DNIF HYPERCLOUD vs NNT Log Tracker Enterprise comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
31,886 views|17,713 comparisons
92% willing to recommend
NETMONASTERY Logo
768 views|461 comparisons
85% willing to recommend
NNT Logo
253 views|181 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between DNIF HYPERCLOUD and NNT Log Tracker Enterprise based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed DNIF HYPERCLOUD vs. NNT Log Tracker Enterprise Report (Updated: April 2024).
770,292 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"If you know how to do KQL (kusto query language) queries, which are how you query the log data inside Sentinel, the information is pretty rich. You can get down to a good level of detail regarding event information or notifications.""We can use Sentinel's playbook to block threats. It covers all of the environment, giving us great visibility.""Its inbuilt Kusto Query Language is a valuable feature. It provides the flexibility needed to leverage advanced data analytics rules and policies and enables us to easily navigate all our security events in a single view. It helps any user easily understand the data or any security lags in their data and applications.""Sentinel is a Microsoft product, so they provide very robust use cases and analytic groups, which are very beneficial for the security team. I also like the ability to integrate data sources into the software for on-premise and cloud-based solutions.""The automation rules and playbooks are the most useful that I've seen. A number of other places segregate the automation and playbook as separate tools, whereas Microsoft is a SIEM and SOAR tool in one.""We have no complaints about the features or functionality.""The in-built SOAR of Sentinel is valuable. Kusto Query Language is also valuable for the ease of writing queries and ease of getting insights from the logs. Schedule-based queries within Sentinel are also valuable. I found these three features most useful for my projects.""It is easy to implement (turn on) - does need a skilled analyst to develop queries and playbooks."

More Microsoft Sentinel Pros →

"Great for scaling productivity for log monitoring purposes.""The response time on queries is super-fast.""I like the MITRE table, a feature I saw for the first time in the same solution. There was one MITRE tactic table, which can be used to identify threats if you have all kinds of rules enabled or if you have rules for all the tactics in the MITRE table. There are 14 tables in MITRE, and those 14 tables consist of multiple columns, tactics, and techniques. It was one of the first SIEM tools I saw that had that particular MITRE table. On that basis, you can create new rules and identify existing ones. At any point, if an alert is triggered, it will try to match it to any of those MITRE tactics. I liked that creating a workbook on MITRE business was straightforward. I also like that you can search using SQL or DQL.""The beauty of the solution is that you can develop infrastructure for a data lake using open sources that are separate from the licenses.""The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.""Has a great search capability.""The User Behavior Analytics is a built-in threat-hunting feature. It detects and reports on any kind of malware or ransomware that enters the network.""The solution is quite stable and offers good performance. It also works on a virtual machine. We haven't found any issues with it so far. It's been reliable."

More DNIF HYPERCLOUD Pros →

"This is a very easy-to-use interface with a quick ramp-up time.""The FIM features in the Change Tracker and the Log Tracker are the most valuable.""The most valuable feature is the predefined reports for PCI compliance.""File integrity monitoring is a very important function."

More NNT Log Tracker Enterprise Pros →

Cons
"If I can use Sentinel offline at home and use it on a local network, it would be great. I'm not sure if I can use Sentinel offline versus the tools I have.""If Azure Sentinel had the ability to ingest Azure services from different tenants into another tenant that was hosting Azure Sentinel, and not lose any metadata, that would be a huge benefit to a lot of companies.""Only one thing is missing: NDR is not available out-of-the-box. The competitive cloud-native SIEM providers have the NDR component. Currently, Sentinel needs NDR to be powered from either Corelight or some other NDR provider.""We do see continuous improvement all the time, however, I haven't got a specific feature that is lacking or not well designed.""Sometimes, we are observing large ingestion delays. We expect logs within 5 minutes, but it takes about 10 to 15 minutes.""Sentinel should be improved with more connectors. At the moment, it only covers a few vendors. If I remember correctly, only 100 products are supported natively in Sentinel, although you can connect them with syslog. But Microsoft should increase the number of native connectors to get logs into Sentinel.""The solution could improve the playbooks.""In terms of features I would like to see in future releases, I'm interested in a few more use cases around automation. I do believe a lot of automation is available, and more is in progress, but that would be my area of interest."

More Microsoft Sentinel Cons →

"There are currently some issues with machine learning plug-ins.""The EBA could be improved.""I think DNIF HYPERCLOUD can implement the ability to export more than 100,000. At the moment, we can't go beyond that. So many times, if you're checking for the firewall logs and working on something related to authentication or network-related traffic, while that log count is low, the account goes beyond that. You can't restrict the logs or the amount of data you can export. It's very important for my situation. It would be better if they could increase the capacity of exports. Although there are many more types of searching in DNIF HYPERCLOUD, people still struggle to query out what they want because not everyone is good at SQL or DQL. The easiest way to query out in DNIF is using the GUI-based interface. But in the GUI interface, you can use operator calls. It gets tricky when you want to search for a specific type of event. You don't know where it will be passed and whether it will be consistent. In the initial phase, it's tough for us to use DNIF. You cannot pass every event in a stable DNIF. When we used that particular tool, we used to get those logs, but sometimes many things are not getting passed. So, we used to export the sheet or export the data into Excel and weigh the required details. In the next release, I would like them to improve the export of the columns and make the application more user-friendly. I would also like a threat-hunting feature in the next release.""The solution's command line should be simpler so that routine commands can be used.""The vendor is fairly new and it's not as big as some of the international competitors. It's not a mature product. If you ask them to move data, it might take a lot of time.""The solution should be able to connect to endpoints, such as desktops and laptops... If this solution had a smart connector to these logs- Windows, Linux, or any other logs - without affecting the performance of the connector, that would be wonderful.""Dependency on the DNIF support team was frustrating."

More DNIF HYPERCLOUD Cons →

"Only one minor deployment issue came up and it was resolved quickly. No other areas of improvement come to mind yet.""The correlation suite needs to be improved.""It is able to identify the vulnerability, however, they need an option to auto-mitigate.""I would like to see the integration of AI technology, so rather than manually monitoring the logs, the tool will understand it and take care of it."

More NNT Log Tracker Enterprise Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "The pricing is based on the log size."
  • "The solution requires a huge infrastructure and that is costly."
  • More DNIF HYPERCLOUD Pricing and Cost Advice →

  • "Consider both their on-premises solution and their hosted solution. Both are reasonably priced."
  • "We have selected a perpetual license along with support."
  • "NNT's pricing is moderate - I would rate their pricing two-and-a-half out of ten."
  • More NNT Log Tracker Enterprise Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    770,292 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and… more »
    Top Answer:The EBA could be improved. The graphs and kill chain are not operational most of the time. Some dashboards are not… more »
    Top Answer:In our project, we are mostly using authentication activities, real-time notification & alerting, log correlation &amp… more »
    Top Answer:The most valuable feature is the predefined reports for PCI compliance.
    Top Answer:The correlation suite needs to be improved. I also think they need to improve the product's handling of large amounts of… more »
    Top Answer:I mainly use this solution to meet PCI compliance.
    Comparisons
    Also Known As
    Azure Sentinel
    Learn More
    NNT
    Video Not Available
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    DNIF HYPERCLOUD is a cloud native platform that brings the functionality of SIEM, UEBA and SOAR into a single continuous workflow to solve cybersecurity challenges at scale. DNIF HYPERCLOUD is the flagship SaaS platform from NETMONASTERY that delivers key detection functionality using big data analytics and machine learning. NETMONASTERY aims to deliver a platform that helps customers in ingesting machine data and automatically identify anomalies in these data streams using machine learning and outlier detection algorithms. The objective is to make it easy for untrained engineers and analysts to use the platform and extract benefit reliably and efficiently.

    NNT Log Tracker Enterprise is a comprehensive and easy-to-use Security Information and Event Management (SIEM) solution for any compliance mandate providing:

    • Enterprise-class SIEM capabilities.
    • Compliance Automation.
    • User and System Activity Audit trails.
    • Network Anomaly forensics.
    • Proactive Threat Detection.
    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Mahindra & Mahindra, Tata Consultancy Services (TCS), ICICI Bank, Yes Bank, Tata Motors, RBL Bank
    Wonga, WHSmith
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company18%
    Financial Services Firm16%
    Real Estate/Law Firm10%
    Construction Company10%
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Computer Software Company15%
    Government13%
    Healthcare Company7%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    VISITORS READING REVIEWS
    Small Business28%
    Midsize Enterprise15%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business33%
    Midsize Enterprise9%
    Large Enterprise59%
    Buyer's Guide
    DNIF HYPERCLOUD vs. NNT Log Tracker Enterprise
    April 2024
    Find out what your peers are saying about DNIF HYPERCLOUD vs. NNT Log Tracker Enterprise and other solutions. Updated: April 2024.
    770,292 professionals have used our research since 2012.

    DNIF HYPERCLOUD is ranked 25th in Log Management with 7 reviews while NNT Log Tracker Enterprise is ranked 47th in Log Management with 4 reviews. DNIF HYPERCLOUD is rated 7.6, while NNT Log Tracker Enterprise is rated 8.2. The top reviewer of DNIF HYPERCLOUD writes "Development from open sources is very valuable but a huge infrastructure is required". On the other hand, the top reviewer of NNT Log Tracker Enterprise writes "Great for PCI compliance but issues with stability and large amounts of data". DNIF HYPERCLOUD is most compared with IBM Security QRadar, Splunk Enterprise Security and Wazuh, whereas NNT Log Tracker Enterprise is most compared with . See our DNIF HYPERCLOUD vs. NNT Log Tracker Enterprise report.

    See our list of best Log Management vendors and best Security Information and Event Management (SIEM) vendors.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.