SIEM and Log Management

54 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A cloud-native SIEM platform that provides security analytics, intuitive workflow, and simplified incident response to help security teams defend against cyber threats.

A compliant audit log tool that provides a searchable, exportable record of read/write events.

A log management solution that optimizes SIEM performance, provides rapid search and troubleshooting, and meets compliance requirements.

A tool that collects and displays user activity and system events on a Windows system.

A dynamic GUI for advanced log analysis, allowing users to execute SQL queries on structured log data.

HoneyView is a tool for analyzing honeyd logfiles graphically and textually.

LORG Logo

LORG

0 (0)

A tool for advanced HTTPD logfile security analysis and forensics, implementing various techniques to detect attacks against web applications.

Cybersecurity project for security monitoring of Node.js applications.

A framework for generating log events without the need for infrastructure, allowing for simple, repeatable, and randomized log event creation.

Logdissect is a CLI utility and Python library for analyzing log files and other data.

A collection of free shareable log samples from various systems with evidence of compromise and malicious activity, maintained by Dr. Anton Chuvakin.

Standalone SIGMA-based detection tool for EVTX, Auditd, Sysmon for Linux, XML or JSONL/NDJSON Logs.

Tool for deleting logs on Linux/Windows servers.

LogESP Logo

LogESP

0 (0)

A Security Information and Event Management (SIEM) system with a focus on security and minimalism.

Zentral Logo

Zentral

0 (0)

An Event Hub to gather, process, and monitor system events and link them to an inventory.

nfdump Logo

nfdump

0 (0)

A toolset for collecting and processing netflow/ipfix and sflow data from netflow/sflow compatible devices.

AlienVault OSSIM provides an all-in-one security management solution with asset discovery, vulnerability assessment, and SIEM capabilities.

Python application to translate Zeek logs into ElasticSearch's bulk load JSON format with detailed instructions and features.

A service that analyzes and visualizes security data to investigate potential security issues.

Elastic is a search-powered AI company that enables users to find answers from all data in real-time at scale.

1
23