Attention MSSPs!    Enhance your security services with Log360 Cloud MSSP edition

Learn more ×

Secure your IT infrastructure with a cloud SIEM solution

Store and manage your network logs from the cloud with ManageEngine Log360 Cloud.

Why Log360 Cloud?

  • Access and manage log data from anywhere
  • Scale your network architecture without worrying about the log volume
  • Rein in Shadow IT by tracking unsanctioned app usage
  • Cut your log storage spending
  • Collect logs from both on premises and cloud (AWS) environment.
  • Audit security events and meet IT compliance requirements with ease

Over 280,000 organizations across 190 countries trust
ManageEngine to manage their IT

Cloud log360 clients
Cloud log360 clients

What is cloud SIEM?

A cloud-based SIEM solution provides SIEM functionalities as a service. Cloud SIEM solutions secure your network; provide threat intelligence; offer a console to detect, prioritize, and resolve security incidents; and help you comply with regulatory mandates―all from the cloud. Cloud SIEM solutions offer greater flexibility and ease of access when managing cybersecurity for both on-premises and cloud environments.

Log360 Cloud is ManageEngine's cloud-based SIEM solution that aims at providing comprehensive visibility and security management across both on-premises and cloud environments in a single platform.

                 

Meet your IT security and compliance objectives across your network

  • Security analytics
  • Rule-based threat detection
  • Threat analytics
  • Compliance management
  •  
Security auditing and reporting

Security analytics

Don't let suspicious activities go unnoticed

Log360 Cloud provides a comprehensive view of your network's security in real time with multiple auto-updated, graphical dashboards. Get complete visibility into your IT environment from anywhere with multiple security dashboards.

With Log360 Cloud, you can:

  • Generate out-of-the-box security reports with details on who did what, when, and from where.
  • Schedule report delivery to your inbox.
  • Set up near real-time alerts for security events customized to your environment.
  • Prioritize alerts, and set up threshold-based alerts.
AWS logging and monitoring

Rule-based threat detection

Rule-based threat detection with a powerful correlation module

Rule-based threat detection is performed by applying a set of rules and observing if the events in the network match the rule criteria. This technique is well-known and widely used to detect known threats and indicators of compromise, such as brute-force attacks and ransomware attacks.

Log360 Cloud has a powerful correlation engine that lets you:

  • Build rule-based alerts for known threats, indicators of compromise, and more.
  • Get notified when known malicious activity is detected in your network.
  • Get a timeline view of the order of events for every identified potential threat.
Store and search

Threat analytics

Preconfigured threat intelligence and advanced threat analytics

Threat intelligence is a repository of information on all known threats across the globe. With its ability to provide context to log data, threat intelligence enables organizations to decide on what indicators should be prioritized and what should be ignored.

Log360 Cloud comes with a fully configured threat intelligence module that auto-updates threat data from trusted open-source and commercial threat feeds. It also has an advanced threat analytics add-on that comes with a refined list of malicious IPs, URLs, and domains with reputation scores showing how severe the potential threat could be.

With Log360 Cloud, you can:

  • Get up-to-date information on malicious URLs and IPs, and their reputation scores.
  • Be notified whenever a malicious source interacts with your IT environment.
Near real-time alerting

Compliance management

Audit-ready compliance reports and violation alerts

Organizations are often required to demonstrate adherence to various security standards and regulations during compliance audits by producing the corresponding reports, retaining log data over long periods, and monitoring for violations to ensure their business doesn't fall out of compliance.

A compliance management system helps do all of this, enabling you to be on top of your compliance game all the time. Log360 Cloud has an integrated compliance management system to help you meet compliance requirements for regulatory mandates such as PCI DSS, FISMA, GLBA, SOX, HIPAA, and ISO 27001.

With Log360 Cloud, you can:

  • Get audit-ready report templates.
  • Monitor compliance on dedicated dashboards.

Are you an MSSP?

Enhance your security services with Log360 Cloud MSSP edition. Deploy centralized log management, threat analysis and compliance management at scale.

Try for free

Strengthen your cybersecurity posture from the cloud

  • CASB from the cloud
  • AWS logging
  • Log storage and forensics
  • Incident management
  •  

CASB from the cloud

Implement a CASB to monitor the usage of cloud applications

Monitoring cloud application usage is necessary to regulate access to sensitive data in the cloud. Unsanctioned application usage, or shadow IT, reduces the visibility of user activity, making it easy for threat actors to sneak in their nefarious schemes comfortably.

A CASB equips you with the ability to discover shadow applications and their top users. With a cloud SIEM solution such as Log360 Cloud, this data can be used to build more context around the activities of threat actors, making it easy to detect malicious actions in your network.

With Log360 Cloud, you can:

  • Perform shadow IT monitoring.
  • Track your cloud app usage.
  • Get application-wise and user-wise insights.
  • Track unsanctioned app usage, and ban applications.
Learn more about the CASB capabilities here
CASB from the cloud

AWS logging

Monitor your AWS cloud environment

AWS CloudTrail logs, S3 server access logs, and Elastic Load Balancing (ELB) access logs record data access and contain details of each request, such as the request type, the resources specified in the request, the time and date the request was processed, the request path, and traffic volume. These logs are greatly valuable in understanding data access patterns, performing security audits, analyzing misconfiguration errors, and more.

Log360 Cloud supports agentless log collection for three types of AWS logs: AWS CloudTrail logs, AWS S3 logs, and ELB access logs. It also provides:

  • Interactive dashboards for all three types of AWS logs.
  • Categorical reports for user login activity, file change auditing, firewall configuration changes, virtual private cloud activity, IAM activity, and much more.
  • Search functionality across the network to match specific log criteria.
  • Near real-time alerting for critical events.
AWS logging

Log storage and forensics

Store, search, archive, and manage all your logs

Aggregate logs from critical devices and securely store them on our cloud platform. Log360 Cloud lets you archive logs as required, for compliance and other purposes.

Log360 Cloud also has an intuitive and flexible search functionality that rapidly drills down into the raw logs and retrieves the results for your search query. The search criteria can consist of wild-cards, phrases, and Boolean operators. The security admin can search by event ID, severity, source, username, IP address, or combination of all to meet any search requirement.

Log360 Cloud lets you:

  • Perform high-speed searches using SQL-based queries.
  • Perform wild-card, phrase, boolean, grouped, and ranged searches.
  • Save searches for future reference.
  • Archive and store logs for compliance.
Log storage and forensics

Incident management

Mark and manage incidents from the cloud

Incident management is the process of identifying, assigning, and resolving incidents In your network. Log360 Cloud's incident management capabilities ensure that you handle any security incident of interest methodically and with ease. Security administrators can assign incidents to technicians and track their progress. They can also automatically set up assignment rules to assign tickets for critical issues under their watch.

Log360 Cloud helps you speed up the incident resolution process. You can:

  • Mark and assign incidents to technicians, and track the resolution status within the solution.
  • Forward incidents to third-party ticketing tools such as ServiceDesk Plus, Zendesk, and Kayako.
Mark and manage incidents from the cloud

Get Started with 50GB free

No credit card required.

Free plan

$0

50 GB Storage
  • 50GB Storage
  • 15 days Storage Retention
  • 7 days Search Retention
Basic Plan

$300

75 GB Storage
+
Add Storage
  • 100 GB Storage
  • 250 GB Storage
  • 500 GB Storage
  • 750 GB Storage
  • 1000 GB Storage
  • 2000 GB Storage
  • 3000 GB Storage
  • 4000 GB Storage
  • 5000 GB Storage
  • 10000 GB Storage
  • 20000 GB Storage
  • 90 days Storage Retention
  • 30 days Search Retention
  • 20 Alert Profiles

Add-ons

Standard Plan

$600

100 GB Storage
+
Add Storage
  • 100 GB Storage
  • 250 GB Storage
  • 500 GB Storage
  • 750 GB Storage
  • 1000 GB Storage
  • 2000 GB Storage
  • 3000 GB Storage
  • 4000 GB Storage
  • 5000 GB Storage
  • 10000 GB Storage
  • 20000 GB Storage
  • 180 days Storage Retention
  • 60 days Search Retention
  • 50 Alert Profiles
  • 10 Correlation rules
  • Log forwarding

Add-ons

For more than 20,000 GB (20 TB) storage, please contact our Sales team ( [email protected])

Supported log sources

                                                     

Get started with secure log management
on cloud in minutes.