Try our new research platform with insights from 80,000+ expert users

Graylog vs Splunk Enterprise Security vs VMware Aria Operations for Logs comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

As of May 2025, in the Log Management category, the mindshare of Graylog is 6.7%, up from 5.8% compared to the previous year. The mindshare of Splunk Enterprise Security is 7.3%, down from 10.7% compared to the previous year. The mindshare of VMware Aria Operations for Logs is 1.2%, down from 1.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Log Management
 

Featured Reviews

Ivan Kokalovic - PeerSpot reviewer
Facilitates backend service monitoring with efficient log retrieval and API flexibility
Graylog is valuable because it bridges technical knowledge to non-technical teams, presenting complex backend processes in a simple timeline. It boosts the knowledge of sales and customer support teams by allowing them to see the backend operations without needing to read the code. Its API is flexible for visualization, and its powerful search engine efficiently handles large volumes of log data. Moreover, its stability, fast search capabilities, and compatibility with languages like ANSI SQL enhance its utility in IT infrastructure.
ROBERT-CHRISTIAN - PeerSpot reviewer
Has many predefined correlation rules and is brilliant for investigation and log analysis
It is very complicated to write your own correlation rules without the help of Splunk support. What Splunk could do better is to create an API to the standard SIEM tools, such as Microsoft Sentinel. The idea would be to make it less painful. In ELK Stack, Kibana is the query language with which you can search log files. I believe Splunk has also a query language in which they search their log files, but once you have identified the log file that you want to use for further security correlation, you want to very quickly transport that into your SIEM tool, such as Microsoft Sentinel. That is something that Splunk could make a little bit less painful because it is a lot of effort to find that log file and forward it. An API with Microsoft Sentinel or a similar SIEM tool would be a good idea.
LarsChristensen - PeerSpot reviewer
Efficient troubleshooting with precise log filtering and an easy setup
The tool could benefit from improved filter settings and dashboarding. While there are dashboards available, they are often created by community members and may not work after updates. It would be beneficial to have a roadmap for these dashboards to ensure consistent functionality. It would also be advantageous if the tool could process even large amounts of data faster, though this may be more related to data movement challenges rather than the software itself.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"We run a containerized microservices environment. Being able to set up streams and search for errors and anomalies across hundreds of containers is why a log aggregation platform like Graylog is valuable to us."
"Graylog is valuable because it bridges technical knowledge to non-technical teams, presenting complex backend processes in a simple timeline."
"Everything stands out as valuable, including the fact that I can quantify and qualify the logs, create pipelines and process the logs in any way I like, and create charts or data maps."
"One of the most valuable features is that you are able to do a very detailed search through the log messages in the overview."
"We're using the Community edition, but I know that it has really good dashboarding and alerts."
"Graylog's search functionality, alerting functionality, user management, and dashboards are useful."
"It is used as a log manager/SIEM. It provides visibility into the infrastructure and security related events."
"What I like about Graylog is that it's real-time and you have access to the raw data. So, you ingest it, and you have access to every message and every data item you ingest. You can then build analytics on top of that. You can look at the raw data, and you can do some volumetric estimations, such as how big traffic you have, how many messages of data of a type you have, etc."
"Splunk has helped improve our company's resilience level."
"Positive features include replication capabilities, software development kits, and the architecture."
"Splunk has give us the capability to easily track problems and their status."
"Alerts when a server is malfunctioning, monitors external attacks, and takes action to stop spreading viruses."
"The solution's most valuable feature is that it helps with our use cases to detect anomalies in our data and it is important to my company since we have a lot of data on different logs on the systems."
"The most valuable feature is the ability to look at threats and link them to the MITRE ATT&CK framework."
"The incident review pane is the best part of it because that is where the SOC lives. It is the heartbeat of what the SOC needs to do. You are able to start the investigative process. As you are sitting in the incident review pane, you see the alert, and from that one alert, which is called a notable alert, you can drill in and see all the different specific details that are tied to that."
"I like the ease of setting up dashboards on Splunk. They're easy to create, manage, alter, and share. You can fine-tune them any way you see fit."
"The trace log is the solution's most valuable feature. It's very helpful in troubleshooting problems."
"One of the most valuable features of vRealize Log Insight is that it gives you a clear forecast about your existing machines, for example, how long your machines could be supported and how long the remaining capacity is to host your machines. This is one of the best options available within vRealize Log Insight. Another valuable feature of the solution is automation. My company deploys a lot of automation when required in a very, very short period, and in a very uniform manner, and even if the automation is being deployed for different processes and departments, it's pretty much the same across the environment, so vRealize Log Insight helps reduce a lot of ambiguities and helps my company manage operational efficiencies well."
"We are using it because we have a VMware product. It has its own built in dashboards for VMware products, and that's a good thing."
"The tool helps my company deal with security and log analysis, which are very important areas for us...It is a scalable solution."
"vRealize Log Insight has been running without any issues."
"Our current costs are too high, and this tool will help us to better optimize our infrastructure."
"It is a very useful tool if you have a VMware environment."
"It gives the customer a quick overview, so they don't have to dig. There's a clear dashboard with many sensors in a single space. He gets a helicopter view of his environment, but he can investigate further if there are serious issues. It's pretty user-friendly."
 

Cons

"I would like to see a default dashboard widget that shows the topology of the clusters defined for the graylog install."
"When it comes to configuring the processing pipeline, writing the rules can be very tedious, especially since the documentation isn't extensive on how the functions provided for these rules work."
"More complex visualizations and the ability to execute custom Elasticsearch queries would be great."
"I would like to see a date and time in the Graylog Grok patterns so that I can save time when searching for a log. I like how the streams and the search query work, but adding a date and time will allow me to pull out a log in a milli-second."
"Graylog could improve the process of creating rules. We have to create them manually by doing parses and applying them. Other SIEM solutions have basic rules and you can create and get more events of interest."
"Dashboards, stream alerts and parsing could be improved."
"We ran into problems with Elasticsearch throwing a circuit-breaking exception due to field data size being too large. It turned out that the heap size directly impacted this size in a high-throughput environment, causing unexplained instability in Graylog. We were able to troubleshoot on the Elasticsearch size, but we should have been able to reference some minimum requirements for Graylog to know that our settings weren't sufficient."
"When it comes to configuring the processing pipeline, writing the rules can be very tedious, especially since the documentation isn't extensive on how the functions provided for these rules work."
"Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run."
"I love the solution, but I would like to see more accessibility to the machine-learning capabilities that are sprinkled around Splunk."
"The support that is included with the standard licensing fee is very bad."
"The threat detection system has room for improvement."
"The solution should also have more advanced capabilities in comparison with QRadar, which offers Watson."
"The product was designed for security and IT with business intelligence needs, such as PDF exporting, but this has not been the highest priority. While the functionality is there, it could be developed more."
"In the next releases, I would like to see more pricing flexibility."
"Splunk can improve regex/asset analysis as we do not want to crawl until it is done."
"Documentation is lacking, including some guide as to how to use the expressions. It is not clear how to look for a log, for example. Some examples in the documentation might be helpful. I think that VMware had good documentation, but it's no longer hosted. The documentation is not as easy to understand as it was before."
"The product's price falls on the higher end of the spectrum, making it an area of concern."
"Integration with other vendors is something that could be improved, they could add more vendors."
"The response time and quality need improvement. It takes too long to prove a problem and get a solution."
"The solution should be more user-friendly. The user interface and dashboard could be simplified."
"Log Insight should be better at dealing with audits and security logs. We use another product called QRadar for that."
"The dashboard needs to be improved because this is what I need to monitor my infrastructure."
"The pricing of the solution could be improved."
 

Pricing and Cost Advice

"It's an open-source solution that can be used free of charge."
"There is an open source version and an enterprise version. I wouldn't recommend the enterprise version, but as an open source solution, it is solid and works really well."
"We are using the free version of the product. However, the paid version is expensive."
"Having paid official support is wise for projects."
"Graylog is a free open-source solution. The free version has a capacity limitation of 2 GB daily, if you want to go above this you have to purchase a license."
"I am using a community edition. I have not looked at the enterprise offering from Graylog."
"It's open source and free. They have a paid version, but we never looked into that because we never needed the features of the paid version."
"We're using the Community edition."
"We have had a reduction in the time it takes to resolve issues and correlate what has failed."
"The pricing is very complicated, and it is very pricey. You do require a lot of different licenses in order to get a comprehensive solution that is not just the SIEM solution."
"My customers have found the price of the solution to be high."
"It can be cost-prohibitive when you start to scale and have terabytes of data. Its cost model is based on how much data it processes a day. If they're able to create scaled-down niche or custom package offerings, it may help with the cost. Instead of the full-blown features, if they can narrow the scope where it can only be used for a specific purpose, it would kind of create that market for the product, and it may help with the costing. When you start using it as a central aggregator and you're pumping tons of logs at it, pretty soon, you'll start hitting your cap on what it can process a day. Once you've got that, you're kind of defeating the purpose because you're going to have to scale back."
"It is a pretty high cost solution, but if your organization has the funds, it can bring many benefits."
"The Splunk Enterprise Security license is expensive."
"Splunk is costly but it’s worth it due to the high-end features."
"The price of Splunk is reasonable."
"The license cost for any other monitoring tool is too high compared to this product."
"I think it is a reasonably priced product."
"Pricing could always be lower. If it were free, I would be more satisfied."
"Pricing is good because it is part of the suite package. It comes in a bundle for us."
"I rate the product's price a six on a scale of one to ten, where one is cheap, and ten is expensive."
"I am not sure what the exact cost is. However, I believe the vRealize suite costs $2,500.00 per year."
"It is not cheap. But it is worth it."
"The licensing cost for vRealize Log Insight is a little higher, so in terms of cost, it all depends upon what kind of environment you have. If you have a complete virtualized environment, or at least you're using a ninety-five percent virtualized environment, then vRealize Log Insight will play a very good role because it is a VMware component, so it has very tight integration with other VMware components and systems. This means you don't have to procure any other monitoring and management tool, and you don't need a separate automation tool. vRealize Log Insight will have an upper hand if your environment is purely virtualized on VMware. If you're using a mix of physical and virtual components, for example, a 50:50 ratio, then you need to have a third-party component to manage overall monitoring."
report
Use our free recommendation engine to learn which Log Management solutions are best for your needs.
849,686 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Computer Software Company
18%
Comms Service Provider
10%
Educational Organization
7%
Government
7%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
8%
Government
8%
Computer Software Company
15%
Government
13%
Financial Services Firm
11%
Manufacturing Company
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Graylog?
The product is scalable. The solution is stable.
What is your experience regarding pricing and costs for Graylog?
We are using the free version of the product. However, the paid version is expensive.
What needs improvement with Graylog?
When it comes to configuring the processing pipeline, writing the rules can be very tedious, especially since the doc...
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is a...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingest...
How does Splunk compare with Azure Monitor?
Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitor...
What do you like most about vRealize Log Insight?
The events are notably more descriptive, aiding in security and event analysis. We've also integrated Sky Collector, ...
What is your experience regarding pricing and costs for vRealize Log Insight?
Pricing for VMware Aria Operations for Logs can depend on several variables, including the workload and the customer....
What needs improvement with vRealize Log Insight?
It is not the main tool in my stack. I can do similar tasks using solutions like Grafana ( /products/grafana-reviews ...
 

Also Known As

Graylog2
No data available
vRealize Log Insight
 

Overview

 

Sample Customers

Blue Cross Blue Shield, eBay, Cisco, LinkedIn, SAP, King.com, Twilio, Deutsche Presse-Agentur
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Wildlands Adventure Zoo, Medic Mobile, IBM, Seventy Seven Energy, Baystate Health, Osis, Oxford University, Columbia University, Siemens, Cardinal Health, Ashdod Port, Vasakronan, Sydney Adventist Hospital, University of Derby
Find out what your peers are saying about Wazuh, Splunk, Datadog and others in Log Management. Updated: April 2025.
849,686 professionals have used our research since 2012.