NetworkMiner vs. Splunk Enterprise Security (ES)

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
NetworkMiner
Score 8.0 out of 10
N/A
NetworkMiner is an open source Network Forensic Analysis Tool (NFAT) for Windows. It is developed and supported by Netresec, a small company headquartered in Sweden.N/A
Splunk Enterprise Security (ES)
Score 8.4 out of 10
N/A
Splunk Enterprise Security (SIEM) is the company's flagship SIEM product, offered as a premium service to subscribers of Splunk Cloud or Splunk Enterprise.N/A
Pricing
NetworkMinerSplunk Enterprise Security (ES)
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
NetworkMinerSplunk Enterprise Security (ES)
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Features
NetworkMinerSplunk Enterprise Security (ES)
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
NetworkMiner
-
Ratings
Splunk Enterprise Security (ES)
8.5
102 Ratings
8% above category average
Centralized event and log data collection00 Ratings9.3100 Ratings
Correlation00 Ratings8.899 Ratings
Event and log normalization/management00 Ratings8.5100 Ratings
Deployment flexibility00 Ratings8.3101 Ratings
Integration with Identity and Access Management Tools00 Ratings8.096 Ratings
Custom dashboards and workspaces00 Ratings9.1102 Ratings
Host and network-based intrusion detection00 Ratings8.396 Ratings
Data integration/API management00 Ratings8.498 Ratings
Behavioral analytics and baselining00 Ratings7.995 Ratings
Rules-based and algorithmic detection thresholds00 Ratings8.796 Ratings
Response orchestration and automation00 Ratings7.487 Ratings
Reporting and compliance management00 Ratings9.195 Ratings
Incident indexing/searching00 Ratings8.8101 Ratings
Best Alternatives
NetworkMinerSplunk Enterprise Security (ES)
Small Businesses

No answers on this topic

AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
PRTG
PRTG
Score 8.5 out of 10
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Enterprises
PRTG
PRTG
Score 8.5 out of 10
Microsoft Sentinel
Microsoft Sentinel
Score 8.4 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
NetworkMinerSplunk Enterprise Security (ES)
Likelihood to Recommend
8.0
(1 ratings)
9.0
(103 ratings)
Likelihood to Renew
-
(0 ratings)
8.9
(3 ratings)
Usability
-
(0 ratings)
7.6
(2 ratings)
Availability
-
(0 ratings)
9.1
(1 ratings)
Performance
-
(0 ratings)
8.2
(1 ratings)
Support Rating
-
(0 ratings)
6.6
(6 ratings)
In-Person Training
-
(0 ratings)
9.1
(1 ratings)
Online Training
-
(0 ratings)
8.2
(1 ratings)
Implementation Rating
-
(0 ratings)
9.1
(1 ratings)
Configurability
-
(0 ratings)
7.3
(1 ratings)
Contract Terms and Pricing Model
-
(0 ratings)
7.3
(1 ratings)
Ease of integration
-
(0 ratings)
6.4
(1 ratings)
Product Scalability
-
(0 ratings)
9.3
(100 ratings)
Professional Services
-
(0 ratings)
9.1
(1 ratings)
Vendor post-sale
-
(0 ratings)
8.2
(1 ratings)
Vendor pre-sale
-
(0 ratings)
8.2
(1 ratings)
User Testimonials
NetworkMinerSplunk Enterprise Security (ES)
Likelihood to Recommend
Open Source
The NetworkMiner software in my view is a software recommended for small and/or large companies, it may be less useful in small companies or offices, but it can also be used for simple analysis. In medium and large scenarios, it is very useful in analyzing network traffic and identifying possible security flaws, password exposures and weaknesses in the security of solutions and/or technologies used in the internal network.
Read full review
Splunk
Well suited: Splunk ES is highly recommended in an environment with many data sources and experienced computer engineers. It has a steep learning curve, but once that hurdle is crossed, it is absolutely a beast. It is also very expensive, so a company putting a high amount of budget in Security is needed. Not well suited: Splunk ES is not recommended if a company has only a few sources and some non-technical IT users. The price won't justify the fewer data sources and scratching just the surface level. Moreover, non-technical IT users would be better off with something that has a query builder, unlike Splunk.
Read full review
Pros
Open Source
  • Credential capture exclusive tab
  • Graphical interface for data analysis
  • Exclusive intuitive host connection listing tab
Read full review
Splunk
  • Advanced Threat Detection and Correlation: ES stands out in its ability to detect sophisticated threats by correlating data from multiple sources. For instance, it can identify unusual patterns in user behavior, cross-referencing with network logs to flag potential insider threats.
  • Real-time Monitoring and Alerting: ES offers robust real-time monitoring capabilities. It excels in promptly alerting us to critical security events, such as suspicious network traffic spikes or unauthorized access attempts, allowing for immediate response.
  • Comprehensive Log Analysis: ES ingests and analyzes an extensive range of log data. It's particularly adept at parsing and making sense of complex log formats, making it a versatile tool for understanding system activities and security events.
Read full review
Cons
Open Source
  • MAC listing of hosts in listed connections
  • Possibility to start capture focusing on only a specific host
Read full review
Splunk
  • ES on the cloud (SaaS) has too many limitations with platform administration.
  • Supported integrations are not always on par with enterprise support especially when dependent on 3rd-party proprietary APIs.
  • In later versions, unforeseen glitches seem to show up that have no resolution except version upgrade. This used to not be the case in prior versions which were very stable.
Read full review
Likelihood to Renew
Open Source
No answers on this topic
Splunk
We are very happy with Splunk and would advise anyone to take a serious look at it. It might look pricey but the rewards Splunk offers seem endless.
Read full review
Usability
Open Source
No answers on this topic
Splunk
You definitely need to learn how to use Splunk to get the most of the tool. There are many courses available for free to get up to speed on the usability of the tool but it's not that simple. It will take time to digest all the data and to understand how to query for what you are looking for.
Read full review
Reliability and Availability
Open Source
No answers on this topic
Splunk
I'm not an ES user, but, in my implementation I usually try to prevent all service stops to guarantee High availability to the final customers.
Read full review
Performance
Open Source
No answers on this topic
Splunk
ES requires a very performant infrastructure: if it has it's performant, otherwise not. I had situation with a very performant infrastructure and I didn't notized that it was a distributed architecture, it seemed that there ware few data on my PC, othewise I experienced less performant infrastructures with less performaces.
Read full review
Support Rating
Open Source
No answers on this topic
Splunk
It's good when it's responsive, but I've had times where I had to wait quite a while for a response. But these are typically the exceptions rather than the rule. When you do get a response it is always well-informed and appropriate. I would say they've been trending better over time with this.
Read full review
In-Person Training
Open Source
No answers on this topic
Splunk
I experienced only on-line training, but the trainers were very professional and competent. Maybe it could be more useful if they also have an experience in projects because sometimes they didn't have a real project experience to communicate to the students. Anyway, it was very interesting and I learned many thing that's very difficoult (or maybe impossible!) to have by myself, aven if I have more than 10 years of Splunk activity experience.
Read full review
Online Training
Open Source
No answers on this topic
Splunk
It was very interesting and I learned many thing that's very difficoult (or maybe impossible!) to have by myself. The only problem was that, when I worked with the Splunk Professional Services, I found some difference between the training contents and the information from PS. In addition is required a long experience on Splunk Enterprise for the data ingestion part, in other words I'm able to work with ES because I'm worling on Splunk since 11 years, otherwise I'd some problem.
Read full review
Implementation Rating
Open Source
No answers on this topic
Splunk
It's a fantatic product and it was very useful the presence of Splunk Professional Services for the Design Phase and the final Health Check.
Read full review
Alternatives Considered
Open Source
No answers on this topic
Splunk
Splunk enterprise is the only solution that we’ve been able to identify that provides risk based alerting, which allows our SOC to reduce analyst fatigue which would be a huge problem without it. Before RBA, there were thousands of alerts a day and it was impossible to review all of them
Read full review
Contract Terms and Pricing Model
Open Source
No answers on this topic
Splunk
for my exterience, unit pricing and billing frequency are correct. As I already said, I hint to have more discount flexibility, expecially with new customers, because there are competitors less expensive and very aggressive that are dangerous. In addition the possibility to don't pay the license for the development period could be a very interesting feature for the final customers.
Read full review
Scalability
Open Source
No answers on this topic
Splunk
- 8 out of 10 and took 2 for the data pipeline and administration part. Even if you'd like to improve yourself or your team, you have to pay a lot of money and it could be more than GIAC education + cert. - Normalization for Data models and CPU-based searches can be a problem sometimes.
Read full review
Professional Services
Open Source
No answers on this topic
Splunk
I had a fantastic experience with Splunk Professional Services: they worked with us in our last SON project (a SOC migration for a very large customer) and helped to build a multi tenent environment even if ES isn't a multi tenant platform. Th Splunk PS was a very professional and competent people, he is italian and was able to speak with our italian customers.
Read full review
Return on Investment
Open Source
  • Increase in the possibility of identifying security flaws in trafficked data
  • Monitor network traffic easily with no financial investment
Read full review
Splunk
  • ES has highly impacted ROI because as the customer of the ES the work we do for creating use cases for clients in terms of security-related aspects by their logs has given more return than investment.
  • The correlation searches we run to get detailed results from the Data models are very less time-consuming than Splunk Enterprise itself we can get quick responses to the use cases and dashboards populated because of ES.
  • The CIM compliance feature is ES has made more jobs easy in the terms of finding more Authentication related data we can get data onboarded in the Email data model from O365 and search is email data model instead of searching for particular indexes.
Read full review
ScreenShots