Skip to main content
TrustRadius
Securonix Next-Generation SIEM

Securonix Next-Generation SIEM

Overview

What is Securonix Next-Generation SIEM?

Securonix headquartered in Addison offers the Securonix Next-Generation SIEM deployment, combining log management as well as user and entity behavior analytics (UEBA), for a complete SOC solution.

Read more
Recent Reviews

TrustRadius Insights

UEBA Feature: Users have found the UEBA feature of Securonix Next-Generation SIEM particularly helpful, with many reviewers stating that …
Continue reading
Read all reviews

Popular Features

View all 13 features
  • Centralized event and log data collection (6)
    9.0
    90%
  • Correlation (6)
    8.8
    88%
  • Deployment flexibility (6)
    8.8
    88%
  • Event and log normalization/management (6)
    8.6
    86%
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Securonix Next-Generation SIEM?

Securonix headquartered in Addison offers the Securonix Next-Generation SIEM deployment, combining log management as well as user and entity behavior analytics (UEBA), for a complete SOC solution.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

72 people also want pricing

Alternatives Pricing

What is Microsoft Sentinel?

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

What is Trellix Helix?

Trellix Helix (formerly FireEye Helix) is a SIEM solution providing a non-malware threat detection solution.

Return to navigation

Features

Security Information and Event Management (SIEM)

Security Information and Event Management is a category of security software that allows security analysts to look at a more comprehensive view of security logs and events than would be possible by looking at the log files of individual, point security tools

8.7
Avg 7.8
Return to navigation

Product Details

Securonix Next-Generation SIEM Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Securonix headquartered in Addison offers the Securonix Next-Generation SIEM deployment, combining log management as well as user and entity behavior analytics (UEBA), for a complete SOC solution.

Reviewers rate Centralized event and log data collection and Rules-based and algorithmic detection thresholds and Incident indexing/searching highest, with a score of 9.

The most common users of Securonix Next-Generation SIEM are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(9)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

UEBA Feature: Users have found the UEBA feature of Securonix Next-Generation SIEM particularly helpful, with many reviewers stating that it allows organizations to baseline and understand the typical behaviors of their user base. This capability enables easy identification of anomalous behavior for further investigation by IT/Security personnel.

Flexible Dashboarding: Reviewers appreciate the flexibility and customization options provided by Securonix Next-Generation SIEM's dashboarding feature. This granular and flexible view of ingested data enables users to identify trends and gain useful insights for informed decision-making.

Data Collection from Various Log Sources: Many users have praised Securonix Next-Generation SIEM's ability to collect data from various log sources. This comprehensive log aggregation and correlation feature enhances the platform's effectiveness in incident management and threat detection.

Steep Learning Curve: Many users have mentioned a steep learning curve for the platform, indicating that it has been challenging for them to become proficient in using it. This suggests that the platform may require more intuitive and user-friendly interfaces, as well as comprehensive documentation and tutorials to help users navigate through the complexities of the system.

Difficult Analytics Development: Several users have found it difficult to develop their own analytics due to the depth and complexity of the analytics engine. This indicates a need for simplified tools or features that can assist users in easily configuring and customizing their analytics without requiring extensive technical expertise.

Lack of Support Response Time: Users have expressed dissatisfaction with the support response time, citing delays or unsatisfactory assistance. To address this issue, improvements should be made in terms of faster response times from customer support teams, better communication channels, and efficient ticket management systems to ensure timely resolution of user queries and issues.

Attribute Ratings

Reviews

(1-6 of 6)
Companies can't remove reviews or game the system. Here's why
October 11, 2021

Securonix Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
Securonix is a next-gen SIEM and is used to monitor the alerts across the enterprise. It tremendously elevates the capabilities of the SOC function by providing near real-time visibility of the estate, by giving a prioritized view of the violations, by providing insider, cyber and cloud threat models and giving quick ways to respond and perform proactive hunting.
  • User Entity Behaviour Analytics
  • Near real time visibility of estate
  • Quick onboarding of new log source
  • Quick policy and threat model configurations
  • OOTB connectors, threat models and playbooks
  • Full fledged SOAR capability
The best part of Securonix is it's architecture which makes it scalable and allows it to add any new feature to match the requirement. Securonix is well suited for enterprises who are mid to large size and are looking for a quick time to value, do not want to put upfront capex and invest less on the service layer. It becomes little costly for a small sized organisation.
Byron Anderson | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Securonix provides a centralized threat intelligence platform for both our and client environments allowing us to identity unwanted activities and potential threats. We use this for both our environment and to provide a managed security service for our clients.
  • Collect data from just about any log source.
  • Provides lightning fast searching across large data-sets.
  • Provides in-depth analytics across both micro and macro time frames using threat models.
  • There is a steep learning curve for the platform.
  • Developing your own analytics can be challenging due to the depth and complexity of the analytics engine.
The Securonix platform is well suited for service providers or companies looking for a very flexible and very scalable platform. If you have used previous systems that were unable to ingest all of your log sources or where scalability may have been an issue, then Securonix could be a great option as it solves these common challenges.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Securonix Next-Generation SIEM is being used as a multi-tenant Threat Detection platform to power our commercial Threat Monitoring & Alerting service offering. Advanced Threat Detection driving rapid incident response and risk reduction is the core business problem it addresses.
  • User & Entity Behavioral Analytics (UEBA) is an area Securonix Next-Generation SIEM performs particularly well. This allows an organization to baseline and understand the typical behaviors of their user base and easily identify anomalous behavior worthy of their valuable IT/Security people's time to investigate.
  • Flexible and Customizable Dashboarding is an area Securonix Next-Generation SIEM performs particularly well. This allows an organization a very granular and flexible view of the data being ingested by the SIEM to help drive out trends and other 'at-a-glance' useful insights that can be leveraged to drive action.
  • Securonix Next-Gen SIEM Role Based Access Controls (RBAC) could be a bit better. It currently allows for so much granularity that it's too complex & difficult to configure. Distilled and better defined RBAC would benefit the product.
Securonix Next-Generation SIEM is well suited for businesses of any size who wish to institute a Next-Gen SIEM to power their threat monitoring program. To remain effective and deliver value worth its cost, organizations should either work with a partner/service provider for threat monitoring & content creation tuning or invest in their own Security Operations Center (SOC), for monitoring outputs of the tool, and a content/data science team, to constantly tune and create new detection content, is recommended.
Score 9 out of 10
Vetted Review
Verified User
As an MSSP, Securonix gives us easy visibility into UEBA throughout our environment. Giving us details into what each individual user is seen doing throughout their organization. The UEBA functionality and visibility that Securonix provides, has solved the problems in the past with having little to no EUBA functionality in the SIEM.
  • UEBA
  • Contexualization
  • Out of the box Violations
  • Reporting
  • Some data mismatching in parsing
  • More OOTB Log sources
Great at UEBA functionality
Score 10 out of 10
Vetted Review
Verified User
Securonix Next-Generation SIEM is a wonderful, flexible tool that our organization has leveraged to gain an accurate assessment of our overall security posture as well as optimize the efficiency of our responses. For instance, we are able to ascertain whether or not internal users might be accessing corporate resources from unauthorized locations, monitor remote traffic sources (especially important during this pandemic) and to harden our security, automate our responses to these policy violations.
  • A robust automated response mechanism via Playbooks.
  • Thorough documentation on search query syntax.
  • Built-in Graph/chart creation based on query results.
  • A quick and responsive support team.
  • Grant customers to ability to rename mapped attributes.
  • Further clarification on Access Control via Roles vs. Groups.
  • Improved default reports.
Securonix Next-Generation SIEM is an ideal tool for an organization that is looking to monitor their environment for potentially abnormal behavior. Once the baselining is complete, Securonix provides a simple, easy-to-use and very informative set of tools that allow you to be immediately alerted to things like external traffic from unauthorized sources and provide an automated response - Your only job will be generating the report and investigating the root cause!
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Securonix Next-Generation SIEM is implemented in my organization to monitor all assets and resources that help us serve our client's goal. With the help of Securonix Next-Generation SIEM, we are able to aggregate all log sources on one platform. This also includes all network devices as well. The UEBA capability helps us in baselining the user behavior for our environment.
  • Log aggregation and correlation
  • User entity behavior analytics
  • Incident management
  • Third-party tools integration
  • On-premises and cloud log ingestion
  • Log ingestion in any format
  • Support for log parsing, correlation
  • Out-of-box use cases
  • Email/text notifications
  • Viewing raw logs with Securonix Jupyter
  • Securonix support portal for ticket creation
  • Reporting output
  • Support response time
The Securonix team provides a Technical Account Manager (TAM) for each account. The TAMs are well versed with the SIEM and any help required. The willingness of the TAM to help in pretty much any issues makes it easy for our team to enhance the SIEM capabilities.

With the new update to Jupyter, the Securonix team has added many new features that will help a security analyst as well as the team to achieve their goal efficiently.

The ability to easily ingest logs, apply parsing techniques using the ML capabilities, and correlating with user data makes a good use case for any business purpose.

For log intake from network security devices like next-gen firewalls and routers, the SIEM already comes with out-of-box policies. The SIEM team works to fine tune the policies as per the environment.
Return to navigation