Huntress launches Managed SIEM, eliminating the complexity of traditional SIEMs

Huntress announces the arrival of its new Managed SIEM solution, designed to serve small—to mid-sized enterprises and their MSP allies with everything a Security Information and Event Management (SIEM) should provide and none of what makes traditional SIEMs ineffective and expensive.

Huntress Managed SIEM

Huntress Managed SIEM is a direct result of the company listening to its partners and incorporating their feedback into this new offering. Traditional SIEMs demand extensive in-house expertise, require continual fine-tuning, and can inundate users with nonstop alerts. Huntress’ modern approach delivers simplicity and smashes the “all or nothing data” model that makes many solutions costly, inefficient, and not any more secure.

“The feedback we’ve heard from so many MSPs and businesses is that they need continuous monitoring of only the necessary data, a modern pricing model, and ideally, a managed solution they don’t have to touch,” said Tony Black, Principal Product Researcher at Huntress. “We flipped the script on how to collect and store the data, challenging the status quo of legacy SIEMs and are offering something better for small to mid-sized enterprises.”

Huntress’ SIEM will combine proprietary Smart Filtering of security data, streamlined log storage, hands-off management, and continuous monitoring by Huntress’ elite team of experts to stay ahead of threats—with a transparent, predictable cost model.

New and compelling features include:

  • Smart Filtering of data for cost-effective, targeted log collection
  • Only the most critical alerts while eliminating the barrage of log data
  • An intuitive, user-friendly portal that brings simplicity to SIEM
  • Rapid onboarding and deployment to implement SIEM quickly and efficiently

“Our modern approach is directly based on what our partners have been asking for,” said Chris Bisnett, CTO for Huntress. “This new solution provides a huge opportunity for organizations who have struggled to get value out of a SIEM solution, with efficient data collection and retention that keeps costs stable and accessible and helps service providers and business IT departments stay safe and compliant. Together, we’re going to write a new playbook for what SIEM should look like, and it starts by putting SMBs and their protection first – Huntress Managed SIEM delivers on that.”

More about

Don't miss