Skip to main content
TrustRadius
SearchInform SIEM

SearchInform SIEM

Overview

What is SearchInform SIEM?

SearchInform SIEM is an out-of-the-box system for collecting and analyzing real-time security events, identifying information security incidents and responding to them. The solution accumulates information from various sources, analyzes it, records incidents and alerts the designated staff being deployed in a few hours.The…

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Security Information and Event Management (SIEM) Software

Be the first one in your network to review SearchInform SIEM, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is SearchInform SIEM?

SearchInform SIEM is an out-of-the-box system for collecting and analyzing real-time security events, identifying information security incidents and responding to them. The solution accumulates information from various sources, analyzes it, records incidents and alerts the designated…

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://searchinform.com/products/try…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

1 person also want pricing

Alternatives Pricing

What is AlienVault USM?

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises environments,…

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

Return to navigation

Product Details

What is SearchInform SIEM?

SearchInform SIEM is an out-of-the-box system for collecting and analyzing real-time security events, identifying information security incidents and responding to them. The solution accumulates information from various sources, analyzes it, records incidents and alerts the designated staff being deployed in a few hours.


The SearchInform SIEM reveals:

· Virus epidemics and separate infections

· Attempts to gain unauthorized access to data

· Account password guessing

· Active accounts of dismissed employees that had to be deleted

· Hardware configuration errors

· Permissible operating temperature abuse

· Data removal from critical resources

· Use of corporate resources during off-duty time

· Virtual machines and snapshots removal

· Connecting new equipment to IT infrastructure

· Group policy changes

· TeamViewer usage, remote access to corporate resources

· Critical events in protection systems

· Errors and failures in information systems


HOW THE SYSTEM WORKS

1.Collects events from various software and hardware sources: network equipment, third-party software, security tools, OS.
2.Analyses events and generates incidents in accordance with the rules, detects threats by identifying relationships (correlations, including cross-correlations) of events and/or incidents.
3.Automatically notifies employees in charge when incidents occur.
4.Normalises and details incidents for further investigation: determines the type and source of the incident, when integrated with AD – identifies the user.


Advantages:

· Out-of-the-box analytics: the system comes with a set of ready-made rules and incorporates the previous experience of working with companies from all sectors of the economy.

· Incident management. It's possible to create an investigation based on one or more incidents.

· Quick implementation without a need for a lengthy pre-configuration (software can be put into operation in just one day with instant results).

· Easy to use: the program can be handled by an employee with no particular IT skills or knowledge of programming languages – none are required to create correlation and cross-correlation rules.

· Low hardware requirements, transparent licensing, comfortable cost of ownership.


SearchInform SIEM Features

Security Information and Event Management (SIEM) Features

  • Supported: Centralized event and log data collection
  • Supported: Correlation
  • Supported: Event and log normalization/management
  • Supported: Deployment flexibility
  • Supported: Custom dashboards and workspaces

SearchInform SIEM Screenshots

Screenshot of Automatic security event monitoringScreenshot of Incident display screen

SearchInform SIEM Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux
Mobile ApplicationNo
Supported CountriesGlobal
Supported LanguagesEnglish, Spanish, Portuguese, Russian.
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation