effect.
Step 7
Click 
Save
.
The alert response is saved and is automatically enabled.
Creating an SNMP Alert Response
License: 
Any
You can create SNMP alert responses using SNMPv1, SNMPv2, or SNMPv3.
Note
If you want to monitor 64-bit values with SNMP, you must use SNMPv2 or SNMPv3. SNMPv1 does not 
support 64-bit monitoring.
If your network management system requires the Defense Center’s management information base (MIB) 
file, you can obtain it at 
/etc/sf/
DC
EALERT.MIB
.
To create an SNMP alert response:
Access: 
Admin
Step 1
Select 
Policies > Actions > Alerts
.
The Alerts page appears.
Step 2
From the 
Create Alert
 drop-down menu, select 
Create SNMP Alert
.
The Create SNMP Alert Configuration pop-up window appears.
Step 3
In the 
Name
 field, type the name that you want to use to identify the SNMP response.
Step 4
In the 
Trap Server
 field, type the hostname or IP address of the SNMP trap server, using alphanumeric 
characters.
Note that the system does not warn you if you enter an invalid IPv4 address (such as 192.169.1.456) in 
this field. Instead, the invalid address is treated as a hostname.
Step 5
From the 
Version
 drop-down list, select the SNMP version you want to use.
SNMP v3 is the default. If you select SNMP v1 or SNMP v2, different options appear.
Step 6
Which version of SNMP did you select?
  •
For SNMP v1 or SNMP v2, type the SNMP community name, using alphanumeric characters or the 
special characters 
*
 or 
$,
 in the 
Community String
 field and skip to step 
.
  •
For SNMP v3, type the name of the user that you want to authenticate with the SNMP server in the 
User Name
 field and continue with the next step.
Step 7
From the 
Authentication Protocol
 drop-down list, select the protocol you want to use for authentication.
Step 8
In the 
Authentication Password
 field, type the password required for authentication with the SNMP server.
Step 9
From the 
Privacy Protocol
 list, select 
None
 to use no privacy protocol or 
DES
 to use Data Encryption 
Standard as the privacy protocol.