Sentinel vs Snare comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
33,792 views|18,846 comparisons
OpenText Logo
1,384 views|1,351 comparisons
Intersect Alliance Logo
590 views|422 comparisons
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Sentinel and Snare based on real PeerSpot user reviews.

Find out in this report how the two Security Information and Event Management (SIEM) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Sentinel vs. Snare Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Log aggregation and data connectors are the most valuable features.""The data connectors that Microsoft Sentinel provides are easy to integrate when we work with a Microsoft agent.""The standout feature of Sentinel is that, because it's cloud-based and because it's from Microsoft, it integrates really well with all the other Microsoft products. It's really simple to set up and get going.""Sentinel has features that have helped improve our security poster. It helped us in going ahead and identifying the gaps via analysis and focusing on the key elements.""The most valuable feature is the performance because unlike legacy SIEMs that were on-premises, it does not require as much maintenance.""We didn't have anything similar. So, it really provides value from the incidents and automation point of view. The overview of the security fabric is most valuable.""Having your logs put all in one place with machine learning working on those logs is a good feature. I don't need to start thinking, "Where are my logs?" My logs are in a centralized repository, like Log Analytics, which is why you can't use Sentinel without Log Analytics. Having all those logs in one place is an advantage.""The connectivity and analytics are great."

More Microsoft Sentinel Pros →

"It makes everything easier by automating some tasks and growing with our needs.""The solution lets us get all the logs properly and regularly monitor customer infrastructure.""The most valuable feature of Sentinel is the dashboard.""One of the most valuable features is the business intelligence engine. It's very important because it keeps track of everything that's happening and alerts us if something is different than expected. The first time I used it, I was shocked at how well it performed. Another valuable feature that I think makes this product worth the price you pay for it is that it connects to basically every system that provides some form of logging, and it's very easy to set up what triggers this.""The tool is simple to use.""Sentinel gave us logs to tell us what's going right and wrong in your environment so we could secure the network.""The solution's Kusto Query Language (KQL) execution time is pretty good.""The native integration with out-of-the box format is hassle free and allows data to be used advantageously."

More Sentinel Pros →

"The best thing about Snare is its format and consistency.""Snare has good agents, especially for Windows.""The most valuable feature of Snare is flexibility or the ability to filter all things you don't want and don't have security value."

More Snare Pros →

Cons
"Microsoft Sentinel is relatively expensive, and its cost should be improved.""The product can be improved by reducing the cost to use AI machine learning.""If I see an alert and I want to drill down and get more details about the alert, it's not just one click. In other SIEM tools, you just have to click the IP address of the entity and they give you the complete picture. In Sentinel, you have to write queries or use saved queries to get details.""We do have in-built or out-of-the-box metrics that are shown on the dashboard, but it doesn't give the kind of metrics that we need from our environment whereby we need to check the meantime to detect and meantime to resolve an incident. I have to do it manually. I have to pull all the logs or all the alerts that are fed into Sentinel over a certain period. We do this on a monthly basis, so I go into Microsoft Sentinel and pull all the alerts or incidents we closed over a period of thirty days.""If we want to use more features, we have to pay more. There are multiple solutions on the cloud itself, but the pricing model package isn't consistent, which is confusing to clients.""Microsoft should improve Sentinel, considering that from the legacy systems, it cannot collect logs.""Sentinel could improve its ticketing and management. A few customers I have worked with liked to take the data created in Sentinel. You can make some basic efforts around that, but the customers wanted to push it to a third-party system so they could set up a proper ticketing management system, like ServiceNow, Jira, etc.""The troubleshooting has room for improvement."

More Microsoft Sentinel Cons →

"Creating a drag-and-drop dashboard or workbook in Sentinel is a little more complex compared to other tools like LogRhythm and IBM QRadar.""It is an ancient product.""I would like to see a better reporting work structure on the dashboard.""There is a need for more flexibility in customization, especially when working with different vendors and platforms.""You need a lot of Unix scripting knowledge in order to manage the tool, which is one of the main issues that we faced.""This product's connection to certain types of cloud systems could be improved. We can do Microsoft, Google, and Amazon, but there are a lot of other things happening in the cloud that we do not connect well enough to. This product could be improved with better connection to cloud-based solutions.""The solution does not allow outsourced authorizations.""There is no integration in the web-side of the tool."

More Sentinel Cons →

"Snare should modernize its GUI a little bit.""Users will initially find it difficult to identify the event types and installation in Snare.""The solution is now developing a SIEM-like feature on Snare Central Server, but it's not complete yet."

More Snare Cons →

Pricing and Cost Advice
  • "It comes with a Microsoft subscription which the customer has, so they don't have to invest somewhere else."
  • "It is a consumption-based license model. bands at 100, 200, 400 GB per day etc. Azure Sentinel Pricing | Microsoft Azure"
  • "Good monthly operational cost model for the detection and response outcomes delivered, M365 logs don't count toward the limits which is a good benefit."
  • "I have had mixed feedback. At one point, I heard a client say that it sometimes seems more expensive. Most of the clients are on Office 365 or M365, and they are forced to take Azure SIEM because of the integration."
  • "It is kind of like a sliding scale. There are different tiers of pricing that go from $100 per day up to $3,500 per day. So, it just kind of depends on how much data is being stored. There can be additional costs to the standard license other than the additional data. It just kind of depends on what other services you're spinning up in Azure, or if you're using something like Azure log analytics."
  • "I am just paying for the log space with Azure Sentinel. It costs us about $2,000 a month. Most of the logs are free. We are only paying money for Azure Firewall logs because email logs or Azure AD logs are free to use for us."
  • "Sentinel is a bit expensive. If you can figure a way of configuring it to meet your needs, then you can find a way around the cost."
  • "Azure Sentinel is very costly, or at least it appears to be very costly. The costs vary based on your ingestion and your retention charges."
  • More Microsoft Sentinel Pricing and Cost Advice →

  • "We inquired about getting support from the vendor, Micro Focus, but the cost was very high."
  • "We receive a pricing discount because of our ongoing partnership with Micro Focus."
  • "Sentinel's slightly on the expensive side."
  • "The solution’s pricing is aligned with its competitors."
  • "Sentinel is a subscription-based solution."
  • "Sentinel is an expensive solution."
  • "Sentinel is moderately priced."
  • More Sentinel Pricing and Cost Advice →

  • "Snare has reasonable pricing."
  • "On a scale from one to ten, where one is cheap, and ten is expensive, I rate Snare's pricing a four out of ten."
  • "Snare is a cheap solution because a lot of customers are using it."
  • More Snare Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
    Top Answer:The solution lets us get all the logs properly and regularly monitor customer infrastructure.
    Top Answer:While it is great with Microsoft, there is a need for more flexibility in customization, especially when working with… more »
    Top Answer:The best thing about Snare is its format and consistency.
    Top Answer:Snare is a cheap solution because a lot of customers are using it.
    Top Answer:Users will initially find it difficult to identify the event types and installation in Snare.
    Comparisons
    Also Known As
    Azure Sentinel
    NetIQ Sentinel, Novell SIEM
    Learn More
    Overview

    Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

    - Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

    - Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

    - Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

    - Respond to incidents rapidly with built-in orchestration and automation of common tasks

    To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

    Sentinel is a full-featured Security Information and Event Management (SIEM) solution that simplifies the deployment, management and day-to-day use of SIEM, readily adapts to dynamic enterprise environments and delivers the true "actionable intelligence" security professionals need to quickly understand their threat posture and prioritize response.

    Snare customers consistently tell us that as the financial and reputational consequences of data breaches, cyber threats like malware and ransomware and the constant risks from insider threats increase that they have urgent and ongoing requirements for maintaining regulatory compliance, auditing and managing cyber threat detection and response. They also tell us that existing solutions like SIEM are often complex to implement and maintain, require specialised technical resources or are increasingly unaffordable or variable in their pricing. As a result of these increased requirements Prophecy International has created the Snare product suite.

    Compliance requirements can include any number of regulatory mandates including PCI-DSS, Sarbanes Oxley, HIPAA, NERC, GDPR and more. This makes Snare a high value solution for companies in the Government, Defence and Military sectors, Banking, Finance and Insurance, Retail, Health, Energy, Oil & Gas markets.

    Snare is a complete suite of Centralised Log Management (CLM), Security Analytics and SIEM tools.

    Created by ex military personnel for military use it offers the highest level of security.

    Designed to work as part of your security ecosystem Snare also integrates with most other SIEMs including SPLUNK, QRadar, ARCSight and many more. With over 3,000 customers worldwide using Snare for compliance, auditing and threat response, Snare is the name you can trust.

    From Enterprise Agents for Windows, Unix, Linux, OSX, Flat files and Databases to a complete forensics and long term log storage platform, agent management console, multipoint log reflector, advanced log analytics and next gen SIEM capability. Either hosted or on prem with both Opex and Capex pricing models, Snare is a one stop shop for CLM and SIEM. Snare product suite is broadly split into two areas:

    • Centralised Log Management and Snare Analytics

    Centralised Log Management incorporates and 4 core technologies

    • Snare Enterprise Agents
    • Snare Reflector
    • Snare Agent Management Console
    • Snare Central Service

    Snare Analytics incorporates another 4 core technologies

    • Enhanced Snare Central Server incorporating Analytics
    • Data Ingestion Technologies (via our Adaptors)
    • Dashboards and Visualisations including custom KPI engine
    • Runbook – enabling SOAR

    These products can be bought independently or combined into a compete solution. You can also “mix and match” with your current security technologies ensuring that you can leverage your existing investments.

    Sample Customers
    Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
    Faysal Bank, GaVI, Handelsbanken, ISC Mªnster, Lambeth Council, Swisscard, The Municipality of Siena, Tukes, University of Dayton, University of the Sunshine Coast
    Military, Defence and Security Agencies, Banking Finance and Insurance companies, Retail, Health and Utilities.
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Computer Software Company11%
    Manufacturing Company8%
    Comms Service Provider8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Financial Services Firm10%
    Government9%
    Manufacturing Company7%
    REVIEWERS
    Comms Service Provider36%
    Non Tech Company9%
    Healthcare Company9%
    Insurance Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government14%
    Financial Services Firm9%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Government15%
    Computer Software Company13%
    Financial Services Firm12%
    Manufacturing Company11%
    Company Size
    REVIEWERS
    Small Business33%
    Midsize Enterprise21%
    Large Enterprise47%
    VISITORS READING REVIEWS
    Small Business25%
    Midsize Enterprise16%
    Large Enterprise60%
    REVIEWERS
    Small Business50%
    Midsize Enterprise17%
    Large Enterprise33%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise13%
    Large Enterprise67%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise7%
    Large Enterprise73%
    Buyer's Guide
    Sentinel vs. Snare
    March 2024
    Find out what your peers are saying about Sentinel vs. Snare and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Sentinel is ranked 18th in Security Information and Event Management (SIEM) with 16 reviews while Snare is ranked 38th in Security Information and Event Management (SIEM) with 3 reviews. Sentinel is rated 7.6, while Snare is rated 8.0. The top reviewer of Sentinel writes "An automated solution that helped me detect threats in less than half the time it used to take". On the other hand, the top reviewer of Snare writes "A highly scalable solution that is easy to manage and super easy to set up". Sentinel is most compared with IBM Security QRadar, Splunk Enterprise Security, Wazuh, Google Chronicle Suite and LogRhythm SIEM, whereas Snare is most compared with syslog-ng, Splunk Enterprise Security, SolarWinds Kiwi Syslog Server, LogRhythm SIEM and Elastic Security. See our Sentinel vs. Snare report.

    See our list of best Security Information and Event Management (SIEM) vendors.

    We monitor all Security Information and Event Management (SIEM) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.