Splunk Enterprise Security (ES) vs. Splunk SOAR

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Splunk Enterprise Security (ES)
Score 8.4 out of 10
N/A
Splunk Enterprise Security (SIEM) is the company's flagship SIEM product, offered as a premium service to subscribers of Splunk Cloud or Splunk Enterprise.N/A
Splunk SOAR
Score 8.4 out of 10
N/A
Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.N/A
Pricing
Splunk Enterprise Security (ES)Splunk SOAR
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Splunk Enterprise Security (ES)Splunk SOAR
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
Splunk Enterprise Security (ES)Splunk SOAR
Considered Both Products
Splunk Enterprise Security (ES)
Chose Splunk Enterprise Security (ES)
Splunk Enterprise Security allows for data normalization that does not compare to other SIEMs such as QRadar or Trustwave. QRadar requires custom dsm parsers before the data can be onboarded. I appreciate that Splunk Enterprise Security can ingest any source of data and …
Chose Splunk Enterprise Security (ES)
Splunk Enterprise Security is overall a better choice due to multiple factors. It can be easily deployed in any type of environment, whether you are looking for On-Premise or Cloud hosting. It scales amazingly well and it is very intuitive to use. It has a strong community, …
Splunk SOAR
Chose Splunk SOAR
Splunk SOAR is one of the more easier to use SOAR products because it gives you the ability to basically write a python script directly as a playbook rather than having to have logic steps built for each decision and only run one thing at a time. I have had previous SOAR …
Chose Splunk SOAR
We are a Splunk Partner and I know Splunk Phantom, for this reason we usually propose it, but I don't deeply know other competitor products.
Features
Splunk Enterprise Security (ES)Splunk SOAR
Security Information and Event Management (SIEM)
Comparison of Security Information and Event Management (SIEM) features of Product A and Product B
Splunk Enterprise Security (ES)
8.5
102 Ratings
8% above category average
Splunk SOAR
-
Ratings
Centralized event and log data collection9.3100 Ratings00 Ratings
Correlation8.899 Ratings00 Ratings
Event and log normalization/management8.5100 Ratings00 Ratings
Deployment flexibility8.3101 Ratings00 Ratings
Integration with Identity and Access Management Tools8.096 Ratings00 Ratings
Custom dashboards and workspaces9.1102 Ratings00 Ratings
Host and network-based intrusion detection8.396 Ratings00 Ratings
Data integration/API management8.498 Ratings00 Ratings
Behavioral analytics and baselining7.995 Ratings00 Ratings
Rules-based and algorithmic detection thresholds8.796 Ratings00 Ratings
Response orchestration and automation7.487 Ratings00 Ratings
Reporting and compliance management9.195 Ratings00 Ratings
Incident indexing/searching8.7101 Ratings00 Ratings
Best Alternatives
Splunk Enterprise Security (ES)Splunk SOAR
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10

No answers on this topic

Medium-sized Companies
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
Enterprises
Splunk Enterprise
Splunk Enterprise
Score 8.4 out of 10
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.5 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Splunk Enterprise Security (ES)Splunk SOAR
Likelihood to Recommend
9.0
(103 ratings)
8.6
(40 ratings)
Likelihood to Renew
8.9
(3 ratings)
8.1
(3 ratings)
Usability
7.6
(2 ratings)
8.2
(1 ratings)
Availability
9.1
(1 ratings)
-
(0 ratings)
Performance
8.2
(1 ratings)
8.9
(40 ratings)
Support Rating
6.6
(6 ratings)
8.2
(1 ratings)
In-Person Training
9.1
(1 ratings)
-
(0 ratings)
Online Training
8.2
(1 ratings)
8.2
(1 ratings)
Implementation Rating
9.1
(1 ratings)
8.2
(1 ratings)
Configurability
7.3
(1 ratings)
8.2
(1 ratings)
Contract Terms and Pricing Model
7.3
(1 ratings)
-
(0 ratings)
Ease of integration
6.4
(1 ratings)
-
(0 ratings)
Product Scalability
9.3
(100 ratings)
8.2
(1 ratings)
Professional Services
9.1
(1 ratings)
-
(0 ratings)
Vendor post-sale
8.2
(1 ratings)
-
(0 ratings)
Vendor pre-sale
8.2
(1 ratings)
-
(0 ratings)
User Testimonials
Splunk Enterprise Security (ES)Splunk SOAR
Likelihood to Recommend
Splunk
Well suited: Splunk ES is highly recommended in an environment with many data sources and experienced computer engineers. It has a steep learning curve, but once that hurdle is crossed, it is absolutely a beast. It is also very expensive, so a company putting a high amount of budget in Security is needed. Not well suited: Splunk ES is not recommended if a company has only a few sources and some non-technical IT users. The price won't justify the fewer data sources and scratching just the surface level. Moreover, non-technical IT users would be better off with something that has a query builder, unlike Splunk.
Read full review
Splunk
Our company has very complex and dynamic security operations because of the large number of security tools and systems that we need to manage and coordinate. Moreover, it helps us to meet many regulatory and compliance requirements because it helps us to automate and document our security operations. We also use it to streamline our security operations and improve our response to potential threats.
Read full review
Pros
Splunk
  • Advanced Threat Detection and Correlation: ES stands out in its ability to detect sophisticated threats by correlating data from multiple sources. For instance, it can identify unusual patterns in user behavior, cross-referencing with network logs to flag potential insider threats.
  • Real-time Monitoring and Alerting: ES offers robust real-time monitoring capabilities. It excels in promptly alerting us to critical security events, such as suspicious network traffic spikes or unauthorized access attempts, allowing for immediate response.
  • Comprehensive Log Analysis: ES ingests and analyzes an extensive range of log data. It's particularly adept at parsing and making sense of complex log formats, making it a versatile tool for understanding system activities and security events.
Read full review
Splunk
  • Its security orchestration and integration capability that supports multiple tools.
  • Easy coding that automates our security actions.
  • Enables us to easily collaborate and respond to security issues faster.
  • Splunk SOAR is a flexible product that is easy to deploy.
  • Efficient tracking and monitoring capability.
  • Excellent real-time reporting functionality.
Read full review
Cons
Splunk
  • ES on the cloud (SaaS) has too many limitations with platform administration.
  • Supported integrations are not always on par with enterprise support especially when dependent on 3rd-party proprietary APIs.
  • In later versions, unforeseen glitches seem to show up that have no resolution except version upgrade. This used to not be the case in prior versions which were very stable.
Read full review
Splunk
  • A lack of instruction It can be difficult to contact the support staff. Limited experience from current users.
  • It takes some effort to set up and learn new technology at first. More assistance is required from the support staff. The product's price needs to go down.
  • Cost of the larger version.
Read full review
Likelihood to Renew
Splunk
We are very happy with Splunk and would advise anyone to take a serious look at it. It might look pricey but the rewards Splunk offers seem endless.
Read full review
Splunk
As we already have a lot of clients being catered with Splunk SOAR and because Splunk SOAR is robust and efficient, we are already using it, and we have understood the product to a certain extent, I feel we are personally more enticed to use and scale it to a lot of business.
Read full review
Usability
Splunk
You definitely need to learn how to use Splunk to get the most of the tool. There are many courses available for free to get up to speed on the usability of the tool but it's not that simple. It will take time to digest all the data and to understand how to query for what you are looking for.
Read full review
Splunk
Not immediate: it always requires a training.
Read full review
Reliability and Availability
Splunk
I'm not an ES user, but, in my implementation I usually try to prevent all service stops to guarantee High availability to the final customers.
Read full review
Splunk
No answers on this topic
Performance
Splunk
ES requires a very performant infrastructure: if it has it's performant, otherwise not. I had situation with a very performant infrastructure and I didn't notized that it was a distributed architecture, it seemed that there ware few data on my PC, othewise I experienced less performant infrastructures with less performaces.
Read full review
Splunk
We are able to automate almost every one of our use cases, even our threat-hunting, and threat intel procedures. We have 20+ playbooks and cover almost everything, even searching logs into Splunk, looking into TIP and external systems, enrichment, and collecting evidence for analysts; it can perform concurrent playbooks running.
Read full review
Support Rating
Splunk
It's good when it's responsive, but I've had times where I had to wait quite a while for a response. But these are typically the exceptions rather than the rule. When you do get a response it is always well-informed and appropriate. I would say they've been trending better over time with this.
Read full review
Splunk
Splunk Support is always great! In addition the Community is very efficient and active.
Read full review
In-Person Training
Splunk
I experienced only on-line training, but the trainers were very professional and competent. Maybe it could be more useful if they also have an experience in projects because sometimes they didn't have a real project experience to communicate to the students. Anyway, it was very interesting and I learned many thing that's very difficoult (or maybe impossible!) to have by myself, aven if I have more than 10 years of Splunk activity experience.
Read full review
Splunk
I never followed an in-person training, I gave my evaluation based on the online training
Read full review
Online Training
Splunk
It was very interesting and I learned many thing that's very difficoult (or maybe impossible!) to have by myself. The only problem was that, when I worked with the Splunk Professional Services, I found some difference between the training contents and the information from PS. In addition is required a long experience on Splunk Enterprise for the data ingestion part, in other words I'm able to work with ES because I'm worling on Splunk since 11 years, otherwise I'd some problem.
Read full review
Splunk
I followed training for Phantom admins and it opened a world for me
Read full review
Implementation Rating
Splunk
It's a fantatic product and it was very useful the presence of Splunk Professional Services for the Design Phase and the final Health Check.
Read full review
Splunk
I already said that the main key insight is the knowledge of Phantom, so a detailed training for all the people involeved.
Read full review
Alternatives Considered
Splunk
Splunk enterprise is the only solution that we’ve been able to identify that provides risk based alerting, which allows our SOC to reduce analyst fatigue which would be a huge problem without it. Before RBA, there were thousands of alerts a day and it was impossible to review all of them
Read full review
Splunk
Splunk Phantom integrates well with Splunk ES and has many integrations. One thing that I liked about XSOAR as compared to Phantom is that it has an "app-store" where you can download not only app integrations (similar to Phantom) but Playbooks and dashboards as well.
Read full review
Contract Terms and Pricing Model
Splunk
for my exterience, unit pricing and billing frequency are correct. As I already said, I hint to have more discount flexibility, expecially with new customers, because there are competitors less expensive and very aggressive that are dangerous. In addition the possibility to don't pay the license for the development period could be a very interesting feature for the final customers.
Read full review
Splunk
No answers on this topic
Scalability
Splunk
- 8 out of 10 and took 2 for the data pipeline and administration part. Even if you'd like to improve yourself or your team, you have to pay a lot of money and it could be more than GIAC education + cert. - Normalization for Data models and CPU-based searches can be a problem sometimes.
Read full review
Splunk
me and the customers I encountered found it flexible and scalable
Read full review
Professional Services
Splunk
I had a fantastic experience with Splunk Professional Services: they worked with us in our last SON project (a SOC migration for a very large customer) and helped to build a multi tenent environment even if ES isn't a multi tenant platform. Th Splunk PS was a very professional and competent people, he is italian and was able to speak with our italian customers.
Read full review
Splunk
No answers on this topic
Return on Investment
Splunk
  • ES has highly impacted ROI because as the customer of the ES the work we do for creating use cases for clients in terms of security-related aspects by their logs has given more return than investment.
  • The correlation searches we run to get detailed results from the Data models are very less time-consuming than Splunk Enterprise itself we can get quick responses to the use cases and dashboards populated because of ES.
  • The CIM compliance feature is ES has made more jobs easy in the terms of finding more Authentication related data we can get data onboarded in the Email data model from O365 and search is email data model instead of searching for particular indexes.
Read full review
Splunk
  • The playbooks are valuable. They are the core component. Being able to implement and build a code process to work through and scale out what we want to do is valuable
  • Before its use, analyzing each email would take at least 15 to 20 minutes, with some complex cases taking up to 30 minutes...With the automation provided by Splunk Phantom, we could significantly reduce the amount of time and human effort required to complete this task
Read full review
ScreenShots