Microsoft Sentinel vs. Powertech Event Manager

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Microsoft Sentinel
Score 8.3 out of 10
N/A
Microsoft Sentinel (formerly Azure Sentinel) is designed as a birds-eye view across the enterprise. It is presented as a security information and event management (SIEM) solution for proactive threat detection, investigation, and response.
$2.46
per GB ingested
Powertech Event Manager
Score 10.0 out of 10
N/A
HelpSystems provides a SIEM solution via Powertech Event Manager, a software solution designed to prioritize security risks in real time. With automated escalation and streamlined incident response, Powertech Event Manager is security event management software aimed on speeding response time and resolution.N/A
Pricing
Microsoft SentinelPowertech Event Manager
Editions & Modules
Azure Sentinel
$2.46
per GB ingested
100 GB per day
$123.00
per day
200 GB per day
$221.40
per day
300 GB per day
$319.80
per day
400 GB per day
$410.00
per day
500 GB per day
$492.00
per day
More than 500 GB per day
$492.00 + $98.40
per day/plus each additional 100 GB increment
No answers on this topic
Offerings
Pricing Offerings
Microsoft SentinelPowertech Event Manager
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Microsoft SentinelPowertech Event Manager
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
Microsoft SentinelPowertech Event Manager
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
Microsoft Sentinel
8.0
15 Ratings
3% above category average
Powertech Event Manager
-
Ratings
Centralized event and log data collection8.215 Ratings00 Ratings
Correlation7.815 Ratings00 Ratings
Event and log normalization/management8.015 Ratings00 Ratings
Deployment flexibility8.614 Ratings00 Ratings
Integration with Identity and Access Management Tools8.014 Ratings00 Ratings
Custom dashboards and workspaces7.015 Ratings00 Ratings
Host and network-based intrusion detection7.613 Ratings00 Ratings
Data integration/API management8.214 Ratings00 Ratings
Behavioral analytics and baselining8.013 Ratings00 Ratings
Rules-based and algorithmic detection thresholds7.814 Ratings00 Ratings
Response orchestration and automation8.414 Ratings00 Ratings
Reporting and compliance management9.04 Ratings00 Ratings
Incident indexing/searching7.615 Ratings00 Ratings
Best Alternatives
Microsoft SentinelPowertech Event Manager
Small Businesses
AlienVault USM
AlienVault USM
Score 8.1 out of 10
AlienVault USM
AlienVault USM
Score 8.1 out of 10
Medium-sized Companies
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
InsightIDR
InsightIDR
Score 8.6 out of 10
Enterprises
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
InsightIDR
InsightIDR
Score 8.6 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Microsoft SentinelPowertech Event Manager
Likelihood to Recommend
8.3
(23 ratings)
-
(0 ratings)
Usability
7.3
(4 ratings)
-
(0 ratings)
Support Rating
8.0
(3 ratings)
-
(0 ratings)
Professional Services
5.0
(1 ratings)
-
(0 ratings)
User Testimonials
Microsoft SentinelPowertech Event Manager
Likelihood to Recommend
Microsoft
Well, it's definitely suited to log in monitor most of the normal security infrastructure and collect security telemetry. It also extends well to Microsoft's entire suite with regards to data collection for things like Office 365, Power BI, power apps, and the like. It is also pretty good at collecting information from homegrown applications, especially if you're building in Azure.
Read full review
Fortra
No answers on this topic
Pros
Microsoft
  • Sentinel is by far the most efficient tool in supporting the highest number of solutions and products when it comes to data connection (or ingestion) and that too in the least complex manner possible. Most of the data connectors in Sentinel are very easy to configure and deploy.
  • Incident Management is undoubtedly one of the main USPs of Sentinel. With an easy-to-use UI, variety of utilities (adding tasks, manual triggering of playbooks, activity logs etc.) and provision of having an investigation map from the incident details page, Sentinel clearly stands out in this area.
  • I personally love the feature of integrating 'Threat Intelligence' to Sentinel from a free and one of the most reliable sources, Microsoft itself. This not only saves time for an analyst in checking the reputation of an entity but also allows to take actions on the suspicious entities at earliest.
Read full review
Fortra
No answers on this topic
Cons
Microsoft
  • It takes some time to learn how to use and install it properly, and it does not connect effectively with external PaaS systems such as Salesforce CRM, Salesforce Commerce Cloud, and so on.
  • Microsoft can simplify the display of the logs to make them easier to study, and the user interface occasionally delays, which can also be enhanced.
Read full review
Fortra
No answers on this topic
Usability
Microsoft
The Microsoft Azure Sentinel solution is very good and even better if you use Azure. It's easy to implement and learn how to use the tool with an intuitive and simple interface. New updates are happening to always bring new news and improve the experience and usability. The solution brings reliability as it is from a very reliable manufacturer.
Read full review
Fortra
No answers on this topic
Support Rating
Microsoft
Azure Sentinel is very easy to use and configure. If you are stuck somewhere, Microsoft support is excellent in assisting and solving your issue.
Read full review
Fortra
No answers on this topic
Alternatives Considered
Microsoft
The key advantage of using Sentinel lies in Microsoft already being a renowned name in cloud services. Hence, the Collection of data at the cloud scale across all users, devices, applications, and infrastructure, both on-premises and especially in the MS Cloud, is super easy. Additionally, leveraging Threat Intel from Microsoft itself gives a sense of security, given their years of experience in the collection of intel. The AI and Machine learning features provided by MS is one of the finest.
Read full review
Fortra
No answers on this topic
Professional Services
Microsoft
Did not use professional services
Read full review
Fortra
No answers on this topic
Return on Investment
Microsoft
  • Less overhead on integration of cloud-native logging
  • The KQL language is very helpful since it can be used for security and operational monitoring but as well for workbooks and dashboarding
  • A large community developing solutions is very helpful for a quick adoption
Read full review
Fortra
No answers on this topic
ScreenShots

Microsoft Sentinel Screenshots

Screenshot of Screenshot of Screenshot of Microsoft Sentinel Capabilities