Google Chronicle Suite vs Microsoft Sentinel comparison

Cancel
You must select at least 2 products to compare!
Google Logo
1,410 views|1,063 comparisons
87% willing to recommend
Microsoft Logo
32,763 views|18,195 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Google Chronicle Suite and Microsoft Sentinel based on real PeerSpot user reviews.

Find out in this report how the two Security Information and Event Management (SIEM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Google Chronicle Suite vs. Microsoft Sentinel Report (Updated: March 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The tool's most valuable feature is the search option, allowing easy navigation.""Google Chronicle Suite is a highly scalable solution with good search capabilities.""Google Chronicle Suite provides useful APIs.""What sets Chronicle apart from other solutions is its emphasis on threat hunting rather than solely serving as a monitoring tool.""The product's most valuable feature is threat hunting. We can detect the threats directly from the console from the past data as well.""The log folder is fairly simple.""The platform's most valuable features are multiple connectors and data output flexibility regarding dashboards and user experience.""The support team is responsive."

More Google Chronicle Suite Pros →

"It's easy to use. It's a very good product. It can easily ingest data from anywhere. It has an easily understandable language to perform actions.""The native integration of the Microsoft security solution has been essential because it helps reduce some false positives, especially with some of the impossible travel rules that may be configured in Microsoft 365. For some organizations, that might be benign because they're using VPNs, etc.""The initial setup is very simple and straightforward.""In Azure Sentinel, we have found, they do have a store in their capability. AI and intelligence features. We found that to be very helpful for us because some other things we do need to integrate again or find another vendor for the store""The data connectors that Microsoft Sentinel provides are easy to integrate when we work with a Microsoft agent.""If you know how to do KQL (kusto query language) queries, which are how you query the log data inside Sentinel, the information is pretty rich. You can get down to a good level of detail regarding event information or notifications.""The connectivity and analytics are great.""Free ingestion for Azure logs (with E5 licence)"

More Microsoft Sentinel Pros →

Cons
"The tool is complicated for a first-time user. It should also include newer APIs.""The tool is a little bit difficult to use compared to Microsoft Sentinel.""The configuration is not optimal.""A few areas are difficult to understand for someone who has less experience using the product.""The solution's graphical user interface (GUI) should be more user-friendly.""In terms of improvement, the UI can be a bit challenging for beginners.""The tool needs to improve tasking packages. Its GUI needs to be improved. The product needs to include time-based filtration. We can only see the alert detection timeline now.""The product's default dashboard feature has a few limitations regarding availability."

More Google Chronicle Suite Cons →

"We've seen delays in getting the logs from third-party solutions and sometimes Microsoft products as well. It would be helpful if Microsoft created a list of the delays. That would make things more transparent for customers.""The KQL query does not function effectively with Windows 11 machines, and in the majority of machine-based investigations, KQL queries are essential for organizing the data during investigations.""The product can be improved by reducing the cost to use AI machine learning.""Improvement-wise, I would like to see more integration with third-party solutions or old-school antivirus products that have some kind of logging capability. I wouldn't mind having that exposed within Sentinel. We do have situations where certain companies have bought licensing or have made an investment in a product, and that product will be there for the next two or three years. To be able to view information from those legacy products would be great. We can then better leverage the Sentinel solution and its capabilities.""The solution should allow for a streamlined CI/CD procedure.""The playbook is a bit difficult and could be improved.""I can't think of anything other than just getting the name out there. I think a lot of customers don't fully understand the full capabilities of Azure Sentinel yet. It is kind of like when they're first starting to use Azure, it might not be something they first think about. So, they should just kind of get to the point where it is more widely used.""It could have a better API to be able to automate many things more extensively and get more extensive data and more expensive deployment possibilities. It can gain some points on the automation part and the integration part. The API is very limited, and I would like to see it extended a bit more."

More Microsoft Sentinel Cons →

Pricing and Cost Advice
  • "The solution's pricing is dependent on the data amount."
  • "We have to pay extra charges for the amount of data transfer and technical support services."
  • "The tool is cheaper than Microsoft Sentinel."
  • "Compared to other solutions, Google Chronicle Suite's pricing is fine."
  • More Google Chronicle Suite Pricing and Cost Advice →

  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Google Chronicle Suite is a highly scalable solution with good search capabilities.
    Top Answer:Compared to other solutions, Google Chronicle Suite's pricing is fine.
    Top Answer:The solution's graphical user interface (GUI) should be more user-friendly.
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and its Threat Hunting functionality with AI available as templates or customized by… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is auto-scaling - you will not have to worry about performance impact, you will… more »
    Ranking
    Views
    1,410
    Comparisons
    1,063
    Reviews
    8
    Average Words per Review
    352
    Rating
    7.8
    Views
    32,763
    Comparisons
    18,195
    Reviews
    60
    Average Words per Review
    1,620
    Rating
    8.4
    Comparisons
    Also Known As
    Azure Sentinel
    Learn More
    Overview

    The Security Operations suite for the modern SOC - detect, investigate, and respond to cyber threats with speed, scale, and precision.

    How Chronicle works:
    1. Collection - Chronicle ingests your own data into a private container at petabyte scale with 1-year retention.
    2. Detection - all of that data is aggregated, normalized, and linked with OOTB detections and threat intelligence.
    3. Investigation - that data is then exposed via case management, sub-second search, collaboration, and contextual mapping.
    4. Response - rapid response times occur via automated playbooks, incident management, and closed-loop feedback.

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Sample Customers
    Information Not Available
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company13%
    Retailer13%
    Financial Services Firm11%
    University7%
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Comms Service Provider8%
    Manufacturing Company8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business63%
    Midsize Enterprise13%
    Large Enterprise25%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise14%
    Large Enterprise63%
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise59%
    Buyer's Guide
    Google Chronicle Suite vs. Microsoft Sentinel
    March 2024
    Find out what your peers are saying about Google Chronicle Suite vs. Microsoft Sentinel and other solutions. Updated: March 2024.
    768,857 professionals have used our research since 2012.

    Google Chronicle Suite is ranked 29th in Security Information and Event Management (SIEM) with 8 reviews while Microsoft Sentinel is ranked 1st in Security Information and Event Management (SIEM) with 85 reviews. Google Chronicle Suite is rated 7.8, while Microsoft Sentinel is rated 8.2. The top reviewer of Google Chronicle Suite writes "Swiftly navigates and analyzes extensive datasets without significant delays ". On the other hand, the top reviewer of Microsoft Sentinel writes "Gives a comprehensive and holistic view of the ecosystem and improves visibility and the ability to respond". Google Chronicle Suite is most compared with Splunk Enterprise Security, AWS Security Hub, Sentinel, IBM Security QRadar and Rapid7 InsightIDR, whereas Microsoft Sentinel is most compared with AWS Security Hub, IBM Security QRadar, Microsoft Defender for Cloud, Splunk Enterprise Security and Palo Alto Networks Cortex XSOAR. See our Google Chronicle Suite vs. Microsoft Sentinel report.

    See our list of best Security Information and Event Management (SIEM) vendors.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.