ArcSight Enterprise Security Manager (ESM) Logo
ArcSight Enterprise Security Manager (ESM) Logo
OpenText Corporation

ArcSight Enterprise Security Manager (ESM)

7.4 / 10
Category
ArcSight Enterprise Security Manager (ESM)
7.4 / 10

What is ArcSight Enterprise Security Manager (ESM)?

Empower your security operations team with ArcSight Enterprise Security Manager (ESM), a powerful SIEM that delivers real-time threat detection and native SOAR to your SOC.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

ArcSight Enterprise Security Manager (ESM) Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on ArcSight Enterprise Security Manager (ESM).

81 Likeliness to Recommend

87 Plan to Renew

79 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+91 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love ArcSight Enterprise Security Manager (ESM)?

5% Negative
0% Neutral
95% Positive

Pros

  • Enables Productivity
  • Unique Features
  • Client Friendly Policies
  • Altruistic

Feature Ratings

Average 85

Business Intelligence Tools

100

Data Security and Retention

91

Correlation

88

Analytics and Reporting

88

Scalability and Network Performance

84

Forensic Analysis Support

83

Incident Management and Remediation

82

Security Threat Visibility

81

Log Collection

79

Big Data Analytics

77

Threat Intelligence

76

Vendor Capability Ratings

Average 76

Ease of Implementation

100

Availability and Quality of Training

95

Ease of IT Administration

95

Ease of Customization

92

Breadth of Features

90

Business Value Created

90

Ease of Data Integration

90

Quality of Features

90

Vendor Support

90

Product Strategy and Rate of Improvement

64

Usability and Intuitiveness

64

ArcSight Enterprise Security Manager (ESM) Reviews

Rabi Bhushan P.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: IT Development, Integration, and Administration
Validated Review
Verified Reviewer

Submitted Mar 2024

Easy to deploy and manage Easy to view results

Likeliness to Recommend

10 / 10

What differentiates ArcSight Enterprise Security Manager (ESM) from other similar products?

It is having good correlation engine for making beautiful dashboards for events

What is your favorite aspect of this product?

Customise the dashboard with multiple events and type of correlation between events

What do you dislike most about this product?

Manually updating the use cases no advance use case is available with product

What recommendations would you give to someone considering this product?

Yes they can opt for having good correlation of events and results

Pros

  • Reliable
  • Performance Enhancing
  • Efficient Service
  • Inspires Innovation

Goodness C.

  • Role: Information Technology
  • Industry: Finance
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Oct 2023

Fantastic, reliable.

Likeliness to Recommend

9 / 10

What differentiates ArcSight Enterprise Security Manager (ESM) from other similar products?

1. Scalability: ArcSight ESM is known for its scalability, making it suitable for organizations of various sizes, from small and medium businesses to large enterprises. It can handle a high volume of data and events, making it a robust choice for organizations with diverse IT environments. 2. Real-Time Correlation: ArcSight ESM offers advanced real-time correlation capabilities that allow security teams to detect and respond to threats as they happen. It can correlate and analyze a wide range of security events, logs, and data sources to identify patterns and anomalies.

What is your favorite aspect of this product?

1. Customizable Dashboards: Users can create customized dashboards and reports tailored to their specific security monitoring and reporting needs. This flexibility allows security teams to focus on the most critical information. 2. Threat Intelligence Integration: The platform integrates with external threat intelligence feeds, enriching security event data with contextual information about known threats and vulnerabilities.

What do you dislike most about this product?

1. Cost: The total cost of ownership for ESM, including licensing, hardware, and personnel, can be high. Smaller organizations with limited budgets may find it challenging to justify the costs associated with ESM. 2. Deployment Time: Deploying ESM can take time, especially for large enterprises with complex IT environments. The initial setup and configuration may require a significant investment in terms of time and effort. 3. Alert Fatigue: ESM can generate a large volume of alerts and events, potentially leading to alert fatigue within security teams. It's crucial to fine-tune the system to prioritize and reduce false positives.

What recommendations would you give to someone considering this product?

1. Determine Your Budget: Understand the total cost of ownership for ESM, which includes licensing, hardware, personnel, and ongoing maintenance costs. Ensure that your budget aligns with the resources required for the successful deployment and operation of the platform. 2. Evaluate Expertise: Assess your organization's in-house expertise in cybersecurity and SIEM solutions. Consider whether you have the necessary personnel with the skills to configure, manage, and optimize ESM effectively. Training may be required.

Pros

  • Transparent
  • Helps Innovate
  • Reliable
  • Performance Enhancing

Cons

  • Slower Product Innovation
  • Charges for Enhancements

Shubham T.

  • Role: Operations
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted May 2023

A good competitor

Likeliness to Recommend

8 / 10

What differentiates ArcSight Enterprise Security Manager (ESM) from other similar products?

So the possibility to have functionality like active lists which inturn can be used to used to avoid redundant alerts is one of the best functionality I feel which makes ArcSight Enterprise Security Manager different from other products.

What is your favorite aspect of this product?

The Favourite aspect is the ease of use of the product and the amazing functionality to create co-relation rules from multiple log sources is one of the best aspect of ArcSight SIEM.

What do you dislike most about this product?

There is nothing as such that I dislike. however, if there can be improvements in the accessibility speeds of the logs then it could be really beneficial for the analysts.

What recommendations would you give to someone considering this product?

Yeah if you are someone who is really looking to start their career as a security analyst or willing to get into the SIEM Analyst or SOC operations role then ArcSight could be one of the best options for you as it has that ease of use that can really quickly make you fall in love with the SIEM tool.

Pros

  • Efficient Service
  • Continually Improving Product
  • Performance Enhancing
  • Enables Productivity