View Cart  

Log360

ManageEngine Log360 is your one-stop solution for all log management and network security challenges. It is an integrated solution that combines EventLog Analyzer and ADAudit Plus into a single console to help you manage your Active Directory auditing and network security easily.
Pricing for Cloud Edition
License guidelines

ManageEngine Log360 - Subscription Model

Number of Domain Controllers
US$0
Number of Windows Servers
US$0
Number of Windows Workstations
US$0
Number of Syslog Devices
(Firewalls, Routers, Switches, IDS/IPS, AS400, etc)
US$0
Collectively specify the number of Linux/Unix devices, IBM AS400 systems, routers, switches, firewalls, IDS/IPS, and other syslog devices that you wish to audit.
FIM/File Server Auditing
File Server Auditing - Monitor file and folder changes through effective file integrity monitoring techniques. Learn more..
Number of Windows File Servers
US$0
Number of Linux File Servers
US$0
Number of NetApp/EMC/Synology NAS
US$0
Application Auditing(MSSQL, IIS, etc.)
Collectively specify the number of applications from which you want to collect and analyze the logs. This could be your Oracle,MySql database, Apache, DHCP, Terminal Servers, and more.
Number of IIS Sites
US$0
Number of MS SQL Servers
US$0
Number of Other Applications
US$0
Active Directory Reporting
The Active Directory Reporting add-on provides key insights into AD and helps spot network security loopholes by delivering security reports on AD objects such as users, computers, security groups, OUs, GPOs, and more.
US$0
Cloud Source Auditing
AWS, Azure AD/0365 Auditing - Monitor every event happening in your AWS, Azure AD/0365 environment. Find out who performed any operation and when it was performed.
Number of Office 365 Tenants
US$0
Number of AWS Accounts
US$0
User and Entity Behavior Analytics (UEBA)
UEBA helps identify, qualify, and investigate internal threats. Its core capabilities include anomaly detection, score-based risk assessment, and threat corroboration.
US$0
Advanced Threat Analytics
This add-on helps to identify and assess threats posed by malicious URLs, IPs, and domains. It analyzes data from third-part threat feeds and assigns reputation scores to malicious sources, thereby helping you prioritize the response actions.
US$0
Exchange Server Auditing
With this add-on, you can audit every admin and user activity in Exchange. Keep track of mailbox, database, DAG, and distribution list-related changes.
Number of Servers
US$0

Onboarding, Implementation & Training

Online Training for 4 hours (upto 5 participants)
Standard Onboarding and Implementation for Log360 - OnlineiManageEngine brings solution implementation services with Onboarding, a seamless and holistic approach completely customized and carried out by hand-picked experts
Add-on : Training (Up to 4 participants) - Online
Advanced Onboarding and Implementation for Log360 - OnlineiManageEngine brings solution implementation services with Onboarding, a seamless and holistic approach completely customized and carried out by hand-picked experts

Compare Models

Total US$0
 
Compare Models Here's a more detailed breakdown of all the services included in both plans to help you decide:
×
Log360 Service Offering Standard Onboarding Advanced Onboarding
Installation Tick Tick
Device management Windows Server - 25, WKS - 100, Supported Syslog Devices - 10 Tick
Application management - IIS, MSSQL, Other Applications Up to 1 each Up to 3 each
Technician management (role configuration)* Tick Tick
Log collection filter configuration Up to 2 filters Tick
Log retention policy settings Tick Tick
Configuring Windows/Linux-based file monitoring (basic configuration) 1 in each Tick
Tuning product administrative settings
1. Email and SMS server configuration
2. Configuring log collection failure alerts
3. Log forwarding
Tick Tick
Historic EVT/EVTX file import Tick Tick
Custom reports and alerts configuration (provided logs are available) Up to 1 each Up to 10 in total
Reports, alerts, and compliance schedule creation Up to 1 each Up to 10
Rule-based correlation setup (based on the feasibility/available logs) Up to 1 Up to 5
Compliance-specific reports configuration Cross Up to 1
UEBA: Custom alerts and reports set up* Up to 2 Up to 10
Configuring managed servers** Cross Tick
Log import scheduling Cross Up to 5
Dashboard customization Cross Up to 5
Security hardening & privacy
1. SSL configuration
2. Configuring TFA
3. GDPR Privacy Configuration
4. CAPTCHA
Cross Tick
Importing historical logs (supported format) Cross Tick
Database migration (PGSQL to MSSQL) Cross Tick
Advanced Threat Analytics configuration* Cross Tick
SOAR workflow configuration Cross Tick
Log360 search engine management Cross Tick
Risk score modifications for anomalies based on environment. Cross Tick
High availability configuration Cross Tick
Restoration of an available backup Cross Tick
Incident management configuration Cross Tick
Data migration (ES/archive) Cross Tick
Custom log parser rule configuration (subject to scope) Cross Tick
External threat feed configuration Cross Tick
Agent deployment (agent-level registry changes will be performed) Cross Tick
NAT configuration Cross Tick
Setting up Windows logging Cross Tick
Server migration Cross Tick
Expert consultation Cross Tick
Comprehensive documentation Cross Tick
User acceptance testing Cross Tick
Integrated walkthrough Cross Tick
Signing Cross Tick
Post-implementation health check Cross Tick
Supporting new log formats (subject to feasibility) Cross Tick
Additional custom correlation rules configuration (based on the feasibility/available logs) Cross Tick
Training & Certification (up to 4 participants) Available as an add-on Tick

* - if license is purchased

** - only for distributed editions and MSSPs

Note:
  • Only purchased sub-components of Log360 will be installed and configured.
  • The implementation of the above services are subject to fulfilment of client deliverables outlined in the scope of work (SOW).