Robust Security solution and Seamless automation
Updated April 27, 2022

Robust Security solution and Seamless automation

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Splunk SOAR (Security Orchestration, Automation and Response), formerly Phantom

Implementing Splunk SOAR in our company placed us in a great position to have our systems secured with an automated system. We are using it to prevent cyber attacks on our networks either through quarantining devices or detonating malicious files. The automation feature is also used to send alert triages and it collects in-depth data from a pool of sources.
  • The playbook is simple to understand, actually makes life in technology easier.
  • It displays super intelligence in threat detection - it analyses the security ecosystem in its entirety and sends alerts as they happen instantly.
  • To be able to understand Splunk SOAR, you have to invest your quality time in understanding it.
  • It's highly priced for our budget but it has been worth every cent for the 14 months we've used.
  • Reports generated help us map our progress security wise at any given moment.
  • We've been able to deliver secure crypto-trading for three years using SPLUNK security.
Splunk SOAR has registered peak performance for the time we've used it. Its ability to detect and restrict threats is the reason I'm selecting a high rating. The playbooks, although I've already alluded to this before, work smoothly and are awesome time-savers. We've managed to automate several processes with no downtimes.

Do you think Splunk SOAR delivers good value for the price?

Yes

Are you happy with Splunk SOAR's feature set?

Yes

Did Splunk SOAR live up to sales and marketing promises?

Yes

Did implementation of Splunk SOAR go as expected?

Yes

Would you buy Splunk SOAR again?

Yes

IBM Security Identity Governance & Intelligence (IGI)
Our customers trade and invest crypto and therefore they trust us to offer high order security. Embracing Splunk SOAR has been critical in attaining this through an advanced cyber security system. Splunk is fantastic in analytics of loads of data which generates resourceful insights. However in the beginning we experienced compatibility issues. The association rules in Splunk (the "arules") present a not-so-impressive machine learning curve.