Anomali ThreatStream vs. Splunk Cloud

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Anomali ThreatStream
Score 7.0 out of 10
N/A
ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly handle threats. ThreatStream collects threat intelligence data from hundreds of third party sources.N/A
Splunk Cloud
Score 8.3 out of 10
N/A
A data platform service thats help users search, analyze, visualize and act on data. The service can go live in as little as two days, and with an IT backend managed by Splunk experts, users can focus on acting on data. Search any kind of data in real-time to detect and prevent issues before they happen with access to streaming and machine learning capabilities. Search any kind of data in real-time to detect and prevent issues before they happen with access to the latest streaming and machine…N/A
Pricing
Anomali ThreatStreamSplunk Cloud
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Anomali ThreatStreamSplunk Cloud
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Anomali ThreatStreamSplunk Cloud
Top Pros
Top Cons
Features
Anomali ThreatStreamSplunk Cloud
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
Anomali ThreatStream
-
Ratings
Splunk Cloud
9.0
15 Ratings
14% above category average
Centralized event and log data collection00 Ratings9.015 Ratings
Correlation00 Ratings9.715 Ratings
Event and log normalization/management00 Ratings9.715 Ratings
Deployment flexibility00 Ratings9.015 Ratings
Integration with Identity and Access Management Tools00 Ratings9.313 Ratings
Custom dashboards and workspaces00 Ratings9.715 Ratings
Host and network-based intrusion detection00 Ratings8.713 Ratings
Data integration/API management00 Ratings8.75 Ratings
Behavioral analytics and baselining00 Ratings9.04 Ratings
Rules-based and algorithmic detection thresholds00 Ratings8.36 Ratings
Response orchestration and automation00 Ratings8.04 Ratings
Reporting and compliance management00 Ratings8.76 Ratings
Incident indexing/searching00 Ratings9.36 Ratings
Best Alternatives
Anomali ThreatStreamSplunk Cloud
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Microsoft Sentinel
Microsoft Sentinel
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Anomali ThreatStreamSplunk Cloud
Likelihood to Recommend
8.9
(3 ratings)
8.9
(15 ratings)
Usability
-
(0 ratings)
8.0
(1 ratings)
Support Rating
-
(0 ratings)
7.2
(4 ratings)
User Testimonials
Anomali ThreatStreamSplunk Cloud
Likelihood to Recommend
Anomali
Anomali ThreatStream is excellent in scenarios where we deliver Managed Security Services to customers. It offers exhaustive volumes of information in the form of threat bulletins, IOCs, Threat Actor profiling, and details related to campaigns in the wild which can be used to a great extent by MSSPs. For an enterprise SOC, I believe it is a little less suited purely because of the pricing aspect as it is slightly towards the expensive side of the spectrum.
Read full review
Splunk
Splunk is excellent when all your data is in one location. Its ability to correlate all that data is intuitive (once the hurdle of learning the query language is overcome). It is also easy to standardize the presentation of information to the company. When data is siloed/standalone, other systems can be cheaper and faster to implement.
Read full review
Pros
Anomali
  • Indicators of Compromise
  • Signatures
  • Community Sharing
Read full review
Splunk
  • This SIEM consolidates multiple data points and offers several features and benefits, creating custom dashboards and managing alert workflows.
  • Splunk Cloud provides a simple way to have a central monitoring and security solution. Though it does not have a huge learning curve, you should spend some time learning the basics.
  • Splunk Cloud enables me to create and schedule statistical reports on network use for Management.
Read full review
Cons
Anomali
  • The user interface, perhaps there is some room for improvement although it is good already.
  • Confidence assigning process for IOCs needs to be more robust and transparent.
  • While integration with SIEM solutions is a cakewalk, there is definitely added value if SIGMA rule conversion and YARA rule creation are provided from the platform.
Read full review
Splunk
  • The SPL programming language that the queries are built in is not very intuitive.
  • There should be a better repository of pre-built queries for what I would think of as common Active Directory usage monitoring.
  • I would like to see more free training/familiarization information made available.
Read full review
Usability
Anomali
No answers on this topic
Splunk
Overall, it is very usable. I would like if recent searches were saved for longer because I always have to refer to my notes when I'm looking for something specific and it's been a few weeks. But that's a small issue, and the actual search and browsing interface is easy to use and powerful.
Read full review
Support Rating
Anomali
No answers on this topic
Splunk
Splunk Cloud support is sorely lacking unfortunately. The portal where you submit tickets is not very good and is lacking polish. Tickets are left for days without any updates and when chased it is only sometimes you get a reply back. I get the feeling the support team are very understaffed and have far too much going on. From what I know, Splunk is aware of this and seem to be trying to remedy it.
Read full review
Alternatives Considered
Anomali
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.
Read full review
Splunk
Splunk Cloud blows Sumo Logic out of the water. The experience is night and day. We went from several highly stressed IT security professionals who were unsure if the data they were getting was valuable, to very happy IT security professionals who can now be more proactive and get all the information they need.
Read full review
Return on Investment
Anomali
  • After the Initial startup cost, it has overall had a positive impact by increasing efficiency of the team and freeing up analysts to do manual threat hunting
Read full review
Splunk
  • End-end visibility across your departmental silos
  • Strengthen the overall global monitoring posture
  • Move from Reactive to Proactive Monitoring
  • Highly secure environment at your finger-tips
  • Takes you away from managing infrastructure/administration, allows saving time & money. Reduce the overall TCO (Total Cost of Ownership)
Read full review
ScreenShots