Generic Add-ons for
SIEM Integration

Easily integrate Netwrix Auditor with any SIEM solution through a RESTful API using one of our free add-ons. Choose the add-on designed for the format of input data your SIEM supports.

CEF Export Add-on

Use this add-on to integrate Netwrix Auditor with any SIEM solution that supports input data in .CEF format.
Download Free Add-on
{{ firstError }}
We care about security of your data.
Privacy Policy

Event Log Export Add-on

Use this add-on to integrate Netwrix Auditor with any SIEM solution that supports input data in event log format.
Download Free Add-on
{{ firstError }}
We care about security of your data.
Privacy Policy
These add-ons work only in combination with Netwrix Auditor,
so make sure you have Netwrix Auditor installed.
Enrich Your SIEM Data with Human-Readable Context
Enrich your SIEM output data with actionable context in human-readable format, including the before and after values for every change and data access attempt, both failed and successful.
Investigate Suspicious Insider Activity Faster
Spend less time investigating SIEM alerts on anomalous user behavior. Actionable security analytics empower you to quickly investigate unusual activity and mitigate risk, as well as determine how to prevent similar problems in the future.
Increase the ROI of your SIEM
Minimize the volume of indexed data by feeding your SIEM with actionable audit intelligence and make your SIEM more cost effective.

Need more help getting
started with your add-on?

Review detailed instructions for installing and configuring the add-ons in the guides below.