Graylog vs ManageEngine EventLog Analyzer vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Graylog Logo
10,115 views|8,549 comparisons
94% willing to recommend
ManageEngine Logo
3,158 views|2,014 comparisons
72% willing to recommend
Splunk Logo
25,670 views|21,085 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Graylog, ManageEngine EventLog Analyzer, and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We run a containerized microservices environment. Being able to set up streams and search for errors and anomalies across hundreds of containers is why a log aggregation platform like Graylog is valuable to us.""What I like about Graylog is that it's real-time and you have access to the raw data. So, you ingest it, and you have access to every message and every data item you ingest. You can then build analytics on top of that. You can look at the raw data, and you can do some volumetric estimations, such as how big traffic you have, how many messages of data of a type you have, etc.""Message forwarding through the in-built module.""Real-time UDP/GELF logging and full text-based searching.""The build is stable and requires little maintenance, even compared to some extremely expensive products.""UDP is a fast and lightweight protocol, perfect for sending large volumes of logs with minimal overhead.""The product is scalable. The solution is stable.""The ability to write custom alerts is key to information security and compliance."

More Graylog Pros →

"It's one of the easiest products. It's very simple to use.""I have made use of technical support and am certainly very satisfied with them.""It is stable.""The user interface is very good.""The tool's reports show activities.""What I found most useful in ManageEngine EventLog Analyzer is its integration with other ManageEngine applications. It seamlessly integrates throughout the ManageEngine suite, and that's beneficial. I also like that the solution has chain management capabilities, it has a modular approach, and it's easy to reach the support team.""ManageEngine EventLog Analyzer is easy to gather reports to give to management. My supervisor has access to the solution and he enjoys the graphs.""The log management has helped to improve my organization."

More ManageEngine EventLog Analyzer Pros →

"It follows MITRE ATT&CK and Cyber Kill Chain frameworks. There are certain notable events for which we can configure our security posture.""It allows the centralization of data and makes possible new sorts of correlations that were previously impossible using traditional SIEMs such as ArcSight or QRadar.""The flexibility of the search capability is most valuable. You can use it for more than just a basic log aggregator. It is powerful in that regard.""It is user-friendly. It is more effective than other solutions. The support and help for troubleshooting and the documentation from Splunk make it very effective.""The most valuable feature of Splunk Enterprise Security is website activity monitoring.""We can do things in minutes instead of days.""It gives us good visibility into multiple environments, including cloud, on-premises, and hybrid; irrespective of platform.""The most valuable features in Splunk are the search function and the ability to run selected session reports. The session reports are important because I can use them to see what is going on in our environment weekly. Additionally, we can use the graph to see how often that particular event is happening."

More Splunk Enterprise Security Pros →

Cons
"I would like to see a date and time in the Graylog Grok patterns so that I can save time when searching for a log. I like how the streams and the search query work, but adding a date and time will allow me to pull out a log in a milli-second.""Graylog could improve the process of creating rules. We have to create them manually by doing parses and applying them. Other SIEM solutions have basic rules and you can create and get more events of interest.""Since container orchestration systems are popular and Graylog fits the niche well, perhaps they could officially support running in docker containers on Kubernetes as a StatefulSet as a use case. That way, the declarative nature of Kubernetes config files would document their best case deployment scenario-""More complex visualizations and the ability to execute custom Elasticsearch queries would be great.""There should be some user groups and an auto sign-in feature.​""Dashboards, stream alerts and parsing could be improved.""It would be great if Graylog could provide a better Python package in order to make it easier to use for the Python community.""The infrastructure cost is the main issue. I like the rest. If the infrastructure costs could be lower, it would be fantastic."

More Graylog Cons →

"The first tier of customer service and support is not great.""There isn't good security integration when it comes to cybersecurity. The correlation of logs isn't so simple.""It may not be as easy to use as Splunk.""Support could improve to make the solution better.""There's a lot to improve in terms of connectivity. Currently, we're utilizing it across various infrastructures and environments, including others' cloud. However, connecting it to our infrastructure and integrating it with some of our SMAX solutions poses difficulties.""The solution should improve on its log capturing capabilities.""The solution is stable. However, there are limits. For example, we can do 2,500 Syslog events per second, but if we want to do more we have to install the distributor structure, and then we can expand how many events we can do. They could improve the stability.""What I'd like to see as an improvement to ManageEngine EventLog Analyzer is for it to be more AI-driven. Having more automation would also make the solution better."

More ManageEngine EventLog Analyzer Cons →

"There is a learning curve in order to start using machine learning. We have been trying to do it for three years, and we have not managed anything. It is too complex.""My biggest struggle with Splunk in general is memorizing all the commands. If I want to know which users have logged in between certain hours, I cannot write that query out. It would be helpful to have AI so that I can explain in simple terms what I want and then the search gives that back to me. I am waiting for that.""Splunk's ability to analyze malicious activities scores an 8 out of 10, but there's room for improvement. By analyzing emerging patterns, Splunk could identify and predict potential threats more effectively.""The UI can be difficult to understand for non-technical people.""This is not really a monitoring solution.""Its user interface for everything other than the charts can be improved. Some parts of it can be simplified a bit, such as when importing documents that have the network traffic. When you're going through the information about the network traffic, you have to have the expertise, but even if a program is supposed to be for IT support, it is good to make it user-friendly because it gets easier to train people. When something goes wrong, the more difficult a program is in terms of UI, the harder it is to fix the issue.""It is a good product, but the Achilles heel for a lot of organizations is the cost model for it because it gets expensive. That's because the model is based on how much data it processes a day, which can be prohibitive, especially if you have a lot of data. A lot of customers may not be ready for the sticker shock on how to fully leverage the product. I realized that the reason for that is that when it was originally designed, it was kind of like a big data modeling application. If they want to have a bigger customer base, they can come out with subsets of their product that are focused on specific things and have different pricing models. It may help with the cost.""There is improvement needed when importing from some types of data sources."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "Having paid official support is wise for projects."
  • "I am using a community edition. I have not looked at the enterprise offering from Graylog."
  • "If you want something that works and do not have the money for Splunk or QRadar, take Graylog.​​"
  • "​You get a lot out-of-the-box with the non-enterprise version, so give it a try first."
  • "Consider Enterprise support if you have atypical needs or setup requirements.​"
  • "I use the free version of Graylog."
  • "It's an open-source solution that can be used free of charge."
  • "We're using the Community edition."
  • More Graylog Pricing and Cost Advice →

  • "There is a license required for these solutions. The customer can choose the license type, such as an annual license purchase or a perpetual license. If the customer wants maintenance they will have to pay annually."
  • "There is a yearly subscription for the solution."
  • "ManageEngine EventLog Analyzer is a low-cost solution. It costs approximately $1,000 per month per server for a perpetual license."
  • "Licensing for ManageEngine EventLog Analyzer is paid yearly."
  • "We paid for the license of the solution and the deployment. The price of ManageEngine EventLog Analyzer is less expensive than other solutions."
  • "ManageEngine EventLog Analyzer is expensive. Its licensing costs are annual."
  • More ManageEngine EventLog Analyzer Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The product is scalable. The solution is stable.
    Top Answer:We are using the free version of the product. However, the paid version is expensive.
    Top Answer:Since it's a free tool, I don't have much to say. Troubleshooting is important to me. The initial setup is complex. I… more »
    Top Answer:The reporting features are noteworthy, as they provide templates that streamline the process of generating reports
    Top Answer:There's a lot to improve in terms of connectivity. Currently, we're utilizing it across various infrastructures and… more »
    Top Answer:We use ManageEngine EventLog Analyzer to collect logs from all our IT assets, including servers and databases. We… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring… more »
    Ranking
    11th
    out of 95 in Log Management
    Views
    10,115
    Comparisons
    8,549
    Reviews
    6
    Average Words per Review
    802
    Rating
    7.3
    27th
    out of 95 in Log Management
    Views
    3,158
    Comparisons
    2,014
    Reviews
    7
    Average Words per Review
    375
    Rating
    7.4
    1st
    out of 95 in Log Management
    Views
    25,670
    Comparisons
    21,085
    Reviews
    85
    Average Words per Review
    894
    Rating
    8.4
    Comparisons
    Also Known As
    Graylog2
    EventLog Analyzer
    Learn More
    Overview

    Graylog is purpose-built to deliver the best log collection, storage, enrichment, and analysis. Graylog is:

    • Considerably faster analysis speeds.
    • More robust and easier-to-use analysis platform.
    • Simpler administration and infrastructure management.
    • Lower cost than alternatives.
    • Full-scale customer service.
    • No expensive training or tool experts required.

    Your organizations IT infrastructure generate huge amount of logs every day and these machine generated logs have vital information that can provide powerful insights and network security intelligence into user behaviors, network anomalies, system downtime, policy violations, internal threats, regulatory compliance, etc. However, the task of analyzing these event logs and syslogs without automated log analyzer tools can be both time-consuming and painful if done manually.

    EventLog Analyzer provides the most cost-effective Security Information and Event Management (SIEM) software on the market. Using this Log Analyzer software, organizations can automate the entire process of managing terabytes of machine generated logs by collecting, analyzing, correlating, searching, reporting, and archiving from one central location. This event log analyzer software helps to monitor file integrity, conduct log forensics analysis, monitor privileged users and comply to different compliance regulatory bodies by intelligently analyzing your logs and instantly generating a variety of reports like user activity reports, historical trend reports, and more.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Blue Cross Blue Shield, eBay, Cisco, LinkedIn, SAP, King.com, Twilio, Deutsche Presse-Agentur
    Moody National Bank, EnCircle, Goldleaf Financial Solutions, Inc, IBM, Ernst & Young, Micro Linear, Silverbeck-Rymer Solicitors, Provincial Court of British Columbia, Eleventh Judicial Circuit of Florida, OGILVY & MATHER, E! Entertainment, Tribune-Review Publishing Co.
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider10%
    Government8%
    Educational Organization7%
    REVIEWERS
    Insurance Company25%
    Government25%
    Computer Software Company13%
    Manufacturing Company13%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Government8%
    Manufacturing Company8%
    Financial Services Firm7%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise7%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise18%
    Large Enterprise49%
    REVIEWERS
    Small Business33%
    Midsize Enterprise50%
    Large Enterprise17%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise19%
    Large Enterprise50%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Log Management
    May 2024
    Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management. Updated: May 2024.
    772,679 professionals have used our research since 2012.