Elastic Stack vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Elastic Logo
1,007 views|916 comparisons
100% willing to recommend
Splunk Logo
26,790 views|21,907 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Elastic Stack and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out in this report how the two Log Management solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Elastic Stack vs. Splunk Enterprise Security Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Elastic Stack is mainly used to monitor servers and APIs. It helps ensure the software's availability and sends notifications at the right time so the system is not down for a long time. The tool's stability and advanced features, such as anomaly detection, are the most valuable features. The benefit of using it is real-time monitoring.""I think the ecosystem is well supported, and for logs, it was faster compared to our previous previous log management.""I have experienced a return on investment from the use of the solution.""The machine learning capabilities are valuable.""The solution's technical support is good...Elastic Stack offers good value for value for money based on the product's features and what they offer.""It is a very scalable solution...I didn't face any problem with this scalability part of the solution since we only have a few pieces of equipment in our company.""The tool is huge, and it performs brilliantly. I tested it for malware, and within two weeks of launching, the product alerted me about a network intrusion. This was a tough test for it, but it performed admirably. The alerting system is excellent, and searching through logs is incredibly efficient. What's impressive is that all three products or options are integrated into one solution. This means I don't need separate logging, monitoring, or antivirus solutions.""The biggest strength of Elastic Stack is its brilliant archiving capabilities."

More Elastic Stack Pros →

"The most valuable feature is the DSS, also known as SPL, because it allows users to script advanced queries with limited knowledge.""Its dashboard is valuable. If you have a good knowledge of how to create a dashboard, you can create any dashboard related to cybersecurity. If fine-tuned, the alarms that are triggered for instant review are also very valuable and useful.""Easy to deploy and simple to use.""To get visibility from your network devices, servers, and security devices is a great feature.""This solution helps us increase our productivity.""It is user-friendly. It is more effective than other solutions. The support and help for troubleshooting and the documentation from Splunk make it very effective.""If I need to integrate devices for logs, it is easier with Splunk. We can integrate different applications, network devices, and databases. It is also very rich in documents. It is the best.""The level of robustness on offer is very good."

More Splunk Enterprise Security Pros →

Cons
"Elastic Stack should work on their dashboards and integration process.""The implementation of dashboards in the solution needs to be made easier...I had some issues with the ports and configuration since it was kind of complex to implement with Docker.""Elastic Stack's search capabilities can be challenging, especially when searching for precise data from past years, such as two or ten years ago. Its indexing performance for exact data retrieval may decrease as the data volume grows. Therefore, I believe there is room for improvement in the product's search functionality. It needs to improve its pricing as well.""The solution is expensive, particularly the training and certification. If customers want to increase their use of Elastic Stack, they should consider reducing the cost of certification and training.""The main issue related to Elastic Stack is in the area of its licensing.""When people try to move the data from another source to Elastic Stack for visualization, they face challenges when connecting to Elastic Stack from such different sources.""The tool's pricing can be improved.""Agent deployment is a little tough in the on-premise version."

More Elastic Stack Cons →

"Splunk Enterprise Security can be improved by including backup network detection and response and safe management to the paid platform.""The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us.""Enterprise security: Splunk must work on clarifying the solution to customers and explain how to gain more from it.""It needs to improve the way to install third-party apps and enable installation without logging into splunk.com.""I would like to see more SIEM functionality and a better ticket tool.""The difficult part is related to integration with sources of data that are used to create the logs as this depends on the infrastructure of the client.""Its user interface for everything other than the charts can be improved. Some parts of it can be simplified a bit, such as when importing documents that have the network traffic. When you're going through the information about the network traffic, you have to have the expertise, but even if a program is supposed to be for IT support, it is good to make it user-friendly because it gets easier to train people. When something goes wrong, the more difficult a program is in terms of UI, the harder it is to fix the issue.""A problem that we had recently had was we licensed it based on how much data you upload to them every day. Something changed in one our applications, and it started generating three to four times as many logs and. So now, we are trying to assemble something with parts of the Splunk API to warn ourselves, then turn it off and throttle it back more. However it would be better if they had something systematically built into the product that if you're getting close to your license, then to shut things down."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "I used the open-source version of Elastic Stack, because of which I did not have to pay anything."
  • "The pricing is reasonable."
  • "It depends on the specifics, but generally, Elastic is economical for certain use cases."
  • "The product is expensive."
  • "Ultimately, the pricing depends upon the capacity planning that the enterprise architect does."
  • "We are using the open-source community version of the product."
  • "If I compare Elastic Stack to the other products in the market, I would say that the tool is available at a competitive price."
  • "I rate the solution's pricing a six out of ten."
  • More Elastic Stack Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The tool is huge, and it performs brilliantly. I tested it for malware, and within two weeks of launching, the product alerted me about a network intrusion. This was a tough test for it, but it… more »
    Top Answer:If I compare Elastic Stack to the other products in the market, I would say that the tool is available at a competitive price. I don't like to compare Elastic Stack with a vendor like Fortinet, which… more »
    Top Answer:The tool's pricing can be improved.
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    16th
    out of 95 in Log Management
    Views
    1,007
    Comparisons
    916
    Reviews
    10
    Average Words per Review
    483
    Rating
    8.3
    1st
    out of 95 in Log Management
    Views
    26,790
    Comparisons
    21,907
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    It's comprised of Elasticsearch, Kibana, Beats, and Logstash (also known as the ELK Stack) and more. Reliably and securely take data from any source, in any format, then search, analyze, and visualize.
    Built on a foundation of free and open, Elasticsearch and Kibana pave the way for diverse use cases that start with logging and span as far as your imagination takes you. Elastic features like machine learning, security, and reporting compound that value — and since they’re made for Elastic, you'll only find them.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Information Not Available
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company13%
    Government12%
    Financial Services Firm11%
    Manufacturing Company9%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business64%
    Midsize Enterprise9%
    Large Enterprise27%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise17%
    Large Enterprise57%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Elastic Stack vs. Splunk Enterprise Security
    April 2024
    Find out what your peers are saying about Elastic Stack vs. Splunk Enterprise Security and other solutions. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Elastic Stack is ranked 16th in Log Management with 11 reviews while Splunk Enterprise Security is ranked 1st in Log Management with 228 reviews. Elastic Stack is rated 8.4, while Splunk Enterprise Security is rated 8.4. The top reviewer of Elastic Stack writes "A stable product that can be fine-tuned easily". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Elastic Stack is most compared with Security Onion, Wazuh, Falcon LogScale, Grafana Loki and syslog-ng, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel. See our Elastic Stack vs. Splunk Enterprise Security report.

    See our list of best Log Management vendors.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.