Cisco Cisco Firepower Management Center 4000

Page of 1844
 
3-23
FireSIGHT System User Guide
 
Chapter 3      Using Dashboards
  Understanding the Predefined Widgets
Viewing Associated Events from the Custom Analysis Widget
License: 
Any
Depending on the kind of data that a Custom Analysis widget is configured to display, you can invoke 
an event view (that is, a workflow) that provides detailed information about the events displayed in the 
widget.
When you invoke an event view from the dashboard, the events appear in the default workflow for that 
event type, constrained by the dashboard time range. This also changes the appropriate time window for 
the appliance, depending on how many time windows you have configured and on what type of event 
you are trying to view.
For example, if you configure multiple time windows on your Defense Center and then access health 
events from a Custom Analysis widget, the events appear in the default health events workflow, and the 
health monitoring time window changes to the dashboard time range.
As another example, if you configure a single time window and then access any type of event from the 
Custom Analysis widget, the events appear in the default workflow for that event type, and the global 
time window changes to the dashboard time range.
Traffic by User
Displays users on your monitored network, 
based on total kilobytes of data exchanged by 
each user over the dashboard time range.
None
FireSIGHT
Traffic over Time
Displays a graph of total kilobytes of data 
transmitted on your monitored network over 
the dashboard time range.
Connection Summary
Detailed Dashboard
FireSIGHT
Unique Applications over 
Time
Displays a graph of total unique applications 
detected on your monitored network over the 
dashboard time range.
Application Statistics
Summary Dashboard
FireSIGHT
Unique Users over Time
Displays a graph of total unique users detected 
on your monitored network over the dashboard 
time range.
User Statistics
FireSIGHT
Users Affected by Malware Displays the number of threats detected either 
in network traffic by the system or by FireAMP 
Connectors, grouped by user.
Files Dashboard
Malware + 
FireSIGHT, or 
FireAMP 
subscription
Users Transferring Files
Displays the number of files being transmitted 
over your network, grouped by sender.
Files Dashboard
Malware + 
FireSIGHT
Web Applications 
Introducing Malware
Displays web applications on your monitored 
network that accessed or created malware 
detected by FireAMP Connectors.
Files Dashboard
Malware license 
or FireAMP 
subscription
Web Applications 
Transferring Files
Displays the number of files transmitted over 
your network, grouped by the web application 
used to transmit the files.
Files Dashboard
Malware license 
or FireAMP 
subscription
White List Violations
Displays hosts with white list violations, by 
violation count.
Detailed Dashboard
FireSIGHT
Table 3-5
Custom Analysis Widget Presets (continued)
Preset
Description
Predefined Dashboards
Licenses