We plan to use it to analyze the data that we're pumping into it from Active Directory and from firewalls, then we'll pass that information onto our own external SOC.
I.T. Manager at a healthcare company with 51-200 employees
Analyses your security data quickly and effectively
Pros and Cons
- "Just the ability to do a lot more than just up-down is nice, which a lot of people take for granted."
- "The biggest challenge has been related to the implementation."
What is our primary use case?
What is most valuable?
We really haven't had any significant SIEM solutions, so it's all new to us, other than a simple up-down solution. Just the ability to do a lot more than just up-down is nice, which a lot of people take for granted.
What needs improvement?
The biggest challenge has been related to the implementation. It's a very complex product which, without a lot of knowledge or a lot of training, it's very difficult to get into and make use of. They try and make a lot of the general features very simple to access; a lot of the dashboards are very simple to use and so forth, but a lot of the refined capabilities take serious skills. They're not necessarily the easiest to implement.
For how long have I used the solution?
We've been trying to implement it and get it up and going for a good three to four months now.
Buyer's Guide
Elastic Security
January 2025
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,158 professionals have used our research since 2012.
What do I think about the stability of the solution?
Elastic SIEM is pretty stable. I did have a problem during one of the upgrades, but customer support was able to resolve it for me quickly. Other than that, it's been very reliable and stable.
How are customer service and support?
The customer service is great; not a whole lot of back-and-forth going on.
How was the initial setup?
The initial setup was pretty straightforward.
What's my experience with pricing, setup cost, and licensing?
It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost.
What other advice do I have?
In our case, being a medium-sized business, it takes a lot of resources to learn how to properly use and implement it — you need to have a good understanding. They give you a very good framework and a very good solution to work with, but there's a lot of intuition that's required to actually make it work well. It requires a lot more effort than they would lead you to believe or that you would even expect.
On a scale from one to ten, I would give this solution a rating of eight. This is based on my experiences from the past as we're still implementing it.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Lead Security Engineer at a tech services company with 201-500 employees
A highly flexible and customizable tool that needs to improve automation and integration
What is our primary use case?
We use Elastic Security for monitoring. Our client is a financial client, so we detect their infrastructure from that perspective. For example, if there is any unauthorized access to their financial systems, we need to know about that. We monitor all the instances they are using all the storage buckets they use, and then if they have exposed any APIs, we need to monitor those as well. They are using AWS Cloud, and we need to monitor their cloud services.
What is most valuable?
There is a lot of customizability in Elasticsearch. For example, I can use indices if I want to modify the fields or segregate the logs. I can also use different open-source tools. For example, a tool called ElastAlert can be used for detection on Elasticsearch. Even if you don't have Elastic SIEM, you can still use ElastAlert. Similarly, the APIs they provide are pretty flexible. We use those APIs in our automation to get notified in Slack.
Another good thing about Elasticsearch is that it provides extensive flexibility regarding search. The filters are pretty amazing. You can know, search whatever you want.
What needs improvement?
There are a lot of things that could be improved. For example, if I talk about Sentinel, the automation of the server component is very cool. But when it comes to Elastic, I don't see that. I think we need to come up with other solutions to make it possible to automate the response. This is easier in Azure Sentinel.
Then if I come to integration, for example, there is a product from IBM called QRadar. They provide a very managed way to manage your integrated log sources. For example, you will get a list in one pane where you can segregate logs based on their log type. For example, it could be based on Windows or Linux. Even within them, you can segregate them based on their application. You can tag them. But in Elasticsearch, you will get all of these in one place, in a raw form which is not very presentable. You cannot visualize those log sources pretty well. Although you can visualize logs pretty well through dashboards and graphs, when it comes to integrated devices, management for those devices is missing. And wherever I use Elasticsearch, it takes a lot of time to reload or load. It is very time-consuming.
For how long have I used the solution?
I've worked with this solution for more than seven years.
What do I think about the stability of the solution?
Stability is a tough question with Elastic Security. Some of my clients have found this solution pretty stable, but two or three clients have a lot of real-time data, and it has been a pain in the neck while dealing with Elasticsearch because it takes a lot of time to load. Even if my client has increased their resources like RAM and storage, they might still put that into a load-balancing infrastructure without scaling enabled. The stability depends on how well you deploy it from the start. For example, if your design is good, and you have implemented it as it should be deployed, then you will not face those complications. But if you have deployed it wrong and don't have a completely planned architecture. After that, it is not easy to correct those mistakes because it has already been deployed and integrated, and now there's no time to fix those errors in the architecture.
It depends, but the solution is overall reliable.
What do I think about the scalability of the solution?
The solution is scalable. But again, it depends on the deployment. If you're deploying it in an auto-scaling infrastructure, it will automatically scale as per the demand. For example, if it's a service on AWS, they provide Elasticsearch but call it OpenSearch. If you use that, it will automatically scale as per the demand, and you will only be paying for the resources you use. But if you are deploying it on-prem, it's only as scalable as the infrastructure.
Three of my customers are using the solution currently.
How was the initial setup?
The initial setup is straightforward. But since I've been using it for seven years, I could be comfortable with the solution, so I'm saying it's straightforward. However, my team, including new people, found that the documentation was not complex. They find it easy to understand and deploy the solution.
The time it takes to deploy the solution depends on the kind of resources you will utilize. For a basic deployment, I don't think it should take more than one day. Also, consider that if you face any error, you must troubleshoot, even basic errors. It should not take more than one day. I'm only talking about basic deployment, not integration, fine-tuning, or configuration.
The steps taken during the deployment process depend on various factors. If you're deploying the cluster base, you must deploy Elasticsearch and Logstash. If you're using it, you can even deploy Wazuh, and on top of it, Kibana which would be used for all your graphical user interfaces. If it is an all-in-one deployment, the steps taken are simple. Just a bunch of commands from the documentation you can see. But if it is a cluster deployment, it's different. If it's on a cloud, you have to deploy different instances for each server, like Logstash, Elasticsearch, and Kibana. But if you're using the solution on the cloud, you will use different instances. Or, if you're going to deploy a cluster on-prem, you might want different servers or VMs.
What other advice do I have?
I am a security engineer and I have a team of security engineers. We are an MSSP that provides security services to different clients. For example, a customer might need us to monitor their infrastructure, so they'd provide us access to their SIEM and monitoring tools. Similarly, one of our clients in UAE approached us to monitor their infrastructure, and I learned that they are using Elastic Security as an SIEM. I wanted to ensure that my team and I were comfortable using this solution to get clients to use this product.
I rate Elasticsearch a six-point five out of ten.
To anyone planning on choosing Elasticsearch, I advise you to know your infrastructure first and then plan how many instances you'll need. Consider how the number of devices and your business will grow, and plan accordingly. Then, deploy the solution according to the best practices. Once deployed, make sure you organize your integrations so that the solution is easy to manage in the long run because when you have more than 200,000 or 300,000 log sources feeding logs into your ELK, it will be very tough to manage.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Elastic Security
January 2025
Learn what your peers think about Elastic Security. Get advice and tips from experienced pros sharing their opinions. Updated: January 2025.
831,158 professionals have used our research since 2012.
Programmer at a tech services company
Stable, with good documentation, but needs better email notification
Pros and Cons
- "ELK documentation is very good, so never needed to contact technical support."
- "Email notification should be done the same way as Logentries does it."
- "We set up a cron job to delete old logs so that we wouldn't hit a disk space issue. Such a feature should be available in the UI, where old logs can be deleted automatically. (Don’t know if this feature is already there)."
- "They don't provide user authentication and authorisation features (Shield) as a part of their open-source version."
What is most valuable?
Documentation is very good, so implementation is fine.
What needs improvement?
Email notification should be done the same way as Logentries does it. Because of the notification issue we moved to Logentries, as it provides a simple way to get notification whenever a server encounters an error or something unexpected happens (which we have defined using Regex).
We set up a cron job to delete old logs so that we wouldn't hit a disk space issue. Such a feature should be available in the UI, where old logs can be deleted automatically. (Don’t know if this feature is already there).
For how long have I used the solution?
One to three years.
What do I think about the stability of the solution?
No issues with stability.
What do I think about the scalability of the solution?
Not really, but we did set up a cron job to delete old logs so that we wouldn't hit a disk space issue.
How are customer service and technical support?
ELK documentation is very good, so never needed to contact technical support.
Which solution did I use previously and why did I switch?
We used Logentries, but because it is open-source we moved to ELK as a part of cost-cutting strategy and evaluation of ELK. But the lack of a notification feature caused us to go back to Logentries.
How was the initial setup?
Slightly complex, especially when you are configuring machines which are on a separate IP rather than on a single machine. In my case Elasticsearch, Kibana, and Logstash were on different machines. Along with that, we added a proxy server (nginx) ahead of the Kibana server. We used the proxy server for user authentication so that only known users should be able to access the Kibana dashboard. ELK didn’t have a free version for user authentication and that made us go for the alternative. We have, in total, four machines.
What other advice do I have?
I give it a seven out of 10. They don't provide user authentication and authorisation features (Shield) as a part of their open-source version.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Chief Business Officer at Sky Express
Open-source with a good knowledge base and a helpful community
Pros and Cons
- "It's open-source and free to use."
- "We'd like to see some more artificial intelligence capabilities."
What is our primary use case?
Basically, we are using this product for monitoring and for developing the processes for our company.
What is most valuable?
I like that there is a knowledge base. There's the possibility for technical people to develop this product and to know much more. However, they do not need additional certifications from the vendor side or to pay a lot of money for their courses and certifications. We don't need to rely on vendors. We can handle the product ourselves.
It's open-source and free to use.
What needs improvement?
The solution isn't really recognized in the market. They need to do a better job when they are marketing the solution. We'd like customers to have more visibility of it, and we'd like them to see how secure and highly effective it is. There needs to be more brand awareness.
We have faced some obstacles when handling the implementation process.
There are no templates available when integrating with other products. We sometimes need to find some workarounds.
We'd like to see some more artificial intelligence capabilities.
For how long have I used the solution?
I've been using the solution for four and a half years.
What do I think about the stability of the solution?
The solution is stable and reliable. We found the product to be very usable. There are no bugs or glitches, and it doesn't crash or freeze.
What do I think about the scalability of the solution?
The solution can scale. Integration with other products may be a bit difficult, yet it is doable.
How are customer service and support?
If we need assistance, we tend to use the community. There is always somebody in the world who can help us if we have a question. There are many people that can provide good tips and useful advice. Typically, many people have faced the same problems and they can help us solve things.
Which solution did I use previously and why did I switch?
I'm also aware of Curator.
Compared to Curator, customer awareness isn't as strong. From the price perspective, this product is better, however, many customers don't want to change their own CM and their products if they already have something in place.
How was the initial setup?
The initial setup wasn't overly complex or difficult. That said, it wasn't simple either. It's somewhat moderate in terms of implementation.
I'd rate the solution three out of five in terms of ease of setup.
What's my experience with pricing, setup cost, and licensing?
This is an open-source solution. It is free to use.
What other advice do I have?
For new customers, this is a perfect choice. For older customers, it's very difficult to change solutions.
I'd rate the solution eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Straightforward to set up, and has a good search capability, in particular, its way of writing the search query and the speed of searching for results
Pros and Cons
- "What customers found most valuable in Elastic Security feature-wise is the search capability, in particular, the way of writing the search query and the speed of searching for results."
- "An area for improvement in Elastic Security is the pricing. It could be better. Right now, when you increase the volume of logs to be collected, the price also increases a lot."
What is our primary use case?
My customers use Elastic Security for security monitoring, threat hunting, and threat identification.
What is most valuable?
What customers found most valuable in Elastic Security feature-wise is the search capability, in particular, the way of writing the search query and the speed of searching for results.
What needs improvement?
An area for improvement in Elastic Security is the pricing. It could be better. Right now, when you increase the volume of logs to be collected, the price also increases a lot.
For how long have I used the solution?
I've been working with Elastic Security for four to five years now.
What do I think about the stability of the solution?
Elastic Security is a stable solution.
What do I think about the scalability of the solution?
In terms of scalability, Elastic Security is pretty scalable.
How are customer service and support?
I haven't escalated any issues with the Elastic Security technical support team.
Which solution did I use previously and why did I switch?
In comparison with other similar solutions in the market, customers go with Elastic Security because of its scalability and its good performance. The solution has a good search feature, especially when a large volume of logs needs to be collected. Elastic Security also gives you pretty good results compared to other solutions.
How was the initial setup?
The initial setup for Elastic Security is quite straightforward. For the cloud version of the solution, it's easy because it requires no installation. If you're setting up the on-premises version of Elastic Security, then it would take around three to four days to complete.
What's my experience with pricing, setup cost, and licensing?
The licensing cost of Elastic Security is based on the daily ingestion rate. I can't recall the exact figure, but for 10GB of log action daily, it would cost around $20,000.
What other advice do I have?
I've had customers for Elastic Security in the last twelve months.
Elastic Security requires maintenance, especially in a scaled-up environment, because you have multiple machines that work in a cluster environment, so you'll need some advanced skills to maintain that cluster. The solution becomes harder to maintain once it's scaled up.
Elastic Security is a pretty straightforward solution I'd recommend to others, though you'd need a person who'll pick up the query or search language because Elastic Security requires a lot of query language, so you can search for data on it. There's a special search query pattern you have to remember before you can do the search or for you to do a better search. You can always do a normal search on Elastic Security, but if you want to have better search results or more accurate results, you need to learn the query language first.
My rating for Elastic Security is eight out of ten because of its good performance and scalability. Its good search feature is very important for the use cases of my customers, but I deducted two points because the pricing for Elastic Security could still be improved.
Which deployment model are you using for this solution?
Hybrid Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Big Data Team Leader at a tech services company with 51-200 employees
Easy to use across different use cases but stability depends on your design of implementation
Pros and Cons
- "The most valuable thing is that this solution is widely used for work management and research. It's easy to jump into the security use case with the same technology."
- "In terms of improvement, there could be more automation in responding to and evaluating detections."
What is our primary use case?
Elastic Security is usually used to deliver and analyze logs for security teams. Some common use cases include search and analytics of log data from the system and sending it to other components. We are using features like point security and detection of gathering data.
How has it helped my organization?
The most valuable thing is that this solution is widely used for work management and research. It's easy to jump into the security use case with the same technology. Also, it's valuable from an operational point of view as you have the same knowledge of how to operate it, how to work management, search, and security instance.
What is most valuable?
The important part is that it's free of charge usage. For our use case, it's enough, and it's for a good cost because the basic level of the solution is free.
What needs improvement?
In terms of improvement, there could be more automation in responding to and evaluating detections. Additionally, there could be some sort of intelligent database checking for better effects. Overall, I think there could be more automation.
For how long have I used the solution?
I have been using Elastic Security for four years now. When it started because we were working with Endgame before it merged with Elastic.
What do I think about the stability of the solution?
I rate the stability an eight out of ten because it depends on the design and how well you monitor it.
What do I think about the scalability of the solution?
I would rate the scalability a ten out of ten; it is a very scalable solution. We work with enterprise-level companies.
How are customer service and support?
The customer support is good. You have support from all project stages, beginning with the architecture. And after you roll out the solution, you have dedicated technical staff for the project.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup depends on what you were expecting, but since we have experience with it and know what it's good for, it's an eight out of ten. The initial deployment typically takes about a day. Then there's an initial stage of the project to integrate some of the client's specific requirements, which can take additional time depending on the complexity of their environment.
When it comes to maintenance, it depends on the project, and sometimes one person can support all roles.
Usually, it's enough to have one engineer with deep technical knowledge of the operating system and the deployment and configuration of the system. The other role is an analytical role with project management and coordination skills to communicate with customers and drive delivery.
What about the implementation team?
We implement Elastic Security in our customer's environment. We are like a consulting company. Depending on their preference, the initial deployment could be on their internal cloud, on-premises, or on hardware visualization. The advantage of this solution is that it can be deployed anywhere, including public clouds, private clouds, on-premises, bare metal, and even on Kubernetes.
The deployment takes a few days, and in the initial stage of projects, it could take two months with some integrations to the system, setting some rules, and so on. But it also depends on our customers and how familiar they are with it and what they want.
Usually, we start with a small installation with a bit fewer sources, install the initial setup, and gather information from selected systems such as legacy systems, infrastructure systems, custom applications, and so on running in the customer environment. Then we show how our solution behaves, how it grows, and what is the expected volume of data. We plan the next iterations to extend the hardware deployment. As users start using the platform and become familiar with it, they can set their requirements for implementing iterations. Then we shape the infrastructure and implement some rules, detections, machine learning, and other features.
We prefer to move forward very fast with no big analytics because customers usually don't know what is happening in their systems, and with this approach, we are showing them what they need to focus on.
What other advice do I have?
I would say you don't spend too much time evaluating and comparing it with other products. Just start with it because you can begin for free and gain knowledge. It's the best approach.
It's also a good idea to run it next to other solutions, like Splunk or QRadar, or something else, and compare how you can use this platform. We have also done some migration projects from these platforms to Elastic Security. Initially, some expectations were that it could not be as good for the price because it's free or cheaper, but surprisingly, we found it valuable and easy to use.
Overall, I rate it a seven out of ten because some features are still missing. However, it's a developing platform and technology that is a good investment for the future. Every release adds new features, and the platform fits future requests and changing IT landscapes, like cloud environments. There are no limits, and it's an open platform that can serve all needs.
Disclosure: My company has a business relationship with this vendor other than being a customer:
VP Platform Engineering at Hydrogen
Free to use, easy to set up, and quite stable
Pros and Cons
- "We've found the initial setup to be quite straightforward."
- "Sometimes, the solution isn't the easiest to use."
What is our primary use case?
ELK Stack is made up of Elasticsearch, Logstash, and Kibana. What we have is considered modified ELK Stack where instead of the Logstash we use Fluentd, but it serves the same purpose as basically a pipe to get the data into the Elasticsearch.
We primarily use the solution for everything you could think of from error detection to general logging and auditing, to security awareness.
What is most valuable?
Recently I started using some Kibana alerting, which is in the latest versions of Kibana. It's very helpful in general.
You can't beat the price as it is basically free. There are also a lot of features on offer.
We've found the initial setup to be quite straightforward.
The stability is excellent.
What needs improvement?
Sometimes, the solution isn't the easiest to use.
The solution probably doesn't have all of the advanced machine learning like some other SIEM providers have right now. It's something that could be improved upon.
For how long have I used the solution?
I've been using the solution for three or four years at this point. It's been a while.
What do I think about the stability of the solution?
The stability of the solution has been excellent. There are no bugs or glitches. It doesn't crash or freeze. The reliability is very high.
What do I think about the scalability of the solution?
I have no reason to believe this solution wouldn't scale well if a company needed it to. I see no limitations there.
That said, that's a speculative area for us right now. We haven't attempted to scale the product ourselves.
Obviously, Elasticsearch has to do all of its indexing upfront and that might be a scaling concern whereas something like Devo with its just-in-time indexing is pretty darned interesting.
On our end, mostly development staff and operations staff are using it right now. For our organization, everything is going to increase. We're just starting to ramp up usage now.
How are customer service and technical support?
I've never dealt with technical support. I can't speak to how helpful or responsive they are.
How was the initial setup?
The initial setup is not overly complex. It's pretty straightforward. A company shouldn't have any issues with the implementation process overall. Everything in AWS has gotten pretty straightforward.
The maintenance of the solution is minimal. It would only take one person to maintain it.
What's my experience with pricing, setup cost, and licensing?
The price of the product is very good, as it is largely free. There isn't any operating cost. It's basically free software. I'm not aware of any enterprise versions that would cost more. Everything is an AWS service.
What other advice do I have?
We're just customers and end-users. We don't have a business relationship with the company.
We're using the latest version of the solution.
The product in general has come very far. It's gotten a lot better over the years.
I'd recommend the solution to other organizations. I'd advise anyone to try it out.
Overall, I would rate it at an eight out of ten. We've largely been very pleased with the product.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Associate Director - Solutions at a comms service provider with 1,001-5,000 employees
Good indexing of logs, cost-effective, and stable
Pros and Cons
- "I like the indexing of the logs."
- "Better integration with third-party APMs would be really good."
What is our primary use case?
We use this solution for the Microsoft deployment of auto-management.
What is most valuable?
I like the indexing of the logs.
For how long have I used the solution?
I have been using ELK Logstash for one year.
What do I think about the stability of the solution?
This product is quite stable and I've not seen any type of issue with it so far.
What do I think about the scalability of the solution?
With respect to scalability, you have to properly plan. Generally, I don't see any issues with scalability.
How are customer service and technical support?
We have not used technical support because we always had talent within the company for end-user support.
Which solution did I use previously and why did I switch?
This was a solution that our client chose, and they were not using a different one prior to this.
How was the initial setup?
I do not think that we had any issues with the deployment. Overall, I would say that the process is of medium complexity.
What about the implementation team?
The support team assisted us with the deployment. I don't think that we had any issues with the team.
What's my experience with pricing, setup cost, and licensing?
Compared to other products such as Dynatrace, this is one of the cheaper options.
Which other solutions did I evaluate?
Our client provided us with this option after they had already been through a selection process.
What other advice do I have?
My advice is that this is a good product to use if you are financially contained, and you want to start with something small. Later, if you need to scale then you can look at other options.
I would rate this solution an eight out of ten.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Elastic Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: January 2025
Product Categories
Log Management Security Information and Event Management (SIEM) Endpoint Detection and Response (EDR) Security Orchestration Automation and Response (SOAR) Extended Detection and Response (XDR)Popular Comparisons
Splunk Enterprise Security
Datadog
IBM Security QRadar
Elastic Observability
Graylog
LogRhythm SIEM
Sumo Logic Security
Security Onion
Fortinet FortiAnalyzer
syslog-ng
Elastic Stack
Google Cloud's operations suite (formerly Stackdriver)
SolarWinds Kiwi Syslog Server
USM Anywhere
Buyer's Guide
Download our free Elastic Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Datadog vs ELK: which one is good in terms of performance, cost and efficiency?
- What are the advantages of ELK over Splunk?
- What would you choose for observability: Grafana observability platform or ELK stack?
- When evaluating Log Management tools and software, what aspect do you think is the most important to look for?
- Datadog vs ELK: which one is good in terms of performance, cost and efficiency?
- Which Windows event log monitoring tool do you recommend?
- What is the difference between log management and SIEM?
- Splunk vs. Elastic Stack
- How can Cloudtrail logs be used effectively to improve log monitoring?
- Why hot data and cold data differences in SIEM solutions are not discussed sufficiently?