+

Related Products

  • ManageEngine EventLog Analyzer
    179 Ratings
    Visit Website
  • Blumira
    144 Ratings
    Visit Website
  • ManageEngine Log360
    106 Ratings
    Visit Website
  • AdRem NetCrunch
    147 Ratings
    Visit Website
  • groundcover
    32 Ratings
    Visit Website
  • Cynet All-in-One Cybersecurity Platform
    383 Ratings
    Visit Website
  • Delska
    14 Ratings
    Visit Website
  • Uptime.com
    275 Ratings
    Visit Website
  • SpamTitan
    813 Ratings
    Visit Website
  • ManageEngine OpManager
    1,444 Ratings
    Visit Website

About

Get a simple and fast security analytics implementation, along with a user-friendly interface that can be integrated with an entire IT infrastructure with LogPoint. LogPoint’s modern SIEM with UEBA provides advanced analytics and ML-driven automation capabilities that enable their customers to securely build-, manage, and effectively transform their businesses.They have a flat licensing model, based on nodes rather than data volume. This helps to reduce the cost of deploying a SIEM solution on-premise, in the cloud or even as an MSSP. The solution integrates easily with all devices in your network, giving a holistic and correlated overview of events in your IT infrastructure. LogPoint’s Modern SIEM solution translates all data into one common language, making it possible to compare events across all systems. Having a common language makes it both very easy and efficient to search, analyze and report on data.

About

Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.

About

One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

IT security teams searching for a powerful SIEM solution

Audience

IT security teams

Audience

Organizations and businesses that want an all-in-one endpoint protection platform

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Screenshots and Videos

Pricing

No information available.
Free Version
Free Trial

Pricing

No information available.
Free Version
Free Trial

Pricing

$45 per user per year
Free Version
Free Trial

Reviews/Ratings

Overall 5.0 / 5
ease 5.0 / 5
features 4.0 / 5
design 5.0 / 5
support 5.0 / 5

Reviews/Ratings

Overall 5.0 / 5
ease 4.5 / 5
features 5.0 / 5
design 4.0 / 5
support 5.0 / 5

Reviews/Ratings

Overall 5.0 / 5
ease 4.7 / 5
features 5.0 / 5
design 4.7 / 5
support 4.8 / 5

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

LogPoint
Founded: 2001
Denmark
www.logpoint.com

Company Information

Microsoft
Founded: 1975
United States
azure.microsoft.com/en-us/products/microsoft-sentinel/

Company Information

SentinelOne
Founded: 2013
United States
www.sentinelone.com

Alternatives

Alternatives

Alternatives

Criminal IP

Criminal IP

AI SPERA
EventSentry

EventSentry

NETIKUS.NET ltd
CrowdStrike Falcon

CrowdStrike Falcon

CrowdStrike
Trend Vision One

Trend Vision One

Trend Micro

Categories

Categories

Categories

Application Performance Monitoring (APM) Features

Baseline Manager
Diagnostic Tools
Full Transaction Diagnostics
Performance Control
Resource Management
Root-Cause Diagnosis
Server Performance
Trace Individual Transactions

Computer Security Features

Anti Spam
Antivirus
Audit Trail
Compliance Management
Database Security Audit
File Access Control
Financial Data Protection
Maintenance Scheduling
Real Time Monitoring
Security Event Log
Virus Definition Update
Vulnerability Protection

SIEM Features

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring

SIEM Features

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring

Endpoint Protection Features

Activity Log
Antivirus
Application Security
Behavioral Analytics
Device Management
Encryption
Signature Matching
Web Threat Management
Whitelisting / Blacklisting

Integrations

SOC Prime Platform
Agari
Amazon S3
Anitian FedRAMP Comprehensive
Blackwell Security
Clutch
Cyble
Cybraics
Delinea Cloud Access Controller
Docusign
PC Matic
Pillr
Proofpoint Adaptive Email Security
Red Canary
Rewst
SmartShare
Vimeo
Workday HCM
appNovi

Integrations

SOC Prime Platform
Agari
Amazon S3
Anitian FedRAMP Comprehensive
Blackwell Security
Clutch
Cyble
Cybraics
Delinea Cloud Access Controller
Docusign
PC Matic
Pillr
Proofpoint Adaptive Email Security
Red Canary
Rewst
SmartShare
Vimeo
Workday HCM
appNovi

Integrations

SOC Prime Platform
Agari
Amazon S3
Anitian FedRAMP Comprehensive
Blackwell Security
Clutch
Cyble
Cybraics
Delinea Cloud Access Controller
Docusign
PC Matic
Pillr
Proofpoint Adaptive Email Security
Red Canary
Rewst
SmartShare
Vimeo
Workday HCM
appNovi
Claim LogPoint and update features and information
Claim LogPoint and update features and information
Claim Microsoft Sentinel and update features and information
Claim Microsoft Sentinel and update features and information
Claim SentinelOne Singularity and update features and information
Claim SentinelOne Singularity and update features and information