DNIF HYPERCLOUD vs Wazuh comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

DNIF HYPERCLOUD
Ranking in Log Management
24th
Ranking in Security Information and Event Management (SIEM)
22nd
Average Rating
7.6
Number of Reviews
7
Ranking in other categories
User Entity Behavior Analytics (UEBA) (9th), Security Orchestration Automation and Response (SOAR) (12th)
Wazuh
Ranking in Log Management
2nd
Ranking in Security Information and Event Management (SIEM)
3rd
Average Rating
7.4
Number of Reviews
38
Ranking in other categories
Extended Detection and Response (XDR) (3rd)
 

Market share comparison

As of June 2024, in the Log Management category, the market share of DNIF HYPERCLOUD is 1.0% and it increased by 287.1% compared to the previous year. The market share of Wazuh is 20.2% and it increased by 4.0% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Log Management
Unique Categories:
Security Information and Event Management (SIEM)
0.9%
User Entity Behavior Analytics (UEBA)
1.6%
Extended Detection and Response (XDR)
17.0%
 

Featured Reviews

Kishore Tiwari - PeerSpot reviewer
Nov 23, 2022
Development from open sources is very valuable but a huge infrastructure is required
The solution's command line should be simpler so that routine commands can be used. The search configuration is a bit different than other OEMs or SIEM solutions like ArcSight or QRadar that are easy to search because they operate similarly. The logic is there and the solution supplies a pretty good explanation. Basically, DNIF spelled out is the opposite of FIND. You have to find commands whenever you want to search something. For example, a highway gets you to your destination but there is an alternate way people don't yet know about. Gartner or Forrester haven't yet studied it. We were a bit nervous when we were trying to get familiar with the solution. We wondered if we could realize ROI because the commands and ways of pulling data were different to us. We raised a case with the support team and their professionals provided the needed support. The command line is user friendly once you understand it. If you need immediate use, then you might want to get assistance from someone who is well-versed in methods for using key patterns to find things. Lengthier files for threat hunting or analysis are needed. The correlation happens, but exporting a large number of files to abstract them is not possible. For example, I want to present raw data to management so I should be able to customize a date range in my query and download the files.
AKASH MAJUMDER - PeerSpot reviewer
Mar 20, 2023
Open-source platform with custom alerting
There are three key strengths of Wazuh that stand out to me. Firstly, Wazuh offers an enhanced HDR version that outperforms the Elastic Stack. Wazuh has achieved this by running a config or a sec in the background, which has improved the XBR for endpoint security significantly. Secondly, Wazuh comes with built-in frameworks, such as the NISC and ISO, that make it easy to comply with various industry standards. We didn't need to configure any custom frameworks for this, as Wazuh had it built in. Lastly, Wazuh has the ability to collect terabytes of data within seconds, which is a crucial feature for modern enterprises dealing with large amounts of data.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The User Behavior Analytics is a built-in threat-hunting feature. It detects and reports on any kind of malware or ransomware that enters the network."
"The response time on queries is super-fast."
"I like the MITRE table, a feature I saw for the first time in the same solution. There was one MITRE tactic table, which can be used to identify threats if you have all kinds of rules enabled or if you have rules for all the tactics in the MITRE table. There are 14 tables in MITRE, and those 14 tables consist of multiple columns, tactics, and techniques. It was one of the first SIEM tools I saw that had that particular MITRE table. On that basis, you can create new rules and identify existing ones. At any point, if an alert is triggered, it will try to match it to any of those MITRE tactics. I liked that creating a workbook on MITRE business was straightforward. I also like that you can search using SQL or DQL."
"The solution is quite stable and offers good performance. It also works on a virtual machine. We haven't found any issues with it so far. It's been reliable."
"Has a great search capability."
"The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies."
"The beauty of the solution is that you can develop infrastructure for a data lake using open sources that are separate from the licenses."
"Great for scaling productivity for log monitoring purposes."
"It is a stable solution."
"The configuration assessment and Pile integrity monitoring features are decent."
"The main thing I like about it is that it has an EDR."
"Wazuh's best features are syscheck, its ability to immediately resolve vulnerabilities, and that it's open source."
"The MITRE ATT&CK correlation is most valuable."
"The log monitoring and analysis tools are great in addition to SIEM file activity monitoring."
"Wazuh's most beneficial features for our security needs are flexibility, built-in rules, integration capabilities, and documentation."
"The product is easy to customize."
 

Cons

"There are currently some issues with machine learning plug-ins."
"I think DNIF HYPERCLOUD can implement the ability to export more than 100,000. At the moment, we can't go beyond that. So many times, if you're checking for the firewall logs and working on something related to authentication or network-related traffic, while that log count is low, the account goes beyond that. You can't restrict the logs or the amount of data you can export. It's very important for my situation. It would be better if they could increase the capacity of exports. Although there are many more types of searching in DNIF HYPERCLOUD, people still struggle to query out what they want because not everyone is good at SQL or DQL. The easiest way to query out in DNIF is using the GUI-based interface. But in the GUI interface, you can use operator calls. It gets tricky when you want to search for a specific type of event. You don't know where it will be passed and whether it will be consistent. In the initial phase, it's tough for us to use DNIF. You cannot pass every event in a stable DNIF. When we used that particular tool, we used to get those logs, but sometimes many things are not getting passed. So, we used to export the sheet or export the data into Excel and weigh the required details. In the next release, I would like them to improve the export of the columns and make the application more user-friendly. I would also like a threat-hunting feature in the next release."
"Dependency on the DNIF support team was frustrating."
"The vendor is fairly new and it's not as big as some of the international competitors. It's not a mature product. If you ask them to move data, it might take a lot of time."
"The solution's command line should be simpler so that routine commands can be used."
"The EBA could be improved."
"The solution should be able to connect to endpoints, such as desktops and laptops... If this solution had a smart connector to these logs- Windows, Linux, or any other logs - without affecting the performance of the connector, that would be wonderful."
"Since it's an open-source tool, scalability is the main issue."
"The only challenge we faced with Wazuh was the lack of direct support."
"It would be great if there could be customization for the decoder portion."
"The tool does not provide CTI to monitor darknet."
"The tool doesn't detect anomalies or new environments."
"Wazuh needs more security and features, particularly visualization features and a health monitor."
"Wazuh has a drawback with regard to Unix systems. The solution does not allow us to do real-time monitoring for Unix systems. If usage increases, it would be a heavy fall on the other SIEM solutions or event monitoring solutions."
"The deployment is a bit complex."
 

Pricing and Cost Advice

"The solution requires a huge infrastructure and that is costly."
"The pricing is based on the log size."
"It is a cost-effective solution."
"Wazuh has a community edition, and I was using that. It's free and open source."
"It is an open-source product."
"Wazuh is not an expensive solution."
"There is not a license required for Wazuh."
"The solution's cost is above the average."
"Wazuh is open-source, but you must consider the total cost of ownership. It may be free to acquire, but you spend a lot of time and effort supporting the product and getting it to a point where it's useful."
"They have a good pricing strategy for market expansion."
report
Use our free recommendation engine to learn which Log Management solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
16%
Construction Company
10%
Real Estate/Law Firm
10%
Computer Software Company
17%
Comms Service Provider
8%
Government
7%
Financial Services Firm
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about DNIF HYPERCLOUD?
The dashboard is helpful, and it creates visualizations to let staff review event data and identify patterns and anomalies.
What needs improvement with DNIF HYPERCLOUD?
The EBA could be improved. The graphs and kill chain are not operational most of the time. Some dashboards are not showing data that is important to have for management review or meetings. The dash...
What is your primary use case for DNIF HYPERCLOUD?
In our project, we are mostly using authentication activities, real-time notification & alerting, log correlation & threat intelligence solutions. The DNIF tool is very authentic and capabl...
What do you like most about Wazuh?
Integrates with various open-source and paid products, allowing for flexibility in customization based on use cases.
What needs improvement with Wazuh?
I have built some rules that produce duplicate alerts two or three times. Therefore, these rules should be consolidated. Alerts should be specific rather than repeatedly triggered by integrating mu...
What is your primary use case for Wazuh?
We use Wazuh for the onboarding of both Windows and Linux machines, as well as for firewall and SIM configuration. The IP address is automatically blocked if a server has multiple wrong passwords.
 

Comparisons

 

Overview

 

Sample Customers

Mahindra & Mahindra, Tata Consultancy Services (TCS), ICICI Bank, Yes Bank, Tata Motors, RBL Bank
Information Not Available
Find out what your peers are saying about DNIF HYPERCLOUD vs. Wazuh and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.