Elastic Security vs. Splunk Enterprise

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Elastic Security
Score 8.8 out of 10
N/A
Elastic Security equips analysts to prevent, detect, and respond to threats. The free and open solution delivers SIEM, endpoint security, threat hunting, and cloud monitoring. The solution encompasses Elastic SIEM, which brings Elasticsearch to SIEM and threat hunting. The Elastic Agent (or Elastic Endpoint Security based on the former Endgame security product acquired by Elastic in late 2019) brings signatureless malware prevention to endpoints, as well as security data collection for…N/A
Splunk Enterprise
Score 8.3 out of 10
N/A
Splunk is software for searching, monitoring, and analyzing machine-generated big data, via a web-style interface. It captures, indexes and correlates real-time data in a searchable repository from which it can generate graphs, reports, alerts, dashboards and visualizations.N/A
Pricing
Elastic SecuritySplunk Enterprise
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Elastic SecuritySplunk Enterprise
Free Trial
NoYes
Free/Freemium Version
NoYes
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Elastic SecuritySplunk Enterprise
Top Pros
Top Cons
Features
Elastic SecuritySplunk Enterprise
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
Elastic Security
-
Ratings
Splunk Enterprise
7.4
54 Ratings
5% below category average
Centralized event and log data collection00 Ratings6.553 Ratings
Correlation00 Ratings6.052 Ratings
Event and log normalization/management00 Ratings6.153 Ratings
Deployment flexibility00 Ratings7.549 Ratings
Integration with Identity and Access Management Tools00 Ratings7.549 Ratings
Custom dashboards and workspaces00 Ratings8.554 Ratings
Host and network-based intrusion detection00 Ratings7.037 Ratings
Data integration/API management00 Ratings8.35 Ratings
Behavioral analytics and baselining00 Ratings7.74 Ratings
Rules-based and algorithmic detection thresholds00 Ratings7.84 Ratings
Response orchestration and automation00 Ratings6.94 Ratings
Reporting and compliance management00 Ratings7.94 Ratings
Incident indexing/searching00 Ratings8.95 Ratings
Best Alternatives
Elastic SecuritySplunk Enterprise
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
Splunk Enterprise
Splunk Enterprise
Score 8.3 out of 10
Splunk Enterprise Security (ES)
Splunk Enterprise Security (ES)
Score 8.4 out of 10
Enterprises
Splunk Enterprise
Splunk Enterprise
Score 8.3 out of 10
Microsoft Sentinel
Microsoft Sentinel
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Elastic SecuritySplunk Enterprise
Likelihood to Recommend
9.0
(1 ratings)
7.0
(70 ratings)
Likelihood to Renew
-
(0 ratings)
10.0
(17 ratings)
Usability
-
(0 ratings)
9.0
(3 ratings)
Availability
-
(0 ratings)
10.0
(1 ratings)
Support Rating
7.0
(1 ratings)
8.4
(17 ratings)
Online Training
-
(0 ratings)
8.0
(1 ratings)
Implementation Rating
-
(0 ratings)
9.0
(2 ratings)
Product Scalability
-
(0 ratings)
9.1
(1 ratings)
User Testimonials
Elastic SecuritySplunk Enterprise
Likelihood to Recommend
Elastic
I believe Endgame is well suited to organizations that have their own Cybersecurity department. Its not well suited for organizations that don't have a Cybersecurity department.
Read full review
Splunk
Pros: Splunk is very well suited if you have multiple log sources of related data. All of them can be correlated and tasks can be automated based on the requirement. Other than alerts, Splunk can also run a specific script of your choice, based on some defined conditions. Cons: If you have a few logs but a large number of log sources, Splunk can be very expensive.
Read full review
Pros
Elastic
  • Identify 0-day malware.
  • Provides a few forensic details on endpoints.
  • Very easy to administer.
Read full review
Splunk
  • Real-time + Scheduled alerts - i-e you can set up alerts which are actively monitoring your logs
  • Pretty good response time for search results. With our key/value logging, Splunk makes it blazing fast to query the data.
  • Dashboards provide insights into historical data
  • Love how Splunk indexes all of the data and provides keys to search on
Read full review
Cons
Elastic
  • I would love that it provided more memory analysis details.
  • Being able to edit sensor profiles after creating them.
  • I would love it if it provided more automation features.
Read full review
Splunk
  • At times some queries can run slowly if indices are not on a portion of the query you use.
  • Setup time initially can be difficult if your logs aren't stored in common locations or in a common way to write the log.
  • Ability to ingest logs from different locations without having to change code to put logs in a certain place (pro and con).
  • Searches can be a bit more difficult to look through if your log isn't pulled in a manner that is easy to read through splunk.
Read full review
Likelihood to Renew
Elastic
No answers on this topic
Splunk
We are using Splunk extensively in our projects and we have recently upgraded to Splunk version 6.0 which is quite efficient and giving expected results. We keep track of updates and new features Splunk introduces periodically and try to introduce those features in our day to day activities for improvement in our reporting system and other tasks.
Read full review
Usability
Elastic
No answers on this topic
Splunk
You can literally throw in a single word into Splunk and it will pull back all instances of that word across all of your logs for the time span you select (provided you have permission to see that data). We have several users who have taken a few of the free courses from Splunk that are able to pull data out of it everyday with little help at all.
Read full review
Reliability and Availability
Elastic
No answers on this topic
Splunk
When properly setup and configured, Splunk is extremely reliable.
Read full review
Support Rating
Elastic
Even though their support is good, I think there are some areas where they need to provide more thorough solutions to issues, some of their solutions are pretty basic and have already been tried.
Read full review
Splunk
Splunk maintains a well resourced support system that has been consistent since we purchased the product. They help out in a timely manner and provide expert level information as needed. We typically open cases online and communicate when possible via e-mail and are able to resolve most issues with that method.
Read full review
Online Training
Elastic
No answers on this topic
Splunk
The online course was simple clear and described the main capabilities of the solution. There is also an initial module that can be done for free so anyone can familiarize themselves with the functionality of this solution. On the other hand, however, there could be more free online courses. Maybe even with a certificate, this would broaden the group of people who are familiar with the platform while increasing familiarity with the solution itself.
Read full review
Implementation Rating
Elastic
No answers on this topic
Splunk
Smooth without too many major issues.
Read full review
Alternatives Considered
Elastic
Endgame is based on the MITRE framework which has proven to be a successful framework to identify various attack patterns that attackers use. Also, compared to the others it's easier to administer and manage.
Read full review
Splunk
I wanted to learn a new language that I can quickly master and implement. Splunk is easy, fun to use and best of all, it can be developed in hours not days or weeks. Splunk is fundamentally a programming language that is minimal but yet powerful enough to collect, analyze and visualize data.
Read full review
Scalability
Elastic
No answers on this topic
Splunk
Splunk can scale in to the petabyte per day range which of course is awesome
Read full review
Return on Investment
Elastic
  • Being able to identify threats we couldn't identify before.
  • Easier management of endpoints.
  • Being able to immediately isolate endpoints remotely that have high severity threats.
Read full review
Splunk
  • Overall very positive. It has provided visibility to what is going on within our network.
  • One drawback is the time it takes to get up to speed with the application, but this is up to the user, and Splunk education is excellent.
  • In my field, IT Security, there are few other friends to have in your back pocket better than Splunk. They are just that good.
Read full review
ScreenShots