Security Information and Event Management (SIEM) Reviews and Ratings

What is Security Information and Event Management (SIEM)?

SIEM is a configurable security system of record that aggregates and analyzes security event data from on-premises and cloud environments. SIEM assists with response actions to mitigate issues that cause harm to the organization and satisfy compliance and reporting requirements.

Products In Security Information and Event Management (SIEM) Category

"Proud to be a Splunker!"

During my 5 years of experience ( so far ) with Splunk, i had the privilege to be in classes with Splunk educators, and i also had the chance to interact with Splunk support as well as Splunk Sales persons. All i can say is that i was always in good hands!

Read reviews

"LogRhythm SIEM review "

LogRhythm SIEM helps our company enrich data with contextual information using pre identified threats and vulnerabilities. It helps us meet regularly requirements and helps streamline audit processes. It has amazing dashboard which shows actionable insights

Read reviews

"Unveiling QRadar's Impact on Security Operations"

As a SOC admin at my organization, my overall experience with the QRadar (7.5) has been positive. The platform offers robust threat detection capabilities and comprehensive log management, which are essential for our Security Ops. The user interface is intuitive and user friendly and making it easier to navigate and configure. However, occasional parsing issues and DSM related but can be overcome by customization. QRadar significantly enhanced our ability to monitor and respond to security incidents effectively. Additionally, the support documentation provided are quite helpful in resolving any issues promptly. Overall, QRadar is a reliable and powerful tool for our security needs. Qradar and its easy deployment of EC EP and Console (that is also All-in-one) is widely used in the organizations and in our company which makes the events and flows to fetch easily and smoothly.

Read reviews

"Trellix Security Solution"

Trellix Security Manager is an easy to use security software that helps prevent against viruses and threats on emails, applications, etc. It provides easy to read reports and can be used on both computers and smartphones.

Read reviews

"Enhanced Cyber Resilience with Splunk Enterprise Security"

Splunk Enterprise Security offers centralized log management for our security team and data associates by gathering and analyzing data from across our organization's IT resources and granting up-to-date visibility into all security events. Our experience with the platform has been monumental so far.

Read reviews

"i hope this point made somethings that day "

i like to work with elastic security as there as a lot of use cases and covered a lots of challenge or issues may anyone faced

Read reviews

"Easy to use, powerful configuration and reporting possibilities "

After years of search of a good SIEM and testing some ones, we found LogPoint as a SIEM that our requirements fullfill.

Read reviews

"Glance review on Next Gen-SIEM Securonics"

comprehensive security solution Have advanced threat detection Easy compliance& regulatory multi-functionality tool

Read reviews

"Fast Log Search and Vulnerability Assessment with InsightIDR and InsightVM"

InsightIDR is an extremely versatile SIEM, offering multiple ways to deploy it with little to no downtime to your workflow. Deploying it into each workstation and adding new log sources is typically a breeze, and you are able to import logs from multiple sources such as S3 buckets. There is a very big degree of customization that you can do with your logging, and their automatic rule-builder is very useful when parsing unknown logs.

Read reviews

"Solarwinds event manager- can manage and reset our events based on given conditions"

solarwinds event manager is the best to manage all the network events such as device down, interface down etc and is being used as per our requirement that when we want to trigger the event.

Read reviews

"It's a very good tool but requires good management to avoid problems in the future."

I really enjoy working with Exabeam because have been improving all their capabilities through time making my work easier and faster every time. The visualization capabilities have been improved a lot and let us have a lot of important information in a single view. I also enjoy the customization capabilities that offer for everything, since making new parsers (or modifying existing ones) as well as create new use cases creating new models and rules for Advanced Analytics. We also reduce a lot of time because of the SOAR capabilities we have once we find something anomalous or interesting. Finally the threat hunter module help us find interesting things through the organization very quickly.

Read reviews

"Exploring ArcSight's Correlation Power after 15 Years"

SIEM Engineering for over 15 in ArcSight in different countries with different

Read reviews

"A game-changing security and monitoring platform. "

For me Splunk Cloud is the most advanced and reliable tools that is full-featured and efficient customer support which is very proactive and responsive 24/7. Its used by the whole department which has been very helpful a lot in security information and event management. It offers real-time analysis which are good for accurate insights which i use to make data-driven decisions. It also enables me to create easy-to-follow dashboards that i easily share with other users. It also very fast and reliable to use and also the learning curve is not very steep. It also helps us by consolidating multiple data points and offers several features and creating dashboards and managing alert workflows. Overall this has been a terrific tool on handling our security concerns and efficiency while managing our environments.

Read reviews

"ADAudit Plus is the perfect tool to Analyze risks in Active Directory "

ADAudit Plus has helped my organization manage and organize our access control systems by giving us deep insight into everything that goes on in our day by day process.

Read reviews

"Graylog is the best syslog"

Among syslogs, I thing Graylog is the best one. The free version allows to do anything you need to collect logs, create dashboard, do searches, download data and receive alert. You can also use Graylog with Grafana for better graphic results. Installing and configuring Graylog is easy, as there is a lot of documentation on internet, you will need a Linux machine. Then you add users (e.g. readers or admins) and configure your inputs (generally syslog udp and beats for sidecar) and then indices and streams, to better direct your flux of logs. Remember to set the way the indices will rotate (e.g. number or log or the index size) and the number. Be sure to have enough disk space. You can collect syslog from windows and linux machines, and from many equipment (switches, firewalls, PBX...). Speaking about Sidecars you should create new collectors configuration to better meet the syslog data you need to collect. You will use WinlogBeat and Filebeat for Windows, and Filebeat for Linux. The Sidecars overview will show you the status of every machine (should be running). In the search section all the data you are collecting is shown; the search line use Lucene Synthax, you can save and load the searches without the need to rewrite them every time, and refine the results. You can configure alerts if some conditions are met and receive them via email. If some system alerts happen, you will see a number next to system/overview section (e.g. the version is old, or there is not enough space to store data). In case of need there are many forums to look at for solutions and/or improvements. You can also add many free plugin. The paid version will offer more features such as the security plugin for a better detection of any kind of threat or anomalies. I must say, it's a great product.

Read reviews

"Effective and Efficient Product for Security Solution"

FortiSIEM is one of the standard platform which helps us to collect the logs from all the platform in our environment. We had no challenges while integrating our critical log sources, such as Windows, Linux, Network devices, Databases and so on. It is also a affordable solution for enterprises of all sizes, with implementations and monitoring support.

Read reviews

"Unified Security Management with capability to most of security needs"

It is Unified Security Management Anywhere providing many features Threat detection, Incident response, compliance management, vulnerability assessment, asset discovery, file integrity monitoring

Read reviews

"Decoding the Price Concerns of Sumo Logic"

The only issue I have ever had with Sumo Logic with price. We can eat up credits very fast. We see that they have a tier now that is unlimited that we might be interested in.

Read reviews

"An affordable, versatile, but slightly dated event log analysis tool."

Overall, the support for ELA is great. We've had a few issues arise over the time that we've used the prduct but support has always been able to resolve them. I think the program does exactly what is advertised and creates a great web portal to view logs.

Read reviews

"Excellent product that meets all needs "

Very flexible and powerful platform for detect and respond of security incidents

Read reviews
Products 1 - 20

Frequently Asked Questions

helpWhat does a Security Information and Event Management (SIEM) tool do?

A SIEM tool is used by security and risk management leaders to support the needs of attack detection, investigation, response, and compliance solutions by:

  • Collecting security event logs and telemetry in real-time for threat detection and compliance use cases.

  • Analyzing telemetry in real-time and over time to detect attacks and other activities of interest.

  • Investigating incidents to determine their potential severity and impact on a business.

  • Producing reports on these activities.

  • Storing relevant events and logs.


helpWhat are the core functions of SIEM technologies?

SIEM technologies provide core SIM (Security Information Management) and SEM (Security Event Management) functions, along with a variety of advanced features and complementary solutions and capabilities. Some examples of core functions are:

  • Data aggregation: Collect security event logs and telemetry in real-time for threat detection and compliance use cases.

  • Real-time analysis of events for security monitoring, advanced analysis of user and entity behaviors, querying, and long-range analytics for historical analysis.

  • Support for incident investigation and management.

  • Reporting (for example, for compliance requirements).


helpHow does SIEM technology work?

SIEM technology collects and analyzes event logs produced by networks, devices, systems, and applications. The primary data source has been time-series-based log data, but there are also advanced SIEM solutions that monitor logs in real-time and use other types of data (e.g Active Directory [AD], configuration management database [CMDB], vulnerability management data, HR information, and threat intelligence) to add context about users, IT assets, data, applications, threats, and vulnerabilities.


helpWhat are SIEM alternatives?

The cost of purchasing and deploying SIEM products has led organizations to explore other security analytics technologies and alternative approaches to detect and respond to attacks. These alternatives include:

  • Event collection and analytics platforms: Event collection and analytics products can offer both SIEM and nonsecurity use cases, while they may also provide easier cost allocation methods. Full capabilities of a SIEM product may not be available though.

  • Extended detection and response products: Extended detection and response platforms offer automated hands-off capabilities within the products to organizations who are willing to commit to vendor-defined and vendor-managed threat detection and response solutions.

  • Managed detection and response services: Providers of managed detection and response services investigate, validate, and respond to security events, rather than escalate them to the customers.


helpWhat do Peer Insights reviewers recommend to implement SIEM solutions?

Peer Insights reviewers share their experiences with implementing SIEM solutions and highlight what advice they would give to other prospective customers. Below are some of the top recommendations:

  • Conduct a requirements analysis for a SIEM Solution and obtain executive sponsorship.

  • Analyze use cases and licenses based on SIEM requirements and evaluate multiple vendors via exhaustive POCs.

  • Structure the organization’s data and create a SIEM architecture before integration.

  • Augment the implementation by soliciting vendor assistance, and dedicate internal teams to drive adoption.

  • Cultivate SIEM skills by investing in training sessions for end-users.