Snare Central

Snare is a full-featured security information and event management system.

Languages supported:

9.6/10 (Expert Score) ★★★★★
Product is rated as #6 in category Database Monitoring Software
Ease of use
8.7
Support
0.0
Ease of Setup
0.0

Images

Check Software Images

When it comes to solving log collection and management challenges, Snare helps you save time, save money and reduce your risk. Snare Central ingests logs from Snare Agents and syslog feeds and you select which logs go where. You can collect and send to any number of SIEM systems, even multiple SIEMs from different vendors, your MSSP and/or your SOC, all while using Snare Central’s affordable archival storage options. Want to send different sets of logs to different destinations? Do you need to make sure you can seamlessly switch between SIEM providers? Snare can do that.

Snare Central
Snare Central

Show more categories

Customer Reviews

Snare Central Reviews

Administrator in Military

Advanced user of Snare Central
★★★★★
Excellent Support!

What do you like best?

The support I receive is the best. Any time of the day i can reach out for help and receive immediate support by phone or by email. The person i deal with from Toronto is very knowledgeable and great to deal with. Thank you so much for always trying to help our Organizational needs.

Snare is a really great product!

What do you dislike?

I wish the snare analytics was built in the server.

I dont know any company that does this, but it would be great if there was a syslog agent (if possible)

Recommendations to others considering the product:

Easy to use! Great support

What problems are you solving with the product? What benefits have you realized?

nil - Snare captures all logs and the canned reports are great

Review source: G2.com

Leave a reply

Your total score

B2B Software Guide