Try our new research platform with insights from 80,000+ expert users

Fortinet FortiSIEM vs IBM Security QRadar vs Splunk Enterprise Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

As of May 2025, in the Security Information and Event Management (SIEM) category, the mindshare of Fortinet FortiSIEM is 3.3%, up from 3.0% compared to the previous year. The mindshare of IBM Security QRadar is 8.4%, down from 9.6% compared to the previous year. The mindshare of Splunk Enterprise Security is 9.5%, down from 12.6% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Information and Event Management (SIEM)
 

Featured Reviews

Oliver Jackson - PeerSpot reviewer
Systems monitoring enhanced by firewall and intrusion detection features
My primary use case for Fortinet FortiSIEM is systems monitoring and alerting. I use it for standard functions like log monitoring, incident detection, and notification.  My customers are mostly medium-sized enterprises ranging from engineering companies, mining companies, independent schools, and…
Md. Shahriar Hussain - PeerSpot reviewer
Real-time incident detection and user-friendly dashboard benefit daily operations
There are many types of AI, and this AI is very limited in SQL and features. There may be potential for improvement. So far, it seems very limited. It shows some good features in the correlation part, but I think there is room for improvement. For instance, when creating rules, it can suggest more rules, reducing the effort needed. If AI-related support can suggest rules and integrate with existing security devices like MD, IPS, this SIM can create more relevant rules. Sometimes logs I receive don't mean anything, and I need technical stakeholders to share or forward logs, but these are sometimes inadequate. Keywords can help identify insufficient logs. I often lack time to verify logs. Sharing false positive results could be reduced to help my team.
ROBERT-CHRISTIAN - PeerSpot reviewer
Has many predefined correlation rules and is brilliant for investigation and log analysis
It is very complicated to write your own correlation rules without the help of Splunk support. What Splunk could do better is to create an API to the standard SIEM tools, such as Microsoft Sentinel. The idea would be to make it less painful. In ELK Stack, Kibana is the query language with which you can search log files. I believe Splunk has also a query language in which they search their log files, but once you have identified the log file that you want to use for further security correlation, you want to very quickly transport that into your SIEM tool, such as Microsoft Sentinel. That is something that Splunk could make a little bit less painful because it is a lot of effort to find that log file and forward it. An API with Microsoft Sentinel or a similar SIEM tool would be a good idea.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Fortinet FortiSIEM's most valuable feature is the simplicity in handling multi-tenancy and the ability to switch between different clients at the same time. That was handled flawlessly."
"Fortinet FortiSIEM provides good detection against advanced threats."
"FortiSIEM's best features are the dashboards and customization."
"It gives us the opportunity to generate notifications based upon rules that get triggered, and the rules could be specific to PCI, HIPAA, GIBA, NIST, and so forth."
"FortiSIEM helped us discover all the threats at the time that were attacking the IT services of the company. We now have multiple-level authentication."
"One of the most valuable features is that we can combine SOC and NOC operations in the same tool. We can provide NOC and SOC services in the same tool for two separate teams. There are plenty of third-party solutions that integrate with FortiSIEM. All these solutions already have a ready integration, and we have the possibility to create a custom connector for these solutions. Its reports are also very good."
"The primary valuable feature is that it has replaced a whole lot of other products with one platform."
"It is used as an alerting platform."
"It is a pretty solid product for the type that it is representing. It is a CM solution as compared to Splunk or ArcSight from HP. It is also user friendly. It comes with some internal AI as well, in which it automatically maps multiple lots from unrelated devices and makes a smart decision to link them back and create an offense based on that. It is a smart tool."
"It protect us from multiple authentication values, unauthorized access and antivirus threats."
"It allows us to search data both on-premises and on the cloud."
"The solution can scale."
"This solution has allowed us to correlate logs from multiple sources."
"What I like the most about it is that you can very easily install and configure it. As compared to other SIEM solutions, for which you need to know and do a lot more to prepare your SIEM environment, QRadar is much simpler to install and configure. There are various options in the Admin console. In the Admin tab, you can design dashboards and view various graphs. It has a lot of attractive features, and you don't need to configure everything on your own."
"The most valuable feature is the integration with the GRD, for banking."
"The features that I have found most valuable are that it is very stable, easy to get going, and easy to manage. It is also easy to review all incidents."
"Splunk has improved our operations by giving us access to more information and allowing us to deploy more use cases."
"I like Splunk's automated threat detection and orchestration capabilities. Splunk offers a single solution for analyzing, aggregating, correlating, monitoring, reporting, visualizing, etc. You can get all of these capabilities in one place. On top of that, it provides a cloud, testing, on-premise, and hybrid solution, giving customers more flexibility for their use cases."
"The ability to quickly search logs, performance data, and other inputs has helped tremendously with troubleshooting."
"The solution is stable and reliable."
"It follows MITRE ATT&CK and Cyber Kill Chain frameworks. There are certain notable events for which we can configure our security posture."
"The solution allows easy gathering and ingestion of the data."
"The most valuable feature of Splunk is the management and built-in workflows."
"It allows for transparency into IT metrics for insightful business analytics."
 

Cons

"The UI could improve in Fortinet FortiSIEM. Humans view the UI frequently for data and if it was more visually pleasing it would be beneficial."
"They could work on their documentation. If there's anything about the solution that needs improvement, it's that. For example, documentation already is on a very high level but specifically on the CLI there are tons of features which can be fine-tuned and thousands of commands are very difficult to document. If they could make this easier, it would improve the overall solution."
"Fortinet FortiSIEM needs to provide better API integrations to users."
"The dashboard needs to improve."
"I would like to see easier implementation in the future."
"The policy editing should be easier. Right now, it's too hard."
"We need to see incident reports about the event log, without events from the administrator or through human interaction."
"The solution's technical support didn't help our company a lot."
"The dashboard and reports are not user-friendly or efficient so are of little help with threat hunting activity."
"The costing part could be improved."
"It is very difficult to activate all of the network equipment, and it would help if it were made easier."
"IMB should reduce the pricing, or reduce some of the features for a more economical solution for the customer."
"The solution can be improved by lowering the cost and bettering their technical support."
"The only challenge is that IBM has been a closed enterprise. It should be more open to integrating with other providers at an enterprise level. We're a bank and the core banking system integration is not way straightforward and there is no integration between IBM and these products. If IBM could open up and provide a way of integrating it seamlessly, without charging more for it, that would make a big difference."
"The advanced planning management (APM) features should be included."
"The reporting system could use some upgrading."
"The threat detection system has room for improvement."
"It would be nice if Splunk provided a little more documentation and instructions on how to upload. The steps are short, but sometimes it's not so intuitive."
"I love the solution, but I would like to see more accessibility to the machine-learning capabilities that are sprinkled around Splunk."
"Our two main complaints are about the difficulty of the initial setup and the licensing model."
"It needs more formatting control without having to be an admin."
"They should make data onboarding easier."
"Having analysts put their notes directly within the investigation feature in the incident review would be beneficial."
"The GUI can be improved to include some of the capabilities that other BI solutions have."
 

Pricing and Cost Advice

"There are additional features that cost more than the standard licensing fees."
"They have a yearly subscription."
"The price of Fortinet FortiSIEM was reasonable compared to other solutions."
"Its price can be better. We are Fortinet partners, so we can get discounts, but its price can be an issue at the beginning for others. There is a licensing scheme for every case. There are three licensing schemes that we can choose from."
"Fortinet FortiSIEM is cheaper compared to other products."
"We bought the perpetual license, so we own the product, but there is a three-year support renewal fee for that."
"The tool is really expensive. For what the tool does for our team, the price is fair."
"There is a need to make yearly payments towards the licensing charges attached to the product. The free version license of the product is available for two months."
"Its price is good in terms of efficiency and the number of people required for implementing various things. You might pay more in terms of money, but you might save on the number of people. For example, if you are using Kibana, you have to pay more for people or experts, which is not the case with IBM QRadar."
"This price is a little high, so it's an expensive product."
"It's too expensive. The licensing is also a little bit difficult to understand because you have to license it per event and per number of flows."
"Licensing is very expensive, IBM QRadar is a very expensive solution. If you want to minimize costs then IBM QRadar is not for you."
"think the pricing is quite flexible."
"When it comes to the initial pricing there can be a huge discount from there side and also I think they are open to competing with other products."
"The licensing is also overly complex, as there is a need to buy the work load performance monitoring separately."
"It is expensive. It is not a product that I can provide for SMBs. It is a program that I can only provide for really large enterprises."
"Splunk differs from other SIEM solutions by using a gigabyte-based pricing model, rather than the agent-based licenses common with its competitors."
"My customers have found the price of the solution to be high."
"ROI is estimated at saving my team roughly 10 to 12 man hours per week in troubleshooting for our company as well as what our profits had been from our services of installing, configuring, and supporting other clients with the product."
"As a team, we prefer the old pricing model with a perpetual license. We are still evaluating the whole subscription-based model."
"The tool's pricing model is great. You can choose between workloads or volume."
"Splunk's cost is very high. They need to review the pricing. They have to go back and totally readdress the market."
"Splunk's costing is a little more difficult. The pricing method is complicated, and the way that costing is calculated in Splunk is a little more difficult."
"My experience with the solution's setup cost, pricing, and licensing was really good."
report
Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
852,649 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Computer Software Company
15%
Financial Services Firm
10%
Government
7%
University
6%
Educational Organization
23%
Computer Software Company
14%
Financial Services Firm
10%
Government
6%
Financial Services Firm
15%
Computer Software Company
15%
Manufacturing Company
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Fortinet FortiSIEM?
Fortinet FortiSIEM needs to provide better API integrations to users.
What is your experience regarding pricing and costs for Fortinet FortiSIEM?
The pricing is reasonable, which is why it is preferred by government customers. Windows agent licenses cost around 3...
What needs improvement with Fortinet FortiSIEM?
Fortinet FortiSIEM should broaden its remediation part to include more features for incident management. Currently, t...
What are the biggest differences between Securonix UEBA, Exabeam, and IBM QRadar?
It mostly depends on your use-cases and environment. Exabeam and Securonix have a stronger UEBA feature set, friendli...
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is a...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingest...
How does Splunk compare with Azure Monitor?
Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitor...
What do you like most about Splunk?
There are a lot of third-party applications that can be installed.
 

Also Known As

FortiSIEM, AccelOps
IBM QRadar, QRadar SIEM, QRadar UBA, QRadar on Cloud, IBM QRadar Advisor with Watson
No data available
 

Overview

 

Sample Customers

FortiSIEM has hundreds of customers worldwide in markets including managed services, technology, financial services, healthcare, and government. Customers include Aruba Networks, Compushare, Port of San Diego, Cleveland Indians, Infoblox, Healthways, and Referentia.
Clients across multiple industries, such as energy, financial, retail, healthcare, government, communications, and education use QRadar.
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Find out what your peers are saying about Splunk, Wazuh, Microsoft and others in Security Information and Event Management (SIEM). Updated: May 2025.
852,649 professionals have used our research since 2012.