Logsign Next-Gen SIEM vs i-SIEM comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
31,886 views|17,713 comparisons
92% willing to recommend
empow Logo
625 views|473 comparisons
100% willing to recommend
Logsign Logo
628 views|516 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between i-SIEM and Logsign Next-Gen SIEM based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Microsoft, Wazuh and others in Security Information and Event Management (SIEM).
To learn more, read our detailed Security Information and Event Management (SIEM) Report (Updated: April 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the ability to run custom KQL queries. I don't know if that feature is specific to Sentinel. As far as I know, they are using technology built into Azure's Log Analytics app. Sentinel integrates with that, and we use this functionality heavily.""The solution offers a lot of data on events. It helps us create specific detection strategies.""The automation feature is valuable.""The most valuable feature is the UEBA. It's very easy for a security operations analyst. It has a one-touch analysis where you can search for a particular entity, and you can get a complete overview of that entity or user.""The product can integrate with any device.""The Log analytics are useful.""The most valuable feature is the onboarding of the workloads. You can see all that has been onboarded in your account on the dashboards.""The data connectors that Microsoft Sentinel provides are easy to integrate when we work with a Microsoft agent."

More Microsoft Sentinel Pros →

"As a result of the automation, we are able to manage SIEM with a small security team. I'm in a unique position where we have been growing the security organization quite rapidly over the last three and a half years. But, as a direct result of the empow transition and legacy collection of tools towards the empow platform, we've been able to keep that head count flat. We've been able to redirect a lot of the security team's time away from the wash, rinse, repeat activities of responding to alarms where we have a high degree of confidence that they will be false positives, adjusting the rules accordingly. This can be a bit frustrating for the analyst when they have to spend hours a day dealing with these types of probable false positives. So, it has helped not only us keep our headcount flat relative to the resources necessary to provide the assurances that our executives expect of us for monitoring, but allows our analyst team to spend the majority of their time doing what they love. They are spending their time meaningfully with a higher degree of confidence and enjoying getting into the incident response type activity."

More i-SIEM Pros →

"Logsign provides sample logs within the product, allowing users to see how logs will appear before integration, which is a valuable feature for testing and understanding log formats."

More Logsign Next-Gen SIEM Pros →

Cons
"Its documentation is not so simple. It is easy for somebody who is Microsoft certified or more closely attached to Microsoft solutions. It is not easy for those who are working on open-source platforms. There isn't a central point where everything is documented, and there is no specific training or certification.""While I appreciate the UI itself and the vast amount of information available on the platform, I'm finding the overall user experience to be frustrating due to frequent disconnections and the requirement to repeatedly re-authenticate.""The KQL query does not function effectively with Windows 11 machines, and in the majority of machine-based investigations, KQL queries are essential for organizing the data during investigations.""In terms of features I would like to see in future releases, I'm interested in a few more use cases around automation. I do believe a lot of automation is available, and more is in progress, but that would be my area of interest.""They can work on the EDR side of things... Every time we need to onboard these kinds of machines into the EDR, we need to do it with the help of Intune, to sync up the devices, and do the configuration. I'm looking for something on the EDR side that will reduce this kind of work.""The following would be a challenge for any product in the market, but we have some in-house apps in our environment... our apps were built with different parameters and the APIs for them are not present in Sentinel. We are working with Microsoft to build those custom APIs that we require. That is currently in progress.""The only thing is sometimes you can have a false positive.""Sometimes, we are observing large ingestion delays. We expect logs within 5 minutes, but it takes about 10 to 15 minutes."

More Microsoft Sentinel Cons →

"Relative to keeping up with the sheer pace of cloud-native technologies, it should provide more options for clients to deploy their technologies in unique ways. This is an area that I recommend that they maintain focus."

More i-SIEM Cons →

"I hope they address the pricing model for Logsign Next-Gen SIEM, especially regarding regional variations. The pricing should not differ based on the country of operation as it can lead to dissatisfaction among customers. A fixed pricing structure would be more favorable for us. I would also suggest enhancing the GUI interface and adding features similar to xFi Exchange from IBM Pure. This would streamline operations and save time for analysts."

More Logsign Next-Gen SIEM Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "With a higher degree of fidelity in the alarms, we were able to avoid adding additional resources to our teams. We take into account the cost of security resources in the market and the significantly higher fidelity from the alarms that are being generated. This drove down our costs with our MSSP. It drove down my cost for human capital internally. It drove down our need to have multiple resources supporting the underlying infrastructure and health and maintenance of empow as a platform from several resources down to one. Therefore, human capital costs were significantly reduced. Our operating expenses were significantly reduced. Our capital costs were significantly reduced while tripling our capacity and our run rate reduced. It was almost a "too good to be true" situation. Fortunately, for us, it worked out very nicely."
  • "I don't have to put up with any longer with these hypercomplex licensing agreements. Every time I want to add some additional reporting as a compliance centric or regulatory specific, e.g., GDPR, PCI, or Sarbanes-Oxley, many providers would have an additional license for this, which felt a bit ridiculous to me. With the simplified licensing architecture, there were no hidden "gotchas" down the road with empow. Something I have experienced with other providers that I've worked with in the past."
  • More i-SIEM Pricing and Cost Advice →

    Information Not Available
    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Ask a question

    Earn 20 points

    Top Answer:I hope they address the pricing model for Logsign Next-Gen SIEM, especially regarding regional variations. The pricing… more »
    Top Answer:The solution is used as a security monitoring solution. We are collecting logs from different security products in the… more »
    Top Answer:I prefer Logsign for our company's deployment in Saudi Arabia because the pricing is reasonable, and integration is… more »
    Comparisons
    Also Known As
    Azure Sentinel
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    If you had to invent the perfect SIEM from scratch it would combine a rules-free engine and a voluminous and continually updated database of threats. Well, the dream SIEM is here today. empow uses its proprietary AI and natural language processing to read the minds of attackers and determine the intent of each kernel of IP data.

    This power is now integrated with Elastic’s database and search capabilities. Think of it as an integrated “i-SIEM empowered by Elastic" - bringing enterprises a single place to manage all of their IT and data security functions. It’s a scalable data lake solution, with empow’s SIEM serving as an active infrastructure brain that detects, confirms and prevents attacks before they do harm.

    Logsign delivers automation-driven cyber security solutions and are committed to providing the smartest, easiest-to-use and most affordable cybersecurity detection and response solutions and value-added services. Logsign Next-Gen SIEM is an enterprise-grade SIEM, inline with our promise, it's easy-to-deploy, easy-to-use and affordable unlike the other enterprise-grade SIEM softwares. 

    • Easy-to-deploy, easy-to-use and affordable SIEM for all.
    • Unlimited scalability, high availability - cluster SIEM, big data infrastructure. 
    • Deploy on every environment, on-premise solution.
    • 400+ predefined integrations and free plugin service.
    • Collects & stores unlimited data.
    • Threat hunting, fast search & investigation, advanced behavior analysis, IOC detection.
    • Real-time detection & prevention, wide correlation library based on Mitre Att&ck framework. 
    • Real-time monitoring, predefined dashboards & reports, meeting compliance requirements (PCI DSS, ISO 27001, HIPAA, SOX and more).
    • Automated notifications, automated actions.
    • Flexible pricing options, and more information and for more automated response features, please look for our SOAR platform.
    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    University of Oklahoma, Donnelley
    Turkish Petroleum, Tırsan, DP World, SAC American Colleges, Robert College, Unlu&Co, UniCo Insurance Company, ETSTur, CK Energy, UEDAS Energy, Wilo, Eurocross Assistance, Deloitte Turkey, Incı GS Yuasa, Pappara, Bilgi University, Anadolu University, İstanbul University, The Ministry of Energy and Natural Resources, TRT, Anadolu Media Agency, Ministry of Family, Labour and Social Services, Ispark, Spor AS and wide range of enterprises in different industries. 
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company21%
    Healthcare Company13%
    Financial Services Firm12%
    Real Estate/Law Firm9%
    VISITORS READING REVIEWS
    Government15%
    Computer Software Company12%
    Comms Service Provider11%
    Media Company9%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise15%
    Large Enterprise53%
    VISITORS READING REVIEWS
    Small Business31%
    Midsize Enterprise17%
    Large Enterprise52%
    Buyer's Guide
    Security Information and Event Management (SIEM)
    April 2024
    Find out what your peers are saying about Splunk, Microsoft, Wazuh and others in Security Information and Event Management (SIEM). Updated: April 2024.
    770,292 professionals have used our research since 2012.

    i-SIEM is ranked 44th in Security Information and Event Management (SIEM) while Logsign Next-Gen SIEM is ranked 39th in Security Information and Event Management (SIEM) with 2 reviews. i-SIEM is rated 9.0, while Logsign Next-Gen SIEM is rated 7.6. The top reviewer of i-SIEM writes "The alert fatigue and false positive rates have just plummeted, which is really exciting". On the other hand, the top reviewer of Logsign Next-Gen SIEM writes "Easy to use and find the features that you need". i-SIEM is most compared with Splunk Enterprise Security, AlienVault OSSIM, IBM Watson for Cyber Security and AWS Security Hub, whereas Logsign Next-Gen SIEM is most compared with Grafana Loki, Wazuh, IBM Security QRadar, Logpoint and ManageEngine EventLog Analyzer.

    See our list of best Security Information and Event Management (SIEM) vendors.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.