Icon Close country selection

SIEM Plan provides access to a database of hundreds of predefined correlation rules and sets of ready-made visualizations and dashboards that give a quick overview of the organization's security status. At the same time, the system still provides great flexibility in building your own correlation rules and visualizations exactly as required by your organization.

The system responds to the needs of today’s organizations by allowing the identification of threats on the basis of a much larger amount of data, not always related to the security area as it is provided by traditional SIEM systems.

Energy Logserver, through its built-in vulnerability detection module and the use of best practices defined in the CIS, allows to audit monitored environment for security vulnerabilities, misconfigurations, or outdated software versions. File Integrity Monitoring functionality allows for detailed monitoring and alerting of unauthorized access attempts to the most sensitive data.

The module provides functionalities supporting assessment for the risk of incident occurrence and its impact on the organization. The system offers full management of the incident handling process in the team, including assignment of relevant playbooks, and, on the other hand, enables simple integration with SOAR systems.

Finally, SIEM Plan is a solution that provides a ready-made set of tools for compliance regulations such as CIS, PCI DSS, GDPR, NIST 800-53, ISO 27001. The system enables the mapping of detected threats to MITRE ATT&CK tactics. By integrating with the MISP Energy Logserver, allows getting real-time information about new threats on the network by downloading the latest IoC lists.

 

 

MAIN FEATURES

  • MISP
    Regular updates from our repository or local MISP instance
  • MITRE ATT&CK
    Easy assign
  • DASHBOARDS
    Clear view on incidents
  • PREDEFINED CORRELATION RULES
    Ready to use or modify
  • COMPLIANCE REPORTS
    Precise information about your data
  • INCIDENT MANAGEMENT
    Solve issues quickly in the team
  • VULNERABILITY MANAGEMENT
    Fix vulnerabilities before others find them
  • RISK MANAGEMENT
    Take care of your most important resources
bg

Test a product

On local martkets Bakotech Group operates through a well-established partner network, including over 1,000 active dealers. Key IT-integrators and are involved in the realization of large-scale projects concerning implementing solutions for end-customers from various segments of business. Bakotech's business strategy is True Value Added Distribution or in other words - project oriented distribution.

We are providing our partners with a wide range of services such as PR, co-marketing activities, pre post-sales support, trainings for partners and end-customers, PoC, PoV, solution consulting, implementation support and technical support.

Contact Us

Bakotech Sp. z o.o.

ul. Drukarska 18/5

30-348 Kraków

Poland

Dane firmy

VAT ID 6762466740

REGON 122894922

KRS 0000467615

Kontakt

ph. +48 12 340 90 30

office-cee@bakotech.com

Privacy policy

Subscribe to stay updated

Would you like to stay updated on the current IT and InfoSec news? About BAKOTECH events like webinars, trainings and conferences? Please, leave your e-mail:
Error occured. Please check the form fields and try again.
This address is already in our database.
The subscription has been added. Thank you!
© Bakotech - 2022. All rights reserved

The website uses cookies to deliver services in accordance with the Cookies Policy. You can define the conditions for storing or accessing the cookie mechanism in your browser.

I accept