Haroon Khand - PeerSpot reviewer
Head of Business Development at Qavi Technologies
Reseller
Top 20
Enables users to know about the downtime and the errors in the code
Pros and Cons
  • "It's a good platform and the very best in the current market. We looked at the Forester report from December 2022 where it was said to be a leader."
  • "Elastic has one problem. In the past, Elastic Security was free. Now, they currently only offer the basic license or a certain period of time."

What is our primary use case?

We have different use cases. We implement it for the banking and healthcare sectors. It's the most useful for the e-commerce platforms that we deploy it for. The most important feature is Elasticsearch.

They also use it for security. Elastic Security has been deployed in the National Bank of Dubai. They are currently using Elastic Stack and they're also using the security version. 

It's a good platform and the very best in the current market. We looked at the Forester report from December 2022 where it was said to be a leader. 

How has it helped my organization?

There are many benefits. It provides log monitoring, synthetic monitoring, real user monitoring, and application performance monitoring. 

These are the four main use cases that most organizations use it for. They want to know the downtime and the errors in the code. They acquire it through my company. It's mainly used by SMB-sized companies but not enterprise.

What needs improvement?

Elastic has one problem. In the past, Elastic Security was free. Now, they currently only offer the basic license or a certain period of time. 

The platinum and enterprise level features aren't offered in the free version and most organizations use the free version. They don't pay for the paid features. That's a problem in the market from the Elastic side. They should have a way for everybody to be able to benefit from the premium features. 

For how long have I used the solution?

I have been using Elastic Security for one year. 

Buyer's Guide
Elastic Security
April 2024
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.

What other advice do I have?

I would rate Elastic Security a nine out of ten. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Executive Cybersecurity at a computer software company with 11-50 employees
Real User
Top 5
Dashboard offers different types of reports, including a list of alerts and easy to setup
Pros and Cons
  • "The scalability is good. It can be scaled easily in the production environment."
  • "One limitation of Elastic Security is that it does not have built-in workflows for all tasks. For example, if you need a workflow for compliance, you will need to create a custom workflow."

What is our primary use case?

We are looking for the same tool on-premises that we can provide to our client as an MSSP. We're evaluating different types of tools in the market.

Although, we have a premium version, and I was checking the functions and features here.

We have some questions about the query language. So that also from this console and so that we can actually want to have a demonstration session where we can clarify this thing query to manage.

What is most valuable?

The interesting thing is about the dashboard. There are available widgets for the dashboards, along with specific features like different types of reports, such as a list of alerts. This helps to remind us which events are happening most often.

We are still evaluating the solution, but the dashboard is something good. And one more thing, it also has anomaly reports. I like that there is a report that is only based on anomaly-related activity.

What needs improvement?

One limitation of Elastic Security is that it does not have built-in workflows for all tasks. For example, if you need a workflow for compliance, you will need to create a custom workflow.

Sometimes, different types of clients require different workflows. And it absolutely varies from context to context. So that is often not available in [Elastic Security].

Additionally, the list of data sources that Elastic Security supports is limited. If you need to collect data from a system or application that is not on the list, you will need to develop a custom integration.

For how long have I used the solution?

We have been evaluating it for the last two months.  

What do I think about the stability of the solution?

It works fine on the few devices we have deployed this solution. 

What do I think about the scalability of the solution?

The scalability is good. It can be scaled easily in the production environment. 

How was the initial setup?

The initial setup is easy. 

What's my experience with pricing, setup cost, and licensing?

The pricing is fine. But the basic pricing should cover all the features you need.  Elastic needs to add more features, which are available as subscription-based add-ons. So more features may need to be added.

What other advice do I have?

Overall, I would rate the solution an eight out of ten. We are still evaluating Elastic Security, but we are interested in learning more about its capabilities.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Elastic Security
April 2024
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
768,246 professionals have used our research since 2012.
DevOps Engineer at a tech services company with 51-200 employees
Real User
Top 5Leaderboard
Efficiently handle millions of loads simultaneously
Pros and Cons
  • "It can handle millions of loads at a time, and you can always use the filters to find exactly what you are looking for and detect errors in every log message you are searching for, basically."
  • "There is an area of improvement in the Logs list. The load list may need to be paginated as there are limits."

What is our primary use case?

We are using Elastic Security for logging the application logs, as we use a microservice architecture. So all application logs are saved to this LogSpot.

How has it helped my organization?

It helps us detect errors and keep an eye on the application in both the development and production environments.

What is most valuable?

It can handle millions of loads at a time, and you can always use the filters to find exactly what you are looking for and detect errors in every log message you are searching for, basically.

What needs improvement?

There is an area of improvement in the Logs list. The load list may need to be paginated as there are limits. So if you are looking for logs for a specific application, you may get 50 lines of logs, but then you are lost. You need to add more features to specify your request so you can get the final result. It would be better to have additional features to specify your request and get the complete result.

For how long have I used the solution?

I have been using this solution for nine months. Although, I am not using the latest version. 

What do I think about the stability of the solution?

I would rate the stability a nine out of ten. 

What do I think about the scalability of the solution?

I would rate the scalability an eight out of ten. 

What was our ROI?

We definitely saw an ROI. It quickly finds the bugs.

What other advice do I have?

I would recommend using it, especially if you have a microservice architecture. I also have a friend who has been using it for some big data projects, so I would recommend it for that as well. 

Overall, I would rate the solution a nine out of ten. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior DevOps Engineer at a financial services firm with 10,001+ employees
Real User
It is quite comprehensive and you're able to do a lot of tasks
Pros and Cons
  • "The indexes allow you to get your results quickly. The filtering and log passing is the advantage of Logstash."
  • "We're using the open-source edition, for now, I think maybe they can allow their OLED plugin to be open source, as at the moment it is commercialised."

What is our primary use case?

It is currently deployed as a single instance, but we are currently looking at clusters. We are using it for a logging solution. I'm a developer and act as a server engineer for DevOps Engineers. It's used by developers and mobile developers. It could be used by quite a few different teams.

How has it helped my organization?

It is quite comprehensive, and you're able to do a lot of tasks. It has dashboards and we're able to create a lot of search queries. It is not easy to use, but once you get the hang of it, then it provides good graphs and visuals such as these. The indexes allow you to get your results quickly. The filtering and log passing is the advantage of Logstash.

What is most valuable?

In terms of query resolution, error searching finding and production issues, we're able to find issues quicker. We don't need to manually obtain the logging reports. All bugs in code are quickly identified in the logs as they are in one centralized logging location.

What needs improvement?

We're using the open-source edition, for now, I think maybe they can allow their OLED plugin to be open source, as at the moment it is commercialised. We are planning to go into the production to use the enterprise edition, we just wanted to check how this one works first.  I think maybe on the last exercise part, I think the index rotation can be improved. It's something that they need to work on. It can be complex on how the index, all the logs that have been ingested, the index rotation can be challenging, so if they can work on that. In terms of ingestion, I think they should look at incorporating all operating systems. It should be easy to collect logs from different sources without a workaround to push the logs into the system. For example, in AIX, there's no direct log shipper so you do need to do a bit of tweaking there.

For how long have I used the solution?

We have been using ELK Logstash for three years or so. We believe we are using the latest version. 

What do I think about the stability of the solution?

The solution is quite stable, although it does need a bit of maintenance, and because there is quite a lot of plugins that come with it. There's a lot of testing that is involved to ensure that nothing breaks.

What do I think about the scalability of the solution?

The solution is scalable. So you're able to extend it and grow it. For example, you're able to put it in a cluster, so it is quite scalable.

How are customer service and technical support?

I have used the technical support. Their forums are quite good in terms of response. There is quite a big community of forums, where you can get similar question or issues that others have experienced issues previously. Even then direct support is quite good. They also have regional support. 

Which solution did I use previously and why did I switch?

Logging solution previously, but mainly I've been using Graylog and ELK. Graylog gives you centralized logging. It's built for a logging solution, whereas ELK is designed and built for more big data. If you want to go in deeper into analytics, ELK gives you that flexibility and out of the box models. The two solutions are widely used by a lot of bigger clients in the industry and they've been tried and tested.

How was the initial setup?

With ELK, installation is not really straightforward. There are about three applications to consider. It's quite intense in terms of set up, but once you've done the setup, then it's nice and smooth. The implementation took about 3 weeks, but that is because I was doing it in between other projects. We used an implementation plan. It was deployed to the development environment, then the Point of Concept (POC) environments. It was then deployed into the production environment.

What about the implementation team?

We implemented the solution in-house. There were no third parties involved. For deployment and maintenance, we just need about two to three people and the role is known as maintenance and installation.

What's my experience with pricing, setup cost, and licensing?

We're using the open-source solution, So there are no-cost implications on it, but we are planning to use it throughout the organization. So, we will soon adopt the open-source model and depending on if there is a need for enterprise then we'll go down the enterprise route. If you need a lasting solution, you do need to buy the license for the OLED plugin. The free version comes fully standard and has everything that you need. It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin. 

Which other solutions did I evaluate?

We also have Graylog, for Graylog we're using it in parallel for a similar solution. At the moment, we're basically just comparing the two and see which one is preferred.

What other advice do I have?

Do a POC first. They should compare solutions and also look at different log formats they're trying to ingest. See how it really fits with the use case. This goes for ELK and Graylog. You can trial the enterprise version. In terms of lessons learned it does need some time and resources. It also needs adequate planning. You need to follow the documentation clearly and properly. I would give this solution 8 out of 10. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Head of Platform Development at Patrianna
Real User
An easy-to-adapt solution that needs to improve scalability
Pros and Cons
  • "Elastic Security is very easy to adapt."
  • "The tool should improve its scalability."

What is most valuable?

Elastic Security is very easy to adapt. 

What needs improvement?

The tool should improve its scalability. 

For how long have I used the solution?

I have been working with the product for seven years. 

What do I think about the stability of the solution?

The solution is stable. 

What do I think about the scalability of the solution?

Our DevOps uses the product regularly. 

What other advice do I have?

I would rate the solution a seven out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Intern Cybersecurity at a computer software company with 10,001+ employees
Real User
Top 10
It's a highly flexible platform you can implement anywhere, but the setup is complex and difficult
Pros and Cons
  • "Elastic Security is a highly flexible platform that can be implemented anywhere."
  • "The setup process is complex. You need a solid working knowledge of networking, operating systems, and a little programming."

What is our primary use case?

I use Elastic Search to collect logs from an Active Directory server and forward the incidents to the SOAR solution.

What is most valuable?

Elastic Security is a highly flexible platform that can be implemented anywhere. 

What needs improvement?

The setup process is complex. You need a solid working knowledge of networking, operating systems, and a little programming. 

For how long have I used the solution?

I have used Elastic Security for three or four months.

What do I think about the stability of the solution?

I rate Elastic Security seven out of 10 for stability. It isn't very stable. 

How was the initial setup?

The setup process is highly complex because you need to configure every agent separately and then connect them to each other and the system architecture. It would be difficult for the average user. I had a cybersecurity consultant to help me set up some of the agents. It took about three days to deploy. Maintaining Elastic Search is also challenging.

What other advice do I have?

I rate Elastic Search seven out of 10. I would recommend it for people who are using it to learn about solutions, but I don't think it's capable of doing the work on an enterprise level. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
SoheylNorozi - PeerSpot reviewer
IT Consultant at a tech services company with 51-200 employees
Real User
Top 5
A cloud-native compatible solution that has challenges with scaling and upgrading
Pros and Cons
  • "The solution is compatible with the cloud-native environment and they can adapt to it faster."
  • "Elastic Security's maintenance is hard and its scalability is a challenge. There are complications in scaling and upgrading. The solution needs to also provide periodic upgrade checks."

What is most valuable?

The solution is compatible with the cloud-native environment and they can adapt to it faster. 

What needs improvement?

Elastic Security's maintenance is hard and its scalability is a challenge. There are complications in scaling and upgrading. The solution needs to also provide periodic upgrade checks. 

For how long have I used the solution?

I have been working with the solution for four years. 

What do I think about the stability of the solution?

The product is stable. 

How was the initial setup?

The product's initial setup is straightforward but experts need to do it. 

What's my experience with pricing, setup cost, and licensing?

The base product is open-source but if you need advanced security features then you need to pay for the subscription. Elastic Security's price is reasonable in some cases and in other cases it's not. 

What other advice do I have?

I would rate the tool a seven out of ten. The solution has a very active community with troubleshooting cases. You need to consider the growth rate and environmental complexity when buying the product. If you need to use a multi-node or cluster version, then install it during initiation itself. So that you don't need to do the same procedure in the next three to six months. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Consultant at RIPEN
Real User
Top 5
Straightforward to set up, and has a good search capability, in particular, its way of writing the search query and the speed of searching for results
Pros and Cons
  • "What customers found most valuable in Elastic Security feature-wise is the search capability, in particular, the way of writing the search query and the speed of searching for results."
  • "An area for improvement in Elastic Security is the pricing. It could be better. Right now, when you increase the volume of logs to be collected, the price also increases a lot."

What is our primary use case?

My customers use Elastic Security for security monitoring, threat hunting, and threat identification.

What is most valuable?

What customers found most valuable in Elastic Security feature-wise is the search capability, in particular, the way of writing the search query and the speed of searching for results.

What needs improvement?

An area for improvement in Elastic Security is the pricing. It could be better. Right now, when you increase the volume of logs to be collected, the price also increases a lot.

For how long have I used the solution?

I've been working with Elastic Security for four to five years now.

What do I think about the stability of the solution?

Elastic Security is a stable solution.

What do I think about the scalability of the solution?

In terms of scalability, Elastic Security is pretty scalable.

How are customer service and support?

I haven't escalated any issues with the Elastic Security technical support team.

Which solution did I use previously and why did I switch?

In comparison with other similar solutions in the market, customers go with Elastic Security because of its scalability and its good performance. The solution has a good search feature, especially when a large volume of logs needs to be collected. Elastic Security also gives you pretty good results compared to other solutions.

How was the initial setup?

The initial setup for Elastic Security is quite straightforward. For the cloud version of the solution, it's easy because it requires no installation. If you're setting up the on-premises version of Elastic Security, then it would take around three to four days to complete.

What's my experience with pricing, setup cost, and licensing?

The licensing cost of Elastic Security is based on the daily ingestion rate. I can't recall the exact figure, but for 10GB of log action daily, it would cost around $20,000.

What other advice do I have?

I've had customers for Elastic Security in the last twelve months.

Elastic Security requires maintenance, especially in a scaled-up environment, because you have multiple machines that work in a cluster environment, so you'll need some advanced skills to maintain that cluster. The solution becomes harder to maintain once it's scaled up.

Elastic Security is a pretty straightforward solution I'd recommend to others, though you'd need a person who'll pick up the query or search language because Elastic Security requires a lot of query language, so you can search for data on it. There's a special search query pattern you have to remember before you can do the search or for you to do a better search. You can always do a normal search on Elastic Security, but if you want to have better search results or more accurate results, you need to learn the query language first.

My rating for Elastic Security is eight out of ten because of its good performance and scalability. Its good search feature is very important for the use cases of my customers, but I deducted two points because the pricing for Elastic Security could still be improved.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Elastic Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Elastic Security Report and get advice and tips from experienced pros sharing their opinions.