Compare the Top SIEM Software in New Zealand as of October 2024

What is SIEM Software in New Zealand?

SIEM software, or Security Information and Event Management software, is an integrated suite of applications used to monitor, analyze, detect, and respond to security threats. It collects data from multiple sources within a network such as network devices, operating systems, applications and databases. This data is correlated and analyzed in order to identify potential security threats. The SIEM then provides automated responses to these threats. This includes alerting the appropriate personnel on the threat as well as taking necessary action on compromised accounts or malicious activities. Furthermore, it can also provide reporting capabilities for compliance requirements such as audit logs. Compare and read user reviews of the best SIEM software in New Zealand currently available using the table below. This list is updated regularly.

  • 1
    ConnectWise SIEM

    ConnectWise SIEM

    ConnectWise

    ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
    Starting Price: $10 per month
    View Software
    Visit Website
  • 2
    ManageEngine Log360
    Log360 is a one-stop solution for all your log management and network security challenges. This tightly-integrated solution combines the capabilities of ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus. With a versatile combination like this, you'll gain complete control over your network; you'll be able to audit Active Directory changes, network device logs, Microsoft Exchange Servers, Microsoft Exchange Online, Azure Active Directory, and your public cloud infrastructure all from a single console. Monitor and audit critical Active Directory changes in real time. Meet stringent requirements of regulatory mandates such as PCI DSS, FISMA, HIPAA, SOX, GLBA, GPG 13, and the GDPR by means of readily available reports. Receive exhaustive information in the form of audit reports on critical events in Azure Active Directory and Exchange Online.
    View Software
    Visit Website
  • 3
    Heimdal Endpoint Detection and Response (EDR)
    The Heimdal Threat-hunting and Action Center provides security teams with an advanced threat and risk-centric view of their entire IT landscape, offering granular telemetry across endpoints and networks for swift decision-making.
    Leader badge
    Starting Price: $0/month
    Partner badge
    View Software
    Visit Website
  • 4
    ManageEngine ADAudit Plus
    ADAudit Plus helps keep your Windows Server ecosystem secure and compliant by providing full visibility into all activities. ADAudit Plus provides a clear picture of all changes made to your AD resources including AD objects and their attributes, group policy, and more. AD auditing helps detect and respond to insider threat, privilege misuse, and other indicators of compromise, and in short, strengthens your organization's security posture. Gain granular visibility into everything that resides in AD, including objects such as users, computers, groups, OUs, GPOs, schema, and sites, along with their attributes. Audit user management actions including creation, deletion, password resets, and permission changes, along with details on who did what, when, and from where. Keep track of when users are added or removed from security and distribution groups to ensure that users have the bare minimum privileges.
    Starting Price: $595.00/year
  • 5
    ManageEngine EventLog Analyzer
    ManageEngine EventLog Analyzer is an on-premise log management solution designed for businesses of all sizes across various industries such as information technology, health, retail, finance, education and more. The solution provides users with both agent based and agentless log collection, log parsing capabilities, a powerful log search engine and log archiving options. With network device auditing functionality, it enables users to monitor their end-user devices, firewalls, routers, switches and more in real time. The solution displays analyzed data in the form of graphs and intuitive reports. EventLog Analyzer's incident detection mechanisms such as event log correlation, threat intelligence, MITRE ATT&CK framework implementation, advanced threat analytics, and more, helps spot security threats as soon as they occur. The real-time alert system alerts users about suspicious activities, so they can prioritize high-risk security threats.
    Starting Price: $595
  • 6
    Datadog

    Datadog

    Datadog

    Datadog is the monitoring, security and analytics platform for developers, IT operations teams, security engineers and business users in the cloud age. Our SaaS platform integrates and automates infrastructure monitoring, application performance monitoring and log management to provide unified, real-time observability of our customers' entire technology stack. Datadog is used by organizations of all sizes and across a wide range of industries to enable digital transformation and cloud migration, drive collaboration among development, operations, security and business teams, accelerate time to market for applications, reduce time to problem resolution, secure applications and infrastructure, understand user behavior and track key business metrics.
    Leader badge
    Starting Price: $15.00/host/month
  • 7
    Corner Bowl Server Manager 2023

    Corner Bowl Server Manager 2023

    Corner Bowl Software Corporation

    SIEM, Log Management, Server Monitoring and Uptime Monitoring Software for Less! Industry leading free and responsive phone and remote session support when you need it the most. Get compliant by centrally storing Event Logs, syslogs and application logs from any system or device. Receive real-time notifications when users login, accounts are locked out and accounts are changed. Satisfy auditing requirements such as JSIG and NIST with our out-of-the-box SIEM and security reports. Monitor server resources such as CPU, memory, disk space, directory size and process specific resource consumption. Restart services, kill processes, remote launch custom scripts and fire SNMP Traps. Generate file and directory user access audit reports. Receive SNMP Traps, monitor SNMP Get values and much more. Get real-time notifications when network performance degrades below acceptable performance thresholds. Monitor web, email, database, FTP, DNS and Active Directive servers. Monitor Docker Containers.
    Starting Price: $20 one-time fee
  • 8
    Sumo Logic

    Sumo Logic

    Sumo Logic

    Sumo Logic offers a cloud solution for log management and metrics monitoring for IT and security teams of organizations of all sizes. Faster troubleshooting with integrated logs, metrics and traces. One platform. Many use cases. Increase your troubleshooting effectiveness. Sumo Logic helps you reduce downtime and move from reactive to proactive monitoring with cloud-based modern analytics powered by machine learning. Quickly detect Indicators of Compromise (IoCs), accelerate investigation, and ensure compliance using Sumo Logic Security Analytics. Enable data-driven business decisions and predict and analyze customer behavior using Sumo Logic’s real-time analytics platform. The Sumo Logic platform helps you make data-driven decisions and reduce the time to investigate security and operational issues so you can free up resources for more important activities.
    Starting Price: $270.00 per month
  • 9
    Splunk Enterprise
    Go from data to business outcomes faster than ever before with Splunk. Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results. Collect and index log and machine data from any source. Combine your machine data with data in your relational databases, data warehouses and Hadoop and NoSQL data stores. Multi-site clustering and automatic load balancing scale to support hundreds of terabytes of data per day, optimize response times and provide continuous availability. The Splunk platform makes it easy to customize Splunk Enterprise to meet the needs of any project. Developers can build custom Splunk applications or integrate Splunk data into other applications. Apps from Splunk, our partners and our community enhance and extend the power of the Splunk platform.
  • 10
    Seceon

    Seceon

    Seceon

    Seceon’s platform enables over 250 MSP/MSSP partners and their 7,000 customers to reduce risks and run efficient security operations. Cyber attacks and insider threats are rampant across many industries. Seceon streamlines security operations with a single pane of glass featuring full visibility of all attack surfaces, prioritized alerts, and easy-to-automate responses for remediating attacks and breaches. The platform also includes continuous compliance posture management and reporting. Seceon aiSIEM, combined with aiXDR, is a comprehensive cybersecurity management platform that visualizes, detects ransomware detection, and eliminates threats in real-time, with continuous security posture improvement, compliance monitoring and reporting, and policy management.
  • 11
    JumpCloud

    JumpCloud

    JumpCloud

    JumpCloud® Directory-as-a-Service® is Active Directory® and LDAP reimagined. JumpCloud securely manages and connects your users to their systems, applications, files, and networks. JumpCloud manages users and their systems – whether Mac, Linux, or Windows – and provides access to cloud and on-prem resources such as Office 365™, G Suite, AWS™ cloud servers, Salesforce™, and Jira® among thousands of others. The same login also connects users to networks and file shares via RADIUS and Samba, respectively, securing your organization’s WiFi and file server access. Leveraging cloud-based directory services, IT organizations can choose the best IT resources for the business enabling users to be as productive as possible.
  • 12
    ThreatDefence

    ThreatDefence

    ThreatDefence

    Our XDR (Extended Detection and Response) cyber security platform provides deep visibility and threat detection across your endpoints, servers, cloud and your digital supply chain. We deliver the platform to you as fully managed service supported by our 24×7 Security Operations, with low cost and fastest enrollment time in the industry. Our platform is the foundation of effective cyber threat detection and response services. Providing deep visibility, great threat detection, sophisticated behavior analytics and automated threat hunting, the platform adds efficiency and value to your security operations capability. Leveraging our proprietary detection methodologies, including AI-empowered machine learning, our platform uncovers suspicious and anomalous behavior revealing even the most hidden threats. The platform creates high fidelity detections, flagging real threats and assisting SOC analysts and investigators to focus on what really matters.
    Starting Price: $5 per user per month
  • 13
    Splunk Cloud
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 14
    LogPoint

    LogPoint

    LogPoint

    Get a simple and fast security analytics implementation, along with a user-friendly interface that can be integrated with an entire IT infrastructure with LogPoint. LogPoint’s modern SIEM with UEBA provides advanced analytics and ML-driven automation capabilities that enable their customers to securely build-, manage, and effectively transform their businesses.They have a flat licensing model, based on nodes rather than data volume. This helps to reduce the cost of deploying a SIEM solution on-premise, in the cloud or even as an MSSP. The solution integrates easily with all devices in your network, giving a holistic and correlated overview of events in your IT infrastructure. LogPoint’s Modern SIEM solution translates all data into one common language, making it possible to compare events across all systems. Having a common language makes it both very easy and efficient to search, analyze and report on data.
  • 15
    Stellar Cyber

    Stellar Cyber

    Stellar Cyber

    On premises, in public clouds, with hybrid environments and from SaaS infrastructure. Stellar Cyber is the only security operations platform providing high-speed, high-fidelity threat detection and automated response across the entire attack surface. Stellar Cyber’s industry-leading security software improves security operations productivity by empowering security analysts to kill threats in minutes instead of days or weeks. By accepting data inputs from a variety of existing cybersecurity solutions as well as its own capabilities, correlating them, and presenting actionable results under one intuitive interface, Stellar Cyber’s platform helps eliminate the tool fatigue and data overload often cited by security analysts while slashing operational costs. Stream logs and connect to APIs to get full visibility. Automate response through integrations to close the loop. Stellar Cyber’s open architecture makes it interoperable at any enterprise.
  • 16
    ELM Enterprise Manager

    ELM Enterprise Manager

    Fire Mountain Software

    Server Monitoring and Event Log Management for enterprise operations. ELM is a proven, premise based solution in high security industries and environments such as DOD, DOE, PSAPs, Finance and Healthcare. Real-time monitoring, alerting, and reporting is what we do. Smart Monitoring Software. Endless Possibilities.
    Starting Price: $155/server
  • 17
    Logit.io

    Logit.io

    Logit.io

    Logit.io are a centralized logging and metrics management platform that serves hundreds of customers around the world, solving complex problems for FTSE 100, Fortune 500 and fast-growing organizations alike. The Logit.io platform delivers you with a fully customized log and metrics solution based on ELK, Grafana & Open Distro that is scalable, secure and compliant. Using the Logit.io platform simplifies logging and metrics, so that your team gains the insights to deliver the best experience for your customers. Logit.io enables you to monitor and troubleshoot your applications and infrastructure in real-time and enhance your organization's security and compliance. Allow your team to focus on what's important to them, instead of hosting, configuration and upgrading separate open source solutions. Sending your data to the platform is easy, simply use our preconfigured sources to automate the collection of your logs and metrics.
    Starting Price: From $0.74 per GB per day
  • 18
    EventSentry

    EventSentry

    NETIKUS.NET ltd

    Hybrid SIEM solution combining real-time (event) log monitoring with comprehensive system health & network monitoring provides users with a complete picture of their servers and endpoints. The included security event log normalization & correlation engine with descriptive email alerts provides additional context and presents cryptic Windows security events in easy to understand reports that offer insight beyond what is available from raw events. EventSentry's NetFlow component visualizes network traffic, can detect malicious activity and offers insight into bandwith usage. Keeping track of Active Directory changes is easy with EventSentry's ADMonitor component that records all changes to AD & Group Policy objects and provides a complete user inventory to help identify obsolete accounts. Various integrations & multi-tenancy available.
    Starting Price: $85.00/one-time
  • 19
    Logz.io

    Logz.io

    Logz.io

    We know engineers love open source. So we supercharged the best open source monitoring tools — including ELK, Prometheus, and Jaeger, and unified them on a scalable SaaS platform. Collect and analyze your logs, metrics, and traces on one unified platform for end-to-end monitoring. Visualize your data on easy-to-use and customizable monitoring dashboards. Logz.io’s human-coached AI/ML automatically uncovers errors and exceptions in your logs. Quickly respond to new events with alerting to Slack, PagerDuty, Gmail, and other endpoints. Centralize your metrics at any scale on Prometheus-as-a-service. Unified with logs and traces. Add just three lines of code to your Prometheus config files to begin forwarding your metrics to Logz.io for storage and analysis. Quickly respond to new events by alerting Slack, PagerDuty, Gmail, and other endpoints. Logz.io’s human-coached AI/ML automatically uncovers errors and exceptions in your logs.
    Starting Price: $89 per month
  • 20
    Enginsight

    Enginsight

    Enginsight

    Enginsight is an all-in-one cybersecurity platform made in Germany, combining threat detection and defense capabilities. The features are: Automated security checks, pentesting, IDS/IPS, micro segmentation, vulnerability scans, and risk assessments. It empowers businesses of all sizes to effortlessly implement and monitor robust security strategies through an intuitive interface. Scan your systems automatically and immediately recognize the security status of your IT infrastructure. 100% self-developed (security by design) and has no dependencies on third-party tools. Permanently scan your IT environment for existing devices and create a live image of your IT infrastructure. Automatic detection and unlimited IP inventory of all network devices, as well as their classification. Enginsight provides a comprehensive solution for monitoring and securing your Windows servers, Linux servers and end devices such as Windows PCs or Linux . Start your 15 day free trial now.
    Starting Price: $12.99 per month
  • 21
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 22
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 23
    BIMA

    BIMA

    Peris.ai

    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform that combines the advanced functionalities of EDR, NDR, XDR, and SIEM into one powerful solution. This integration ensures proactive threat detection across all network points and endpoints, utilizing AI-driven analytics to predict and mitigate potential breaches before they escalate. BIMA streamlines incident response and enhances security intelligence, providing organizations with a formidable defense against sophisticated cyber threats. With BIMA, organizations benefit from a unified, intelligent approach to cybersecurity, enabling faster detection, improved incident response, and comprehensive protection. The platform’s AI capabilities continuously analyze data to identify patterns and anomalies, offering predictive insights that help prevent attacks. BIMA’s integration of multiple security technologies simplifies management and reduces the complexity of securing diverse IT environments.
    Starting Price: $168
  • 24
    Fortra Event Manager
    Real-time cybersecurity insight and response platform. As threats grow more sophisticated, speed is essential. Risks need to be identified and addressed before damage can occur. Fortra's SIEM software, Event Manager, prioritizes security risks in real time. Automated escalation and streamlined incident response with security event management fast-tracks your response time and resolution. Organizations today collect more security data than ever. Many security events require little to no attention, but serious issues require a rapid response. In that sea of security data, it's easy for important information to be overlooked. Event Manager reduces alert fatigue by identifying and escalating critical security events, enabling security analysts to respond quickly and effectively. In addition to default settings filtering out insignificant information or benign threats, users can fine tune the data they see, and add inclusion/exclusion rules about what exactly should be processed.
  • 25
    ManageEngine M365 Manager Plus
    M365 Manager Plus is an extensive Microsoft 365 tool used for reporting, managing, monitoring, auditing, and creating alerts for critical activities. With its user-friendly interface, you can easily manage Exchange Online, Azure Active Directory, Skype for Business, OneDrive for Business, Microsoft Teams, and other Microsoft 365 services all from one place. M365 Manager Plus provides exhaustive preconfigured reports on Microsoft 365 and helps you perform complex tasks including bulk user management, bulk mailbox management, secure delegation, and more. Monitor Microsoft 365 services around the clock, and receive instant email notifications about service outages. M365 Manager Plus eases compliance management with built-in compliance reports and offers advanced auditing and alerting features to keep your Microsoft 365 setup secure.
    Starting Price: $345 per year
  • 26
    LogSentinel

    LogSentinel

    LogSentinel

    LogSentinel’s mission is to help organizations of all sizes to improve their information security posture by leveraging the latest technologies like blockchain and AI. We deliver robust solutions designed to protect against cyberattacks and ensure the highest level of compliance with legal standards and regulations. LogSentinel SIEM, our flagship product, is a next-gen Security Information and Event Management system offering simplicity, predictability, and innovation like nobody else. It helps organizations to completely eliminate their blind spots and significantly reduce the time and cost of incident detection, investigation and response. Compared to the alternatives, LogSentinel provides strong log integrity, unlimited retention, and simple and predictable pricing. The unparalleled ease of use and flexibility allows LogSentinel to help SMEs in their cybersecurity and compliance efforts by giving them an enterprise security tool in a way they can afford and manage.
  • 27
    SolarWinds Security Event Manager
    Improve your security posture and quickly demonstrate compliance with a lightweight, ready-to-use, and affordable security information and event management solution. Security Event Manager (SEM) will be another pair of eyes watching 24/7 for suspicious activity and responding in real time to reduce its impact. Virtual appliance deployment, intuitive UI, and out-of-the-box content means you can start getting valuable data from your logs with minimal expertise and time. Minimize the time it takes to prepare and demonstrate compliance with audit proven reports and tools for HIPAA, PCI DSS, SOX, and more. Our licensing is based on the number of log-emitting sources, not log volume, so you won’t need to be selective about the logs you gather to keep costs down.
    Starting Price: $3800 one-time fee
  • 28
    CybrHawk SIEM XDR
    CybrHawk is a leading provider of information security-driven risk intelligence solutions focused solely on protecting clients from cyber-attacks. We also pioneered an integrated approach that provides a wide range of cyber security solutions for organizations of varying size and complexity. Our solutions enable organizations to define their cyber defences to prevent security breaches, detect real-time malicious activity, prioritize and respond quickly to security breaches, and predict emerging threats. CybrHawk XDR provides all the critical tools: IDS, intelligence risk, behavior, machine learning & cloud info. The goal is to provide the entire enterprise with full and total control systems.
  • 29
    RevBits Cyber Intelligence Platform
    XDR – Full Speed The effort to manage multiple security tools is time-intensive. The lack of intelligence sharing across solutions results in the lost opportunity for proactive defense from threats. Realizing the power of four superior security solutions, RevBits Cyber Intelligence Platform takes XDR to full speed security. The integrated platform offers superior protection by sharing threat intelligence from ten security modules. Cybersecurity solutions should protect a company's network from any threat at any time and ideally, integrate to provide proactive threat intelligence. Contact RevBits for more information regarding RevBits Cyber Intelligence Platform.
  • 30
    Huntsman SIEM

    Huntsman SIEM

    Huntsman Security

    Trusted by defence agencies and government departments, as well as businesses globally, our next generation Enterprise SIEM is an easy to implement and operate cyber threat detection and response solution for your organisation. Huntsman Security’s Enterprise SIEM incorporates a new easy-to-use dashboard, featuring the MITRE ATT&CK® framework for SOC or IT teams to detect threats and identify and classify their type and severity. As the sophistication of cyber-attacks continues to increase, threats are inevitable – that’s why we have worked to develop responsive in-stream processes, reduced hand-off time, and stronger overall speed and accuracy of threat detection and management, in our next generation SIEM.
  • Previous
  • You're on page 1
  • 2
  • 3
  • 4
  • Next