Overview

ManageEngine Log360 SIEM supports integration with any threat provider that is TAXII compliant and is discoverable through a TAXII service endpoint. You can integrate Maltiverse Threat Intelligence to Log360 by following these instructions

Integration Benefits

This integrations will allow to automatically crosscheck all the log sources already onboarded into ManageEngine Log360 against Maltiverse Threat Intelligence feeds for IP, Hostnames, URL’s and file Hashes related fields. That will automatically trigger new alerts pointing out to possible Security Incidents

  • Date
    August 14, 2023
    Integrate Overview ManageEngine Log360 SIEM supports integration with any threat provider that is TAXII compliant and is discoverable through a TAXII service endpoint. You can integrate […]
  • Date
    June 26, 2023
    Integrate Overview LogRhythm NextGen SIEM Platform is a security information and event management (SIEM) solution that offers log management, network and endpoint monitoring, user entity and […]
  • Date
    March 16, 2023
  • Date
    November 22, 2022
    Elastic Security Integration Integrate Overview Elastic Security is a single solution that unifies prevention, detection, response, and threat hunting to stop attacks. It delivers layered, signatureless […]
  • Date
    October 14, 2022
    Integrate IBM QRadar https://youtu.be/8JOLtpQDDc4 Overview IBM® QRadar® is a SIEM platform that provides situational awareness and compliance support. QRadar uses a combination of flow-based network knowledge, […]
  • Date
    May 13, 2022
    Integrate Compatibility CheckPoint > = R81 CheckPoint Smartconsole https://www.youtube.com/watch?v=TCIZ58LwA6A Overview Check Point Software Technologies Ltd. is a leading provider of cyber security solutions to governments and […]
  • ALT=microsoft_sentinel
    Date
    March 7, 2022
    Integrate Microsoft Sentinel https://www.youtube.com/watch?v=0MTSMlXpXFc Overview Microsoft Sentinel is a scalable, cloud-native, security information and event management (SIEM) and security orchestration, automation, and response (SOAR) solution. Microsoft […]
Trial