Compare the Top IT Security Software that integrates with NXLog as of October 2024

This a list of IT Security software that integrates with NXLog. Use the filters on the left to add additional filters for products that have integrations with NXLog. View the products that work with NXLog in the table below.

What is IT Security Software for NXLog?

IT security software helps protect networks, systems, and data from malicious attacks and other cyber threats. It can be used to monitor and detect suspicious activities, as well as to prevent unauthorized access to data and resources. IT security software can also be used to detect and respond to security incidents in a timely manner. Compare and read user reviews of the best IT Security software for NXLog currently available using the table below. This list is updated regularly.

  • 1
    Google Cloud Platform
    Google Cloud is a cloud-based service that allows you to create anything from simple websites to complex applications for businesses of all sizes. New customers get $300 in free credits to run, test, and deploy workloads. All customers can use 25+ products for free, up to monthly usage limits. Use Google's core infrastructure, data analytics & machine learning. Secure and fully featured for all enterprises. Tap into big data to find answers faster and build better products. Grow from prototype to production to planet-scale, without having to think about capacity, reliability or performance. From virtual machines with proven price/performance advantages to a fully managed app development platform. Scalable, resilient, high performance object storage and databases for your applications. State-of-the-art software-defined networking products on Google’s private fiber network. Fully managed data warehousing, batch and stream processing, data exploration, Hadoop/Spark, and messaging.
    Leader badge
    Starting Price: Free ($300 in free credits)
    View Software
    Visit Website
  • 2
    New Relic

    New Relic

    New Relic

    Strengthen IT Security with New Relic: Safeguard your enterprise with advanced threat detection and resilient protection. Elevate your IT security posture with New Relic’s robust observability platform, designed to provide software engineer practitioners with comprehensive visibility and control over your security landscape. Our solution offers real-time monitoring and advanced threat detection, empowering you to proactively identify and address vulnerabilities before they impact your business. Seamlessly integrate security insights with your broader IT operations to ensure compliance, minimize risks, and protect critical assets. Enhance your incident response capabilities, streamline security management, and align your security strategy with organizational objectives. With New Relic, fortify your enterprise against evolving threats and drive a culture of proactive security and resilience.
    Leader badge
    Starting Price: Free
    View Software
    Visit Website
  • 3
    Auth0

    Auth0

    Okta

    Auth0 by Okta takes a modern approach to Identity, providing secure access to any application, for any user. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. Auth0 is part of Okta, The World’s Identity Company™. Auth0 lets you quickly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control. Authenticate users across all applications with a customized, secure, and standards-based single login. Universal Login connects users to a central authorization server. Credentials aren’t transferred across sources, which boosts security and protects against phishing and credential stuffing attacks. OAuth 2.0 recommends that only external user agents (like the browser) be used by native applications for authentication flows. Auth0’s Universal Login achieves this while enabling SSO.
    Leader badge
    Starting Price: Free plan
    View Software
    Visit Website
  • 4
    Datadog

    Datadog

    Datadog

    Datadog is the monitoring, security and analytics platform for developers, IT operations teams, security engineers and business users in the cloud age. Our SaaS platform integrates and automates infrastructure monitoring, application performance monitoring and log management to provide unified, real-time observability of our customers' entire technology stack. Datadog is used by organizations of all sizes and across a wide range of industries to enable digital transformation and cloud migration, drive collaboration among development, operations, security and business teams, accelerate time to market for applications, reduce time to problem resolution, secure applications and infrastructure, understand user behavior and track key business metrics.
    Leader badge
    Starting Price: $15.00/host/month
  • 5
    Okta

    Okta

    Okta

    One platform, infinite ways to connect to your employees and customers. Build auth into any app. Create secure, delightful experiences quickly by offloading customer identity management to Okta. Get security, scalability, reliability, and flexibility by combining Okta’s Customer Identity products to build the stack you need. Protect and enable your employees, contractors, and partners. Secure your employees—wherever they are—with Okta’s workforce identity solutions. Get the tools to secure and automate cloud journeys, with full support for hybrid environments along the way. Companies around the world trust Okta with their workforce identity.
  • 6
    Symantec Endpoint Protection
    Symantec Endpoint Security delivers the most complete, integrated endpoint security platform on the planet. As an on-premises, hybrid, or cloud-based solution, the single-agent Symantec platform protects all your traditional and mobile endpoint devices, and uses artificial intelligence (AI) to optimize security decisions. A unified cloud-based management system simplifies protecting, detecting and responding to all the advanced threats targeting your endpoints. Keep your business running. Compromised endpoints are highly disruptive to business. Innovative attack prevention and attack surface reduction delivers the strongest security across the entire attack life cycle (e.g., stealthy malware, credential theft, fileless, and “living off the land” attacks). Prevent the worst-case scenario. Full blown breaches are CISOs' worst nightmare. Deliver detection and remediation of persistent threats with sophisticated attack analytics and prevention of AD credential theft.
  • 7
    Splunk Cloud Platform
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 8
    LogPoint

    LogPoint

    LogPoint

    Get a simple and fast security analytics implementation, along with a user-friendly interface that can be integrated with an entire IT infrastructure with LogPoint. LogPoint’s modern SIEM with UEBA provides advanced analytics and ML-driven automation capabilities that enable their customers to securely build-, manage, and effectively transform their businesses.They have a flat licensing model, based on nodes rather than data volume. This helps to reduce the cost of deploying a SIEM solution on-premise, in the cloud or even as an MSSP. The solution integrates easily with all devices in your network, giving a holistic and correlated overview of events in your IT infrastructure. LogPoint’s Modern SIEM solution translates all data into one common language, making it possible to compare events across all systems. Having a common language makes it both very easy and efficient to search, analyze and report on data.
  • 9
    Graylog

    Graylog

    Graylog

    Seamless log data collection, faster analysis, and the answers you need when you need them. Graylog is built to open standards for connectivity and interoperability to seamlessly collect, transfer, store, and analyze log data. Graylog is also SIEM-agnostic by design—our log streams can pass unaltered or enriched data to any application in your monitoring, alerting, and analysis stack. Your choice of scalable log management solution should let you do more with your security and performance data. Graylog is built to open standards for connectivity and interoperability to seamlessly collect, transfer, store, and analyze log data. Graylog is also SIEM-agnostic by design—our log streams can pass unaltered or enriched data to any application in your monitoring, alerting, and analysis stack. Your choice of scalable log management solution should let you do more with your security and performance data.
  • 10
    McAfee Small Business Security
    McAfee Small Business Security offers comprehensive protection and 24/7 technical support with easy, flexible security management. Protect the devices used for your business from the latest online threats. Guard your PCs, Macs, smartphones and tablets against viruses, malware and the latest online threats. Safeguard your customer data and sensitive information from hackers and thieves and keep your business's devices running at top performance without being weighed down by malware. McAfee Small Business Security includes protection for five PCs or Macs plus unlimited iOS and Android devices.* Increase the number of devices as your business grows to ensure you and your employees stay protected. Shield your Android devices from viruses, data loss and risky apps, and remotely track, lock or wipe a lost or stolen iOS or Android device. Keep your business and customer data protected with email, web and firewall protection. Block spam and dangerous emails.
    Starting Price: $94.99 per year
  • 11
    Snort

    Snort

    Cisco

    Snort is the foremost Open Source Intrusion Prevention System (IPS) in the world. Snort IPS uses a series of rules that help define malicious network activity and uses those rules to find packets that match against them and generates alerts for users. Snort can be deployed inline to stop these packets, as well. Snort has three primary uses: As a packet sniffer like tcpdump, as a packet logger — which is useful for network traffic debugging, or it can be used as a full-blown network intrusion prevention system. Snort can be downloaded and configured for personal and business use alike. Once downloaded and configured, Snort rules are distributed in two sets: The “Community Ruleset” and the “Snort Subscriber Ruleset.” The Snort Subscriber Ruleset is developed, tested, and approved by Cisco Talos. Subscribers to the Snort Subscriber Ruleset will receive the ruleset in real-time as they are released to Cisco customers.
  • 12
    SolarWinds Loggly
    SolarWinds® Loggly® is a cost-effective, hosted, and scalable full-stack, multi-source log management solution combining powerful search and analytics with comprehensive alerting, dashboarding, and reporting to proactively identify problems and significantly reduce Mean Time to Repair (MTTR). LOGGLY AT A GLANCE » Full-stack, multi-source log aggregation, log monitoring, and data analytics » Log analytics show events in context, highlight patterns, and detect anomalies for deeper insights » Highly scalable to ingest massive data volumes and help enable quick searching across large and complex environments » Spot usage patterns with application, service, and infrastructure-aligned historical analysis of user, log, and infrastructure data » Manage by exception by identifying variations from normal with powerful log formatting and analytic search capabilities
    Starting Price: Free
  • 13
    NetFlow Analyzer

    NetFlow Analyzer

    ManageEngine

    NetFlow Analyzer is a comprehensive traffic analysis tool that leverages flow technologies to provide real-time visibility into network bandwidth performance. NetFlow Analyzer is primarily a bandwidth monitoring tool, which has optimized thousands of networks globally, offering a holistic view of your network bandwidth and traffic patterns. NetFlow Analyzer is a unified solution that collects, analyzes, and reports on your network's bandwidth usage, and by whom. NetFlow Analyzer is your partner in optimizing bandwidth usage across a million interfaces globally, as well as providing network forensics and network traffic analysis. Reconfigure policies with traffic shaping via ACLs or class-based policies to gain control of the applications that use the most bandwidth. NetFlow Analyzer leverages Cisco NBAR technology to give you deep visibility into Layer 7 traffic and recognize applications that use dynamic port numbers or hide behind known ports.
    Starting Price: $245
  • 14
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 15
    Nagios Log Server

    Nagios Log Server

    Nagios Enterprises

    Nagios Log Server greatly simplifies the process of searching your log data. Set up alerts to notify you when potential threats arise, or simply query your log data to quickly audit any system. With Nagios Log Server, you get all of your log data in one location, with high availability and fail-over built right in. Quickly configure your servers to send all log data with easy source setup wizards and start monitoring your logs in minutes. Easily correlate log events across all servers in a few clicks. Nagios Log Server allows you to view log data in real-time, providing the ability to quickly analyze and solve problems as they occur. This keeps your organization safe, secure, and running smoothly. Nagios Log Server provides users with advanced awareness of their infrastructure. Dive deep into network events, logs, and security events. Use Log Server to provide the evidence necessary to track down security threats, and quickly resolve vulnerabilities with built-in alerts.
    Starting Price: $1995.00/one-time
  • 16
    NGINX
    NGINX Open Source: The open source web server that powers more than 400 million websites. NGINX Plus is a software load balancer, web server, and content cache built on top of open source NGINX. Use NGINX Plus instead of your hardware load balancer and get the freedom to innovate without being constrained by infrastructure. Save more than 80% compared to hardware ADCs, without sacrificing performance or functionality. Deploy anywhere: public cloud, private cloud, bare metal, virtual machines, and containers. Save time by performing common tasks through the built‑in NGINX Plus API. From NetOps to DevOps, modern app teams need a self‑service, API‑driven platform that integrates easily into CI/CD workflows to accelerate app deployment – whether your app has a hybrid or microservices architecture – and makes app lifecycle management easier.
  • 17
    Active Directory
    Active Directory stores information about objects on the network and makes this information easy for administrators and users to find and use. Active Directory uses a structured data store as the basis for a logical, hierarchical organization of directory information. This data store, also known as the directory, contains information about Active Directory objects. These objects typically include shared resources such as servers, volumes, printers, and the network user and computer accounts. For more information about the Active Directory data store, see Directory data store. Security is integrated with Active Directory through logon authentication and access control to objects in the directory. With a single network logon, administrators can manage directory data and organization throughout their network, and authorized network users can access resources anywhere on the network. Policy-based administration eases the management of even the most complex network.
    Starting Price: $1 per user per month
  • 18
    Google Cloud Logging
    Real-time log management and analysis at scale. Securely store, search, analyze, and alert on all of your log data and events. Ingest custom log data from any source. An exabyte-scale, fully managed service for your application and infrastructure logs. Analyze log data in real time. Supported across Google Cloud services and integrated with Cloud Monitoring, Error Reporting, and Cloud Trace so you can quickly troubleshoot issues across your infrastructure and applications. With sub-second ingestion latency, terabyte per-second ingestion rate, and exabytes of logs stored each month, you can securely store all of your logs from any source in one place with no management overhead. Combine the power of Cloud Logging with BigQuery for advanced analysis and use log-based metrics to build real-time Cloud Monitoring dashboards.
    Starting Price: $0.50 per GiB
  • 19
    Elastic Cloud
    Enterprise search, observability, and security for the cloud. Quickly and easily find information, gain insights, and protect your technology investment whether you run on Amazon Web Services, Google Cloud, or Microsoft Azure. We handle the maintenance and upkeep, so you can focus on gaining the insights that help you run your business. Configuration and deployment are a breeze. Simple scaling, custom plugins, and architecture optimized for log and time series data are only a taste of what’s possible. Get the complete Elastic experience with features like machine learning, Canvas, APM, index lifecycle management, Elastic App Search, Elastic Workplace Search, and more — exclusively available here. Logging and metrics are just the start. Bring your diverse data together to address security, observability, and other critical use cases.
    Starting Price: $16 per month
  • 20
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 21
    SilverSky Managed Security Services
    With the acceleration of cyber threats across new security vectors, the effort, skill, and technology needed to defend against these dangers continues to dramatically increase and become more complex. Security teams can quickly become overwhelmed. For over 20 years, SilverSky has evolved as a managed security service provider to serve the security and regulatory needs of our small and mid-sized clients with simple and cost-effective solutions. We specialize in serving highly regulated sectors. Monitoring the perimeter with firewalls is no longer good enough. Companies need to monitor all points of contact within their estate. This means networks, servers, databases, people and endpoints. The most efficient way to achieve this is with a professionally staffed Security Operations Center or SOC as a service. SilverSky Security Monitoring will monitor perimeter and core security devices to provide sufficient protection to exceed regulatory compliance.
  • 22
    SISA ProACT

    SISA ProACT

    SISA Information Security

    It’s time to rewire your security operations. SISA’s Managed detection and response solution is scalable and adaptable to the everchanging threat landscape and delivers 10x value by accelerating time to investigation and optimizing total operational costs. The platform offers a unified experience through integrated portals: GUI interface, Client site appliance, and Agent for resource monitoring. The indigenous algorithm, a “conscious” one, continuously reviews security events to decrease the dwell time from ticket to resolution. From breach investigations to damage assessments and remediation, take advantage of timely and actionable information through digital forensics. Out-of-the-box brand intel solution to initiate takedowns on unauthorized apps and content from in-depth, laser focused research on worldwide and dark web. With custom response solutions including host isolation or traffic blocking, directly respond to endpoints and close incidents with agility and speed.
  • 23
    AT&T Cybersecurity

    AT&T Cybersecurity

    AT&T Cybersecurity

    As one of the world’s largest Managed Security Services Providers (MSSP), AT&T Cybersecurity delivers the ability to help safeguard digital assets, act with confidence to detect cyber threats to mitigate business impact, and drive efficiency into cybersecurity operations. Defend your endpoints from sophisticated and ever-present cyber threats, detect and respond autonomously at machine speed, and proactively hunt threats down before they start to act. Instant threat prevention, detection, and response to help protect your devices, users, and business. Automatically terminate malicious processes, disconnect and quarantine infected devices, and rollback events to keep endpoints in a constant clean state. Logic and analysis performed on the endpoint agent, not in the cloud, helping protect endpoints in real time, even when offline. Automatically group alerts into patented storylines that provide analysts with instant actionable context and fewer headaches.
  • 24
    Zeek

    Zeek

    The Zeek Project

    Zeek (formerly Bro) is the world’s leading platform for network security monitoring. Flexible, open source, and powered by defenders. Zeek has a long history in the open source and digital security worlds. Vern Paxson began developing the project in the 1990s under the name “Bro” as a means to understand what was happening on his university and national laboratory networks. Vern and the project’s leadership team renamed Bro to Zeek in late 2018 to celebrate its expansion and continued development. Zeek is not an active security device, like a firewall or intrusion prevention system. Rather, Zeek sits on a “sensor,” a hardware, software, virtual, or cloud platform that quietly and unobtrusively observes network traffic. Zeek interprets what it sees and creates compact, high-fidelity transaction logs, file content, and fully customized output, suitable for manual review on disk or in a more analyst-friendly tool like a security and information event management (SIEM) system.
    Starting Price: Free
  • 25
    F5 BIG-IP
    Advanced technology for an app-centric world. Apps are your business. BIG-IP application services provide the availability, performance, and security you need to meet business demands. Keep your apps up and running with BIG-IP application delivery controllers. BIG-IP Local Traffic Manager (LTM) and BIG-IP DNS handle your application traffic and secure your infrastructure. You’ll get built-in security, traffic management, and performance application services, whether your applications live in a private data center or in the cloud. BIG-IP Diameter Traffic Management, BIG-IP Policy Enforcement Manager (PEM), and BIG-IP Carrier-Grade NAT (CGNAT) manage network resources to keep your applications performing at carrier-grade levels. They also help you identify ways to optimize and monetize your network, improving your bottom line.
  • 26
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 27
    Devo

    Devo

    Devo Technology

    WHY DEVO Devo Data Analytics Platform. Achieve full visibility with centralized cloud-scale log management. Say goodbye to constraints and compromises. Say hello to the new generation of log management and analytics that powers operations teams. For machine data to improve visibility, transform the SOC, and achieve enterprise-wide business initiatives, you need to keep pace with the relentless real-time demands of exploding data volumes, while not breaking the bank. Massive scale, no ninjas required. Forget about re-architecting. Devo grows with your business, exceeding even the highest demands without requiring you to manage clusters and indexes or be confined by unreasonable limits. Onboard giant new datasets in a snap. Roll out access to hundreds of new users painlessly. Always meet your teams’ demands year after year, petabyte upon petabyte. Agile cloud-native SaaS. Lift-and-shift cloud architectures just don’t cut it. They’re afflicted with the same performance
  • 28
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • 29
    TEHTRIS XDR Platform
    The XDR infrastructure brings together several security solutions within a single coherent platform, capable of detecting and responding to security incidents. TEHTRIS XDR Platform meets multiple key needs. It uses its network of efficient sensors, such as TEHTRIS EDR components, to improve protection, detection and response capabilities against an attack on the network where it is positioned. With the TEHTRIS XDR Platform, you’ll be ready to face the unpredictable. TEHTRIS XDR Platform is centrally configurable, with an intuitive system to build its own decision trees on what to do in the event of an attack. Having a centralized, holistic view in the unified console of the TEHTRIS XDR Platform allows cyber security analysts to mix and match different views without ever being blindsided.
  • 30
    Chronicle SOC
    We live in a digital world, but the current economics of storing and processing enterprise security data have made it not just expensive, but nearly impossible to compete against cybercrime. But what if the scalability and economics of storing and analyzing your organization's security data were no longer an issue? Chronicle was built on the world’s biggest data platform to bring unmatched capabilities and resources to give good the advantage. Sourced by Chronicle’s security research team, Google Cloud threat signals are embedded right in the Chronicle platform. Uppercase signals are based on a mix of proprietary data sources, public intelligence feeds, and other information. Even the best analysts struggle to process the sheer volume of security telemetry that a modern enterprise generates. Chronicle can handle petabytes of data, automatically. Automatic analysis helps your analysts understand suspicious activity in seconds, not hours.
  • Previous
  • You're on page 1
  • 2
  • Next