
ManageEngine Log360 - Detailed Review
Security Tools

ManageEngine Log360 - Product Overview
ManageEngine Log360 Overview
ManageEngine Log360 is a comprehensive Security Information and Event Management (SIEM) solution that plays a crucial role in enhancing the security and compliance of an organization’s IT infrastructure.Primary Function
Log360 is designed to collect, analyze, and manage vast amounts of log data generated by various networks, devices, systems, and applications. It combines the capabilities of log management and SIEM to provide real-time monitoring and threat detection, helping organizations identify and mitigate potential security breaches and compliance violations.Target Audience
Log360 is best suited for businesses that handle sensitive data and have multiple networks and devices. This includes:- Technology Businesses: Protecting against data theft and malicious activities.
- Medical Businesses: Safeguarding patient data and complying with regulations like HIPAA.
- Banks and Financial Services: Preventing data leaks and financial fraud, and complying with PCI DSS.
- Governmental Agencies: Monitoring and securing large-scale IT environments.
Key Features
Log Management and Analysis
Log360 collects, parses, analyzes, stores, and searches log data efficiently from a single console. It supports over 750 pre-built log parsers and can analyze any human-readable log data. The solution enriches log data with threat intelligence feeds, location, user-identity mapping, and dynamic peer grouping.Threat Detection and Response
Log360 features automated threat detection, investigation, and response (TDIR) through its Vigil IQ module. It includes AI-driven behavior analytics to pinpoint anomalies and potential user-based threats. The system also integrates with dark web monitoring to detect credential leaks and supply chain breaches before they are exploited.Real-Time Monitoring and Alerts
The solution provides real-time monitoring of critical infrastructure, including Active Directory, database servers, network devices, applications, endpoints, and cloud platforms like AWS, Azure, and GCP. It generates alerts for critical events and potential network intrusions from malicious IPs, URLs, and domains.Compliance Management
Log360 helps organizations meet compliance requirements with over 30 pre-built audit templates for popular mandates. It provides real-time violation alerts and allows customization of internal security policies. The solution supports compliance with regulations such as PCI DSS and HIPAA.Security Orchestration, Automation, and Response (SOAR)
Log360 includes a SOAR platform that automates workflows, ticket assignments, and threat remediation. It simplifies incident management with ITIL tool integration and allows immediate suspension of suspicious activities.Data Protection
The solution offers data leak protection, sensitive data discovery, and data risk assessment. It also provides protection against ransomware and ensures cloud data security, making it a comprehensive tool for securing sensitive data across various environments.Conclusion
In summary, ManageEngine Log360 is a powerful SIEM solution that streamlines security operations, enhances threat detection, and ensures compliance, making it an essential tool for organizations handling sensitive data and managing complex IT infrastructures.
ManageEngine Log360 - User Interface and Experience
User Interface Overview
The user interface of ManageEngine Log360 is designed to be intuitive and user-friendly, making it accessible for a wide range of users, especially those in security operations centers (SOCs).Intuitive Interface
Log360 offers a simple and streamlined interface that provides a comprehensive overview of network activities. The web-based dashboard is easy to use, allowing users to effortlessly explore and access insights into log sources, events, alerts, correlation, compliance, and cloud protection.Ease of Use
Users have praised Log360 for its ease of use. The product features browser-based access with a simple dashboard, which makes configuring and setting up the system a smooth experience. This ease of use is highlighted by users who appreciate the single pane of access for network security, log management, and Active Directory auditing.Customization and Accessibility
The interface is highly customizable, with wizards for correlation rule building, report generation, alert criteria mapping, anomaly modeling, and audit-report generation. This allows users to fine-tune the solution’s performance according to their specific needs and industry requirements.Multi-Platform Support
Log360 supports various platforms, including Windows servers, IBMi systems, and cloud platforms like AWS, Azure, GCP, and Salesforce. It is also accessible through major web browsers such as Google Chrome, Microsoft Edge, and Safari, ensuring broad compatibility.Mobile Accessibility
While the interface is optimized for both desktop and mobile devices, users may encounter some navigation challenges on mobile phones, particularly when not in portrait mode. However, the functionality remains intact, and the interface ensures seamless interaction and accessibility on mobile devices.Real-Time Insights and Alerts
The dashboard provides real-time insights into security events, allowing users to conduct searches, access reports, and configure alert criteria effectively. This real-time correlation and alert system help in proactive threat detection and response.User Feedback
Users have generally positive feedback about the user experience, highlighting the product’s reliability, performance enhancement, and efficiency. The emotional footprint of the product is positive, with high scores in user satisfaction and likeliness to recommend.Conclusion
Overall, ManageEngine Log360’s user interface is designed to be user-friendly, highly customizable, and accessible across various platforms, making it a valuable tool for security and compliance management.
ManageEngine Log360 - Key Features and Functionality
ManageEngine Log360 Overview
ManageEngine Log360 is a comprehensive SIEM (Security Information and Event Management) solution that integrates various security tools and AI-driven features to enhance network security, compliance, and threat detection. Here are the main features and how they work:
Log Collection and Analysis
Log360 collects, parses, analyzes, stores, and searches log data from a wide range of sources, including Windows and Unix/Linux machines, Oracle and SQL databases, web servers, and security devices like routers, switches, firewalls, and intrusion detection systems. It uses over 750 pre-built log parsers and a custom log parser for any human-readable log, ensuring efficient log management.
Real-Time Monitoring and Alerts
The platform provides real-time monitoring of security events across the entire IT infrastructure, including Active Directory, cloud platforms like AWS, Azure, and GCP, and endpoints. It generates real-time alerts for potential network intrusions from malicious IPs, URLs, and domains, using built-in correlation rules and threat intelligence feeds.
AI-Driven Behavior Analytics
Log360 incorporates AI-driven behavior analytics, specifically User Entity and Behavioral Analytics (UEBA), to detect anomalies that signal potential user-based threats. This feature continuously adapts and analyzes user activities, prioritizing suspicious activity and detecting both slow-burning threats and complex attack patterns. User identity mapping and dynamic peer grouping enhance the accuracy of anomaly detection.
Threat Intelligence and Dark Web Monitoring
Log360 integrates with Constella Intelligence for real-time dark web monitoring, detecting leaks of sensitive information such as domain names, employee credentials, and financial data. This integration allows for proactive threat mitigation by identifying and alerting on potential threats before they are exploited.
Automated Threat Detection, Investigation, and Response (TDIR)
The Vigil IQ module in Log360 automates threat detection, investigation, and response. It uses machine learning combined with user behavior analysis to identify insider threats and external threats, and it triggers investigations through the Incident Workbench, providing contextual data and analysis on the threat’s history.
Security Orchestration, Automation, and Response (SOAR)
Log360 includes a SOAR platform that simplifies incident management by automating workflows, ticket assignments, and threat remediation. It integrates with ITIL tools to ensure incident resolution accountability and allows for workflow customization to suspend suspicious activities immediately.
Integrated Data Loss Prevention (DLP)
The platform offers integrated DLP capabilities, monitoring for unusual data or file access, cutting suspicious connections, and protecting data from exfiltration. It includes features like sensitive data discovery, data risk assessment, and ransomware detection to secure both on-premises and cloud data.
Compliance Management
Log360 helps meet compliance requirements with predefined templates for popular mandates such as FISMA, GLBA, SOX, HIPAA, PCI DSS, and ISO 27001. It provides real-time violation alerts and allows customization of profiles for internal security policies, ensuring compliance through automated log analysis and reporting.
Real-Time Analytics and Visualization
The platform offers real-time analytics and data visualization through interactive dashboards, graphs, and out-of-the-box reports. This enables security teams to gain actionable insights quickly and respond to threats efficiently.
Incident Management and Remediation
Log360 streamlines incident management by automating case management and integrating with ITSM tools. It uses playbooks to resolve routine alerts and threats, reducing the time spent on false positives and allowing analysts to focus on complex tasks.
Conclusion
In summary, ManageEngine Log360 leverages AI and machine learning to enhance threat detection, incident response, and compliance management, providing a comprehensive and integrated security solution for modern enterprises.

ManageEngine Log360 - Performance and Accuracy
ManageEngine Log360 Overview
ManageEngine Log360 is a comprehensive Security Information and Event Management (SIEM) solution that boasts several strengths in performance and accuracy, but also has some areas that require improvement.
Performance
Log Collection and Analysis
Log360 excels in collecting, parsing, analyzing, storing, and searching log data efficiently from a single console. It supports a rapid ingestion rate and high-speed search capabilities, making it suitable for security and compliance use cases. The solution includes over 750 pre-built log parsers and the ability to parse and analyze any human-readable log.
Real-Time Analysis
Log360’s high-speed event processing engine ensures real-time analysis, enabling swift detection and response to threats. This is particularly beneficial for environments that require immediate threat identification and mitigation.
Scalability
The solution offers cloud-based deployment, eliminating the need for upfront hardware investment and allowing for effortless scaling to accommodate growing data volumes.
Accuracy
AI and ML-Powered Detection
Log360 uses AI and machine learning (ML) to enhance threat detection accuracy. It minimizes false positives and broadens threat coverage, providing a high level of accuracy in identifying real threats.
Contextual Enrichment
The solution enriches log data with threat intelligence feeds, location, user-identity mapping, and dynamic peer grouping, which improves the accuracy of security monitoring and threat investigations.
MITRE ATT&CK Framework
Log360 maps security events to the MITRE ATT&CK threat modeling framework, helping to detect potential attack techniques accurately.
Limitations and Areas for Improvement
Integration Challenges
Users have reported difficulties in integrating Log360 with various technologies and platforms. For example, integration with SharePoint, Teams, and other public clouds like Azure and GCP needs improvement.
User Interface and Deployment
The deployment process can be complex, and the user interface could be more user-friendly. Users have suggested the need for more automation in deployment and simpler configuration processes.
Performance Issues
Some users have experienced performance issues, such as slow loading times for pages and alerts, even on high-performance systems. This is particularly noted in comparison to other SIEM solutions like Splunk.
Reporting and Alerting
There is a need for better reporting features, including more detailed information on the conditions applied to reports. Users find it difficult to identify which parameters trigger certain reports.
Storage Requirements
Log360 requires a significant amount of storage to keep log records, which can be a challenge for some organizations.
Support and Stability
Users have reported issues with technical support and stability, suggesting that these areas need improvement to enhance the overall user experience.
Conclusion
In summary, ManageEngine Log360 offers strong performance and accuracy in log management and threat detection, but it faces challenges in integration, user interface, deployment simplicity, and performance optimization. Addressing these areas could further enhance its effectiveness and user satisfaction.

ManageEngine Log360 - Pricing and Plans
Pricing Structure of ManageEngine Log360
When it comes to the pricing structure of ManageEngine Log360, the information is not as straightforward as with some other products, as it does not follow a traditional tiered pricing model with fixed rates.Custom Pricing
ManageEngine Log360 does not have preset pricing plans. Instead, the cost is dynamic and depends on the specific needs of your business. The pricing is largely based on the number of resources you need and the size of your network, including factors such as the number of domain controllers, Windows servers, workstations, and syslog devices.Free Edition
There is a free edition available, which comes with several limitations:- Restricted to 25 workstations
- Limited to 5 log sources
- No real-time data collection; reports are generated based on older data
- Restricted features for Active Directory, Exchange, and cloud security management.
Premium Edition
For the premium edition, you need to contact ManageEngine to get a quote. Here are some key differences between the free and premium editions:- Number of Devices: The premium edition supports any number of workstations and log sources.
- Real-Time Data: It offers real-time data collection and report generation.
- Active Directory: It can manage any number of domains and domain objects.
- Exchange and Cloud: It provides full features for Exchange and cloud security management, including support for multiple tenants and mailboxes.
Additional Costs
While there isn’t a detailed pricing table, the cost will increase with the scale of your network and the resources you require. This means businesses with more extensive networks and higher log volumes will incur higher costs. If you need a precise quote, you must contact ManageEngine’s sales team to discuss your specific requirements and receive a tailored quote.
ManageEngine Log360 - Integration and Compatibility
ManageEngine Log360 Overview
ManageEngine Log360 is a comprehensive Security Information and Event Management (SIEM) solution that integrates seamlessly with a variety of tools and devices to enhance security posture, threat detection, and incident response. Here’s a detailed look at its integration capabilities and compatibility:
Integration with Endpoint Central
Log360 integrates with ManageEngine Endpoint Central, combining the strengths of SIEM and Unified Endpoint Management (UEM) solutions. This integration allows for the enrichment of security data from Endpoint Central, enabling faster threat detection, efficient investigations, and centralized response. To set this up, you need to go to the “Settings” tab in Log360, select “Applications” under “Log Source Configuration,” and choose “Endpoint Central” from the application list. This configuration also enables auditing of the Endpoint Central instance for suspicious accesses, aiding in regulatory compliance.
Integration with Cisco Devices
Log360 integrates with Cisco devices, providing comprehensive security visibility, real-time threat detection, and automated alerts. This integration collects, analyzes, and correlates logs from various Cisco devices, enhancing security posture and enabling prompt responses to suspicious activities. The integration also supports Security Orchestration, Automation, and Response (SOAR) workflows, automating incident responses via the Log360 dashboard.
Integration with Other Security Tools and Threat Feeds
Log360 supports integrations with a range of third-party applications and vendors, including:
Threat Feeds
Integrations with Constella, Webroot BrightCloud Threat Intelligence, and AlienVault provide real-time dark web monitoring and threat intelligence. These integrations help in detecting leaks of sensitive information, identifying suspicious IPs and URLs, and prioritizing response actions.
Firewalls
Log360 integrates with firewalls from vendors like PaloAlto, Barracuda, Sophos, Cisco, and Fortinet, ensuring comprehensive log management and security monitoring.
STIX/TAXII Protocols
Log360 supports these protocols for real-time threat intelligence, automatically retrieving and analyzing data from prominent threat feeds to keep you informed about blacklisted IPs and URLs interacting with your network.
Compatibility Across Different Platforms and Devices
Log360 is compatible with a wide range of Microsoft Windows operating system versions, including Windows XP, Vista, 7, 8, 10, as well as Windows Server 2003, 2008, 2008R2, 2012, and 2012R2. It also supports various browsers such as Internet Explorer 10 and above, Firefox, Chrome, and Safari 5 and above for accessing the web client.
Hardware and Software Requirements
For installation, Log360 requires minimum hardware specifications including a dual-core processor, 4 GB of RAM, and 40 GB of disk space. Recommended specifications include an 8 core processor and 8 GB of RAM. The disk space requirement depends on the log flow rate.
Conclusion
In summary, ManageEngine Log360 offers extensive integration capabilities with various security tools, endpoint management solutions, and threat feeds, making it a versatile and powerful SIEM solution. Its compatibility with multiple operating systems and browsers ensures it can be effectively deployed in diverse IT environments.

ManageEngine Log360 - Customer Support and Resources
ManageEngine Log360 Support Overview
ManageEngine Log360 offers a comprehensive set of customer support options and additional resources to ensure users can effectively utilize and troubleshoot the product.Support Channels
Email Support
Users can reach out to the support team via email for assistance with getting started, usage, problem diagnosis, and resolution. For Log360-specific issues, you can email log360-support@manageengine.com and attach any necessary support information files.
Chat Support
Available during regional business hours for Classic support, and 24/7 for Premium support. This allows for quick and direct communication with support specialists.
Telephone Support
Available 24/7 for Premium support subscribers, providing immediate assistance for critical issues.
Support Plans
Classic Support
Included free with your subscription license, this plan provides email and chat support during regional business hours, access to product upgrades, and other online resources. Support requests are acknowledged within 8 hours.
Premium Support
This plan offers a single point of contact, quicker turnaround times (acknowledgement within 3 hours), 24-hour multi-channel assistance, and additional benefits like telephone support and a global escalation team.
Additional Resources
Online Resources and Documentation
ManageEngine provides extensive online resources, including documentation, FAQs, and user guides to help users troubleshoot and use the product effectively.
Support Information Files
Users can generate and send support information files to the support team to help diagnose issues. These files can be created automatically or manually and sent via email or uploaded to the server.
Customer Portal
Premium support subscribers have access to a customer portal, which centralizes support requests, product information, and other resources.
Training and Health Checks
Online Training
Premium support includes 4 hours of online training to help users get the most out of Log360.
Health Checks
Premium support also offers health checks to ensure the optimal performance and configuration of the product.
Automated Operations and Integrations
For advanced users, Log360 integrates with other tools and allows automated operations through APIs and connectors. For example, the Log360 connector for FortiSOAR enables automated interactions such as retrieving event lists, alerts, and alert profiles based on specified criteria.
By providing these comprehensive support options and resources, ManageEngine ensures that users of Log360 can efficiently manage and secure their IT environments.

ManageEngine Log360 - Pros and Cons
Advantages of ManageEngine Log360
ManageEngine Log360 is a comprehensive Security Information and Event Management (SIEM) solution that offers several significant advantages:Comprehensive Log Management
Log360 simplifies log management by collecting logs from a wide range of sources, including end-user devices, servers, network devices, firewalls, and antivirus and intrusion prevention systems. It provides intuitive dashboards and reports to aid in the detection of attacks and suspicious user behaviors.Advanced Threat Detection
The solution features advanced threat intelligence and proactive threat hunting capabilities. It uses event log correlation, threat feed analysis, and machine learning combined with user behavior analytics to identify malicious IPs, URLs, and insider threats. This enables rapid and accurate threat detection and incident response.Unified Platform
Log360 integrates multiple tools, including ADAudit Plus, EventLog Analyzer, M365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus, into a single platform. This integration eliminates the need for multiple disparate tools, enhancing efficiency and simplifying security operations.Compliance Management
The software simplifies compliance with pre-built reports and alerts, helping organizations adhere to industry-specific regulations. This feature is particularly useful for businesses in regulated industries such as healthcare and finance.Machine Learning Capabilities
Log360 has recently introduced a machine learning-powered exploit triad analytics feature, which provides contextual visibility into the exploit triad (users, entities, and processes). This feature helps in tracing the path of adversaries and mitigating breaches more effectively.User-Friendly Interface
The interface is user-friendly and easily navigable for both technical and non-technical users, making it accessible to a wide range of users within an organization.Disadvantages of ManageEngine Log360
While Log360 offers many benefits, there are some areas that need improvement:Storage Limitations
One of the notable disadvantages is the storage limitations, which can be a constraint for organizations with large volumes of log data.Deployment Challenges
Deploying Log360 can be complex, particularly in terms of configuring firewalls, antivirus systems, and importing logs from various software sources. Users have expressed a need for more automation and simpler deployment processes.Performance Issues
Some users have reported performance issues, such as slow loading times for pages within the application, even on high-performance systems. This can hinder the efficiency of security operations.Training and Documentation
There is a need for more user-friendly training materials and better deployment documentation. Users have suggested improvements in these areas to make the setup and use of Log360 more straightforward.Technical Support and Pricing
Users have also highlighted the need for improved technical support and more competitive pricing. These factors are significant for organizations considering Log360 as their SIEM solution. In summary, while ManageEngine Log360 is a powerful and versatile SIEM solution with numerous benefits, it also has some areas that require improvement, particularly in deployment, performance, and support.
ManageEngine Log360 - Comparison with Competitors
ManageEngine Log360 Key Features
- Log Management and SIEM: Log360 combines the functionality of several ManageEngine tools, including ADAudit Plus, EventLog Analyzer, O365 Manager Plus, Cloud Security Plus, and Exchange Reporter Plus, to provide a comprehensive log management and SIEM platform.
- Real-Time Monitoring: It offers real-time log collection, analysis, and monitoring of network security, Active Directory changes, and cloud infrastructures. It also generates automatic audit logs and alerts for detected risks.
- Compliance and Reporting: Log360 provides over 1,200 predefined reports and alert criteria to help enterprises meet security, auditing, and compliance demands. It supports various compliance frameworks and generates reports on events within Exchange Online, Azure Active Directory, and more.
- Security and Authentication: The platform includes features like Two-Factor Authentication, Active Directory and RADIUS server-based user authentication, and forensic analysis to understand the cause of security incidents.
Alternatives and Their Unique Features
Splunk Enterprise
- Machine Data Analysis: Splunk is a platform for machine data that provides real-time Operational Intelligence. It is highly regarded for its ability to handle large volumes of data and provide deep insights into system performance and security.
- Scalability and Customization: Splunk offers extensive customization options and is scalable to meet the needs of large enterprises.
Datadog
- Unified Monitoring: Datadog integrates infrastructure, application performance monitoring, and log management to provide a unified view of the technology stack. It is particularly useful for cloud-age monitoring and supports real-time monitoring and analytics.
- Cross-Team Collaboration: It facilitates collaboration among development, operations, and security teams.
Dynatrace
- Full-Stack Monitoring: Dynatrace offers full-stack monitoring capabilities, including application performance monitoring, infrastructure monitoring, and user experience monitoring. It is known for its AI-driven approach to identifying and resolving issues.
Balbix
- AI-Based Risk Quantification: Balbix uses AI to quantify cyber risk in monetary terms, providing a unified cyber risk posture view. It continuously analyzes over 100 billion signals across the enterprise IT environment to discover assets, identify vulnerabilities, and predict cyberattacks.
- Risk-Based Decision-Making: It enables risk-based decision-making by prescribing prioritized actions to reduce risk and demonstrates the effectiveness of security programs using financial risk metrics.
New Relic
- Full-Stack Analytics: New Relic offers an all-in-one solution with powerful full-stack analytics tools. It provides real-time insights and trending data on software performance, helping companies to be more resilient and deliver exceptional customer experiences.
- Open Source Ecosystem: New Relic has a large open source ecosystem, making it easy for engineers to get started with observability.
Cynet
- XDR and Automated Response: Cynet integrates Extended Detection and Response (XDR) with automated investigation and remediation. It provides a comprehensive security solution that includes attack prevention and detection.
Other Notable Alternatives
- Site24x7: Offers unified cloud monitoring, focusing on real user experiences on websites and apps, and supports monitoring of applications, servers, and network infrastructure.
- Blumira: Known for its cloud-based SIEM solution that simplifies threat detection and incident response, particularly useful for smaller and medium-sized businesses.
- Google Cloud Logging: A fully managed service for log management and analysis at scale, integrating with Cloud Monitoring, Error Reporting, and Cloud Trace for comprehensive infrastructure and application monitoring.
Each of these alternatives offers unique features that cater to different needs and preferences in the realm of SIEM and AI-driven security tools. When choosing an alternative to ManageEngine Log360, it’s crucial to consider factors such as scalability, compliance requirements, real-time monitoring capabilities, and the specific security needs of your organization.

ManageEngine Log360 - Frequently Asked Questions
Frequently Asked Questions about ManageEngine Log360
What is ManageEngine Log360?
ManageEngine Log360 is a comprehensive Security Information and Event Management (SIEM) solution that integrates log management and Active Directory auditing into a single dashboard. It combines the functionalities of several ManageEngine tools, such as ADAudit Plus, EventLog Analyzer, M365 Manager Plus, Exchange Reporter Plus, and Cloud Security Plus, to provide a unified solution for network security and log management.What are the key features of ManageEngine Log360?
Log360 offers several key features, including real-time threat detection, monitoring of privileged users, auditing of Active Directory changes, data leak protection, and compliance management. It also provides real-time security analytics, automated incident response through SOAR (Security Orchestration, Automation, and Response), and integration with cloud platforms like AWS, Azure, and GCP.How does Log360 help with threat detection?
Log360 is equipped with advanced threat detection capabilities, including automated threat detection, investigation, and response (TDIR) through its Vigil IQ module. It uses AI-driven behavior analytics to identify anomalies that signal potential user-based threats and integrates threat intelligence feeds to detect malicious IPs, URLs, and domain activities. Additionally, it monitors the dark web for credential leaks and supply chain breaches.Can Log360 help with compliance requirements?
Yes, Log360 helps organizations meet various regulatory compliance requirements such as PCI DSS, HIPAA, FISMA, GLBA, ISO 27001, and SOX. It provides predefined templates, incident timelines, and forensic analysis to ensure compliance and backtrack security incidents.How does Log360 manage log data?
Log360 collects, monitors, analyzes, correlates, and archives log data from various sources across the network. It has over 750 pre-built log parsers and the ability to parse and analyze any human-readable log. The solution also enriches log data with threat intelligence feeds, location, user-identity mapping, and dynamic peer grouping.What is the SOAR capability in Log360?
The SOAR (Security Orchestration, Automation, and Response) feature in Log360 simplifies incident management by automating workflows, ticket assignments, and threat remediation. It integrates with ITIL tools to ensure incident resolution accountability and allows for workflow customization to suspend suspicious activities immediately.How does Log360 protect sensitive data?
Log360 protects sensitive data through continuous monitoring of security threats, data leak protection, and sensitive data discovery. It classifies data based on its sensitivity level and ensures data integrity by monitoring for accidental or intentional modifications to sensitive files on Windows platforms and databases like SQL.Can Log360 monitor cloud infrastructure?
Yes, Log360 provides high-quality security for cloud infrastructure, including AWS, Azure, GCP, and Salesforce. It monitors and audits activities in these cloud environments, ensuring comprehensive security and compliance.How does Log360 handle Active Directory auditing?
Log360 audits all critical changes to Active Directory objects in real-time and sends notifications via email or SMS. It also tracks changes to Group Policy Objects (GPOs) and Organizational Units (OUs) and provides detailed session monitoring reports for privileged users.What are the pricing options for Log360?
Log360 offers various pricing plans based on the volume of logs stored. The plans include Basic, Standard, and Professional Editions, with different storage capacities and additional storage options available. For example, the Basic Plan starts at $300/year for 75GB of storage, while the Professional Edition starts at $1995/year for 150GB of storage.How do I get started with Log360?
You can explore ManageEngine Log360 with a 30-day free trial. This trial allows you to experience the full range of features and functionalities before committing to a purchase. For more detailed setup and subscription information, you can refer to the official ManageEngine website.