Alternatives to SearchInform SIEM

Compare SearchInform SIEM alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to SearchInform SIEM in 2024. Compare features, ratings, user reviews, pricing, and more from SearchInform SIEM competitors and alternatives in order to make an informed decision for your business.

  • 1
    ManageEngine EventLog Analyzer
    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options. With network device auditing functionality, it enables users to monitor their end-user devices, firewalls, routers, switches and more in real time. The solution displays analyzed data in the form of graphs and intuitive reports. EventLog Analyzer's incident detection mechanisms such as event log correlation, threat intelligence, MITRE ATT&CK framework implementation, advanced threat analytics, and more, helps spot security threats as soon as they occur. The real-time alert system alerts users about suspicious activities, so they can prioritize high-risk security threats.
    Compare vs. SearchInform SIEM View Software
    Visit Website
  • 2
    ManageEngine Log360
    Log360 is a one-stop solution for all your log management and network security challenges. This tightly-integrated solution combines the capabilities of ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus. With a versatile combination like this, you'll gain complete control over your network; you'll be able to audit Active Directory changes, network device logs, Microsoft Exchange Servers, Microsoft Exchange Online, Azure Active Directory, and your public cloud infrastructure all from a single console. Monitor and audit critical Active Directory changes in real time. Meet stringent requirements of regulatory mandates such as PCI DSS, FISMA, HIPAA, SOX, GLBA, GPG 13, and the GDPR by means of readily available reports. Receive exhaustive information in the form of audit reports on critical events in Azure Active Directory and Exchange Online.
    Compare vs. SearchInform SIEM View Software
    Visit Website
  • 3
    EventSentry

    EventSentry

    NETIKUS.NET ltd

    Hybrid SIEM solution combining real-time (event) log monitoring with comprehensive system health & network monitoring provides users with a complete picture of their servers and endpoints. The included security event log normalization & correlation engine with descriptive email alerts provides additional context and presents cryptic Windows security events in easy to understand reports that offer insight beyond what is available from raw events. EventSentry's NetFlow component visualizes network traffic, can detect malicious activity and offers insight into bandwith usage. Keeping track of Active Directory changes is easy with EventSentry's ADMonitor component that records all changes to AD & Group Policy objects and provides a complete user inventory to help identify obsolete accounts. Various integrations & multi-tenancy available.
    Starting Price: $85.00/one-time
  • 4
    SureLog

    SureLog

    Surelog

    SureLog SIEM. Capabilities. SureLog Enterprise SIEM is a next-generation log and event management reporting platform that analyzes log event data in real time to detect and prevent security attacks. By consolidating events from all log sources, SureLog Enterprise correlates and aggregates events into normalized alerts to spot cyber security threats and instantly notifies your IT & security teams. SureLog includes advanced SIEM capabilities like real-time event management, entity and user behaviour analytic, machine learning, incident management, threat intelligent and reporting. SureLog enterprise has more than 2000 out-of-box correlations rules for broad selection of security, privacy and compliance use cases. Use Cases. Gain full visibility into logs, data flow, and events across on-premises, IoT, and cloud environments. Satisfy regulatory compliance with pre-built reports including PCI, GDPR, HIPAA, SOX, PIPEDA, OSFI and more. Automatically detect threats
  • 5
    Fortra Event Manager
    Real-time cybersecurity insight and response platform. As threats grow more sophisticated, speed is essential. Risks need to be identified and addressed before damage can occur. Fortra's SIEM software, Event Manager, prioritizes security risks in real time. Automated escalation and streamlined incident response with security event management fast-tracks your response time and resolution. Organizations today collect more security data than ever. Many security events require little to no attention, but serious issues require a rapid response. In that sea of security data, it's easy for important information to be overlooked. Event Manager reduces alert fatigue by identifying and escalating critical security events, enabling security analysts to respond quickly and effectively. In addition to default settings filtering out insignificant information or benign threats, users can fine tune the data they see, and add inclusion/exclusion rules about what exactly should be processed.
  • 6
    Juniper Secure Analytics
    Juniper Secure Analytics is a leading security information and event management (SIEM) system that consolidates large volumes of event data in near real-time from thousands of network devices, computing endpoints, and applications. Using big data analytics, it transforms the data into network insights and a list of actionable offenses that accelerate incident remediation. Juniper Secure Analytics is an essential part of the Juniper Connected Security portfolio, which extends security to every network point of connection to protect users, data, and infrastructure against advanced threats. A virtual security information and event management (SIEM) system that collects, analyzes, and consolidates security data from global networked devices to quickly detect and remediate security incidents.
  • 7
    OpenText ArcSight Enterprise Security Manager
    Experience powerful, efficient threat detection and response through security analytics from a next-gen SIEM. Real-time threat detection and response backed by a powerful, open, and intelligent SIEM (Security Information and Event Management). Gain enterprise-wide threat visibility from an industry-leading data collection framework that connects to all your security event devices. When it comes to threat detection, every second counts. ESM’s powerful real-time correlation offers the fastest way to detect known threats. Coordinating a rapid response to threats is critical for Next-Gen SecOps. Automated responses and workflow processing keep your SOC efficient. A Next-Gen SIEM will efficiently integrate with your existing security solutions to boost their ROI and support a layered analytics approach. ArcSight ESM leverages the Security Open Data Platform, whose SmartConnectors can connect to 450+ data source types to collect, aggregate, clean, and enrich your data.
  • 8
    Hunters

    Hunters

    Hunters

    Hunters, the first autonomous AI-powered next-gen SIEM & threat hunting solution, scales expert threat hunting techniques and finds cyberattacks that bypass existing security solutions. Hunters autonomously cross-correlates events, logs, and static data from every organizational data source and security control telemetry, revealing hidden cyber threats in the modern enterprise, at last. Leverage your existing data to find threats that bypass security controls, on all: cloud, network, endpoints. Hunters synthesizes terabytes of raw organizational data, cohesively analyzing and detecting attacks. Hunt threats at scale. Hunters extracts TTP-based threat signals and cross-correlates them using an AI correlation graph. Hunters’ threat research team continuously streams attack intelligence, enabling Hunters to constantly turn your data into attack knowledge. Respond to findings, not alerts. Hunters provides high fidelity attack detection stories, significantly reducing SOC response times.
  • 9
    Elastic Security
    Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, cloud monitoring, and more. Elastic makes it simple to search, visualize, and analyze all of your data — cloud, user, endpoint, network, you name it — in just seconds. Hunt and investigate across years of data made accessible by searchable snapshots. With flexible licensing, leverage information from across your ecosystem, no matter its volume, variety, or age. Avoid damage and loss with environment-wide malware and ransomware prevention. Quickly implement analytics content developed by Elastic and the global security community for protection across MITRE ATT&CK®. Detect complex threats with analyst-driven, cross-index correlation, ML jobs, and technique-based methods. Empower practitioners with an intuitive UI and partner integrations that streamline incident management.
  • 10
    LogSentinel

    LogSentinel

    LogSentinel

    LogSentinel’s mission is to help organizations of all sizes to improve their information security posture by leveraging the latest technologies like blockchain and AI. We deliver robust solutions designed to protect against cyberattacks and ensure the highest level of compliance with legal standards and regulations. LogSentinel SIEM, our flagship product, is a next-gen Security Information and Event Management system offering simplicity, predictability, and innovation like nobody else. It helps organizations to completely eliminate their blind spots and significantly reduce the time and cost of incident detection, investigation and response. Compared to the alternatives, LogSentinel provides strong log integrity, unlimited retention, and simple and predictable pricing. The unparalleled ease of use and flexibility allows LogSentinel to help SMEs in their cybersecurity and compliance efforts by giving them an enterprise security tool in a way they can afford and manage.
  • 11
    AlienVault OSSIM
    AlienVault® OSSIM™, Open Source Security Information and Event Management (SIEM), provides you with a feature-rich open source SIEM complete with event collection, normalization and correlation. Launched by security engineers because of the lack of available open source products, AlienVault OSSIM was created specifically to address the reality many security professionals face: A SIEM, whether it is open source or commercial, is virtually useless without the basic security controls necessary for security visibility. AlienVault OSSIM leverages the power of the AlienVault® Open Threat Exchange® (OTX™) by allowing users to both contribute and receive real-time information about malicious hosts. In addition, we provide ongoing development for AlienVault OSSIM because we believe that everyone should have access to sophisticated security technologies, to improve the security of all.
  • 12
    TeskaLabs SIEM
    A state-of-the-art tool for security information and event management. A security surveillance tool that allows you to automatically monitor, correlate, and evaluate security events and create reports in real-time. TeskaLabs SIEM will bring a central overview of the entire company infrastructure and early detection helps eliminate risks and their possible effects on the operation of your company. TeskaLabs SIEM will always be one step ahead of potential threats and you will gain absolute supervision. TeskaLabs is a cybersecurity expert and therefore all our products meet the security standards of your company. TeskaLabs SIEM ensures regulatory compliance with legislation covering Cyber Security, GDPR, and ISO 27001:2013. Automated real-time detection and reporting of known incidents and anomalies will allow you to quickly react and prioritize the solution to individual incidents. Time savings allow you to proactively search for potential threats.
  • 13
    BMC AMI Security

    BMC AMI Security

    BMC Software

    Suspicious and known malicious actions are automatically halted before your systems are compromised. Real-time visibility for security responders and your operations team to rapidly close the window of opportunity for attackers. Data is correlated across multiple systems and translated into common security terms for clarity and context. Out-of-the-box scorecards help improve adherence to HIPAA, PCI DSS, and GDPR. Automated security scans tailored by security experts uncover and halt threats before a compromise occurs. Reports crafted by experts help you address risks by informing you of threat events, suspicious activity and regulatory compliance risks. Policy scanning based on real-world penetration tests uncovers configuration vulnerabilities before they are exploited.
  • 14
    Vijilan

    Vijilan

    Vijilan Security

    Guaranteeing an organization’s safety includes detecting any malicious and unusual activity, which takes time, expertise, and the right technology. The retention of log data for a certain time is required for regulated industries such as finance or healthcare. In addition, the stored data can be used for further investigations. We are the last line of defense when hackers have already passed through the organization’s security appliances and tools. To offer an end-to-end solution to businesses of any size at an affordable price. A continuous monitoring system requires robust technology and advanced processes to collect logs from on-premises or cloud sources. Such a solution must translate them into standard events before submitting them to a storage destination for the necessary lifecycle. Technology is a medium, not an end. MSP-oriented solution accessible to small and medium size organizations.
  • 15
    NetWitness

    NetWitness

    RSA Security

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 16
    Splunk Enterprise Security

    Splunk Enterprise Security

    Splunk Enterprise Security

    The market-leading SIEM delivers comprehensive visibility, empowers accurate detection with context, and fuels operational efficiency. Unmatched, comprehensive visibility by seamlessly ingesting, normalizing, and analyzing data from any source at scale enabled by Splunk's data-powered platform with assistive AI capabilities. Utilize risk-based alerting (RBA) which is the industry’s only capability from Splunk Enterprise Security that drastically reduces alert volumes by up to 90%, ensuring that you're always honed in on the most pressing threats. Amplify your productivity and ensure the threats you're detecting are high fidelity. Native integration with Splunk SOAR automation playbooks and actions with the case management and investigation features of Splunk Enterprise Security and Mission Control delivers a single unified work surface. Optimize mean time to detect (MTTD) and mean time to respond (MTTR) for an incident.
  • 17
    LogPoint

    LogPoint

    LogPoint

    Get a simple and fast security analytics implementation, along with a user-friendly interface that can be integrated with an entire IT infrastructure with LogPoint. LogPoint’s modern SIEM with UEBA provides advanced analytics and ML-driven automation capabilities that enable their customers to securely build-, manage, and effectively transform their businesses.They have a flat licensing model, based on nodes rather than data volume. This helps to reduce the cost of deploying a SIEM solution on-premise, in the cloud or even as an MSSP. The solution integrates easily with all devices in your network, giving a holistic and correlated overview of events in your IT infrastructure. LogPoint’s Modern SIEM solution translates all data into one common language, making it possible to compare events across all systems. Having a common language makes it both very easy and efficient to search, analyze and report on data.
  • 18
    Anlyz Cyberal
    A unique analytics module set-up easily on existing SIEM, which operates as an analytical machine ensemble to produce data to identify known and unknown threats proactively. This version of Anlyz SIEM acts as a compressed analytical layer to gain insights from existing SIEM without an overhaul of existing information security arena. Anlyz SIEM is also available as a complete, sophisticated threat intelligence SIEM with integrated UEBA/UBA capabilities providing advance visibility, detection and investigation capabilities across the board. Real-time intelligence to help security teams scrutinize threats proactively with contextual insights to detect and identify inside or outside threat attackers. Unparalleled analytics capability without any parametric constraints and highly scalable (unlimited data lake); enables analysts to zoom into and protect against threats based on priority and policy.
  • 19
    ZeroHack SIEM
    ZeroHack SIEM centralizes logging and security event monitoring, enhancing security management with real-time alerts and insights. It aggregates data from various IT sources, enabling real-time monitoring and proactive defense against cyber threats. ZeroHack SIEM provides an in-depth view of network activities. By aggregating log and event data from various sources, it helps security teams understand the full scope of potential threats. ZeroHack SIEM seamlessly integrates data from diverse sources such as firewalls, switches, etc. This comprehensive data collection ensures that no potential threat goes unnoticed. Enjoy uninterrupted protection against evolving threats with seamless scalability and optimal performance, even under heavy loads. Choose from on-premises, cloud-based, or hybrid deployment options, tailored to your organization's specific requirements.
  • 20
    Legion

    Legion

    Castle Shield

    Our patented IP has been proven to scale for billions of security events from thousands of customers, in real-world security environments. Castle Shield’s solution utilizes a leading-edge log collection engine with robust correlation and analysis as well as a multi-tenant SIEM Platform. Multi-tenancy allows our customers to employ one Security Analyst per 100 customers. Our solution begins the process of a single pane of glass analysis required to monitor and manage numerous environments to achieve cybersecurity awareness. Our solution is flexible and can be installed in the provider’s local (cloud) environment allowing complete control while adhering to chain of custody concerns to meet established forensic investigation standards. The customer benefits from a scalable multi-tenant platform, delivering security products and remediation services in a cost-effective manner.
    Starting Price: $1000/month
  • 21
    RunReveal

    RunReveal

    RunReveal

    We questioned every assumption about SIEM and rebuilt it from the ground up. The result is a faster, cheaper, and higher fidelity security data platform designed to detect threats like never before. Attackers are not using sophisticated techniques to compromise your systems. They are logging into legitimate accounts and using them to move laterally. Detecting these compromises is hard for even the most sophisticated teams. RunReveal collects all of your logs, filters out the noise, and tells you about the things that are happening in your systems that really matter. Whether you have petabytes or gigabytes, RunReveal can correlate threats across all of your log sources and deliver high-quality alerts out of the box. We've invested in security controls that give us a strong foundational security program. Our philosophy is that by improving our security posture, it allows us to understand our customers even better.
    Starting Price: $200 per month
  • 22
    Securonix Next-Gen SIEM
    Built on big data, Securonix Next-Generation SIEM combines log management, user and entity behavior analytics (UEBA), and security incident response into a complete, end-to-end security operations platform. It collects massive volumes of data in real-time, uses patented machine learning algorithms to detect advanced threats, and provides artificial intelligence-based security incident response capabilities for fast remediation. The Securonix platform automates security operations while our analytics capabilities reduces noise, fine tunes alerts, and identifies threats both inside and out of the enterprise. The Securonix platform delivers analytics driven SIEM, SOAR, and NTA, with UEBA at its core, as a pure cloud solution without compromise. Collect, detect, and respond to threats using a single, scalable platform based on machine learning and behavioral analytics. With a focus on outputs, Securonix manages the SIEM so you can focus on responding to threats.
  • 23
    NewEvol

    NewEvol

    Sattrix Software Solutions

    NewEvol is the technologically advanced product suite that uses data science for advanced analytics to identify abnormalities in the data itself. Supported by visualization, rule-based alerting, automation, and responses, NewEvol becomes a more compiling proposition for any small to large enterprise. Machine Learning (ML) and security intelligence feed makes NewEvol a more robust system to cater to challenging business demands. NewEvol Data Lake is super easy to deploy and manage. You don’t require a team of expert data administrators. As your company’s data need grows, it automatically scales and reallocates resources accordingly. NewEvol Data Lake has extensive data ingestion to perform enrichment across multiple sources. It helps you ingest data from multiple formats such as delimited, JSON, XML, PCAP, Syslog, etc. It offers enrichment with the help of a best-of-breed contextually aware event analytics model.
  • 24
    Snare

    Snare

    Prophecy International Holdings Ltd.

    Snare Central is a centralized log management solution that collects, processes, and stores log data from various sources across an organization’s network. It provides a secure and scalable platform for aggregating logs from systems, applications, and devices, allowing for efficient monitoring and analysis. With advanced filtering and reporting capabilities, Snare Central enables organizations to detect security threats, ensure compliance, and optimize operational performance. The platform supports integration with third-party tools for enhanced analytics and provides customizable dashboards for real-time insights. Snare Central is designed to meet the needs of security, compliance, and IT teams by providing a unified view of log data and supporting detailed investigations.
  • 25
    Gurucul

    Gurucul

    Gurucul

    Data science driven security controls to automate advanced threat detection, remediation and response. Gurucul’s Unified Security and Risk Analytics platform answers the question: Is anomalous behavior risky? This is our competitive advantage and why we’re different than everyone else in this space. We don’t waste your time with alerts on anomalous activity that isn’t risky. We use context to determine whether behavior is risky. Context is critical. Telling you what’s happening is not helpful. Telling you when something bad is happening is the Gurucul difference. That’s information you can act on. We put your data to work. We are the only security analytics company that can consume all your data out-of-the-box. We can ingest data from any source – SIEMs, CRMs, electronic medical records, identity and access management systems, end points – you name it, we ingest it into our enterprise risk engine.
  • 26
    BIMA

    BIMA

    Peris.ai

    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform that combines the advanced functionalities of EDR, NDR, XDR, and SIEM into one powerful solution. This integration ensures proactive threat detection across all network points and endpoints, utilizing AI-driven analytics to predict and mitigate potential breaches before they escalate. BIMA streamlines incident response and enhances security intelligence, providing organizations with a formidable defense against sophisticated cyber threats. With BIMA, organizations benefit from a unified, intelligent approach to cybersecurity, enabling faster detection, improved incident response, and comprehensive protection. The platform’s AI capabilities continuously analyze data to identify patterns and anomalies, offering predictive insights that help prevent attacks. BIMA’s integration of multiple security technologies simplifies management and reduces the complexity of securing diverse IT environments.
  • 27
    Splunk SOAR
    Splunk SOAR (Security Orchestration, Automation, and Response) is a powerful platform that enables organizations to streamline and automate their security operations. It integrates with various security tools and systems, allowing teams to automate repetitive tasks, orchestrate workflows, and respond to incidents faster. With Splunk SOAR, security teams can create playbooks that automate incident response processes, reducing the time to detect, investigate, and resolve security threats. The platform also offers advanced analytics, real-time threat intelligence, and collaboration tools to enhance decision-making and improve overall security posture. By automating routine tasks and enabling more efficient use of resources, Splunk SOAR helps organizations respond to threats with greater speed and accuracy, minimizing risks and enhancing cybersecurity resilience.
  • 28
    Powertech SIEM Agent for IBM i
    Monitor your IBM i for critical security events and receive real-time notifications, so you can respond quickly—before important business information is deleted, corrupted or exposed. Send security-related events directly to your enterprise security monitor. Through integration with your security information and event management (SIEM) console, Powertech SIEM Agent simplifies and centralizes security and integrity monitoring. Monitor security-related events from the network, operating system, and any journal or message queue in real-time, including changes to user profiles and system values, invalid login attempts, intrusion detections, and changed or deleted objects. Maintain awareness of every security event on your system in real-time so you never miss a potential security breach. Powertech SIEM Agent for IBM i will provide alerts to ensure critical issues are escalated.
  • 29
    SOC ITrust
    The Control and Supervision Center managed by ITrust, Security Operation Center (SOC), aims to supervise all or part of an organization’s security. Thus, you can concentrate on your core business by entrusting the cybersecurity of your information system to IT security professionals. Also called MSSP (Managed Security Services Provider) or MDR (Managed detection and response), we offer to manage the security of your company to protect it and respond to incidents. The SOC (Security Operation Center) set up and/or operated by ITrust allows you to optimize your cyber protection while ensuring the availability of your services at the best possible cost, while respecting the regulatory framework in terms of compliance. Thus the graphical interface, clear and customizable, allows the user to have a precise vision of what is happening and to supervise all the security of servers, routers, applications, databases, websites.
  • 30
    Fluency SIEM

    Fluency SIEM

    Fluency Security

    Managing Service Level Agreements (SLAs) can be a complex and time-consuming process, but with Fluency you can easily meet those obligations. We’re able to provide real-time log data processing with thousands of rules running simultaneously. This ensures that every element of your log is monitored as it happens rather than waiting on scheduled searches or manual input. With us on your side, meeting your SLA targets is easy! Fluency is the only SIEM that is fully compliant with Sigma, the open-source standard in SIEM rules. Fluency can run all Sigma rules simultaneously without a performance hit. There is no conversion of rules, nor is there a down-selection. The rules analyze data as it enters the system, always creating real-time alerts, meaning zero mean time to detection (MTTD). Fluency is even compatible with the proposed features of Sigma. This means that your analysts benefit from the largest community of open-source researchers for log analysis.
    Starting Price: $5 per asset per month
  • 31
    FortiSIEM

    FortiSIEM

    Fortinet

    Powerful Security Information and Event Management (SIEM). Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility. Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create. Security management only gets more complex. Endpoints, IoT, Infrastructure, Security Tools, Applications, VM’s and Cloud – the number of things you need to secure and monitor grows constantly.
  • 32
    Polar SIEM

    Polar SIEM

    Polar Bear Cyber Security Group

    Securing data with a wide range of unintegrated security solutions causes a large volume of security reports exclusive to each, a high volume of produced alerts, and inconsistent and incorrect reports which in turn bring about attack prediction, detection, and response failures. Covering all these security needs without making fundamental changes in the structure of the systems, an advanced SOC is needed to be designed to enable 7/24 monitoring and controlling the data flow in-an-outside the organization which in turn requires powerful SIEM tools. Polar SIEM and its modules in the following is the one produced to receive, monitor and analyze the most diverse events.
  • 33
    Cysiv

    Cysiv

    Cysiv

    Cysiv’s next-gen, co-managed SIEM addresses the limitations and frustrations associated with traditional SIEMs and other products used in a SOC. Our cloud-native platform automates and improves critical processes for truly effective threat detection, hunting, investigation and response. Cysiv Command combines essential technologies for a modern SOC into a comprehensive, unified, cloud-native platform and is the foundation for SOC-as-a-Service. Most telemetry can be pulled from APIs or sent securely to Cysiv Command over the internet. For older sources, such as logs over Syslog UDP, Cysiv Connector provides an encrypted conduit for passing all required telemetry from your environment to the Cysiv platform. Cysiv’s threat detection engine applies a blend of detection techniques that leverage signatures, threat intelligence, user behavior, statistics, and machine learning to automatically identify potential threats and ensures analysts focus on the most critical detections first.
  • 34
    Corner Bowl Server Manager

    Corner Bowl Server Manager

    Corner Bowl Software Corporation

    SIEM, Log Management, Server Monitoring and Uptime Monitoring Software for Less! Industry leading free and responsive phone and remote session support when you need it the most. Get compliant by centrally storing Event Logs, syslogs and application logs from any system or device. Receive real-time notifications when users login, accounts are locked out and accounts are changed. Satisfy auditing requirements such as JSIG and NIST with our out-of-the-box SIEM and security reports. Monitor server resources such as CPU, memory, disk space, directory size and process specific resource consumption. Restart services, kill processes, remote launch custom scripts and fire SNMP Traps. Generate file and directory user access audit reports. Receive SNMP Traps, monitor SNMP Get values and much more. Get real-time notifications when network performance degrades below acceptable performance thresholds. Monitor web, email, database, FTP, DNS and Active Directive servers. Monitor Docker Containers.
    Starting Price: $20 one-time fee
  • 35
    SmartEvent

    SmartEvent

    Check Point Software Technologies

    SmartEvent event management provides full threat visibility with a single view into security risks. Take control and command the security event through real-time forensic and event investigation, compliance, and reporting. Respond to security incidents immediately and gain network true insights. SmartEvent provides a single view into security risks. Take control and understand your security status and trends. Respond to security incidents immediately and gain network true insights. Always the latest security management keeps you automatically up-to-date. On-demand expansion to seamlessly onboard more gateways. Zero maintenance makes your environments more secure, manageable and compliant.
  • 36
    Logmanager

    Logmanager

    Logmanager

    Logmanager is a log management platform enhanced with SIEM capabilities that radically simplifies responses to cyberthreats, legal compliance, and troubleshooting. By transforming diverse logs, events, metrics, and traces into actionable insights, it helps security and operations teams respond swiftly to any incident. Experience effortless self-management and customization, uncompromised functionality, and the flexibility to take control of your entire technology stack.
    Starting Price: $500 per month
  • 37
    Splunk Enterprise
    Go from data to business outcomes faster than ever before with Splunk. Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results. Collect and index log and machine data from any source. Combine your machine data with data in your relational databases, data warehouses and Hadoop and NoSQL data stores. Multi-site clustering and automatic load balancing scale to support hundreds of terabytes of data per day, optimize response times and provide continuous availability. The Splunk platform makes it easy to customize Splunk Enterprise to meet the needs of any project. Developers can build custom Splunk applications or integrate Splunk data into other applications. Apps from Splunk, our partners and our community enhance and extend the power of the Splunk platform.
  • 38
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 39
    UTMStack

    UTMStack

    UTMStack

    Complete visibility over the entire organization from a centralized management dashboard. All solutions in the stack are fully integrated with each others and report to a central database. This facilitates daily tasks such as monitoring, investigations and incident response. Active and passive vulnerability scanners for early detection, with of the box reports for compliance audits. Track and manage accounts access and permission changes. Get alerted when suspicious activity happens. Remotely manage your environment and respond to attacks right from your dashboard. Keep track of changes and access to classified information. Protect endpoints and servers with advanced threat protection.
    Starting Price: $25 per device per month
  • 40
    Microsoft Defender for Office 365
    Protect all of Office 365 against advanced threats, such as phishing and business email compromise. Boost productivity, simplify administration, and reduce the total cost of ownership with built-in protection against advanced threats. Improve SecOps efficiency with unparalleled scale and effectiveness using automated workflows. Help protect your organization from attacks across the kill chain with a complete solution for collaboration. Help prevent a wide variety of volume-based and targeted attacks, including business email compromise, credential phishing, ransomware, and advanced malware with a robust filtering stack. Detect malicious and suspicious content like links and files across Office 365, all using industry-leading AI. Track attacks across Office 365 with advanced hunting capabilities that help identify, prioritize, and investigate threats. Amplify your security team’s effectiveness and efficiency with extensive incident response and automation capabilities.
    Starting Price: $2 per month
  • 41
    ArmorPoint

    ArmorPoint

    ArmorPoint

    Quickly identify and mitigate network threats as they happen in real-time. Ensure the network is secure and at safe operating levels after any setback. Immediately catch and isolate events that could pose a serious threat to the business. Monitor IT performances of the entire network stack right down to the endpoint. Record, store, and organize event logs and usage data for any network component. Adjust and control every facet of your overall security efforts through a single pane of glass. ArmorPoint takes the analytics traditionally monitored in separate silos, NOC and SOC, and brings that data together for a more holistic view of the security and availability of the business. Rapid detection and remediation of security events. Security, performance, and compliance management. Event correlation spanning your entire attack surface, security automation and orchestration.
    Starting Price: $250 per month
  • 42
    SentryXDR

    SentryXDR

    Logically

    Logically’s award-winning SOC-as-a-Service is light-years beyond your average SIEM. Get next-level visibility, threat detection, and actionable intelligence across your network. SentryXDR leverages machine learning and AI to analyze, correlate, detect, and respond to known and unknown threats without the additional time and expense of hiring and training an in-house security team. At Logically, we see organizations struggle with increasingly complex IT infrastructures made even more challenging by rapidly evolving cyber threats and a lack of human resources. SentryXDR combines powerful SIEM technology driven by AI and machine learning (ML) with a SOC team to deliver relevant, actionable alerts in real time and bridge gaps in your organization’s cybersecurity. In today’s data-dependent business environments, cyber threats are a 24/7/365 reality.
  • 43
    Assuria ALM-SIEM
    ALM-SIEM ingests industry-leading Threat Intelligence feeds, automatically enriching log and event data with key intelligence from these external watchlists and threat data. ALM-SIEM also enriches the Threat Intelligence data feed with additional user-defined threat content, such as specific client context information, white lists etc, further enhancing threat-hunting services. ALM-SIEM is delivered with comprehensive out-of-the-box security controls, threat use cases, and powerful alerting dashboards. Automated analytics using these built-in controls and threat intelligence feeds provides immediately enhanced security defenses, visibility of security issues and mitigation support. Compliance failures also become evident. ALM-SIEM is delivered with comprehensive alerting and operational dashboards to support threat and audit reporting, security detection and response operations and analyst threat-hunting services.
  • 44
    Securonix Security Operations and Analytics
    The Securonix Security Operations and Analytics Platform combines log management; user and entity behavior analytics (UEBA); next-generation security information and event management (SIEM); network detection and response (NDR); and security orchestration, automation and response (SOAR) into a complete, end-to-end security operations platform. The Securonix platform delivers unlimited scale, powered by advanced analytics, behavior detection, threat modeling, and machine learning. It increases your security through improved visibility, actionability, and security posture, while reducing management and analyst burden. With native support for thousands of third-party vendors and technology solutions, the Securonix platform simplifies security operations, events, escalations, and remediations. It easily scales from startups to global enterprises while providing the same fast security ROI and ongoing transparent and predictable cost.
  • 45
    DNIF HYPERCLOUD
    DNIF provides a high value solution by combining technologies such as the SIEM, UEBA and SOAR into one product at an extremely low total cost of ownership. DNIF's hyper scalable data lake makes it ideal to ingest and store terabytes of data. Detect suspicious activity using statistics and take action before any damage occurs. Orchestrate processes, people and technology initiatives from a single security dashboard. Your SIEM will come built-in with essential dashboards, reports and response workflows. Coverage for threat hunting, compliance, user behavior monitoring and network traffic anomaly. In-depth coverage map with the MITRE ATT&CK and CAPEC framework. Maximize your logging capacity without fretting over costs—double, perhaps even triple your capacity with your existing budget. With the HYPERCLOUD, the fear of overlooking crucial information is a thing of the past. Log everything, leave nothing behind.
  • 46
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 47
    Binary Defense

    Binary Defense

    Binary Defense

    To prevent breaches, you need complete cybersecurity protection. It takes a 24×7 security team to monitor, detect and respond to threats. Take the cost and complexity out of cybersecurity by extending your team and expertise. Our Microsoft Sentinel experts get your team deployed, monitoring, and responding faster than ever while our SOC Analysts and Threat Hunters always have your teams back. Guard the weakest points in your network – your laptops, desktops and servers. We provide advanced endpoint protection and system management. Gain comprehensive, enterprise-level security. We deploy, monitor and tune your SIEM with around-the-clock protection from our security analysts. Be proactive with your cybersecurity. We detect and thwart attackers before they strike by hunting for threats where they live. Identify unknown threats and prevent attackers from evading existing security defenses with proactive threat hunting.
  • 48
    SolarWinds Security Event Manager
    Improve your security posture and quickly demonstrate compliance with a lightweight, ready-to-use, and affordable security information and event management solution. Security Event Manager (SEM) will be another pair of eyes watching 24/7 for suspicious activity and responding in real time to reduce its impact. Virtual appliance deployment, intuitive UI, and out-of-the-box content means you can start getting valuable data from your logs with minimal expertise and time. Minimize the time it takes to prepare and demonstrate compliance with audit proven reports and tools for HIPAA, PCI DSS, SOX, and more. Our licensing is based on the number of log-emitting sources, not log volume, so you won’t need to be selective about the logs you gather to keep costs down.
    Starting Price: $3800 one-time fee
  • 49
    Logz.io

    Logz.io

    Logz.io

    We know engineers love open source. So we supercharged the best open source monitoring tools — including ELK, Prometheus, and Jaeger, and unified them on a scalable SaaS platform. Collect and analyze your logs, metrics, and traces on one unified platform for end-to-end monitoring. Visualize your data on easy-to-use and customizable monitoring dashboards. Logz.io’s human-coached AI/ML automatically uncovers errors and exceptions in your logs. Quickly respond to new events with alerting to Slack, PagerDuty, Gmail, and other endpoints. Centralize your metrics at any scale on Prometheus-as-a-service. Unified with logs and traces. Add just three lines of code to your Prometheus config files to begin forwarding your metrics to Logz.io for storage and analysis. Quickly respond to new events by alerting Slack, PagerDuty, Gmail, and other endpoints. Logz.io’s human-coached AI/ML automatically uncovers errors and exceptions in your logs.
    Starting Price: $89 per month
  • 50
    Chronicle SOC
    We live in a digital world, but the current economics of storing and processing enterprise security data have made it not just expensive, but nearly impossible to compete against cybercrime. But what if the scalability and economics of storing and analyzing your organization's security data were no longer an issue? Chronicle was built on the world’s biggest data platform to bring unmatched capabilities and resources to give good the advantage. Sourced by Chronicle’s security research team, Google Cloud threat signals are embedded right in the Chronicle platform. Uppercase signals are based on a mix of proprietary data sources, public intelligence feeds, and other information. Even the best analysts struggle to process the sheer volume of security telemetry that a modern enterprise generates. Chronicle can handle petabytes of data, automatically. Automatic analysis helps your analysts understand suspicious activity in seconds, not hours.