Darktrace vs Splunk User Behavior Analytics comparison

Cancel
You must select at least 2 products to compare!
Darktrace Logo
10,577 views|6,173 comparisons
93% willing to recommend
Splunk Logo
1,934 views|1,231 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Darktrace and Splunk User Behavior Analytics based on real PeerSpot user reviews.

Find out in this report how the two Intrusion Detection and Prevention Software (IDPS) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Darktrace vs. Splunk User Behavior Analytics Report (Updated: March 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Darktrace is very flexible.""It is very stable and easy to use.""We have found the product to be stable and issue-free.""The most valuable feature is the solution's ability to trim out the false positives and point your attention to the real important stuff.""Artificial intelligence and machine learning functionalities are valuable.""We allow customers to access our Wi-Fi as guests, and some of them were going to restricted sites. Darktrace showed us what they were doing so we could block them.""The active threat dashboard is the most valuable feature of this solution.""I have found the most valuable features to be artificial intelligence for cybersecurity, advanced machine learning capabilities, enterprise Immune System, Antigena Network, and Antigena Email. The way the solution detects the threat over the network before it spreads is very good. It notifies you of what the threat is exactly doing and gives you all the details about the execution of that application that had created the threat over your network."

More Darktrace Pros →

"The most valuable features are its data aggregation and the ability to automatically identify a number of threats, then suggest recommended actions upon them.""The most valuable feature is being able to take data and put it into other systems so that we could see the output, and to see where we need to apply our focus.""Splunk is more user-friendly than some competing solutions we tried.""The solution is definitely scalable.""This intelligent user behavior analytics package is easy to configure and use while remaining feature filled.""It's straightforward in terms of configuration and troubleshooting and log management and monitoring as well. These are the edge points in addition to it being a modular solution where you can capitalize on your current licenses with extra licensing models, which can match the customer's business requirement and it can help the customer to design or to actually plan for their own roadmap.""Because of some of the visualizations that we utilize, we are able to understand strange, unusual traffic on our networks.""This is a good security product."

More Splunk User Behavior Analytics Pros →

Cons
"The initial setup is more complex and time-consuming than some solutions.""The product doesn't have an endpoint agent that can react to triggers set on the device,""Darktrace could expand into EDR (endpoint detection and response) and combine it with its network detection.""The interface and dashboards could be improved for ease-of-use.""It can have more integration with orchestration or event management solutions. They can provide more knowledge or research information for analysts for investigating cases and detecting anomalies in networks.""The module can improve so that every time it's more intelligent.""There is a high ratio of false positive information.""We'd like threat hunting, and we'd like to see a global solution that can automate vulnerability scans. I know it is something they are working on."

More Darktrace Cons →

"If the price was lowered and the setup process was less complex, I would consider rating it higher.""Currently, a lot of network operations need improvement. We still need people to handle incidents. Our vision is to leverage status and convert it directly from the network devices. It would be ideal if we could take action using APIs and API code and remove manual processes.""The initial setup was complex because some of the configurations that we required needed customization.""The price of Splunk UBA is too high.""I would like improved downward integration with other tools such as McAfee and other GCP solutions.""I'm not aware of any lacking features.""The ability to do more complicated data investigation would be a welcome addition for pros, though the functionality now gives most people what they need.""It could be easier to scale the solution if you are using it on-premise, not in the cloud."

More Splunk User Behavior Analytics Cons →

Pricing and Cost Advice
  • "It is inexpensive considering what it can do and the competition."
  • "The pricing is a little high compared to the competition."
  • "Our customers feel that the price of Darktrace is quite high compared to other solutions."
  • "The pricing is very flexible for Darktrace. Sometimes, a customer does not have the appropriate budget, but Darktrace can handle that. They offer monthly payments, so the customer can acquire the solution very easily."
  • "When it comes to large installations, it can be expensive, but for small accounts it's fine."
  • "It is a very expensive product."
  • "It is expensive. I don't have the price for other competitors."
  • "This solution is expensive."
  • More Darktrace Pricing and Cost Advice →

  • "I hope we can increase the free license to be more than 5 gig a day. This would help people who want to introduce a POC or a demo license for the solution."
  • "My biggest complaint is the way they do pricing... You can never know the pricing for next year. Every single time you adjust to something new, the price goes up. It's impossible to truly budget for it. It goes up constantly."
  • "There are additional costs associated with the integrator."
  • "The licensing costs is around 10,000 dollars."
  • "Pricing varies based on the packages you choose and the volume of your usage."
  • "I am not aware of the price, but it is expensive."
  • More Splunk User Behavior Analytics Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Intrusion Detection and Prevention Software (IDPS) solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Both of these products perform similarly and have many outstanding attributes CrowdStrike Falcon offers an amazing user interface that makes setup easy and seamless. CrowdStrike Falcon offers a… more »
    Top Answer:Which solution is better depends on which is more suitable specifically for your company. Darktrace, for example, is meant for smaller to medium-sized businesses. It is also a good option for… more »
    Top Answer:A very useful feature in Darktrace for real-time threat analysis is the packet inspection that analyzes the packet traffic in real time.
    Top Answer:We are really pleased with Splunk and its features. It would be practically impossible to function without it To provide a general overview of the system, it's important to note that the standard… more »
    Top Answer:I am not aware of the price, but it is expensive. A rough estimate would be around 150 gigabytes, given the huge amount of data. At the moment there are no additional costs for maintenance.
    Top Answer:Currently, we do not have any specific improvement projects in progress. However, we have partnered with some companies that are constantly working on improving the system. Therefore, I believe it's… more »
    Ranking
    Views
    10,577
    Comparisons
    6,173
    Reviews
    30
    Average Words per Review
    407
    Rating
    8.2
    Views
    1,934
    Comparisons
    1,231
    Reviews
    5
    Average Words per Review
    374
    Rating
    8.6
    Comparisons
    Also Known As
    Caspida, Splunk UBA
    Learn More
    Splunk
    Video Not Available
    Overview

    Darktrace is a leading cybersecurity solution that leverages artificial intelligence and machine learning to provide advanced threat detection, response, and risk management capabilities. Many reviewers find Darktrace's AI and machine-learning capabilities to be valuable. They appreciate its ability to detect anomalies and threats that might go unnoticed by traditional security tools. Overall, the general sentiment towards Darktrace from reviewers is positive. Users seem to appreciate its scalability, stability, AI capabilities, visibility, and ease of use.

    Darktrace offers a proactive and intelligent approach to cybersecurity. It utilizes AI algorithms to learn and understand the 'pattern of life' for every user and device within a network. This understanding enables it to detect anomalies that could signify a cyber threat, from subtle insider threats to more obvious ransomware attacks.

    Its adaptability, autonomous response features, and comprehensive network visibility make it a top-tier solution for different sizes of organizations and across many industries. It was named one of TIME magazine’s ‘Most Influential Companies’ in 2021 and protects over 8,800 organizations globally from advanced cyber threats.

    Darktrace Cyber AI Loop

    The Darktrace Cyber AI Loop introduces an advanced artificial intelligence-based system for cybersecurity, designed to build a self-improving defense mechanism. This system functions like a closed loop, where each stage feeds information and insights into the next, amplifying the overall effectiveness of the platform.

    The key components of the loop are:

    • DETECT - An AI engine that monitors your network and endpoints for anomalous activity, constantly learning the normal behavior of your users and devices. It identifies suspicious patterns and potential threats in real-time, even from never-before-seen attacks.
    • PREVENT - This proactive arm analyzes vulnerabilities and identifies weaknesses in your IT infrastructure. It prioritizes patching and configuration changes to harden defenses before attackers can exploit those vulnerabilities.
    • RESPOND - When DETECT identifies a threat, RESPOND takes immediate action to contain and neutralize it. This can involve isolating compromised devices, disrupting attacker activity, and automatically escalating critical incidents to human analysts.
    • HEAL - This newest addition to the loop focuses on post-incident recovery. It automatically restores compromised systems, cleans infected files, and helps to prevent the attack from spreading further.

    Darktrace's AI algorithms can identify threats that traditional security tools might miss. It continuously learns and updates its understanding of what is normal for each environment, ensuring that it can quickly detect and respond to unusual activities that could indicate a breach. Darktrace's Antigena module can autonomously respond to threats in real time. This is particularly crucial in containing fast-moving threats like ransomware, where every second counts. 

      Darktrace's solution provides unparalleled visibility into all parts of the network, including cloud services, IoT devices, and industrial control systems. This comprehensive coverage ensures that no part of the network is left unprotected. However, while the Darktrace Cyber AI Loop offers a robust solution, it is not a complete cure-all and requires careful implementation and integration with existing security frameworks.Darktrace offers a comprehensive and unified approach to cybersecurity. It provides continuous protection against known and unknown threats, regardless of where they emerge. Darktrace's solutions provide visibility into your cloud infrastructure, continuous monitoring of application usage and communication patterns (e.g., identification of suspicious actions like unauthorized data access), comprehensive email security that goes beyond traditional spam and phishing filters, real-time protection for endpoints, and continuous monitoring of network traffic and device activity.

      Darktrace also provides specialized coverage to secure your zero-trust architecture. Identifies compromised identities, unauthorized access attempts, and risky data exfiltration within a least-privilege environment. Finally, it has a dedicated solution for safeguarding industrial control systems and critical infrastructure. Monitors communication patterns, device behavior, and physical access within OT environments, protecting against operational disruptions and cyberattacks.

      Splunk User Behavior Analytics is a behavior-based threat detection is based on machine learning methodologies that require no signatures or human analysis, enabling multi-entity behavior profiling and peer group analytics for users, devices, service accounts and applications. It detects insider threats and external attacks using out-of-the-box purpose-built that helps organizations find known, unknown and hidden threats, but extensible unsupervised machine learning (ML) algorithms, provides context around the threat via ML driven anomaly correlation and visual mapping of stitched anomalies over various phases of the attack lifecycle (Kill-Chain View). It uses a data science driven approach that produces actionable results with risk ratings and supporting evidence that increases SOC efficiency and supports bi-directional integration with Splunk Enterprise for data ingestion and correlation and with Splunk Enterprise Security for incident scoping, workflow management and automated response. The result is automated, accurate threat and anomaly detection.

      Sample Customers
      Irwin Mitchell, Open Energi, Wellcome Trust, FirstGroup plc, Virgin Trains, Drax, QUI! Group, DNK, CreaCard, Macrosynergy, Sisley, William Hill plc, Toyota Canada, Royal British Legion, Vitol, Allianz, KKR, AIRBUS, dpd, Billabong, Mclaren Group.
      8 Securities, AAA Western, AdvancedMD, Amaya, Cerner Corporation, CJ O Shopping, CloudShare, Crossroads Foundation, 7-Eleven Indonesia
      Top Industries
      REVIEWERS
      Financial Services Firm19%
      Computer Software Company13%
      Healthcare Company6%
      Manufacturing Company6%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm8%
      Government7%
      Comms Service Provider7%
      REVIEWERS
      Financial Services Firm44%
      Insurance Company11%
      Government11%
      Security Firm11%
      VISITORS READING REVIEWS
      Computer Software Company14%
      Financial Services Firm14%
      Government10%
      Manufacturing Company8%
      Company Size
      REVIEWERS
      Small Business51%
      Midsize Enterprise20%
      Large Enterprise29%
      VISITORS READING REVIEWS
      Small Business29%
      Midsize Enterprise19%
      Large Enterprise52%
      REVIEWERS
      Small Business31%
      Midsize Enterprise31%
      Large Enterprise38%
      VISITORS READING REVIEWS
      Small Business20%
      Midsize Enterprise12%
      Large Enterprise69%
      Buyer's Guide
      Darktrace vs. Splunk User Behavior Analytics
      March 2024
      Find out what your peers are saying about Darktrace vs. Splunk User Behavior Analytics and other solutions. Updated: March 2024.
      768,578 professionals have used our research since 2012.

      Darktrace is ranked 1st in Intrusion Detection and Prevention Software (IDPS) with 65 reviews while Splunk User Behavior Analytics is ranked 12th in Intrusion Detection and Prevention Software (IDPS) with 17 reviews. Darktrace is rated 8.2, while Splunk User Behavior Analytics is rated 8.2. The top reviewer of Darktrace writes "Great autonomous support, offers an easy setup, and has responsive support". On the other hand, the top reviewer of Splunk User Behavior Analytics writes "Easy to configure and easy to use solution that integrates with many applications and scripts ". Darktrace is most compared with CrowdStrike Falcon, Vectra AI, SentinelOne Singularity Complete, Cortex XDR by Palo Alto Networks and Qualys VMDR, whereas Splunk User Behavior Analytics is most compared with Microsoft Defender for Identity, IBM Security QRadar, Varonis Datalert, Cynet and Exabeam Fusion SIEM. See our Darktrace vs. Splunk User Behavior Analytics report.

      See our list of best Intrusion Detection and Prevention Software (IDPS) vendors.

      We monitor all Intrusion Detection and Prevention Software (IDPS) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.