SecurityWizardry.com - Recently Added Listings - Security Information Event Managers https://www.securitywizardry.com/ Fri, 29 Mar 2024 10:50:19 +0100 FeedCreator 1.7.3 LogRhythm NextGen SIEM https://www.securitywizardry.com/siem/logrhythm-nextgen-siem

Unleash the power of your SOC with the LogRhythm NextGen SIEM Platform

Detect threats earlier and faster
When it comes to stopping threats, seconds matter. That’s why we built our NextGen SIEM platform for speed. You’ll quickly identify threats, automate and collaborate on investigations, and remediate threats with agility.

Gain visibility across your environment
Eliminate blind spots across your entire enterprise — from your endpoints to the network to the cloud. Easily search across your log and other machine data to find the answers you need and know what’s happening across your environment.

Work smarter, not harder
Spend your time on impactful work instead of maintaining, caring for, and feeding your SIEM tool. Automate repetitive tasks and labor-intensive work so your team can focus on the areas where their expertise can make a difference.

Build for today, scale for tomorrow
The complexity and scale of your environment is growing rapidly. Don’t settle for an entry-level solution that you’ll soon outgrow. Get high performance and reduced operating costs — for today and tomorrow.

]]>
michelemjordan Mon, 20 Feb 2017 16:49:43 +0100 https://www.securitywizardry.com/siem/logrhythm-nextgen-siem
Sagan Log Analysis Engine https://www.securitywizardry.com/siem/sagan-log-analysis-engine Sagan is an open source (GNU/GPLv2) high performance, real-time log analysis & correlation engine that run under *nix operating systems (Linux/FreeBSD/OpenBSD/etc). It is written in C and uses a multi-threaded architecture to deliver high performance log & event analysis. Sagan's structure and rules work similarly to the Sourcefire/Cisco "Snort" IDS/IPS engine. This was intentionally done to maintain compatibility with rule management software (oinkmaster/pulledpork/etc) and allows Sagan to correlate log events with your Snort IDS/IPS system. Sagan can also write to Snort IDS/IPS databases via Unified2/Barnyard2. Sagan is compatible with all Snort "consoles".

]]>
michelemjordan Mon, 21 Mar 2016 16:28:52 +0100 https://www.securitywizardry.com/siem/sagan-log-analysis-engine
AlienVault Unified Security Mangement https://www.securitywizardry.com/siem/alienvault-unified-security-mangement

AlienVault USM is an all-in-one platofrm designed and priced to ensure that mid-market organisations can effectively defend themselves against todays' advanced threats.

The AlienVault (USM) platform provides five security capabilities in a single console, giving you everything you need to manage both compliance and threats. Understanding the sensitive nature of IT environments, it includes active, passive and host-based technologies so that you can match the requirements of your particular environment.

Compared to traditional SIEMs, it provides a different path. In addition to all the functionality of a traditional SIEM, it also builds the essential security capabilities into a single platform with no additional feature charges. And AlienVault’s focus on ease of use and deployment makes it the perfect fit for mid-market enterprises and organizations with limited budget and few in-house resources.

]]>
michelemjordan Wed, 15 Oct 2014 19:11:44 +0100 https://www.securitywizardry.com/siem/alienvault-unified-security-mangement
OSSIM™ - Open Source SIEM https://www.securitywizardry.com/siem/ossim-open-source-siem

OSSIM provides all of the features that a security professional needs from a SIEM offering – event collection, normalization, and correlation. Established and launched by security engineers out of necessity, OSSIM was created with an understanding of the reality many security professionals face: a SIEM is useless without the basic security controls necessary for security visibility.

OSSIM addresses this reality by providing the essential security capabilities built into a unified platform. Standing on the shoulders of the many proven open source security controls built into the platform, OSSIM continues to be the fastest way to make the first steps towards unified security visibility.

 

 

]]>
michelemjordan Fri, 22 Nov 2013 16:53:53 +0100 https://www.securitywizardry.com/siem/ossim-open-source-siem
SNARE https://www.securitywizardry.com/siem/snare

Snare pairs well with any SIEM or Security Analytics platform and is trusted by public and private sector organizations worldwide to meet evolving log management requirements including Zero Trust.

Snare helps companies around the world improve their log collection, management and analysis with dependable tools that save time, save money & reduce risk.

The latest version of Snare Central will help security teams worldwide meet evolving log management and collection requirements, enhance network security, and combat cyber attacks with richer data and reporting capabilities. Designed to help meet the demands of both public and private sector organizations across the globe, Snare Central 8.4 includes several updates that will:

  • Help to save on downtime and system rebuilds
  • Makes it easier to collect logs from more systems
  • Help with regulatory requirements such as GDPR, ISO27001, PCI DSS
  • Provide enriched data to third party SIEM systems
  • Make threat hunting easier for richer data formats
]]>
michelemjordan Mon, 09 Sep 2013 15:16:03 +0100 https://www.securitywizardry.com/siem/snare
Huntsman https://www.securitywizardry.com/siem/huntsman

An ‘Always On’ Cyber Security Analytics Tool that deploys from a single SOC platform managed by your team.

DEFENCE-GRADE CYBER SECURITY for all organisation types and sizes
LIVE MITRE ATT&CK THREAT HEATMAP with easy to access alerts and reporting
RESPONSIVE IN-STREAM PROCESSING to reduce analyst workloads, simplify threat investigation and limit the time at risk

Huntsman Security’s Enterprise SIEM analyses and prioritises alerts in real-time, as part of an in-stream process for quick investigation, escalation and resolution, providing highly efficient automated workflows.

Supporting a complete detection, analysis and response process, our SIEM offers greater levels of efficiency and reliability for your security operations team, reducing the workload on analysts and increasing your ability to quickly manage threats.

Utilising multiple views of attack information by user or endpoint, our Enterprise SIEM can quickly locate and tailor an effective defence, increasing your SOC team’s authority and responsiveness.

]]>
michelemjordan Mon, 22 Jul 2013 18:17:49 +0100 https://www.securitywizardry.com/siem/huntsman
Splunk Enterprise Security Suite https://www.securitywizardry.com/siem/splunk-enterprise-security-suite

Access data-driven insights, combat threats, protect your business and mitigate risk at scale with analytics you can act on.

Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

]]>
michelemjordan Wed, 10 Feb 2010 11:12:13 +0100 https://www.securitywizardry.com/siem/splunk-enterprise-security-suite
ArcSight ESM https://www.securitywizardry.com/siem/arcsight-esm michelemjordan Thu, 21 Jul 2005 00:00:00 +0100 https://www.securitywizardry.com/siem/arcsight-esm SenSage AP https://www.securitywizardry.com/siem/sensage-ap

Event Data Warehouse for Security, Compliance, Logs & Analytics

SenSage AP is an event data warehouse solution for detecting threats as well as meeting compliance requirements. It enables Security and Compliance Officers to collect and analyze massive amounts of event data.

Big Data Security & Compliance Analytics

  • Highly scalable for massive data storage
  • Ready-to-use and easily customizable log collectors and adaptors connect with any data source
  • Retain data over longer periods of time — years or even decades — thanks to a great compression ratio
  • Conduct sophisticated analytics to enable better decision making with advanced data analysis, detailed forensics and ad hoc investigations
  • Full-featured business intelligence module included
  • Available on-premise, virtualized or cloud deployments
]]>
michelemjordan Thu, 21 Jul 2005 00:00:00 +0100 https://www.securitywizardry.com/siem/sensage-ap
Snare Central https://www.securitywizardry.com/siem/snare-central

Snare Central will help security teams worldwide meet evolving log management and collection requirements, enhance network security, and combat cyber attacks with richer data and reporting capabilities. Designed to help meet the demands of both public and private sector organizations across the globe, Snare Central will:

  • Help to save on downtime and system rebuilds
  • Makes it easier to collect logs from more systems
  • Help with regulatory requirements such as GDPR,ISO27001, PCI DSS
  • Provide enriched data to third party SIEM systems
  • Make threat hunting easier for richer data formats
]]>
michelemjordan Mon, 05 Jan 2004 00:00:00 +0100 https://www.securitywizardry.com/siem/snare-central
Prelude SIEM https://www.securitywizardry.com/siem/prelude-siem

Originaly based on Prelude OSS project, Prelude SIEM provides open-source excellence in quality and performance. From this strong base, the Prelude team has designed ergonomic interface and added many features for the most demanding security teams.

Among its many features, Prelude SIEM allows you to:

Constantly monitor your security and possible intrusion attempts
Quickly and efficiently analyze the cause of an alert in order to act accordingly.
Seek, investigate, compare, correlate informations to identify more subtle threats.
Keep all traces of your systems in terms of evidence ensuring their integrity.
Design and publish multiple formats of technical or functional reports.

]]>
michelemjordan Wed, 01 Oct 2003 00:00:00 +0100 https://www.securitywizardry.com/siem/prelude-siem