O2
Axenta
AXA
Heureka
IKEM
Innogy

Security

Be always one step ahead of all potential threats and achieve total overview of the security of your IT infrastructure. Thanks to timely and clear threat detection, TeskaLabs LogMan.io protects important data and sensitive information.

Compliance

TeskaLabs is cybersecurity expert and therefore all our products meet the security standards of your company. LogMan.io ensures regulatory compliance with legislation covering Cyber Security, GDPR and ISO 27001:2013.

Extensibility

Logman.io can grow with your needs. It can be easily upgraded to TeskaLabs SIEM. You can promptly get a central essential overview of the entire IT infrastructure, full-scale tool for threat modelling, risk management and vulnerability scanning.

Where it helps?

24/7 monitoring of IT infrastructure

Enables you to quickly resolve IT incidents

Ensures Audit trail

Key features

TeskaLabs LogMan.io is a state-of-art product prepared for immediate implementation to any IT environment and easy launch. Thanks to that, you can take full advantage of all its features and benefits very soon. Your data will be perfectly safe using top-level encrypted communication.

  • Unique High availability (HA) solution - meets the ISO 27001:2013 requirements

  • Easy extensibility to all log sources and events without the programming need

  • Central web interface – web UI

  • High level of permeability – permanent income of more than 100,000 EPS

  • Data stream processing in real time

  • Fully upgradable to active/active cluster with unlimited number of knots

  • Support of standard log collection methods

  • Distributed log collector

  • Multi-tenancy

  • Unlimited log sources

  • Single Sign On (SSO), connectable with the company user database (LDAP)

  • Open platform flexibility – no Vendor lock-in

  • Wide range of use for Business Intelligence, Big Data and Machine Learning

Functionalites

  • Log aggregation, normalisation and systematisation

  • Long-term log archiving and retention

  • Real-time analysis of logs and events

  • Alert generation and reporting

  • Scalability

  • Unlimited disk storage

  • Supervision of network access and file servers

  • Configuration changes and application access monitoring

Deployments

Hardware appliance – delivered with the hardware

Virtual appliance – delivery in virtualized environment

On premise – software licence

Software as a service

Open platform

Docker
ElasticSearch
Kafka
Kibana
ZooKeeper
Nginx

Supported devices

Networking Cisco, HP, Huawei, Aruba, Dell, 3C, Extreme Networks, Brocade SAN, Mikrotik
Firewalls Fortinet, Juniper, Checkpoint, Kernum, Cisco ASA, Dell SonicWall, H3C, Hillstone, Sophos, Palo Alto Networks
Directory services MS ActiveDirectory, Novell eDirectory
Databases Oracle, MS SQL, MySQL, PostgreSQL, SAP
Windows servers, workstations, and applications Hyper-V, DHCP, Firewall, IIS, Sharepoint, Exchange
Linux servers Apache httpd, Tomcat, Nginx
Virtual servers VMWare ESX, Vcenter, FlowMon
WiFi FortiNet, Aruba, HP, Cisco, H3C, Trapeze / Juniper, UBNT, Dell, Ruckus
Antivirus Avast, AVG, ESET, Kaspersky, Microsoft Defender

Possible extension to other devices according to customer needs.

Technical documentation for TeskaLabs LogMan.io is available here.

Contact us

Leave your contact information and our specialist will contact you shortly.

If you want to check your product's warranty, please send us the Serial Number or ID of the product together with your e-mail address.

We guarantee that your email and other personal information are confidential and will not be sold or rented.