ArcSight Logger vs Graylog vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
2,265 views|2,106 comparisons
83% willing to recommend
Graylog Logo
10,317 views|8,658 comparisons
94% willing to recommend
Splunk Logo
27,900 views|22,601 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ArcSight Logger, Graylog, and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
768,740 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution provides information about the risk factors.""Some of the most valuable features I really appreciate are the performance, how quick the solution is, and how easy it is to create a query.""It's a brilliant log collection tool, and it can handle hundreds of thousands of servers in a single shot to ingest the data.""In terms of ArcSight Logger's most valuable feature, it is their scalability. ArcSight's real advantage is its scalability because they have two layers, including the logger layer.""The machine learning is a good feature.""It's a robust, mature product and you can do some really complex operations and analytics.""The technical support team is good...It is a scalable solution.""The most valuable feature is the level of detail that you can see about certain events, even when they do not come up in the console."

More ArcSight Logger Pros →

"It is used as a log manager/SIEM. It provides visibility into the infrastructure and security related events.""We run a containerized microservices environment. Being able to set up streams and search for errors and anomalies across hundreds of containers is why a log aggregation platform like Graylog is valuable to us.""The build is stable and requires little maintenance, even compared to some extremely expensive products.""Allowing us to set up alerts and integrate with platforms we already use, such as Slack and OpsGenie to alert users of these errors proactively, is also a very useful feature.""Open source and user friendly.""The product is scalable. The solution is stable.""The best feature of Graylog is the Elasticsearch integration. We can integrate and we can run filters, such as an event of interest, and those logs we can send to any SIEM tool or as an analytic. Additionally, there are clear and well-documented implementation instructions on their website to follow if needed.""Graylog's search functionality, alerting functionality, user management, and dashboards are useful."

More Graylog Pros →

"Aggregation searches have reduced time and difficulty of identifying trends and conditions which need to reviewed.""Splunk helps us be more proactive. We can take predictive action to identify and block threats so that nothing harmful gets into the system.""We have a one stop dashboard for health of some of our services where you can click in and it takes you to other dashboards that have custom near real-time metrics that show the application's health.""Ease of correlation, creating correlation searches are easy and you can combine multiple sources with little effort""I have found the installation can be of medium difficulty to very complex depending on the use case.""I am satisfied with the support.""Splunk has a wide range of features that customers use to find and analyze all kinds of logs.""The indexing and data collection are valuable."

More Splunk Enterprise Security Pros →

Cons
"I think the ArcSight team should try to simplify legacy products for the customers, because that product is not easy to use or to work with. It needs more more competency or appeal to use. We hope Micro Focus is trying to resolve this.""I had some latency issues for two months. I had to increase our storage capacity significantly to reduce the latency.""It is really difficult to work in ArcSight Logger, as it is very slow.""In the next release, I want to see more intelligence.""The platform is quite expensive. They should reduce its cost.""The product's connectors should work better and the user manuals need an update.""I would like to see better scheduling in the next release of this solution.""The console in older versions is not user-friendly."

More ArcSight Logger Cons →

"More customization is always useful.""There should be some user groups and an auto sign-in feature.​""Elasticsearch recommendations for tuning could be better. Graylog doesn't have direct support for running the system inside of Kubernetes, so it can be challenging to fill in the gaps and set up containers in a way that is both performant and stable.""Graylog needs to improve their authentication. Also, the fact that Graylog displays logs from the top down is just ridiculous.""The biggest problem is the collector application, as we wanted to avoid using Graylog Collector Sidecar due to its architecture.""I hope to see improvements in Graylog for more interactivity, user-friendliness, and creating alerts. The initial setup is complex.""It would be great if Graylog could provide a better Python package in order to make it easier to use for the Python community.""Its scalability gets complicated when we have to update or edit multiple nodes."

More Graylog Cons →

"The presence of multiple layers creates a significant challenge for monitoring across cloud environments.""Enterprise security: Splunk must work on clarifying the solution to customers and explain how to gain more from it.""The difficult part is related to integration with sources of data that are used to create the logs as this depends on the infrastructure of the client.""It's difficult to set up initially, and their billing model is also a bit complicated.""We do have to educate developers on how to not blow it up. It is a little to easy to write an expensive query and overly stress the system. This could be improved.""It needs a better way to export dynamic views without requiring a ton of code and user/pw.""I love the solution, but I would like to see more accessibility to the machine-learning capabilities that are sprinkled around Splunk.""Splunk needs to be able to hold more days of data. At the moment it only holds three months of data."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "ArcSight Logger is very expensive compared to their competitors, but when we talk to the customer and explain what the features are and how we can scale, they understand. Still, ArcSight is more expensive than the competition."
  • "The pricing is quite harsh."
  • "It's not cheap at all as it's a big product and has been in the market for quite some time now."
  • "ArcSight is an expensive solution."
  • "I would rate the product a seven out of ten since it's an enterprise product."
  • "I rate the product’s pricing a seven out of ten, where one is inexpensive, and ten is expensive."
  • "Pricing is reasonable compared to similar tools on the market. They offer perpetual licenses."
  • More ArcSight Logger Pricing and Cost Advice →

  • "Having paid official support is wise for projects."
  • "I am using a community edition. I have not looked at the enterprise offering from Graylog."
  • "If you want something that works and do not have the money for Splunk or QRadar, take Graylog.​​"
  • "​You get a lot out-of-the-box with the non-enterprise version, so give it a try first."
  • "Consider Enterprise support if you have atypical needs or setup requirements.​"
  • "I use the free version of Graylog."
  • "It's an open-source solution that can be used free of charge."
  • "We're using the Community edition."
  • More Graylog Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    768,740 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer: The machine learning is a good feature.
    Top Answer:It is a very good solution if the pricing is taken care of. It is a yearly subscription.
    Top Answer:The next release should have AI capabilities.
    Top Answer:The product is scalable. The solution is stable.
    Top Answer:We are using the free version of the product. However, the paid version is expensive.
    Top Answer:Since it's a free tool, I don't have much to say. Troubleshooting is important to me. The initial setup is complex. I… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring… more »
    Ranking
    29th
    out of 95 in Log Management
    Views
    2,265
    Comparisons
    2,106
    Reviews
    8
    Average Words per Review
    325
    Rating
    7.3
    11th
    out of 95 in Log Management
    Views
    10,317
    Comparisons
    8,658
    Reviews
    6
    Average Words per Review
    802
    Rating
    7.3
    1st
    out of 95 in Log Management
    Views
    27,900
    Comparisons
    22,601
    Reviews
    63
    Average Words per Review
    958
    Rating
    8.4
    Comparisons
    Also Known As
    Micro Focus Arcsight Logger, HPE Arcsight Logger
    Graylog2
    Learn More
    Overview
    HPE ArcSight Data Platform (ADP) offers a future-ready data solution that enriches data in real time and supports open standards for better threat detection. Using security data connectors, ADP collects data and enriches it in real-time to give analysts organized information that can be acted upon instantly.

    Graylog is purpose-built to deliver the best log collection, storage, enrichment, and analysis. Graylog is:

    • Considerably faster analysis speeds.
    • More robust and easier-to-use analysis platform.
    • Simpler administration and infrastructure management.
    • Lower cost than alternatives.
    • Full-scale customer service.
    • No expensive training or tool experts required.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    China Merchants Bank, Bank AlJazira, Banca Intesa
    Blue Cross Blue Shield, eBay, Cisco, LinkedIn, SAP, King.com, Twilio, Deutsche Presse-Agentur
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    Government22%
    Financial Services Firm22%
    Comms Service Provider17%
    Recruiting/Hr Firm6%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Government11%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider11%
    Government8%
    Educational Organization7%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise30%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise16%
    Large Enterprise64%
    REVIEWERS
    Small Business50%
    Midsize Enterprise7%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise18%
    Large Enterprise50%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Log Management
    April 2024
    Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management. Updated: April 2024.
    768,740 professionals have used our research since 2012.