SIEM - Security information and event management
Customizable reports
AvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliable
Log management
AvaliableN/AAvaliableAvaliableAvaliableN/AAvaliableAvaliableAvaliable
Correlation rules
AvaliableN/AAvaliableAvaliableAvaliableAvaliableN/AAvaliableAvaliable
Real time application of correlation rules
AvaliableN/AAvaliableAvaliableAvaliableAvaliableN/AN/AN/A
Backup system configuration
AvaliableN/AN/AAvaliableAvaliableAvaliableN/AAvaliableAvaliable
Events aggregation by type
N/AN/AAvaliableAvaliableAvaliableAvaliableN/AAvaliableAvaliable
Machine learning
AvaliableAvaliableAvaliableAvaliableAvaliableAvaliableN/AAvaliableAvaliable
Investigations
AvaliableN/AAvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliable
Incident Management and Remediation
AvaliableN/AAvaliableAvaliableAvaliableAvaliableN/AAvaliableAvaliable
Support for Cloud services
AvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliable
Behavior based anomaly detection
AvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliableAvaliable
Automated workflows
AvaliableAvaliableAvaliableN/AAvaliableAvaliableAvaliableN/AAvaliable
Real time alerts and notifications
AvaliableN/AN/AAvaliableAvaliableAvaliableAvaliableAvaliableN/A
Advanced threat detection
AvaliableAvaliableN/AAvaliableN/AN/AN/AAvaliableN/A
Insider threat identification
AvaliableAvaliableAvaliableAvaliableN/AAvaliableAvaliableAvaliableN/A
Trial
yes, 14 daysN/Ayesyes, 60 daysyesyesyesyesyes
SIEM - Security information and event management
Customizable reports
Log management
Correlation rules
Real time application of correlation rules
Backup system configuration
Events aggregation by type
Machine learning
Investigations
Incident Management and Remediation
Support for Cloud services
Behavior based anomaly detection
Automated workflows
Real time alerts and notifications
Advanced threat detection
Insider threat identification
Trial