Logpresso Sonar

Integrate SIEM and UEBA into the one big data platform.

Features

AI threat hunting

Detect unknown threats using AI and ML models.

Easy analytics

Analyze and visualize security logs with simple drag and drop.

Complete visibility

Collect logs from any kinds of security solutions and applications.

Complete visibility with best-of-breed expertise

AI threat hunting

Logpresso Sonar can detect unknown web attacks, fileless malware, DNS tunneling, DGA or phishing domains, data exfiltration and so on. You can build and deploy your own AI model.

Learn how to train new hunting model >

Easy analytics

With pivot table, you can analyze huge dataset using just drag and drop. Correlate multiple datasets without learning complex query syntax. Create customized dashboard widgets to fit your needs in a few clicks.

Discover how pivot works >

Complete visibility

Logpresso Sonar receives syslog, snmp, sflow, netflow, ipfix packets in real-time. It can also collect logs from DBMS, FTP, SSH, SFTP, Hadoop, or HTTP REST API. You can install agents for Windows, Linux, AIX, HP-UX, Solaris, or any OS which supports JDK7 or above.

100+ out of box integrations

Interactive Drilldown

You can drill down in real-time without any summary index or materialized view. Schema-less storage engine and vectorized query engine provides x100 performance improvement. You can customize dashboard with input controls and drilldown events by yourself.

Learn how to configure interactive dashboard >