ManageEngine Log360 provides advanced collection, correlation, and analysis of logs generated by Microsoft's System Monitor (Sysmon). Sysmon provides deep visibility into process creations, network connections, and changes on endpoints that are not available in standard Windows logs. By transforming this highly detailed activity into actionable security intelligence, Log360 empowers organizations to detect sophisticated attacks, hunt for threats, and conduct in-depth forensic investigations.
Sysmon logs its data to a dedicated channel within the Windows Event Log (Applications and Services Logs/Microsoft/Windows/Sysmon/Operational). Log360 collects this data efficiently using its standard log collection agents.
Log360's intelligent parsing engine understands the structure of all Sysmon event IDs, automatically extracting critical fields like process names, command-line arguments, hashes, user information, and network details. This enriches the raw data, making it immediately available for alerting, reporting, and threat hunting.
Log360 collects and analyzes the full spectrum of events generated by Sysmon, providing a comprehensive view of endpoint activity.
Log360 tracks essential security and operational events generated by Sysmon, including:
The following table details common challenges and the solutions offered by Log360:
| Challenges | Solution offered by Log360 |
|---|---|
| Detecting fileless malware & living-off-the-land attacks | Identifies attacks that use legitimate tools like PowerShell by monitoring command-line arguments, suspicious process ancestry, and network connections made by trusted processes. |
| Early ransomware detection | Detects common ransomware behaviors, such as the rapid creation of new files, and alerts on processes that delete volume shadow copies (vssadmin.exe Delete Shadows). |
| Tracking attacker lateral movement | Provides a clear view of process-to-process interactions, remote thread creation, and network connections, helping to trace an attacker's path across the network. |
| Lack of forensic data | Enriches incident investigations with highly granular data, including process GUIDs, command-line arguments, and file hashes, allowing for a complete reconstruction of an attack sequence. |
| Monitoring for persistence mechanisms | Alerts on changes to critical registry keys (e.g., Run keys) and the creation of new services or scheduled tasks that attackers use to maintain persistence on a system. |
Want to see detailed examples? Explore Sysmon monitoring capabilities and use cases within Log360.
Gain complete visibility, detect advanced threats faster, and supercharge your incident response capabilities.
Explore ManageEngine Log360Have questions about Log360’s integration capabilities or need technical guidance?