Skip to main content

Tags: siem

OSSIM provides all of the features that a security professional needs from a SIEM offering – event collection, normalization, and correlation. Established and launched by security engineers out of necessity, OSSIM was created with an understanding of the ...

OSSIM™ - Open Source SIEM

An ‘Always On’ Cyber Security Analytics Tool that deploys from a single SOC platform managed by your team. DEFENCE-GRADE CYBER SECURITY for all organisation types and sizesLIVE MITRE ATT&CK THREAT HEATMAP with easy to access alerts and reportingRESPO ...

SNARE Solutions

Snare pairs well with any SIEM or Security Analytics platform and is trusted by public and private sector organizations worldwide to meet evolving log management requirements including Zero Trust. Snare helps companies around the world improve their log ...

AlienVault USM is an all-in-one platofrm designed and priced to ensure that mid-market organisations can effectively defend themselves against todays' advanced threats. The AlienVault (USM) platform provides five security capabilities in a single console ...

AlienVault Unified Security Mangement

Unleash the power of your SOC with the LogRhythm NextGen SIEM Platform Detect threats earlier and fasterWhen it comes to stopping threats, seconds matter. That’s why we built our NextGen SIEM platform for speed. You’ll quickly identify threats, automate ...