SPLUNK SOAR REVIEW.
July 28, 2022

SPLUNK SOAR REVIEW.

Pavan sreevatsav Akula | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User

Overall Satisfaction with Splunk SOAR

In order to make SaaS deployment more inexpensive for small and medium-sized businesses, it can be further reinforced. Further refinement of pricing based on various deployment strategies can increase client retention. The technical team and customer service at Backhand should be more responsive to our requests and tickets.
  • Utilization simplicity and compatibility with the Windows environment.
  • Automation capabilities.
  • Playbooks are simple to use, integrate, and build.
  • A lack of instruction It can be difficult to contact the support staff. Limited experience from current users.
  • It takes some effort to set up and learn new technology at first. More assistance is required from the support staff. The product's price needs to go down.
  • Cost of the larger version.
  • The computerized playbook makes the life small bit simpler on job.
  • Simple to utilize GUI, you'll be able to have with you possess add-ons, Numerous integrations in existing arrangements and tools. It may be an extraordinary coordination tool that can be utilized for any kind of organization, not as it were security.
  • It holds the nerve center of the security environment, giving groups the knowledge to rapidly detect.
It may be a adaptable item with many fundamental and valuable highlights, which together with extraordinary client back, brings the SOC environment to the another level. The no-code approach to integrative and the ease of setting up playbooks make it stand out.
Simple to utilize GUI, you'll have with you possess add-ons, Numerous integrations in existing arrangements and tools. It could be an extraordinary organizational tool that can be utilized for any kind of coordination, not as it were security.

Do you think Splunk SOAR delivers good value for the price?

Yes

Are you happy with Splunk SOAR's feature set?

Yes

Did Splunk SOAR live up to sales and marketing promises?

Yes

Did implementation of Splunk SOAR go as expected?

Yes

Would you buy Splunk SOAR again?

Yes

LogicHub SOAR+, Palo Alto Networks Cortex XSOAR, IBM Resilient Security Orchestration, Automation and Response (SOAR)
Simple to send and speedier integration, Incredible client back, and cross-breed environment execution. The whole handle is computerized, and the reaction time is about a few seconds after the recognized dangers. Its consistent integration and arrangement with our existing framework, The capacity to quickly react to occurrences and alerts.