Skip to main content
TrustRadius

Overview

What is Logsign?

Logsign Unified SO Platform integrates SIEM, threat intelligence, UEBA, and SOAR, helping organizations to optimize and streamline their cybersecurity operations. In addition to that, the platform allows organizations to integrate their existing security software by leveraging an integration library, expanding…

Read more
Recent Reviews

TrustRadius Insights

Logsign has garnered a reputation as a formidable contender in the SIEM market, according to customer reports. Users appreciate its …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Logsign?

Logsign Unified SO Platform integrates SIEM, threat intelligence, UEBA, and SOAR, helping organizations to optimize and streamline their cybersecurity operations. In addition to that, the platform allows organizations to integrate their existing security software by leveraging an integration…

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

19 people also want pricing

Alternatives Pricing

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments,…

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

Return to navigation

Product Demos

Logsign SIEM Silent Demo

YouTube
Return to navigation

Product Details

What is Logsign?

Logsign Unified SO Platform integrates SIEM, threat intelligence, UEBA, and SOAR, helping organizations to optimize and streamline their cybersecurity operations. In addition to that, the platform allows organizations to integrate their existing security software by leveraging an integration library, expanding the Logsign USO Platform's functionality to provide a comprehensive security management experience.


Organizations can use Logsign to improve their security posture and ensure compliance with relevant regulations and standards.


Logsign Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Integration with Identity and Access Management Tools
  • Supported: Custom dashboards and workspaces
  • Supported: Host and network-based intrusion detection

Additional Features

  • Supported: Built-in Threat Intelligence Data Feeds
  • Supported: Regulatory Compliance
  • Supported: Automated, real-time reporting
  • Supported: Automated Security Response
  • Supported: Real-Time Anomaly and Vulnerability Detection

Logsign Screenshots

Screenshot of Threat Intelligence OverviewScreenshot of Severity DashboardScreenshot of Traffic Dashboard

Logsign Technical Details

Deployment TypesOn-premise
Operating SystemsLinux
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish, Turkish

Logsign Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)10%
Mid-Size Companies (51-500 employees)50%
Enterprises (more than 500 employees)40%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(3)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Logsign has garnered a reputation as a formidable contender in the SIEM market, according to customer reports. Users appreciate its simplicity and the lightning-fast results it provides in detecting and addressing issues. The software offers comprehensive visibility, allowing users to monitor everything from reactions to comments, making it effortless to track incoming attacks and the network layer.

Customers who have employed Logsign as their SIEM solution have provided positive feedback. They particularly commend the knowledgeable technical support team and the excellent customer service they receive. Logsign's hotspot solution has effectively resolved problems for users over the course of a year, thanks to the efficient customer support team. Its user-friendly interface and successful support team have established Logsign as one of the top software options in Turkey.

The responsive and available support team is highly valued by users. Furthermore, Logsign's features for log management, correlation, alerting, incident handling, and compliance are well-regarded. The software facilitates proactive threat hunting while ensuring critical security events are not missed. Moreover, Logsign has enhanced event/incident searching performance and simplified report generation for management. Its easy installation, setup, management, and low resource usage make it a recommended choice by enterprise companies for SIEM purposes and 5651 compliance in Turkey.

Energetic and Motivated Employees: Reviewers have consistently mentioned that the employees of the brand are energetic and motivated, contributing to a productive and flexible work environment. Several users have praised their positive attitude and dedication.

Responsive and Helpful Support: Many users have stated that they received effective support even before becoming customers, indicating that the brand is responsive and helpful. This demonstrates their commitment to assisting users throughout their journey, from initial inquiries to ongoing support.

Easy-to-Use Software: The software has garnered praise for being easy to use, with an intuitive interface and design. Multiple reviewers have highlighted its user-friendly nature, implying that it can be quickly adopted by users without extensive training or technical expertise.

Limited functionalities: Some users have mentioned that the product lacks certain functionalities, preventing it from being a complete SIEM suite. Expanding the range of features and capabilities would greatly enhance its value for specific needs.

Complicated for end users: Users have found the product to be complicated and difficult to understand due to the numerous options available. Simplifying the user interface and providing more intuitive guidance could greatly improve the user experience.

Lack of Office 365 integration: Reviewers have pointed out that the product does not integrate with Office 365 due to Microsoft's lack of API support for vendors. This limitation hinders productivity for organizations heavily reliant on Microsoft's suite of tools.

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I am using the solution for Log Management, Correlation, Alerting, Incident Handling, and Compliance. It makes it possible to hunt for threats, be more proactive, and assure that I do not miss any critical and security events. Before we were struggling with events/incident searching performance, with Logsign it is very easy to make reports for the management.
  • Google like search capabilities
  • Very easy to create correlation/cross correlation rules
  • In-house Rules and Behavioral lists
  • Easy to update/upgrade the whole solution
Logsign SIEM is well suited for organizations that need quick deployment, and do not need very skilled specialists, everything is easy and intuitive. And with the new license model, it is a very affordable solution. It has everything that modern SOC needs nowadays, automated/semi-automated responses. There are also many plugins for the log source integration, possibilities to create custom your own plugin/logic
Security Information and Event Management (SIEM) (7)
100%
10.0
Centralized event and log data collection
100%
10.0
Correlation
100%
10.0
Event and log normalization/management
100%
10.0
Deployment flexibility
100%
10.0
Integration with Identity and Access Management Tools
100%
10.0
Custom dashboards and workspaces
100%
10.0
Host and network-based intrusion detection
100%
10.0
  • Within the first days of implementation, you have the big picture of what is happening in the organization's environment
  • The license model is very understandable and affordable for any organization even for the smaller ones who earlier could not afford robust SIEM solutions
  • Support is very responsive and skilled
Return to navigation