Configuring the AlienApp for Cisco Meraki

Role Availability Read-Only Investigator Analyst Manager

To configure the AlienApp for Cisco Meraki in USM Anywhere, you need to have the API key, which you will obtain from your Cisco support team.

Set up Cisco Meraki API

Follow the instructions listed in the Cisco product documentation. Here are the instructions on how to configure Cisco Meraki to push logs to your USM Anywhere™ Sensor.

  1. Open your Meraki dashboard and navigate to Organization > Settings.

  2. Ensure that the API Access is set to Enable access to the Cisco Meraki Dashboard API.

  3. Within the Cisco Meraki dashboard, navigate to a device you would like to configure to send logs to USM Anywhere™.

  4. Click Alerts & Administration.

  5. Scroll to the Logging section and click Add a syslog server.

  6. Enter the IP Address of your syslog server and the correct port number.

  7. Using the Roles field, select the type of events you would like to export:

    • Event Log: The messages from the dashboard under Monitor > Event Log.

    • Flows: Syslog messages generated by inbound and outbound traffic flows, including the source, destination, and port numbers.

    • URL: Syslog messages generated by HTTP GET requests.

Note: You can direct each type of traffic to a different syslog server.

Configure the AlienApp for Cisco Meraki in USM Anywhere

To enable the AlienApp for Cisco Meraki

  1. In USM Anywhere, go to Data Sources > AlienApps.
  2. Click the Available Apps tab.
  3. Search for the AlienApp, and then click the tile.
  4. Click Configure API.
  5. If you have more than one deployed USM Anywhere Sensor, select the sensor that you want to use for the enabled AlienApp.

    AlienApps operate through a deployed sensor and use APIs to integrate with the connected third-party technology. Select the sensor that can access the integration endpoint. The HTTPS connections to the API will originate from this sensor, so it is important to make sure the sensor has network access to the AlienApp API endpoints.

  6. Enter the API key you received from your Cisco support team.

  7. Click Save.

AlienApp Log Collection

Once the AlienApp has been configured, you can choose to have USM Anywhere collect logs from the app on a regular basis.

To configure log collection for the AlienApp

  1. Go to Settings > Scheduler.
  2. In the Job Scheduler, search for the AlienApp on the sensor to which it was deployed.
  3. In the enabled column, click the icon for the inactive collection job.

    The icon turns green, and collection is enabled.

  4. (Optional.) Click the icon to customize the frequency of the event collection.