ManageEngine Log360: in summary

Log360 by Zoho is a comprehensive, user-friendly SIEM solution designed to give visibility, streamline and fortify your organization's log management and security processes. Tailored for businesses of all sizes, Log360 caters to a wide array of industry verticals and users, making it an ideal choice for IT professionals, security experts, and compliance officers.

This unified platform offers several features encompassing log management, SIEM, threat intelligence, and user behavior analytics, eliminating the need for multiple disparate tools. This cohesion simplifies the security operations mentioned earlier by doing most of the work for you, enhancing efficiency, and facilitating rapid threat detection.

Through a combination of ManageEngine’s five powerful tools (5ADAudit Plus, EventLog Analyzer, M365 manager Plus, Exchange Reporter Plus and Cloud Security Plus), Log360 ensures compliance, strengthens security, and mitigates risks.

Its benefits

Several tools in one + integrate it with other ManageEngine tools

Exploitable for business all sizes

Makes security easy with a scalable solution

Its disadvantages

Storage limitations

appvizer logo

Appvizer's opinion

We’ve found that Log360 by Zoho is a powerful and versatile tool that simplifies log management and strengthens security. With its comprehensive approach, it allowed us to collect, store, and analyze logs from various sources, providing a complete view of your IT infrastructure's health and performance.

One of the standout features of Log360 that we experienced is its robust security capabilities. By offering real-time threat detection and incident response, it enabled us to proactively defend against cyber threats and to maintain our website's integrity daily.

Compliance management is another area where Log360 shines. It simplifies compliance with pre-built reports and alerts, being very helpful to adhere to industry-specific regulations. Furthermore, the user-friendly interface revealed us to be easily navigable both for technical and non-technical users.

ManageEngine Log360 - Video
null
ManageEngine Log360 - ADAudit Plus
ManageEngine Log360 - EventLog Analyzer
ManageEngine Log360 - Reports

ManageEngine Log360: its rates

Log 360 has a subscription model based on the volume of logs stored.

  • The Free Plan offers 50 GB of storage for free.
  • Then, Premium Plans start at $300/year.

The subscription is valid for 1 year and it offers different features such as:

  • Threat detection
  • Attack detection 
  • Real-time security analytics 
  • SOAR (Security Orchestration, Automation, and Response)
  • Integrated compliance management
  • UEBA (User and Entity Behavior Analytics)
  • Security and risk posture management
  • Rule-based real-time correlation
  • Data risk assessment
  • File integrity monitoring
  • Cloud security monitoring
  • Web content filtering
  • Incident response
  • Automation
  • Incident management
Standard
Rate
On demand

Clients alternatives to ManageEngine Log360

ManageEngine Log360: the complete test

Log360 is a powerful and versatile security information and event management (SIEM) solution designed to enhance the security posture of businesses. The software's capabilities enabled us to find a real solution for IT security, while enhancing at the same time an all-in-one SIEM platform, and reducing the amount of work that we usually do to fortify data defense.

Log Management

Log360 has been able to simplify our complex task of log management. It allowed us to collect logs from a wide range of sources, including end-user devices, servers, network devices, firewalls, and antivirus and intrusion prevention systems. The software's intuitive dashboards displayed log information through graphs and reports, aiding us in the detection of attacks, spotting suspicious user behaviors, and preventing potential threats.

Log360 went beyond mere log collection; it offers a post-attack analysis to assess the impact of security incidents. Such software revealed to be particularly useful to identify attack patterns through log forensics, which is instrumental in halting ongoing attacks. With Log360, we were not only managing logs, but we were fortifying our defenses and ensuring the security of our organization.

Incident Detection

Log360 excelled in the detection of security incidents and data breaches, safeguarding our organization. It leveraged various technologies for robust incident detection.

Though a Real-time Event Correlation Engine, Log360 utilized a real-time event correlation engine to analyze diverse security events, identifying security threats promptly. It has been a crucial tool for identifying and responding to potential security breaches, even more when coupled with the other ManageEngine’s tools.

The Threat Intelligence of this software has been relevant to stay ahead of potential attacks with Log360's threat intelligence capabilities. It provided alerts about blacklisted IP addresses and URLs recognized from STIX/TAXII-based feeds, enabling us to mitigate potential attacks before they could cause harm. The solution allowed you furthermore to be more efficient against cyberattacks through threat analytics, since the advanced threat analytics (ATA) technology in Log360 provided in-depth analysis of log data to identify and detect suspicious activity within our network.

Concerning the User and Entity Behavior Analytics (UEBA), Log360 employs UEBA to detect anomalous activity within the network. By monitoring user and entity behavioral changes, it helped us to identify suspicious activities and potential threats.

Threat Hunting

Log360 takes a proactive approach to security with its threat hunting capabilities. It empowered us to search for advanced security threats and cybercriminals lurking in our network.

With a real-time event response system, Log360 alerted us about critical events and offered robust log search options to detect and stop malicious activities before they could escalate.

Customer reviews about ManageEngine Log360

4.5
Based on 53 reviews

Appvizer Community Reviews (0)

No reviews, be the first to submit yours.

ManageEngine Log360
4.5
Based on 53 reviews