DNIF HYPERCLOUD vs NNT Log Tracker Enterprise comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

DNIF HYPERCLOUD
Ranking in Log Management
24th
Ranking in Security Information and Event Management (SIEM)
21st
Average Rating
7.6
Number of Reviews
8
Ranking in other categories
User Entity Behavior Analytics (UEBA) (9th), Security Orchestration Automation and Response (SOAR) (12th)
NNT Log Tracker Enterprise
Ranking in Log Management
61st
Ranking in Security Information and Event Management (SIEM)
47th
Average Rating
8.2
Number of Reviews
4
Ranking in other categories
No ranking in other categories
 

Mindshare comparison

As of July 2024, in the Log Management category, the mindshare of DNIF HYPERCLOUD is 0.1%, down from 0.5% compared to the previous year. The mindshare of NNT Log Tracker Enterprise is 0.1%, down from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Log Management
Unique Categories:
Security Information and Event Management (SIEM)
0.4%
User Entity Behavior Analytics (UEBA)
1.1%
 

Featured Reviews

RS
Dec 8, 2022
Good monitoring and reporting with helpful dashboards
DNIF HYPERCLOUD is providing solutions as per incidents based on risks, incident type, and priority. It enables analysts to filter and prioritize based on risk scores and business impact. Its feature set enables the organization to improve security further. Categories are user-friendly and easy to understand. The reports are formed in such categories that make it easy to act while saving time. DNIF HYPERCLOUD is useful in maintaining service level agreements, or SLAs. The reports can be formatted as needed with all mandatory columns. The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.
JT
Jan 7, 2020
Good file integrity monitoring and change tracking tools but the knowledge base needs to be available online
We use this solution primarily for real-time log analytics. We also use the NNT Log Tracker and Change Tracker for the FIM functionality The FIM features in the Change Tracker and the Log Tracker are the most valuable. With that, we analyze the log and differentiate between the planned and…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Great for scaling productivity for log monitoring purposes."
"Has a great search capability."
"The beauty of the solution is that you can develop infrastructure for a data lake using open sources that are separate from the licenses."
"The most valuable feature of the solution is the number of EPS it can handle."
"The User Behavior Analytics is a built-in threat-hunting feature. It detects and reports on any kind of malware or ransomware that enters the network."
"The response time on queries is super-fast."
"I like the MITRE table, a feature I saw for the first time in the same solution. There was one MITRE tactic table, which can be used to identify threats if you have all kinds of rules enabled or if you have rules for all the tactics in the MITRE table. There are 14 tables in MITRE, and those 14 tables consist of multiple columns, tactics, and techniques. It was one of the first SIEM tools I saw that had that particular MITRE table. On that basis, you can create new rules and identify existing ones. At any point, if an alert is triggered, it will try to match it to any of those MITRE tactics. I liked that creating a workbook on MITRE business was straightforward. I also like that you can search using SQL or DQL."
"The solution is quite stable and offers good performance. It also works on a virtual machine. We haven't found any issues with it so far. It's been reliable."
"The FIM features in the Change Tracker and the Log Tracker are the most valuable."
"File integrity monitoring is a very important function."
"This is a very easy-to-use interface with a quick ramp-up time."
"The most valuable feature is the predefined reports for PCI compliance."
 

Cons

"The solution's command line should be simpler so that routine commands can be used."
"I think DNIF HYPERCLOUD can implement the ability to export more than 100,000. At the moment, we can't go beyond that. So many times, if you're checking for the firewall logs and working on something related to authentication or network-related traffic, while that log count is low, the account goes beyond that. You can't restrict the logs or the amount of data you can export. It's very important for my situation. It would be better if they could increase the capacity of exports. Although there are many more types of searching in DNIF HYPERCLOUD, people still struggle to query out what they want because not everyone is good at SQL or DQL. The easiest way to query out in DNIF is using the GUI-based interface. But in the GUI interface, you can use operator calls. It gets tricky when you want to search for a specific type of event. You don't know where it will be passed and whether it will be consistent. In the initial phase, it's tough for us to use DNIF. You cannot pass every event in a stable DNIF. When we used that particular tool, we used to get those logs, but sometimes many things are not getting passed. So, we used to export the sheet or export the data into Excel and weigh the required details. In the next release, I would like them to improve the export of the columns and make the application more user-friendly. I would also like a threat-hunting feature in the next release."
"The solution should be able to connect to endpoints, such as desktops and laptops... If this solution had a smart connector to these logs- Windows, Linux, or any other logs - without affecting the performance of the connector, that would be wonderful."
"The EBA could be improved."
"I feel that DNIF needs to invest more in marketing, considering that it operates at a very competitive speed."
"Dependency on the DNIF support team was frustrating."
"There are currently some issues with machine learning plug-ins."
"The vendor is fairly new and it's not as big as some of the international competitors. It's not a mature product. If you ask them to move data, it might take a lot of time."
"It is able to identify the vulnerability, however, they need an option to auto-mitigate."
"Only one minor deployment issue came up and it was resolved quickly. No other areas of improvement come to mind yet."
"The correlation suite needs to be improved."
"I would like to see the integration of AI technology, so rather than manually monitoring the logs, the tool will understand it and take care of it."
 

Pricing and Cost Advice

"The solution requires a huge infrastructure and that is costly."
"The pricing is based on the log size."
"Price-wise, the product is quite economical. I rate the solution's price as three or four on a scale of one to ten, where one is considered to be a very economically priced tool."
"Consider both their on-premises solution and their hosted solution. Both are reasonably priced."
"We have selected a perpetual license along with support."
"NNT's pricing is moderate - I would rate their pricing two-and-a-half out of ten."
report
Use our free recommendation engine to learn which Log Management solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
14%
Construction Company
11%
Real Estate/Law Firm
11%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
 

Questions from the Community

What do you like most about DNIF HYPERCLOUD?
The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.
What needs improvement with DNIF HYPERCLOUD?
A lot of people don't know about DNIF HYPERCLOUD, but they do know about products like Splunk, QRadar, ArcSight, and some other SIEM solutions. DNIF is not a known name in the market. From an impro...
What is your primary use case for DNIF HYPERCLOUD?
DNIF HYPERCLOUD is a good SIEM solution. One of the tools' features is very high scalability in terms of the events generated per second. The product is aligned with the MITRE ATT&CK framework....
Ask a question
Earn 20 points
 

Learn More

Video not available
 

Overview

 

Sample Customers

Mahindra & Mahindra, Tata Consultancy Services (TCS), ICICI Bank, Yes Bank, Tata Motors, RBL Bank
Wonga, WHSmith
Find out what your peers are saying about DNIF HYPERCLOUD vs. NNT Log Tracker Enterprise and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.