Skip to content

Commit 59cd91a

Browse files
authored
Merge branch 'main' into Varonis-(C2C-source)
2 parents a3e2a0e + 45973d4 commit 59cd91a

File tree

102 files changed

+1441
-827
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

102 files changed

+1441
-827
lines changed

README.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -38,7 +38,7 @@ Before submitting an issue or pull request, we recommend reviewing the sections
3838

3939
To contribute to Sumo Docs, ensure you have the following tools installed:
4040

41-
- [Node.js](https://nodejs.org/en/download/) version 18 or higher
41+
- [Node.js](https://nodejs.org/en/download/) version 20 or higher
4242
- [Yarn](https://yarnpkg.com/en/), installable via [Homebrew](https://brew.sh/) (`brew install yarn`)
4343

4444
## Installation

blog-collector/2025-10-13-installed.md

Lines changed: 0 additions & 11 deletions
This file was deleted.
Lines changed: 30 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,30 @@
1+
---
2+
title: Version 19.533-5 (Installed Collector)
3+
hide_table_of_contents: true
4+
image: https://assets-www.sumologic.com/company-logos/_800x418_crop_center-center_82_none/SumoLogic_Preview_600x600.jpg?mtime=1617040082
5+
---
6+
7+
import useBaseUrl from '@docusaurus/useBaseUrl';
8+
9+
In this release, we've added two important updates to Installed Collectors to enhance performance, security, and ensure long-term support.
10+
11+
:::note
12+
Starting January 31, 2026, Sumo Logic will no longer support the collectors using Java Runtime Environment (JRE) versions older than 17 and will end support for Installed Collectors running on WIN 32 machines.
13+
14+
To ensure continued compatibility and support, upgrade your collectors to JRE 17 or later and migrate your collectors to Windows 64-bit or another supported operating system before this date.
15+
:::
16+
17+
## Java upgrade and end of support for legacy versions
18+
19+
With Java 8 reaching its end of public updates in January 2019, and with newer Java versions offering significant improvements in both performance and security, we are upgrading our Installed Collectors to Java 17. This change applies differently depending on how your collectors are configured:
20+
21+
- **For collectors using default Sumo Logic bundled Corretto JRE**. This deprecation will not affect you as the upgrade to JRE 17 happens automatically when you update your collector to version 19.533-5. *No immediate action is required*.
22+
- **For collectors with custom JRE setups**. If you're using a custom JRE configuration, including binary installer-based deployments, custom deployment scripts, or containerized collectors with JRE 8 or 11, you must manually upgrade to JRE 17 to maintain compatibility and support. After January 31, 2026, your existing collectors will continue to run. However, you will not be able to upgrade or download new collector versions using JRE 8 or 11.
23+
24+
## End of support for Windows 32-bit (WIN 32) systems
25+
26+
To align with Microsoft’s end-of-life for Windows 32-bit systems and ensure a secure, stable platform for all users, Sumo Logic will end support for Installed Collectors running on WIN 32 machines from January 31, 2026. After this date, the collectors on WIN 32 will no longer be supported and upgrades and new collector downloads for WIN 32 will be disabled.
27+
28+
To maintain support and access to the latest features, migrate your collectors to Windows 64-bit or another supported operating system as soon as possible.
29+
30+
[Learn more](/docs/send-data/collection/upgrade-collectors/#upgradecollectors-to-the-latest-build).

blog-service/2023/12-31.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -155,7 +155,7 @@ The new setup guides are:
155155
- [BetterCloud](https://support.bettercloud.com/s/article/Integrating-Sumo-Logic-with-BetterCloud-bc45575)
156156
- [Bit Defender](https://www.bitdefender.com/business/support/en/77209-158570-sumo-logic.html)
157157
- [Cribl](https://docs.cribl.io/stream/destinations-sumo-logic/)
158-
- [Delinea Secret Server](https://docs.delinea.com/online-help/secret-server/events-and-alerts/secure-syslog-cef/index.htm)
158+
- [Delinea Secret Server](https://docs.delinea.com/online-help/secret-server/alerts-events/logs/secure-syslog-cef/index.htm)
159159
- [Doppler](https://docs.doppler.com/docs/sumologic)
160160
- [Egnyte](https://helpdesk.egnyte.com/hc/en-us/articles/4407850661133-Egnyte-for-Sumo-Logic)
161161
- [Lacework](https://docs.lacework.com/onboarding/sumo-logic)

blog-service/2025-10-14-apps.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,14 @@
1+
---
2+
title: Azure Security - Microsoft Defender for Cloud Apps (Apps)
3+
image: https://assets-www.sumologic.com/company-logos/_800x418_crop_center-center_82_none/SumoLogic_Preview_600x600.jpg?mtime=1617040082
4+
keywords:
5+
- apps
6+
- azure
7+
- microsoft
8+
- azure-security-microsoft-defender-for-cloud-apps
9+
hide_table_of_contents: true
10+
---
11+
12+
import useBaseUrl from '@docusaurus/useBaseUrl';
13+
14+
We're excited to introduce the new Sumo Logic app for Azure Security - Microsoft Defender for Cloud Apps. This app enhances Azure security with centralized monitoring, proactive threat detection, and rapid incident response. It also offers interactive dashboards for tracking user activity and access, enabling faster threat management and stronger protection of cloud assets. [Learn more](/docs/integrations/microsoft-azure/azure-security-microsoft-defender-for-cloud-apps/).
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
---
2+
title: Snowflake Authentication Update (Collection)
3+
image: https://assets-www.sumologic.com/company-logos/_800x418_crop_center-center_82_none/SumoLogic_Preview_600x600.jpg?mtime=1617040082
4+
keywords:
5+
- c2c
6+
- snowflake
7+
hide_table_of_contents: true
8+
---
9+
10+
import useBaseUrl from '@docusaurus/useBaseUrl';
11+
12+
### What's changing?
13+
14+
Starting November 2025, Snowflake will block single-factor authentication (password-only sign-ins) as part of their enhanced security protocols.
15+
16+
Snowflake has signed the CISA *Secure by Design* pledge and is committed to adopting security best practices, including:
17+
- Eliminating high-risk authentication methods (for example, password-only access)
18+
- Enforcing multi-factor authentication (MFA)
19+
- Reducing the risk of credential theft and unauthorized access
20+
21+
These changes are designed to strengthen Snowflake’s overall security posture and better protect your data.
22+
23+
### Next steps
24+
25+
As an interim measure, Sumo Logic recommends you to use the Programmatic Access Tokens (PATs) to authenticate your Sumo Logic integration with Snowflake before 1st November 2025. This ensures continued access and seamless data collection from the Snowflake platform.
26+
27+
Refer to [Using programmatic access tokens for authentication](https://docs.snowflake.com/en/user-guide/programmatic-access-tokens) for step-by-step instructions to authenticate the integration with Snowflake.
28+
29+
:::note
30+
- Programmatic Access Tokens (PATs) provide a short-term authentication solution, with each token expiring after approximately one year. So, you must generate a new token annually until a long-term multifactor authentication solution becomes available.
31+
- Sumo Logic is actively developing a long-term authentication solution using OAuth 2.0, which will provide enhanced security and ease of use. More information and rollout timelines for OAuth 2.0 support will be shared in the upcoming release.
32+
:::
33+
34+
[Learn more](/docs/send-data/hosted-collectors/cloud-to-cloud-integration-framework/snowflake-logs-source/#vendor-configuration).
35+
36+
For more information, contact your Technical Account Engineer (TAE) or reach out to Sumo Logic Support.

blog-service/2025-10-15-manage.md

Lines changed: 17 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,17 @@
1+
---
2+
title: AutoPause for Inactive Scheduled Views (Manage)
3+
image: https://assets-www.sumologic.com/company-logos/_800x418_crop_center-center_82_none/SumoLogic_Preview_600x600.jpg?mtime=1617040082
4+
keywords:
5+
- scheduled-views
6+
- manage
7+
- autopause
8+
hide_table_of_contents: true
9+
---
10+
11+
We're excited to annouce the new **AutoPause** feature for Scheduled Views, designed to enhance system performance and optimize resource usage.
12+
13+
With AutoPause, any Scheduled View that remains inactive for 90 consecutive days (that is, not queried or referenced) will be automatically flagged and paused. To ensure you're informed ahead of time, Scheduled View owners and active account administrators will receive email and in-app notifications 21 days and 7 days before the scheduled pause. If no action is taken, the view will be automatically paused on the 90th day, followed by a final alert. [Learn more](/docs/manage/scheduled-views/pause-disable-scheduled-views/).
14+
15+
:::note
16+
This feature is currently available only for Canada (Central), Asia Pacific (Tokyo), and Asia Pacific (Seoul) regions.
17+
:::
Lines changed: 25 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,25 @@
1+
---
2+
title: Cloud Syslog Source Certificate Fully Transitioned to ACM (Collection)
3+
image: https://assets-www.sumologic.com/company-logos/_800x418_crop_center-center_82_none/SumoLogic_Preview_600x600.jpg?mtime=1617040082
4+
keywords:
5+
- certificates
6+
- Cloud Syslog Source
7+
hide_table_of_contents: true
8+
---
9+
10+
import useBaseUrl from '@docusaurus/useBaseUrl';
11+
12+
We're excited to announce that Sumo Logic has fully transitioned to AWS Certificate Manager (ACM) certificates for Transport Layer Security (TLS) communication between your cloud syslog sources and Sumo Logic.
13+
14+
In [a previous release note](/release-notes-service/2025/08/01/collection/), we announced that we are transitioning from DigiCert to ACM certificates.
15+
16+
This change provides the following benefits:
17+
* **Automated certificate renewal and deployment**. ACM eliminates the need for future manual renewals, reducing administrative overhead.
18+
* **Simplified infrastructure management for AWS customers**. ACM is deeply integrated into the AWS ecosystem, streamlining your overall infrastructure management. Because Sumo Logic is also on AWS, using ACM provides a seamless experience.
19+
20+
If you use cloud syslog sources to send data to Sumo Logic, download and configure the ACM certificate on your system. For more information and setup instructions, see:
21+
* [Cloud Syslog Source](/docs/send-data/hosted-collectors/cloud-syslog-source/)
22+
* [rsyslog](/docs/send-data/hosted-collectors/cloud-syslog-source/rsyslog)
23+
* [syslog-ng](/docs/send-data/hosted-collectors/cloud-syslog-source/syslog-ng/)
24+
* [Collect Logs for SentinelOne](/docs/send-data/collect-from-other-data-sources/collect-logs-sentinelone/)
25+
* [Acquia](/docs/integrations/saas-cloud/acquia/#step-2-configure-a-source)

blog-service/2025-10-17-apps.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,14 @@
1+
---
2+
title: Azure Security - Microsoft Entra ID Protection (Apps)
3+
image: https://assets-www.sumologic.com/company-logos/_800x418_crop_center-center_82_none/SumoLogic_Preview_600x600.jpg?mtime=1617040082
4+
keywords:
5+
- apps
6+
- azure
7+
- microsoft
8+
- azure-security-microsoft-entra-id-protection
9+
hide_table_of_contents: true
10+
---
11+
12+
import useBaseUrl from '@docusaurus/useBaseUrl';
13+
14+
We're excited to introduce the new Sumo Logic app for Azure Security - Microsoft Entra ID Protection. This app enhances identity security across Azure environments by proactively detecting, investigating, and mitigating identity-related risks. This integration helps you safeguard user accounts and credentials, ensuring secure access to critical cloud resources. [Learn more](/docs/integrations/microsoft-azure/azure-security-microsoft-entra-id-protection/).

0 commit comments

Comments
 (0)