Skip to main content
TrustRadius
Exabeam Fusion

Exabeam Fusion

Overview

What is Exabeam Fusion?

Exabeam headquartered in San Mateo, Exabeam Fusion, a SIEM + XDR. The vendor states the modular Exabeam platform allows analysts to collect unlimited log data, use behavioral analytics to detect attacks, and automate incident response. The Exabeam platform can be…

Read more
Recent Reviews

TrustRadius Insights

Exabeam is a powerful cybersecurity tool that offers a range of use cases for users. With its SIEM capabilities, Exabeam quickly …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Exabeam Fusion?

Exabeam headquartered in San Mateo, Exabeam Fusion, a SIEM + XDR. The vendor states the modular Exabeam platform allows analysts to collect unlimited log data, use behavioral analytics to detect attacks, and automate incident response. The Exabeam platform can be deployed on-premise or from the…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

121 people also want pricing

Alternatives Pricing

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

What is IBM Security Verify?

IBM Security Verify, formerly known as IBM Cloud Identity, is an identity-as-a-service (IDaaS) offering that aggregates dynamic user, device and environmental context to automate risk protection and continuously authenticate any user to any resource.

Return to navigation

Product Details

Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(12)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Exabeam is a powerful cybersecurity tool that offers a range of use cases for users. With its SIEM capabilities, Exabeam quickly identifies risky users and compromised assets, helping organizations effectively mitigate potential threats. Users appreciate the product's ability to eliminate the challenges of dealing with multiple dashboards and uncorrelated data streams, streamlining IT security operations.

The advanced threat detection and security orchestration features provided by Exabeam make it an invaluable tool for enhancing operational efficiency. Customers have found that Exabeam's comprehensive approach to threat detection and response yields positive outcomes in terms of identifying insider risks and catching potential threats. Additionally, the simplicity of Exabeam's IR/SOAR feature helps with ROI for SOC threat hunting and log retention.

Moreover, Exabeam serves as an effective solution for log aggregation, UEBA, threat hunting, investigations, compliance reporting, alerting, and InfoSec ticketing. Its Data Lake acts as a true repository for security event data, enhancing OEM reports and addressing the lack of OEM reporting maturity in other tools. Notably, Exabeam's user-friendly interface makes it suitable for small teams, enabling them to utilize the tool without extensive training or expertise.

In addition to its security-focused applications, Exabeam has proven useful in day-to-day IT operations. The product's simplicity allows help desk teams to diagnose issues with user assets quickly and easily. Furthermore, the built-in case management feature facilitates the review and triaging of alerts while also supporting the initiation of playbooks.

Overall, Exabeam provides a comprehensive solution for various cybersecurity needs. Its user-centric design, advanced threat detection capabilities, and seamless integration with existing systems make it a valuable asset for organizations looking to enhance their security posture and streamline IT operations.

Good Visibility in Security Logs: Several users have found that Exabeam Datalake provides good visibility in security logs. They appreciate the platform's ability to offer an end-to-end view of cyber threats and the clarity and reliability it offers when properly configured.

Efficient Log Ingestion: Many reviewers have praised Exabeam Datalake for its robust connector for log ingestion, which makes the process efficient. This feature saves time and effort for users, allowing them to focus on other aspects of their work.

Dashboard Feature for Risk Identification: The dashboard feature in Exabeam Datalake has been well-received by users as it allows them to identify risky behavior and assets. This capability enhances the overall security posture by providing valuable insights into potential threats or vulnerabilities.

Complexity of product: Some users have found the complexity of the SIEM solution to be a potential drawback. They have mentioned that setting up and configuring the product effectively requires significant expertise, which can be challenging.

Limited prebuilt playbooks: While the vendor is actively working on developing more prebuilt playbooks, some users have expressed that there were not as many available as they would have liked. This has led to limitations in automation and customization for certain use cases.

Previous issues with high availability: In previous versions, the platform had encountered problems with high availability. However, it is worth noting that the vendor has been making continuous improvements in this area to enhance stability and reliability.

Attribute Ratings

Reviews

(1-2 of 2)
Companies can't remove reviews or game the system. Here's why
Score 7 out of 10
Vetted Review
Verified User
Incentivized
We have been using the Exabeam suite as our SIEM solution to collect logs from different systems into a centralised location which can then be used for forensics purposes later on as well as real-time alerting on sensitive assets. Furthermore, the inbuilt case management has been the solution our analysts use to review and triage alerts as well as initiate playbooks.
  • Fast search times, unlike other competing solutions.
  • The ability for engineers to obtain access to the command line interface for troubleshooting, at least for on-premise deployments.
  • License is suitable for organisations with lots of logs to ingest.
  • Hardware required for on premise deployments is well supported.
  • Improvements on top of Lucene/KQL to add more search functions.
  • Stability of the overall deployment.
  • Ability to run version upgrades quicker and without data ingestion problems afterward.
  • More documentation and examples about the API functionality available.
Due to the generous per-user licensing model and wide availability of prebuilt parsers with the ability for the vendor's support team to create custom ones promptly. Exabeam is great for when you have lots of logs to collect from different devices and manufacturers. Similarly, Exabeam excels if you have an in-house engineering team that is keen to explore the product, its components, and architecture in order to adapt it for your organisation's needs.
  • Reduced time to triage alerts.
  • Reduced number of alerts which need escalation to senior tiers.
  • The ability for analysts to quickly run playbooks for additional information and enrichment.
  • Ability to retain data for longer periods for forensics purposes.
  • Improved search performance compared with other SIEM solutions.
The engineers working to support Exabeam are very professional and competent. They always arrive prepared for troubleshooting meetings and provide helpful input to resolve most issues without requiring excessive escalation whenever possible. Their support team is good at promptly providing parsers that can be used to enhance the product's functionality and ensure fields are all populated.
Exabeam is very good at processing lots of logs without excessive licensing costs. It has a professional support team that's very quick to resolve any issues and provides custom parsers quickly and enables our analysts to search vast data sets without having to wait long for results to be returned. The product is getting more mature with new features every major release.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is our SIEM and SOAR tool. We use it for all investigations. We use it for log retention and complance reporting. We use it for all alerting and InfoSec ticketing. With its simplicisty our help desk uses it to diagnose issues with user assets quickly and easly with very little training.
  • Simple graphical interface
  • Plan text searching, no need to know another coding language
  • Very very fast response
  • All saved logs up to 7 years instantly searchable
  • Not cold or frozen buckets for years old logs
  • More and better drop-down menus, some items in threat hunter require you know subsets.
  • Less dashboards, combine AA and DL without having separate logins.
  • More complete playbooks are already built out. You have the structure set up for templates like malware and phishing, go further and completely build them out from start to finish, most companies would just use them and not personalize their configurations.
  • Quarterly health checkup diagnostics of systems sent out to users.
As a SIEM tool for investigations, Exabeam is the best in class. The AI assigns numeric values to observed logs them presents high scores to the analyst in a simple dashboard. We can see what is a real threat and ignore so many false positives. Exabeam is the best SIEM was used from an alert fatigue perspective. The simple interface allows other teams not just InfoSec to utilize the tool; helpdesk for asset diagnoses, HR for staffing questions, etc.
  • The simple automated response has allowed us to respond to thousands of more alerts a day.
  • From a phishing perspective, Exabeam can recognize a threat and automatically remove it from all mailboxes effected before an analyst can see it on a dashboard.
  • With the cloud deployment, Exabeam handles almost all admin duties for the tool themselves versus us having to spend 10 to 20 hours a month just keeping our old cloud-based SIEM healthy and up to date.
Exabeam Fusion has so many diffferent out reach meetings, webinars, community virtual coffees, and events that you can always stay abreast of what if happening and get new ideas for use cases. Their support actually answers their phones and can respond in chat instantly. With our cloud deployment Exabeam support teams can instantly see our systems and help us.
The system is set up to run out of the box. It has a simple easy to understand the graphical interface. Exabeam designed its SIEM from the ground up to be user-friendly and intuitive. They designed it to use plain text searches so no special training is needed. You do NOT have to learn another programming language and keep up with it daily to be proficient and productive with the tool, unlike all other SIEMs we have used before. Did I mention we love Exabeam?
  • The setup was amazing, it pulled logs from our EDR that was already deployed, thus we were 85% set up in 10 mins.
  • Simple API ingestion.
  • Exabeam DL just works, unlike other SIEM logging systems that never fully work and require constant maintenance.
  • Raw log search from DL rather than AA.
  • Compliance reporting for log retention is not a simple report option, takes several tasks to complete.
No
Return to navigation