Fortra's Alert Logic MDR vs Splunk User Behavior Analytics comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Fortra's Alert Logic MDR
Average Rating
8.0
Number of Reviews
11
Ranking in other categories
Vulnerability Management (32nd), SOC as a Service (4th), Managed Detection and Response (MDR) (18th)
Splunk User Behavior Analytics
Average Rating
8.2
Number of Reviews
18
Ranking in other categories
Intrusion Detection and Prevention Software (IDPS) (12th), User Entity Behavior Analytics (UEBA) (2nd)
 

Mindshare comparison

As of July 2024, in the Vulnerability Management category, the mindshare of Fortra's Alert Logic MDR is 0.3%, up from 0.1% compared to the previous year. The mindshare of Splunk User Behavior Analytics is 0.1%, down from 0.1% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Vulnerability Management
Unique Categories:
SOC as a Service
20.5%
Managed Detection and Response (MDR)
1.0%
Intrusion Detection and Prevention Software (IDPS)
2.0%
User Entity Behavior Analytics (UEBA)
9.4%
 

Featured Reviews

GP
Apr 18, 2023
A product that is a highly scalable and provides the functionalities of a SIEM solution to its users
My main issue with them was the constant need for meetings to discuss developing the API model we needed. It felt like we were always in and out of meetings trying to figure it out. It would be great if they could create a more user-friendly experience, like a drag-and-drop interface or a website builder, where clients could build their own API without needing access to the back end. Let me choose the specific tools I want to use and be able to set a price for each of them. Maybe I don't need the entire package in my environment, but I really just want the IDS/IPS. I don't like Splunk or one of the other providers, like Rapid7, who don't work well for me in my environment. So, I suggest having packages for small to medium-sized businesses, even if the primary focus is on larger companies.
NS
Aug 18, 2019
Easy to configure and easy to use solution that integrates with many applications and scripts
Actually, the most valuable aspect of Splunk is the data. You do not need to use your databases to perform all things from on all the servers we have. Splunk has three big things it can do with data: it can show it hot, warm and cold. The hot of it allows you to see the data as soon as things happen — maybe to the second. We have the warm, the warm will segment the data up to the hot up to three months ago. The cold will store all of the archives of all the data after the six months. After that, you can't make comparisons any further. In the future, we make Splunk in the SOC (Security Operations Center). In the SOC now, we use one feature, it's called the alert system. So in the future, we want to make it so we can send all the data and we can build its security and its management. It will be published in all the places as it is now. We need to do this so we can build more data centers from all the past and existing data crunch.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The quicker implementation of changes to our infrastructure from Alert Logic tell us if there are any problems."
"The installation and configuration were slick."
"Everything is in one dashboard; I'm notified when there's an incident and advised on what steps to take."
"The most valuable aspect of Alert Logic is its technology platform. They have SOCs in the US and Europe, giving them global visibility of the threat landscape. They detect and respond to threats in minutes. Their biggest value is human expertise. You're being attacked by a human, and you cannot respond to it unless you have a human on the other side. They have the human and technological resources to respond."
"It improves our security. Before, we didn't have anything scanning our containers. We had software scanning all the physical servers, but we had nothing to scan our containers. With Alert Logic, we can do that."
"We receive infrastructure security warnings from it. So, we know what is going on and what needs to be addressed."
"It is a very stable product."
"While I still have on-premises appliances, I can remotely monitor everything from the cloud, and Alert Logic's ease-of-access features have helped me streamline my workflow and reduce implementation time."
"This intelligent user behavior analytics package is easy to configure and use while remaining feature filled."
"The solution is extremely scalable. Our customers are regularly scaling up after installing Splunk."
"We are really pleased with Splunk and its features. It would be practically impossible to function without it. To provide a general overview of the system, it's important to note that the standard log files are currently around 250 gigabytes per day. It would be impossible to manually walk through these logs by hand, which is why automation is essential."
"The most valuable feature is the ability to search through a large amount of data."
"The solution appears to be stable, although we haven't used it heavily."
"The solution's most valuable feature is Splunk queries, which allow us to query the logs and analyze the attack vectors."
"The most valuable features are its data aggregation and the ability to automatically identify a number of threats, then suggest recommended actions upon them."
"The product is at the forefront of auto-remediation networking. It's great."
 

Cons

"Its menu is not very intuitive. I would like to see the user menu expanded a bit. The user menu is very layered, and because of the layers, you have to go down a path that is not very intuitive."
"I would like to see it do initial scans and start capturing data, which it will truly analyze, not just be a reporting system saying, "Here is an email. Here is an email. Here is an email.""
"I would like more data on the alert payload. It would be good to have the ability to customize the alert payload to add whatever data that we want on there. Right now, it is a bit limited."
"Alert Logic needs to expand its SOCs to serve more markets, such as the Middle East and Asia. There should be infrastructure that covers more time zones. The company should also develop an EDR that is natively integrated into their solution. Currently, a client must buy another EDR solution like CrowdStrike or Sophos. I think Alert Logic is developing this. Built-in email security could also be developed and integrated."
"They have ideas and email you whatever they find, but they don't have a dedicated security team who will work on an attack or a specific security instance."
"Could be more of an endpoint protector."
"The documentation, especially with the initial setup, needs improvement."
"The product needs to mature. We don't want to be bombarded with unnecessary issues and have the real ones slip through."
"There are occasional bugs."
"Currently, a lot of network operations need improvement. We still need people to handle incidents. Our vision is to leverage status and convert it directly from the network devices. It would be ideal if we could take action using APIs and API code and remove manual processes."
"I'm not aware of any lacking features."
"The correlation engine should have persistent and definable rules."
"We want to have an automated system for bot hunting that enables us to detect anomalies predictively based on historical data. It would be helpful if Splunk included process mining as an alternative option. We have a threat workflow, but it would be useful if we could supplement that with some process mining capabilities over time."
"We'd like the ability to do custom searches."
"The solution is much more expensive than relative competitors like ArcSight or LogRhythm. It makes it hard to sell to customers sometimes."
"I would like improved downward integration with other tools such as McAfee and other GCP solutions."
 

Pricing and Cost Advice

"Our ROI would probably be zero. We don't even use it. It sits in there. We get emails and just delete them. Around the world, we don't even use it."
"Almost any product that is on the AWS Marketplace is super easy to subscribe to."
"Alert Logic has better competitive pricing than some of its competitors."
"Price of the solution was very reasonable considering the size of our organization at the time, and so it worked out perfectly."
"Its pricing is very reasonable considering what you get for what you pay. There is quite a good value there. Its licensing is also very logical. They've got the licensing price points at a reasonable level. It is on a monthly license but a yearly contract. There are no additional costs to the standard licensing fees."
"I am not aware of the price, but it is expensive."
"Pricing varies based on the packages you choose and the volume of your usage."
"There are additional costs associated with the integrator."
"The licensing costs is around 10,000 dollars."
"My biggest complaint is the way they do pricing... You can never know the pricing for next year. Every single time you adjust to something new, the price goes up. It's impossible to truly budget for it. It goes up constantly."
"I hope we can increase the free license to be more than 5 gig a day. This would help people who want to introduce a POC or a demo license for the solution."
report
Use our free recommendation engine to learn which Vulnerability Management solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
11%
Manufacturing Company
9%
Healthcare Company
7%
Computer Software Company
15%
Financial Services Firm
14%
Government
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Alert Logic?
The most valuable aspect of Alert Logic is its technology platform. They have SOCs in the US and Europe, giving them global visibility of the threat landscape. They detect and respond to threats in...
What is your experience regarding pricing and costs for Alert Logic?
Alert Logic's license is one of the most competitive. They deliver a high-quality service for a competitive price.
What needs improvement with Alert Logic?
Alert Logic should also develop an EDR that is natively integrated into their solution. Currently, a client must buy another EDR solution like SentinelOne, CrowdStrike, or Sophos. I think Alert Log...
What do you like most about Splunk User Behavior Analytics?
The solution's most valuable feature is Splunk queries, which allow us to query the logs and analyze the attack vectors.
What is your experience regarding pricing and costs for Splunk User Behavior Analytics?
I am not aware of the price, but it is expensive. A rough estimate would be around 150 gigabytes, given the huge amount of data. At the moment there are no additional costs for maintenance.
What needs improvement with Splunk User Behavior Analytics?
Sometimes, we need to write explicit queries. It would be good if the solution had an analytics tool that allowed us to analyze the data without writing specific queries. The solution's user interf...
 

Also Known As

Alert Logic MDR, Alert Logic Managed Detection and ResponseAlert Logic Threat Manager, Alert Logic Cloud Defender, Critical Watch FusionVM
Caspida, Splunk UBA
 

Learn More

Video not available
 

Overview

 

Sample Customers

8 Securities, AAA Western, AdvancedMD, Amaya, Cerner Corporation, CJ O Shopping, CloudShare, Crossroads Foundation, 7-Eleven Indonesia
Find out what your peers are saying about Fortra's Alert Logic MDR vs. Splunk User Behavior Analytics and other solutions. Updated: May 2020.
793,295 professionals have used our research since 2012.