Rule-based event correlation in Log360

Log360 equips SOC teams with more than 2,000 continuously updated detection rules, and leverages state-of-the-art resources to uncover anomalies and multi-stage attacks, and reduce false positives. Its intelligence engine precisely reveals complete attack threats in real time.

How Log360 benefits your organization

 

Detects threats across all environments:

Performs log analysis and correlation across endpoints, servers, cloud applications, and network devices to detect anomalies, suspicious activity, ransomware attempts, and multi-stage attacks.

 

Leverages prebuilt and custom rules:

Uses over 2,000 MITRE ATT&CK®-mapped and SIGMA-standard rules, and builds custom rule-based detections for enterprise-specific coverage.

 

Fine-tunes detections for precision:

Adjusts thresholds, suppresses benign activity without compromising on sensitive changes, and applies object-level filtering on specific users, domains or groups to reduce alert fatigue and focus on meaningful threats.

 

Correlates events for contextual detection:

Links suspicious logins, privilege escalations, and unusual file access to detect lateral movement and multi-stage attack chains.

 

Gains actionable insights into attacks:

Understands the full attack life cycle with correlated alerts, event sequences, and behavioral deviations that help SOC teams accelerate investigations and accelerate responses.

How Log360 leverages rule-based detection for advanced threat detection

Rule-based threat detection in Log360 enables SOC teams to translate adversary behaviors into actionable alerts with high precision. With over 2,000 curated rules mapped to MITRE ATT&CK and flexible custom rule building, Log360 ensures full attack life cycle visibility.

By combining rule logic, behavioral analytics, multi-event correlation, and threat intelligence enrichment, Log360 detects both known and unknown threats while minimizing irrelevant alert noise, enabling analysts to focus on meaningful, actionable alerts.

  • Advanced threat detection
  • Rule creation, tuning, and optimization
  • Comprehensive correlation for contextual threat detection
  • MITRE ATT&CK alignment
  •  

Advanced threat detection

Log360 delivers a SOC-ready, multi-layered detection that combines prebuilt rules, behavioral analytics, correlation, and threat intelligence to detect and prioritize threats across the entire environment:

  • Behavioral analytics and UEBA: ML-driven baselines continuously model normal user and entity behavior, enhancing rule-based detection to identify insider threats, anomalous logins, privilege escalations, and compromised accounts.
  • Correlation engine: Multi-event correlation links events across endpoints, servers, databases, firewalls, SaaS platforms, and cloud applications. Sequence logic identifies multi-stage attacks, lateral movement, and advanced campaigns rather than treating alerts in isolation.
  • Object-based rule tuning: Apply filters at the user, group, or OU level to suppress benign patterns, refine detections based on entity attributes, and isolate anomalous behavior without losing critical signals.
  • Intelligence enrichment: Every alert is automatically validated and contextualized using threat feeds like Webroot, STIX/TAXII, VirusTotal, and AlienVault OTX, adding IP reputation, geolocation, and prioritization for faster triage.
  • Prebuilt detections and custom rule building: Combine cloud-delivered, MITRE ATT&CK–aligned rules with custom detections built using filters, regex, and object-level targeting to identify techniques like privilege misuse, lateral movement, and data exfiltration.

Benefit: SOC teams gain a unified, high-fidelity framework that reduces dwell time, strengthens attack detection, and provides end-to-end visibility from single-event anomalies to complex attack campaigns.

Comprehensive MITRE ATT&CK-mapped detection rules

Rule creation, tuning, and optimization

Log360 combines prebuilt coverage with enterprise-specific customization and intelligent tuning to maximize detection efficiency:

  • Threshold configuration: Define when alerts trigger, such as “five failed logins in 10 minutes” or privilege escalations beyond normal patterns, ensuring notifications are meaningful and routine noise is minimized.
  • Rule tuning: Refine detection logic by excluding benign activity, applying object-level targeting, or adjusting sensitivity to focus alerts on genuine threats.
  • Data-driven optimization and ML adaptive thresholds: Log360 identifies noisy or ineffective rules and recommends tuning actions. Machine learning dynamically adjusts thresholds based on historical and behavioral baselines, distinguishing true anomalies from normal fluctuations.
  • Feedback-driven optimization: SOC analysts can iteratively improve detection accuracy by examining false positive/negative analysis and incorporating new threat intelligence.

Benefit: Teams reduce alert fatigue, improve detection accuracy, and focus on actionable threats without drowning in false alarm noise.

Streamlined threat investigation with Zia Insights

Comprehensive correlation for contextual threat investigation

Log360’s correlation engine connects the dots across diverse log streams empowering SOC teams to see the bigger picture and uncover sophisticated attack sequences:

  • Multi-event correlation: Links suspicious logins, privilege escalations, and unusual file access to detect lateral movement and multi-stage campaigns.
  • Sequence logic with timing constraints: Defines rules where one event must follow another within a defined timeframe, capturing complex attack chains like brute-force followed by data exfiltration.
  • Cross-domain correlation: Aggregates IT event logs from endpoints, databases, firewalls, and SaaS platforms to uncover hidden attack patterns.
  • Contextual enrichment: Overlays UEBA insights, behavioral anomaly detection, and external threat intelligence to add actionable insights and reputational context to correlated events.
  • Incident Workbench: Consolidates alerts, correlated events, and risk context into a single investigative timeline, enabling analysts to reconstruct attacks and move from triage to response efficiently.

Benefit: Instead of isolated alerts, analysts see the entire attack story, accelerating root-cause analysis and containment.

MITRE ATT&CK-aligned dashboards

MITRE ATT&CK alignment

Every rule in Log360 is mapped to MITRE ATT&CK tactics and techniques, allowing SOCs to benchmark their detection posture against a globally recognized framework:

  • Tactic coverage: Coverage spans persistence, privilege escalation, credential access, lateral movement, and exfiltration.
  • Technique mapping: Each rule shows the specific ATT&CK technique mapped (for example, T1098: Account manipulation, T1556: Modify authentication process).
  • Navigator heat maps: Visualize detection gaps and strengths, helping teams plan detection engineering with precision.
  • Operational maturity: Alignment helps SOCs prioritize rules that address real-world adversary behaviors, not just compliance checkboxes.

Benefit: Organizations transition from basic monitoring to threat-informed defense, systematically improving visibility into adversary TTPs.

Automated response with MITRE ATT&CK-aligned playbooks

Rule-based detection in Log360: Real-world attack technique monitoring and response

ManageEngine Log360 leverages rule-based detection to provide targeted visibility into adversary techniques. By monitoring abnormal behaviors, correlating suspicious activity, and aligning detections with attacker tradecraft, Log360 empowers SOC teams to identify and contain threats before they escalate.

  • Advanced rule: Web application exploit detection via suspicious request patterns

    Log360 identifies potential web application attacks by monitoring unusual HTTP requests, unexpected input patterns, and repeated access to sensitive endpoints. It correlates these events to detect exploitation attempts that could lead to data breaches or system compromise.

    Example scenario: An external IP repeatedly sends SQL-like payloads to the login endpoint, followed by attempts to access the admin panel, indicating a potential SQL injection attack.

  • Anomaly rule: Credential theft via Kerberoasting

    Log360 detects potential Kerberoasting attacks by monitoring for unusual requests for service tickets associated with privileged accounts. Attackers often exploit this technique to obtain service account hashes and perform offline brute-force attacks.

    Example scenario: A standard user account requests multiple service tickets for high-privilege service accounts in a short time window, signaling an attempt to harvest credentials.

What Log360 detects

  • Script execution monitoring: Detects PowerShell processes invoking IEX (powershell_iex_execution).
  • Anomaly detection: Flags obfuscated commands and deviations from baseline PowerShell behavior (powershell_behavior_anomaly).
  • Correlated malicious activity: Combines encoded command execution with unusual process activity to generate high-priority alerts for SOC investigation.
  • Actionable alerts: Enables SOC teams to quarantine suspicious scripts, enforce signed script policies, and respond quickly to mitigate potential compromise.

What Log360 detects

  • Suspicious request patterns: Flags repeated requests containing SQL commands, XSS scripts, or other known attack payloads.
  • Unauthorized endpoint access: Detects attempts to access sensitive pages or admin endpoints without proper privileges.
  • Rapid request bursts: Correlates high-frequency requests from a single source, indicating automated scanning or brute-force exploitation attempts.
  • Deviation from normal behavior: Highlights traffic that deviates from typical user access patterns, reducing nuisance alarm noise and false positives.
  • Correlated exploitation alerts: Combines unusual payloads, unauthorized access attempts, and abnormal traffic to generate high-priority alerts for SOC investigation.

What Log360 detects

  • Excessive service ticket requests: Flags multiple Kerberos ticket requests for service accounts (windows_kerberoast_ticket_request).
  • Unusual account behavior: Highlights activity by accounts that normally do not request service tickets.
  • Correlation with lateral movement indicators: Links with attempts to access sensitive resources using harvested credentials.
  • Deviation from normal baselines: Detects anomalous authentication patterns relative to standard user behavior.
  • Actionable alert: Generates SOC notifications for potential credential harvesting activity.

Stay ahead of evolving threats.

Strengthen your defenses with Log360’s rule-based detection, correlation, and response framework. Gain visibility into real-world attacker techniques and stop breaches before they escalate.

Strengthen every layer of your security operations

Beyond advanced rule-based correlation, Log360 delivers a scalable, intelligent, and future-ready SIEM platform designed to meet the evolving demands of modern SOCs. Its unified architecture not only enhances detection accuracy but also ensures resilience, automation, and extensibility across every stage of the security lifecycle—from log collection and correlation to incident response and compliance.

 

Scalable and resilient architecture

Built on a distributed, high-availability architecture to support growing log volumes while ensuring uninterrupted collection, indexing, and analysis.

Learn more  
 

Real-time security analytics

Delivers unified insights across endpoints, networks, and cloud environments, enabling faster detection, investigation, and response.

Learn more  
 

Automated incident response

Leverages prebuilt playbooks to automate alerts, notifications, and remediation, minimizing response time and reducing impact.

Learn more  
 

External and dark web intelligence

Combines threat, credential, and attack surface intelligence to provide visibility into emerging risks, exposed assets, and compromised data across external sources and the dark web.

Learn more  
 

Streamlined compliance management

Simplifies adherence to over 30 regulatory mandates including the GDPR, HIPAA, the PCI DSS, and more with secure log archiving and audit-ready compliance reports.

Learn more  
 

Flexible, extensible security ecosystem

ntegrates seamlessly across hybrid infrastructures and extends capabilities seamlessly without disrupting ongoing operations.

Learn more  
  •  

    We wanted to make sure that one, we can check the box for different security features that our clients are looking for us to have, and two, we improve our security so that we can harden our security footprint.

    Carter Ledyard

  •  

    The drill-down options and visual dashboards make threat investigation much faster and easier. It’s a truly user-friendly solution.

    Sundaram Business Services

  •  

    Log360 helped detect insider threats, unusual login patterns, privilege escalations, and potential data exfiltration attempts in real time.

    CIO, Northtown Automotive Companies

  •  

    Before Log360, we were missing a centralized view of our entire infrastructure. Now, we can quickly detect potential threats and respond before they escalate.Log360 has been invaluable for improving our incident response and ensuring compliance with audit standards. It’s a game-changer for our team.

    ECSO 911

Fill this form to schedule a
personalized web demo

  • By clicking " Submit", you agree to processing of personal data according to the Privacy Policy.

Your request for a demo has been submitted successfully. Our support technicians will get backto you at the earliest.

Frequently Asked Questions

Log correlation links multiple security events across different sources to identify larger attack patterns. It's essential because sophisticated attackers use multi-stage campaigns that individual alerts miss—correlation reveals the complete attack story and eliminates 85% of false positives.

Log360 uses object-level filtering, rule exceptions, adaptive thresholds, and behavioral baselines to ensure only meaningful deviations trigger alerts. The system also provides optimization insights to help analysts fine-tune noisy rules automatically.

  • Standard rules detect single-event violations or known attack patterns.
  • Anomaly rules use UEBA to highlight deviations from normal behavior.
  • Advanced rules chain multiple conditions to detect sophisticated multi-stage threats.

All prebuilt rules map to MITRE ATT&CK tactics and techniques, providing clarity on adversary behaviors and helping organizations measure defensive coverage. This context helps analysts understand where an attack fits in the kill chain and prioritize response accordingly.

No. Log360 provides an intuitive, no-code interface that allows even non-technical analysts to build and customize correlation rules without learning complex query languages like KQL, SPL, or AQL.

Yes. Log360's horizontally scalable architecture, distributed processing, and high-availability design ensure correlation remains fast and reliable as data volumes grow. The Secure Gateway Server enables secure log collection from isolated network segments.

Turn alerts into actionable defense

With Log360’s intelligent rule-based detections, uncover hidden attack patterns, investigate faster, and automate your response to keep critical assets secure.