SearchInform SIEM

SearchInform SIEM

SearchInform
+
+

Related Products

  • Cynet All-in-One Cybersecurity Platform
    374 Ratings
    Visit Website
  • Heimdal Endpoint Detection and Response (EDR)
    54 Ratings
    Visit Website
  • Blumira
    131 Ratings
    Visit Website
  • ManageEngine Log360
    93 Ratings
    Visit Website
  • ConnectWise SIEM
    188 Ratings
    Visit Website
  • ManageEngine ADAudit Plus
    427 Ratings
    Visit Website
  • ManageEngine EventLog Analyzer
    159 Ratings
    Visit Website
  • Safetica
    358 Ratings
    Visit Website
  • DriveLock
    1 Rating
    Visit Website
  • DataBahn
    1 Rating
    Visit Website

About

NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.

About

SearchInform SIEM is a system for collecting and analyzing real-time security events, identifying information security incidents and responding to them. The system accumulates information from various sources, analyzes it, records incidents and alerts the designated staff. How the system works: •Collects events from various software and hardware sources: network equipment, third-party software, security tools, OS. •Analyses events and generates incidents in accordance with the rules, detects threats by identifying relationships (correlations, including cross-correlations) of events and/or incidents. •Automatically notifies employees in charge when incidents occur. •Normalises and details incidents for further investigation: determines the type and source of the incident, when integrated with AD – identifies the user. The solution provides 300+ ready-made rules – security policies. What's more, users can edit and customize existing rules and create their own policies.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

IT security teams looking for an accelerated threat detection and response from endpoint to the cloud to rapidly detect targeted attacks

Audience

Companies from various business spheres and G-sector clients of different size and structure

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

No information available.
Free Version
Free Trial

Pricing

No information available.
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

NetWitness
Founded: 1997
United States
www.netwitness.com

Company Information

SearchInform
Founded: 1995
searchinform.com/products/siem/

Alternatives

Fidelis Elevate

Fidelis Elevate

Fidelis Security

Alternatives

NetworkMiner

NetworkMiner

Netresec
SureLog

SureLog

Surelog
Juniper Secure Analytics

Juniper Secure Analytics

Juniper Networks

Categories

Categories

Endpoint Detection and Response (EDR) Features

Behavioral Analytics
Blacklisting/Whitelisting
Continuous Monitoring
Malware/Anomaly Detection
Prioritization
Remediation Management
Root Cause Analysis

SIEM Features

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring

Integrations

AWS AppFabric
BackBox
Carbon Black EDR
Censys
Chronicle SOAR
D3 Smart SOAR
Google Digital Risk Protection
HackGuard
Microsoft Defender for IoT
RadiantOne
Recorded Future
Risk Monitor
SCADAfence
SOC Prime Platform
SearchInform DLP
ShadowPlex
Tenable One
ThreatConnect Risk Quantifier (RQ)
ThreatQ
urlscan.io

Integrations

AWS AppFabric
BackBox
Carbon Black EDR
Censys
Chronicle SOAR
D3 Smart SOAR
Google Digital Risk Protection
HackGuard
Microsoft Defender for IoT
RadiantOne
Recorded Future
Risk Monitor
SCADAfence
SOC Prime Platform
SearchInform DLP
ShadowPlex
Tenable One
ThreatConnect Risk Quantifier (RQ)
ThreatQ
urlscan.io
Claim NetWitness and update features and information
Claim NetWitness and update features and information
Claim SearchInform SIEM and update features and information
Claim SearchInform SIEM and update features and information