Compare the Top SIEM Software in China as of July 2025 - Page 2

  • 1
    Microsoft Defender for Office 365
    Protect all of Office 365 against advanced threats, such as phishing and business email compromise. Boost productivity, simplify administration, and reduce the total cost of ownership with built-in protection against advanced threats. Improve SecOps efficiency with unparalleled scale and effectiveness using automated workflows. Help protect your organization from attacks across the kill chain with a complete solution for collaboration. Help prevent a wide variety of volume-based and targeted attacks, including business email compromise, credential phishing, ransomware, and advanced malware with a robust filtering stack. Detect malicious and suspicious content like links and files across Office 365, all using industry-leading AI. Track attacks across Office 365 with advanced hunting capabilities that help identify, prioritize, and investigate threats. Amplify your security team’s effectiveness and efficiency with extensive incident response and automation capabilities.
    Starting Price: $2 per month
  • 2
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 3
    BIMA

    BIMA

    Peris.ai

    BIMA by Peris.ai is an all-encompassing Security-as-a-Service platform that combines the advanced functionalities of EDR, NDR, XDR, and SIEM into one powerful solution. This integration ensures proactive threat detection across all network points and endpoints, utilizing AI-driven analytics to predict and mitigate potential breaches before they escalate. BIMA streamlines incident response and enhances security intelligence, providing organizations with a formidable defense against sophisticated cyber threats. With BIMA, organizations benefit from a unified, intelligent approach to cybersecurity, enabling faster detection, improved incident response, and comprehensive protection. The platform’s AI capabilities continuously analyze data to identify patterns and anomalies, offering predictive insights that help prevent attacks. BIMA’s integration of multiple security technologies simplifies management and reduces the complexity of securing diverse IT environments.
    Starting Price: $168
  • 4
    RunReveal

    RunReveal

    RunReveal

    We questioned every assumption about SIEM and rebuilt it from the ground up. The result is a faster, cheaper, and higher fidelity security data platform designed to detect threats like never before. Attackers are not using sophisticated techniques to compromise your systems. They are logging into legitimate accounts and using them to move laterally. Detecting these compromises is hard for even the most sophisticated teams. RunReveal collects all of your logs, filters out the noise, and tells you about the things that are happening in your systems that really matter. Whether you have petabytes or gigabytes, RunReveal can correlate threats across all of your log sources and deliver high-quality alerts out of the box. We've invested in security controls that give us a strong foundational security program. Our philosophy is that by improving our security posture, it allows us to understand our customers even better.
    Starting Price: $200 per month
  • 5
    Splunk Enterprise Security

    Splunk Enterprise Security

    Splunk Enterprise Security

    The market-leading SIEM delivers comprehensive visibility, empowers accurate detection with context, and fuels operational efficiency. Unmatched, comprehensive visibility by seamlessly ingesting, normalizing, and analyzing data from any source at scale enabled by Splunk's data-powered platform with assistive AI capabilities. Utilize risk-based alerting (RBA) which is the industry’s only capability from Splunk Enterprise Security that drastically reduces alert volumes by up to 90%, ensuring that you're always honed in on the most pressing threats. Amplify your productivity and ensure the threats you're detecting are high fidelity. Native integration with Splunk SOAR automation playbooks and actions with the case management and investigation features of Splunk Enterprise Security and Mission Control delivers a single unified work surface. Optimize mean time to detect (MTTD) and mean time to respond (MTTR) for an incident.
    Starting Price: Free
  • 6
    ZTX Platform

    ZTX Platform

    SecureTrust Cyber

    The ZTX Platform is a fully managed, engineer-led cybersecurity solution that delivers Zero Trust security in a streamlined, scalable package. It unifies SASE, XDR, SIEM, RMM, and micro-segmentation into a single platform installed and operational within one business day. ZTX is licensed per seat, making it cost-effective and flexible for growing organizations. The platform offers centralized monitoring, real-time threat detection, automated response, and strict policy enforcement. Each user session is isolated via encrypted tunnels, preventing lateral movement and ensuring compliance. Ideal for companies seeking simplified, high-performance cybersecurity without managing multiple tools.
    Starting Price: $30/month per device
  • 7
    LevelBlue USM Anywhere
    Elevate your security with LevelBlue USM Anywhere, an advanced open XDR platform designed to scale with your evolving IT landscape and growing business needs. Combining sophisticated analytics, robust security orchestration, and automation, USM Anywhere offers built-in threat intelligence for quicker and more precise threat detection, as well as streamlined response coordination. Its flexibility is unmatched, with extensive integrations—referred to as BlueApps—that enhance its detection and orchestration across hundreds of third-party security and productivity tools. These integrations also enable you to trigger automated and orchestrated responses effortlessly. Begin your 14-day free trial now and discover how our platform simplifies cybersecurity.
  • 8
    LogRhythm SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 9
    Fortra Event Manager
    Real-time cybersecurity insight and response platform. As threats grow more sophisticated, speed is essential. Risks need to be identified and addressed before damage can occur. Fortra's SIEM software, Event Manager, prioritizes security risks in real time. Automated escalation and streamlined incident response with security event management fast-tracks your response time and resolution. Organizations today collect more security data than ever. Many security events require little to no attention, but serious issues require a rapid response. In that sea of security data, it's easy for important information to be overlooked. Event Manager reduces alert fatigue by identifying and escalating critical security events, enabling security analysts to respond quickly and effectively. In addition to default settings filtering out insignificant information or benign threats, users can fine tune the data they see, and add inclusion/exclusion rules about what exactly should be processed.
  • 10
    ManageEngine M365 Manager Plus
    M365 Manager Plus is an extensive Microsoft 365 tool used for reporting, managing, monitoring, auditing, and creating alerts for critical activities. With its user-friendly interface, you can easily manage Exchange Online, Azure Active Directory, Skype for Business, OneDrive for Business, Microsoft Teams, and other Microsoft 365 services all from one place. M365 Manager Plus provides exhaustive preconfigured reports on Microsoft 365 and helps you perform complex tasks including bulk user management, bulk mailbox management, secure delegation, and more. Monitor Microsoft 365 services around the clock, and receive instant email notifications about service outages. M365 Manager Plus eases compliance management with built-in compliance reports and offers advanced auditing and alerting features to keep your Microsoft 365 setup secure.
    Starting Price: $345 per year
  • 11
    LogSentinel

    LogSentinel

    LogSentinel

    LogSentinel’s mission is to help organizations of all sizes to improve their information security posture by leveraging the latest technologies like blockchain and AI. We deliver robust solutions designed to protect against cyberattacks and ensure the highest level of compliance with legal standards and regulations. LogSentinel SIEM, our flagship product, is a next-gen Security Information and Event Management system offering simplicity, predictability, and innovation like nobody else. It helps organizations to completely eliminate their blind spots and significantly reduce the time and cost of incident detection, investigation and response. Compared to the alternatives, LogSentinel provides strong log integrity, unlimited retention, and simple and predictable pricing. The unparalleled ease of use and flexibility allows LogSentinel to help SMEs in their cybersecurity and compliance efforts by giving them an enterprise security tool in a way they can afford and manage.
  • 12
    CybrHawk SIEM XDR
    CybrHawk is a leading provider of information security-driven risk intelligence solutions focused solely on protecting clients from cyber-attacks. We also pioneered an integrated approach that provides a wide range of cyber security solutions for organizations of varying size and complexity. Our solutions enable organizations to define their cyber defences to prevent security breaches, detect real-time malicious activity, prioritize and respond quickly to security breaches, and predict emerging threats. CybrHawk XDR provides all the critical tools: IDS, intelligence risk, behavior, machine learning & cloud info. The goal is to provide the entire enterprise with full and total control systems.
  • 13
    RevBits Cyber Intelligence Platform
    XDR – Full Speed The effort to manage multiple security tools is time-intensive. The lack of intelligence sharing across solutions results in the lost opportunity for proactive defense from threats. Realizing the power of four superior security solutions, RevBits Cyber Intelligence Platform takes XDR to full speed security. The integrated platform offers superior protection by sharing threat intelligence from ten security modules. Cybersecurity solutions should protect a company's network from any threat at any time and ideally, integrate to provide proactive threat intelligence. Contact RevBits for more information regarding RevBits Cyber Intelligence Platform.
  • 14
    Elastic Security
    Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, cloud monitoring, and more. Elastic makes it simple to search, visualize, and analyze all of your data — cloud, user, endpoint, network, you name it — in just seconds. Hunt and investigate across years of data made accessible by searchable snapshots. With flexible licensing, leverage information from across your ecosystem, no matter its volume, variety, or age. Avoid damage and loss with environment-wide malware and ransomware prevention. Quickly implement analytics content developed by Elastic and the global security community for protection across MITRE ATT&CK®. Detect complex threats with analyst-driven, cross-index correlation, ML jobs, and technique-based methods. Empower practitioners with an intuitive UI and partner integrations that streamline incident management.
  • 15
    ArmorPoint

    ArmorPoint

    ArmorPoint

    Quickly identify and mitigate network threats as they happen in real-time. Ensure the network is secure and at safe operating levels after any setback. Immediately catch and isolate events that could pose a serious threat to the business. Monitor IT performances of the entire network stack right down to the endpoint. Record, store, and organize event logs and usage data for any network component. Adjust and control every facet of your overall security efforts through a single pane of glass. ArmorPoint takes the analytics traditionally monitored in separate silos, NOC and SOC, and brings that data together for a more holistic view of the security and availability of the business. Rapid detection and remediation of security events. Security, performance, and compliance management. Event correlation spanning your entire attack surface, security automation and orchestration.
    Starting Price: $250 per month
  • 16
    SecurityHQ

    SecurityHQ

    SecurityHQ

    SecurityHQ is a world leading independent Managed Security Service Provider (MSSP), that detects, and responds to threats, instantly. As your security partner, we alert and act on threats for you. Gain access to an army of analysts that work with you, as an extension of your team, 24/7, 365 days a year. Receive tailored advice and full visibility to ensure peace of mind, with our Global Security Operation Centres. Utilize our award-winning security solutions, knowledge, people, and process capabilities, to accelerate business and reduce risk and overall security costs. Most Popular Services: Managed Detection and Response (MDR) Endpoint Detection and Response (EDR) Managed Extended Detection and Response (XDR) Vulnerability Management Services Managed Firewall Digital Forensics & Incident Response Managed Network Detection and Response (NDR) Penetration Testing CISO as a Service
  • 17
    Powertech SIEM Agent for IBM i
    Monitor your IBM i for critical security events and receive real-time notifications, so you can respond quickly—before important business information is deleted, corrupted or exposed. Send security-related events directly to your enterprise security monitor. Through integration with your security information and event management (SIEM) console, Powertech SIEM Agent simplifies and centralizes security and integrity monitoring. Monitor security-related events from the network, operating system, and any journal or message queue in real-time, including changes to user profiles and system values, invalid login attempts, intrusion detections, and changed or deleted objects. Maintain awareness of every security event on your system in real-time so you never miss a potential security breach. Powertech SIEM Agent for IBM i will provide alerts to ensure critical issues are escalated.
  • 18
    Fluency SIEM

    Fluency SIEM

    Fluency Security

    Managing Service Level Agreements (SLAs) can be a complex and time-consuming process, but with Fluency you can easily meet those obligations. We’re able to provide real-time log data processing with thousands of rules running simultaneously. This ensures that every element of your log is monitored as it happens rather than waiting on scheduled searches or manual input. With us on your side, meeting your SLA targets is easy! Fluency is the only SIEM that is fully compliant with Sigma, the open-source standard in SIEM rules. Fluency can run all Sigma rules simultaneously without a performance hit. There is no conversion of rules, nor is there a down-selection. The rules analyze data as it enters the system, always creating real-time alerts, meaning zero mean time to detection (MTTD). Fluency is even compatible with the proposed features of Sigma. This means that your analysts benefit from the largest community of open-source researchers for log analysis.
    Starting Price: $5 per asset per month
  • 19
    Altoverra

    Altoverra

    Altoverra

    Fortify your digital landscape with Altoverra. We make it simple. Our Managed SIEM harmonizes your cybersecurity, keeping threats at bay while your business performs seamlessly.
    Starting Price: $12 per user per month
  • 20
    Abstract Security

    Abstract Security

    Abstract Security

    Put your team’s focus back on catching attackers and let Abstract handle the heavy lifting of security data management. Our real-time streaming approach gives the breathing room to prioritize their security effectiveness instead. No Noise – Remove unnecessary noise from your data in flight before routing it to your destination No lock-in – With our real-time normalization of data to OCSF format, route to any destination without worrying No Hassle – No need to learn complex query languages with our easy to use ‘no-code-required' model for policy creation. Additionally, let our AI SME help build your policies via natural language requests. No Alert Fatigue – Our AI SME can help summarize insights and prioritize alerts based on MITRE ATT&CK Framework.
  • 21
    Juniper Secure Analytics
    Juniper Secure Analytics is a leading security information and event management (SIEM) system that consolidates large volumes of event data in near real-time from thousands of network devices, computing endpoints, and applications. Using big data analytics, it transforms the data into network insights and a list of actionable offenses that accelerate incident remediation. Juniper Secure Analytics is an essential part of the Juniper Connected Security portfolio, which extends security to every network point of connection to protect users, data, and infrastructure against advanced threats. A virtual security information and event management (SIEM) system that collects, analyzes, and consolidates security data from global networked devices to quickly detect and remediate security incidents.
  • 22
    BMC AMI Security

    BMC AMI Security

    BMC Software

    Suspicious and known malicious actions are automatically halted before your systems are compromised. Real-time visibility for security responders and your operations team to rapidly close the window of opportunity for attackers. Data is correlated across multiple systems and translated into common security terms for clarity and context. Out-of-the-box scorecards help improve adherence to HIPAA, PCI DSS, and GDPR. Automated security scans tailored by security experts uncover and halt threats before a compromise occurs. Reports crafted by experts help you address risks by informing you of threat events, suspicious activity and regulatory compliance risks. Policy scanning based on real-world penetration tests uncovers configuration vulnerabilities before they are exploited.
  • 23
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 24
    Critical Start

    Critical Start

    Critical Start

    Our team of highly trained cybersecurity professionals provides expertise in compliance, tool assessments, threat hunting, incident response and more. Critical Start is leading the way in Managed Detection and Response (MDR) services. With a unique approach that treats every security alert as equal, Critical Start's proprietary Trusted Behavior Registry allows security analysts to resolve every alert. Our mission is simple: protect our customers’ brand while reducing their risk. We do this for organizations of all sizes through our award-winning portfolio, from the delivery of managed security services to security-readiness assessments using our proven framework, the Defendable Network, professional services, and product fulfillment. TEAMARES, a specialized group within Critical Start, that focuses on understanding your environment more deeply, assess how today’s attacks can impact your organization and better defend your environment.
  • 25
    Sonrai Security

    Sonrai Security

    Sonraí Security

    Identity and Data Protection for AWS, Azure, Google Cloud, and Kubernetes. Sonrai’s public cloud security platform provides a complete risk model of all identity and data relationships, including activity and movement across cloud accounts, cloud providers, and 3rd party data stores. Uncover all identity and data relationships between administrators, roles, compute instances, serverless functions, and containers across multi-cloud accounts and 3rd-party data stores. Inside the platform, our critical resource monitor continuously monitors your critical data sitting inside object stores (e.g. AWS S3, Azure Blob) and database services (e.g. CosmosDB, Dynamo DB, RDS). Privacy and compliance controls are monitored across multiple cloud providers and 3rd party data stores. Resolutions are coordinated with relevant DevSecOps teams.
  • 26
    NetWitness

    NetWitness

    NetWitness

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 27
    Hunters

    Hunters

    Hunters

    Hunters, the first autonomous AI-powered next-gen SIEM & threat hunting solution, scales expert threat hunting techniques and finds cyberattacks that bypass existing security solutions. Hunters autonomously cross-correlates events, logs, and static data from every organizational data source and security control telemetry, revealing hidden cyber threats in the modern enterprise, at last. Leverage your existing data to find threats that bypass security controls, on all: cloud, network, endpoints. Hunters synthesizes terabytes of raw organizational data, cohesively analyzing and detecting attacks. Hunt threats at scale. Hunters extracts TTP-based threat signals and cross-correlates them using an AI correlation graph. Hunters’ threat research team continuously streams attack intelligence, enabling Hunters to constantly turn your data into attack knowledge. Respond to findings, not alerts. Hunters provides high fidelity attack detection stories, significantly reducing SOC response times.
  • 28
    Splunk SOAR
    Splunk SOAR (Security Orchestration, Automation, and Response) is a powerful platform that enables organizations to streamline and automate their security operations. It integrates with various security tools and systems, allowing teams to automate repetitive tasks, orchestrate workflows, and respond to incidents faster. With Splunk SOAR, security teams can create playbooks that automate incident response processes, reducing the time to detect, investigate, and resolve security threats. The platform also offers advanced analytics, real-time threat intelligence, and collaboration tools to enhance decision-making and improve overall security posture. By automating routine tasks and enabling more efficient use of resources, Splunk SOAR helps organizations respond to threats with greater speed and accuracy, minimizing risks and enhancing cybersecurity resilience.
  • 29
    SilverSky Managed Security Services
    With the acceleration of cyber threats across new security vectors, the effort, skill, and technology needed to defend against these dangers continues to dramatically increase and become more complex. Security teams can quickly become overwhelmed. For over 20 years, SilverSky has evolved as a managed security service provider to serve the security and regulatory needs of our small and mid-sized clients with simple and cost-effective solutions. We specialize in serving highly regulated sectors. Monitoring the perimeter with firewalls is no longer good enough. Companies need to monitor all points of contact within their estate. This means networks, servers, databases, people and endpoints. The most efficient way to achieve this is with a professionally staffed Security Operations Center or SOC as a service. SilverSky Security Monitoring will monitor perimeter and core security devices to provide sufficient protection to exceed regulatory compliance.
  • 30
    WatchWave

    WatchWave

    ScanWave CTS

    WatchWave Security operations center provides a complete view of all the relevant data from the organization's systems, devices, and their interactions with real-time security insights for immediate action that scales the resources and reduces exposure to risk. WatchWave provides security professionals with comprehensive capabilities that accelerate threat detection, investigation, and response — modernizing security operations and strengthening cyber defenses. WatchWave Security operations center uses a universal agent, which is a small program installed on the enterprise customer systems to be monitored. The agent provides the necessary monitoring and response capabilities, while the WatchWave server provides the security intelligence and performs data analysis. In addition, WatchWave also uses an agentless approach for systems that an agent cannot be installed on (firewalls, routers and even Unix systems etc.).