Google Chronicle Suite vs Sentinel comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
32,763 views|18,195 comparisons
92% willing to recommend
Google Logo
1,410 views|1,063 comparisons
87% willing to recommend
OpenText Logo
1,425 views|1,429 comparisons
81% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Chronicle Suite and Sentinel based on real PeerSpot user reviews.

Find out in this report how the two Security Information and Event Management (SIEM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Google Chronicle Suite vs. Sentinel Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The machine learning and artificial intelligence on offer are great.""The log analysis is excellent; it can predict what can or will happen regarding use patterns and vulnerabilities.""The most valuable feature is the performance because unlike legacy SIEMs that were on-premises, it does not require as much maintenance.""Microsoft Sentinel comes preloaded with templates for teaching and analytics rules.""Sentinel enables us to ingest data from our entire ecosystem. In addition to integrating our Cisco ASA Firewall logs, we get our Palo Alto proxy logs and some on-premises data coming from our hardware devices... That is very important and is one way Sentinel is playing a wider role in our environment.""The native integration of the Microsoft security solution has been essential because it helps reduce some false positives, especially with some of the impossible travel rules that may be configured in Microsoft 365. For some organizations, that might be benign because they're using VPNs, etc.""Sentinel is a SIEM and SOAR tool, so its automation is the best feature; we can reduce human interaction, freeing up our human resources.""We didn't have anything similar. So, it really provides value from the incidents and automation point of view. The overview of the security fabric is most valuable."

More Microsoft Sentinel Pros →

"Google Chronicle Suite provides useful APIs.""The tool's most valuable feature is the search option, allowing easy navigation.""The product's most valuable feature is threat hunting. We can detect the threats directly from the console from the past data as well.""Google Chronicle Suite is a highly scalable solution with good search capabilities.""What sets Chronicle apart from other solutions is its emphasis on threat hunting rather than solely serving as a monitoring tool.""The log folder is fairly simple.""The support team is responsive.""The platform's most valuable features are multiple connectors and data output flexibility regarding dashboards and user experience."

More Google Chronicle Suite Pros →

"The most valuable feature of Sentinel is the dashboard.""The most valuable feature is the flexible log for identifying security threats inside an application. Sentinel is very good at this.""The native integration with out-of-the box format is hassle free and allows data to be used advantageously.""The solution lets us get all the logs properly and regularly monitor customer infrastructure.""One of the most valuable features is the business intelligence engine. It's very important because it keeps track of everything that's happening and alerts us if something is different than expected. The first time I used it, I was shocked at how well it performed. Another valuable feature that I think makes this product worth the price you pay for it is that it connects to basically every system that provides some form of logging, and it's very easy to set up what triggers this.""It makes everything easier by automating some tasks and growing with our needs.""Sentinel gave us logs to tell us what's going right and wrong in your environment so we could secure the network.""The tool is simple to use."

More Sentinel Pros →

Cons
"Multi-tenancy, in my opinion, needs to be improved. I believe it can do better as a managed service provider.""While I appreciate the UI itself and the vast amount of information available on the platform, I'm finding the overall user experience to be frustrating due to frequent disconnections and the requirement to repeatedly re-authenticate.""We are invoiced according to the amount of data generated within each log.""If I see an alert and I want to drill down and get more details about the alert, it's not just one click. In other SIEM tools, you just have to click the IP address of the entity and they give you the complete picture. In Sentinel, you have to write queries or use saved queries to get details.""We've seen delays in getting the logs from third-party solutions and sometimes Microsoft products as well. It would be helpful if Microsoft created a list of the delays. That would make things more transparent for customers.""They could use some kind of workbook. There is some limitation doing the editing and creating the workbook.""The troubleshooting has room for improvement.""Its documentation is not so simple. It is easy for somebody who is Microsoft certified or more closely attached to Microsoft solutions. It is not easy for those who are working on open-source platforms. There isn't a central point where everything is documented, and there is no specific training or certification."

More Microsoft Sentinel Cons →

"A few areas are difficult to understand for someone who has less experience using the product.""The product's default dashboard feature has a few limitations regarding availability.""The tool is complicated for a first-time user. It should also include newer APIs.""The configuration is not optimal.""The solution's graphical user interface (GUI) should be more user-friendly.""The tool is a little bit difficult to use compared to Microsoft Sentinel.""The tool needs to improve tasking packages. Its GUI needs to be improved. The product needs to include time-based filtration. We can only see the alert detection timeline now.""In terms of improvement, the UI can be a bit challenging for beginners."

More Google Chronicle Suite Cons →

"I rate Sentinel a six out of ten for scalability.""It is an ancient product.""The dashboard and customer view should be improved""This product's connection to certain types of cloud systems could be improved. We can do Microsoft, Google, and Amazon, but there are a lot of other things happening in the cloud that we do not connect well enough to. This product could be improved with better connection to cloud-based solutions.""The solution does not allow outsourced authorizations.""There is no integration in the web-side of the tool.""I would like to see a better reporting work structure on the dashboard.""You need a lot of Unix scripting knowledge in order to manage the tool, which is one of the main issues that we faced."

More Sentinel Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "The solution's pricing is dependent on the data amount."
  • "We have to pay extra charges for the amount of data transfer and technical support services."
  • "The tool is cheaper than Microsoft Sentinel."
  • "Compared to other solutions, Google Chronicle Suite's pricing is fine."
  • More Google Chronicle Suite Pricing and Cost Advice →

  • "We inquired about getting support from the vendor, Micro Focus, but the cost was very high."
  • "We receive a pricing discount because of our ongoing partnership with Micro Focus."
  • "Sentinel's slightly on the expensive side."
  • "The solution’s pricing is aligned with its competitors."
  • "Sentinel is a subscription-based solution."
  • "Sentinel is an expensive solution."
  • "Sentinel is moderately priced."
  • More Sentinel Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:Google Chronicle Suite is a highly scalable solution with good search capabilities.
    Top Answer:Compared to other solutions, Google Chronicle Suite's pricing is fine.
    Top Answer:The solution's graphical user interface (GUI) should be more user-friendly.
    Top Answer:The solution lets us get all the logs properly and regularly monitor customer infrastructure.
    Top Answer:While it is great with Microsoft, there is a need for more flexibility in customization, especially when working with… more »
    Comparisons
    Also Known As
    Azure Sentinel
    NetIQ Sentinel, Novell SIEM
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    The Security Operations suite for the modern SOC - detect, investigate, and respond to cyber threats with speed, scale, and precision.

    How Chronicle works:
    1. Collection - Chronicle ingests your own data into a private container at petabyte scale with 1-year retention.
    2. Detection - all of that data is aggregated, normalized, and linked with OOTB detections and threat intelligence.
    3. Investigation - that data is then exposed via case management, sub-second search, collaboration, and contextual mapping.
    4. Response - rapid response times occur via automated playbooks, incident management, and closed-loop feedback.

    Sentinel is a full-featured Security Information and Event Management (SIEM) solution that simplifies the deployment, management and day-to-day use of SIEM, readily adapts to dynamic enterprise environments and delivers the true "actionable intelligence" security professionals need to quickly understand their threat posture and prioritize response.

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Information Not Available
    Faysal Bank, GaVI, Handelsbanken, ISC Mªnster, Lambeth Council, Swisscard, The Municipality of Siena, Tukes, University of Dayton, University of the Sunshine Coast
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company13%
    Retailer13%
    Financial Services Firm11%
    University7%
    REVIEWERS
    Comms Service Provider36%
    Non Tech Company9%
    Healthcare Company9%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Government12%
    Financial Services Firm9%
    Manufacturing Company9%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise63%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    Buyer's Guide
    Google Chronicle Suite vs. Sentinel
    March 2024
    Find out what your peers are saying about Google Chronicle Suite vs. Sentinel and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Google Chronicle Suite is ranked 29th in Security Information and Event Management (SIEM) with 8 reviews while Sentinel is ranked 17th in Security Information and Event Management (SIEM) with 16 reviews. Google Chronicle Suite is rated 7.8, while Sentinel is rated 7.6. The top reviewer of Google Chronicle Suite writes "Swiftly navigates and analyzes extensive datasets without significant delays ". On the other hand, the top reviewer of Sentinel writes "An automated solution that helped me detect threats in less than half the time it used to take". Google Chronicle Suite is most compared with Splunk Enterprise Security, AWS Security Hub, IBM Security QRadar, Rapid7 InsightIDR and Elastic Security, whereas Sentinel is most compared with Splunk Enterprise Security, IBM Security QRadar, Wazuh, LogRhythm SIEM and ArcSight Enterprise Security Manager (ESM). See our Google Chronicle Suite vs. Sentinel report.

    See our list of best Security Information and Event Management (SIEM) vendors.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.