Pfsense logs to ELK cloud

Is there a good way to get PFsense logs straight from the firewall to the Elk hosted stack without a go between ( graylog, logstash etc)?

Thanks,

Unfortunaltely no, the only way to get logs from Pfsense is to enable syslogs,
So basically send syslogs directly to logstash that will process and forward to Elasticsearch
No need for graylog

This topic was automatically closed 28 days after the last reply. New replies are no longer allowed.