Solusi SIEM yang cost efektif


Revamped EventLog Analyzer Provides Industry's Most Cost-Effective IT SIEM Solution


Your organization’s IT infrastructure generates huge amount of logs every day with vital information that can provide powerful insights and network security intelligence into user behaviors, network anomalies, system downtime, policy violations, internal threats, regulatory compliance and the like. However, the task of analyzing these event logs and syslogs without automated log analyzer tools can be both time-consuming and painful if done manually.
ManageEngine (News - Alert), the real-time IT management company, today announced the availability of its Security Information and Event Management (SIEM) software for cost-conscious SMBs and enterprises, EventLog Analyzer. Previously dedicated to log analytics and compliance reporting duties, the latest version of EventLog Analyzer enters the SIEM arena with the addition of IT data indexing, universal log parsing and universal log search capabilities as well as a streamlined user interface.
EventLog Analyzer is a Web-based, real-time log monitoring and compliance management solution for SIEM that improves internal network security and helps you comply with the latest IT audit requirement. Using this Log Management software, organizations can automate the entire process of managing terabytes of machine-generated logs by collecting, analyzing, searching, reporting and archiving from one central location. Version 8.0 is available now, starting at $395 for 10 hosts and is available for download athttp://www.manageengine.com/products/eventlog/download.html. A fully functional, 30-day trial version is also available for download.

Image via EventLog Analyzer
Recent security breaches at Yahoo, LinkedIn (News - Alert), eHarmony and others highlight the need for companies to protect themselves against criminal hacks. Meanwhile, regulatory mandates demand more companies to comply with Sarbanes-Oxley (SOX), Health Insurance Portability and Accountability Act (HIPAA), Payment Card Industry Data Security Standard (PCI (News - Alert) DSS) and other compliance acts. SIEM is becoming a key technology to help companies of all sizes thwart increasingly-sophisticated cyber attacks as well as comply with internal and third-party regulations.
"For IT departments, SIEM offers a way to swiftly discover security threats and compliance violations and inform immediate, remediating action," said Chenthil Kumaran, product manager, ManageEngine, in a statement. "However, SIEM has traditionally been priced out of reach for the value-seeking SMBs and enterprises. Those that could afford it were often overwhelmed by complex solutions that were difficult to implement and operate. EventLog Analyzer brings SIEM to the masses, with potent features in an affordable solution that's easy to deploy and use."
The revamped EventLog Analyzer provides the industry's most cost-effective IT SIEM solution, meeting all critical SIEM capabilities - log management, compliance reporting, user and application monitoring and simple deployment and support. With EventLog Analyzer in place, organizations can automate the entire process of managing terabytes of machine-generated logs by collecting, analyzing, reporting, archiving and searching from one central location.
The latest version introduces advanced functionality with features such as streamlined user interface, universal log parsing and indexing (ULPI), which allows EventLog Analyzer to receive ANY human-readable log and break it down into meaningful field-value pairs to enhance indexing and searching capabilities, enhanced IT search, which allows users to search any kind of log formats with the flexibility to construct custom search expressions to perform wild-card search, phrase search, Boolean search, grouped search and range search, and log field extraction, which provides an interactive regular expression (regex) syntax builder for extracting one or more raw log fields, further adding intelligence to the universal log parser.
The sleek, new user interface offers improved flexibility and functionality. Support for customizable dashboard views and the enhanced user experience provide better visibility into network user activities, policy violations, network anomalies, system downtime and network threats. It complements EventLog Analyzer’s Web-based user interface. Other new features include customizable dashboard widgets provide better visibility into network events, security events, event trend and event alerts, EventLog Analyzer users can now be imported from Active Directory groups, viewing and scheduling 'User Based Reports' now support wild-card '*' characters for selecting users, customized 'User Activity Reports' can now be edited from the 'My Reports' section of Reports tab, added FTP Active Mode support for log file import and additional standalone utility to index data (.dat file).
"EventLog Analyzer helps us mitigate threats, conduct log forensic analysis, monitor server usage and meet regulatory compliance requirements," said Dimitri Yioulos, chief information officer, Onpoint Financial Corporation. "Beyond the security and compliance advantages, EventLog Analyzer plays an important role in optimizing network uptime. Finding the root cause of network problems can be like finding the proverbial needle in the haystack. EventLog Analyzer is a very useful tool, providing a simple, powerful log parser to greatly accelerate and simplify that root-cause analysis."