You are on page 1of 31

Tealeaf Architecture

..
..

Customer Experience Management


(CEM) Suite

2012 IBM Corporation

Customer Behavior Analysis Suite

2012 IBM Corporation

Customer Service Optimization Suite

2012 IBM Corporation

cxConnect Integration Suite

2012 IBM Corporation

Tealeaf CX Extended UI Capture

Tealeaf's CX Extended Edition broadens online visibility by:


Capturing in-page interactions and client-side functions
executed by Rich Internet Application (RIA) technologies, such
as AJAX, Flash, and Flex.
Powers cxOverstat, which shows aggregate user interactions as
an overlay in BBR
This unmatched insight powers high-fidelity replay of the
complete user experience and enables complex behavioral
analysis for key business processes.
2012 IBM Corporation

TEALEAF SYSTEM COMPONENTS OVERVIEW

2012
IBM Corporation
1999 - 2012 Tealeaf an IBM Company. All Rights Reserved.
Confidential
and Proprietary.

Tealeaf CX Architecture: Access Website


Customers
Switch, Router,
Load Balancer,
Firewalls

Customers access your


Website

Firewall

2012 IBM Corporation

Web servers
Application servers
Databases

Tealeaf CX Architecture: Capture (PCA)


Customers
Switch, Router,
Load Balancer,
Firewalls

Web servers
Application servers
Databases

SPAN port,
Mirror port
Or Tap

Capture server captures the


traffic data

Tealeaf
Decrypt
CX Passive Privacy
Capture: Assemble
Firewall
PCA
2012 IBM Corporation

Tealeaf CX Architecture: Process & Store


Customers
Switch, Router,
Load Balancer,
Firewalls

Web servers
Application servers
Databases

SPAN port,
Mirror port
Or Tap

Datastore server
processes and stores the
data

Tealeaf
Decrypt
CX Passive Privacy
Capture: Assemble
Firewall
PCA

Tealeaf CX
Datastore

2012 IBM Corporation

Inspect
Event
Correlate
Index
Archive

Tealeaf CX Architecture: Products


Customers
Switch, Router,
Load Balancer,
Firewalls

Web servers
Application servers
Databases

SPAN port,
Mirror port
Or Tap

CEM Products access the


data
cxView
cxImpact
cxReveal
cxVerify
cxResults
Tealeaf
Decrypt
CX Passive Privacy
Capture: Assemble
Firewall
PCA

Tealeaf CX
Datastore

2012 IBM Corporation

Inspect
Event
Correlate
Index
Archive

cxConnect

Tealeaf Data Type - Overview


All Tealeaf data is composed of five parts:
Captured Data: HTTP Data Stream captured by Tealeaf
(Request, Response, Hit, Session).
Canister Data: Derived data created from the HTTP Data Stream
(stored in several places and forms).
Index: many, but not all words appearing in the HTTP Data Stream.
Database: of aggregated counts and statistics collected from the Data Stream.

2012 IBM Corporation

Data Flow: Simple Configuration

Network
Switch
Or Tap

Tealeaf
CX Users

Passive
Capture
Application
(PCA)
Server

All-In-One
Datastore

2012 IBM Corporation

Data Flow: Simple Configuration + cxResults

Network
Switch
Or Tap

cxResults
Server

Tealeaf
CX Users

Passive
Capture
Application
(PCA)
Server

All-In-One
Datastore

2012 IBM Corporation

Data Flow: Multiple Capture Points

Network
Switch
Or Tap

Passive
Capture
Application
(PCA)
Server

Tealeaf
CX Users

All-In-One
Datastore

Network
Switch
Or Tap
2012 IBM Corporation

Data Flow: Separate Processing and


Reporting Servers
Network
Switch
Or Tap

Tealeaf
CX Users

Passive
Capture
Application
(PCA)
Server

Processing
Server

Reporting
Server

2012 IBM Corporation

Data Flow: Separate Processing,


Reporting & cxResults Servers
Network
Switch
Or Tap

cxResults
Server

Tealeaf
CX Users

Passive
Capture
Application
(PCA)
Server

Processing
Server

Reporting
Server

2012 IBM Corporation

Multiple Capture Points with High


Data Volume
Network
Switch
Or Tap
Processing
Server

Passive
Capture
Application
(PCA)
Servers

Tealeaf
CX Users

Reporting
Server
Processing
Server
Network
Switch
Or Tap
2012 IBM Corporation

Single Capture Point with High Data


Volume
Network
Switch
Or Tap

Processing
Server

Tealeaf
CX Users
Passive
Capture
Application
(PCA)
Server

Routing
Server

Reporting
Server
Processing
Server

2012 IBM Corporation

Understanding the Passive Capture Function

20

2012
IBM Corporation
1999 - 2012 Tealeaf an IBM Company. All Rights Reserved.
Confidential
and Proprietary.

Passive Capture Application (PCA) Overview


What is it?
The PCA captures and records the complete interaction between the visitor
and the Web application.
It consists of a Linux server running a software component that collects the
captured data and organizes it into individual visitor sessions.

How does it work?


A network tap (or network switch spanning port) is used to transport the
data to the PCA.
The PCA performs various tasks that:
Identify Requests and corresponding Responses.
Organize the Request and Responses into hits and sessions.
Enforce privacy rules for sensitive data and PPI Compliance.
Decrypt data as necessary.
Transports the data to the Tealeaf CX Server environment.

2012 IBM Corporation

Passive Capture: Switch/Tap

req

Web Customers

rsp

req
rsp

req
rsp

req

req

req
rsp

rsp

Network Switch Or Tap

First, ALL packets are


copied at the Network
Switch or Tap

rsp
rsp
rsp
rsp
req
req
req
req

Passive Capture
Application
2012 IBM Corporation

req
rsp

req
rsp

rsp

Web servers
Application servers
Databases

Passive Capture Application Data

Network Switch or Tap


rsp
rsp

Then the HTTP packets are


decrypted, paired, filtered,
compiled into sessions and
transported to the Datastore.

rsp
rsp
req
req
req
req

req
rsp

req
rsp

req
rsp

req
rsp

2012 IBM Corporation

Datastore / Processing
Servers

What is a Hit?
About Hits
Each Request/Response pair makes up a Hit.

2012 IBM Corporation

What is a Session?
About Sessions
Every Hit belongs to a Session.
Hits are usually joined using a
Cookie-based method.
Sessions can fragment:
Due to timeouts.
Across Data Centers.
Where Seen
Across Tealeaf servers.
Listed in Active List and Search Results
Very large sessions.

Replay (either RTV or BBR)


Available for Event Conditions

When Available
Created in Canister for Active Sessions
Attributes exportable to cxConnect

2012 IBM Corporation

Privacy Configuration

26

2012
IBM Corporation
1999 - 2012 Tealeaf an IBM Company. All Rights Reserved.
Confidential
and Proprietary.

Privacy Management Areas


1. UI Capture

Customers
Switch, Router,
Load Balancer,
Firewalls
SPAN port,
Mirror port
Or Tap

For sensitive client-side data.


Requires UI Capture SDK to be
implemented.
Privacy rules are configured by
Javascript.

2. Passive Capture
For sensitive data that may
need encryption or to block
data completely.
Privacy rules are configured in
the PCA Web Console.

3. Windows Pipeline
Tealeaf
CX Passive
Capture
Firewall

Tealeaf CX
Datastore

2012 IBM Corporation

Multi-threaded, multi-instance
and sequential processing
available.
Privacy rules are configured in
the TMS.

Privacy Management Areas


1. UI Capture

Customers
Switch, Router,
Load Balancer,
Firewalls
SPAN port,
Mirror port
Or Tap

Tealeaf
CX Passive
Capture
Firewall

Tealeaf CX
Datastore

2012 IBM Corporation

For sensitive client-side data.


Requires UI Capture SDK to be
implemented.
Privacy rules are configured by
Javascript.

Privacy Management Areas


Customers
Switch, Router,
Load Balancer,
Firewalls
SPAN port,
Mirror port
Or Tap

2. Passive Capture
For sensitive data that may
need encryption or to block
data completely.
Privacy rules are configured in
the PCA Web Console.

Tealeaf
CX Passive
Capture
Firewall

Tealeaf CX
Datastore

2012 IBM Corporation

Privacy Management Areas


Customers
Switch, Router,
Load Balancer,
Firewalls
SPAN port,
Mirror port
Or Tap

3. Windows Pipeline
Tealeaf
CX Passive
Capture
Firewall

Tealeaf CX
Datastore

2012 IBM Corporation

Multi-threaded, multi-instance
and sequential processing
available.
Privacy rules are configured in
the TMS.

Questions??

Email:

..

Mobile:

..

2012 IBM Corporation

You might also like