WhatsUp Log Management

WhatsUp Log Management

A modular set of applications that can automatically collect, store, alert, analyze and report on log files for real-time security event detection and response.

Log files contain a wealth of information to reduce an organization’s exposure to intruders, malware, damage, loss and legal liabilities. Log data needs to be collected, stored, analyzed and monitored to meet and report on regulatory compliance standards like Sarbanes Oxley, Basel II, HIPAA, GLB, FISMA, PCI DSS, MiFID and NISPOM. Yet, monitoring log files is impossible without the right tools since log files come from many different sources, in different formats, and in massive volumes.

Introducing WhatsUp Log Management Suite

A modular set of applications that can automatically collect, store, alert, analyze and report on Windows Event, Syslog and W3C/IIS log files for real-time security event detection and response, and compliance assurance and forensics. And, when you integrate the suite with your installation of WhatsUp Gold, you’ll have insight into your network and log data from a SINGLE pane of glass.

 Event Archiver: Automate log collection, clearing and consolidation. Great for assisting in auditing and regulatory compliance.

Event Alarm: Monitor log files and receive real-time notification on key events. Great for intrusion detection and monitoring for domain controller lock-outs and file or folder access.

Event Analyst: Analyze and report on log data and trends. Automatically distribute reports to management, security officers, auditors and other key stakeholders.

Event Rover: Single console for in-depth forensics across all servers and workstations to increase efficiency and save time.

IT operations, compliance officers and security personnel can be sure that the WhatsUp Log Management Suite will not only capture and document every event, but also deliver:

  • Comprehensive visibility into internal and external security threats
  • Automated collection of Windows Event, Syslog or W3C/IIS logs across your entire infrastructure
  • Easier regulatory compliance with point-and-click reporting
  • Multi-year data storage to comply with key regulations (i.e. HIPAA mandates six years of retention)
  • Ability to correlate events from different sources in a single, holistic view
  • Protection of archived log data from tampering via FIPS 140-2 validated cryptographic hashing – key for evidentiary use
  • FIPS 140-2 encryption & validation – the highest level of cryptography
  • Real-time data views, status and alerting
  • Reduced effort to locate and remediate events
  • Achieving regulatory compliance at reduced cost