Microsoft Sentinel vs Seceon Open Threat Management Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Microsoft Sentinel and Seceon Open Threat Management Platform based on real PeerSpot user reviews.

Find out in this report how the two Security Information and Event Management (SIEM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Microsoft Sentinel vs. Seceon Open Threat Management Platform Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Sentinel's most important feature is the ability to centralize all the logs in one place. There's no need to search multiple systems for information.""Previously, it was a little bit difficult to find where an incident came from, including which IP address and which country. So in Sentinel, it's very easy to find where the incident came from since we can easily get the information from the dashboard, after which we take action quickly.""The in-built SOAR of Sentinel is valuable. Kusto Query Language is also valuable for the ease of writing queries and ease of getting insights from the logs. Schedule-based queries within Sentinel are also valuable. I found these three features most useful for my projects.""The log analysis is excellent; it can predict what can or will happen regarding use patterns and vulnerabilities.""The part that was very unexpected was Sentinel's ability to integrate with Azure Lighthouse, which, as a managed services solution provider, gives us the ability to also manage our customers' Sentinel environments or Sentinel workspaces. It is a big plus for us. With its integration with Lighthouse, we get the ability to monitor multiple workspaces from one portal. A lot of the Microsoft Sentinel workbooks already integrate with that capability, and we save countless amounts of money by simply being able to almost immediately realize multitenant capabilities. That alone is a big plus for us.""The analytic rule is the most valuable feature.""Microsoft Sentinel enables you to ingest data from the entire ecosystem and that connection of data helps you to monitor critical resources and to know what's happening in the environment.""The standout feature of Sentinel is that, because it's cloud-based and because it's from Microsoft, it integrates really well with all the other Microsoft products. It's really simple to set up and get going."

More Microsoft Sentinel Pros →

"The solution is very cost-effective compared to Splunk and LogRhythm.""I like that it's an AI-based platform. The most valuable feature is that it's a comprehensive solution. Most tools in the marketplace are comprised of miscellaneous items. They fail to provide real-time remediation features. However, with Seceon Open Threat Management Platform, anything you can think of in cybersecurity, like auto-remediation, real-time response, and even on-premise components, is available in a single platform. So, it's perfect for finance and healthcare who don't want to share their data with a third party like the cloud. You can have this on-premise as well. So, the expenditure will be lower as less human intervention is required.""The main thing is the value proposition. It is one of the most sophisticated yet affordable solutions that I've come across. It is also one of the easiest-to-manage yet comprehensive solutions for a SOC analyst. Its customizations are really good, and it has a lot of integrations. It is multi-tenant and very fast to onboard. Its stability is 100%. We've never had an outage with it. It doesn't require extensive hardware resources. Its level of support is also very good. They have a very responsive technical team.""You can use different solutions in a single platform which is very easy and attractive for customers.""Seceon Open Threat Management Platform notifies only genuine alerts. It offers plenty of options that are suitable for MSPs.""We only recently started using Seceon, so we aren't taking advantage of all its features yet. We have enabled some proactive alerts about utilization and bottlenecks from high traffic.""The solution is stable.""The most valuable features are behaviour analytics, threat intelligence, endpoint detection, and response features."

More Seceon Open Threat Management Platform Pros →

Cons
"The solution could be more user-friendly; some query languages are required to operate it.""We do see continuous improvement all the time, however, I haven't got a specific feature that is lacking or not well designed.""We do have in-built or out-of-the-box metrics that are shown on the dashboard, but it doesn't give the kind of metrics that we need from our environment whereby we need to check the meantime to detect and meantime to resolve an incident. I have to do it manually. I have to pull all the logs or all the alerts that are fed into Sentinel over a certain period. We do this on a monthly basis, so I go into Microsoft Sentinel and pull all the alerts or incidents we closed over a period of thirty days.""There is a wider thing called Jupyter Notebooks, which is around the automation side of things. It would be good if there are playbooks that you can utilize without having to have the developer experience to do it in-house. Microsoft could provide more playbooks or more Jupyter Notebooks around MITRE ATT&CK Framework.""When it comes to ingesting Azure native log sources, some of the log sources are specific to the subscription, and it is not always very clear.""Sentinel's reporting is complex and can be more user-friendly.""They can work on the EDR side of things... Every time we need to onboard these kinds of machines into the EDR, we need to do it with the help of Intune, to sync up the devices, and do the configuration. I'm looking for something on the EDR side that will reduce this kind of work.""Sentinel can be used in two ways. With other tools like QRadar, I don't need to run queries. Using Sentinel requires users to learn KQL to run technical queries and check things. If they don't know KQL, they can't fully utilize the solution."

More Microsoft Sentinel Cons →

"It would be ideal with the processing was more manageable. Not many customers are willing to have a dedicated server with two CPUs and one TB of memory. The cost of this is huge for a smaller organization.""The dashboard has always been an issue.""It is a standalone solution now. They need to make it into a cloud-based subscription model. It needs more compatibility for co-managed solutions. It can also have more threats and deeper integration with Microsoft.""The management console could use some enhancements.""The product should improve the triggering rate.""The product could be improved by including sandboxing capabilities in the next release.""The SOP they provided wasn't great. They offered training over Sherp Virtualization, and the Seceon leadership visited our location to explain everything in detail, but the documentation and training could be better. It isn't as effective as it could be. There's some room for improvement there.""We are at the client’s end, offering services. They don’t know about security rules and benchmarks. We are working on the discovery and remediation but we don’t really have the intelligence that was available while working with other tools. Human working is also very essential for the solution. The automatic session is impossible to play since it needs to touch Redfin for further analysis. No one has breached our clients."

More Seceon Open Threat Management Platform Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "It has a per-asset model instead of an ingestion-based model, which gives predictable pricing. In terms of price, it is in the middle to lower range of SIEMs that it competes against. It is the most affordable solution that we have implemented so far. It was much more affordable than anything else I've implemented."
  • "Seceon Open Threat Management Platform is cost-effective because it's a comprehensive platform that offers high availability."
  • "The solution is cheap and very competitive. It offers good tuning in terms of the pricing. Other solutions like Palo Alto and IBM are more expensive."
  • "The pricing is very competitive. It's not expensive."
  • "We used the solution's trial version for two months and later purchased it."
  • "The price is quite reasonable."
  • More Seceon Open Threat Management Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and its Threat Hunting functionality with AI available as templates or customized by… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is auto-scaling - you will not have to worry about performance impact, you will… more »
    Top Answer:The solution is very cost-effective compared to Splunk and LogRhythm.
    Top Answer:The price is quite reasonable. I rate the pricing more than six or seven out of ten.
    Top Answer:The dashboard has always been an issue. The latest version has taken care of most of the shortfalls.
    Ranking
    Views
    33,792
    Comparisons
    18,846
    Reviews
    60
    Average Words per Review
    1,620
    Rating
    8.4
    Views
    1,474
    Comparisons
    624
    Reviews
    5
    Average Words per Review
    370
    Rating
    8.2
    Comparisons
    Also Known As
    Azure Sentinel
    Seceon OTM, Seceon aiSIEM, aiSIEM, Seceon Open Threat Management
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Seceon Open Threat Management Platform is a comprehensive cybersecurity solution that offers real-time threat detection, analysis, and response capabilities. It leverages advanced AI and machine learning algorithms to provide proactive threat hunting and automated incident response. 

    With its intuitive dashboard, users can gain complete visibility into their network, applications, and endpoints, enabling them to identify and mitigate potential risks effectively. The platform integrates seamlessly with existing security infrastructure, consolidating data from various sources for centralized monitoring and analysis. 

    Its threat intelligence feeds and behavioral analytics enable the identification of both known and unknown threats, ensuring comprehensive protection against advanced cyber attacks. Seceon Open Threat Management Platform empowers security teams with actionable insights, enabling them to prioritize and respond to threats swiftly. With its automated remediation capabilities, it minimizes the impact of attacks and reduces response time. The platform also offers customizable reporting and compliance management features, facilitating regulatory compliance and providing stakeholders with comprehensive security status updates. 

    Seceon Open Threat Management Platform is a robust and scalable solution that caters to the evolving cybersecurity needs of organizations across industries.

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Caduceus, SUNY
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    VISITORS READING REVIEWS
    Computer Software Company29%
    Financial Services Firm11%
    Comms Service Provider9%
    Educational Organization6%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business80%
    Midsize Enterprise20%
    VISITORS READING REVIEWS
    Small Business38%
    Midsize Enterprise15%
    Large Enterprise47%
    Buyer's Guide
    Microsoft Sentinel vs. Seceon Open Threat Management Platform
    March 2024
    Find out what your peers are saying about Microsoft Sentinel vs. Seceon Open Threat Management Platform and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Microsoft Sentinel is ranked 1st in Security Information and Event Management (SIEM) with 85 reviews while Seceon Open Threat Management Platform is ranked 24th in Security Information and Event Management (SIEM) with 9 reviews. Microsoft Sentinel is rated 8.2, while Seceon Open Threat Management Platform is rated 8.4. The top reviewer of Microsoft Sentinel writes "Gives a comprehensive and holistic view of the ecosystem and improves visibility and the ability to respond". On the other hand, the top reviewer of Seceon Open Threat Management Platform writes "It has helped us develop a proactive approach to identifying and dealing with potential issues ". Microsoft Sentinel is most compared with AWS Security Hub, IBM Security QRadar, Microsoft Defender for Cloud, Splunk Enterprise Security and Elastic Security, whereas Seceon Open Threat Management Platform is most compared with IBM Security QRadar, Splunk Enterprise Security, Securonix Next-Gen SIEM, Fortinet FortiSIEM and LogRhythm SIEM. See our Microsoft Sentinel vs. Seceon Open Threat Management Platform report.

    See our list of best Security Information and Event Management (SIEM) vendors.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.