DNIF HYPERCLOUD vs Seceon Open Threat Management Platform comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

DNIF HYPERCLOUD
Ranking in Security Information and Event Management (SIEM)
22nd
Average Rating
7.6
Number of Reviews
7
Ranking in other categories
Log Management (24th), User Entity Behavior Analytics (UEBA) (9th), Security Orchestration Automation and Response (SOAR) (12th)
Seceon Open Threat Manageme...
Ranking in Security Information and Event Management (SIEM)
21st
Average Rating
8.4
Number of Reviews
10
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Security Information and Event Management (SIEM) category, the market share of DNIF HYPERCLOUD is 0.9% and it increased by 241.8% compared to the previous year. The market share of Seceon Open Threat Management Platform is 0.5% and it increased by 4.8% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Information and Event Management (SIEM)
Unique Categories:
Log Management
1.0%
User Entity Behavior Analytics (UEBA)
1.6%
No other categories found
 

Featured Reviews

RS
Dec 8, 2022
Good monitoring and reporting with helpful dashboards
DNIF HYPERCLOUD is providing solutions as per incidents based on risks, incident type, and priority. It enables analysts to filter and prioritize based on risk scores and business impact. Its feature set enables the organization to improve security further. Categories are user-friendly and easy to understand. The reports are formed in such categories that make it easy to act while saving time. DNIF HYPERCLOUD is useful in maintaining service level agreements, or SLAs. The reports can be formatted as needed with all mandatory columns. The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.
Dr. Ravi_Sharma - PeerSpot reviewer
Mar 12, 2023
It has helped us develop a proactive approach to identifying and dealing with potential issues
We use Seceon to analyze equipment and diagnose what's wrong with our devices.  Seceon helps us take a proactive approach by identifying if, for example, we have too much traffic or utilization is too high. Maybe the number of sessions is approaching the threshold of the router and firewall. We…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"I like the MITRE table, a feature I saw for the first time in the same solution. There was one MITRE tactic table, which can be used to identify threats if you have all kinds of rules enabled or if you have rules for all the tactics in the MITRE table. There are 14 tables in MITRE, and those 14 tables consist of multiple columns, tactics, and techniques. It was one of the first SIEM tools I saw that had that particular MITRE table. On that basis, you can create new rules and identify existing ones. At any point, if an alert is triggered, it will try to match it to any of those MITRE tactics. I liked that creating a workbook on MITRE business was straightforward. I also like that you can search using SQL or DQL."
"The beauty of the solution is that you can develop infrastructure for a data lake using open sources that are separate from the licenses."
"The response time on queries is super-fast."
"The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies."
"The User Behavior Analytics is a built-in threat-hunting feature. It detects and reports on any kind of malware or ransomware that enters the network."
"Great for scaling productivity for log monitoring purposes."
"Has a great search capability."
"The solution is quite stable and offers good performance. It also works on a virtual machine. We haven't found any issues with it so far. It's been reliable."
"We only recently started using Seceon, so we aren't taking advantage of all its features yet. We have enabled some proactive alerts about utilization and bottlenecks from high traffic."
"The main thing is the value proposition. It is one of the most sophisticated yet affordable solutions that I've come across. It is also one of the easiest-to-manage yet comprehensive solutions for a SOC analyst. Its customizations are really good, and it has a lot of integrations. It is multi-tenant and very fast to onboard. Its stability is 100%. We've never had an outage with it. It doesn't require extensive hardware resources. Its level of support is also very good. They have a very responsive technical team."
"The solution is very cost-effective compared to Splunk and LogRhythm."
"Seceon Open Threat Management Platform notifies only genuine alerts. It offers plenty of options that are suitable for MSPs."
"You can use different solutions in a single platform which is very easy and attractive for customers."
"The most valuable features are behaviour analytics, threat intelligence, endpoint detection, and response features."
"The most valuable feature of this solution is its artificial intelligence."
"The solution is stable."
 

Cons

"The EBA could be improved."
"I think DNIF HYPERCLOUD can implement the ability to export more than 100,000. At the moment, we can't go beyond that. So many times, if you're checking for the firewall logs and working on something related to authentication or network-related traffic, while that log count is low, the account goes beyond that. You can't restrict the logs or the amount of data you can export. It's very important for my situation. It would be better if they could increase the capacity of exports. Although there are many more types of searching in DNIF HYPERCLOUD, people still struggle to query out what they want because not everyone is good at SQL or DQL. The easiest way to query out in DNIF is using the GUI-based interface. But in the GUI interface, you can use operator calls. It gets tricky when you want to search for a specific type of event. You don't know where it will be passed and whether it will be consistent. In the initial phase, it's tough for us to use DNIF. You cannot pass every event in a stable DNIF. When we used that particular tool, we used to get those logs, but sometimes many things are not getting passed. So, we used to export the sheet or export the data into Excel and weigh the required details. In the next release, I would like them to improve the export of the columns and make the application more user-friendly. I would also like a threat-hunting feature in the next release."
"The vendor is fairly new and it's not as big as some of the international competitors. It's not a mature product. If you ask them to move data, it might take a lot of time."
"There are currently some issues with machine learning plug-ins."
"The solution's command line should be simpler so that routine commands can be used."
"Dependency on the DNIF support team was frustrating."
"The solution should be able to connect to endpoints, such as desktops and laptops... If this solution had a smart connector to these logs- Windows, Linux, or any other logs - without affecting the performance of the connector, that would be wonderful."
"It is a standalone solution now. They need to make it into a cloud-based subscription model. It needs more compatibility for co-managed solutions. It can also have more threats and deeper integration with Microsoft."
"It would be better if they offered global coverage."
"The SOP they provided wasn't great. They offered training over Sherp Virtualization, and the Seceon leadership visited our location to explain everything in detail, but the documentation and training could be better. It isn't as effective as it could be. There's some room for improvement there."
"The product could be improved by including sandboxing capabilities in the next release."
"The management console could use some enhancements."
"For future releases, integrating incident response tools and improving communication on incident reporting could be beneficial."
"It would be ideal with the processing was more manageable. Not many customers are willing to have a dedicated server with two CPUs and one TB of memory. The cost of this is huge for a smaller organization."
"The product should improve the triggering rate."
 

Pricing and Cost Advice

"The solution requires a huge infrastructure and that is costly."
"The pricing is based on the log size."
"We used the solution's trial version for two months and later purchased it."
"The price is quite reasonable."
"I find Seceon OTM's pricing to be reasonable, not too high or low, just okay for the market standards. I can't disclose specific figures, we pay on a quarterly basis under a service model. I would rate it eight out of ten. As a customer, I always hope for better pricing options."
"The solution is cheap and very competitive. It offers good tuning in terms of the pricing. Other solutions like Palo Alto and IBM are more expensive."
"The pricing is very competitive. It's not expensive."
"It has a per-asset model instead of an ingestion-based model, which gives predictable pricing. In terms of price, it is in the middle to lower range of SIEMs that it competes against. It is the most affordable solution that we have implemented so far. It was much more affordable than anything else I've implemented."
"Seceon Open Threat Management Platform is cost-effective because it's a comprehensive platform that offers high availability."
report
Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
16%
Construction Company
10%
Real Estate/Law Firm
10%
Computer Software Company
27%
Financial Services Firm
13%
Comms Service Provider
8%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about DNIF HYPERCLOUD?
The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.
What needs improvement with DNIF HYPERCLOUD?
The EBA could be improved. The graphs and kill chain are not operational most of the time. Some dashboards are not showing data that is important to have for management review or meetings. The dash...
What is your primary use case for DNIF HYPERCLOUD?
In our project, we are mostly using authentication activities, real-time notification & alerting, log correlation & threat intelligence solutions. The DNIF tool is very authentic and capabl...
What do you like most about Seceon Open Threat Management Platform?
The algorithm used in Seceon OTM is clear and logical, categorizing events as needed. This helps us identify and respond to threats effectively.
What is your experience regarding pricing and costs for Seceon Open Threat Management Platform?
I find Seceon OTM's pricing to be reasonable, not too high or low, just okay for the market standards. I can't disclose specific figures, we pay on a quarterly basis under a service model. I would ...
What needs improvement with Seceon Open Threat Management Platform?
I haven't encountered any major issues with Seceon OTM. The complexity of the activities and logs is expected, and I appreciate the detailed dashboards.
 

Also Known As

No data available
Seceon OTM, Seceon aiSIEM, aiSIEM, Seceon Open Threat Management
 

Overview

 

Sample Customers

Mahindra & Mahindra, Tata Consultancy Services (TCS), ICICI Bank, Yes Bank, Tata Motors, RBL Bank
Caduceus, SUNY
Find out what your peers are saying about DNIF HYPERCLOUD vs. Seceon Open Threat Management Platform and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.