Looking for a SolarWinds
alternative?

Ensure Network Security With Log360.

Thank you for downloading!

Your download should begin automatically in 15 seconds. If not, click here to download manually.

  •  
  •  
  •  
    By clicking 'Get Your Free Trial', you agree to processing of personal data according to the Privacy Policy.

One solution for modern and robust IT environments

ManageEngine Log360 goes beyond comprehensive network monitoring to provide organizations with sophisticated tools that detect and mitigate multiple security threats to strengthen your defense against cyberattacks. Log360 is a complete cybersecurity solution that combines powerful and salient components such as firewall monitoring; AD monitoring; network, application, database, and device monitoring; threat detection; end-to-end incident management; threat intelligence and hunting; log management; event correlation; user and entity behavior analytics; and cloud security.

How ManageEngine Log360 stacks up
against SolarWinds

Log and data management

Feature Description

 

Log360

 

Solar winds

 
Log collection
Agent-less          
Agent-based          
Cross platform log collection          
Heterogeneous device support          
Import logs          
Periodical import of logs       Information not available  
Log filter          
Custom log parser          
Log collection and processing rate   20,000 logs/second with peak event handling capacity up to 25,000 logs/second. For Windows event logs the EPS is 2000 logs/second.   EPS of 2,000 when properly configured.  
Agent-based          
Log formats supported
Windows event log          
Syslog          
Any format – with custom log parsing and indexing technology          
Amazon Web Services (AWS) EC2 Instance          
MS Exchange server log support          
Microsoft 365 log support          
Application logs supported
Proprietary applications
  • Microsoft IIS Web Server
  • FTP Server (W3Clogs)
  • Apache WebServer
  • DHCP Windows
  • DHCP Linux
         
Database applications [Oracle and MS SQL Server]          
Any in-house or custom application          
Other devices supported
Custom devices
[IBM AS400 (iSeries), VMware]
Custom devices
  • Firewalls
  • Intrusion Detection System/ Intrusion Prevention System (IDS/IPS)
  • Anti-virus application
  • Mail and web application
  • Vulnerability Scanners
  • Unified threat management solutions
    • Symantec DLP Application
    • FireEye
    • Symantec Endpoint Solution
         
Log search
Advanced search using Boolean, wildcards, grouped search, range search, and phrase search          
Formatted logs          
Raw logs Information       Information not available  
Save search results as reports and alerts          
Log storage
Flexible log retention          
Secured (Encrypted)          
Tamper-proof          
Correlation
Event correlation          
Field-level filters to build correlation rules          
Pre-defined rules to detect various attacks, including ransomware, brute-force and more          

Security Analytics

Feature Description

 

Log360

 

Solar winds

 
Alerts and notifications
Canned          
Correlation          
Compliance          
In-built incident management module          
Custom alerts          
Real-time alerting          
Notification - Email and SMS       Only Email  
Run automated scripts as alert response          
Forward alerts to external help desk    
ServiceDesk Plus, ServiceNow, Jira Service Desk, Zendesk, Kayako, and BMC Remedy Service Desk
     
Reports
File integrity monitoring          
Canned reports          
Custom reports          
Scheduled reports          
Report distribution via email          
Reports in PDF, CSV, and HTML formats          
Drill down to raw logs          
Filter using mouse gesture          
Management specific reports (Ask ME)          
Trend reports          
Privileged user activity monitoring reports          
Dashboard
Dasboard widgets          

Active Directory Auditing

Feature Description

 

Log360

 

Solar winds

 
Active Directory Auditing
Reports for user, computer, group, and OU management          
Reports for auditing other AD object including,
  • DNS
  • Permission
  • Schema
  • Contacts
  • Container configuration
  • Domain changes
      Information not available  
Reports on attribute value changes (before and after)       Information not available  
GPO audit reports          
Member server auditing
Summary report for member server changes          
Out-of-the -box reports for
  • Policy changes
  • System events
  • Object management
  • Scheduled tasks
         

File integrity monitoring

Feature Description

 

Log360

 

Solar winds

 
Reports on file integrity monitoring          
Report scheduling          
Real time alerts upon critical changes to files/folders being monitored          
Audit Trail reports on files/folders changes          

Integrated compliance management

Feature Description

 

Log360

 

Solar winds

 
Compliance reports
Canned reports          
Customizable reports          
Reports for new compliance          
PCI-DSS          
ISO 27001:2013          
HIPAA          
FISMA          
SOX          
GLBA          

Threat intelligence

Feature Description

 

Log360

 

Solar winds

 
Real-time alerts for global blacklisted IPs intruding the network          
Advanced threat analytics
Support to commercial threat feed ingestion          
Open-source threat feed ingestion       Information not available  
Ability to add own threat servers       Information not available  
Supported threat feed formats (Support for STIX/TAXII, YARA, AlienVault OTX).       Information not available  

Incident management

Feature Description

 

Log360

 

Solar winds

 
Support to mark an alert incident          
Support to manage incidents - Ability to open, close, and put an incident on hold.          
Dashboard to view all the incidents raised       Information not available  
Support to raise a ticket for the incident in ITSM tools          
Add notes to an incident          
Rules to automatically assign incidents to analysts          
Associate workflow profiles to incidents          

UEBA

Feature Description

 

Log360

 

Solar winds

 
User profiling    
(with UEBA add-on)
     
Anomaly detection    
(with UEBA add-on)
     
Rule-based threat/attack detection    
(with UEBA add-on)
     
Account compromise threat detection    
(with UEBA add-on)
     
Data exfiltration detection    
(with UEBA add-on)
     
Insider threat detection    
(with UEBA add-on)
     
User anomaly monitoring    
(with UEBA add-on)
     
Risk management    
(with UEBA add-on)
     
Dynamic Peer Group Analysis    
(with UEBA add-on)
     
Risk score customization    
(with UEBA add-on)
     

Cloud security

Feature Description

 

Log360

 

Solar winds

 
Supported Infrastructure as a service (Iaas)       Information not available  
Supported Platform as a service (Paas)       Information not available  
Supported Software as a service (Saas)       Information not available  
Secured data transport between Xaas and the solution       Information not available  
Ability to detect user behavior anomalies on cloud       Information not available  
Ability to identify data exfiltration on cloud       Information not available  

Data security

Feature Description

 

Log360

 

Solar winds

 
Sensitive data discovery (PII, PCI, and ePHI)    
(with Data Security Plus add-on)
  Information not available  
Create custom rules for sensitive data detection    
(with Data Security Plus add-on)
  Information not available  
File access monitoring    
(with Data Security Plus add-on)
  Information not available  
File permission change monitoring    
(with Data Security Plus add-on)
  Information not available  
File Analysis feature:
  • Manage ROT data
  • Analyze and optimize disk usage
  • Examine security permissions
   
(with Data Security Plus add-on)
  Information not available  
Cloud protection feature:
  • Cloud App discovery
  • Web content filtering
  • Cloud security
  • Web App Usage Analysis
   
(with Data Security Plus add-on)
  Information not available  
Shadow IT    
(with Data Security Plus add-on)
  Information not available  

User management

Feature Description

 

Log360

 

Solar winds

 
Realm & user based access          
Active Directory based user authentication                   
RADIUS server based user authentication          

Administration

Feature Description

 

Log360

 

Solar winds

 
Multi-factor Authentication          
Auto update       Information not available  
SSL for secure transmission          
Provide in-person training       Information not available  
Provide remote training          
SIEM documentation available online          
Training certification to customers          
Deployment support          
Ongoing operational support          

System requirements

Feature Description

 

Log360

 

Solar winds

 
Bundled database (PostgreSQL/MySQL)       Information not available  
Windows & Linux platforms support        
(Supports deployment only in VMWare ESX/ESXi 4.0 and above and Hyper-V Server 2008, 2008 R2, 2012, 2012 R2 environments)
 
64 Bit support          

Pricing and licensing

Feature Description

 

Log360

 

Solar winds

 
Pricing basis   Based on the number of servers, devices and applications. Based on the number of servers, devices and applications.   Based on the number of devices to be monitored.  
Subscription model   Available      
Perpetual licensing model   Available      
Cost   Licensing is based on the number of devices being monitored. Starts at $595   Starts at $5,093 for Perpetual license model.

Starts at $2,613 for subscription model.
 

Want to see the solution in action?Register for a personalized demo.

Thank you.

Thank you for requesting a personalized demo. Our support team will be in touch with you shortly.

  • Name
  • Work Email ID*
    Please enter business email only.
    Please enter business email address
     
  • Phone number
  • By clicking 'Schedule a demo', you agree to processing of personal data according to the Privacy Policy.
 

Recognized in the 2020Gartner Magic Quadrant for the fourth time.

For the fourth time in a row, ManageEngine has been recognized in Gartner's Magic Quadrant for Security Information and Event Management (SIEM). This report gives an overview of the SIEM market and outlines strengths and weaknesses for each SIEM vendor.

Read the report
 

ManageEngine named a 2020Gartner Peer Insights Customers’ Choice for Security Information and Event Management!

The Gartner Peer Insights Customers’ Choice is a recognition of vendors in this market by verified end-user professionals, taking into account both the number of reviews and the overall user ratings.

Read more

Why Log360

Increase efficiency in your monitoring processes.

Collect, analyze, search, report, and archive machine-generated logs from one central location.

 

Capture and contextualize machine data that helps identify and solve performance problems.

Gain complete visibility on network traffic, and separate useful alerts and notifications while tuning out the noise.

© 2021 Zoho Corporation Pvt. Ltd. All rights reserved.