Anomali ThreatStream vs. Microsoft Sentinel

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Anomali ThreatStream
Score 6.5 out of 10
N/A
ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly handle threats. ThreatStream collects threat intelligence data from hundreds of third party sources.N/A
Microsoft Sentinel
Score 8.2 out of 10
N/A
Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.
$2.46
per GB ingested
Pricing
Anomali ThreatStreamMicrosoft Sentinel
Editions & Modules
No answers on this topic
Azure Sentinel
$2.46
per GB ingested
100 GB per day
$123.00
per day
200 GB per day
$221.40
per day
300 GB per day
$319.80
per day
400 GB per day
$410.00
per day
500 GB per day
$492.00
per day
More than 500 GB per day
$492.00 + $98.40
per day/plus each additional 100 GB increment
Offerings
Pricing Offerings
Anomali ThreatStreamMicrosoft Sentinel
Free Trial
NoYes
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Anomali ThreatStreamMicrosoft Sentinel
Top Pros
Top Cons
Features
Anomali ThreatStreamMicrosoft Sentinel
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
Anomali ThreatStream
-
Ratings
Microsoft Sentinel
7.5
24 Ratings
4% below category average
Centralized event and log data collection00 Ratings8.224 Ratings
Correlation00 Ratings7.324 Ratings
Event and log normalization/management00 Ratings7.324 Ratings
Deployment flexibility00 Ratings7.522 Ratings
Integration with Identity and Access Management Tools00 Ratings7.322 Ratings
Custom dashboards and workspaces00 Ratings7.224 Ratings
Host and network-based intrusion detection00 Ratings6.320 Ratings
Data integration/API management00 Ratings7.122 Ratings
Behavioral analytics and baselining00 Ratings7.120 Ratings
Rules-based and algorithmic detection thresholds00 Ratings7.822 Ratings
Response orchestration and automation00 Ratings7.921 Ratings
Reporting and compliance management00 Ratings9.04 Ratings
Incident indexing/searching00 Ratings8.022 Ratings
Best Alternatives
Anomali ThreatStreamMicrosoft Sentinel
Small Businesses
Egnyte
Egnyte
Score 8.4 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
InsightIDR
InsightIDR
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.2 out of 10
InsightIDR
InsightIDR
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Anomali ThreatStreamMicrosoft Sentinel
Likelihood to Recommend
8.9
(2 ratings)
8.2
(43 ratings)
Likelihood to Renew
-
(0 ratings)
8.2
(1 ratings)
Usability
-
(0 ratings)
7.3
(4 ratings)
Support Rating
-
(0 ratings)
8.0
(3 ratings)
Professional Services
-
(0 ratings)
5.0
(1 ratings)
User Testimonials
Anomali ThreatStreamMicrosoft Sentinel
Likelihood to Recommend
Anomali
Anomali ThreatStream is excellent in scenarios where we deliver Managed Security Services to customers. It offers exhaustive volumes of information in the form of threat bulletins, IOCs, Threat Actor profiling, and details related to campaigns in the wild which can be used to a great extent by MSSPs. For an enterprise SOC, I believe it is a little less suited purely because of the pricing aspect as it is slightly towards the expensive side of the spectrum.
Read full review
Microsoft
I'll go with where it's very suited in certain industries, including ours where the data resides or where it's being sent is incredibly important. So because the data stays within Microsoft World Garden, we are able to piggyback off of a lot of those certifications and meet certain requirements that allow us to expand where we sell our product to outside of scopes that we couldn't reach ourselves.
Read full review
Pros
Anomali
  • Indicators of Compromise
  • Signatures
  • Community Sharing
Read full review
Microsoft
  • It is a good tool for threat detection and analysis of the threats. We are using this tool for real time threat detection on our employee machines as well as some servers.
  • It provides various options for collecting data sources by leveraging multiple sources using data connectors. This helps us in gathering data from multiple sources such as our servers as well as our employee machines.
  • One good thing about this tool is automated incident response thereby increasing the security of servers.
Read full review
Cons
Anomali
  • The user interface, perhaps there is some room for improvement although it is good already.
  • Confidence assigning process for IOCs needs to be more robust and transparent.
  • While integration with SIEM solutions is a cakewalk, there is definitely added value if SIGMA rule conversion and YARA rule creation are provided from the platform.
Read full review
Microsoft
  • 'Notebook' has always been a very hard to use feature for me in Sentinel. From my experience, there have been a very selective use cases for this feature across the industry.
  • 'Entity Behavior' has some scope to be improved further since it is a feature that gives some useful insights but needs to be accessed separately. I think it should be re-worked in a way to be used within the incident investigation page.
  • I'd like to see a more user-friendly version of the 'Content Hub' menu which was the earlier version! The new UI is somewhat confusing to use and is dependent on a lot of filters being applied which do not even lasts for a single session. With each refresh, we have to apply the filters again.
Read full review
Usability
Anomali
No answers on this topic
Microsoft
The Microsoft Azure Sentinel solution is very good and even better if you use Azure. It's easy to implement and learn how to use the tool with an intuitive and simple interface. New updates are happening to always bring new news and improve the experience and usability. The solution brings reliability as it is from a very reliable manufacturer.
Read full review
Support Rating
Anomali
No answers on this topic
Microsoft
Azure Sentinel is very easy to use and configure. If you are stuck somewhere, Microsoft support is excellent in assisting and solving your issue.
Read full review
Alternatives Considered
Anomali
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.
Read full review
Microsoft
I use most of the Sims that are out there, but RSAs, old Sim Log, logic, elastic, a lot of them. Sumo, we checked out Sumo too. We're a Microsoft shop and live almost entirely on top of a Microsoft ecosystem. We are considering other Microsoft security products to integrate with it. So it made a lot of sense to really drive as hard as we could Microsoft Sim at least for a few years to make sure it would fit us.
Read full review
Professional Services
Anomali
No answers on this topic
Microsoft
Did not use professional services
Read full review
Return on Investment
Anomali
  • We have seen a positive ROI as the security monitoring is taken to the next level when it is augmented with threat intel data that Anomali provides.
  • Our customers are very satisfied with the periodic threat reports that we send, which are created using Anomali ThreatStream.
  • The overall business objectives are met as Threat Intel is one of the most important pillars when it comes to providing security services, and we use Anomali ThreatStream extensively for that.
Read full review
Microsoft
  • Log Management is a little difficult in-house as everything is situated on the cloud.
  • Paying according to the throughput of the data can be costlier for some organizations.
  • Excellent integration and log parsing for Microsoft products save many man-hours for the SIEM admin to focus on other things.
Read full review
ScreenShots

Microsoft Sentinel Screenshots

Screenshot of Screenshot of Screenshot of Microsoft Sentinel Capabilities