Skip to main content
TrustRadius
Splunk SOAR

Splunk SOAR
Formerly Phantom

Overview

What is Splunk SOAR?

Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.

Read more
Recent Reviews

TrustRadius Insights

Splunk SOAR has proven to be a valuable tool for organizations seeking to automate and manage their security operations. Users have …
Continue reading

General feedback

8 out of 10
July 20, 2023
Incentivized
We use Splunk SOAR to manage our security alerts for internal detections as well as external reports. Thanks to the automation our …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Splunk SOAR?

Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.

Entry-level set up fee?

  • No setup fee
For the latest information on pricing, visithttps://www.splunk.com/en_us/products/p…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

68 people also want pricing

Alternatives Pricing

What is KnowBe4 PhishER/PhishER Plus?

PhishER is presented as a lightweight Security Orchestration, Automation and Response (SOAR) platform to orchestrate threat response and manage the high volume of potentially malicious email messages reported by users. And, with automatic prioritization of emails, PhishER helps InfoSec and Security…

Return to navigation

Product Details

What is Splunk SOAR?

Splunk SOAR provides security orchestration, automation and response capabilities that allow security analysts to work smarter by automating repetitive tasks; respond to security incidents faster with automated detection, investigation, and response; increase productivity, efficiency and accuracy; and strengthen defenses by connecting and coordinating complex workflows across their team and tools. Splunk SOAR also supports a broad range of security operations center (SOC) functions including event and case management, integrated threat intelligence, collaboration tools and reporting.

Splunk SOAR Competitors

Splunk SOAR Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo

Frequently Asked Questions

Splunk now offers a security orchestration, automation, and response (SOAR) platform via its acquisition of Phantom. Splunk Security Orchestration and Automation (Splunk SOAR) provides playbook automation and is available as a standalone solution.

Palo Alto Networks Cortex XSOAR and Google Security Operations are common alternatives for Splunk SOAR.

Reviewers rate Performance highest, with a score of 8.9.

The most common users of Splunk SOAR are from Enterprises (1,001+ employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(85)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Splunk SOAR has proven to be a valuable tool for organizations seeking to automate and manage their security operations. Users have reported improvements in overall security posture and efficiency, particularly in the areas of threat detection, incident response, and vulnerability management. The software offers automation capabilities that help achieve almost zero downtime, along with user-friendly dashboards that provide valuable insights for analysts and managers.

One of the key use cases of Splunk SOAR is its ability to create playbooks based on widely recognized frameworks such as MITRE and NIST. This feature allows users to streamline their security operations by automating repetitive tasks and responding to security incidents effectively. The software also supports case management and offers integrated threat intelligence, enabling users to make informed decisions.

Consultants who have implemented Splunk SOAR have found it particularly helpful when receiving alerts from SIEM systems and undergoing training. It has proven to be a reliable tool for active threat detection, alert monitoring, and managing threats efficiently with its algorithm-based signature handling.

The customization feature of Splunk SOAR is highly valued by users as it enables them to include custom codes in their playbooks. This flexibility allows organizations to tailor the software to their specific needs and enhance its functionality.

Managed IT service providers have been deploying and managing Splunk SOAR for mid-sized businesses with great success. By automating tasks, detecting threats, and fostering innovation, the software helps these providers deliver efficient and effective security services.

In cybersecurity research sectors, Splunk SOAR is frequently employed for threat monitoring, logging, security analysis, and addressing fixes. Its comprehensive capabilities support improved incident response capabilities, build robust log analytics, and strengthen defense through security orchestration and integration.

Overall, Splunk SOAR provides organizations with the tools they need to respond quickly to security issues, automate workflows, enhance collaboration among team members, and improve incident resolution processes. With its powerful automation features and user-friendly interface, the software streamlines threat investigation, enriches actions based on alerts, and facilitates the monitoring and management of security alerts and notifications for various applications.

Effective Automation and Optimization: Many users have found that the automation and optimization features of the security system have been effective in reducing the probability of security incidents.

Seamless Integration with Other Security Tools: Reviewers appreciate the seamless integration of the security system with other security tools and systems, which allows them to address their specific needs and requirements. This integration enhances overall efficiency and effectiveness in managing security operations.

Centralized Platform for Managing Security Operations: The centralized platform for managing and coordinating security operations is considered a valuable feature by many users. It provides a unified interface to monitor, manage, and respond to security issues, streamlining workflows and enhancing productivity.

Confusing and complex user interface: Several users have found the user interface of the product to be confusing and complex, requiring extensive training to understand its functionality. Some users have described it as overwhelming and in need of improvement, especially for beginners.

High cost: The cost of purchasing and implementing the product is considered high by some customers, making it difficult for them to afford. Additionally, some users have mentioned that the advanced features of the software do not necessarily provide enough value for the price.

Lack of integration with other tools: Many users have encountered challenges when trying to integrate the product with other tools outside the Splunk environment. They have expressed limitations in integration with other products and a need for better documentation on the API.

Attribute Ratings

Reviews

(1-25 of 40)
Companies can't remove reviews or game the system. Here's why
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Well Suited: Integration of Splunk with other internal tools has been really helpful, especially when we integrated Splunk with our internal support and incident management portal. Less suited: Some processes can be completed using small scripts; it is recommended not to use this as this can be confusing and time-consuming for small tasks.
Gaurav S | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
If anyone is from a consulting background catering to multiple clients they can monitor all the clients by developing certain custom playbook which helps them to keep track of all these clients, thereby helping the team to monitor without putting in a lot of effort But Splunk SOAR has to develop cross-platform capabilities.
September 11, 2023

Splunk SOAR Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
The ability to integrate Splunk with our ticketing system has been an immense help because we can maintain our workflow while blending Splunk with our support desk and other ways that we track work.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
Well Suited: Splunk SOAR helps provide a accurate understanding of events that trigger different workflows. Although a bit confusing to navigate the UI in some situations, it can provide metrics based on the type of events it looks for when triggering automations. Less Appropriate: Recently, our teams have been working on orchestration efforts that utilize a lot of API calls that the apps in Splunk SOAR don't necessarily support right out of the box. some custom functions are needed to do whats necessary. The main objective for Splunk SOAR is to drag and drop and with little configuration build playbooks and workflows to get solutions up and running. However, it seems in these scenarios where we are manipulating data and working a lot with API's and other data streams, its better off to just build a python script, run it in a cronjob or something similar, and let python do the rest. Splunk SOAR in this case can become quite difficult to setup to do whats needed and a simple python script could fix it.
July 20, 2023

General feedback

Score 8 out of 10
Vetted Review
Verified User
Incentivized
Splunk SOAR is well suited to any incident resolution that involves interacting with multiple third party platform apis. It’s not the best at any process that involves a lot of user input along the way.
Ramu S R | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Splunk SOAR is best fitted for research purposes detailed packet-based data is required, it is also best suited for students who are perusing higher education in cyber security. It is less suited for normal users or apps that demand less security.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use it to automate our SecOps main tasks such as:
- monitoring (website monitoring, application monitoring, API monitoring, database monitoring, network monitoring, etc.)
- troubleshooting site issues
- analyzing phishing emails
- reducing manual tasks
- streamlining incident response process,
etc.
It's basically a no brainer tool to use to ease our life and free us time.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I my experience I have found Splunk SOAR very well suited when you're looking to reduce response time of a SOC analyst. i.e. Splunk SOAR does very well job when looking to forward alerts or events / incidents to various communication channel, analyse events to determine if its false positive or not etc. Also I personally think dashboard can be little better.
Bernadette Johnsen | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
To all the community that is still hesitating to buy Splunk SOAR, I must say that this is the most scalable system on the market to prevent threats from penetrating the enterprise system. I rate them with 10 points because it is a very dynamic software, it generates productivity and a lot of confidence among employees, it is not slow, the alerts detected prevent future inconveniences, and you do not have to know much about writing code, because it is structured in Python, which generates a quick configuration.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Our company has very complex and dynamic security operations because of the large number of security tools and systems that we need to manage and coordinate. Moreover, it helps us to meet many regulatory and compliance requirements because it helps us to automate and document our security operations. We also use it to streamline our security operations and improve our response to potential threats.
Gregory Jones | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Splunk SOAR is able to mitigate its impact quickly when hit by a system failure. It might be difficult to understand at first, but when you comprehend its features and begin to use it, it is impressive platform for security incident response. It favors more those that have had previous experience with the software than newbies.
Giuseppe Cusello | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
As I said, it's complicated to initially understand, but when a user understands its features and starts to use it, it's a fantastic platform for security incident response. I configured it for a customer that migrated its SOC from RSA to Splunk Enterprise Security. Now we're trying to propose it to another of our customer's SOC.
Muhammed Ali CETÄ°N | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Well Suited Scenarios Where Splunk SOAR, * Automation for Cyber Security team * decrease your MTTR value significantly * Ease to create Playbooks for specific use cases * very user-friendly * War room and chat room regarding on incident is so great! * Almost every action that you need is sitting in Splunk SOAR less appropriate, * there is no all 3rd party integration, I mean, some are missing, and you need to create your own way by using python, and it takes time.
Maria Coulter | TrustRadius Reviewer
Score 7 out of 10
Vetted Review
Verified User
Incentivized
While I still hold my stand on the efficiency and robustness of Splunk SOAR, I also acknowledge that there have been instances where it has been unsuitable. Like in administration operations. Splunk SOAR favors more those that have had previous experiences with the company. Moreover, most of our clients would prefer cheaper in-house solutions to perform similar operations, and getting them to comprehend Splunk SOAR's additional functionalities fully requires top-tier convincing.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Splunk SOAR has been important in minimizing the time we spend on dealing wit the daily repetitive work. We automate workflows for maintaining integrity within our IT systems. It has helped detect threats as well as identifying the root causes and removing them from the base. Splunk SOAR has brought a lot of innovation to our business over the past few years and has really boosted our productivity.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Splunk SOAR has been our principal tool for automation of regular tasks for a couple of years. It is actually more advanced than we expected. It has helped improve how we integrate our tools especially those owned by Splunk. I also love that it allows for the writing of custom code to complex playbooks raising its robust automation capabilities to a much higher level.
July 28, 2022

SPLUNK SOAR REVIEW.

Pavan sreevatsav Akula | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Simple to send and speedier integration, Incredible client back, and cross-breed environment execution. The whole handle is computerized, and the reaction time is about a few seconds after the recognized dangers. Its consistent integration and arrangement with our existing framework, The capacity to quickly react to occurrences and alerts.
Sachin Vinay | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Splunk can be suggested for research-oriented educational institutions, cyber research projects, Ph.D. scholars, etc. as it has scope for detailed information on the threat patterns, vulnerability checks, and advanced networking concepts. It is less suited for normal enterprises that are less concerned with data integrity and also for cloud-based solutions.
AMJITH LAL S | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Splunk as an overall security setup will be best suited for any kind of research purposes as we can get precise and detailed info on network packets with step-by-step troubleshooting procedures. It is less suitable for organisations that do not concentrate more on security and require less priority on threats and errors.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The tool has some excellent capability sets the benchmark for log monitoring and orchestration standards. The tool is very easy to onboard, the training to give the security consultants very less and it's very easy to pick up due to its huge amount of documentation training program that provides. The support that team provides cease absolutely brilliant. There is a number of custom PlayBooks that would suit almost all your needs and that would master cloud conference and almost all the requirements and minimal effort to customize it based on your needs.
Ezekiel Mathew | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Splunk SOAR is absolutely incredible when it comes to automating actions saving our team plenty of hours per week. The deployment is quite flexible, supporting both on-premises and hybrid deployments. I'm intrigued by Splunk's capabilities in case management. I am the assistant team lead in our cybersecurity department and I constantly review and deploy solutions for these incident cases. With Splunk, this task is much easier as I create codified reusable templates for these repetitive procedures.
Return to navigation