DNIF HYPERCLOUD vs Splunk Enterprise Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

DNIF HYPERCLOUD
Ranking in Log Management
24th
Ranking in Security Information and Event Management (SIEM)
21st
Average Rating
7.6
Number of Reviews
8
Ranking in other categories
User Entity Behavior Analytics (UEBA) (9th), Security Orchestration Automation and Response (SOAR) (12th)
Splunk Enterprise Security
Ranking in Log Management
1st
Ranking in Security Information and Event Management (SIEM)
1st
Average Rating
8.4
Number of Reviews
295
Ranking in other categories
IT Operations Analytics (1st)
 

Mindshare comparison

As of July 2024, in the Security Information and Event Management (SIEM) category, the mindshare of DNIF HYPERCLOUD is 0.4%, down from 0.7% compared to the previous year. The mindshare of Splunk Enterprise Security is 10.1%, down from 12.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Information and Event Management (SIEM)
Unique Categories:
Log Management
0.1%
User Entity Behavior Analytics (UEBA)
1.1%
IT Operations Analytics
30.3%
 

Featured Reviews

SB
Oct 18, 2022
Simple and enhanced search capability although limited in other areas
The company was very dependent on the DNIF support team. Whenever we faced any backend issue in the software, we'd have to approach the support team. Unlike other SIEM tools where you can troubleshoot through the GUI, with DNIF they were all on LINUX platforms. Finding the log files and checking them had to be done manually and that was frustrating. In terms of integration, the company had a very limited list of devices that were supported on the go. They were out-of-the-box integrations that required forwarding logs to their server. Each time a new device was added, we had to request a new parcel for that device. I think things may have improved since I left the company.
WP
Jun 13, 2024
Provides threat intelligence correlations and reduces lead time for identifying risks and threats
The solution's most valuable feature is threat intelligence correlations. It's too hard to stay up-to-date on all the different data feeds yourself. So, having a tool that does it for you is very beneficial. Splunk Enterprise Security has increased our alert volume because we now have new data to work with, and we're writing more alerts. We don't use the solution a lot for observability. Usually, our primary use case for Splunk Enterprise Security is cybersecurity. It is extremely important to our organization that Splunk Enterprise Security provides end-to-end visibility into our environment. That's the primary reason we use it. We want the ability to do everything from one tool without having to trash back and forth and take that precious time. Splunk Enterprise Security has helped reduce our mean time to resolve. We're at least twice as efficient with Splunk Enterprise Security at identifying risk, following up, tracing it throughout the chain, and resolving it. We still have various toolings, but over time, the goal is to nest everything into Splunk Enterprise Security to make it cohesive from end to end.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like the MITRE table, a feature I saw for the first time in the same solution. There was one MITRE tactic table, which can be used to identify threats if you have all kinds of rules enabled or if you have rules for all the tactics in the MITRE table. There are 14 tables in MITRE, and those 14 tables consist of multiple columns, tactics, and techniques. It was one of the first SIEM tools I saw that had that particular MITRE table. On that basis, you can create new rules and identify existing ones. At any point, if an alert is triggered, it will try to match it to any of those MITRE tactics. I liked that creating a workbook on MITRE business was straightforward. I also like that you can search using SQL or DQL."
"The most valuable feature of the solution is the number of EPS it can handle."
"The solution is quite stable and offers good performance. It also works on a virtual machine. We haven't found any issues with it so far. It's been reliable."
"The User Behavior Analytics is a built-in threat-hunting feature. It detects and reports on any kind of malware or ransomware that enters the network."
"The beauty of the solution is that you can develop infrastructure for a data lake using open sources that are separate from the licenses."
"The response time on queries is super-fast."
"Has a great search capability."
"The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies."
"We have a more secure, robust environment, which keeps the harmful software out of the zone required."
"We were able to create a catalog of dashboards and have a holistic view at all levels. We could understand our business much better. Real-time errors, which were buried in emails before now, surfaced up on dashboards."
"I like the Splunk dashboard and search engine."
"If you want to understand how it can analyze or find out incidents, the visibility is good."
"The visibility is amazing with easy dashboard creation."
"The solution's most valuable feature is its data modeling."
"Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data."
"The solution helped reduce our alert volume."
 

Cons

"The solution should be able to connect to endpoints, such as desktops and laptops... If this solution had a smart connector to these logs- Windows, Linux, or any other logs - without affecting the performance of the connector, that would be wonderful."
"I think DNIF HYPERCLOUD can implement the ability to export more than 100,000. At the moment, we can't go beyond that. So many times, if you're checking for the firewall logs and working on something related to authentication or network-related traffic, while that log count is low, the account goes beyond that. You can't restrict the logs or the amount of data you can export. It's very important for my situation. It would be better if they could increase the capacity of exports. Although there are many more types of searching in DNIF HYPERCLOUD, people still struggle to query out what they want because not everyone is good at SQL or DQL. The easiest way to query out in DNIF is using the GUI-based interface. But in the GUI interface, you can use operator calls. It gets tricky when you want to search for a specific type of event. You don't know where it will be passed and whether it will be consistent. In the initial phase, it's tough for us to use DNIF. You cannot pass every event in a stable DNIF. When we used that particular tool, we used to get those logs, but sometimes many things are not getting passed. So, we used to export the sheet or export the data into Excel and weigh the required details. In the next release, I would like them to improve the export of the columns and make the application more user-friendly. I would also like a threat-hunting feature in the next release."
"There are currently some issues with machine learning plug-ins."
"Dependency on the DNIF support team was frustrating."
"I feel that DNIF needs to invest more in marketing, considering that it operates at a very competitive speed."
"The vendor is fairly new and it's not as big as some of the international competitors. It's not a mature product. If you ask them to move data, it might take a lot of time."
"The solution's command line should be simpler so that routine commands can be used."
"The EBA could be improved."
"Splunk is query-based, which is not the case with most cybersecurity tools. It is based on search queries and can be difficult to use. It would be good if they can make it easier to understand how to create search queries. They can improve the knowledge base for better understanding. To create your dashboard, you need to have a search query. We have multiple firewalls in our company, and we need a dashboard for them. It would be helpful if a default firewall dashboard is included in Splunk to make monitoring easier. If a dashboard is available for a security device, the operation part will be more efficient. We won't have to follow a manual process for this."
"The ingestion happens quickly, so you can run up the data costs if you use the default settings. It isn't a problem for government agencies in the Saudi market, but many of the corporations in India are small or medium-sized enterprises that cannot afford that kind of ingestion system."
"I would like more assistance with use cases and help with teaching us how to use it once it's installed."
"I would like to get visibility into the data pipelines on heavy forwarders and indexers to see exactly their source and the cause of saturation when it occurs. This would help us learn even more about our high use applications."
"Splunk Enterprise Security incurs a significant cost because of the amount of data we send, but we are fine with the value we're getting for that price."
"We'd like to see a more seamless cloud-based integration."
"I feel the solution to be too slow."
"They should make data onboarding easier."
 

Pricing and Cost Advice

"Price-wise, the product is quite economical. I rate the solution's price as three or four on a scale of one to ten, where one is considered to be a very economically priced tool."
"The pricing is based on the log size."
"The solution requires a huge infrastructure and that is costly."
"The Splunk licensing is high."
"The pricing seems good relative to the other vendors that we have had here. However, they need to find ways to be more flexible with the licensing and be able to deal with situations where we start generating more logs. Maybe having some controls in the Splunk interface to turn it off, so we don't have to change anything in our application."
"It's a little bit expensive for a small to medium enterprise."
"The pricing modules could be improved."
"Splunk Enterprise Security is an expensive solution."
"It is a pretty high cost solution, but if your organization has the funds, it can bring many benefits."
"The licensing costs are high for Splunk Enterprise Security."
"Pricing can be a limiting factor. You have to continuously tune what you are bringing in and make sure what you bring in is of value."
report
Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
14%
Construction Company
11%
Real Estate/Law Firm
11%
Financial Services Firm
15%
Computer Software Company
15%
Government
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about DNIF HYPERCLOUD?
The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.
What needs improvement with DNIF HYPERCLOUD?
A lot of people don't know about DNIF HYPERCLOUD, but they do know about products like Splunk, QRadar, ArcSight, and some other SIEM solutions. DNIF is not a known name in the market. From an impro...
What is your primary use case for DNIF HYPERCLOUD?
DNIF HYPERCLOUD is a good SIEM solution. One of the tools' features is very high scalability in terms of the events generated per second. The product is aligned with the MITRE ATT&CK framework....
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also, rememb...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log ...
How does Splunk compare with Azure Monitor?
Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we...
 

Overview

 

Sample Customers

Mahindra & Mahindra, Tata Consultancy Services (TCS), ICICI Bank, Yes Bank, Tata Motors, RBL Bank
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Find out what your peers are saying about DNIF HYPERCLOUD vs. Splunk Enterprise Security and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.