Documentation
LiveNXEngineering Console User GuideDownload PDF
Tools : Tools Overview : IP Blacklist
IP Blacklist
The IP Blacklist feature allows the identification of IP addresses or hostnames that will appear in red in the topology, device, Flow table, and historical views. This is a method of identifying quickly and visually any known anomalies.
The IP Blacklist can be managed by selecting Tools > Edit IP Blacklists. IP addresses can be added to the blacklist, edited exported and imported in the Edit IP Blacklist dialog.
IP addresses can also be added to the blacklist by right-clicking an endpoint on the topology or table and selecting Add [IP Address to IP Blacklist.
The example below shows blacklisted entries.