List of the Top 3 SIEM Software for OpenText ArcSight Enterprise Security Manager in 2025

Reviews and comparisons of the top SIEM software with an OpenText ArcSight Enterprise Security Manager integration


Below is a list of SIEM software that integrates with OpenText ArcSight Enterprise Security Manager. Use the filters above to refine your search for SIEM software that is compatible with OpenText ArcSight Enterprise Security Manager. The list below displays SIEM software products that have a native integration with OpenText ArcSight Enterprise Security Manager.
  • 1
    SOC Prime Platform Reviews & Ratings

    SOC Prime Platform

    SOC Prime

    Empowering global cybersecurity teams for collaborative, intelligent defense.
    SOC Prime provides security teams with a comprehensive and powerful platform for collaborative cyber defense, fostering teamwork among a worldwide cybersecurity community while offering the latest Sigma rules that are compatible with more than 28 SIEM, EDR, and XDR platforms. By utilizing a zero-trust framework and innovative technology derived from Sigma and MITRE ATT&CK®️, SOC Prime facilitates intelligent data orchestration, economically efficient threat hunting, and adaptive attack surface visibility, thereby enhancing the return on investment for SIEM, EDR, XDR, and Data Lake solutions while improving detection engineering productivity. The company’s groundbreaking advancements have garnered recognition from independent research firms, endorsements from top SIEM, XDR, and MDR vendors, and the trust of over 8,000 organizations across 155 countries, including notable percentages of Fortune 100 companies, Forbes Global 2000 firms, public sector institutions, and numerous MSSP and MDR providers. Supported by notable investors such as DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, SOC Prime successfully raised $11.5 million in funding in October 2021. Through its cutting-edge cybersecurity offerings, including the Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime empowers organizations to enhance their cybersecurity strategies and effectively manage risk. This commitment to innovation and collaboration positions SOC Prime as a leader in the evolving landscape of cybersecurity.
  • 2
    Powertech SIEM Agent for IBM i Reviews & Ratings

    Powertech SIEM Agent for IBM i

    Fortra

    Elevate your security with real-time monitoring and alerts.
    Maintain vigilant surveillance of your IBM i to quickly identify critical security incidents and receive immediate alerts, empowering you to respond promptly—before valuable business information is lost, corrupted, or put at risk. Security incidents can be directly communicated to your enterprise security monitor, providing improved oversight. By integrating seamlessly with your security information and event management (SIEM) system, Powertech SIEM Agent simplifies the process of monitoring security and system integrity. You have the ability to monitor security events across the network, operating system, and any journal or message queue in real-time, allowing for the tracking of user profile changes, system value modifications, unauthorized access attempts, intrusion notifications, and the alteration or deletion of objects. Staying updated on every security event in real time ensures that potential threats are never overlooked. With Powertech SIEM Agent for IBM i, you will receive prompt notifications that emphasize critical security concerns, enabling a swift reaction. This thorough monitoring strategy not only strengthens your security framework but also plays a pivotal role in preserving the integrity of your business processes. Ultimately, safeguarding your data and infrastructure can lead to greater confidence in your organization's overall security strategy.
  • 3
    Splunk SOAR Reviews & Ratings

    Splunk SOAR

    Splunk

    Empower your security operations with seamless automation and efficiency.
    Splunk SOAR (Security Orchestration, Automation, and Response) is an effective solution designed to enhance and automate security operations within organizations. Its seamless integration with a wide array of security tools allows teams to automate repetitive tasks, manage workflows efficiently, and respond to incidents more swiftly. By creating playbooks in Splunk SOAR, security teams can refine their incident response processes, which notably shortens the time needed for identifying, investigating, and addressing security threats. Furthermore, the platform offers advanced analytics, real-time threat intelligence, and collaborative functionalities that strengthen decision-making and improve overall security performance. Through the automation of routine activities and better allocation of resources, Splunk SOAR empowers organizations to address threats with greater speed and accuracy, thereby minimizing risks and enhancing their cybersecurity posture. This not only fosters a more proactive security management strategy but also enables teams to concentrate on high-impact initiatives instead of becoming overwhelmed by monotonous tasks. Consequently, organizations can cultivate a more resilient cybersecurity framework that adapts effectively to emerging challenges.
  • Previous
  • You're on page 1
  • Next