Ratings and Reviews 0 Ratings

Total
ease
features
design
support

This software has no reviews. Be the first to write a review.

Write a Review

Ratings and Reviews 0 Ratings

Total
ease
features
design
support

This software has no reviews. Be the first to write a review.

Write a Review

Alternatives to Consider

  • ManageEngine Log360 Reviews & Ratings
    93 Ratings
    Company Website
  • ManageEngine EventLog Analyzer Reviews & Ratings
    159 Ratings
    Company Website
  • ConnectWise SIEM Reviews & Ratings
    188 Ratings
    Company Website
  • Blumira Reviews & Ratings
    131 Ratings
    Company Website
  • DriveLock Reviews & Ratings
    1 Rating
    Company Website
  • ManageEngine ADAudit Plus Reviews & Ratings
    427 Ratings
    Company Website
  • Cynet All-in-One Cybersecurity Platform Reviews & Ratings
    374 Ratings
    Company Website
  • Hoxhunt Reviews & Ratings
    4,474 Ratings
    Company Website
  • Omnilert Reviews & Ratings
    26 Ratings
    Company Website
  • c/side Reviews & Ratings
    14 Ratings
    Company Website

What is TeskaLabs SIEM?

Presenting an innovative solution aimed at effectively managing security information and event processes, this state-of-the-art surveillance system allows users to seamlessly monitor, analyze, and document security incidents as they occur. TeskaLabs SIEM offers a holistic perspective of your entire organizational framework, which supports early threat identification, thereby helping to reduce risks and lessen their effects on your business activities. By proactively addressing potential security issues, TeskaLabs SIEM ensures you have full visibility over your security environment. As a frontrunner in cybersecurity, TeskaLabs commits to providing services that meet the highest security standards tailored to the unique requirements of your organization. In addition, TeskaLabs SIEM aids in fulfilling vital regulations related to Cyber Security, GDPR, and ISO 27001:2013, ensuring your organization complies with necessary legal obligations. The system's automated detection and reporting capabilities for identified incidents and anomalies allow for rapid responses, prioritizing action on various concerns effectively. This efficiency not only conserves precious time but also empowers you to actively identify and tackle emerging threats, thereby cultivating a safer business atmosphere. Furthermore, the continuous enhancement of features ensures that you remain equipped to adapt to the evolving landscape of cybersecurity threats.

What is OpenText Enterprise Security Manager?

OpenText™ Enterprise Security Manager (ESM) is an advanced Security Information and Event Management solution designed to enhance cybersecurity operations through real-time threat detection, correlation, and automated response. Built on a cutting-edge correlation engine, it allows security analysts to identify and prioritize threat-correlated events as they occur, dramatically reducing detection and reaction times in dynamic cyber environments. ESM’s native Security Orchestration, Automation, and Response (SOAR) capabilities empower Security Operations Centers (SOCs) to automate workflows, leverage out-of-the-box playbooks, and manage incidents efficiently. The platform can ingest and analyze data from over 450 event source types, processing upwards of 100,000 events per second for enterprise-wide visibility. Organizations benefit from customizable rulesets, dashboards, and reports that can be tailored to meet unique business and compliance needs, making it highly scalable and adaptable. Multi-tenancy support simplifies management across distributed business units by enabling centralized control with detailed access permissions. Automated threat intelligence feeds keep security teams informed with the latest global threat data, while intelligent risk scoring prioritizes events to focus analyst attention on the most critical threats. The platform integrates seamlessly with existing SOC ecosystems and supports MITRE ATT&CK mapping for enhanced situational awareness. OpenText also provides professional services, customer success programs, and premium support to ensure smooth deployment and ongoing optimization. This comprehensive approach helps organizations reduce threat exposure, lower operational costs, and improve overall security posture.

Media

Media

Integrations Supported

AllSecureX
Cisco ACI
Flowmon
H3C iMC
Hillstone Security Management Platform
Kaspersky Anti-Virus
Keepnet Labs
LOGIQ
Microsoft Hyper-V
Microsoft IIS
Microsoft SharePoint
Recorded Future
SAP Cloud Platform
SOC Prime Platform
ShadowPlex
Splunk SOAR
ThreatConnect Risk Quantifier (RQ)
VMware ESXi
Vectra AI
Veriato Workforce Behavior Analytics

Integrations Supported

AllSecureX
Cisco ACI
Flowmon
H3C iMC
Hillstone Security Management Platform
Kaspersky Anti-Virus
Keepnet Labs
LOGIQ
Microsoft Hyper-V
Microsoft IIS
Microsoft SharePoint
Recorded Future
SAP Cloud Platform
SOC Prime Platform
ShadowPlex
Splunk SOAR
ThreatConnect Risk Quantifier (RQ)
VMware ESXi
Vectra AI
Veriato Workforce Behavior Analytics

API Availability

Has API

API Availability

Has API

Pricing Information

Pricing not provided.
Free Trial Offered?
Free Version

Pricing Information

Pricing not provided.
Free Trial Offered?
Free Version

Supported Platforms

SaaS
Android
iPhone
iPad
Windows
Mac
On-Prem
Chromebook
Linux

Supported Platforms

SaaS
Android
iPhone
iPad
Windows
Mac
On-Prem
Chromebook
Linux

Customer Service / Support

Standard Support
24 Hour Support
Web-Based Support

Customer Service / Support

Standard Support
24 Hour Support
Web-Based Support

Training Options

Documentation Hub
Webinars
Online Training
On-Site Training

Training Options

Documentation Hub
Webinars
Online Training
On-Site Training

Company Facts

Organization Name

TeskaLabs

Company Location

United Kingdom

Company Website

teskalabs.com/products/siem/

Company Facts

Organization Name

OpenText

Date Founded

1991

Company Location

Canada

Company Website

www.opentext.com/products/enterprise-security-manager

Categories and Features

SIEM

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring

Categories and Features

SIEM

Application Security
Behavioral Analytics
Compliance Reporting
Endpoint Management
File Integrity Monitoring
Forensic Analysis
Log Management
Network Monitoring
Real Time Monitoring
Threat Intelligence
User Activity Monitoring

Vulnerability Management

Asset Discovery
Asset Tagging
Network Scanning
Patch Management
Policy Management
Prioritization
Risk Management
Vulnerability Assessment
Web Scanning

Popular Alternatives

SureLog Reviews & Ratings

SureLog

Surelog

Popular Alternatives

FortiSIEM Reviews & Ratings

FortiSIEM

Fortinet
BIMA Reviews & Ratings

BIMA

Peris.ai
Huntsman SIEM Reviews & Ratings

Huntsman SIEM

Huntsman Security
SearchInform SIEM Reviews & Ratings

SearchInform SIEM

SearchInform