Cisco Cisco Firepower Management Center 4000

Page of 1844
 
3-21
FireSIGHT System User Guide
 
Chapter 3      Using Dashboards
  Understanding the Predefined Widgets
Top Targets
Displays host IP addresses on your monitored 
network, based on the number of intrusion 
events where that address was targeted in the 
connection that caused the event.
Summary Dashboard
Protection
Top Threats
Displays the distribution of threat scores, based 
on the number of stored files with that threat 
score. 
Files Dashboard
Malware
Top Web Applications 
Seen
Displays web applications on your monitored 
network, based on total kilobytes of data 
transmitted by the client application.
Summary Dashboard
FireSIGHT
Total Events by 
Application
Displays applications on your monitored 
network, based on the number of intrusion 
events generated by the application.
Application Statistics
Protection + 
FireSIGHT
Total Events by 
Application Protocol
Displays application protocols on your 
monitored network, based on the number of 
intrusion events associated with the application 
protocol.
Summary Dashboard
Protection + 
FireSIGHT
Total Events by User
Displays users on your monitored network, 
based on the number of intrusion events 
generated by each user’s activity.
Summary Dashboard
User Statistics
Protection + 
FireSIGHT
Traffic by Application
Displays applications on your monitored 
network, based on total kilobytes of data 
transmitted on your monitored network by the 
application over the dashboard time range.
Application Statistics
Connection Summary
Detailed Dashboard
FireSIGHT
Traffic by Application 
Category
Displays application categories on your 
monitored network, based on total kilobytes of 
data transmitted on your monitored network by 
applications in each category over the 
dashboard time range.
Application Statistics
Summary Dashboard
FireSIGHT
Traffic by Application Risk Displays estimated risk levels of applications 
on your monitored network, based on total 
kilobytes of data transmitted on your 
monitored network by applications at each 
level over the dashboard time range.
Summary Dashboard
FireSIGHT
Traffic by Business 
Relevance
Displays estimated business relevance levels of 
applications on your monitored network, based 
on total kilobytes of data transmitted on your 
monitored network by applications at each 
level over the dashboard time range.
Summary Dashboard
FireSIGHT
Traffic by Destination 
Continent
Displays continents contacted from your 
monitored network, based on total kilobytes of 
data transmitted on your monitored network to 
each continent over the dashboard time range.
Connection Summary
FireSIGHT
Table 3-5
Custom Analysis Widget Presets (continued)
Preset
Description
Predefined Dashboards
Licenses