ArcSight Logger vs Graylog vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
2,199 views|2,057 comparisons
80% willing to recommend
Graylog Logo
10,226 views|8,623 comparisons
94% willing to recommend
Splunk Logo
26,790 views|21,907 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ArcSight Logger, Graylog, and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
769,789 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The ESM use cases are the most valuable. It enables us to use the big data collection inside our company. We are able to create use cases for whatever it suits and I find that the most interesting part of any SIEM solution.""Our return on investment for implementing ArcSight Logger over the past 12 months has been positive.""In our country we are a little bit private in terms of solutions, so we are just starting to use the basic data capture. Now some users can start to use additional features that come with Micro Focus ArcSight like user behavior analytics for investigating.""ArcSight provides the basic information that we want.""We check a lot of logs in ArcSight Logger because we're running a massive database platform.""It is one of the best products available in the market.""The most valuable feature is the search capability, which is simple to use.""ArcSight's robustness is its most valuable feature."

More ArcSight Logger Pros →

"The solution's most valuable feature is its new interface.""The build is stable and requires little maintenance, even compared to some extremely expensive products.""One of the most valuable features is that you are able to do a very detailed search through the log messages in the overview.""This had increased productivity for the dev and support teams, because we are directly notifying them.""Storing logs in Elasticsearch means log retrieval is extremely fast, and full text search is available by default.""Graylog's search functionality, alerting functionality, user management, and dashboards are useful.""I am very proud of how very stable the solution is.""It is used as a log manager/SIEM. It provides visibility into the infrastructure and security related events."

More Graylog Pros →

"The log aggregation is great.""The most valuable features include agility and Splunk Enterprise Security's ability to quickly search for alerted items, as well as the capacity to create custom alerts using the SQL language employed by Splunk.""The product is adept at log mining.""It helps us uncover bottlenecks in the network.""Splunk would be my choice for the presentation layer because it comes with inbuilt reports and a dashboard that you can customize.""On the cloud, we are pushing through less than half a petabyte of data. So far, it has been fairly stable because it runs on all the underlying AWS infrastructures.""There are lots of free learning materials on their website.""It can log more logs than other solutions. It's a good way to troubleshoot problems."

More Splunk Enterprise Security Pros →

Cons
"The next release should have AI capabilities.""ArcSight has been sold two or three times, and the quality has decreased.""The platform is quite expensive. They should reduce its cost.""In the next release, I want to see more intelligence.""The solution could be improved in maintenance settings.""The product's connectors should work better and the user manuals need an update.""The speed of Logger indexing and searching for certain bugs for some queries that we provide could be improved. It can handle a huge number of logs but it can be improved.""We have had problems with archiving."

More ArcSight Logger Cons →

"I hope to see improvements in Graylog for more interactivity, user-friendliness, and creating alerts. The initial setup is complex.""More customization is always useful.""I would like to see a default dashboard widget that shows the topology of the clusters defined for the graylog install.""There should be some user groups and an auto sign-in feature.​""Its scalability gets complicated when we have to update or edit multiple nodes.""Elasticsearch recommendations for tuning could be better. Graylog doesn't have direct support for running the system inside of Kubernetes, so it can be challenging to fill in the gaps and set up containers in a way that is both performant and stable.""Graylog could improve the process of creating rules. We have to create them manually by doing parses and applying them. Other SIEM solutions have basic rules and you can create and get more events of interest.""It would be great if Graylog could provide a better Python package in order to make it easier to use for the Python community."

More Graylog Cons →

"It needs integration with a configuration management solution.""The product was difficult to back up the first time.""An area of improvement would be the licensing of the solution. They need a free license, which would allow faster lead times.""The solution could improve by increasing the performance. We have run into problems when large amounts of data are processed.""Its pricing model and integration with third-party services can be improved. We had faced an issue with integration. The alerting feature is currently not available with Splunk, but it is definitely available with Datadog and PagerDuty. They should include this feature. A few dashboards in Splunk look quite old and are not that modern. They aren't bad, but improving these dashboards will definitely make Splunk more attractive and usable. I read in a few blog posts that there were a few security incidents related to Splunk agents. So, it can be made more secure.""I would like additional features in different programming models with the support for writing queries in SQL or other languages, such as C#, Java, or some other type of query definitions.""We would like more integrations with other cloud products, not just AWS, e.g., Azure.""Features related to content management must be improved."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "ArcSight Logger is very expensive compared to their competitors, but when we talk to the customer and explain what the features are and how we can scale, they understand. Still, ArcSight is more expensive than the competition."
  • "The pricing is quite harsh."
  • "It's not cheap at all as it's a big product and has been in the market for quite some time now."
  • "ArcSight is an expensive solution."
  • "I would rate the product a seven out of ten since it's an enterprise product."
  • "I rate the product’s pricing a seven out of ten, where one is inexpensive, and ten is expensive."
  • "Pricing is reasonable compared to similar tools on the market. They offer perpetual licenses."
  • "We have a lifetime license, so we don't pay a monthly fee."
  • More ArcSight Logger Pricing and Cost Advice →

  • "Having paid official support is wise for projects."
  • "I am using a community edition. I have not looked at the enterprise offering from Graylog."
  • "If you want something that works and do not have the money for Splunk or QRadar, take Graylog.​​"
  • "​You get a lot out-of-the-box with the non-enterprise version, so give it a try first."
  • "Consider Enterprise support if you have atypical needs or setup requirements.​"
  • "I use the free version of Graylog."
  • "It's an open-source solution that can be used free of charge."
  • "We're using the Community edition."
  • More Graylog Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    769,789 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer: The machine learning is a good feature.
    Top Answer:Pricing is reasonable compared to similar tools on the market. They offer perpetual licenses.
    Top Answer:The next release should have AI capabilities.
    Top Answer:The product is scalable. The solution is stable.
    Top Answer:We are using the free version of the product. However, the paid version is expensive.
    Top Answer:Since it's a free tool, I don't have much to say. Troubleshooting is important to me. The initial setup is complex. I… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring… more »
    Ranking
    28th
    out of 95 in Log Management
    Views
    2,199
    Comparisons
    2,057
    Reviews
    9
    Average Words per Review
    334
    Rating
    7.2
    11th
    out of 95 in Log Management
    Views
    10,226
    Comparisons
    8,623
    Reviews
    6
    Average Words per Review
    802
    Rating
    7.3
    1st
    out of 95 in Log Management
    Views
    26,790
    Comparisons
    21,907
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Also Known As
    Micro Focus Arcsight Logger, HPE Arcsight Logger
    Graylog2
    Learn More
    Overview
    HPE ArcSight Data Platform (ADP) offers a future-ready data solution that enriches data in real time and supports open standards for better threat detection. Using security data connectors, ADP collects data and enriches it in real-time to give analysts organized information that can be acted upon instantly.

    Graylog is purpose-built to deliver the best log collection, storage, enrichment, and analysis. Graylog is:

    • Considerably faster analysis speeds.
    • More robust and easier-to-use analysis platform.
    • Simpler administration and infrastructure management.
    • Lower cost than alternatives.
    • Full-scale customer service.
    • No expensive training or tool experts required.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    China Merchants Bank, Bank AlJazira, Banca Intesa
    Blue Cross Blue Shield, eBay, Cisco, LinkedIn, SAP, King.com, Twilio, Deutsche Presse-Agentur
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    Government22%
    Financial Services Firm22%
    Comms Service Provider17%
    Recruiting/Hr Firm6%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Government11%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider11%
    Government8%
    Educational Organization7%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise30%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business50%
    Midsize Enterprise7%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise18%
    Large Enterprise50%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Log Management
    April 2024
    Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management. Updated: April 2024.
    769,789 professionals have used our research since 2012.