Log Server

To safeguard public interests against threats of cybercrime, TRAI regulations recommend providers to granulate the information by location, time zone, IP for a prescribed period of time.

IP SysLog Server is a fully automated software solution that offers telecom providers with a web-based system for lawful data traffic interception.

  • Collects and stores log files for compliance audit  ( IP ADDRESS and access)
  • Scalability and flexible solution that allows multiple approaches of data collection and storage onsite and offsite.
  • Separate Access rights for GUI based operations provided to nodal officers and vigilance agencies
  • Fully automated one-click solution
  • Volume handling capacity up to 200k connection/second
  • Endless Storage capacity through data compression
  • Strong end to end services and in-house support team
  • Fulfills multiple functions of compliance, reporting, audit, and analysis
  • Best Syslog NAT server to Store Customer/LAN syslog data.
  • essential for ISP to store Connection Tracking data with timestamp and Original Customer IP address (local/fake).
  • with Compliance of DoT/TRAI/Government Rules
  • Can be install on Standalone mode or Remote Mode
  • Compatible with Any AAA/Radius/Billing Solution.
  • Auto Archiving to save disk Space.
  • Source IP,Source Port,Destination IP,Destination port, Connection type,Time stamp etc Logging
  • Connection Tracking Server , IP Log server
  • Recommended for ISP ( Internet Service Provider ) ,WISP ( Wireless Internet Service Provider)
  • Can be Work on Cloud Based Systems.
  • Support to Log request of Public Hotspot System ( Mobile number based )

Features

  • Intelligent IP SysLog Management: IP SysLog Management System is a fully automated, one click software application based solution, which collects, stores, correlates and analyzes large volume of network and security event IP logs for security, auditing and reporting purpose. IP Log information is immediately available for near real-time security investigations and incident response.
  • NAT Log Collector Engine: NAT Log Collector collects information from various Router / CGNAT devices .The Router /CGNAT device pushes the information to the Server. The Server facilitate a unique design to support a high volume Connections on the basis of different protocols on a single CPU server.
  • NAT Log Parsing & Processing Engine: It enriches and converts NAT Logs to the required format, arranging data in an ordered structure into the storage and file system. Thus enabling run time correlation to initiate faster queries on the data. It parses and processes different types of file format like Netflow. Binary, CSV, Zip  and supports the processing of EDRs as well as firewall logs with millions of Connection that can be stored for a year or more.
  • User friendly GUI based Operations: A simple, user friendly and easy to operate GUI that allows users to achieve complete information such as userid/username, Public IP, Private IP, along with end–to-end IP : port details. It also provides GUI based access for Nodal officers and vigilance agencies along with the support of single reporting GUI for multiple  system deployed.
  • LI Query Search/Advanced Search: Enables the following types of search such LI Query Search, Advanced search & Sliding Window Search. There are various CDR fields that can be stored/added for the operators and the vigilance agencies.
  • Secured File System: Secured File System supports a unique feature of “write once read many”, once the data is entered; it cannot be edited or deleted for security purpose.
  • Integration with 3rd party Network Elements: In order to correlate the data subscriber information is obtained from AAA, CGF/Mediation or some other system that contains the usage information, if the data is available both with the 3rd party system and is also locally stored, the correlation engine fetches the data from 3rd party system whenever required.
  • Support for High Availability: Supports primary to secondary switch over. In case the NAT Log collector goes down, it automatically enables the other NAT log collectors thus keeping the system up throughout with 99.999% availability. It also enables geo redundancy and other multiple deployment scenarios.

Benefits

  • Carrier Grade Reliability and Proven Performance
  • Investigation teams and vigilance authorities can easily achieve complete information of users
  • Ease in operations – Reduced severity of business interruptions
  • Flexibility in search logic, ensuring faster search results
  • Provides capability to filter, analyze and generate reports based on Sys log messages
  • Optimum storage for huge data traffic supporting millions of Connections / sessions
  • Manage long-term Log data storage in database file system for over a year or more
  • Highly customized Software Application and web based solution