Amazon OpenSearch Service vs Security Onion comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Amazon OpenSearch Service
Ranking in Log Management
47th
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
Application Performance Monitoring (APM) and Observability (50th)
Security Onion
Ranking in Log Management
30th
Average Rating
7.6
Number of Reviews
3
Ranking in other categories
AWS Marketplace (1st)
 

Featured Reviews

Faisal Umer - PeerSpot reviewer
Apr 19, 2024
A managed solution that provides login authentication but has high cost
Some configurations or settings are not accessible to end users, as OpenSearch Service is a managed service. It would be beneficial to have some level of customization available in the managed service, tailored to the specific use cases of the end users. Currently, there are strict controls. For instance, if you wish to adjust cluster settings or other parameters, it's challenging for AWS to modify them. The real-time analytics provided by Amazon OpenSearch Service can significantly improve your decision-making processes. Initially, we struggled to determine the correct cluster size and monitor various metrics. You can easily observe metrics like JVM and CPU usage on the monitoring dashboard. This information helps choose the appropriate tool and understand its support and extension capabilities. It would be even better if the service included built-in alerting based on these metrics. If an issue arises, you must manually check the cluster's status. Implementing preconfigured alerts for critical metrics like JVM and CPU usage would significantly enhance the service's usability.
Jörg Kippe - PeerSpot reviewer
Jan 18, 2024
A mature and affordable solution that is easy to install and easy to update
The solution is used to learn how the tools work. It enables us to do consulting and demonstrate solutions. We develop attacks, detect them, and demonstrate how it works. The customers are interested in seeing how and what these tools can do We are only working with open-source products. The tool…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We retrieve historical data with just a click of a button to move it from cold to hot or warm because it's already stored in the backend storage"
"We use Security Onion for internal vulnerability assessment."
"The most valuable feature of Security Onion for security monitoring is its ability to find infected ports."
"Security Onion is the most mature solution in the market."
 

Cons

"It would be beneficial to have some level of customization available in the managed service, tailored to the specific use cases of the end users."
"The initial setup of the solution is a little bit difficult."
"The product is not easy to learn."
"Security Onion's user interface could be improved."
 

Pricing and Cost Advice

Information not available
"Security Onion is a free solution."
"Security Onion is an open-source solution."
"It is an open-source solution."
report
Use our free recommendation engine to learn which Log Management solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
No data available
Computer Software Company
12%
Government
11%
Comms Service Provider
10%
University
10%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Amazon OpenSearch Service?
We retrieve historical data with just a click of a button to move it from cold to hot or warm because it's already stored in the backend storage
What is your experience regarding pricing and costs for Amazon OpenSearch Service?
A managed service is more costly than a self-managed one. The cost isn't about monitoring; it also involves human resources and labor cost savings. For instance, if you previously used self-managed...
What needs improvement with Amazon OpenSearch Service?
Some configurations or settings are not accessible to end users, as OpenSearch Service is a managed service. It would be beneficial to have some level of customization available in the managed serv...
What do you like most about Security Onion?
The most valuable feature of Security Onion for security monitoring is its ability to find infected ports.
What is your experience regarding pricing and costs for Security Onion?
Security Onion is an open-source solution. On a scale from one to ten, where ten is expensive and one is cheap, I rate the solution's pricing a six out of ten.
What needs improvement with Security Onion?
The initial setup of the solution is a little bit difficult.
 

Overview

Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management. Updated: June 2024.
787,779 professionals have used our research since 2012.