Arctic Wolf Documentation
If you have any questions or concerns, contact your Concierge Security® Team at security@arcticwolf.com
Sensor Deployment
Virtual Sensor —Installing Virtual Sensor | Troubleshooting Virtual Sensors
Virtual Log Collector — Installing Virtual Log Collector
AWN101 Sensor — Internal Tap Deployment | Mirroring Deployment
AWN201 Sensor — Internal Tap Deployment | Mirroring Deployment
AWN201 Sensor 10G — Internal Tap Deployment | Mirroring Deployment
AWN202 Sensor — Internal Tap Deployment | Mirroring Deployment
AWN202 Sensor 10G — Internal Tap Deployment | Mirroring Deployment
AWN203 Sensor — Mirroring Deployment
AWN301 Sensor — Mirroring Deployment
AWN301 Sensor 10G — Internal Tap Deployment | Mirroring Deployment
AWN1000 Sensor — Internal Tap Deployment | Mirroring Deployment
AWN1000 Sensor 10G — Internal Tap Deployment | Mirroring Deployment
Replacement Guides
- AWN100 to AWN101 — Internal Tap Deployment | Mirroring Deployment
- AWN200 to AWN201 — Internal Tap Deployment | Mirroring Deployment
- AWN200 to AWN202 — Internal Tap Deployment | Mirroring Deployment
Switch Port Mirroring
These are direct links to manufacturer setup instructions not hosted by Arctic Wolf.
Active Directory Sensor
Syslog
Serial Console Sessions
Scanner Deployment
Installing and Configuring Managed Risk Scanner
Risk Dashboard
Cloud Security Posture Management
Amazon Web Services (AWS) — Configuring AWS Cloud Environment Scanning
Google Cloud Platform (GCP) — Configuring GCP Cloud Environment Scanning
Microsoft Azure — Configuring Microsoft Azure Cloud Environment Scanning
Amazon Web Services (AWS) — Configuring AWS Accounts Monitoring
Box — Providing Box Application Credentials to Arctic Wolf
Carbon Black — Providing Carbon Black Credentials to Arctic Wolf
Cisco Meraki — Configuring Monitoring for Cisco Meraki
Cisco Secure Access by Duo — Providing Duo Credentials to Arctic Wolf
Cisco Secure Endpoint — Providing Cisco Secure Endpoint Credentials to Arctic Wolf
Cisco Umbrella — Providing Cisco Umbrella Credentials to Arctic Wolf
Crowdstrike Falcon — Configuring Crowdstrike Falcon Credentials
Cylance — Providing Cylance Credentials to Arctic Wolf
Defender ATP — Configuring Defender ATP
Google Cloud Platform (GCP) — Configuring Google Cloud Platform Monitoring
Google Workspace — Configuring Google Workspace Monitoring
Microsoft 365 — Configuring Microsoft 365 Monitoring
Microsoft Azure — Configuring Azure Monitoring
Microsoft Defender for Cloud Apps — Configuring Microsoft Defender for Cloud Apps
Mimecast — Providing Mimecast Credentials to Arctic Wolf
Office 365 (O365) Government Community Cloud (GCC) High — Configuring O365 GCC High Monitoring
Okta — Configuring Monitoring for Okta
Palo Alto Networks (PAN) Cortex — Providing PAN Cortex Credentials to Arctic Wolf
Proofpoint TAP — Providing Proofpoint TAP credentials to Arctic Wolf
Salesforce — Providing Salesforce Credentials to Arctic Wolf
SentinelOne — Providing SentinelOne Credentials to Arctic Wolf
Sophos — Providing Sophos Central Credentials to Arctic Wolf
Symantec Broadcom — Providing Symantec Broadcom Credentials to Arctic Wolf