Security Information and Event Management (SIEM) Software

TrustRadius Top Rated for 2023

Top Rated Products

(1-4 of 4)

1
IBM Security QRadar SIEM

IBM Security QRadar is security information and event management (SIEM) Software.

2
Splunk Enterprise Security (ES)

Splunk Enterprise Security (SIEM) is the company's flagship SIEM product, offered as a premium service to subscribers of Splunk Cloud or Splunk Enterprise.

3
Rapid7 InsightIDR

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

4
Qualys TruRisk Platform

Qualys TruRisk Platform (formerly Qualys Cloud Platform, or Qualysguard), from San Francisco-based Qualys, is network security and vulnerability management software featuring app scanning and security, network device mapping and detection, vulnerability prioritization schedule and…

All Products

(1-25 of 67)

1
AlienVault USM

AlienVault® Unified Security Management® (USM) delivers threat detection, incident response, and compliance management in one unified platform. It is designed to combine all the essential security capabilities needed for effective security monitoring across cloud and on-premises…

2
Splunk Enterprise Security (ES)

Splunk Enterprise Security (SIEM) is the company's flagship SIEM product, offered as a premium service to subscribers of Splunk Cloud or Splunk Enterprise.

3
IBM Security QRadar SIEM

IBM Security QRadar is security information and event management (SIEM) Software.

Explore recently added products

4
Splunk Enterprise

Splunk is software for searching, monitoring, and analyzing machine-generated big data, via a web-style interface. It captures, indexes and correlates real-time data in a searchable repository from which it can generate graphs, reports, alerts, dashboards and visualizations.

5
SolarWinds Security Event Manager (SEM)

SolarWinds LEM is security information and event management (SIEM) software.

6
Qualys TruRisk Platform

Qualys TruRisk Platform (formerly Qualys Cloud Platform, or Qualysguard), from San Francisco-based Qualys, is network security and vulnerability management software featuring app scanning and security, network device mapping and detection, vulnerability prioritization schedule and…

7
Microsoft Sentinel

Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.

8
LogRhythm NextGen SIEM Platform

The LogRhythm NextGen SIEM Platform, from LogRhythm in Boulder, Colorado, is security information and event management (SIEM) software which includes SOAR functionality via SmartResponse Automation Plugins (a RespondX feature), the DetectX security analytics module, and AnalytiX…

9
Splunk Cloud

A data platform service thats help users search, analyze, visualize and act on data. The service can go live in as little as two days, and with an IT backend managed by Splunk experts, users can focus on acting on data. Search any kind of data in real-time to detect and prevent issues…

10
Sumo Logic

Sumo Logic is a log management offering from the San Francisco based company of the same name.

11
Rapid7 InsightIDR

In addition to their incident response service, Rapid7 offers InsightIDR, a combined XDR and SIEM that provides user behavior and threat analytics.

12
AlienVault OSSIM

OSSIM leverages the power of the AlienVault Open Threat Exchange by allowing users to both contribute and receive real-time information about malicious hosts. AlienVault OSSIM is an open source Security Information and Event Management (SIEM) product. It is a unified platform providing:…

13
Trellix Enterprise Security Manager

Trellix Enterprise Security Manager (formerly McAfee Enterprise Security Manager) is security information and event management (SIEM) software.

14
Arcsight by OpenText

A combined SIEM and SOAR, used to accelerate threat detection and response with holistic security analytics, native SOAR, and intelligent automation.

15
Graylog

Graylog, headquartered in Houston, offers their eponymous platform for centralized log management that helps users find meaning in data faster so as to take action immediately. Graylog is available via Enterprise and Cloud plans, but also has a Small Business Plan, and an Open (free)…

16
Securonix Next-Generation SIEM

Securonix headquartered in Addison offers the Securonix Next-Generation SIEM deployment, combining log management as well as user and entity behavior analytics (UEBA), for a complete SOC solution.

17
SolarWinds Threat Monitor

SolarWinds Threat Monitor empowers MSSPs of all sizes by reducing the complexity and cost of threat detection, response, and reporting. You get an all-in-one security operations center (SOC) that is unified, scalable, and affordable.

18
LogPoint

LogPoint detects, analyzes and responds to threats within an organization’s data for faster security investigations. LogPoint is dedicated to helping overloaded security analysts work more efficiently with accelerated detection and response. LogPoint's SIEM solution with UEBA provides…

19
Trellix Helix

Trellix Helix (formerly FireEye Helix) is a SIEM solution providing a non-malware threat detection solution.

20
RackFoundry Total Security Management (discontinued)

RackFoundry was a firewall solution with VPN, SIEM, automated vulnerability scanning and log management features scaled for SME’s. It has been discontinued and is no longer available.

21
Exabeam Fusion

Exabeam headquartered in San Mateo, Exabeam Fusion, a SIEM + XDR. The vendor states the modular Exabeam platform allows analysts to collect unlimited log data, use behavioral analytics to detect attacks, and automate incident response. The Exabeam platform can be deployed on-premise…

22
Logsign

Logsign Unified SO Platform integrates SIEM, threat intelligence, UEBA, and SOAR, helping organizations to optimize and streamline their cybersecurity operations. In addition to that, the platform allows organizations to integrate their existing security software by leveraging an…

23
Elastic Security

Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, and cloud monitoring. The solution encompasses Elastic SIEM, which brings Elasticsearch to SIEM and threat hunting. The Elastic…

24
Juniper Secure Analytics

Juniper Network Secure Analytics (JSA) is a network security management platform that facilitates the comparison of data from the broadest set of devices and network traffic. It combines log management, SIEM, and network behavior anomaly detection (NBAD), into a single integrated…

25
FortiSIEM

Fortinet offers security information and event management via FortiSIEM, their product line featuring asset discovery and rapid assessment for location of threat and their remediation.

Videos for Security Information and Event Management (SIEM) Software

What is SIEM? Security Information & Event Management Explained
04:24
SIEM (Security Information & Event Management) is one of the most important tools in the SOC. Learn how user and entity behavior analytics (UEBA) and security orchestration, automation and response (SOAR) have bolstered what a modern SIEM can do for cybersecurity.

Learn More About Security Information and Event Management (SIEM) Software

What is Security Information and Event Management Software?

Security Information and Event Management (SIEM) tools are security software concerned with collating log and event data. A SIEM allows security analysts to look at a more comprehensive view of security logs and events that would be possible by looking at the log files of individual, point security tools. SIEM tools allow security analysts to gather and analyze logs and events from operating systems, applications, servers, network and security devices, intrusion management systems, etc.

SIEM is a management layer sitting on top of existing systems and security controls that unifies data from these disparate systems. It allows these systems to be analyzed and cross-referenced from a single user interface.

SIEM tools have recently extended their capabilities to more frequently include analytics functions. These automated analytics run in the background to proactively identify possible security breaches within businesses’ systems. SIEM software providers are refining the balance between quickly identifying breaches and flooding IT administrators with false positives. As these analytics functions become more standard, some SIEM vendors are pairing the traditional log collection with threat detection and response automation.

SIEM Features & Capabilities

SIEM tools should have the majority of the listed features. Some capabilities may be more common among NextGen SIEM, but are quickly becoming expected features for products in this category:

  • Centralized event and log data collation
  • Log data correlation
  • Event and log normalization
  • Deployment flexibility
  • Integration with identity and access management tools
  • Custom dashboards and views
  • Host and network-based intrusion detection
  • Log retention
  • Data integration and API management
  • Behavioral analytics and baselining
  • Rules-based and algorithmic detection thresholds
  • Response orchestration and automation
  • Reporting and compliance management
  • Incident indexing and searching

NextGen SIEM

NextGen SIEM is the most recent market evolution in the SIEM space. It has emerged in response to the exponential proliferation of data and complexity within organizations’ security architectures. NextGen SIEMs are designed to more effectively manage big data volumes, while making said data more accessible and usable by security analysts.

The main two advancements in NextGen SIEM are related to the architecture and the analytics components. NextGen SIEMs heavily emphasize their open architectures. More open design enables the SIEM to process a wider range and higher volume of data. This includes more effective data collection, normalization, and long-term retention.

NextGen SIEM also expands the range and depths of features within the single system. For instance, NextGen SIEMs are most likely to natively include security next steps, such as security orchestration and response (SOAR). They also tend to provide more advanced analytics, which often utilize threat intelligence resources. By centralizing additional security steps and making the platform more usable overall, NextGen SIEM can also be more accessible for mid-market companies than legacy SIEM software.

Type of Data Collected by SIEM

SIEM software generally collects data as log files. Log management products were created many years ago to collect the large volumes of logs created by the various systems in a large enterprise data center. A large data center can produce terabytes of plain text log files. The volume is such that it is extremely difficult to consume the data.

SIEM systems are designed to correlate a subset of the most important data to highlight the most critical data. Unfortunately, the myriad operating systems and applications and servers all produce log files in a slightly different human-readable format, and these have to be normalized in machine-readable format that the SIEM can understand and parse.

One of the most difficult aspects of deriving value from a SIEM is the difficulty of tuning the system by balancing correlation rules that catch all possible attacks and do not produce too many false positives, which can be very difficult to manage.

SIEM Tools Comparison

When comparing Security Information and Event Management software products, consider these factors:

  1. Support for existing security systems: Does each SIEM tool in question support log inputs from the business’s preexisting security and monitoring systems? Most SIEMs will advertise compatibility with hundreds of business systems, but few if any will support every tool available. Create a list of the systems the organization already uses that the SIEM tool will need to integrate with. Then match that list specifically against each product’s advertised support list.
  2. Data collation and formatting vs. log generation: Do the business’s systems generate their own logs for the SIEM to import, or does the tool need to do more of the lift in terms of taking and formatting the raw data output from systems? Understanding the business’s existing systems’ capabilities will help determine whether a viable SIEM has to include the ability to generate its own logs based on suboptimal data exports from systems that don’t generate logs on their own.
  3. Traditional SIEM vs. NextGen SIEM: While many leading SIEM tools have added on various threat detection and response features, this functionality is not universal. Businesses should consider whether they need a specific point solution for log collation and management and use other tools for threat detection and response, or if there are benefits to the organization to combine these capabilities into one product.

Start a SIEM comparison

Pricing Information

Pricing for SIEM software can vary widely from about $5k to over $100k, depending largely on the quantity of events and logs being monitored. In addition to software expense, the total cost of ownership will include maintenance, professional services, hardware, personnel, and training.

g

Related Categories

Frequently Asked Questions

What kinds of SIEM tools are there?

SIEM capabilities can be found in broader log management tools, unified security management platforms, or as standalone products for security information and event management and threat detection.

Who uses SIEM tools?

SIEM tools are used by network administrators and InfoSec specialists who are in charge of monitoring and responding to security threats the organization faces.

What’s the difference between SIEM and a log management system?

SIEM tools are specialized to handle logs from security-oriented systems, make them usable for security experts, and sometimes automatically trigger alerts and responses to security breaches.

What are the benefits of SIEM tools?

SIEM tools automate and centralize much of the security monitoring data across companies’ systems, particularly enterprises, saving administrators time and allowing for faster responses to threats.

How much do SIEM tools cost?

Pricing can vary depending on the scale and range of features offered. Costs can range from $5,000 to $100,000, scaling up with the number and quality of events monitored or logs processed.