LogSentra
Features Why LogSentra Pricing Gallery Get Access Sign in

๐Ÿ“ฝ LogSentra Video Gallery

Explore how LogSentra transforms raw logs into actionable intelligence and automated defense.

Your browser does not support the video tag.
โ–ถ

LogSentra โ€” AI Forensics SIEM + SOAR

LogSentra is a high-performance, AI-driven Cyber Forensics & SOAR platform that converts raw logs into actionable intelligence and automated defense. It follows a streamlined 4-phase lifecycle: ๐ŸŸฃ Ingest โ€” Seamlessly stream, tail, or batch-upload logs (Apache, NGINX, UFW, SSH, Windows EVTX, Syslogs, JSON). Auto-parse & normalize, deduplicate at wire-speed, on-the-fly compression. ๐Ÿง  Analyze โ€” Isolation Forest, entropy & n-gram scoring, regex/YARA for LFI/SQLi/RCE/XSS/SSRF, seasonal baselines, AI bot fingerprinting. ๐Ÿ” Enrich โ€” Cross-reference in <120 ms: AbuseIPDB, GreyNoise, Shodan, VirusTotal, OTX, WHOIS/ASN, passive DNS, Geo-IP/TOR/cloud flags. โšก Respond โ€” block / temp_block / unblock / whitelist, recon ops (geo, traceroute, DNS, port-scan), log/notify/email/webhook, run_command. All versioned with TTL, rollback, tamper-proof changelog.
Your browser does not support the video tag.
โ–ถ

Getting Started with LogSentra

Create a Project โ€” Name it, check *Remote Machine* to reveal SSH host/port/user and password/private key fields. Define Access + Error logs (Apache, Nginx, IIS, HAProxy, ELB, JSON, Traefik), Firewall logs (UFW, Fortinet, Sophos, Palo Alto, Cisco, pfSense, AWS VPC Flow, Azure NSG, Checkpoint, Juniper), and Auth logs (.json, .log, .csv, plaintext). Click *Start Monitoring* to begin; the project appears in the dashboard sidebar. Add a Firewall (optional) โ€” If none is added, LogSentra defaults to UFW on the linked machine. Or configure: name โ†’ type (UFW, iptables, Fortinet, Sophos, Palo Alto, Cisco, pfSense, OPNsense, AWS SG, Checkpoint, Juniper, MikroTik, Azure) โ†’ API/SSH host/port โ†’ credentials โ†’ Save Firewall Config. It then appears in the sidebar. Rules Engine โ€” After initial scanning, open the project โ†’ Rules Engine โ†’ pick your firewall from the dropdown โ†’ execute manual commands, rules, and playbooks against that firewall. Threat Feeds โ€” Dynamically add API keys for AbuseIPDB, VirusTotal, AlienVault OTX, Shodan, GreyNoise, CIRCL MISP, IPQualityScore, IBM, CrowdSec, Kaspersky, Cisco.
Your browser does not support the video tag.
โ–ถ

Interactive Analyst Dashboards

Each module targets a critical surface for rapid triage and deep forensics: ๐Ÿ‘พ Bots โ€” Entropy/behavior signatures to flag crawlers, fuzzers, stealth recon. ๐Ÿ“Š Status Codes โ€” Trend 2xx/3xx/4xx/5xx; catch brute-force & backend issues. ๐Ÿ”ง Methods โ€” Spot risky verbs (DELETE/PUT/TRACE) and API probing. ๐Ÿ”ฅ Suspicious โ€” Surface SQLi, RCE, LFI, XSS, SSRF via regex + AI inspection. ๐Ÿง  Risky IPs โ€” AI score blending entropy, deviation, geo-risk, intel overlaps. ๐Ÿ“† Daily Activity โ€” Time series of real vs bot traffic and attack surges. ๐Ÿ” Persistence โ€” Detect repeated/rotating payloads and APT-like cadence. ๐Ÿž Error Log AI โ€” Cluster app faults from error logs with NLP + anomaly models. ๐Ÿ›ก๏ธ Firewall Alerts โ€” Visualize blocks, scans, packet floods with TTL history. ๐Ÿ” Auth Forensics โ€” SSHD sudo abuse, failed logins, geo/session anomalies. ๐ŸŒ Threat Intel โ€” AbuseIPDB, GreyNoise, Shodan, OTX, VT + internal intel. ๐ŸŒ Global Map โ€” Live heatmap, hotspots by region/ASN, cumulative attack score.
Your browser does not support the video tag.
โ–ถ

Rules Engine & Automated Playbooks

Custom Rules โ€” Combine Path, Method, Status Code, UA markers, CIDR/prefix with actions: โžก Block ยท Temp Block (TTL) ยท Unblock ยท Whitelist ยท Geo Locate ยท Traceroute ยท DNS Lookup ยท Port Scan ยท Run Command. All executions are fully audited with TTL + rollback. Playbooks โ€” Chain actions on triggers like High Score, Scanner Detected, Login Failures, Country Block, Rate Limit, Request Surge, Path Regex โ€” executing autonomously with detailed logs.
ยฉ 2025 Tandev Technologies Pvt Ltd. All rights reserved.