ManageEngine Log360

Custom

ManageEngine Log360

ManageEngine Log360

Log360 is a log management and SIEM solution created by ManageEngine, one of the leading names in the field of IT management software.

Usability

Features

Support

93% Genius Score

ManageEngine Log360 Facts

Pricing ModelSubscription
Free TrialYes

ManageEngine Log360 Pros & Cons

+Advanced threat intelligence and proactive threat hunting.
+Efficient log collection and total visibility across all systems.
+Simple to install & great customer support.
-A steep learning curve for beginners.

review new │ ManageEngine Log360 Overview

In today’s technological world, even small businesses and startups can have complex IT infrastructures, with many different devices and networks to manage, as well as a wide range of tech tools and applications in use.

Managing those networks, troubleshooting issues, detecting threats, and keeping your systems safe can be a huge challenge, but a SIEM tool like ManageEngine’s Log360 can help. Is this tool right for you? Find out all you need to know in our ManageEngine review.

ManageEngine Log360 – Best for IT monitoring

ManageEngine’s Log360 is one of the most comprehensive log management and SIEM solutions for monitoring your IT infrastructure, spotting risks and threats in time, and dealing with them before they become more serious issues.

Log360 CTA

pros and cons new │ ManageEngine Log360 Pros and Cons

In the rest of our ManageEngine review, we’ll examine exactly how Log360 works and take a look at its key features, best-use scenarios, target audience, pricing, and so on. But before we get to these aspects, let’s first focus on the main pros and cons of this software. This section should help you get a quick and clear overview of what Log360 can do for you.

Pros

tick new Advanced threat intelligence and proactive threat hunting

One of the best things about the Log360 IT threat detection tool is how it can spot threats and alert you about them in a prompt and timely fashion. This software makes use of an integrated threat intelligence platform to track malicious IPs and other possible dangers.

tick new Total visibility across all systems 

A highly comprehensive tool that combines seven of ManageEngine’s most powerful apps into one package, Log360 provides exceptional levels of visibility across your various devices and platforms. Instead of manually checking and scanning each network, you can see all relevant data on just one screen.

tick new Rapid and efficient log collection 

Log360 is renowned for its efficient log collection. It collects logs from your various devices and apps, then automatically analyzes them and generates reports and alerts based on what it finds. It can save you countless hours in log collecting and sorting, helping you keep up with compliance and optimize your operations.

tick new Easy to set up 

Many users of Log360 have also commented favorably on how easy this software is to set up. You can get your business up and running with ManageEngine’s Log360 in no time at all, and once the software is set-up, you’ll instantly benefit from its time-saving capabilities.

tick new Excellent customer support

Another great advantage of ManageEngine Log360 is the ManageEngine customer support team. They really go above and beyond the call of duty, always ready and able to answer your questions, solve problems that you might encounter, respond to messages quickly, and help you get maximum value out of this software.

Cons

cons new Prices can vary from business to business

One downside with ManageEngine Log360 is that there are not any set pricing plans for this piece of software. Instead, you have to contact the ManageEngine team and get a custom price based on your existing level of IT infrastructure.

cons new A steep learning curve for beginners

Even though ManageEngine is relatively simple to set up, it can be a little tricky for beginners to learn and use, at least in the early stages. You’ll need an experienced IT team to quickly adapt and get the best results when using this software.

cons new Requires decent hardware to run smoothly

Another issue worth noting with this monitoring tool is that it requires a certain level of hardware in order to work correctly. You’ll need a good amount of memory, for instance, to get the smoothest functionality out of the app, as well as a decent amount of processing power.

AdvantagesDisadvantages
plus new Great threat monitoring minus new Costs can add up
plus new Provides a clear view of all networks minus new A little complicated for beginners
plus new Collects logs and generates reports minus new Requires a high-end computer
plus new Simple to install 
plus new Super customer care

Log360 CTA

what new │ What Is ManageEngine Log360?

Before we take a look at how Log360 works and what this monitoring tool can do for you, let’s look at the basics: what exactly is Log360? 

Log360 is a SIEM solution created by ManageEngine, one of the leading names in the field of IT management software – ManageEngine has made more than 120 award-winning products and tools for businesses.

So what exactly do we mean by log management and SIEM solutions? Log management is about collecting, aggregating, and analyzing the vast amounts of log data your organization generates through its various networks, devices, systems, and applications. It’s important for troubleshooting and security monitoring and helps track down errors, threats, and potential security breaches.

SIEM, meanwhile, stands for security information and event management. This is a combination of SEM (security event management) and SIM (security information management), and it’s focused on providing real-time monitoring and tracking of possible security threats to your system or weaknesses in your network that could damage or disrupt your business.

As a log management tool and SIEM solution, Log360 by ManageEngine supports your organization’s log collection and security monitoring. It’s a comprehensive application that comes with five main components: ADAudit Plus, EventLog Analyzer, Exchange Reporter Plus, Cloud Security Plus, M365 Manager Plus, Log360 UEBA and ADManager Plus.

Log360 features

With these key components and functions, Log360 can offer various useful features for any business. It can monitor and analyze your Active Directory in real time, collect and evaluate huge amounts of log data, manage your usage of Microsoft 365, carry out audits of your various devices and networks, and much more.

Overall Rating:4.5/5
Comprehensive:Log360 may be just one piece of software, but it’s made up of seven key components, each with its own features and benefits.
Time-saving:Log360 can save your business hours of time when it comes to log collection and threat detection.
Security-enhancing:Making use of high-end threat identification systems, Log360 can spot threats and stop them.
Simple set-up:Despite being a relatively complex piece of software, Log360 is easy to install and start using.

how new │ How Does ManageEngine Log360 Work?

So, how do you actually use Log360 and make the most of this software’s many features and components? Well, the first step is to head over to the ManageEngine website and get a quote. 

You’ll be asked to enter some information about your existing IT infrastructure, which your IT team should be able to provide, like the number of Windows servers and workstations you currently use.

ManageEngine will take the data you provide to create a custom quote for your business, and you can then proceed to download the software, install it to your systems, and start using it. This application’s set-up process is quick and easy, and it shouldn’t take too much time for ManageEngine’s Log360 to be up and running.

Log360 is user-friendly and easy to work with. It may take a little time for new users to familiarize themselves with the various features of this app, but once you understand the basics, you should be able to get great results out of Log360. The main dashboard view provides an overview of all the key security events occurring throughout your network and Active Directory.

You can use the main dashboard to get a quick and convenient update on what’s happening and then dig deeper into the app’s interface to find out more about logs and possible dangers. The Reports tab, for example, provides generated reports from ADAudit Plus and EventLog Analyzer to let you see exactly what’s happening throughout your network.


feature new │ Features

We’ve looked at the basics of ManageEngine’s Log360, but now let’s take a closer look at its key features. As explained earlier, Log360 consists of seven main components. We’ll look at each of these components and find out what they can do for your organization’s IT infrastructure.

Log360 features

point new ADAudit Plus 

One of the most important components of Log360 is ADAudit Plus. Designed to preserve the security and compliance of your Windows server, this feature provides maximum visibility into all activities across your Active Directory. 

It tracks logins, lockouts, user changes, group changes, and various other Active Directory objects. It also tracks who has been accessing certain files, what permissions have been changed, and more, giving you comprehensive data on your AD.

point new EventLog Analyzer 

The EventLog Analyzer from ManageEngine is Log360’s primary log management and auditing component. This feature works to collect log data, monitor it, and analyze it to ensure that your business is fully compliant while also tracking key security events and other actions that might interest you. 

This feature is able to track log data from more than 750 different sources, making it well-suited for small and big businesses alike.

point new M365 Manager Plus 

The vast majority of modern businesses use Microsoft 365, as it can be a versatile and useful software suite. However, you need to keep track of how Microsoft 365 is being used throughout your business, and M365 Manager Plus can help you do that. 

This component handles reporting, auditing, management, and monitoring across MS 365 tools. It helps you manage everything from Microsoft Teams to Skype, keeping you informed and up-to-date about service outages, security issues, and more.

point new Exchange Reporter Plus 

Exchange Reporter Plus is another key component of Log360. This feature handles reports, audits, and general tracking for tools your business might use daily, such as Exchange Server and Exchange Online. 

It provides Exchange reporting, monitoring, data analysis, and more. It’s also capable of monitoring the usage of Skype for Business, keeping an eye on server traffic, the size of messages sent and received, mailbox size, and other important metrics.

point new Cloud Security Plus

These days, a lot of businesses make use of the cloud to safely and reliably store and use data. You might use cloud-based platforms like Google Cloud, Salesforce, or AWS, for example. Cloud Security Plus can help you keep control of the security across these platforms, safeguarding your data and applications against outside threats. 

Providing total visibility into your cloud-based IT infrastructure, this monitoring tool generates reports and alert profiles so you can identify and respond to events in the cloud.

point new Log360 UEBA

The Log360 platform features a cutting-edge anomaly detection system known as Log360 UEBA. Utilizing advanced machine learning techniques, this tool provides unparalleled accuracy in identifying potential security threats. By establishing a normal baseline of activity for each user and entity, UEBA is able to quickly flag any unusual behavior.

By implementing UEBA, organizations can proactively defend against a wide range of security risks, including insider threats, compromised accounts, and data exfiltration. This powerful solution is able to detect abnormal activity across a variety of systems and devices, including Windows devices, SQL servers, FTP servers, and network infrastructure like routers, firewalls, and switches.

point new ADManager Plus

ADManager Plus is a unified Active Directory, Exchange, and Office 365 management and reporting solution within Microsoft ecosystems. It allows IT administrators and technicians to manage AD objects easily and generate instant reports at the click of a button.

One of the key features of ADManager Plus is its ability to streamline AD management through bulk actions, such as account creation and modification, delegation and reporting. It also offers over 150 pre-installed reports that can be generated, scheduled, and exported with ease. It significantly reduces the workload of AD administrators by allowing for delegation of specific tasks to help desk and HR personnel. Additionally, ADManager Plus offers the convenience of managing both Microsoft Exchange Server and AD from a single console, including runtime mailbox provisioning, deprovisioning, and delegation capabilities.

Why We Need to Use ManageEngine Log360

point new Detects threats quickly for you to take action
point new Provides insights and information for data-backed decision-making 
point new Maximizes visibility across your full network of devices and systems
point new Saves hours of time for you and your team

Log360 CTA

who new │Who Should Use ManageEngine Log360?

As we can see, ManageEngine’s Log360 is a powerful SIEM solution that can offer a whole host of different benefits for users. But who are the primary users of this piece of software, and which kinds of businesses should be considering Log360 as their IT monitoring tool of choice? 

Here are some examples.

Technology Businesses

Many tech start-ups and companies are using Log360, and it’s easy to see why. When developing new technological tools and solutions, there’s always a risk of malicious agents trying to steal or access your company’s data. Log360 protects against that.

Medical Businesses 

If you’re in the medical field, running a medical technology company or a hospital, it’s critical to keep patient data and company files under tight control. Log360 provides the tools and features you need to safeguard your company’s files and systems.

Banks and Financial Services

Banks and financial service agencies can also greatly benefit from this software. Hackers or malicious agents often target these kinds of institutions, and a single error from an employee could lead to data leaks. Log360 helps you stop problems before they grow.

Governmental Agencies

It’s also recommended for governmental agencies and similar entities to consider using a log management tool like Log360. It lets you stay up-to-date and informed on everything happening across your many systems.

ManageEngine Log360 Usage
point new Best-suited for businesses that handle sensitive data
point new Ideal for companies with many networks and devices 
point new Trusted and utilized by many major agencies and firms

Log360 CTA

cost and time new │Cost and Time

Cost and time are two key factors that you have to take into consideration before deciding if you want to make use of a piece of software or monitoring tool like Log360. And when it comes to cost, you will have to spend a reasonable amount of money on this app, but it can pay you back many times over by guarding against costly data leaks or weaknesses in your network.

In terms of time, Log360 is quick to set up and can save your IT team hours of work by tracking and collecting huge amounts of log data and then processing that data in a matter of seconds while giving IT professionals a centralized dashboard with handy alerts and time-saving tabs they can use to monitor networks more easily.


usability new │Usability

Ease-of-use is another big factor that’s worth thinking about when analyzing or assessing the overall quality of any piece of software. So, how easy is Log360 to use, and can beginners adapt to this software’s features without too much hassle? 

Well, when it comes to installation and set-up, Log360 is super simple. It’s astonishingly easy to install on your system, although you will need some decent hardware, including a good processor and plenty of RAM, to get it started.

Once installed, Log360 may take some getting used to for new users, but this will all depend on your level of IT experience. This is a tool designed for IT professionals, and most pros should be able to use it without any issues, but those with a lack of experience might need more time to figure it out.


pricing new │ManageEngine Log360 Pricing

So, how much will you need to spend on Log360, and what are the pricing plans and options for this IT monitoring tool? Well, this is where things can get a little confusing. Unlike many other apps, which have clear pricing plans and fixed monthly or annual fees, Log360 doesn’t actually have any kind of preset pricing table.

Instead, the cost of this software is dynamic and will change depending on the specific needs of your business. If you want to find out how much it’ll cost, you’ll need to contact the company and request a quote. This might be a little frustrating for some, and it means that you’ll have to supply some info and wait a while for the quote, but at least it means that you should get a fair price that matches your budget and business needs.

  • Custom

So, how does Log360’s custom pricing work? Well, it mainly depends on the number of resources you need and the size of your network. Those with more domain controllers, Windows servers, workstations, and syslog devices will have to spend more money. 

You can also pick and choose from an array of add-ons like File Server Auditing, Active Directory Reporting, Office 365 Auditing, and so on, which will add to the total value of your package.

PlanPrice
CustomContact ManageEngine for a quote
Log360 pricing

Log360 CTA

tools new │Tools for Business

We’ve already seen the key components and features of ManageEngine’s Log360, but there’s much more to discover about this app once you scratch beneath the surface. Here are just some examples of the handy business tools and features that Log360 has to offer.

point new Real-Time Analytics 

Log360 features real-time security analytics, allowing you to track and monitor a range of resources across your network in real time. This is important for identifying possible loopholes or exploitable areas in your networks and protecting remote workers.

point new Integrated CASB 

For businesses that rely heavily on the cloud, Log360 also features integrated CASB (cloud access security brokers). This software acts as a kind of intermediary or middle-man between your network and the cloud service provider, filling gaps in your security and strengthening your defenses.

point new Compliance Management

Depending on what industry you’re operating in, you may need to comply with various regulations and guidelines. Log360 makes this possible, giving you audit-ready templates, incident timelines, log archives, and forensic-level analysis.

Highlights
point new A wide range of useful business tools
point new Works for businesses in many industries
point new Aimed at experienced IT professionals

example new │Real-Life Use Cases

One of the best ways to evaluate the true value of any piece of software is to see it in action and witness real results. 

So, let’s now look at some real-world use cases of Log360, showing how top businesses from around the globe use this monitoring tool.

point new Guthrie Medical Group

Guthrie Medical Group is a healthcare organization that offers a range of health services. Like many other health-based organizations, Guthrie Medical Group handles a lot of patient data and needs to ensure that its IT infrastructure is as secure as possible. 

It uses Log360 to maintain and enhance the security of its network, identify strange or suspicious activity, and carry out audits. The results have been highly impressive, with representatives from Guthrie Medical Group calling Log360 one of the best value tools they’ve used.

point new Invivoscribe

Invivoscribe is a biotechnology company specializing in precision diagnostics. The company found that it was having issues understanding and evaluating its log data, with certain actions going unnoticed and anomalous events being hard to track down. 

It decided to use Log360 for real-time alerts when anomalous incidents were detected via network audits. Invivoscribe has been thoroughly impressed with the results, appreciating Log360’s functionality, ease of use, and support.

point new HCL Technologies Ltd.

Lastly, we have HCL Technologies Ltd., a software services company from India with offices worldwide. This company uses a huge number of devices and networks and needed a better way to keep track of logs and ensure that networks were secure. 

It chose Log360 as its log management solution, enjoying the helpful audits of the software and its time-saving benefits for the company at large.


support new │Customer Support

No matter how well designed a software is, there is always a chance that something will go wrong or that you’ll need a little help getting started or understanding some of the features and functions included.

So, how good is ManageEngine’s support? Well, if you read almost any ManageEngine review online, you’ll notice that users have a highly favorable impression of this company’s support staff, and it’s not hard to see why. 

ManageEngine’s customer support is second to none. They go above and beyond to help users with everything from simple set-up assistance to more in-depth queries and problems, and they’re available via live chat, toll-free phone numbers, or email.

point new Chat, phone, and email support
point new Friendly and professional responses
point new Detailed Help Center
Alternative to ManageEngine Log360 – SolarWinds Log Analyzer
SolarWinds Log Analyzer is a log management and analytics app aimed at both small and large businesses. It can carry out a range of features like log aggregation, filtering, sorting, and evaluation, helping you with troubleshooting and security.
Comparing ManageEngine Log360 to SolarWinds Log Analyzer
Both ManageEngine Log360 and SolarWinds Log Analyzer have a similar focus on log tracking and management, but Log360 has a significantly cleaner and more modern interface, better levels of support, and additional security features, while SolarWinds is more of a basic app.

conclusion new │Final Thoughts

Understanding and tracking log data may seem like an insurmountable challenge, especially if your business has limited resources or a huge amount of networks, systems, devices, and users. But it is possible, and Log360 can help.

Log360 is by far one of the best log management and SIEM solutions available today. Blending analytics and security features, this app is packed full of functionality and can assist with everything from Exchange Server to MS 365.

In other words, it can help you track user actions, events, security issues, and more across all of the platforms and apps you use the most, saving you time and money while also protecting your business against damaging data leaks or suspicious activities.


Log360 CTA

Frequently Asked Questions (FAQ)

Yes, Log360 is a classified as a SIEM solution as well as a log management tool.

Log360 carries out a very wide range of functions, such as log data collection, auditing of your Active Directory, managing Exchange and MS 365 servers and set-ups, generating reports, and more.

Yes, ManageEngine is headquartered in California but has offices all over North America, Europe, and Asia.

ManageEngine is a software developer that makes a huge range of business tools and apps with various uses, like IT monitoring and cybersecurity.

Author

Methodology

How does SaaSGenius bring you the best SaaS pricing information?

  • Who?
    We are SaaS experts: Our specialists constantly seek the most relevant information to help support your SaaS business.
  • Why?
    We are passionate about users accessing fair SaaS pricing: We offer up-to-date pricing data, reviews, new tools, blogs and research to help you make informed SaaS pricing decisions.
  • How?
    With accurate information: Our website manager tests each software to add a Genius Score using our rating methodology to each product. Our editorial team fact-check every piece of content we publish, and we use first-hand testing, value metrics and leading market data.