NetIQ Sentinel

Sentinel’s plug and play SIEM simplifies security monitoring and seamlessly integrates identity intelligence.

A Security Information and Event Management (SIEM) solution that simplifies the deployment, management, and day-to-day use of SIEM.
Deploy with ease
Deploy with ease

Easy to both deploy and use, Sentinel’s virtual appliance packaging delivers cost-effective SIEM technology with an incredible time to value. Learn more.

Use all your data
Use all your data

Sentinel leverages the ArcSight Connector Framework to enable scalable, enterprise-wide visibility into all of your security event data. Learn more.

Store and search efficiently
Store and search efficiently

Sentinel Log Manager delivers intelligent and cost-effective log management with intuitive searching and a 10:1 storage compression ratio. Learn more.

Detect threats quickly
Detect threats quickly

Get your security monitoring up and running faster. Sentinel Enterprise ships with packaged intelligence to detect threats right out of the box. Learn more.

Add identity context
Add identity context

Bring identity intelligence to your security analytics. Sentinel delivers the industry's only seamless integration between SIEM and IAM. Learn more.

Dive deeper. Discover more.

  • Use all your data

    Use all your data

    Use all your data

    Use all your data

    Sentinel can leverage ArcSight’s industry-leading SmartConnectors, which can collect, normalize, and enrich data from 450+ data source types to help ensure enterprise-wide threat visibility. Sentinel also offers a big data (Hadoop) backend to scalably collect and reliably store large amounts of data with ease, and in a way that can quickly adapt to shifting business needs.

    Use all your data
  • Store and search efficiently

    Store and search efficiently

    Store and search efficiently

    Store and search efficiently

    Sentinel Log Manager enables the collection, storage, analysis, and management of security logs to proactively manage risk and address compliance reporting needs. It offers a cost-effective 10:1 compression ratio and flexible data storage options. It also comes with intuitive searching and filtering, distributed search capabilities, and intelligent One-Click Reporting.

    Store and search efficiently
  • Detect threats quickly

    Detect threats quickly

    Detect threats quickly

    Detect threats quickly

    Most SIEMs require time-consuming rule-writing and configuration, but not Sentinel Enterprise. It addresses the core needs of SIEM right out of the box and leverages anomaly detection to support its security monitoring. Its graphical, drag-and-drop approach to correlation rule-building enables rapid rule-building without significant training or experience.

    Detect threats quickly

Case Studies

The U.S. Navy selected Sentinel for implementation of a centralized SIEM capable of handling tens of thousands of sensor-generated events.

Aditro, an industry-leading HR and payroll management company, introduces data traceability and regulation compliance with Sentinel Enterprise.

Related Products

Micro Focus offers a wide variety of security solutions to help you better protect your organization’s users, apps, and data. Check out some of our other tools below.