Best IT Security Software for NXLog

Find and compare the best IT Security software for NXLog in 2025

Use the comparison tool below to compare the top IT Security software for NXLog on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Google Cloud Platform Reviews
    Top Pick

    Google Cloud Platform

    Google

    Free ($300 in free credits)
    56,322 Ratings
    See Software
    Learn More
    Google Cloud Platform provides comprehensive IT security solutions aimed at safeguarding cloud workloads, featuring tools for identity management, encryption, and threat detection. Its layered security strategy enables organizations to effectively protect their infrastructure, data, and applications. With resources such as Google Cloud Identity & Access Management (IAM) and the Google Cloud Security Command Center, companies can effectively address risks and maintain compliance. New users are offered $300 in complimentary credits to experiment with, test, and deploy workloads, allowing them to assess the platform's security capabilities without any initial investment. GCP’s security offerings encompass automated patch management, vulnerability assessments, and secure authentication methods to help lessen risks and minimize the attack surface. Additionally, the platform is built to comply with strict regulatory standards, ensuring that businesses can fortify their cloud environments while meeting industry requirements.
  • 2
    New Relic Reviews
    Top Pick
    See Software
    Learn More
    Enhance IT Security with New Relic: Protect your organization with cutting-edge threat detection and robust safeguards. Boost your IT security framework using New Relic's powerful observability platform, which offers software engineers extensive visibility and control over your security environment. Our solution features real-time monitoring and sophisticated threat detection, enabling you to proactively spot and mitigate vulnerabilities before they affect your operations. Effortlessly integrate security insights into your overall IT management to maintain compliance, reduce risks, and secure essential assets. Improve your incident response strategies, streamline security processes, and align your security initiatives with your organizational goals. With New Relic, strengthen your enterprise's defenses against emerging threats and cultivate a proactive security and resilience mindset.
  • 3
    Auth0 Reviews
    Top Pick

    Auth0

    Okta

    Free plan
    899 Ratings
    See Software
    Learn More
    Auth0 takes a modern approach to Identity and enables organizations to provide secure access to any application, for any user. Auth0 is highly customizable, and simple yet flexible. Safeguarding billions of login transactions each month, Auth0 delivers convenience, privacy, and security so customers can focus on innovation. With Auth0, you can rapidly integrate authentication and authorization for web, mobile, and legacy applications, with new Fine Grained Authorization (FGA) that goes beyond role-based access control.
  • 4
    NetFlow Analyzer Reviews
    NetFlow Analyzer provides real-time visibility to network bandwidth performance and leverages flow technologies. NetFlow Analyzer provides a comprehensive view of your network bandwidth usage and traffic patterns. It has been used to optimize thousands of networks worldwide. NetFlow Analyzer provides a single solution that analyzes, reports, and collects data about your network's bandwidth usage. NetFlow Analyzer can help you optimize bandwidth usage across more than a million interfaces worldwide. It also provides network forensics, network traffic analysis, and network forensics. To gain control over the most used applications, you can reconfigure policies using traffic shaping via ACLs and class-based policies. NetFlow Analyzer uses Cisco NBAR technology to provide deep visibility into Layer 7 traffic. It can also identify applications that use dynamic port numbers, or hide behind known ports.
  • 5
    Datadog Reviews
    Top Pick

    Datadog

    Datadog

    $15.00/host/month
    7 Ratings
    Datadog is the cloud-age monitoring, security, and analytics platform for developers, IT operation teams, security engineers, and business users. Our SaaS platform integrates monitoring of infrastructure, application performance monitoring, and log management to provide unified and real-time monitoring of all our customers' technology stacks. Datadog is used by companies of all sizes and in many industries to enable digital transformation, cloud migration, collaboration among development, operations and security teams, accelerate time-to-market for applications, reduce the time it takes to solve problems, secure applications and infrastructure and understand user behavior to track key business metrics.
  • 6
    Okta Reviews
    Top Pick
    One platform, infinite ways for you to connect with your customers and employees. Any app can be made authable. Okta can help you create secure and delightful experiences quickly. Okta's Customer ID products can be combined to create the stack you need. This will provide security, scalability and reliability. Protect and empower your employees, contractors, partners. Okta's workforce identification solutions will protect your employees no matter where they are. You will have the tools you need to automate cloud journeys and support hybrid environments. Okta is trusted by companies around the globe to protect their workforce identities.
  • 7
    IBM QRadar SIEM Reviews
    Leading the market, QRadar SIEM is designed to surpass adversaries through enhanced speed, scalability, and precision. As digital threats escalate and cyber attackers become more advanced, the importance of SOC analysts has reached unprecedented heights. QRadar SIEM empowers security teams to tackle current threats proactively by leveraging sophisticated AI, robust threat intelligence, and access to state-of-the-art resources, maximizing the potential of analysts. Whether you require a cloud-native solution tailored for hybrid environments, or a system that complements your existing on-premises setup, IBM offers a SIEM solution that can cater to your specific needs. Furthermore, harness the capabilities of IBM's enterprise-grade AI, which is crafted to improve the efficiency and knowledge of each security team member. By utilizing QRadar SIEM, analysts can minimize time-consuming manual tasks such as case management and risk assessment, allowing them to concentrate on essential investigations and remediation efforts while enhancing overall security posture.
  • 8
    Microsoft Sentinel Reviews
    Standing watch, at your side. Intelligent security analytics for your entire organization. With SIEM reinvented for modern times, you can see and stop threats before they cause damage. Microsoft Sentinel gives you a birds-eye view of the entire enterprise. Use the cloud and large-scale intelligence gleaned from decades of Microsoft security expertise to your advantage. Artificial intelligence (AI) will make your threat detection and response faster and more efficient. Reduce the time and cost of security infrastructure setup and maintenance. You can elastically scale your security needs to meet them, while reducing IT costs. Collect data at cloud scale - across all users, devices and applications, on-premises or in multiple clouds. Using Microsoft's unparalleled threat intelligence and analytics, detect previously discovered threats and reduce false positives. Microsoft's decades of cybersecurity experience allows you to investigate threats and track suspicious activities on a large scale.
  • 9
    Symantec Endpoint Protection Reviews
    Symantec Endpoint Security offers the most comprehensive and integrated platform for endpoint security available globally. Whether deployed on-premises, in a hybrid environment, or in the cloud, the unified Symantec solution safeguards all types of endpoint devices, including traditional and mobile, while leveraging artificial intelligence (AI) to enhance security decision-making. The streamlined cloud-based management system facilitates the protection, detection, and response to complex threats aimed at your endpoints. Maintaining uninterrupted business operations is crucial, as compromised endpoints can severely disrupt productivity. By employing innovative techniques for attack prevention and reducing the attack surface, this solution provides robust security throughout the entire attack life cycle, addressing various threats such as stealthy malware, credential theft, fileless attacks, and “living off the land” tactics. Avoiding worst-case scenarios is essential, as full-scale breaches represent a major concern for CISOs. With advanced attack analytics, the platform enables effective detection and remediation of persistent threats, while also preventing the theft of Active Directory credentials, ensuring a secure environment for your organization. Additionally, this comprehensive approach helps organizations stay one step ahead in an ever-evolving threat landscape.
  • 10
    Graylog Reviews

    Graylog

    Graylog

    $1550/month (10GB per day)
    1 Rating
    Built on the powerful Graylog Platform, Graylog Security is a leading threat detection, investigation, and response (TDIR) solution that streamlines cybersecurity operations with an intuitive workflow, seamless analyst experience, and cost efficiency. It helps security teams reduce risk and improve key metrics like Mean Time to Detect (MTTD) by optimizing threat detection coverage while lowering Total Cost of Ownership (TCO) through native data routing and tiering. Additionally, Graylog Security accelerates incident response by enabling analysts to quickly address critical alerts, reducing Mean Time to Response (MTTR). With integrated SOAR capabilities, Graylog Security automates repetitive tasks, orchestrates workflows, and enhances response efficiency, empowering organizations to proactively detect and neutralize cybersecurity threats.
  • 11
    McAfee Small Business Security Reviews
    McAfee Small Business Security delivers all-encompassing protection alongside round-the-clock technical assistance and offers a user-friendly, adaptable approach to security management. It effectively shields the devices utilized in your enterprise from the most recent online threats. This solution safeguards your PCs, Macs, smartphones, and tablets against viruses, malware, and other emerging internet dangers. Additionally, it protects your customer data and confidential information from cybercriminals, ensuring that your business devices operate smoothly without the burden of malicious software. With McAfee Small Business Security, you gain protection for five PCs or Macs, in addition to unlimited support for iOS and Android devices.* As your business expands, you can easily increase the number of protected devices to maintain security for you and your team. Furthermore, it provides robust security for your Android devices against viruses, potential data loss, and harmful applications, while also allowing you to remotely track, lock, or erase any lost or stolen iOS or Android device. Ensuring the safety of your business and customer information is paramount, which is why it includes comprehensive email, web, and firewall protection, effectively blocking spam and hazardous emails to create a secure digital environment. Therefore, with McAfee’s solutions, you can focus on growing your business while knowing that your digital assets are well-protected.
  • 12
    Splunk Cloud Platform Reviews
    Transforming data into actionable insights is made simple with Splunk, which is securely and reliably managed as a scalable service. By entrusting your IT backend to our Splunk specialists, you can concentrate on leveraging your data effectively. The infrastructure, provisioned and overseen by Splunk, offers a seamless, cloud-based data analytics solution that can be operational in as little as 48 hours. Regular software upgrades guarantee that you always benefit from the newest features and enhancements. You can quickly harness the potential of your data in just a few days, with minimal prerequisites for translating data into actionable insights. Meeting FedRAMP security standards, Splunk Cloud empowers U.S. federal agencies and their partners to make confident decisions and take decisive actions at mission speeds. Enhance productivity and gain contextual insights with the mobile applications and natural language features offered by Splunk, allowing you to extend the reach of your solutions effortlessly. Whether managing infrastructure or ensuring data compliance, Splunk Cloud is designed to scale effectively, providing you with robust solutions that adapt to your needs. Ultimately, this level of agility and efficiency can significantly enhance your organization's operational capabilities.
  • 13
    LogPoint Reviews
    LogPoint provides a simple and quick security analytics implementation. It also offers a user-friendly interface which can be integrated with any IT infrastructure. LogPoint's modern SIEM and UEBA offers advanced analytics and ML driven automation capabilities that enable customers to secure build-, manage and transform their businesses. This allows for lower costs to deploy a SIEM solution either on-premise or in the cloud. The solution can be integrated with all devices on your network to provide a comprehensive and correlated overview over events in your IT infrastructure. LogPoint's Modern SIEM software translates all data into a common language that allows you to compare events across different systems. A common language makes it easy to search, analyze, and report on data.
  • 14
    Snort Reviews
    Snort stands as the leading Open Source Intrusion Prevention System (IPS) globally. This IPS utilizes a collection of rules designed to identify harmful network behavior, matching incoming packets against these criteria to issue alerts to users. Additionally, Snort can be configured to operate inline, effectively blocking these malicious packets. Its functionality is versatile, serving three main purposes: it can act as a packet sniffer similar to tcpdump, function as a packet logger that assists in troubleshooting network traffic, or serve as a comprehensive network intrusion prevention system. Available for download and suitable for both personal and commercial use, Snort requires configuration upon installation. After this setup, users gain access to two distinct sets of Snort rules: the "Community Ruleset" and the "Snort Subscriber Ruleset." The latter, created, tested, and validated by Cisco Talos, offers subscribers real-time updates of the ruleset as they become available to Cisco clients. In this way, users can stay ahead of emerging threats and ensure their network remains secure.
  • 15
    F5 BIG-IP Reviews
    In a world increasingly dominated by applications, advanced technology is essential for success. Your business thrives on apps, and BIG-IP application services ensure you have the availability, performance, and security necessary to satisfy your operational needs. With BIG-IP application delivery controllers, you can guarantee that your applications remain operational and efficient. The BIG-IP Local Traffic Manager (LTM) and BIG-IP DNS are designed to effectively manage your application traffic while safeguarding your infrastructure. You benefit from integrated security and traffic management services, as well as performance enhancements, regardless of whether your applications are hosted in a private data center or in the cloud. Moreover, solutions like BIG-IP Diameter Traffic Management, BIG-IP Policy Enforcement Manager (PEM), and BIG-IP Carrier-Grade NAT (CGNAT) oversee network resources to maintain peak performance for your applications, ensuring they meet carrier-grade standards. These tools also assist in discovering opportunities to optimize and monetize your network, ultimately leading to an improved financial outcome for your business. By leveraging these advanced services, you can fully unlock the potential of your applications, driving innovation and growth across your organization.
  • 16
    SolarWinds Loggly Reviews
    SolarWinds®, Loggly®, is a cost-effective, hosted and scalable multi-source log management system that combines powerful search and analytics with extensive alerting, dashboarding and reporting to help you identify potential problems and reduce Mean Time to Fix (MTTR). LOGGLY AT A GLANCE >> Full-stack log aggregation, log monitoring and data analytics Log analytics provides context and patterns for events, as well as anomalies that can be used to gain deeper insights. >> Highly scalable to ingest large data volumes and enable quick searching across large and complicated environments >> Spot usage patterns with application, service, and infrastructure-aligned historical analysis of user, log, and infrastructure data >> Manage by exception: Identify variations from the norm with powerful log formatting capabilities and analytic search capabilities
  • 17
    Google Cloud Logging Reviews
    Efficient, large-scale log management and analysis in real time. Securely store, search, analyze, and receive alerts for all your log data and events effortlessly. Ingest custom logs from any origin. This is a fully managed service capable of handling exabyte-scale application and infrastructure logs. Experience real-time analysis of your log data. It is compatible with Google Cloud services and seamlessly integrates with Cloud Monitoring, Error Reporting, and Cloud Trace, enabling you to swiftly diagnose issues throughout your applications and infrastructure. With ingestion latency measured in sub-seconds and an impressive ingestion rate of terabytes per second, you can safely accumulate all logs from various sources without any management burden. Enhance your capabilities by merging Cloud Logging with BigQuery for in-depth analysis, and utilize log-based metrics to create real-time dashboards in Cloud Monitoring. Additionally, this comprehensive management solution simplifies the process of maintaining data integrity while optimizing system performance.
  • 18
    Elastic Cloud Reviews

    Elastic Cloud

    Elastic

    $16 per month
    Cloud-based solutions for enterprise search, observability, and security. Effortlessly access information, derive valuable insights, and safeguard your technological assets regardless of whether you utilize Amazon Web Services, Google Cloud, or Microsoft Azure. We take care of all maintenance tasks, allowing you to concentrate on deriving insights that drive your business forward. Setting up configurations and deployments is seamless. With straightforward scaling options, customizable plugins, and a framework tailored for log and time series data, the possibilities are extensive. Experience the full suite of Elastic features, including machine learning, Canvas, APM, index lifecycle management, Elastic App Search, and Elastic Workplace Search, all offered uniquely here. Logging and metrics are merely the beginning; unify your varied data sources to tackle security challenges, enhance observability, and fulfill other essential objectives in your operations. Moreover, our platform empowers you to make data-driven decisions swiftly and effectively.
  • 19
    Nagios Log Server Reviews

    Nagios Log Server

    Nagios Enterprises

    $1995.00/one-time
    Nagios Log Server greatly simplifies the process for searching log data. You can set up alerts to be notified when possible threats are detected, or query your log data to quickly inspect any system. Nagios Log Server allows you to store all your log data in one place, with fail-over and high availability built in. You can quickly configure your servers to send log data using the easy source setup wizards. Then, you can start monitoring your logs within minutes. In just a few clicks, you can easily correlate log events across all servers. Nagios Log Server allows for you to see log data in real time, allowing you to quickly analyze and resolve problems as they arise. This ensures that your organization is safe, secure, streamlined, and runs smoothly. Nagios Log Server gives users advanced awareness of their infrastructure. Deep dive into logs, network events, and security events. Log Server can provide the evidence you need to track down security threats and quickly fix vulnerabilities using built-in alerts.
  • 20
    NGINX Reviews
    NGINX Open Source is the web server that supports over 400 million websites globally. Built upon this foundation, NGINX Plus serves as a comprehensive software load balancer, web server, and content caching solution. By opting for NGINX Plus instead of traditional hardware load balancers, organizations can unlock innovative possibilities without being limited by their infrastructure, achieving cost savings of over 80% while maintaining high performance and functionality. It can be deployed in a variety of environments, including public and private clouds, bare metal, virtual machines, and container setups. Additionally, the integrated NGINX Plus API simplifies the execution of routine tasks, enhancing operational efficiency. For today's NetOps and DevOps teams, there is a pressing need for a self-service, API-driven platform that seamlessly integrates with CI/CD workflows, facilitating faster app deployments regardless of whether the application utilizes a hybrid or microservices architecture, which ultimately streamlines the management of the application lifecycle. In a rapidly evolving technological landscape, NGINX Plus stands out as a vital tool for maximizing agility and optimizing resource utilization.
  • 21
    Active Directory Reviews

    Active Directory

    Microsoft

    $1 per user per month
    Active Directory serves as a centralized repository for information regarding various objects within a network, facilitating easy access and management for both administrators and users. It employs a structured data storage approach, which underpins a logical and hierarchical arrangement of directory information. This repository, referred to as the directory, holds details about various Active Directory entities, which commonly include shared resources like servers, volumes, printers, as well as user and computer accounts on the network. For a deeper understanding of the Active Directory data repository, one can refer to the section on Directory data store. Security measures are seamlessly integrated with Active Directory, encompassing logon authentication and the control of access to directory objects. Through a single network logon, administrators are empowered to oversee directory information and organizational structures across the entire network, while authorized users can readily access resources from any location within the network. Additionally, policy-based administration simplifies the management process, making it more efficient even for the most intricate network configurations. This framework not only enhances security but also streamlines resource management, making network operations more effective.
  • 22
    AT&T Cybersecurity Reviews
    AT&T Cybersecurity, recognized as one of the largest Managed Security Services Providers (MSSP) globally, offers comprehensive solutions to protect digital assets, empowering organizations to confidently identify cyber threats and minimize their impact on business operations while enhancing the efficiency of cybersecurity practices. Safeguard your endpoints against sophisticated and omnipresent cyber threats, enabling rapid detection and response at machine speed, while also proactively hunting for threats before they can take action. With instant capabilities for threat prevention, detection, and response, your devices, users, and overall business are kept secure. Automatically eliminate harmful processes, isolate and quarantine infected devices, and revert events to maintain endpoints in a consistently clean state. The logic and analysis are conducted via the endpoint agent rather than relying on cloud resources, ensuring real-time protection, even when offline. Alerts are automatically categorized into patented storylines, equipping analysts with immediate actionable insights while reducing their workload. This innovative approach not only enhances security but also streamlines operations, allowing businesses to focus on their core functions.
  • 23
    Zeek Reviews

    Zeek

    The Zeek Project

    Free
    Zeek, initially known as Bro, stands as the premier platform for monitoring network security. It is an adaptable, open-source solution driven by those dedicated to defense in the cybersecurity realm. With its origins tracing back to the 1990s, the project was initiated by Vern Paxson to gain insights into activities on university and national laboratory networks. In late 2018, to acknowledge its growth and ongoing advancements, the leadership team transitioned the name from Bro to Zeek. Unlike conventional security tools such as firewalls or intrusion prevention systems, Zeek operates passively by residing on a sensor, which can be a hardware, software, virtual, or cloud-based platform, that discreetly monitors network traffic. By analyzing the data it collects, Zeek generates concise, high-quality transaction logs, file contents, and customizable outputs that are well-suited for manual examination on storage devices or through more user-friendly applications like security information and event management (SIEM) systems. This unique approach allows for a deeper understanding of network activities without interfering with the traffic itself.
  • 24
    Rapid7 InsightIDR Reviews
    Thanks to the cloud-based architecture and user-friendly interface of InsightIDR, you can effortlessly consolidate and examine your data from various sources like logs, networks, and endpoints, yielding insights in hours instead of months. The platform incorporates User and Attacker Behavior Analytics, supplemented by information from our threat intelligence network, to ensure that all your data is monitored for early detection and response to potential attacks. In the year 2017, a staggering 80% of breaches related to hacking were attributed to the use of either stolen passwords or weak, easily guessable ones. This highlights that while users can be your most valuable asset, they can also pose significant risks. InsightIDR leverages machine learning technology to establish a baseline for user behavior, providing automatic alerts whenever there is suspicious activity, such as the utilization of stolen credentials or unusual lateral movement across the network. Additionally, this proactive approach allows organizations to strengthen their security posture by continuously adapting to emerging threats.
  • 25
    SilverSky Managed Security Services Reviews
    As cyber threats continue to accelerate and diversify through emerging security vectors, the complexity, skill, and resources required to counteract these risks are also rapidly escalating. This increasing complexity can leave security teams feeling overwhelmed and struggling to keep up. For over two decades, SilverSky has adapted as a managed security service provider, catering to the security and regulatory demands of small and mid-sized businesses with straightforward and affordable solutions. We focus on supporting industries that are subject to stringent regulations. Relying solely on perimeter firewalls for monitoring is now inadequate; organizations must oversee every point of contact within their infrastructure. This comprehensive monitoring encompasses networks, servers, databases, personnel, and endpoints. The most effective method for achieving this level of oversight is through a professionally staffed Security Operations Center, or SOC as a service. SilverSky Security Monitoring is dedicated to overseeing both perimeter and core security devices, ensuring that businesses not only meet but exceed regulatory compliance standards while enhancing their overall security posture. Our commitment to excellence means we continuously adapt our strategies to stay ahead of evolving threats.
  • Previous
  • You're on page 1
  • 2
  • Next