Secure Cyber Supply Chain

The latest version of Snare Central, the global standard in centralized log collection and management, is headlined by High Availability and enhanced capabilities to ensure log data is never lost

 

Adelaide – September 2, 2021 – Snare Solutions, a leading global cyber security software provider and subsidiary of Prophecy International (ASX:PRO), today announced the release of Snare Central 8.4, the latest version of the company’s centralized log management (CLM) solution.

Designed and updated to address the increasing demand for a trusted, secure, and scalable log management solution in the wake of several major cyber incidents, Snare Central 8.4 will help security teams worldwide meet evolving log management and collection requirements, enhance network security, and combat cyber attacks with richer data and reporting capabilities.

Catering to regional compliance requirements, enhanced log collection standards, and the movement towards the adoption of Zero Trust architectures worldwide, both public and private sector organizations can leverage Snare Central 8.4 to:

  • Help to save on downtime and system rebuilds
  • Make it easier to collect logs from more systems
  • Help with regulatory requirements such as GDPR, ISO27001, PCI DSS, HIPAA, NIST, and more.
  • Provide enriched data to third party SIEM systems
  • Make threat hunting easier for richer data formats

“There is no denying that the demand for a secure and trusted cyber supply chain is top of mind for organisations worldwide,” says Brad Thomas, Prophecy International CEO. “Our team took great time and care into developing the latest version of Snare Central to address the current and emerging needs of the markets we serve.”

Creating a More Secure Supply Chain with Snare Central 8.4

Snare Central 8.4 is highlighted by High Availability, enhanced log backup and recovery, an expanded library of log formats, 200+ new out-of-the-box compliance reports, and enhancements to Snare’s Reflector.

The new features and capabilities that come with Snare Central 8.4 will help security teams: 

  • Minimize the chance of losing valuable log data (High Availability)
  • Backup and restore data for forensic analysis (Backup & Restore)
  • Collect more logs from more systems (Snare Reflector)
  • Make threat hunting easier with more log formats and enriched data (Expanded Log Format Library)
  • Enhance reporting and parsing capabilities (Updated Reports)

Find more information on Snare Central 8.4, here.

 

Immediate requests for demos or implementations can made by emailing snaresales@prophecyinternational.com.

 

###

 

About Prophecy International Holdings Limited

Prophecy International (ASX:PRO) – a Stock Exchange-listed company – is known internationally for innovative software. Prophecy International designs & develop software and brings those solutions to the world through our global business partner channel in each of our territories – in America, Europe, Middle East, Africa, and Asia/Pacific. prophecyinternational.com

 

About Snare Solutions

Snare Solutions (a Prophecy International, LLC brand, ASX:PRO) is a centralized log management solution that pairs well with any SIEM and/or MSSP platform. Snare helps companies around the world improve their log collection, management and analysis with dependable tools that save time, save money & reduce risk. Learn more at snaresolutions.com.