Best LogPoint Alternatives in 2024
Find the top alternatives to LogPoint currently available. Compare ratings, reviews, pricing, and features of LogPoint alternatives in 2024. Slashdot lists the best LogPoint alternatives on the market that offer competing products that are similar to LogPoint. Sort through LogPoint alternatives below to make the best choice for your needs
-
1
New Relic
New Relic
2,505 RatingsAround 25 million engineers work across dozens of distinct functions. Engineers are using New Relic as every company is becoming a software company to gather real-time insight and trending data on the performance of their software. This allows them to be more resilient and provide exceptional customer experiences. New Relic is the only platform that offers an all-in one solution. New Relic offers customers a secure cloud for all metrics and events, powerful full-stack analytics tools, and simple, transparent pricing based on usage. New Relic also has curated the largest open source ecosystem in the industry, making it simple for engineers to get started using observability. -
2
Blumira
Blumira
131 RatingsEmpower your current team to achieve enterprise-level security All-in-one SIEM solution with endpoint visibility, 24/7 monitoring and automated response. Reduce complexity, increase visibility, and speed up response time. We do the heavy lifting so you can get back to your daily routine. Blumira's out-of-the box detections, prefiltered alerts and response playbooks can help IT teams achieve real security value. Quick Deployment and Immediate Results: Integrates into your tech stack, fully deploys in hours, without any warm-up period. All-You-Can-Eat: Predictable pricing, unlimited data logging and full-lifecycle detection. Compliance Made Easy - Includes 1 year data retention, pre-built reports and 24/7 automated monitoring 99.7% CSAT support: Solution Architects to support product support, Incident Detection and Response Team for new detections and 24/7 SecOps Support -
3
ManageEngine EventLog Analyzer
ManageEngine
148 RatingsEventLog Analyzer from Manage Engine is the industry's most affordable security information and event management software (SIEM). This cloud-based, secure solution provides all essential SIEM capabilities, including log analysis, log consolidation, user activity monitoring and file integrity monitoring. It also supports event correlation, log log forensics and log retention. Real-time alerting is possible with this powerful and secure solution. Manage Engine's EventLog Analyzer allows users to prevent data breaches, detect the root cause of security issues, and mitigate sophisticated cyber-attacks. -
4
Log360 is a SIEM or security analytics solution that helps you combat threats on premises, in the cloud, or in a hybrid environment. It also helps organizations adhere to compliance mandates such as PCI DSS, HIPAA, GDPR and more. You can customize the solution to cater to your unique use cases and protect your sensitive data. With Log360, you can monitor and audit activities that occur in your Active Directory, network devices, employee workstations, file servers, databases, Microsoft 365 environment, cloud services and more. Log360 correlates log data from different devices to detect complex attack patterns and advanced persistent threats. The solution also comes with a machine learning based behavioral analytics that detects user and entity behavior anomalies, and couples them with a risk score. The security analytics are presented in the form of more than 1000 pre-defined, actionable reports. Log forensics can be performed to get to the root cause of a security challenge. The built-in incident management system allows you to automate the remediation response with intelligent workflows and integrations with popular ticketing tools.
-
5
Sematext Cloud
Sematext Group
$0 62 RatingsSematext Cloud provides all-in-one observability solutions for modern software-based businesses. It provides key insights into both front-end and back-end performance. Sematext includes infrastructure, synthetic monitoring, transaction tracking, log management, and real user & synthetic monitoring. Sematext provides full-stack visibility for businesses by quickly and easily exposing key performance issues through a single Cloud solution or On-Premise. -
6
LogicMonitor
LogicMonitor
LogicMonitor is the leading SaaS-based, fully-automated observability platform for enterprise IT and managed service providers. Cloud-first and hybrid ready. LogicMonitor helps enterprises and managed service providers gain IT insights through comprehensive visibility into networks, cloud, applications, servers, log data and more within one unified platform. Drive collaboration and efficiency across IT and DevOps teams, in a fully secure, intelligently automated platform. By providing end-to-end observability for enterprise businesses, LogicMonitor connects coders to consumers, customer experience to the cloud, infrastructure to applications and business insights into instant actions. Maximize uptime, optimize end-user experience, predict what comes next, and keep your business fearlessly moving forward. -
7
EventSentry
NETIKUS.NET ltd
$85.00/one-time Hybrid SIEM solutions combine real-time log monitoring with comprehensive system and network monitoring to provide users with a complete view of their servers, endpoints, and networks. The security event log normalization and correlation engine with descriptive emails alerts provides additional context. It presents cryptic Windows security incidents in easy-to-understand reports that provide insight beyond what is available as raw events. EventSentry's NetFlow component visualizes network traffic and can detect malicious activity. It also provides insight into bandwidth usage. EventSentry's ADMonitor component makes it easy to keep track of Active Directory changes. It records all changes to Group Policy objects and provides a complete user inventory that can be used to identify old accounts. There are many integrations and multi-tenancy options. -
8
SOC Prime Platform
SOC Prime
SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture. -
9
ServiceNow Cloud Observability
ServiceNow
$275 per monthServiceNow Cloud Observability provides real-time visibility and monitoring of cloud infrastructure, applications and services. It allows organizations to identify and resolve performance problems by integrating data from different cloud environments into a single dashboard. ServiceNow Cloud Observability's advanced analytics and alerting features help IT and DevOps departments detect anomalies, troubleshoot issues, and ensure optimal performance. The platform supports AI-driven insights and automation, allowing teams the ability to respond quickly to incidents. Overall, the platform improves operational efficiency while ensuring a seamless user-experience across cloud environments. -
10
Datadog is the cloud-age monitoring, security, and analytics platform for developers, IT operation teams, security engineers, and business users. Our SaaS platform integrates monitoring of infrastructure, application performance monitoring, and log management to provide unified and real-time monitoring of all our customers' technology stacks. Datadog is used by companies of all sizes and in many industries to enable digital transformation, cloud migration, collaboration among development, operations and security teams, accelerate time-to-market for applications, reduce the time it takes to solve problems, secure applications and infrastructure and understand user behavior to track key business metrics.
-
11
Logsign
Logsign
Logsign was founded in 2010 and has been working towards strengthening institutions' cyber defense. Logsign believes cyber security is a team effort and that security solutions must be more intelligent. Logsign is committed to this goal by providing continuous innovation, ease-of-use and smart solutions. It takes into consideration the technology and needs of all its stakeholders and works as a partner with all its stakeholders. It offers services to more than 500 medium and large-sized companies and state institutions, including Security Information and Event Management, Security Orchestration, Automation and Event Intervention (SOAR), and Security Information and Event Management, SIEM. You have been awarded by foreign and domestic authorities in the fields of technology and cybersecurity such as Deloitte Technology Turkey Fast 50 and Deloitte Technology EMEA Fast 500, Cybersecurity Excellence and Info Security Products Guide. -
12
LogSentinel
LogSentinel
LogSentinel's mission, which leverages the latest technologies such as blockchain and AI, is to assist organizations of all sizes in improving their information security posture. We provide robust solutions that protect against cyberattacks, and ensure compliance with all applicable laws and regulations. LogSentinel SIEM is our flagship product. It is a next-generation Security Information and Event Management System that offers simplicity, predictability and innovation like no other. It allows organizations to eliminate their blind spots and dramatically reduce the time and costs of incident detection, investigation, and response. LogSentinel offers superior log integrity, unlimited retention, simple pricing, and predictable pricing. LogSentinel's unparalleled ease-of-use and flexibility allow it to assist SMEs in cybersecurity and compliance efforts. It also gives them an enterprise security tool they can afford and manage. -
13
Gravwell
Gravwell
Gravwell is an all you can ingest data fusion platform that allows for complete context and root cause analysis for security and business data. Gravwell was created to provide machine data benefits to all customers, large or small, binary or text, security or operational. An analytics platform that can do things you've never seen before is possible when experienced hackers team up with big data experts. Gravwell provides security analytics that go beyond log data to industrial processes, vehicle fleets, IT infrastructure or all of it. Do you need to track down an access breach? Gravwell can run facial recognition machine-learning against camera data to identify multiple subjects who enter a facility with one badge-in. Gravwell can also correlate building access logs. We are here to help people who require more than text log searching and want it sooner than they can afford. -
14
Sumo Logic
Sumo Logic
$270.00 per month 2 RatingsSumo Logic is a cloud-based solution for log management and monitoring for IT and security departments of all sizes. Integrated logs, metrics, and traces allow for faster troubleshooting. One platform. Multiple uses. You can increase your troubleshooting efficiency. Sumo Logic can help you reduce downtime, move from reactive to proactive monitoring, and use cloud-based modern analytics powered with machine learning to improve your troubleshooting. Sumo Logic Security Analytics allows you to quickly detect Indicators of Compromise, accelerate investigation, and ensure compliance. Sumo Logic's real time analytics platform allows you to make data-driven business decisions. You can also predict and analyze customer behavior. Sumo Logic's platform allows you to make data-driven business decisions and reduce the time it takes to investigate operational and security issues, so you have more time for other important activities. -
15
Juniper Secure Analytics
Juniper Networks
Juniper Secure Analytics (SIEM) is a leading SIEM system that consolidates thousands of network devices and computing endpoints in real-time. It transforms data using big data analytics into network insights, and a list actionable offenses to accelerate incident remediation. Juniper Secure Analytics, a key component of Juniper Connected Security, extends security to all network points of connection in order to protect users, infrastructure, and data from advanced threats. A virtual security event and information management (SIEM), which collects, analyses, and consolidates data from globally networked devices in order to detect and remediate security incidents quickly. -
16
Splunk Cloud Platform
Splunk
1 RatingSplunk is a secure, reliable, and scalable service that turns data into answers. Our Splunk experts will manage your IT backend so you can concentrate on your data. Splunk's cloud-based data analytics platform is fully managed and provisioned by Splunk. In as little as two days, you can go live. Software upgrades can be managed to ensure that you have the most recent functionality. With fewer requirements, you can tap into the data's value in days. Splunk Cloud is compliant with FedRAMP security standards and assists U.S. federal agencies, their partners, and them in making confident decisions and taking decisive actions at rapid speed. Splunk's mobile apps and augmented reality, as well as natural language capabilities, can help you increase productivity and contextual insight. Splunk solutions can be extended to any location by simply typing a phrase or tapping a finger. Splunk Cloud is designed to scale, from infrastructure management to data compliance. -
17
NetWitness
RSA Security
NetWitness Platform combines advanced SIEM and threat defense systems that provide unsurpassed visibility, analysis and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization's entire infrastructure--whether in the cloud, on premises or virtual. Security teams have the visibility they need in order to spot sophisticated threats hidden in today's hybrid IT infrastructures. Analytics, machine learning, orchestration, and automation capabilities make it easier to prioritize threats and conduct investigations faster. It detects attacks in half the time as other platforms and connects incidents to reveal the full attack scope. NetWitness Platform speeds up threat detection and response by analyzing data from more capture points. -
18
A next-generation SIEM will provide powerful, efficient threat detection. A powerful, open and intelligent SIEM (Security Information and Event Management) provides real-time threat detection and response. Get enterprise-wide threat visibility with an industry-leading data collection framework, which connects to all of your security event devices. Every second counts when it comes to threat detection. ESM's powerful real time correlation is the fastest way to detect known dangers. Next-Gen SecOps requires rapid response to threats. Your SOC will be more efficient if it has automated workflow processing and quick responses. The Next-Gen SIEM can seamlessly integrate with your existing security systems to increase their ROI and support a multi-layered analytics approach. ArcSight ESM uses the Security Open Data Platform SmartConnectors to connect to over 450 data sources to collect, aggregate and clean your data.
-
19
Securonix Unified Defense SIEM
Securonix
Securonix Unified Defense is a big data-based platform that combines log management with user and entity behavior analysis (UEBA) and security incident response to create a complete end-to-end platform for security operations. It collects massive amounts of data in real time, uses patented machine-learning algorithms to detect advanced threat, and provides artificial-intelligence-based security incident responses for fast remediation. The Securonix platform automates the security operations, while our analytics capabilities reduce noise, fine-tune alerts, identify threats inside and outside of the enterprise, and identify threats. The Securonix Platform delivers analytics-driven SIEM, SOAR and NTA with UEBA as its core. It is a pure cloud solution that does not compromise. Collect, detect and respond to threats with a single, scalable, machine learning-based platform. Securonix manages SIEMs with a focus on outputs so you can concentrate on responding to threats. -
20
Hunters
Hunters
Hunters is the first AI-powered SIEM and threat hunting solution that scales expert hunting techniques to find cyberattacks bypassing existing security solutions. Hunters automatically cross-correlates logs, static data, and events from every organization data source, including security control telemetry. This reveals hidden cyber threats within the modern enterprise. Utilize your existing data to identify threats that bypass security controls on all platforms: cloud, network, and endpoints. Hunters synthesizes raw data from organizations in terabytes, analyzing and detecting threats. Hunt threats at scale. Hunters extracts TTP based threat signals and crosses-correlates them using an AI correlation chart. Hunters' threat-research team continuously streams attack information, allowing Hunters to turn your data into attack intelligence. Respond to findings and not alerts. Hunters delivers high-fidelity attack detection stories that reduce SOC response time. -
21
SolarWinds Security Event Manager
SolarWinds
$3800 one-time feeA lightweight, easy-to-use and affordable solution for event management and security information can help you improve your security posture. Security Event Manager (SEM), will provide additional eyes to monitor suspicious activity 24 hours a day and respond in real-time to minimize its impact. With the intuitive UI and out-of-the box content, virtual appliance deployment is possible. You can get valuable data from your logs quickly and with minimal expertise. Audit-proven reports and tools for HIPAA and PCI DSS, SOX, reduce the time required to prepare and prove compliance. Our licensing is based upon the number of log-emitting source, not log volume. This means that you don't have to be selective about which logs you collect to keep costs down. -
22
Logmanager
Logmanager
$500 per monthLogmanager is an enhanced log management platform with SIEM capabilities. It simplifies cyberthreats, compliance with laws, and troubleshooting. It helps security and operations teams quickly respond to any incident by transforming logs, metrics, and traces from diverse sources into actionable insights. Enjoy effortless self-management, customization, uncompromised functionalities, and the flexibility to control your entire technology stack. -
23
Elastic Security
Elastic
Elastic Security empowers analysts to detect, prevent, and respond to threats. The open-source solution is free and provides SIEM, endpoint security and threat hunting, cloud monitoring, as well as cloud monitoring. Elastic makes it easy to search, visualize, analyze, and analyze all your data -- cloud user, endpoint, network or any other -- in just seconds. Searchable snapshots make it easy to search and explore years of data. Flexible licensing allows you to leverage information from all parts of your ecosystem, regardless of its volume, variety, age, or age. Environment-wide ransomware and malware prevention can help you avoid damage and loss. For protection across MITRE ATT&CK®, quickly implement analytics content from Elastic and the global security network. Complex threats can be detected using technique-based and analyst-driven methods, such as cross-index correlations, ML jobs and ML jobs. Facilitate incident management by empowering practitioners with an intuitive user interface and partner integrations. -
24
Microsoft Sentinel
Microsoft
2 RatingsStanding watch, at your side. Intelligent security analytics for your entire organization. With SIEM reinvented for modern times, you can see and stop threats before they cause damage. Microsoft Sentinel gives you a birds-eye view of the entire enterprise. Use the cloud and large-scale intelligence gleaned from decades of Microsoft security expertise to your advantage. Artificial intelligence (AI) will make your threat detection and response faster and more efficient. Reduce the time and cost of security infrastructure setup and maintenance. You can elastically scale your security needs to meet them, while reducing IT costs. Collect data at cloud scale - across all users, devices and applications, on-premises or in multiple clouds. Using Microsoft's unparalleled threat intelligence and analytics, detect previously discovered threats and reduce false positives. Microsoft's decades of cybersecurity experience allows you to investigate threats and track suspicious activities on a large scale. -
25
Gurucul
Gurucul
Advanced threat detection, remediation, and response can be automated using data science-driven security controls. Gurucul's Unified Security and Risk Analytics platform addresses the question: Is anomalous behaviour risky? This is our competitive advantage, and why we are different from everyone else in this market. We won't waste your time alerting you to anomalous activity that isn’t risky. To determine if behavior is dangerous, we use context. Context is crucial. It is not helpful to tell you what is happening. Gurucul difference is telling you when something is wrong. This is information you can use to make decisions. We put your data to use. We are the only security company that can access all of your data outside of the box. We can ingest data of any source: SIEMs, CRMs and electronic medical records, identity management systems, endpoints, etc. -
26
DNIF offers a high-value solution by combining technologies like SIEM, UEBA, and SOAR in one product with an extremely low total cost ownership. DNIF's hyper-scalable data lake is ideal for ingesting and storing terabytes. Statistics can be used to detect suspicious activity and take action prior to any damage occurring. From a single dashboard, you can orchestrate people, processes and technology initiatives. Your SIEM comes with dashboards, reports, and workflows for response. Coverage for threat hunting and compliance, user behavior monitoring, network traffic anomaly, and network traffic anomaly. Coverage map using MITRE ATT&CK framework and CAPEC. Double, triple or even quadruple your logging capability with your current budget. With HYPERCLOUD you can forget about worrying about missing important information. Log everything and leave nothing behind.
-
27
The market-leading SIEM is built to outpace your adversary in terms of speed, scale, and accuracy SOC analysts' roles are more important than ever as digital threats grow and cyber adversaries become more sophisticated. QRadar SIEM goes beyond threat detection and reaction to help security teams face today’s threats proactively. It does this with advanced AI, powerful intelligence and access to cutting edge content. IBM has a SIEM that will meet your needs, whether you are looking for a cloud-native solution with hybrid scale and speed, or a solution that complements your on-premises architecture. IBM's enterprise-grade AI is designed to increase the efficiency and expertise for every security team. With QRadar SIEM analysts can reduce repetitive tasks such as case creation and risk priority to focus on critical investigations and remediation efforts.
-
28
Splunk Enterprise
Splunk
2 RatingsSplunk makes it easy to go from data to business results faster than ever before. Splunk Enterprise makes it easy to collect, analyze, and take action on the untapped value of big data generated by technology infrastructures, security systems, and business applications. This will give you the insight to drive operational performance, and business results. You can collect and index logs and machine data from any source. Combine your machine data with data stored in relational databases, data warehouses, Hadoop and NoSQL data storages. Multi-site clustering and automatic loads balancing scale can support hundreds of terabytes per day, optimize response time and ensure continuous availability. Splunk Enterprise can be customized easily using the Splunk platform. Developers can create custom Splunk apps or integrate Splunk data in other applications. Splunk, our community and partners can create apps that enhance and extend the power and capabilities of the Splunk platform. -
29
LogRhythm SIEM
Exabeam
We understand that your job is not easy. Log management, machine learning and NDR are all part of our solution. This gives you broad visibility to your environment, so you can quickly spot threats and minimize risk. A mature SOC does more than stop threats. LogRhythm makes it easy to track your progress and baseline your security operations program. This will allow you to easily report on your successes to your board. Protecting your enterprise is a huge responsibility. That's why we designed our NextGen SIEM Platform for you. Protecting your business has never been easier thanks to intuitive, high-performance analytics, and a seamless workflow for responding to incidents. LogRhythm XDR Stack gives your team an integrated set of capabilities that can be used to deliver the core mission of your SOC, which is threat monitoring, threat hunting and incident response. It also comes at a low total cost. -
30
Exabeam
Exabeam
From the CISO to the analyst, Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools. Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. -
31
Panther
Panther Labs
Panther’s mission is to make security monitoring fast, flexible and scalable for all security teams. We’re leading the evolution of security operations, helping security teams overcome the challenges of detection and response at scale with a platform built by security practitioners, for security practitioners. Loved by cloud-first security teams: - Detections-as-code with Python & SQL - Real-time and historical alerting - Process terabytes of data per day with zero-ops - 200+ built-in detections - Log pullers for popular SaaS apps - Comprehensive security monitoring for AWS -
32
The only real-time, analytics driven multicloud monitoring solution (formerly SignalFx). Monitor any environment using a highly scalable streaming architecture. Open, flexible data collection and quick visualizations of services in seconds. This purpose is for dynamic and ephemeral cloud-native environments of any size (e.g. Kubernetes containers, serverless, container). Identify, visualize, and resolve issues immediately. Predictive streaming analytics allows you to monitor infrastructure performance at cloud scale in real-time. More than 200 pre-built cloud integrations and out-of the-box dashboards allow for quick visualization of your entire stack. Autodiscover, break down, group, and explore cloud, services, and systems. You can quickly and easily see how your infrastructure behaves in relation to different availability zones, Kubernetes Clusters, and other services.
-
33
Snare
Prophecy International Holdings Ltd.
Snare Central is an integrated log management solution. It collects, processes and stores logs from multiple sources in an organization's network. It provides a scalable and secure platform for aggregating the logs of systems, applications, devices, allowing efficient monitoring and analyzation. Snare Central's advanced filtering and report capabilities enable organizations to detect security threats and ensure compliance while optimizing operational performance. The platform integrates with third-party analytics tools and provides customizable dashboards to provide real-time insights. Snare Central was designed to meet the security, compliance, IT, and IT team's needs by providing a unified log data view and supporting detailed investigations. -
34
CySight
IdeaData
$299/month CySight’s revolutionary Actionable Intelligence, trusted by Fortune 500 globally, enables organizations with the most cost-effective and secure way to tackle the increasing density, complexity, and expanse of modern physical and cloud networking. Deploying cyber network intelligence, CySight empowers network and security teams to substantially accelerate incident response by eliminating blindspots, analyzing network telemetry to discover anomalies, uncover cyber-threats, and quantifying asset usage and performance. CySight’s Dropless Collection method enables unsurpassed visibility of network Big-Data which is retained in the smallest footprint, accelerating machine learning, artificial intelligence and automation to fully utilize all metadata no matter the amount, size, or type. -
35
Sophisticated log monitoring, event correlation, and data analysis with a powerful SOC monitoring engine for rapid threat insight. It is not sufficient to collect logs or alerts about possible breaches. Security Log Monitoring tracks incidents live, applies advanced analytics to them, categorizes and sends them for expert review. We then investigate and prioritise leads and events to allow for deeper analysis or immediate actions. We help you gain a better understanding of your security posture through a strategic approach to threats, and by focusing on the most important issues. The solution integrates easily with existing infrastructure, including existing SIEM and Log Management devices, using automation. We can monitor all of your devices, endpoints and systems. Lumen can be integrated into your existing security environment along with alternative assessment tools, or used as a standalone service.
-
36
Internet attackers can attack the IT infrastructure of large and small organizations, threatening your reputation as well as exposing your business and you to costly fines. How can you ensure your security protection is adequate to protect against these threats? It is difficult to identify the entry points for system attacks and requires dedicated resources to ensure a strong, secure network. NCR Network and Security Services is a comprehensive solution that protects networks and detects threats well before they occur. It can be integrated with other NCR solutions like Aloha.
-
37
TeskaLabs SIEM
TeskaLabs
This state-of the-art tool is designed to manage security information and events. This security surveillance tool allows you to automatically monitor and correlate security events, evaluate them, and create reports in real time. TeskaLabs SIEM provides a central overview of your company's infrastructure. Early detection helps to eliminate potential risks and affects on the company's operation. TeskaLabs SIEM will keep you safe from potential threats. TeskaLabs is a cybersecurity expert, so all our products will meet your company's security standards. TeskaLabs SIEM ensures compliance with Cyber Security, GDPR and ISO 27001:2013 legislation. Automated real time detection and reporting of known anomalies and incidents will allow you to quickly respond to each incident and prioritize the solution. You can save time by searching for potential threats early. -
38
Huntsman SIEM
Huntsman Security
Our next generation Enterprise SIEM is trusted by government departments and defence agencies, as well as businesses worldwide. It provides a simple way to implement and manage cyber threat detection and response solutions for your organisation. Huntsman Security's Enterprise SIEM features a new dashboard that includes the MITRE ATT&CK®, allowing IT teams and SOC analysts to identify threats and classify them. As cyber-attacks become more sophisticated, threats are inevitable. That's why we developed our next generation SIEM to improve the speed and accuracy of threat detection. Learn about the MITRE ATT&CK®, and its crucial role in mitigation, detection, and reporting on cyber security operations. -
39
Splunk Enterprise Security
Splunk Enterprise Security
FreeThe market-leading SIEM provides comprehensive visibility, enables accurate detection with context and fuels operational efficiencies. Splunk's data platform with AI capabilities enables unmatched, comprehensive visibility through the seamless ingesting of data from any source, normalizing it, and analyzing it at scale. Splunk Enterprise Security's risk-based alerting reduces alert volume by up to 90%. This is the only industry-wide capability that allows you to focus on the most urgent threats. Boost your productivity while ensuring that the threats you detect are of high quality. Splunk Enterprise Security and Mission Control's case management and investigation tools are integrated with Splunk SOAR automation actions and playbooks to create a unified workspace. Optimize the mean time to detect and mean time of response (MTTR) to an incident. -
40
Corner Bowl Server Manager
Corner Bowl Software Corporation
$20 one-time fee 5 RatingsSIEM, Log Management Software, Server Monitoring, and Uptime Monitoring Software for less! Industry-leading, free and responsive remote support phone and email when you need it most. You can be compliant by centrally storing Event Logs as well as Syslogs and Application Logs from any device or system. Receive real-time notifications when users log in, accounts are locked out, or accounts are modified. Our out-of-the box SIEM and security reports will satisfy auditing requirements such as PCI/DSS, JSIG, NIST, CJIS, SOX, HIPAA and GDPR. Monitor server resources, such as memory, disk space and directory size, and monitor process specific resource consumption. Fire SNMP traps, restart services, kill processes, remote-launch custom scripts, and kill processes. Generate audit reports on directory and file access. Monitor SNMP Get values, receive SNMP traps and more. Receive real-time notifications when network performance drops below acceptable thresholds. Monitor web, email and database performance. Monitor Docker Containers. -
41
WatchWave
ScanWave CTS
WatchWave Security Operations Center provides a comprehensive view of all data from the organization's devices and systems. It also provides real-time security insight that allows for immediate action to scale the resources and reduce risk exposure. WatchWave gives security professionals comprehensive capabilities to accelerate threat detection, investigation and response. This includes modernizing security operations and strengthening cyber defenses. The universal agent is a small program that is installed on enterprise systems to monitor WatchWave Security Operations Center. The agent provides monitoring and response capabilities. The WatchWave server provides security intelligence and data analysis. WatchWave can also use an agentless approach to systems that cannot be installed an agent on (firewalls routers and Unix systems, for example). . -
42
Imperva Sonar
Imperva
1 RatingImperva Sonar protects the most important things. Security analytics continuously learns from thousands of environments to automatically protect the most critical workloads for your customers' success. With a unified security platform, you can achieve more at a lower cost by using the best-of-breed data, edge, and application security solutions. Analyze activity starting at websites and APIs, through your applications, to its end at structured, semistructured, or unstructured data storage. Automation allows you to respond quickly enough to prevent new attacks and zero-day exploits. Application security and data alone are not sufficient to stop multi-stage attacks. Imperva Sonar uses analytics for protection of the most critical. All-in-one protection for databases and applications against automated and insider attacks. -
43
Abstract Security
Abstract Security
To get the most out of their telemetry, security teams don't need to become ETL programmers or engineers. Alerting times are typically measured in the tens of minutes for traditional monolithic architectures that use index-first approaches. Abstract is a one-click, privacy-first database. Never again worry about scalability or losing data due to vendor lock-in. Abstract data management allows teams to optimize data without compromising compliance or security. This allows teams to save money on storage and detect threats faster. For effective detection, you need both the right data sources and fine-tuned detection rules. Playbooks, ATT&CK attribution and detection scenarios are not sufficient. Data source expertise enables true detection effectiveness. -
44
Logz.io
Logz.io
$89 per monthOpen source is a passion for engineers. We supercharged the top open-source monitoring tools, including Jaeger, Prometheus and ELK, and combined them into a scalable SaaS platform. You can collect and analyze all your logs, metrics, traces and other data on one platform for end to end monitoring. You can visualize your data using customizable and easy-to-use monitoring dashboards. Logz.io's AI/ML human-coach automatically detects and corrects any errors or exceptions in your logs. Alerting to Slack and PagerDuty, Gmail and other endpoints allows you to quickly respond to new events. Centralize your metrics at any scale on Prometheus-as-a-service. Unified with logs, traces. Just three lines of code are required to add to your Prometheus config file to start forwarding your metrics and data to Logz.io. -
45
empow
empow
The perfect SIEM would be a combination of a rules-free engine, a vast and constantly updated threat database, and a rules-free engine. The dream SIEM is now available. empow uses its AI and natural language processing to read attackers' minds and determine the intent behind each IP data kernel. This power is now integrated into Elastic's search and database capabilities. It is an integrated "iSIEM empowered" by Elastic - giving enterprises a single place for all their IT and security functions. It's a data lake solution that can scale, with empow’s SIEM acting as an active infrastructure brain that detects and confirms attacks and prevents them from causing harm. -
46
Devo
Devo Technology
WHY DEVO Devo Data Analytics Platform. Get full visibility through cloud-scale, central log management. Say goodbye to compromises and constraints. The new generation of log management, analytics and data management will power operations teams. Machine data is required to improve visibility, transform SOC and achieve enterprise-wide business goals. You need to keep up with the ever-increasing data volumes while not breaking the bank. No ninjas needed. Re-architecting is dead. Devo grows with you, exceeding even the most demanding requirements without you having to manage clusters or indexes or be restricted by unreasonable limits. In a matter of minutes, you can easily add massive new datasets. Easily grant access to hundreds of new users. Your teams' needs will be met year after year, petabyte after petabyte. SaaS that is agile and cloud-native Lift-and-shift cloud architectures just don't cut it. They all suffer the same performance -
47
ESET Endpoint Security
ESET
$38 per user per year 5 RatingsThis EDR solution will help you uncover the hidden potential in your network. This tool uses ESET's multilayered Endpoint Protection Platform to detect and respond to endpoints. All layers send relevant information to ESET Enterprise Inspector which analyzes large amounts of real-time data from endpoints. It can quickly identify and fix any security problem in the network. ESET Enterprise Inspector offers a unique reputation-based detection system that is transparent to security teams. To allow fine-tuning, all rules can be easily edited via XML. You can create new rules to meet the specific needs of your enterprise environment, including SIEM integrations. ESET's endpoint response and detection tool makes it easy to suppress false alarms. You can adjust the sensitivity of detection rules according to different computer groups or users. Combine criteria such as file name/path/hash/command line/signer to fine-tune the trigger conditions. -
48
NXLog
NXLog
Log data can provide powerful insights to help you achieve complete security observability. Multi-platform tool that enhances threat prevention and improves infrastructure visibility. With over 120 configurable modules and support for more than 100 operating system versions, you can gain comprehensive insights as well as increased security. Reduce the cost of your SIEM by reducing noise and unnecessary log data. Filter events, trim unused fields and remove duplicates in order to improve the quality of your logs. With a single tool, you can collect and aggregate logs across your entire organization. Reduce the complexity of managing security-related incidents and reduce detection and response time. By centralizing certain logs into an SIEM, and archiving other logs on your long-term storage, you can empower your organization to meet compliance regulations. NXLog Platform provides centralized log management with flexible processing. -
49
Atatus
NamLabs Technologies
$49.00/month NamLabs Technologies is a software business formed in 2014 in India that publishes a software suite called Atatus. Atatus is a SaaS Software & a unified monitoring solution that includes providing a demo. Atatus is Application Performance Management software, including features such as full transaction diagnostics, performance control, Root-Cause diagnosis, server performance, and trace individual transactions. Our other products include Real-User Monitoring, Synthetic Monitoring, Infrastructure Monitoring, and API Analytics. Guaranteed 24*7 Customer Support. -
50
ArmorPoint
ArmorPoint
$250 per monthRapidly identify and mitigate network threats in real-time. After any setback, ensure that the network is safe and operating at a safe level. Recognize and immediately isolate any events that could pose a threat to your business. Monitoring IT performance of the entire network stack, right down to the endpoint. Event logs and usage data can be recorded, stored, and organized for any network component. All aspects of your security efforts can be managed from a single window. ArmorPoint combines the analytics that were previously monitored in separate silos (NOC and SOC) and brings them together to give a more comprehensive view of the security of the business and its availability. Rapid detection and resolution of security events. Security, performance, compliance management. Security automation and orchestration, event correlation that spans your entire attack surface.