Elastic Security vs Splunk Cloud Platform comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Elastic Security and Splunk Cloud Platform based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Elastic Security vs. Splunk Cloud Platform Report (Updated: March 2023).
765,386 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I like the indexing of the logs.""The most valuable thing is that this solution is widely used for work management and research. It's easy to jump into the security use case with the same technology.""It is scalable.""It's open-source and free to use.""The most valuable feature is the search function, which allows me to go directly to the target to see the specific line a customer is searching for.""The product has huge integration varieties available.""ELK documentation is very good, so never needed to contact technical support.""The feature that we have found the most valuable is scalability."

More Elastic Security Pros →

"Index manager is most valuable because we do not have to bother about internal storage. It is all managed by the Splunk team.""The initial setup was straightforward.""The Splunk search is powerful compared to similar solutions. We get millions of data points within seconds.""It's made searching for data easier. Users like it. We're still in the migration process, but overall, it's a lot easier to use.""It has end-to-end visibility into our cloud-native environment, which is pretty important for us. About 80% of our infrastructure is on AWS.""The data management and instant search features are the most valuable ones for us, as they allow us to instantly retrieve information needed for reports and security compliance.""I can trace an event back to its root cause. I can find the root cause instead of just looking at the symptoms across different things.""The most valuable feature of Splunk Cloud Platform is its flexibility and readiness because it's already prebuilt, and everything is click-to-go."

More Splunk Cloud Platform Pros →

Cons
"The tool should improve its scalability.""The setup process is complex. You need a solid working knowledge of networking, operating systems, and a little programming.""There is room for improvement in the Kibana dashboard and in the asset management for the program.""In terms of improvement, there could be more automation in responding to and evaluating detections.""Technical support could respond faster.""We are paying dearly for the guy who is working on the ELK Stack. That knowledge is quite rare and hard to come by. For difficulty and availability of resources, I would rate it a five out of 10.""I would like more ways to manage permissions and restrict access to certain users.""Email notification should be done the same way as Logentries does it."

More Elastic Security Cons →

"There could be better searches, but mainly, it needs to improve the performance with a vast amount of data. That will make it better and easier to use.""The on-premises version of Splunk includes all the integrations, while the Cloud platform lacks certain integrations and is limited in terms of the number of supported apps.""From an enterprise standpoint, we are more limited in terms of what data we can export and how we can present it.""The security connection should have a seamless integration. Other than that, the way we are using it, so far, it seems quite good.""I have not come across anything that I would consider missing as such. If anything, sometimes we have dashboards that would not go into the dark mode. It is a minor issue, but it is the only thing that I wish was there. The dark mode would definitely help.""Splunk Cloud Platform needs to be made more user-friendly because it's not user-friendly.""Although there is documentation available, it is really hard for me to find relevant topics on what it is that I'm searching for.""It needs to mature; it's just getting established in the industry on a wider scale."

More Splunk Cloud Platform Cons →

Pricing and Cost Advice
  • "We use the open-source version, so there is no charge for this solution."
  • "We are using the free, open-source version of this solution."
  • "Elastic Stack is an open-source tool. You don't have to pay anything for the components."
  • "There is no charge for using the open-source version."
  • "This is an open-source product, so there are no costs."
  • "It's a monthly cost with Elastic SIEM, but I am not sure of the exact cost."
  • "It is easy to deploy, easy to use, and you get everything you need to become operational with it, and have nothing further to pay unless you want the OLED plugin."
  • "Compared to other products such as Dynatrace, this is one of the cheaper options."
  • More Elastic Security Pricing and Cost Advice →

  • "The licensing is based on the amount of data that we send to the cloud on a daily basis."
  • "The price is something that people complain about."
  • "The licensing costs depend on the state of your environment and the fees are paid on a monthly basis."
  • "The pricing model makes this an expensive solution."
  • "There are additional features that you would need to purchase depending on your use case."
  • "The cost of using Splunk Cloud Platform is high, but the value it provides is worth the investment."
  • "I am familiar with the pricing and licensing model a little bit. I am not sure about the particulars of the actual price that we have, but I do like the idea of going towards a more CPU-based approach rather than the ingest approach because it allows us the ability to ingest more data if we need it."
  • "It is a touchy subject because we are locked into it. That goes back to the rehydrating data. We cannot have the retention that we want to store for legal and compliance purposes because that is seven years' worth of data for some of the indexes, so we ship them off into S3 buckets and install them there, at which point they are invisible to Splunk, so we have to rehydrate them, but we cannot rehydrate those pockets into Splunk Cloud. We have to rehydrate them into a self-hosted version of Splunk, which can take days to set up and get going. I would not call Splunk's licensing and pricing predatory, but they have made it very difficult to maintain the independence of your own data."
  • More Splunk Cloud Platform Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    765,386 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:With Datadog, we have near-live visibility across our entire platform. We have seen APM metrics impacted several times lately using the dashboards we have created with Datadog; they are very good core… more »
    Top Answer:It is an extremely stable solution. Stability-wise, I rate the solution a ten out of ten.
    Top Answer:The product offers an amazing pricing structure. Price-wise, the product is very competitive.
    Top Answer:Its interconnectivity with the cloud platforms, such as Azure and AWS, was valuable.
    Top Answer:Considering its price point, it does not need any improvement. However, it does require manual implementation. There can be more modules and more integration with other areas in the cloud and on-prem… more »
    Ranking
    5th
    out of 94 in Log Management
    Views
    17,199
    Comparisons
    14,233
    Reviews
    25
    Average Words per Review
    491
    Rating
    7.7
    3rd
    out of 70 in Data Visualization
    Views
    144
    Comparisons
    69
    Reviews
    25
    Average Words per Review
    900
    Rating
    8.0
    Comparisons
    Also Known As
    Elastic SIEM, ELK Logstash
    Learn More
    Overview
    Elastic Security is a robust, open-source security solution designed to offer integrated threat prevention, detection, and response capabilities across an organization's entire digital estate. Part of the Elastic Stack (which includes Elasticsearch, Logstash, and Kibana), Elastic Security leverages the power of search, analytics, and data aggregation to provide real-time insight into threats and vulnerabilities. It is a comprehensive platform that supports a wide range of security needs, from endpoint protection to cloud and network security, making it a versatile choice for organizations looking to enhance their cybersecurity posture.


    Elastic Security combines the features of a security information and event management (SIEM) system with endpoint protection, allowing organizations to detect, investigate, and respond to threats in real time. This unified approach helps reduce complexity and improve the efficiency of security operations.

    Additional offerings and benefits:

    • The platform utilizes advanced analytics, machine learning algorithms, and anomaly detection to identify threats and suspicious activities.
    • It offers extensive integration options with other tools and platforms, facilitating a more cohesive and comprehensive security ecosystem.
    • With Kibana, users gain access to powerful visualization tools and dashboards that provide real-time insight into security data.

    Finally, Elastic Security benefits from a global community of users who contribute to its threat intelligence, helping to enhance its detection capabilities. This collaborative approach ensures that the solution remains on the cutting edge of cybersecurity, with up-to-date information on the latest threats and vulnerabilities.

    Splunk Cloud is the industry’s only enterprise-ready cloud service for machine data, offering a 100% uptime SLA and standard plans from 5GB/day to 5TB/day. Watch this video to find out how you can accelerate time-to-value and stay focused on your core business using Splunk Cloud.

    Sample Customers
    Texas A&M, U.S. Air Force, NuScale Power, Martin's Point Health Care
    Mindtouch
    Top Industries
    REVIEWERS
    Financial Services Firm30%
    Computer Software Company26%
    Healthcare Company13%
    Comms Service Provider9%
    VISITORS READING REVIEWS
    Computer Software Company17%
    Financial Services Firm10%
    Government9%
    Comms Service Provider7%
    REVIEWERS
    Financial Services Firm25%
    Computer Software Company13%
    Manufacturing Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Financial Services Firm14%
    Manufacturing Company7%
    University6%
    Company Size
    REVIEWERS
    Small Business59%
    Midsize Enterprise18%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise18%
    Large Enterprise57%
    REVIEWERS
    Small Business26%
    Midsize Enterprise9%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise69%
    Buyer's Guide
    Elastic Security vs. Splunk Cloud Platform
    March 2023
    Find out what your peers are saying about Elastic Security vs. Splunk Cloud Platform and other solutions. Updated: March 2023.
    765,386 professionals have used our research since 2012.

    Elastic Security is ranked 5th in Log Management with 58 reviews while Splunk Cloud Platform is ranked 3rd in Data Visualization with 31 reviews. Elastic Security is rated 7.6, while Splunk Cloud Platform is rated 8.0. The top reviewer of Elastic Security writes "A stable and scalable tool that provides visibility along with the consolidation of logs to its users". On the other hand, the top reviewer of Splunk Cloud Platform writes "Does not require backend maintenance, is easily integrated and utilized". Elastic Security is most compared with Wazuh, Splunk Enterprise Security, Microsoft Sentinel, Microsoft Defender for Endpoint and IBM Security QRadar, whereas Splunk Cloud Platform is most compared with Wazuh, Splunk Enterprise Security, Check Point Security Management, AppInsights and Panther. See our Elastic Security vs. Splunk Cloud Platform report.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.