ArcSight Logger vs IBM Security QRadar vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
2,199 views|2,057 comparisons
80% willing to recommend
IBM Logo
15,094 views|9,166 comparisons
91% willing to recommend
Splunk Logo
26,790 views|21,907 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ArcSight Logger, IBM Security QRadar, and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
769,630 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It is one of the best products available in the market.""The ability to customize the solution in great detail is its most valuable features. We can customize the use cases and also have the ability to do scripting. We can personalize our dashboard as well. The scalability the solution offers is quite impressive.""We check a lot of logs in ArcSight Logger because we're running a massive database platform.""The machine learning is a good feature.""The most valuable feature is the level of detail that you can see about certain events, even when they do not come up in the console.""The most valuable feature is the search capability, which is simple to use.""We haven't had any crashes or bugs. It is stable.""The ESM use cases are the most valuable. It enables us to use the big data collection inside our company. We are able to create use cases for whatever it suits and I find that the most interesting part of any SIEM solution."

More ArcSight Logger Pros →

"It's quite scalable. We have upgraded some solutions from 1000 APS up to 3500 APS to 5000 APS. It's a good solution, they have no scalability issues.""Senses, tracks, and links significant incidents and threats.""The features that I have found most valuable are that it is very stable, easy to get going, and easy to manage. It is also easy to review all incidents.""Provided that the report is prebuilt and I can find what I am looking for, the reporting is the most valuable feature in this solution.""It allows us to search data both on-premises and on the cloud.""Search capabilities are sufficient for most tasks.""The most valuable feature is user behavior analytics (UBA).""Technical support is good overall."

More IBM Security QRadar Pros →

"The varied prebuilt feature is the most valuable because it ensures that we have complete coverage over all of the key questions.""I like Splunk's data aggregation and search capabilities.""The ability to manipulate data in Splunk is unparalleled. Splunk’s powerful, flexible query language can morph difficult to understand log formats into usable data.""It is very scalable.""It is very simple to tweak or write a small piece of glue code to go ahead and create a new dashboard for a business unit to make near real-time decisions to focus more on other geographies when launching the product.""The flexibility of the solution is quite good.""Its dashboard is valuable. If you have a good knowledge of how to create a dashboard, you can create any dashboard related to cybersecurity. If fine-tuned, the alarms that are triggered for instant review are also very valuable and useful.""The client site login is pretty extensible and probably cost-effective."

More Splunk Enterprise Security Pros →

Cons
"The solution could be improved in maintenance settings.""It's not a new product and is a bit complex. So, it requires a person dedicated to working on it and to know about it in and out. It is a huge product, and the search operation is a bit complicated for a new user or someone who has not used it for long. So for that person, it becomes a bit difficult.""The solution should make it possible to integrate network analysis features.""The next release should have AI capabilities.""It is really difficult to work in ArcSight Logger, as it is very slow.""The console in older versions is not user-friendly.""The integration with other systems could be improved.""Using the ArcSight Logger dashboard is not particularly intuitive or efficient, so it is important to be trained in its use."

More ArcSight Logger Cons →

"QRadar UBA only keeps the data for a short while (it's refreshed every five minutes) and would be improved if this were extended to a week or month.""If you have too many events that occur, then the storage capacity becomes a problem. You need to have more storage.""Technical support really needs to be improved. Right now, they aren't where they need to be at all.""Pricing model could be more cost-effective.""The solution is expensive compared to other products.""It would be good if the program allowed certain profiles to only see certain customer information.""IBM Security QRadar lacks automated response. With this feature, there's no need to visit VirusTotal or other sites for IP reputation. There should be a small plug-in where users can click to retrieve details about the reputation and organization of public IP.""What needs to be improved in IBM QRadar User Behavior Analytics is the user experience. It's not optimal. Some screens are a bit clunky. The solution needs to be more user-friendly."

More IBM Security QRadar Cons →

"Splunk could be improved by reducing the cost. The cost is one of the biggest challenges for us in keeping to our production requirements.""The solution could improve by giving more email details.""There are limitations with Splunk not detecting all user activity, especially on mainframes and network devices.""In terms of the interface, it could include some improvements for the look and feel.""The product was designed for security and IT with business intelligence needs, such as PDF exporting, but this has not been the highest priority. While the functionality is there, it could be developed more.""It will be helpful for customers if they can create some real-world cases, and we can find a case study to align with. I know that Splunk has tremendous potential. We only include a tiny piece of it. There is a lot of stuff that we need to learn. If Splunk can provide more real-time examples, that will be helpful for customers.""We had an instance when Splunk failed and it took us a couple of days to recover.""Its setup is a little bit complex for a distributed environment. Their support can also be better. If we miss the response for more than a week, they usually close the case. Sometimes, it can take us more than a week to reply."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "ArcSight Logger is very expensive compared to their competitors, but when we talk to the customer and explain what the features are and how we can scale, they understand. Still, ArcSight is more expensive than the competition."
  • "The pricing is quite harsh."
  • "It's not cheap at all as it's a big product and has been in the market for quite some time now."
  • "ArcSight is an expensive solution."
  • "I would rate the product a seven out of ten since it's an enterprise product."
  • "I rate the product’s pricing a seven out of ten, where one is inexpensive, and ten is expensive."
  • "Pricing is reasonable compared to similar tools on the market. They offer perpetual licenses."
  • "We have a lifetime license, so we don't pay a monthly fee."
  • More ArcSight Logger Pricing and Cost Advice →

  • "found other solutions, with more features at the same cost or less. You don’t have to leave the Gartner Magic Quadrant to beat their price."
  • "Most of the time, it is easier and cheaper to buy a new product or the QRadar box."
  • "IBM's Qradar is not for small companie. Unfortunately, it would be 'overkill' to place it plainly. The pricing would be too much."
  • "IBM's Qradar is not for small companie. Unfortunately, it would be 'overkill' to place it plainly. The pricing would be too much."
  • "Go through a vulnerability assessment review for price breaks. A virtualized solution will also cut down on cost."
  • "It is expensive. It is not a product that I can provide for SMBs. It is a program that I can only provide for really large enterprises."
  • "The maintenance costs are high."
  • "Pricing (based on EPS) will be more accurate."
  • More IBM Security QRadar Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    769,630 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer: The machine learning is a good feature.
    Top Answer:Pricing is reasonable compared to similar tools on the market. They offer perpetual licenses.
    Top Answer:The next release should have AI capabilities.
    Top Answer:It mostly depends on your use-cases and environment. Exabeam and Securonix have a stronger UEBA feature set, friendlier… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
    Top Answer:The event collector, flow collector, PCAP and SOAR are valuable.
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring… more »
    Top Answer:Splunk helps us be more proactive. We can take predictive action to identify and block threats so that nothing harmful… more »
    Ranking
    28th
    out of 95 in Log Management
    Views
    2,199
    Comparisons
    2,057
    Reviews
    9
    Average Words per Review
    334
    Rating
    7.2
    6th
    out of 95 in Log Management
    Views
    15,094
    Comparisons
    9,166
    Reviews
    29
    Average Words per Review
    487
    Rating
    7.6
    1st
    out of 95 in Log Management
    Views
    26,790
    Comparisons
    21,907
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Also Known As
    Micro Focus Arcsight Logger, HPE Arcsight Logger
    IBM QRadar, QRadar SIEM, QRadar UBA, QRadar on Cloud, QRadar, IBM QRadar User Behavior Analytics, IBM QRadar Advisor with Watson
    Learn More
    Overview
    HPE ArcSight Data Platform (ADP) offers a future-ready data solution that enriches data in real time and supports open standards for better threat detection. Using security data connectors, ADP collects data and enriches it in real-time to give analysts organized information that can be acted upon instantly.

    IBM Security QRadar is a security and analytics platform designed to defend against threats and scale security operations. This is done through integrated visibility, investigation, detection, and response. QRadar empowers security groups with actionable insights into high-priority threats by providing visibility into enterprise security data. Through centralized visibility, security teams and analysts can determine their security stance, which areas pose a potential threat, and which areas are critical. This will help streamline workflows by eliminating the need to pivot between tools.

    IBM Security QRadar is built to address a wide range of security issues and can be easily scaled with minimal customization effort required. As data is ingested, QRadar administers automated, real-time security intelligence to swiftly and precisely discover and prioritize threats. The platform will issue alerts with actionable, rich context into developing threats. Security teams and analysts can then rapidly respond to minimize the attackers' strike. The solution will provide a complete view of activity in both cloud-based and on-premise environments as a large amount of data is ingested throughout the enterprise. Additionally, QRadar’s anomaly detection intelligence enables security teams to identify any user behavior changes that could be indicators of potential threats. 

    IBM QRadar Log Manager

    To better help organizations protect themselves against potential security threats, attacks, and breaches, IBM QRadar Log Manager gathers, analyzes, preserves, and reports on security log events using QRadar Sense Analytics. All operating systems and applications, servers, devices, and applications are converted into searchable and actionable intelligent data. QRadar Log Manager then helps organizations meet compliance reporting and monitoring requirements, which can be further upgraded to QRadar SIEM for a more superior level of threat protection.

    Some of QRadar Log Manager’s key features include:

    • Data processing and capture on any security event
    • Disaster recovery options and high availability 
    • Scalability for large enterprises
    • SoftLayer cloud installation capability
    • Advanced threat protection

    Reviews from Real Users

    IBM Security QRadar is a solution of choice among users because it provides a complete solution for security teams by integrating network analysis, log management, user behavior analytics, threat intelligence, and AI-powered investigations into a single solution. Users particularly like having a single window into their network and its ability to be used for larger enterprises.

    Simon T., a cyber security services operations manager at an aerospace/defense firm, notes, "The most valuable thing about QRadar is that you have a single window into your network, SIEM, network flows, and risk management of your assets. If you use Splunk, for instance, then you still need a full packet capture solution, whereas the full packet capture solution is integrated within QRadar. Its application ecosystem makes it very powerful in terms of doing analysis."

    A management executive at a security firm says, "What we like about QRadar and the models that IBM has, is it can go from a small-to-medium enterprise to a larger organization, and it gives you the same value."

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    China Merchants Bank, Bank AlJazira, Banca Intesa
    Clients across multiple industries, such as energy, financial, retail, healthcare, government, communications, and education use QRadar.
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    Financial Services Firm22%
    Government22%
    Comms Service Provider17%
    Retailer6%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company14%
    Government11%
    Comms Service Provider8%
    REVIEWERS
    Financial Services Firm23%
    Computer Software Company15%
    Comms Service Provider10%
    Security Firm6%
    VISITORS READING REVIEWS
    Educational Organization18%
    Computer Software Company15%
    Financial Services Firm10%
    Government7%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise30%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise15%
    Large Enterprise65%
    REVIEWERS
    Small Business39%
    Midsize Enterprise15%
    Large Enterprise45%
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise29%
    Large Enterprise50%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Log Management
    April 2024
    Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management. Updated: April 2024.
    769,630 professionals have used our research since 2012.