For the best web experience, please use IE11+, Chrome, Firefox, or Safari

Enhance your log management

Enterprise-grade central log management for your whole environment.

Enhance log management

96%

15+

100,000

Gain complete visibility into your environment

  • Obtain full event data from log sources, with no dropped messages
  • Build a unified log management platform that supports multiple destinations
  • Achieve compliance with the most stringent regulations
  • Enjoy faster time to resolution during root cause analysis
Flexible routing

Flexible routing

Reduce maintenance and deployment costs with universal collection

syslog-ng can be deployed as an agent on a wide variety of hosts and flexibly route logs to multiple analytic tools or databases, eliminating the need to deploy multiple agents on servers.

  • Collect logs from a wide variety of sources, including Windows
  • Read log messages from any text file
  • Avoid SIEM vendor lock-in by separating log management and analysis
Real-time transformation

Real-time transformation

Optimize your tools with distributed processing

With powerful filtering, parsing, re-writing and classification options, syslog-ng can transform logs on remote hosts. This reduces the amount and complexity of log data forwarded to analytic tools like SIEM or APM, lowering their total cost of ownership.

  • Filter, sort, parse and rewrite incoming messages to fit the destinations
  • Real-time classification using known patterns
  • Enrich on-the-fly using external databases
Scalable architecture

Scalable architecture

Scale up your log management

Depending on its configuration, one syslog-ng server can collect more than half a million log messages per second from thousands of log sources

  • Extreme message rate collection – optimized for performance
  • Collection from thousands of sources
  • Easy monitoring
Secure transfer and storage

Secure transfer and storage

Have confidence in the data underlying your analytics, forensics and compliance efforts

Using local disk buffering, client-side failover and application layer acknowledgement, syslog-ng can transfer logs with zero message loss.

  • Reliable log transfer using Advanced Log Transfer Protocol
  • Secure Transfer using TLS
  • Secure, Encrypted Log Storage
Optimize your SIEM

Optimize your SIEM

Optimizing your SIEM solution can reduce cost and improve performance by reducing the volume and complexity of ingested log data.

  • Reliable log transfer using Advanced Log Transfer Protocol
  • Tamper proof, secure logs in raw format to provide admissible evidence
  • Lower SIEM TCO through careful filtering and routing of security-relevant logs

Testimonials

View All

University of Exeter

We are now able to perform analysis and investigate issues on log files which previously were spread across multiple servers and platforms, allowing for a much faster response to security investigations.

Paul Sandy University of Exeter Read Case Study

Sterling National Bank

We needed something that was more stable, powerful and cost-effective than our existing solution, and syslog-ng Premium Edition provided all those things.

Thomas Blasi Sterling National Bank Read Case Study

Featured products

syslog-ng Premium Edition

Collect, process, store, search and audit your logs with enterprise log management software

Learn More

syslog-ng Store Box

Collect, process, store, search and audit log data with a enterprise log management appliance

Learn More