Splunk SOAR vs. Symantec DeepSight

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
Splunk SOAR
Score 8.4 out of 10
N/A
Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.N/A
Symantec DeepSight
Score 8.7 out of 10
N/A
Symantec DeepSight Intelligence is provides timely, actionable threat intelligence enabling trams to assess risk and implement proactive controls.N/A
Pricing
Splunk SOARSymantec DeepSight
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
Splunk SOARSymantec DeepSight
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details
More Pricing Information
Community Pulse
Splunk SOARSymantec DeepSight
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
Splunk SOARSymantec DeepSight
Small Businesses

No answers on this topic

AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
Qualys TruRisk Platform
Qualys TruRisk Platform
Score 8.3 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
Palo Alto Networks Cortex XSOAR
Palo Alto Networks Cortex XSOAR
Score 8.4 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
Splunk SOARSymantec DeepSight
Likelihood to Recommend
8.6
(40 ratings)
7.5
(2 ratings)
Likelihood to Renew
8.1
(3 ratings)
-
(0 ratings)
Usability
8.2
(1 ratings)
-
(0 ratings)
Performance
8.9
(40 ratings)
-
(0 ratings)
Support Rating
8.2
(1 ratings)
-
(0 ratings)
Online Training
8.2
(1 ratings)
-
(0 ratings)
Implementation Rating
8.2
(1 ratings)
-
(0 ratings)
Configurability
8.2
(1 ratings)
-
(0 ratings)
Product Scalability
8.2
(1 ratings)
-
(0 ratings)
User Testimonials
Splunk SOARSymantec DeepSight
Likelihood to Recommend
Splunk
Our company has very complex and dynamic security operations because of the large number of security tools and systems that we need to manage and coordinate. Moreover, it helps us to meet many regulatory and compliance requirements because it helps us to automate and document our security operations. We also use it to streamline our security operations and improve our response to potential threats.
Read full review
Broadcom
It is good to monitor viruses and threat detection in our systems and it does provide detailed information on the detected threat. Email and phone alerts can be configured to keep us updated. It does get updated frequently. Pricing is high only top-level license has every feature. Customer support can be improved.
Read full review
Pros
Splunk
  • Its security orchestration and integration capability that supports multiple tools.
  • Easy coding that automates our security actions.
  • Enables us to easily collaborate and respond to security issues faster.
  • Splunk SOAR is a flexible product that is easy to deploy.
  • Efficient tracking and monitoring capability.
  • Excellent real-time reporting functionality.
Read full review
Broadcom
  • User Friendly console
  • Malware , Threat prevention
  • Email and phone alerts are very useful
  • Deepsight feeds provide more information to analyze threats.
Read full review
Cons
Splunk
  • A lack of instruction It can be difficult to contact the support staff. Limited experience from current users.
  • It takes some effort to set up and learn new technology at first. More assistance is required from the support staff. The product's price needs to go down.
  • Cost of the larger version.
Read full review
Broadcom
  • Prices seems to be very high , Only top tier plans have all features.
  • Customer support needs to be improved, They do take a long time to reply back to queries.
Read full review
Likelihood to Renew
Splunk
As we already have a lot of clients being catered with Splunk SOAR and because Splunk SOAR is robust and efficient, we are already using it, and we have understood the product to a certain extent, I feel we are personally more enticed to use and scale it to a lot of business.
Read full review
Broadcom
No answers on this topic
Usability
Splunk
Not immediate: it always requires a training.
Read full review
Broadcom
No answers on this topic
Performance
Splunk
We are able to automate almost every one of our use cases, even our threat-hunting, and threat intel procedures. We have 20+ playbooks and cover almost everything, even searching logs into Splunk, looking into TIP and external systems, enrichment, and collecting evidence for analysts; it can perform concurrent playbooks running.
Read full review
Broadcom
No answers on this topic
Support Rating
Splunk
Splunk Support is always great! In addition the Community is very efficient and active.
Read full review
Broadcom
No answers on this topic
In-Person Training
Splunk
I never followed an in-person training, I gave my evaluation based on the online training
Read full review
Broadcom
No answers on this topic
Online Training
Splunk
I followed training for Phantom admins and it opened a world for me
Read full review
Broadcom
No answers on this topic
Implementation Rating
Splunk
I already said that the main key insight is the knowledge of Phantom, so a detailed training for all the people involeved.
Read full review
Broadcom
No answers on this topic
Alternatives Considered
Splunk
Splunk Phantom integrates well with Splunk ES and has many integrations. One thing that I liked about XSOAR as compared to Phantom is that it has an "app-store" where you can download not only app integrations (similar to Phantom) but Playbooks and dashboards as well.
Read full review
Broadcom
We do come across multiple security tools but we get more information and security on Symantec deep sight.
Read full review
Scalability
Splunk
me and the customers I encountered found it flexible and scalable
Read full review
Broadcom
No answers on this topic
Return on Investment
Splunk
  • The playbooks are valuable. They are the core component. Being able to implement and build a code process to work through and scale out what we want to do is valuable
  • Before its use, analyzing each email would take at least 15 to 20 minutes, with some complex cases taking up to 30 minutes...With the automation provided by Splunk Phantom, we could significantly reduce the amount of time and human effort required to complete this task
Read full review
Broadcom
  • It does provide good security to our systems
  • We do get proper service for what we pay.
  • Symantec mitigates security threat to our network
Read full review
ScreenShots