Alternatives to SolarWinds Security Event Manager

Compare SolarWinds Security Event Manager alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to SolarWinds Security Event Manager in 2024. Compare features, ratings, user reviews, pricing, and more from SolarWinds Security Event Manager competitors and alternatives in order to make an informed decision for your business.

  • 1
    ConnectWise SIEM

    ConnectWise SIEM

    ConnectWise

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
    Compare vs. SolarWinds Security Event Manager View Software
    Visit Website
  • 2
    Blumira

    Blumira

    Blumira

    Blumira’s mission is to help SMBs and mid-market companies detect and respond to cybersecurity threats faster to stop breaches and ransomware. Blumira’s all-in-one SIEM+XDR platform combines logging with automated detection and response for better security outcomes and consolidated security spend. - Flexibility of an open XDR: Open platform integrates with multiple vendors for hybrid coverage of cloud, endpoint, identity, servers and more - Automation accelerates security: Deploy in minutes; stop threats immediately with automated response to isolate devices and block malicious traffic - Satisfy more compliance controls: Get more in one – SIEM w/1 year of data retention, endpoint, automated response & 24/7 SecOps support* - Managed platform saves time: Blumira’s team manages the platform to do threat hunting, data parsing and analysis, correlation and detection at scale
    Leader badge
    Partner badge
    Compare vs. SolarWinds Security Event Manager View Software
    Visit Website
  • 3
    ManageEngine EventLog Analyzer
    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options. With network device auditing functionality, it enables users to monitor their end-user devices, firewalls, routers, switches and more in real time. The solution displays analyzed data in the form of graphs and intuitive reports. EventLog Analyzer's incident detection mechanisms such as event log correlation, threat intelligence, MITRE ATT&CK framework implementation, advanced threat analytics, and more, helps spot security threats as soon as they occur. The real-time alert system alerts users about suspicious activities, so they can prioritize high-risk security threats.
    Compare vs. SolarWinds Security Event Manager View Software
    Visit Website
  • 4
    ManageEngine ADAudit Plus
    ADAudit Plus helps keep your Windows Server ecosystem secure and compliant by providing full visibility into all activities. ADAudit Plus provides a clear picture of all changes made to your AD resources including AD objects and their attributes, group policy, and more. AD auditing helps detect and respond to insider threat, privilege misuse, and other indicators of compromise, and in short, strengthens your organization's security posture. Gain granular visibility into everything that resides in AD, including objects such as users, computers, groups, OUs, GPOs, schema, and sites, along with their attributes. Audit user management actions including creation, deletion, password resets, and permission changes, along with details on who did what, when, and from where. Keep track of when users are added or removed from security and distribution groups to ensure that users have the bare minimum privileges.
    Compare vs. SolarWinds Security Event Manager View Software
    Visit Website
  • 5
    ManageEngine Log360
    Log360 is a one-stop solution for all your log management and network security challenges. This tightly-integrated solution combines the capabilities of ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus. With a versatile combination like this, you'll gain complete control over your network; you'll be able to audit Active Directory changes, network device logs, Microsoft Exchange Servers, Microsoft Exchange Online, Azure Active Directory, and your public cloud infrastructure all from a single console. Monitor and audit critical Active Directory changes in real time. Meet stringent requirements of regulatory mandates such as PCI DSS, FISMA, HIPAA, SOX, GLBA, GPG 13, and the GDPR by means of readily available reports. Receive exhaustive information in the form of audit reports on critical events in Azure Active Directory and Exchange Online.
    Compare vs. SolarWinds Security Event Manager View Software
    Visit Website
  • 6
    Netwrix Auditor
    Netwrix Auditor is a visibility platform that enables control over changes, configurations and access in hybrid IT environments and eliminates the stress of your next compliance audit. Monitor all changes across your on-prem and cloud systems, including AD, Windows Server, file storage, databases, Exchange, VMware and more. Simplify your reporting and inventory routines. Regularly review your identity and access configurations, and easily verify that they match a known good state.
    Compare vs. SolarWinds Security Event Manager View Software
    Visit Website
  • 7
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 8
    CPTRAX for Windows

    CPTRAX for Windows

    Visual Click Software

    Server File Activity Tracking - Audit who is creating, accessing, moving, and deleting your files and folders. Track file permission changes. Real-time alerts about critical file activities. Malicious activity containment (Ransomware, mass file deletes, etc.) Workstation File Activity Tracking - Audit who is copying files to USB or other removable drives. Track who is uploading files from a browser or via FTP. Block files from being created on USB/removable device. Email alerts when a removable device is connected. Active Directory Auditing - Keep audit logs and get real-time alerts of important Active Directory changes without dealing with SACLs or Windows Event Logs. Server Authentication Auditing - Track authentications into Windows Servers and Citrix sessions. Review all failed logon attempts. Workstation Logon/Logoff Tracking - Get visibility on workstation logons/logoffs, including locks, unlocks and password changes. Review all failed logon attempts.
  • 9
    EventSentry

    EventSentry

    NETIKUS.NET ltd

    Hybrid SIEM solution combining real-time (event) log monitoring with comprehensive system health & network monitoring provides users with a complete picture of their servers and endpoints. The included security event log normalization & correlation engine with descriptive email alerts provides additional context and presents cryptic Windows security events in easy to understand reports that offer insight beyond what is available from raw events. EventSentry's NetFlow component visualizes network traffic, can detect malicious activity and offers insight into bandwith usage. Keeping track of Active Directory changes is easy with EventSentry's ADMonitor component that records all changes to AD & Group Policy objects and provides a complete user inventory to help identify obsolete accounts. Various integrations & multi-tenancy available.
  • 10
    SaltStack

    SaltStack

    SaltStack

    SaltStack is an intelligent IT automation platform that can manage, secure, and optimize any infrastructure—on-prem, in the cloud, or at the edge. It’s built on a unique and powerful event-driven automation engine that detects events in any system and reacts intelligently to them, making it an extremely effective solution for managing large, complex environments. With the newly launched SecOps offering, SaltStack can detect security vulnerabilities and non-compliant, mis-configured systems. As soon as an issue is detected, this powerful automation helps you and your team remediate it, keeping your infrastructure securely configured, compliant, and up-to-date. The SecOps suite includes both Comply and Protect. Comply scans and remediates against CIS, DISA-STIG, NIST, PCI, HIPAA compliance standards. And Protect scans for vulnerabilities and patches and updates your operating systems.
  • 11
    Datadog

    Datadog

    Datadog

    Datadog is the monitoring, security and analytics platform for developers, IT operations teams, security engineers and business users in the cloud age. Our SaaS platform integrates and automates infrastructure monitoring, application performance monitoring and log management to provide unified, real-time observability of our customers' entire technology stack. Datadog is used by organizations of all sizes and across a wide range of industries to enable digital transformation and cloud migration, drive collaboration among development, operations, security and business teams, accelerate time to market for applications, reduce time to problem resolution, secure applications and infrastructure, understand user behavior and track key business metrics.
  • 12
    CimTrak Integrity Suite
    Securing your enterprise against internal and external threats is key to meeting compliance standards and regulations. CimTrak’s change management, auditing, and reporting capabilities allow private and public companies to meet or exceed even the most rigorous compliance mandates. From PCI, SOX, HIPAA, CIS, NIST, and many more, CimTrak has you covered. File and System Integrity monitoring helps protect your critical files from changes, whether malicious or accidental, that can take down your critical IT infrastructure, threaten critical data, or cause non-compliance with regulations such as PCI. Change is inevitable in the IT environment. CimTrak delivers integrity monitoring, proactive incident response, change control, and auditing capabilities in one easy to use and cost-effective file integrity monitoring tool.
  • 13
    FortiSIEM

    FortiSIEM

    Fortinet

    Powerful Security Information and Event Management (SIEM). Cyberattacks are a 24/7 reality. The complexity and growth of the enterprise estate – Infrastructure, Applications, VM’s, Cloud, Endpoints and IoT means the attack surface grows exponentially. Coupled with a skills shortage, and resource constraints, security becomes everybody’s problem but visibility, event correlation and remediation are other people’s responsibility. Effective security requires visibility – all the devices, all the infrastructure in realtime – but also with context – what devices represent a threat, what is their capability so you manage the threat the business faces, not the noise multiple security tools create. Security management only gets more complex. Endpoints, IoT, Infrastructure, Security Tools, Applications, VM’s and Cloud – the number of things you need to secure and monitor grows constantly.
  • 14
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 15
    Nagios Log Server

    Nagios Log Server

    Nagios Enterprises

    Nagios Log Server greatly simplifies the process of searching your log data. Set up alerts to notify you when potential threats arise, or simply query your log data to quickly audit any system. With Nagios Log Server, you get all of your log data in one location, with high availability and fail-over built right in. Quickly configure your servers to send all log data with easy source setup wizards and start monitoring your logs in minutes. Easily correlate log events across all servers in a few clicks. Nagios Log Server allows you to view log data in real-time, providing the ability to quickly analyze and solve problems as they occur. This keeps your organization safe, secure, and running smoothly. Nagios Log Server provides users with advanced awareness of their infrastructure. Dive deep into network events, logs, and security events. Use Log Server to provide the evidence necessary to track down security threats, and quickly resolve vulnerabilities with built-in alerts.
  • 16
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 17
    SolarWinds Patch Manager
    Patch management software designed for quickly addressing software vulnerabilities. SolarWinds® Patch Manager simplifies many of the steps in the patch management process—from research and scheduling, to deployment and reporting—to help save you time and make it easier to keep your servers and workstations patched and compliant. SolarWinds Patch Manager works with and extends your Microsoft WSUS and SCCM deployments with pretested, prebuilt updates for Microsoft products and third-party applications from a central point of control. SolarWinds Patch Manager makes it easier to manage patches on virtual desktops and servers with the ability to patch offline machines, organize virtual machines into groups, and inventory virtual machines across your enterprise.
  • 18
    SolarWinds Papertrail
    The days of logging in to servers and manually viewing log files are over. SolarWinds® Papertrail™ aggregates logs from applications, devices, and platforms to a central location. With Papertrail, you can view, search, and tail events in real time from a single UI, without the need for grep or AWK. Papertrail scans incoming logs for anomalies and generates real-time alerts and summaries, so you can gain immediate visibility into system activity and application performance. Explore how Papertrail can help you realize value from logs you already collect. SolarWinds® Papertrail™ provides cloud-based log management that seamlessly aggregates logs from applications, servers, network devices, services, platforms, and much more. Papertrail features a fast search, flexible system groups, team-wide access, long-term archives, charts and analytics exports, and monitoring webhooks.
  • 19
    Netsurion

    Netsurion

    Netsurion

    Netsurion® is a managed open XDR solution that delivers greater attack surface coverage, guided threat remediation, and compliance management support. Our 24x7 SOC operates as your trusted cybersecurity partner, working closely with your IT team to strengthen your cybersecurity posture so you can confidently focus on your core business. Our smart, flexible packaging allows small- to mid-sized organizations to access​ advanced cybersecurity solutions at the most cost-effective price. And Netsurion is MSP-ready to protect your business and your clients through multi-tenant management, Open XDR to work with your existing security stack, and “Pay-as-you-Grow” pricing.
  • 20
    Splunk Cloud
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 21
    Atomicorp Enterprise OSSEC
    Atomic Enterprise OSSEC is the commercially enhanced version of the OSSEC Intrusion Detection System brought to you by the sponsors of the OSSEC project. OSSEC is the world’s most popular open source host-based intrusion detection system (HIDS) used by tens of thousands of organizations. Atomicorp extends OSSEC with a management console (OSSEC GUI), advanced file integrity management (FIM), PCI compliance auditing and reporting, expert support and more. - Intrusion Detection - File Integrity Monitoring - Log Management - Active Response - OSSEC GUI and Management - OSSEC Compliance Reporting - PCI, GDPR, HIPAA, and NIST compliance - Expert OSSEC Support Get expert support for OSSEC servers and agents as well as help developing OSSEC rules. More info on Atomic Enterprise OSSEC is available at: https://www.atomicorp.com/atomic-enterprise-ossec/
  • 22
    Cloudaware

    Cloudaware

    Cloudaware

    Cloudaware is a cloud management platform with such modules as CMDB, Change Management, Cost Management, Compliance Engine, Vulnerability Scanning, Intrusion Detection, Patching, Log Management, and Backup. Cloudaware is designed for enterprises that deploy workloads across multiple cloud providers and on-premises. Cloudaware integrates out-of-the-box with ServiceNow, New Relic, JIRA, Chef, Puppet, Ansible, and over 50 other products. Customers deploy Cloudaware to streamline their cloud-agnostic IT management processes, spending, compliance and security.
  • 23
    Enginsight

    Enginsight

    Enginsight

    Enginsight is an all-in-one cybersecurity platform made in Germany, combining threat detection and defense capabilities. The features are: Automated security checks, pentesting, IDS/IPS, micro segmentation, vulnerability scans, and risk assessments. It empowers businesses of all sizes to effortlessly implement and monitor robust security strategies through an intuitive interface. Scan your systems automatically and immediately recognize the security status of your IT infrastructure. 100% self-developed (security by design) and has no dependencies on third-party tools. Permanently scan your IT environment for existing devices and create a live image of your IT infrastructure. Automatic detection and unlimited IP inventory of all network devices, as well as their classification. Enginsight provides a comprehensive solution for monitoring and securing your Windows servers, Linux servers and end devices such as Windows PCs or Linux . Start your 15 day free trial now.
  • 24
    Splunk Enterprise
    Go from data to business outcomes faster than ever before with Splunk. Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results. Collect and index log and machine data from any source. Combine your machine data with data in your relational databases, data warehouses and Hadoop and NoSQL data stores. Multi-site clustering and automatic load balancing scale to support hundreds of terabytes of data per day, optimize response times and provide continuous availability. The Splunk platform makes it easy to customize Splunk Enterprise to meet the needs of any project. Developers can build custom Splunk applications or integrate Splunk data into other applications. Apps from Splunk, our partners and our community enhance and extend the power of the Splunk platform.
  • 25
    Tripwire

    Tripwire

    Fortra

    Cybersecurity for Enterprise and Industrial Organizations. Protect against cyberattacks with the industry’s best foundational security controls. Detect threats, identify vulnerabilities and harden configurations in real time with Tripwire. Thousands of organizations trust Tripwire Enterprise to serve as the core of their cybersecurity programs. Join them and regain complete control over your IT environment with sophisticated FIM and SCM. Shortens the time it takes to catch and limit damage from threats, anomalies, and suspicious changes. Gives you deep, unparalleled visibility into your security system state and know your security posture at all times. Closes the gap between IT and security by integrating with both teams' existing toolsets. Out-of-the-box platforms and policies enforce regulatory compliance standards.
  • 26
    Logmanager

    Logmanager

    Logmanager

    Logmanager is a log management platform enhanced with SIEM capabilities that radically simplifies responses to cyberthreats, legal compliance, and troubleshooting. By transforming diverse logs, events, metrics, and traces into actionable insights, it helps security and operations teams respond swiftly to any incident. Experience effortless self-management and customization, uncompromised functionality, and the flexibility to take control of your entire technology stack.
  • 27
    Corner Bowl Server Manager 2023

    Corner Bowl Server Manager 2023

    Corner Bowl Software Corporation

    SIEM, Log Management, Server Monitoring and Uptime Monitoring Software for Less! Industry leading free and responsive phone and remote session support when you need it the most. Get compliant by centrally storing Event Logs, syslogs and application logs from any system or device. Receive real-time notifications when users login, accounts are locked out and accounts are changed. Satisfy auditing requirements such as JSIG and NIST with our out-of-the-box SIEM and security reports. Monitor server resources such as CPU, memory, disk space, directory size and process specific resource consumption. Restart services, kill processes, remote launch custom scripts and fire SNMP Traps. Generate file and directory user access audit reports. Receive SNMP Traps, monitor SNMP Get values and much more. Get real-time notifications when network performance degrades below acceptable performance thresholds. Monitor web, email, database, FTP, DNS and Active Directive servers. Monitor Docker Containers.
  • 28
    Vormetric Data Security Platform
    The Vormetric Data Security Platform makes it easy and efficient to manage data-at-rest security across your entire organization. Built on an extensible infrastructure, the data security protection platform features multiple data security products that can be deployed individually or in combination to deliver advanced encryption, tokenization and centralized key management. This data security solution prepares your organization for the next security challenge and new compliance requirements at the lowest TCO. The Vormetric Data Security Platform is one data security platform, centrally managed for delivering comprehensive data security solutions.
  • 29
    ManageEngine M365 Manager Plus
    M365 Manager Plus is an extensive Microsoft 365 tool used for reporting, managing, monitoring, auditing, and creating alerts for critical activities. With its user-friendly interface, you can easily manage Exchange Online, Azure Active Directory, Skype for Business, OneDrive for Business, Microsoft Teams, and other Microsoft 365 services all from one place. M365 Manager Plus provides exhaustive preconfigured reports on Microsoft 365 and helps you perform complex tasks including bulk user management, bulk mailbox management, secure delegation, and more. Monitor Microsoft 365 services around the clock, and receive instant email notifications about service outages. M365 Manager Plus eases compliance management with built-in compliance reports and offers advanced auditing and alerting features to keep your Microsoft 365 setup secure.
  • 30
    LogPoint

    LogPoint

    LogPoint

    Get a simple and fast security analytics implementation, along with a user-friendly interface that can be integrated with an entire IT infrastructure with LogPoint. LogPoint’s modern SIEM with UEBA provides advanced analytics and ML-driven automation capabilities that enable their customers to securely build-, manage, and effectively transform their businesses.They have a flat licensing model, based on nodes rather than data volume. This helps to reduce the cost of deploying a SIEM solution on-premise, in the cloud or even as an MSSP. The solution integrates easily with all devices in your network, giving a holistic and correlated overview of events in your IT infrastructure. LogPoint’s Modern SIEM solution translates all data into one common language, making it possible to compare events across all systems. Having a common language makes it both very easy and efficient to search, analyze and report on data.
  • 31
    CrowdStrike Falcon
    The Falcon Platform is flexible and extensible when it comes to meeting your endpoint security needs. You can purchase the bundles above or any of the modules listed below. The additional modules can be added to Falcon Endpoint Protection bundles. Stand-alone modules can be purchased by anyone and do not require a Falcon Endpoint Protection bundle. Our specialized products are for customers working with more stringent compliance or operational requirements. Purpose-built in the cloud to eliminate complexity and simplify deployment across an organization’s entire estate of endpoints. Lightweight Falcon agent running on each endpoint includes all the prevention technologies required to protect the endpoint, whether it is online or offline. Cloud-native platform operates without constant signature updates, complex integrations or on-premises equipment. Minimal CPU overhead does not impact system performance and end-user productivity.
  • 32
    UTMStack

    UTMStack

    UTMStack

    Complete visibility over the entire organization from a centralized management dashboard. All solutions in the stack are fully integrated with each others and report to a central database. This facilitates daily tasks such as monitoring, investigations and incident response. Active and passive vulnerability scanners for early detection, with of the box reports for compliance audits. Track and manage accounts access and permission changes. Get alerted when suspicious activity happens. Remotely manage your environment and respond to attacks right from your dashboard. Keep track of changes and access to classified information. Protect endpoints and servers with advanced threat protection.
    Starting Price: $25 per device per month
  • 33
    ManageEngine Firewall Analyzer
    Firewall Analyzer helps manage and optimize firewall policies, automates firewall rule administration, tracks configuration, rule changes, helps schedule configuration backup, executes regular compliance audit checks, performs periodic security audits, generates real-time alerts for security events, tracks VPN usage, generates VPN reports, displays the current security status of firewalls, tracks employee internet usage, monitors to generate live, historical bandwidth reports, alerts when bandwidth is exceeded, collects, consolidates, and analyzes firewall logs to generate security, bandwidth reports.
  • 34
    Fortra Event Manager
    Real-time cybersecurity insight and response platform. As threats grow more sophisticated, speed is essential. Risks need to be identified and addressed before damage can occur. Fortra's SIEM software, Event Manager, prioritizes security risks in real time. Automated escalation and streamlined incident response with security event management fast-tracks your response time and resolution. Organizations today collect more security data than ever. Many security events require little to no attention, but serious issues require a rapid response. In that sea of security data, it's easy for important information to be overlooked. Event Manager reduces alert fatigue by identifying and escalating critical security events, enabling security analysts to respond quickly and effectively. In addition to default settings filtering out insignificant information or benign threats, users can fine tune the data they see, and add inclusion/exclusion rules about what exactly should be processed.
  • 35
    Logsign

    Logsign

    Logsign

    Logsign is a global vendor that specializes in providing comprehensive cybersecurity solutions that enable organizations to enhance their cyber resilience, reduce risk, and streamline security processes while decreasing HR and operational chaos. Logsign consistently offers an efficient, user-friendly, and seamless platform and employs the latest technologies to establish secure, resilient, and compliant environments while providing organizations with comprehensive visibility into their IT infrastructure, enhancing threat detection capabilities, and streamlining response efforts. In today's complex threat landscape, Logsign ensures that businesses have a robust cybersecurity posture in place, proactively safeguarding their systems, data, and digital assets. With a presence on four continents and a customer base of over 600 enterprises and governmental institutions as mentioned by Gartner SIEM Magic Quadrant two years in a row, Logsign also has high ratings on Gartner Peer Insight.
  • 36
    ELM Enterprise Manager

    ELM Enterprise Manager

    Fire Mountain Software

    Server Monitoring and Event Log Management for enterprise operations. ELM is a proven, premise based solution in high security industries and environments such as DOD, DOE, PSAPs, Finance and Healthcare. Real-time monitoring, alerting, and reporting is what we do. Smart Monitoring Software. Endless Possibilities.
  • 37
    SOC ITrust
    The Control and Supervision Center managed by ITrust, Security Operation Center (SOC), aims to supervise all or part of an organization’s security. Thus, you can concentrate on your core business by entrusting the cybersecurity of your information system to IT security professionals. Also called MSSP (Managed Security Services Provider) or MDR (Managed detection and response), we offer to manage the security of your company to protect it and respond to incidents. The SOC (Security Operation Center) set up and/or operated by ITrust allows you to optimize your cyber protection while ensuring the availability of your services at the best possible cost, while respecting the regulatory framework in terms of compliance. Thus the graphical interface, clear and customizable, allows the user to have a precise vision of what is happening and to supervise all the security of servers, routers, applications, databases, websites.
  • 38
    Sumo Logic

    Sumo Logic

    Sumo Logic

    Sumo Logic offers a cloud solution for log management and metrics monitoring for IT and security teams of organizations of all sizes. Faster troubleshooting with integrated logs, metrics and traces. One platform. Many use cases. Increase your troubleshooting effectiveness. Sumo Logic helps you reduce downtime and move from reactive to proactive monitoring with cloud-based modern analytics powered by machine learning. Quickly detect Indicators of Compromise (IoCs), accelerate investigation, and ensure compliance using Sumo Logic Security Analytics. Enable data-driven business decisions and predict and analyze customer behavior using Sumo Logic’s real-time analytics platform. The Sumo Logic platform helps you make data-driven decisions and reduce the time to investigate security and operational issues so you can free up resources for more important activities.
  • 39
    Logit.io

    Logit.io

    Logit.io

    Logit.io are a centralized logging and metrics management platform that serves hundreds of customers around the world, solving complex problems for FTSE 100, Fortune 500 and fast-growing organizations alike. The Logit.io platform delivers you with a fully customized log and metrics solution based on ELK, Grafana & Open Distro that is scalable, secure and compliant. Using the Logit.io platform simplifies logging and metrics, so that your team gains the insights to deliver the best experience for your customers. Logit.io enables you to monitor and troubleshoot your applications and infrastructure in real-time and enhance your organization's security and compliance. Allow your team to focus on what's important to them, instead of hosting, configuration and upgrading separate open source solutions. Sending your data to the platform is easy, simply use our preconfigured sources to automate the collection of your logs and metrics.
    Starting Price: From $0.74 per GB per day
  • 40
    BMC AMI Security

    BMC AMI Security

    BMC Software

    Suspicious and known malicious actions are automatically halted before your systems are compromised. Real-time visibility for security responders and your operations team to rapidly close the window of opportunity for attackers. Data is correlated across multiple systems and translated into common security terms for clarity and context. Out-of-the-box scorecards help improve adherence to HIPAA, PCI DSS, and GDPR. Automated security scans tailored by security experts uncover and halt threats before a compromise occurs. Reports crafted by experts help you address risks by informing you of threat events, suspicious activity and regulatory compliance risks. Policy scanning based on real-world penetration tests uncovers configuration vulnerabilities before they are exploited.
  • 41
    Trustwave

    Trustwave

    Trustwave

    Cloud-native platform that gives enterprises unprecedented visibility and control over how security resources are provisioned, monitored and managed across any environment. The Trustwave Fusion platform is a cloud-based cybersecurity platform that serves as the foundation for the Trustwave managed security services, products and other cybersecurity offerings. The Trustwave Fusion platform is purpose built to meet the enterprise where they are today in their operations and in the future as they embrace digital transformation and contend with a continuously evolving security landscape. Connects the digital footprints of enterprises and government agencies to a robust security cloud comprised of the Trustwave data lake, advanced analytics, actionable threat intelligence, a wide range of security services and products and Trustwave SpiderLabs, the company’s elite team of security specialists.
  • 42
    Microsoft Defender for Cloud
    Microsoft Defender for Cloud is a solution for cloud security posture management (CSPM) and cloud workload protection (CWP) that finds weak spots across your cloud configuration, helps strengthen the overall security posture of your environment, and can protect workloads across multicloud and hybrid environments from evolving threats. Get a continuous assessment of the security of your cloud resources running in Azure, AWS, and Google Cloud. Use built-in policies and prioritized recommendations that are aligned to key industry and regulatory standards or build custom requirements that meet your organization's needs. Use actionable insights to automate recommendations and help ensure that resources are configured securely and meet your compliance needs. Microsoft Defender for Cloud enables you to protect against evolving threats across multicloud and hybrid environments.
    Starting Price: $0.02 per server per hour
  • 43
    Chainkit

    Chainkit

    Chainkit

    Go beyond static File Integrity Monitoring (FIM). Automate integrity in motion and at rest—in real-time. With eXtended Integrity Monitoring (XIM) from Chainkit. Chainkit detects threats faster and in real-time, which in turn reduces the amount of time that undetected attacks linger in your data. Chainkit dramatically increases the visibility of attacks within your data. It detects anti-forensic tampering techniques that attackers use to evade detection. Chainkit seeks out malware hidden within your data and provides full transparency on tampered logs. Chainkit preserves the integrity of artifacts required by forensic investigators. Chainkit enhances attestation for ISO, NIST and related log or audit trail compliance requirements. Chainkit can help you reach and maintain compliance for all security compliance regulations. We provide customers with a more comprehensive audit-readiness posture.
  • 44
    Varonis Data Security Platform
    The most powerful way to find, monitor, and protect sensitive data at scale. Rapidly reduce risk, detect abnormal behavior, and prove compliance with the all-in-one data security platform that won’t slow you down. A platform, a team, and a plan that give you every possible advantage. Classification, access governance and behavioral analytics combine to lock down data, stop threats, and take the pain out of compliance. We bring you a proven methodology to monitor, protect, and manage your data informed by thousands of successful rollouts. Hundreds of elite security pros build advanced threat models, update policies, and assist with incidents, freeing you to focus on other priorities.
  • 45
    VMware Carbon Black App Control
    Lock down critical systems and servers to prevent unwanted changes and ensure continuous compliance with regulatory mandates. Harden new and legacy systems against unwanted change, simplify the compliance process, and provide protection for corporate systems. VMware Carbon Black® App Control™ is one of the most proven and scalable application control solutions on the market. Consolidate multiple endpoint security capabilities, and operate faster and more effectively with a single, cloud native platform. Stop malware, ransomware, zero-day and non-malware attacks. Prevent unauthorized change with file-integrity monitoring, device control and memory protection. Monitor critical activity to assess risk and maintain system integrity. Secure EOL systems with powerful change-control and application control policies. Out-of-the-box templates keep management overhead low.
  • 46
    Fidelis Halo

    Fidelis Halo

    Fidelis Cybersecurity

    Fidelis Halo is a unified, SaaS-based cloud security platform that automates cloud computing security controls and compliance across servers, containers, and IaaS in any public, private, hybrid, and multi-cloud environment. With over 20,000 pre-configured rules and more than 150 policy templates that cover standards such as PCI, CIS, HIPAA, SOC, and DISA STIGs for IaaS services, Halo’s extensive automation capabilities streamline and accelerate workflows between InfoSec and DevOps. The comprehensive, bi-directional Halo API, developer SDK, and toolkit automate your security and compliance controls into your DevOps toolchain to identify critical vulnerabilities so they can be remediated prior to production. The free edition of Halo Cloud Secure includes full access to the Halo Cloud Secure CSPM service for up to 10 cloud service accounts across any mix of AWS, Azure, and GCP, at no cost to you, ever. Sign up now and start your journey to fully automated cloud security!
  • 47
    MetaCompliance Policy Management
    MetaCompliance Advantage is a policy management software that enables organisations to automate and manage the key tasks associated with user awareness and engagement for information assurance, including risk assessment, the measurement of organisation wide IT security posture and policy management. From creation and management to publishing and delivery, cloud-based policy management software enables organisations to measure and demonstrate the continuing improvements in awareness, and highlight areas that require attention before they pose a risk to security and compliance. The magic of the MetaCompliance policy management software lies in its unique ability to obtain employee attestation of staff policies. This avoids the need for management to chase staff participation and sign up, saving huge amounts of time. The software will encourage the user to electronically sign the policy through levels of insistence determined by you.
  • 48
    IBM Security Guardium Insights
    Many cloud data sources come with security controls that only monitor that individual source. This fragments visibility, putting data privacy, security, and compliance at risk. With Guardium Insights, adapt and scale as multicloud environments change and grow by centralizing data security, reducing time to compliance, and understanding risky user behaviors across data sources to support a zero trust approach. Built on containerized architecture, Guardium Insights is a lightweight-but-powerful platform that can flexibly deploy wherever an organization needs - aligning to data security goals without hindering business objectives in the cloud. Automated compliance audit and reporting processes can help reduce hours spent preparing for and performing an audit by 75%. 34% of organizations use two cloud sources. 11% use more than three. Guardium Insights, deployed in Kubernetes containers, can scale and adapt to match that growth.
  • 49
    Logz.io

    Logz.io

    Logz.io

    We know engineers love open source. So we supercharged the best open source monitoring tools — including ELK, Prometheus, and Jaeger, and unified them on a scalable SaaS platform. Collect and analyze your logs, metrics, and traces on one unified platform for end-to-end monitoring. Visualize your data on easy-to-use and customizable monitoring dashboards. Logz.io’s human-coached AI/ML automatically uncovers errors and exceptions in your logs. Quickly respond to new events with alerting to Slack, PagerDuty, Gmail, and other endpoints. Centralize your metrics at any scale on Prometheus-as-a-service. Unified with logs and traces. Add just three lines of code to your Prometheus config files to begin forwarding your metrics to Logz.io for storage and analysis. Quickly respond to new events by alerting Slack, PagerDuty, Gmail, and other endpoints. Logz.io’s human-coached AI/ML automatically uncovers errors and exceptions in your logs.
  • 50
    CybrHawk SIEM XDR
    CybrHawk is a leading provider of information security-driven risk intelligence solutions focused solely on protecting clients from cyber-attacks. We also pioneered an integrated approach that provides a wide range of cyber security solutions for organizations of varying size and complexity. Our solutions enable organizations to define their cyber defences to prevent security breaches, detect real-time malicious activity, prioritize and respond quickly to security breaches, and predict emerging threats. CybrHawk XDR provides all the critical tools: IDS, intelligence risk, behavior, machine learning & cloud info. The goal is to provide the entire enterprise with full and total control systems.