Graylog vs NNT Log Tracker Enterprise vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Graylog Logo
10,317 views|8,658 comparisons
94% willing to recommend
NNT Logo
261 views|190 comparisons
100% willing to recommend
Splunk Logo
27,900 views|22,601 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Graylog, NNT Log Tracker Enterprise, and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"One of the most valuable features is that you are able to do a very detailed search through the log messages in the overview.""Allowing us to set up alerts and integrate with platforms we already use, such as Slack and OpsGenie to alert users of these errors proactively, is also a very useful feature.""The best feature of Graylog is the Elasticsearch integration. We can integrate and we can run filters, such as an event of interest, and those logs we can send to any SIEM tool or as an analytic. Additionally, there are clear and well-documented implementation instructions on their website to follow if needed.""The product is scalable. The solution is stable.""The build is stable and requires little maintenance, even compared to some extremely expensive products.""This had increased productivity for the dev and support teams, because we are directly notifying them.""It is used as a log manager/SIEM. It provides visibility into the infrastructure and security related events.""What I like about Graylog is that it's real-time and you have access to the raw data. So, you ingest it, and you have access to every message and every data item you ingest. You can then build analytics on top of that. You can look at the raw data, and you can do some volumetric estimations, such as how big traffic you have, how many messages of data of a type you have, etc."

More Graylog Pros →

"The FIM features in the Change Tracker and the Log Tracker are the most valuable.""File integrity monitoring is a very important function.""This is a very easy-to-use interface with a quick ramp-up time.""The most valuable feature is the predefined reports for PCI compliance."

More NNT Log Tracker Enterprise Pros →

"The SIEM is the most valuable feature of the product.""Its compatibility with other SIEMS is very useful.""Recently, Splunk upgraded to version 9.0.02, which includes excellent data dashboards and visualization effects.""Aggregation searches have reduced time and difficulty of identifying trends and conditions which need to reviewed.""The most valuable features of Splunk Enterprise Security are its high-performance data collection, flexible query language, and its versatility across the organization.""The completeness of the solution is what we like the most.""You can check up on security from the dashboards.""The consolidated overview of all the events that come in through our environment and an easy-to-access interface for all our end users are valuable."

More Splunk Enterprise Security Pros →

Cons
"More customization is always useful.""It would be great if Graylog could provide a better Python package in order to make it easier to use for the Python community.""We ran into problems with Elasticsearch throwing a circuit-breaking exception due to field data size being too large. It turned out that the heap size directly impacted this size in a high-throughput environment, causing unexplained instability in Graylog. We were able to troubleshoot on the Elasticsearch size, but we should have been able to reference some minimum requirements for Graylog to know that our settings weren't sufficient.""Since container orchestration systems are popular and Graylog fits the niche well, perhaps they could officially support running in docker containers on Kubernetes as a StatefulSet as a use case. That way, the declarative nature of Kubernetes config files would document their best case deployment scenario-""Dashboards, stream alerts and parsing could be improved.""I would like to see some kind of visualization included in Graylog.""Graylog can improve the index rotation as it's quite a complex solution.""Graylog could improve the process of creating rules. We have to create them manually by doing parses and applying them. Other SIEM solutions have basic rules and you can create and get more events of interest."

More Graylog Cons →

"I would like to see the integration of AI technology, so rather than manually monitoring the logs, the tool will understand it and take care of it.""Only one minor deployment issue came up and it was resolved quickly. No other areas of improvement come to mind yet.""It is able to identify the vulnerability, however, they need an option to auto-mitigate.""The correlation suite needs to be improved."

More NNT Log Tracker Enterprise Cons →

"Splunk Enterprise Security could improve in automation, flexibility, and providing more content out of the box.""The configuration could be better.""The training was mostly sales-focused, like how to monitor your sales. It was hard to then come back from doing the training and try to switch it to a cybersecurity focus because all the training we did was sales oriented. The basic training didn't really touch on any kind of cybersecurity use cases or anything like that. That would have been great to see in the training.""Features related to content management must be improved.""If it could be made available as a service, this would be much better than as a product.""We usually have to follow up with technical support on our open cases.""We were inundated with the amount of alerts and alarms that we could get out of it. It is also a resource hog and we didn't have the resources to support it on-prem so we're taking it offline now.""The product must improve insider threat detection."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "Having paid official support is wise for projects."
  • "I am using a community edition. I have not looked at the enterprise offering from Graylog."
  • "If you want something that works and do not have the money for Splunk or QRadar, take Graylog.​​"
  • "​You get a lot out-of-the-box with the non-enterprise version, so give it a try first."
  • "Consider Enterprise support if you have atypical needs or setup requirements.​"
  • "I use the free version of Graylog."
  • "It's an open-source solution that can be used free of charge."
  • "We're using the Community edition."
  • More Graylog Pricing and Cost Advice →

  • "Consider both their on-premises solution and their hosted solution. Both are reasonably priced."
  • "We have selected a perpetual license along with support."
  • "NNT's pricing is moderate - I would rate their pricing two-and-a-half out of ten."
  • More NNT Log Tracker Enterprise Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The product is scalable. The solution is stable.
    Top Answer:We are using the free version of the product. However, the paid version is expensive.
    Top Answer:Since it's a free tool, I don't have much to say. Troubleshooting is important to me. The initial setup is complex. I… more »
    Top Answer:The most valuable feature is the predefined reports for PCI compliance.
    Top Answer:The correlation suite needs to be improved. I also think they need to improve the product's handling of large amounts of… more »
    Top Answer:I mainly use this solution to meet PCI compliance.
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring… more »
    Ranking
    11th
    out of 95 in Log Management
    Views
    10,317
    Comparisons
    8,658
    Reviews
    6
    Average Words per Review
    802
    Rating
    7.3
    45th
    out of 95 in Log Management
    Views
    261
    Comparisons
    190
    Reviews
    1
    Average Words per Review
    409
    Rating
    7.0
    1st
    out of 95 in Log Management
    Views
    27,900
    Comparisons
    22,601
    Reviews
    63
    Average Words per Review
    958
    Rating
    8.4
    Comparisons
    Also Known As
    Graylog2
    Learn More
    NNT
    Video Not Available
    Overview

    Graylog is purpose-built to deliver the best log collection, storage, enrichment, and analysis. Graylog is:

    • Considerably faster analysis speeds.
    • More robust and easier-to-use analysis platform.
    • Simpler administration and infrastructure management.
    • Lower cost than alternatives.
    • Full-scale customer service.
    • No expensive training or tool experts required.

    NNT Log Tracker Enterprise is a comprehensive and easy-to-use Security Information and Event Management (SIEM) solution for any compliance mandate providing:

    • Enterprise-class SIEM capabilities.
    • Compliance Automation.
    • User and System Activity Audit trails.
    • Network Anomaly forensics.
    • Proactive Threat Detection.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Blue Cross Blue Shield, eBay, Cisco, LinkedIn, SAP, King.com, Twilio, Deutsche Presse-Agentur
    Wonga, WHSmith
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company16%
    Comms Service Provider11%
    Government8%
    Educational Organization7%
    VISITORS READING REVIEWS
    Financial Services Firm17%
    Computer Software Company14%
    Government12%
    Educational Organization8%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business50%
    Midsize Enterprise7%
    Large Enterprise43%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise18%
    Large Enterprise50%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise8%
    Large Enterprise61%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Log Management
    April 2024
    Find out what your peers are saying about Splunk, Datadog, Wazuh and others in Log Management. Updated: April 2024.
    768,578 professionals have used our research since 2012.