Forwarding security telemetry log data to Google Chronicle



Forwarding security telemetry log data to Google Chronicle equips your organization with valuable insights into its security landscape. It helps detect and respond to security incidents and allows for proactive measures to improve your organization's security. Overall, it is a critical component of your cybersecurity strategy.

Examples of security telemetry data include network traffic logs, system logs, security events, user activity logs, and application logs.

Forward security telemetry log data to your Google Chronicle SIEM for further analysis

Key features provided by NXLog:

  • Passively monitor network traffic by generating logs for various protocols
  • Send data in real-time to help analyze and identify patterns, anomalies, and attacks
  • Format logs automatically to help security analysts detect incidents more easily
  • Support UDM formatted logs for easy log data ingestion
  • Send logs directly to the Chronicle Ingestion API for maximum efficiency
  • Filter at the source so you only to send the data you need
  • Handle all your security telemetry data, no matter where it comes from
Forward Security Telemetry Log Data Web

Need a complete solution to consolidate all your telemetry data from all your devices?

Download and try NXLog Enterprise Edition to get advanced log collection capabilities.