ManageEngine Log360 vs Sentinel comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

ManageEngine Log360
Ranking in Security Information and Event Management (SIEM)
23rd
Average Rating
7.2
Number of Reviews
15
Ranking in other categories
Log Management (28th), User Entity Behavior Analytics (UEBA) (10th)
Sentinel
Ranking in Security Information and Event Management (SIEM)
16th
Average Rating
7.6
Number of Reviews
15
Ranking in other categories
No ranking in other categories
 

Market share comparison

As of June 2024, in the Security Information and Event Management (SIEM) category, the market share of ManageEngine Log360 is 3.0% and it increased by 59.6% compared to the previous year. The market share of Sentinel is 5.7% and it increased by 508.3% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Information and Event Management (SIEM)
Unique Categories:
Log Management
2.1%
User Entity Behavior Analytics (UEBA)
7.4%
No other categories found
 

Featured Reviews

JS
Jul 12, 2023
Facilitates incident backtracking and identifying the cause of incidents but insufficient intelligence-driven analysis to suppress unnecessary alerts
There is room for improvement, especially in the reporting aspect. The reports are not as good as those in Splunk. Another area that needs improvement is the integration of various technologies. Currently, they don't cover most of the major technology domains, leaving out significant coverage. Moreover, there are many additional features I would like to see. One feature would be an automated workflow for report downloading and sending it to relevant individuals. Additionally, there should be event triggers to identify and handle duplicated events. It would be helpful to have AI-driven technology to differentiate between real and false alerts, as we receive numerous false positives. Not every event is critical, so an intelligent analysis, such as behavior-driven or logic-based, should be incorporated to suppress unnecessary alerts. So, I want to decrease false positive instances. I would like to see a significant decrease in false positives based on intelligent analysis. The analysis could be behavior-driven or based on any logical approach, but it should be incorporated into the system.
JaideepSingh - PeerSpot reviewer
Jul 26, 2023
An automated solution that helped me detect threats in less than half the time it used to take
Sentinel gave us logs to tell us what's going right and wrong in your environment so we could secure the network. We also got multiple kinds of logs. By running some queries from the logs, we could find and fix the anomalies in the environment. Sentinel's threat visibility was great at telling us if we had something going on in our environment. We had to set up alerts in our environment based on the logs. If we had the right alerts set up, we got notified about threats and where security was lacking, so we could also take care of that. Sentinel's threat intelligence helped us prepare and take proactive steps for potential threats before they hit. Having preparation before a threat has helped our security operations. When I was using it, I used to keep going into my dashboards and looking for any threats on a weekly basis, or maybe two or three times a week. Based on that, we would recommend certain changes to the server and infrastructure teams to block or allow some ports. Sentinel's threat intelligence helped plan security against risks.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The deployment is quite simple and pretty straightforward."
"The most valuable features for us are the application logs monitoring and the dashboard, which provides a single-pane view of all the ongoing activities."
"You can have all of the logs from servers to network and it gets sent out to the correct owners. This is very helpful."
"ManageEngine Log360 is not difficult to deploy."
"The reports that you can run are really nice."
"The most valuable feature is that this solution is more secure than others, and there are more applications and features as well."
"The reporting is great. Everything you need is in the report for you already."
"The product is very user-friendly."
"Sentinel gave us logs to tell us what's going right and wrong in your environment so we could secure the network."
"The solution lets us get all the logs properly and regularly monitor customer infrastructure."
"The stability is phenomenal and we never had any issues with downtime or even had to restart."
"The solution's Kusto Query Language (KQL) execution time is pretty good."
"It makes everything easier by automating some tasks and growing with our needs."
"The native integration with out-of-the box format is hassle free and allows data to be used advantageously."
"The most valuable feature is the flexible log for identifying security threats inside an application. Sentinel is very good at this."
"One of the most valuable features is the business intelligence engine. It's very important because it keeps track of everything that's happening and alerts us if something is different than expected. The first time I used it, I was shocked at how well it performed. Another valuable feature that I think makes this product worth the price you pay for it is that it connects to basically every system that provides some form of logging, and it's very easy to set up what triggers this."
 

Cons

"The integration with SharePoint and Teams should be improved."
"It takes a little bit of time for Log360 to actually learn your environment."
"The graphical interface could be made easier to use when you are connecting to different network equipment."
"The solution lacks some features when compared to other products."
"The solution needs to improve hub storage. It should integrate AI and ML capabilities."
"It is not expensive compared to other solutions."
"It's difficult to find which conditions have been applied to a report because they are provided by default by ManageEngine. However, with other SIEMs if you want to create a report, they provide details, like which conditions are triggering certain reports. This needs to be there in ManageEngine. It would be good to know which parameter has been applied to the report that is updating the system."
"We can log in as a local user, and it's fine, but when we login with an Active Directory user, we cannot."
"The dashboard and customer view should be improved"
"I would like to see a better reporting work structure on the dashboard."
"There is no integration in the web-side of the tool."
"The solution does not allow outsourced authorizations."
"This product's connection to certain types of cloud systems could be improved. We can do Microsoft, Google, and Amazon, but there are a lot of other things happening in the cloud that we do not connect well enough to. This product could be improved with better connection to cloud-based solutions."
"There is a need for more flexibility in customization, especially when working with different vendors and platforms."
"You need a lot of Unix scripting knowledge in order to manage the tool, which is one of the main issues that we faced."
"It is an ancient product."
 

Pricing and Cost Advice

"There is a cost for each feature used."
"ManageEngine Log360 is expensive compared to other products."
"My client has a yearly license. I think the cost is not expensive compared to that of other SIEMs, given the service it is providing."
"Its pricing is definitely huge compared to some of the other SIEMs. Its price should be improved."
"Affordable pricing is provided by the solution."
"The solution’s pricing is aligned with its competitors."
"Sentinel is a subscription-based solution."
"We inquired about getting support from the vendor, Micro Focus, but the cost was very high."
"We receive a pricing discount because of our ongoing partnership with Micro Focus."
"Sentinel is moderately priced."
"Sentinel's slightly on the expensive side."
report
Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
787,061 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
19%
Government
11%
Financial Services Firm
8%
Educational Organization
6%
Computer Software Company
17%
Government
11%
Financial Services Firm
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What needs improvement with ManageEngine Log360?
Deploying ManageEngine Log360 is challenging in terms of knowledge. They offer some out-of-the-box configurations, but determining the specific firewall or antivirus in use and importing logs from ...
What do you like most about NetIQ Sentinel?
The solution lets us get all the logs properly and regularly monitor customer infrastructure.
What needs improvement with NetIQ Sentinel?
While it is great with Microsoft, there is a need for more flexibility in customization, especially when working with different vendors and platforms. Also, it would be helpful if we could easily s...
 

Also Known As

No data available
NetIQ Sentinel, Novell SIEM
 

Overview

 

Sample Customers

First Mountain Bank, TRA, Citadel Group, OnPoint Financial Corp, Florida Dept. of Transportation
Faysal Bank, GaVI, Handelsbanken, ISC Mªnster, Lambeth Council, Swisscard, The Municipality of Siena, Tukes, University of Dayton, University of the Sunshine Coast
Find out what your peers are saying about ManageEngine Log360 vs. Sentinel and other solutions. Updated: June 2024.
787,061 professionals have used our research since 2012.