it_user771693 - PeerSpot reviewer
Works at a comms service provider with 51-200 employees
Real User
Good visualization, but more automation is needed
Pros and Cons
  • "The visualization is very good."
  • "There are connectors to gather logs for Windows PCs and Linux PCs, but if we have to get the logs from Syslog then we have to do it manually, and this should be automated."

What is our primary use case?

We are a service provider, and use this solution to work with our customers.

We use this solution for collecting firewall logs and then supplying them to the log analyzer.

We are running Fortinet FortiGate for our firewall, and these are the logs that we are analyzing. Normally, we have a problem with the visualization part.

How has it helped my organization?

This solution helps us because we can find all of the logs in one place. We can easily find a specific log in a specific time period.

What is most valuable?

The visualization is very good.

What needs improvement?

There are connectors to gather logs for Windows PCs and Linux PCs, but if we have to get the logs from Syslog then we have to do it manually, and this should be automated.

It would be good if I could get technical support for specific devices. I think that Windows should have some specific connectors. When we implemented a new product, we had to create it manually.

Buyer's Guide
Elastic Security
May 2024
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability of this solution is fine.

What do I think about the scalability of the solution?

This solution is scalable.

We have approximately two hundred users and we do not plan to increase usage at this time.

How are customer service and support?

We had not contacted technical support for this solution.

Which solution did I use previously and why did I switch?

We have used other SIEM solutions in our company.

How was the initial setup?

On week is enough for the deployment.

What about the implementation team?

We performed the integration ourselves.

What's my experience with pricing, setup cost, and licensing?

We are using the free, open-source version of this solution.

Which other solutions did I evaluate?

We did not evaluate other options before choosing this solution.

What other advice do I have?

We are interested in learning more about plugins for specific firewalls or other products.

The only problem with this solution is the development part, where we have to do it manually.

I would rate this solution a six out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Manager Analytics at a financial services firm with 501-1,000 employees
Real User
A simple and easy-to-use solution for IT monitoring and anomaly detection
Pros and Cons
  • "It's simple and easy to use."
  • "This solution cannot do predictive maintenance, so we have to build our own modules for doing it."

What is our primary use case?

The primary use case of this solution is for IT monitoring, predictive maintenance, and anomaly detection.

What is most valuable?

It's simple and easy to use.

What needs improvement?

This solution cannot do predictive maintenance, so we have to build our own modules for doing it.

It doesn't do advanced analytics. They should have some advance analytics in this solution.

With Kibana, we wanted it to be easier to use. The data visualization is there but it should be easier to use.

Also, they should start proving APIs for doing ML and AI.

For how long have I used the solution?

I have been using this solution for two months.

What do I think about the stability of the solution?

This solution is stable and so far, we have had no issues.

What do I think about the scalability of the solution?

The scalability is very good. We are running it on an eight-node machine so far, and with eight nodes we have had no issues.

How are customer service and technical support?

We haven't contacted support. They do have the support and we have spoken with them over email. We might need their assistance next month.

What other advice do I have?

Anyone who wants to do IT log monitoring, realtime and who wants to do the anomaly detection, should go with this solution.

So far from what we have seen, I would rate this solution a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Elastic Security
May 2024
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
771,170 professionals have used our research since 2012.
PeerSpot user
Professional Services Manager at PT Korelasi Persada Indonesia
Real User
Top 10
It's easy to integrate and highly customizable
Pros and Cons
  • "Elastic is straightforward, easy to integrate, and highly customizable."
  • "The Integration module could be improved. It is a pain to build integration with any product. We have to do parking and so on. It's not like other commercial solutions that use profile integration. I would also see more detection features on the SIEM side."

What is most valuable?

Elastic is straightforward, easy to integrate, and highly customizable.  

What needs improvement?

The Integration module could be improved. It is a pain to build integration with any product. We have to do parking and so on. It's not like other commercial solutions that use profile integration. I would also see more detection features on the SIEM side.

What do I think about the scalability of the solution?

Elastic is easily scalable.

How are customer service and support?

Elastic support is good.

How was the initial setup?

Elastic's initial setup is quite straightforward. 

What's my experience with pricing, setup cost, and licensing?

Elastic is still priced far less than other commercial products. 

What other advice do I have?

I rate Elastic SIEM eight out of 10. Elastic is easy, lightweight, and highly scalable, but you need to be skilled at scripting to use it. If you're going to use the product, you need to ensure your engineers have the scripting ability. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Tech Engineer at a tech services company with 1,001-5,000 employees
Real User
Easy to set up, reasonably priced, and offers good integration
Pros and Cons
  • "The cost is reasonable. It's not overly pricey."
  • "This type of monitoring is not very mature just yet. We need more real-time information in a way that's easier to manage."

What is our primary use case?

In general, the solution is working together with Open Shift's deployment for the continuous delivery of many projects. This product takes the metrics and checks the log for components that Open Shift deploys. We work with the observation team that monitors the entire company to understand what can be observed and analyzed. 

What is most valuable?

The solution is able to handle searches quickly and efficiently. It's much faster than other solutions we've tried. It spends far less time on searches related to capacity and indexing information.

The possibility to stack, locate, and search with your indexing feature at a high rate of speed is its best feature. 

It helps that the solution can work together with the infrastructure agents to get the metrics we need. 

The integration is quite good.

The initial setup is not difficult. It's easy to set up and customize. It's a strong selling point for the solution. 

It's easy to collect the data.

The documentation is big. It's very well documented.

It's working and easy to work with.

The cost is reasonable. It's not overly pricey.

What needs improvement?

This type of monitoring is not very mature just yet. We need more real-time information in a way that's easier to manage.

We need to be able to monitor from any location in the world and any location in the company. We find that solutions such as Dynatrace and Datadog offer much more functionality, perhaps due to the fact that they are more mature.

The solution needs to integrate more AI capabilities, specifically to assist in anomaly detection.

The instrumentation of APM can be enhanced; can be better. It's not automated. It's a very manual process. This ends up being more costly for us. Dynatrace and Datadog are better in this area.

The support on offer could be much better.

For how long have I used the solution?

I've been using the solution for the last six months at this point. It hasn't been an extremely long amount of time just yet.

What do I think about the stability of the solution?

The stability has been pretty good. It's reliable. There aren't bugs or glitches. it doesn't crash or freeze. I'd describe it as 95% stable overall.

What do I think about the scalability of the solution?

We haven't really done any scaling. We only have had an environment with a small cluster on-premises and we can't really test it for scalability. We have no more than four servers for the platform and never really needed to expand anything.

The solution may be used by around 1,000 people in our organization.

How are customer service and technical support?

Technical support could be a lot better. They should offer online chat functionality so that we can get answers to questions right away. It would make troubleshooting a lot faster and less cumbersome.

We've had some troubles, and when we do, we need to open a ticket to get it resolved, which takes some time.

That said, it does offer very good documentation and their knowledge is very good when you do interact with them.

How was the initial setup?

The initial setup is easy. It's not complex or difficult. It's pretty straightforward.

It's very easy to set everything up and configure it on-premises.

The deployment only took an hour or two. We only deployed to one environment. It was pretty fast.

What's my experience with pricing, setup cost, and licensing?

The cost is pretty low. It is not open-source, however.

What other advice do I have?

We are just customers and end-users.

I would advise others to use this solution. It's relatively low cost and the implementation is quick, giving you results faster. 

I would rate the solution at an eight out of ten overall.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Founder & Chief Executive Officer at a consultancy with 11-50 employees
Real User
Has good scalability and is consistently stable
Pros and Cons
  • "The feature that we have found the most valuable is scalability."
  • "The process of designing dashboards is a little cumbersome in Kibana. Unless you are an expert, you will not be able to use it. The process should be pretty straightforward. The authentication feature is what we are looking for. We would love to have a central authentication system in the open-source edition without the need for a license or an enterprise license. If they can give at least a simple authentication system within a company. In a large organization, authentication is very essential for security because logs can contain a lot of confidential data. Therefore, an authentication feature for who accesses it should be there."

What is our primary use case?

We are using ELK Logstash for application log management and fault detection.

What is most valuable?

The feature that we have found the most valuable is scalability. 

What needs improvement?

The process of designing dashboards is a little cumbersome in Kibana. Unless you are an expert, you will not be able to use it. The process should be pretty straightforward. 

The authentication feature is what we are looking for. We would love to have a central authentication system in the open-source edition without the need for a license or an enterprise license. If they can give at least a simple authentication system within a company. In a large organization, authentication is very essential for security because logs can contain a lot of confidential data. Therefore, an authentication feature for who accesses it should be there.

For how long have I used the solution?

We have been using ELK Logstash for nearly three years.

What do I think about the stability of the solution?

It's quite stable. We have not seen it going down at all for the last three years. It's working well consistently.

What do I think about the scalability of the solution?

Scalability is very good. 

How are customer service and technical support?

We have not taken the technical support at all, so we have been supporting ourselves. We are using the open-source edition, and we are supporting ourselves.

How was the initial setup?

The initial setup was very straightforward for us because we are a software development company. We understand how to compile the source code. We can compile the source code, and we can deploy it. It was pretty straightforward for us.

What other advice do I have?

You should know this solution pretty well. You need to be clear beforehand for what you are going to use this product. This is not something that you can use generally for anything and everything. You should be really clear in terms of your requirements.

I would rate ELK Logstash a nine out of ten. 

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
PeerSpot user
PeerSpot user
Cyber Security Consultant at a tech services company with 51-200 employees
Real User
A cost-effective solution with good performance
Pros and Cons
  • "The performance is good and it is faster than IBM QRadar."
  • "The interface could be more user friendly because it is sometimes hard to deal with."

What is our primary use case?

Elastic SIEM is used to monitor and deal with system log files.

What is most valuable?

The best part about this solution is that it is open-source and free to use.

The performance is good and it is faster than IBM QRadar.

What needs improvement?

The interface could be more user friendly because it is sometimes hard to deal with.

The initial setup can be made easier.

For how long have I used the solution?

I have been using Elastic SIEM for six months.

What do I think about the stability of the solution?

I am satisfied with the stability of Elastic SIEM.

How are customer service and technical support?

There is no technical support for the open-source, free version.

Which solution did I use previously and why did I switch?

I have used other SIEM solutions but this one is open-source, unlike some of the others.

It is also faster than IBM QRadar.

How was the initial setup?

The initial setup is complex and it is not easy to deploy.

It is also possible to have a cloud-based deployment.

What's my experience with pricing, setup cost, and licensing?

There is no charge for using the open-source version.

What other advice do I have?

This solution is complex and cannot be used by just anybody. That said, for people who don't want to buy a product or who want to do everything themselves, I would recommend it. The real problem is that its complexity means that it takes a lot of time to set up and learn to use. There is a lot of configuration and hard work.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CEO at a tech services company with 51-200 employees
Real User
Stable, good technical support, and valuable machine learning features
Pros and Cons
  • "The most valuable feature is the machine learning capability."
  • "This solution is very hard to implement."

What is our primary use case?

We use Elastic SIEM for security and analytics.

What is most valuable?

The most valuable feature is the machine learning capability.

What needs improvement?

This solution is very hard to implement. It is not a simple product but rather, it has many features and we need to understand all of them. For example, there is the analytics, the parser, and the visualizer, and setting them all up is a little bit complex.

In the next release of this product, I would like to see SOAR automation features, similar to what Splunk Phantom has.

For how long have I used the solution?

We are conducting a PoC with Elastic SIEM and I have about two months of experience with it.

What do I think about the stability of the solution?

The deployment is stable, although they are evolving very fast. They frequently update everything.

We are using Elastic SIEM on a daily basis, even during holidays.

What do I think about the scalability of the solution?

I would say that it is scalable.

How are customer service and technical support?

The technical support is good.

How was the initial setup?

The initial setup is quite complex. Starting from the point where we were collecting the data, the deployment probably took about a month. However, simply installing the applications only takes a few days.

What about the implementation team?

We have an engineer in the company who handled the deployment. So far, things have been good.

What other advice do I have?

My advice to anybody who is implementing Elastic SIEM is to understand how the data works first. It is really different from other types of products.

Overall, the product is very stable and it is well-liked. I think that everybody should consider using it.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
DevOps Manager at a tech services company with 11-50 employees
Real User
Lacking user interface, not stable, but free to use
Pros and Cons
    • "The solution does not have a UI and this is one of the reasons we are looking for another solution."

    What needs improvement?

    The solution does not have a UI and this is one of the reasons we are looking for another solution.

    When setting up some of the pipelines we are receiving different types of log messages with different patterns. When I try to force a certain pattern I need to restart the solution causing a huge inconvenience for us.

    For how long have I used the solution?

    I have been using the solution for one year.

    What do I think about the stability of the solution?

    The solution is not stable.

    What do I think about the scalability of the solution?

    We have approximately 15 users using the solution in my organization.

    How was the initial setup?

    When doing the installation, the ELK is working well but sometimes when we search for specific words there is no longer any inception throughout. This issue has been difficult to debug or fix.

    The index is very important when using this solution. We encountered a couple of issues when we set up the wrong index, it causes everything to go down. That means if we set up something incorrectly with the index, the solution will be down and we do not know why.

    What's my experience with pricing, setup cost, and licensing?

    The solution is free.

    Which other solutions did I evaluate?

    We are currently evaluating other solutions to replace this one, such as Datadogs and New Relic. Datadog has a UI that this solution is lacking.

    What other advice do I have?

    I would not recommend this solution.

    I rate ELK Logstash a five out of ten.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Elastic Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Elastic Security Report and get advice and tips from experienced pros sharing their opinions.