Security information and event management (SIEM) is a device and environmental analysis strategy intended to help secure and protect company operations, data and personnel. By providing a comprehensive analysis of security-related details and related recommendations, SIEM tools assist through ensuring compliance and remediating potential or active threats.

SEE: Brute Force and Dictionary Attacks: A Guide for IT Leaders (TechRepublic Premium)

A recent report published by the IMARC Group found that the global SIEM market reached almost $5.8 billion in 2023. The same report says the market is expected to climb to around $14 billion, especially with more companies investing more resources in protecting against potential threats and resolving vulnerabilities.

With that in mind, we take a look at the best SIEM tools and SIEM software solutions available today.

Top SIEM software comparison

Those wishing to adopt SIEM or planning to upgrade a legacy SIEM tool to a modern platform should carefully evaluate the available tools. Features such as cloud and on-prem functionality, remediation capabilities and the platforms supported should be among the top areas to be considered.

CloudHosted on-premRemediationPlatformsPricing
SolarWinds SEMYesYesIncludes some automated remediation features.Windows, Linux and Mac.Starts at $2,992
CrowdStrike Falcon LogScaleYesNoFull range of remediation capabilities.Windows, Linux, Mac and Chrome.Contact for quote
Splunk Enterprise SecurityYesNoSome remediation capabilities.Windows, Linux and Mac.Reportedly $173 per month up to $1,800 per GB
Datadog Security MonitoringYesNoLimited remediation capabilities.Windows, Linux and Mac.Starts at $15 per host, per month
LogRhythm SIEMYesYesLimited remediation capabilities.Windows, Linux and Mac.Contact for quote
RSA NetWitness SIEMYesYesLimited remediation capabilities.Windows, Linux and Mac.Contact for quote
ManageEngine Log360YesYesLimited remediation capabilitiesWindows, Linux and Mac.Personalized quote via online form
IBM Security QRadar SIEMYesYesFull remediation capabilities.Windows, Linux and Mac.Personalized quote via online price estimator
Trellix Enterprise Security ManagerYesYesRemediation capabilities only available with purchase of additional Trellix modules.Windows, Linux and Mac.Contact for quote
AT&T USM AnywhereYesNoRemediation includedWindows, Linux and Mac.Starts at $1,075 per month

SolarWinds: Best for log aggregation

Logo for Solarwinds.
Image: Solarwinds

SolarWinds Security Event Manager (SEM) is focused on log aggregation and threat detection. It can easily process and forward raw event log data to external applications for further analysis using syslog protocols, which is an area where it stands out from the competition.

Why I picked SolarWinds

I picked SolarWinds for its extensive log aggregation and log analysis functionality. This allows businesses to know the exact state of their devices, find the root-cause of each log and consequently implement strategies to improve the same. SolarWinds’ ability to share massive amounts of log data to other applications is a significant plus as well.

Pricing

  • SolarWinds annual SEM subscriptions start at $2,992.
  • Perpetual licensing is available for around $6,168.

Features

  • Automation to remediate some incidents.
  • Export log data and share with other teams or vendors.
  • Dashboards indicate the state of security, and reports address compliance requirements.
  • Pre-built connectors pull data from numerous sources.
  • A file integrity checker tracks access and changes made to files and folders to detect unauthorized or malicious activity.

Figure A

Solarwinds SIEM dashboard.
Solarwinds SIEM dashboard. Image: SolarWinds

Integrations

  • Amazon Web Services.
  • Azure.
  • Heroku.
  • Apache.
  • Oracle.

Pros

  • Good for network-related events and analyzing per-host activities, such as logons, privilege usage and registry alterations.
  • Security features include data encryption, single sign-on and smart card authorization.
  • Ability to restrict access from IPs, block applications and deny access to removable media.

Cons

  • Dashboards can become cluttered and hard to understand when processing large amounts of data.
  • Can struggle with the complexity of very large enterprise environments.
  • Automated does not provide a full range of remediation capabilities.

CrowdStrike Falcon LogScale: Best for remediation

The Crowdstrike logo.
Image: Crowdstrike

Falcon LogScale is a SIEM and log management platform that lets users collect logs and access live data. It takes things a stage further than most SIEM tools by including a wide range of remediation features courtesy of its integration with the rest of the CrowdStrike Falcon platform as well as its extensive XDR capabilities.

Why I picked CrowdStrike Falcon LogScale

If remediation is a priority, I recommend CrowdStrike Falcon’s LogScale coupled with their Falcon platform. Aside from getting a high quality log collection and analysis service, you also get automated protection and remediation with the Falcon Platform.

SEE: Best Secure Access Service Edge Platforms in 2024 (TechRepublic)

With this, any suspicious activity is automatically analyzed, even if the platform has never seen it before. This ensures your organization is being proactively protected against bad actors that may leave malicious artifacts within the system.

Pricing

  • Contact CrowdStrike Falcon for pricing info and quote on their LogScale service.

Features

  • Collect logs at petabyte scale.
  • Rapidly access live data with sub-second latency.
  • Fast search, real-time alerting and customizable dashboards
  • Retain data as long as you need for compliance, threat hunting and historical investigations.

Integrations

  • AWS.
  • Google Cloud.
  • Azure.
  • Red Hat.
  • Other CrowStrike products.

Pros

  • Index-free architecture and compression technology minimize the computing and storage resources required to ingest and manage data.
  • Said to cut log management costs by up to 80% compared to alternative solutions.
  • Strong remediation capabilities, courtesy of integration with the CrowdStrike Falcon platform.

Cons

  • Evolved from the XDR side, so is more of a log management tool with SIEM-like features than a full-featured SIEM suite.

Splunk Enterprise Security: Best for cloud native environments

Splunk logo.
Image: Splunk

Splunk Enterprise Security offers cloud-based security-related event notifications and log monitoring. It can identify resource bottlenecks, failing hardware, capacity issues and other potential issues. As it evolved in the era of the cloud, it is particularly well suited to cloud-native environments.

Why I picked Splunk Enterprise Security

Splunk Enterprise Security got on this list for being specially equipped with protecting cloud environments. It enables cloud-native organizations to easily establish security monitoring and unified visibility in the cloud. Its comprehensive visibility capabilities are coupled with 1,500+ detections, thousands of integrations and risk-based alerting. Splunk’s unified threat detection, investigation and response service is a security tool that many cloud-native companies should consider.

Pricing

  • Splunk’s complex pricing structure is split into entity, activity, workload and ingest categories.
  • Splunk does not publish exact prices, but user reports place them anywhere from $173 per month up to $1,800 per GB.

Features

  • Threat detection with machine learning, including 1,400 detections for frameworks such as MITRE and others.
  • Ingest and monitor tens of terabytes of data per day from any source, structured or unstructured.
  • Attribute risk to users and systems, map alerts to cybersecurity frameworks and trigger alerts when risk exceeds thresholds.
  • Investigate security events or suspicious activity rapidly.

Figure B

Splunk dashboard.
Image: Splunk

Integrations

  • AWS.
  • Azure.
  • Google Cloud Platform.
  • Kubernetes.
  • OpenShift.
  • Kafka.

Pros

  • Triggers that respond to logged situations with customized response patterns.
  • Analytics capabilities are built in, which can produce long-term graphs.
  • View a wide range of logs and drill down into specific times or data sources.
  • Ability to solve problems across multiple platforms.

Cons

  • Some users consider Splunk to be expensive when monitoring large amounts of data in major enterprise environments.
  • The company’s recently announced acquisition by Cisco may lead to long integration delays and lack of progress on its innovation roadmap.

Datadog Security Monitoring: Best for customization

Datadog logo.
Image: Datadog

Datadog has designed its platform to be highly customizable to user needs. Datadog Security Monitoring makes it relatively easy to see at a glance what’s happening with all sources being analyzed. It offers security monitoring for dynamic environments, real-time security monitoring tools and root cause analysis functionality. There’s also a free trial that lets organization’s test drive Datadog to see if it fits their needs and requirements.

Why I picked Datadog Security Monitoring

I chose Datadog Security Monitoring for its strong emphasis on user-configuration and customizability. In particular, organizations can utilize Datadog’s configurable rules to track down common attacker behavior and techniques. You can also customize which logs you want to index as you continue to ingest and process data. This is on top of having a customizable dashboard and user interface.

Pricing

  • The pro version costs $15 per host per month, and the enterprise version is $23 per host per month.

Features

  • Over 350 detection rules and more than 500 integrations with log sources provide full visibility into security operations.
  • Ability to see inside any stack or application at any scale and anywhere.
  • Infrastructure monitoring, APM, log management, device monitoring, cloud workload monitoring, server monitoring and database monitoring, all included.
  • Assemble data from logs and other metrics to provide context and minimize incident response time.

Figure C

Datadog security monitoring dashboard overview.
Datadog security monitoring dashboard overview. Image: Datadog

Integrations

  • Slack.
  • SSH.
  • AWS.
  • Google Cloud Platform.
  • Oracle.
  • IBM Cloud.

Pros

  • Datadog takes a monitoring approach geared toward analytics and is favored by DevOps and IT to address cloud and infrastructure performance.
  • Datadog installation is straightforward, courtesy of agent deployment.
  • Dashboards and interfaces are easy to customize.

Cons

  • Datadog stops short of calling itself a complete SIEM platform, as it is more focused on cloud monitoring and security but has been expanding its cloud SIEM capabilities.
  • Datadog lacks some of the log monitoring capabilities of full-featured SIEM platforms.

LogRhythm SIEM: Best for on-premises

LogRhythm logo.
Image: LogRhythm

LogRhythm’s SIEM software is designed to be hosted on-premises. It has built AI and automation features into its platform. Reporting based on queries is easy to configure. The system integrates well with an array of security and technological solutions.

SEE: 8 Best Penetration Testing Tools and Software Choices (TechRepublic)

Why I picked LogRhythm SIEM

For organization’s requiring an on-prem solution, I recommend LogRhythm. You get a holistic security approach, getting features such as embedded modules, threat monitoring and automated detection and response. It also provides streamlined incident investigation and analysis capabilities for organizations looking for a bird’s-eye-view of their IT infrastructure. For on-premises deployments, LogRhythm also puts emphasis in providing highly-usable content for compliance and regulatory requirements.

Pricing

  • Contact for curated pricing.
  • A variety of pricing options are available, such as perpetual or subscription software licenses, an unlimited data plan and a high-performance plan.

Features

  • Heightens the detection of security and potential threats.
  • LogRhythm provides an integrated user experience.
  • Combines enterprise log management, security analytics, user entity and behavioral analytics (UEBA), network traffic and behavioral analytics (NTBA) and security automation and orchestration.
  • As well as an on-prem version, it also offers a cloud-based SIEM.

Figure D

LogRhythm dashboard overview for SIEM. Image: eWeek
LogRhythm dashboard overview for SIEM. Image: eWeek

Pros

  • Built on a machine analytics/data lake technology foundation that’s designed to scale easily.
  • Open platform allows for integration with enterprise security and IT infrastructure.
  • Embedded modules, dashboards and rules deliver threat monitoring, threat hunting, threat investigation and incident response.
  • Integration with many third-party platforms.
  • User comments are favorable about the speed and responsiveness of the support team.

Cons

  • Large upfront investment often needed for the on-prem version.

RSA NetWitness: Best for large enterprises

Logo for RSA Netwitness.
Image: RSA Netwitness

RSA, well known for its multifactor soft and hard token authentication products, has a strong footprint in the overall security community. Its NetWitness SIEM is geared more toward large businesses, with versions that work both on-premises and via cloud.

SEE: Top 8 Advanced Threat Protection Tools and Software Options for 2024 (TechRepublic)

Why I picked RSA NetWitness

RSA NetWitness carved its name on this list for being an all-around security solution built for bigger organizations. It provides visibility across a wide range of capture points, as well as having smart analytics and automation capabilities for both known and unknown attacks. I find that large businesses in particular will benefit from NetWitness’ fast-performing threat detection — which is able to reveal the full attack scope in a timely manner.

Pricing

  • Contact for curated pricing.

Features

  • NetWitness monitors for actionable events.
  • Behavior analytics observe hacker activity and recreate full sessions to observe the precise anatomy of an attack.
  • Intelligence feeds based on customizable information track and remain key operations.
  • Visibility into log data spread across the IT environment.

Figure E

RSA NetWitness SIEM threat dashboard.
RSA NetWitness SIEM threat dashboard. Image: NetWitness

Integrations

  • Azure.
  • AWS.
  • Cisco.
  • Google Cloud Platform.
  • Symantec Endpoint Protection.
  • Kaspersky CyberTrace.

Pros

  • Simplifies threat detection, reduces dwell time and supports compliance.
  • Centralized log management and log monitoring for logs generated by public clouds and SaaS applications.
  • Identification of suspicious activity that evades signature-based security tools.

Cons

  • The learning curve and implementation efforts can be steep.
  • Some users require a large amount of rack space.

ManageEngine Log360: Best for small businesses

Manage Engine logo.
Image: Manage Engine

ManageEngine Log360 is a SIEM that serves businesses of all sizes but is especially suited to small business (SMBs) deployments. It also integrates well with a series of other security and monitoring products that the company offers.

Why I picked ManageEngine Log360

ManageEngine Log 360 is on this list for being especially useful to SMBs. It has all the SIEM features SMBs will benefit from, such as event log analysis and cloud infrastructure monitoring, as well as threat detection and automated responses. I particularly like how ManageEngine makes it very accessible for businesses to try Log360’s premium features for free — via a generous 30-day free trial.

Pricing

  • Answer ManageEngine’s online form to get a personalized quote.

Features

  • Detect internal threats, such as data exfiltration and user account compromise, by recognizing subtle changes in user activity.
  • Identify suspicious or blacklisted IPs, URLs and domains intruding into your network by correlating your log data with reputed threat feeds.
  • Automate responses to events with configurable workflows.
  • Monitor active VPN connections and receive alerts on unusual VPN activities and VPN access from malicious sources.

Integrations

  • AWS.
  • Azure.
  • Salesforce.
  • Google Cloud.
  • ESET Antivirus.
  • Cisco.

Pros

  • Migrate SharePoint environments to Microsoft 365 by selecting the required SharePoint site users, groups and permission levels.
  • Audit changes in Active Directory infrastructure and Azure AD in real time.
  • Discover and classify sensitive files, audit users’ file activities and analyze file permissions.
  • Detect, disrupt and prevent sensitive data leaks via endpoints, like USBs and printers, email and web applications with real-time security monitoring.

Cons

  • Some users complain of poor support.
  • May struggle to scale well enough in large, complex environments.

IBM Security QRadar SIEM: Best for IBM shops

Logo for IBM QRadar.
Image: IBM

IBM QRadar is a threat detection and response solution that includes an SIEM module. As such, IBM Security QRadar SIEM is especially suited to enterprises that are heavily invested in IBM tools and systems, as well as large enterprise deployments.

Why I picked IBM Security QRadar SIEM

I picked IBM’s QRadar SIEM as a smart choice for companies that have already heavily integrated IBM products and tools into their workflow. Fortunately, Security QRadar also offers a good number of integrations with other third-party services — making it a viable SIEM option even for companies that don’t have an IBM ecosystem.

Pricing

  • Visit IBM’s official online price estimator to get a personalized quote.

Features

  • Accelerated threat response by dashboards that highlight alerts that matter.
  • Uses near real-time analytics to intelligently investigate and prioritize high-fidelity alerts based on severity of risk.
  • Identifies insider threats and risky user behavior.
  • Part of IBM Cloud Pak for Security which uses AI to provide risk assessments as well as analytics.

Figure F

IBM Security QRadar dashboard with chart and KPIs.
IBM Security QRadar dashboard with chart and KPIs. Image: IBM

Integrations

  • AWS.
  • Check Point.
  • Google Cloud.
  • Palo Alto Networks.
  • Trend Micro.
  • Carbon Black (VMware).

Pros

  • Machine learning-based analytics to identify anomalies as potential threat actors.
  • QRadar SIEM augments traditional log data by monitoring key network flow data.

Cons

  • Lack of integration with other SIEM tools.
  • Those not using IBM platforms may find it difficult to deploy.

Trellix Security Operations and Analytics: Best for Windows shops

Logo for Trellix.
Image: Trellix

Trellix Security Operations and Analytics contains the bones of the old McAfee Enterprise Security Manager SIEM platform and is now a module known as Trellix Enterprise Security Manager. That SIEM offering was Active Directory-based and well suited to Windows environments. But Trellix has expanded it to offer strong cloud support.

Why we chose Trellix Security Operations and Analytics

Pricing

  • Contact Trellix for curated pricing.

Features

  • The Trellix Helix SecOps platform is part of a suite that includes SIEM to help IT take control from incident to detection to response.
  • Trellix Insights provides threat intelligence to predict and prioritize threats and prescribe countermeasures.
  • Trellix ePO security management platform helps IT control and administer all endpoints from a single console.

Integrations

  • Trellix Endpoint Detection and Response.
  • Trelix Helix.
  • Trelix Insights.
  • Cisco.

Pros

  • A central view of potential threats with built-in workflows removes complexity.
  • Get greater transparency monitoring users, applications, networks and devices.
  • Real-time threat identification and response reduces lead time to protect against threats.
  • Can integrate products from 650+ third-party vendors.

Cons

  • The full Trellix suite is needed to provide complete remediation capabilities.
  • Some users complain that it can be slow to respond.

AT&T USM Anywhere: Best for asset discovery

AlienVault Unified Security Management platform (USM) is now AT&T USM Anywhere. It discovers assets and gathers data about running services, users, operating systems and hardware information. This asset focus means it can pick up any devices in the environment that it protects.

Why I picked AT&T USM Anywhere

USM Anywhere got its place on this list as a solid tool for businesses that prioritize threat detection and asset discovery above all else. It can detect vulnerabilities and threats on the cloud, the network or on-prem — making it a virtual detection solution for all types of IT infrastructures.

Pricing

  • Essentials – $1,075 per month; tailored for small IT teams as a security and compliance tool.
  • Standard – $1,695 per month; catered towards IT security teams which require automation and deep security analysis.
  • Premium – $2,595 per month; geared towards IT security teams whose goal is to meet PCI DSS audit requirements.
  • You may also answer USM Anywhere’s online form to get a personalized quotation.

Features

  • Automatically collects and analyzes data across the attack surface.
  • Threat intelligence provided by AT&T Alien Labs.
  • Supports an ecosystem of AlienApps to orchestrate and automate actions towards other security technologies and respond to incidents.

Integrations

  • AWS.
  • Azure.
  • Cisco.
  • GCP.

Pros

  • Good for those who want their cybersecurity and SIEM services managed by someone else.

Cons

  • Not suitable for organizations that need to maintain tight control over their own assets for sensitivity or compliance reasons.

Key features of SIEM software

All SIEM software tools take care of log monitoring and management. Further important features include whether the tool is cloud-based, whether it can be hosted on-prem, whether it includes remediation capabilities and what platforms it runs on.

Cloud

These days, most SIEM software is based in the cloud. Cloud-based products are easier to deploy, easier to manage and simpler to run. And with so many enterprises operating in one or more clouds, SIEM tools in the cloud are a must-have. Some vendors provide SIEM on a Software-as-a-Service (SaaS) basis, and others offer it as a fully managed service.

Hosted On-prem

Some enterprises are averse to operating in the cloud due to privacy, security or compliance reasons. They need to load SIEM on their own internal servers. Some vendors offer this option, while others don’t.

Remediation

SIEM originated as a way to simplify the compilation and analysis of security logs. It provided enterprises with a way to evaluate huge numbers of log entries and alerts and detect potential issues or intrusions. More recently, however, SIEM platforms have begun to add remediation capabilities. Some offer ways to automate a limited number of remediation actions. But a few tools provide access to a wide range of security remediations, either within the SIEM itself or via integrated or associated tools provided by the same vendor.

Platforms

The SIEM market is highly competitive. Most vendors have to provide tools that operate on all major operating systems and cloud environments. But there can be a few holes. Those with an extensive Google Chrome presence, for example, may find their SIEM options limited. It is vital, therefore, to verify that your potential vendor of choice is fully set up to run their systems in your environment.

How do I choose the best SIEM software for my business?

Every one of the products outlined here offers quality security protection and would be of value to any organization — and every organization needs some level of log-based real-time security analysis to help prevent and detect threats.

Making the right choice when selecting SIEM software is going to depend on company priorities, requirements, budget, level of IT expertise and level of IT availability to assess and handle threats. If money is no object and tech staff isn’t able or willing to roll up its sleeves and tackle security risks, a managed SIEM like USM Anywhere may be the way to go. If company budgets are less robust and in-house talent and time are copious, SolarWinds SEM, Datadog or AlienVault would be among the candidates. Otherwise, options such as LogRhythm, CrowdSrike, Splunk, RSA, IBM QRadar and ManageEngine should be high on the list of those to consider.

Methodology

The SIEM tools covered here were selected based on an extensive evaluation of official security feature inclusions, prominence in analysis reports and real-world user reviews. Each SIEM solution was analyzed based on its pros and cons, security features and price offerings.

In addition, a heavy emphasis was placed on how each SIEM tool could be of use to certain use cases and businesses. This takes into account specializations per product and what types of organizations can best maximize their feature set.

Finally, the variety and number of integrations with third-party security services were also considered for this shortlist. This is to ensure the smooth adoption of the SIEM solution within a business’ existing architecture and the seamless monitoring of data points across the organization’s IT infrastructure for the SIEM itself.

Subscribe to the Cloud Insider Newsletter

This is your go-to resource for the latest news and tips on the following topics and more, XaaS, AWS, Microsoft Azure, DevOps, virtualization, the hybrid cloud, and cloud security. Delivered Mondays and Wednesdays

Subscribe to the Cloud Insider Newsletter

This is your go-to resource for the latest news and tips on the following topics and more, XaaS, AWS, Microsoft Azure, DevOps, virtualization, the hybrid cloud, and cloud security. Delivered Mondays and Wednesdays