5C BOSS vs. Splunk SOAR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
5C BOSS
Score 7.0 out of 10
N/A
5th Column headquartered in Chicago provides the security orchestration & operations platform BOSS. They state the solution is designed to remove concerns and cyber distractions and enable users to re-focus on business objectives. The platform supports real-time threat identification, correlation, validation, and remediation.N/A
Splunk SOAR
Score 8.3 out of 10
N/A
Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.N/A
Pricing
5C BOSSSplunk SOAR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
5C BOSSSplunk SOAR
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Best Alternatives
5C BOSSSplunk SOAR
Small Businesses

No answers on this topic

No answers on this topic

Medium-sized Companies
Splunk SOAR
Splunk SOAR
Score 8.3 out of 10
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
Enterprises
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
5C BOSSSplunk SOAR
Likelihood to Recommend
-
(0 ratings)
8.6
(40 ratings)
Likelihood to Renew
-
(0 ratings)
8.1
(3 ratings)
Usability
-
(0 ratings)
8.2
(1 ratings)
Performance
-
(0 ratings)
8.9
(40 ratings)
Support Rating
-
(0 ratings)
8.2
(1 ratings)
Online Training
-
(0 ratings)
8.2
(1 ratings)
Implementation Rating
-
(0 ratings)
8.2
(1 ratings)
Configurability
-
(0 ratings)
8.2
(1 ratings)
Product Scalability
-
(0 ratings)
8.2
(1 ratings)
User Testimonials
5C BOSSSplunk SOAR
Likelihood to Recommend
5thColumn
No answers on this topic
Splunk
Our company has very complex and dynamic security operations because of the large number of security tools and systems that we need to manage and coordinate. Moreover, it helps us to meet many regulatory and compliance requirements because it helps us to automate and document our security operations. We also use it to streamline our security operations and improve our response to potential threats.
Read full review
Pros
5thColumn
No answers on this topic
Splunk
  • Its security orchestration and integration capability that supports multiple tools.
  • Easy coding that automates our security actions.
  • Enables us to easily collaborate and respond to security issues faster.
  • Splunk SOAR is a flexible product that is easy to deploy.
  • Efficient tracking and monitoring capability.
  • Excellent real-time reporting functionality.
Read full review
Cons
5thColumn
No answers on this topic
Splunk
  • A lack of instruction It can be difficult to contact the support staff. Limited experience from current users.
  • It takes some effort to set up and learn new technology at first. More assistance is required from the support staff. The product's price needs to go down.
  • Cost of the larger version.
Read full review
Likelihood to Renew
5thColumn
No answers on this topic
Splunk
As we already have a lot of clients being catered with Splunk SOAR and because Splunk SOAR is robust and efficient, we are already using it, and we have understood the product to a certain extent, I feel we are personally more enticed to use and scale it to a lot of business.
Read full review
Usability
5thColumn
No answers on this topic
Splunk
Not immediate: it always requires a training.
Read full review
Performance
5thColumn
No answers on this topic
Splunk
We are able to automate almost every one of our use cases, even our threat-hunting, and threat intel procedures. We have 20+ playbooks and cover almost everything, even searching logs into Splunk, looking into TIP and external systems, enrichment, and collecting evidence for analysts; it can perform concurrent playbooks running.
Read full review
Support Rating
5thColumn
No answers on this topic
Splunk
Splunk Support is always great! In addition the Community is very efficient and active.
Read full review
In-Person Training
5thColumn
No answers on this topic
Splunk
I never followed an in-person training, I gave my evaluation based on the online training
Read full review
Online Training
5thColumn
No answers on this topic
Splunk
I followed training for Phantom admins and it opened a world for me
Read full review
Implementation Rating
5thColumn
No answers on this topic
Splunk
I already said that the main key insight is the knowledge of Phantom, so a detailed training for all the people involeved.
Read full review
Alternatives Considered
5thColumn
No answers on this topic
Splunk
Splunk Phantom integrates well with Splunk ES and has many integrations. One thing that I liked about XSOAR as compared to Phantom is that it has an "app-store" where you can download not only app integrations (similar to Phantom) but Playbooks and dashboards as well.
Read full review
Scalability
5thColumn
No answers on this topic
Splunk
me and the customers I encountered found it flexible and scalable
Read full review
Return on Investment
5thColumn
No answers on this topic
Splunk
  • The playbooks are valuable. They are the core component. Being able to implement and build a code process to work through and scale out what we want to do is valuable
  • Before its use, analyzing each email would take at least 15 to 20 minutes, with some complex cases taking up to 30 minutes...With the automation provided by Splunk Phantom, we could significantly reduce the amount of time and human effort required to complete this task
Read full review
ScreenShots