Skip to main content
TrustRadius
Snare

Snare

Overview

What is Snare?

Snare is an IT security analytics suite of applications from Prophecy International headquartered in Adelaide, providing a complete log monitoring and management solution, as well as network threat intelligence.

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Snare?

Snare is an IT security analytics suite of applications from Prophecy International headquartered in Adelaide, providing a complete log monitoring and management solution, as well as network threat intelligence.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

2 people also want pricing

Alternatives Pricing

What is PRTG?

PRTG Network Monitor is the flagship offering from German software company Paessler, for monitoring local and wide area networks (LANs & WANs), servers, websites, apps, and more.

What is ManageEngine ADAudit Plus?

ADAudit Plus offers real-time monitoring, user and entity behaviour analytics, and change audit reports that helps users keep AD and IT infrastructure secure and compliant.Track all changes to Windows AD objects including users, groups, computers, GPOs, and OUs.Achieve hybrid AD monitoring with a…

Return to navigation

Product Details

What is Snare?

Snare Video

Snare Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(1)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Trigun Prakash | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It helps ours working skill improves our log collections, management, and analysis with dependent tools also saves time, save money, and helps in all other ways. It reduces the risk of losing log data, in particular UPD- based system where data can be lost more easily, has more resiliency in log collection. Any time of the day I can reach out for help and receive immediate support by phone or by email. The person I dealt with was very expert and great to deal with when it came to an upgrade all I had to do was run the installer over any previous version which made the process quick and painless.
  • The tools were very easy to install and it integrates seamlessly with our secure system and prevents deployment.
  • Logging cooperates with our system perfectly.
  • Sending events to SIEM.
  • I have realised that the data collected is going to the centralised detection and prevent solution for analysis and monitoring.
  • Nothing really, it has been performing flawlessly.
  • I did not run into any problems.
Snare provides compliance products ranging from small footprint, highly effective device, and network logging and log management tools to ID advanced infrastructure threat protection solutions. It has many valued features like activity dashboard, real-time monitoring, data import/export, dashboard creation, and many more. They all help me to improve my working skills It has been a game-changer as it saves a lot of time and I can work freely with this, and whenever I have any doubt the customer support team communicates immediately.
  • Centralised agent management group policy support.
  • Encryption long term log storage mitigate non-compliance fines predictable pricing.
  • Encryption and mutual authentification compliance report out of the box intelligent alerting.
  • It has made and positive effect on my work.
  • It has saved me a lot of time for my needs.
Return to navigation