Big Data Team Leader at a tech services company with 51-200 employees
Real User
Top 20
Easy to use across different use cases but stability depends on your design of implementation
Pros and Cons
  • "The most valuable thing is that this solution is widely used for work management and research. It's easy to jump into the security use case with the same technology."
  • "In terms of improvement, there could be more automation in responding to and evaluating detections."

What is our primary use case?

Elastic Security is usually used to deliver and analyze logs for security teams. Some common use cases include search and analytics of log data from the system and sending it to other components. We are using features like point security and detection of gathering data.

How has it helped my organization?

The most valuable thing is that this solution is widely used for work management and research. It's easy to jump into the security use case with the same technology. Also, it's valuable from an operational point of view as you have the same knowledge of how to operate it, how to work management, search, and security instance.

What is most valuable?

The important part is that it's free of charge usage. For our use case, it's enough, and it's for a good cost because the basic level of the solution is free.

What needs improvement?

In terms of improvement, there could be more automation in responding to and evaluating detections. Additionally, there could be some sort of intelligent database checking for better effects. Overall, I think there could be more automation.

Buyer's Guide
Elastic Security
April 2024
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Elastic Security for four years now. When it started because we were working with Endgame before it merged with Elastic.

What do I think about the stability of the solution?

I rate the stability an eight out of ten because it depends on the design and how well you monitor it.

What do I think about the scalability of the solution?

I would rate the scalability a ten out of ten; it is a very scalable solution. We work with enterprise-level companies.

How are customer service and support?

The customer support is good. You have support from all project stages, beginning with the architecture. And after you roll out the solution, you have dedicated technical staff for the project.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup depends on what you were expecting, but since we have experience with it and know what it's good for, it's an eight out of ten. The initial deployment typically takes about a day. Then there's an initial stage of the project to integrate some of the client's specific requirements, which can take additional time depending on the complexity of their environment.

When it comes to maintenance, it depends on the project, and sometimes one person can support all roles.

Usually, it's enough to have one engineer with deep technical knowledge of the operating system and the deployment and configuration of the system. The other role is an analytical role with project management and coordination skills to communicate with customers and drive delivery.

What about the implementation team?

We implement Elastic Security in our customer's environment. We are like a consulting company. Depending on their preference, the initial deployment could be on their internal cloud, on-premises, or on hardware visualization. The advantage of this solution is that it can be deployed anywhere, including public clouds, private clouds, on-premises, bare metal, and even on Kubernetes.

The deployment takes a few days, and in the initial stage of projects, it could take two months with some integrations to the system, setting some rules, and so on. But it also depends on our customers and how familiar they are with it and what they want.

Usually, we start with a small installation with a bit fewer sources, install the initial setup, and gather information from selected systems such as legacy systems, infrastructure systems, custom applications, and so on running in the customer environment. Then we show how our solution behaves, how it grows, and what is the expected volume of data. We plan the next iterations to extend the hardware deployment. As users start using the platform and become familiar with it, they can set their requirements for implementing iterations. Then we shape the infrastructure and implement some rules, detections, machine learning, and other features.

We prefer to move forward very fast with no big analytics because customers usually don't know what is happening in their systems, and with this approach, we are showing them what they need to focus on.

What other advice do I have?

I would say you don't spend too much time evaluating and comparing it with other products. Just start with it because you can begin for free and gain knowledge. It's the best approach.

It's also a good idea to run it next to other solutions, like Splunk or QRadar, or something else, and compare how you can use this platform. We have also done some migration projects from these platforms to Elastic Security. Initially, some expectations were that it could not be as good for the price because it's free or cheaper, but surprisingly, we found it valuable and easy to use.

Overall, I rate it a seven out of ten because some features are still missing. However, it's a developing platform and technology that is a good investment for the future. Every release adds new features, and the platform fits future requests and changing IT landscapes, like cloud environments. There are no limits, and it's an open platform that can serve all needs.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Engineer at a tech services company with 501-1,000 employees
Real User
Top 20
Integrates into the overall ELK Stack, scans for vulnerabilities well and offers good performance
Pros and Cons
  • "We chose the product based on the ability to scan for malware using a malware behavioral model as opposed to just a traditional hash-based antivirus. Therefore, it's not as intensive."
  • "It could use maybe a little more on the Linux side."

What is most valuable?

We really like that it integrates into the overall ELK Stack, and we're using that as our theme. We were looking for a product compatible with that. We like the detailed investigation features of the platform as you're able to get a lot of detail as to what's going on on the host when you do investigations. We like the quarantine feature.

We chose the product based on the ability to scan for malware using a malware behavioral model as opposed to just a traditional hash-based antivirus. Therefore, it's not as intensive. We have a lot of satellite communications, and it's not as intensive since we don't require updates to calm down on a regular basis for updated DAT files for hashes on a regular basis. We only have to update quarterly against the new malware model. It's also a lot less impactful from a performance perspective on a machine.

What needs improvement?

It's a pretty solid product. It's pretty easy to use as it's not a full endpoint protection suite. We're actually dependent on using Windows Defender for a firewall and traditional antivirus when it's required. It could use maybe a little more on the Linux side. Now that the product line is getting picked up by Elastic, they're going to continue to build out and make the Linux feature set more robust. However, I would say that right now the Linux feature set is a little limited.

For how long have I used the solution?

I've been using the solution for about a year.

What do I think about the stability of the solution?

Stability is very good. It's a very stable product. We haven't had any issues with stability at all.

What do I think about the scalability of the solution?

For what we use it for, scalability has been great. Our environments tend to be smaller. We're only talking about 200 to 1,000 systems. Therefore, I don't know that I could speak to a real large scale since that's not our implementation level.

We are kind of in an interesting use case as we're not actually using it on a day-to-day basis. We are a production house, and we shift suites out to customers to use. As far as what the user feedback is on a regular basis, we don't really see a ton of that unless we kind of go out and hunt for it.

Which solution did I use previously and why did I switch?

We're using the Microsoft Defender product. It's just what's embedded inside of the operating system. It's not the full Defender for Endpoint. It's just Windows and antivirus.

How was the initial setup?

The Endgame itself is extremely straightforward to set up and you just filled out the ISO and you follow a couple of wizards you're done. It's very easy. I would say the ELK Stack is a little more complicated, however, that's due to the way we implement PKI in our environment. The product in itself is fairly straightforward to implement. It's our choice of certificate implementation that's making it a little more complicated.

We targeted it to be able to be maintained by one person. In a lot of cases, our scenario is that we only have one person available to maintain the product. It's very easy to maintain. There's not a ton going on. In a scene, you always have to have somebody watching the log of traffic if you want it to be effective. However, outside of that, there's no extreme maintenance associated with the product.

What's my experience with pricing, setup cost, and licensing?

I do not know approximately how much it costs per month or per year. I'm not the one who makes the purchases.

What other advice do I have?

We are just customers. 

I'd rate the solution an eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Elastic Security
April 2024
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,334 professionals have used our research since 2012.
Principal Cyber Security Manager at Ask4key
Real User
Top 20
Valuable prevention methods and asset alerts, but room for improvement in the Kibana dashboard and asset management
Pros and Cons
  • "The most valuable features of the solution are the prevention methods and the incident alerts."
  • "There is room for improvement in the Kibana dashboard and in the asset management for the program."

What is our primary use case?

My clients use this solution for security purposes and SIEM and log management.

What is most valuable?

The most valuable features of the solution are the prevention methods and the incident alerts. 

What needs improvement?

There is room for improvement in the Kibana dashboard and in the asset management for the program.

For how long have I used the solution?

I've been working with Elastic Security for almost two years now.

What do I think about the stability of the solution?

The solution is stable if you don't touch it too much. Meaning, it's technically stable, but if there is a period of downtime, you will face quite a big hiccup in getting it running again and stabilized.

What do I think about the scalability of the solution?

The scalability of Elastic is amazing. 

How are customer service and support?

I would say the technical support isn't really good or bad. On a scale of one to ten, I would give it a five. 

How would you rate customer service and support?

Neutral

How was the initial setup?

The setup can sometimes be quite complex for the backend team. It all depends on the client's environment, so we have to be flexible.

What about the implementation team?

My company provides a team for deployment, which usually consists of at least three or four engineers. Deployment generally takes six months to one year.

What was our ROI?

I would say that, on average, a good ROI can be seen within one and a half to two years after deploying Elastic Security. 

What's my experience with pricing, setup cost, and licensing?

Licensing for the solution is available as a one-year or three-year plan, and all of the features are included.

What other advice do I have?

I would rate this solution as a seven out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
IT at a tech vendor with 10,001+ employees
Real User
Easy to set up with a helpful community and a good dashboard tutor
Pros and Cons
  • "The solution has a good community surrounding it for lots of helpful documentation for troubleshooting purposes."
  • "The solution needs to be more reactive to investigations. We need to be able to detect and prevent any attacks before it can damage our infrastructure. Currently, this solution doesn't offer that."

What is our primary use case?

We primarily use the solution to have a correlation on all the Windows event logs. We use it more for forensic purposes now. We are looking for something which will be a more proactive product for us and be able to detect any threats and take automatic action.

What is most valuable?

All of the features on the solution are useful due to the fact that I have the full Stack, therefore I can collect and then visualize. We have the dashboard tutor as well.

The solution has a good community surrounding it for lots of helpful documentation for troubleshooting purposes.

What needs improvement?

The solution is lacking some features of AI and machine learning. There may be a feature out there we are not using or maybe it's on a different solution, however, having more AI would be so helpful for us.

The solution needs to be more reactive to investigations. We need to be able to detect and prevent any attacks before it can damage our infrastructure. Currently, this solution doesn't offer that.

I know there are some features which are coming, and which is already available. To be honest, I haven't had any time to play around and check what could be the advantages of them. Compared to other products, already the features available - and there are lots of things which are provided - are quite useful. We are not managing it. We're only using it. For us, if we had the technical skills to manage the solution, we might be able to see and understand a few features that we're not already taking advantage of.

For how long have I used the solution?

I've been using the solution for three years.

What do I think about the scalability of the solution?

The solution is scalable for us now, although it didn't start that way.

We have about 50 users between SecOps and the Microsoft team. The network team of between 50 and 100 people are using it on a regular basis.

How are customer service and technical support?

I never had to be in contact with technical support. I mainly rely on the communities around the solution and that is where I find almost all of the information I need. They're great. There's lots of information available that helps you troubleshoot issues.

Which solution did I use previously and why did I switch?

We previously used a product from Quest Software called Change Auditor. We actually didn't switch off this solution. We use both Quest and ELK in our organization.

The main difference is that one you have to pay for, while the other one is much cheaper and if you don't need all the features, you can use it for free.

ELK has much more information, as well. You can grab much more information with ELK than you can with Change Auditor, without adding any additional modules.

How was the initial setup?

The initial setup as I recall was pretty easy. However, I moved to an infrastructure that had a connection to a second ELK instance that I am not managing.

The settings on that instance are more complex than my initial setup. 

I am not a specialist in big data infrastructure. I am a process engineer. You need some dedicated and well-trained people as soon as you have a large infrastructure and you are sending a lot of events to the elastic instance so that it is performed correctly. That's always the challenge you have with on-premise infrastructure.

What's my experience with pricing, setup cost, and licensing?

I'm not sure how much the company pays to use ELK. It's not part of the job that I handle.

What other advice do I have?

We're ELK customers. Mostly I'm a specialist on the infrastructure of the solution.

The solution is perfect as long as you are using it for forensics. In terms of threat detection, it could be better. There could be another product that is more appropriate for that aspect.

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Manager- Information Security at a tech services company with 51-200 employees
Real User
Good threat hunting and capability for AI chat-related queries with very good stability
Pros and Cons
  • "The stability of the solution is good."
  • "The solution could offer better reporting features."

What is our primary use case?

We primarily use the solution for endpoint protection.

What is most valuable?

The best feature would be the threat hunting and its AI chat-related queries. It's simple. You can just chat with the system so it can get you the report based on a chat rather than going through a configuration. It's got a built-in artificial solution, a chatbot.

The interface of the solution is good.

What needs improvement?

The solution could offer better reporting features.

For how long have I used the solution?

I've been using the solution for three years.

What do I think about the stability of the solution?

The stability of the solution is good.

We use a Linux box. And it's a hardened VM so you don't have to worry about any kind of batches, etc. You just deploy and start using, and it's quite stable and hasn't broken down on us at all.

What do I think about the scalability of the solution?

In terms of scalability, you just need to keep increasing your endpoint licenses. That's the only thing. It's as easy as getting a new license updated and then you can start deploying it to the new endpoints. Right now, we have around 500 end users. We have a buffer of 1,000, so we can add about 400 more endpoints, so we are ready to grow if we need to. I don't know if we'll extend beyond that.

Which solution did I use previously and why did I switch?

We didn't previously use a different solution.

How was the initial setup?

The initial setup is straightforward. Deployment can take up to four days.

What about the implementation team?

We used a reseller to assist us with the deployment. Our experience with them was positive.

What's my experience with pricing, setup cost, and licensing?

We pay a yearly licensing fee.

What other advice do I have?

I'd advise others to definitely do a POC, and have a plan for at least a couple of months, to see the benefits of it and then decide if it's the right solution for them.

You would need some kind of technical knowhow, not on the product, but on the kinds of incidents which you could face. You need some hands-on knowledge.

I'd rate the solution eight out of ten. The solution is effective. They even offer Mac versions now.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Presales Solutions Architect (Cyber Security) at a tech services company with 11-50 employees
Real User
Offers scalability and useful log management, but faces challenges in alert management
Pros and Cons
  • "The most valuable feature is the scalability. We are in Indonesia, more engineers understand Elastic Security here. So it is easier to scale and also develop. In features, the discovery to query all the logs is very important to us. It is very easy, especially with the query function and the feature to generate alerts and create tools. Sometimes we use the alert security dashboard to monitor our clients."
  • "I think because we are a cybersecurity company, the thing that can be improved is the prebuilt tools, especially quality. Compared to its competitor, they still have fewer prebuilt security rules. Elastic Security, in terms of generating alerts, cannot group the same products into one another. Even though the alerts are the same, they still generate them one by one. So, it is very noisy in our dashboard. I would like the Elastic Security admin to group all the same alarms into one alarm so that our dashboard is not noisy."

What is our primary use case?

Our use case for Elastic Security is for log management and security information for the management team.

What is most valuable?

The most valuable feature is the scalability. We are in Indonesia, more engineers understand Elastic Security here. So it is easier to scale and also develop. In features, the discovery to query all the logs is very important to us. It is very easy, especially with the query function and the feature to generate alerts and create tools. Sometimes we use the alert security dashboard to monitor our clients.

What needs improvement?

I think because we are a cybersecurity company, the thing that can be improved is the prebuilt tools, especially quality. Compared to its competitor, they still have fewer prebuilt security rules. Elastic Security, in terms of generating alerts, cannot group the same products into one another. Even though the alerts are the same, they still generate them one by one. So, it is very noisy in our dashboard. I would like the Elastic Security admin to group all the same alarms into one alarm so that our dashboard is not noisy.

For how long have I used the solution?

I have been working with Elastic Security for around one or two years in my current company.

What do I think about the stability of the solution?

I would rate the stability of the solution a seven out of ten and there are a lot of glitches. 

What do I think about the scalability of the solution?

Elastic Security has very good scalability.

How are customer service and support?

I have had no direct communication with the support team but my technical team says that they are not helpful. 

How would you rate customer service and support?

Neutral

How was the initial setup?

The setup process is very complex if you are new to it. But if you already understand how Elastic Security works and how the architect works, I think it is quite simple.

What's my experience with pricing, setup cost, and licensing?

The pricing is in the middle. I think it is not an expensive experience if we compare it with big names, for example, QRadar, and also Oxide. I think Elastic Security is quite cheap. I would rate the pricing of this solution a five out of ten. 

What other advice do I have?

I think they are doing a pretty good job in terms of the user interface and also the user experience. I think in terms of the basic features and also the user experience, it is enough for us to support our daily operations.

Overall, I would rate the solution a seven out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
I.T. Manager at a healthcare company with 51-200 employees
Real User
Analyses your security data quickly and effectively
Pros and Cons
  • "Just the ability to do a lot more than just up-down is nice, which a lot of people take for granted."
  • "The biggest challenge has been related to the implementation."

What is our primary use case?

We plan to use it to analyze the data that we're pumping into it from Active Directory and from firewalls, then we'll pass that information onto our own external SOC.

What is most valuable?

We really haven't had any significant SIEM solutions, so it's all new to us, other than a simple up-down solution. Just the ability to do a lot more than just up-down is nice, which a lot of people take for granted.

What needs improvement?

The biggest challenge has been related to the implementation. It's a very complex product which, without a lot of knowledge or a lot of training, it's very difficult to get into and make use of. They try and make a lot of the general features very simple to access; a lot of the dashboards are very simple to use and so forth, but a lot of the refined capabilities take serious skills. They're not necessarily the easiest to implement.

For how long have I used the solution?

We've been trying to implement it and get it up and going for a good three to four months now.

What do I think about the stability of the solution?

Elastic SIEM is pretty stable. I did have a problem during one of the upgrades, but customer support was able to resolve it for me quickly. Other than that, it's been very reliable and stable.

How are customer service and technical support?

The customer service is great; not a whole lot of back-and-forth going on.

How was the initial setup?

The initial setup was pretty straightforward.

What's my experience with pricing, setup cost, and licensing?

It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost.

What other advice do I have?

In our case, being a medium-sized business, it takes a lot of resources to learn how to properly use and implement it — you need to have a good understanding. They give you a very good framework and a very good solution to work with, but there's a lot of intuition that's required to actually make it work well. It requires a lot more effort than they would lead you to believe or that you would even expect.

On a scale from one to ten, I would give this solution a rating of eight. This is based on my experiences from the past as we're still implementing it.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Team Lead at Quester
Real User
Top 20
Simplifies process of bug identification and tracking using application log files
Pros and Cons
  • "The most valuable feature for me is Discover."
  • "I would like the process of retrieving archived data and viewing it in Kibana to be simplified."

What is our primary use case?

I was using this product up until recently when I changed companies, but I have been asked to implement logging in my new role and this is one of the options that I am considering.

It was used in conjunction with Kibana to examine our logs and perform debugging. When a user complained about misbehavior in an application, we would research the logs, test, and try to find out where the bug is.

What is most valuable?

The most valuable feature for me is Discover. I have not used all of the features, so I can't say that this will be best for everyone.

What needs improvement?

I would like the process of retrieving archived data and viewing it in Kibana to be simplified.

We ran into trouble once or twice regarding problems with timestamps that came about because of issues with memory. Consequently, the correct data was not logged and it had to be done again.

For how long have I used the solution?

I used this product for about eight months, up until about two months ago.

What do I think about the stability of the solution?

We were using this solution once or twice every couple of weeks when we encountered a bug. I found that it was stable.

What do I think about the scalability of the solution?

I have not tested scalability. In my previous company, there were 20 people on the team, but only the backend developers were using ELK Logstash. This was perhaps 10 users.

How are customer service and technical support?

We hosted this solution ourselves, so there was no technical support.

Which solution did I use previously and why did I switch?

We have used Graylog in the past, but it was self-hosted and the experience wasn't great.

How was the initial setup?

I did not do the initial setup myself.

What about the implementation team?

My colleague deployed this solution for me.

What's my experience with pricing, setup cost, and licensing?

This is an open-source product, so there are no costs.

What other advice do I have?

When my colleague set up this application, it was configured such that every seven days, the data is archived into long-term storage. When I needed something from the archived logs, it was easy to retrieve and I could look through them again. This is something that I would suggest doing.

My suggestion for anybody who is implementing ELK Logstash is to make sure that the entire team knows how to use it. If only one person knows it and takes care of it, then it is not a very productive experience. On the other hand, if everybody is familiar with it, the experience will be much better.

This is definitely a product that I recommend using.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Elastic Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Elastic Security Report and get advice and tips from experienced pros sharing their opinions.