Documentation
LiveNXEngineering Console User GuideDownload PDF
IP Blacklist
The IP Blacklist feature allows the identification of IP addresses or hostnames that will appear in red in the topology, device, flow table, and historical views. This is a method of identifying quickly and visually any known anomalies. Alerts can be configured to notify the users when blacklisted IP addresses occur in the flow data.