Google Chronicle Suite vs Splunk Enterprise Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Google Chronicle Suite
Ranking in Security Information and Event Management (SIEM)
23rd
Average Rating
7.8
Number of Reviews
8
Ranking in other categories
No ranking in other categories
Splunk Enterprise Security
Ranking in Security Information and Event Management (SIEM)
1st
Average Rating
8.4
Number of Reviews
295
Ranking in other categories
Log Management (1st), IT Operations Analytics (1st)
 

Mindshare comparison

As of July 2024, in the Security Information and Event Management (SIEM) category, the mindshare of Google Chronicle Suite is 5.4%, up from 0.0% compared to the previous year. The mindshare of Splunk Enterprise Security is 10.1%, down from 12.5% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Security Information and Event Management (SIEM)
Unique Categories:
No other categories found
Log Management
8.1%
IT Operations Analytics
30.3%
 

Featured Reviews

Sai Rakesh Kagitha - PeerSpot reviewer
Nov 20, 2023
Swiftly navigates and analyzes extensive datasets without significant delays
The best thing about Google Chronicle Suite, especially for someone like me who analyzes security incidents, is how fast it fetches results. When dealing with real-time cyber threats, you need information quickly to respond within minutes. Waiting for data for an hour is just not practical. Chronicle's speed in getting the information I need is its most valuable feature, helping us stay on top of things and respond swiftly to potential security issues. Additionally, what sets Chronicle apart from other solutions is its emphasis on threat hunting rather than solely serving as a monitoring tool. This unique feature enables us to proactively identify and investigate potential threats, making it a preferred choice for our organization. The ability to swiftly navigate and analyze extensive datasets without significant delays makes Chronicle a robust solution for enhancing our cybersecurity efforts.
Vikram Cherala - PeerSpot reviewer
Apr 27, 2024
It's easier to customize than other solutions
Splunk lets us integrate multiple third-party threat intelligence feeds. We can also customize the data models for correlation more than we could with competing SIEM solutions. We can filter out the noise and see our alerts. I created some security reports or dashboards. We also have dashboards for user requests related to our firewalls, like Palo Alto and traffic or activity alerts. We can also see where we're getting a lot of authentication failures, etc. We've also created some other custom use cases, like using VPN logs and use cases for analyzing the national origins of repetitive malware. We have integrated some other solutions like Carbon Black EDR or MDR as well as Vectra, which is fully automated with AI. They have their own signatures. We get decent visibility with Splunk and integration with data visualization tools like Grafana. We also have various threat intelligence feeds that are updated regularly with the latest IOCs and signatures, which we can use for threat hunting.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The log folder is fairly simple."
"Google Chronicle Suite provides useful APIs."
"The product's most valuable feature is threat hunting. We can detect the threats directly from the console from the past data as well."
"Google Chronicle Suite is a highly scalable solution with good search capabilities."
"The platform's most valuable features are multiple connectors and data output flexibility regarding dashboards and user experience."
"The tool's most valuable feature is the search option, allowing easy navigation."
"What sets Chronicle apart from other solutions is its emphasis on threat hunting rather than solely serving as a monitoring tool."
"The support team is responsive."
"It allows for transparency into IT metrics for insightful business analytics."
"We have created a few custom use cases for Splunk that have helped us detect threats faster. For example, we set up endpoint-related data models and specialized setups for various scenarios. It's more efficient than some other products I've used."
"It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query on Splunk. The resolution time is about the same, but it took longer to discover the issue with ArcSight. Our previous solution took about an hour or more, but Splunk can do it within a few minutes or an hour at most."
"Splunk has helped improve our company's resilience level."
"Splunk has improved our operations by giving us access to more information and allowing us to deploy more use cases."
"What I really like is that even if you have already collected the data, you can extract fields and can build searches."
"Search language is easy to understand and teach to new users."
"It's extremely scalable. It's a very robust solution and certainly has the capability of handling far bigger data requirements than a lot of the other tools. Generally what ends up happening with me is that my clients tend, for the most part, to be mid-tier organizations where the cost of that solutions would be accompanying requirements for people just becomes way too prohibitive. Especially considering the model that they use for costing, which is based on the volume of data. Of course, they're going to put everything including the Coke machine as the ability to collect data off of it, because of course the more they can put through the tool the more money they make."
 

Cons

"The tool needs to improve tasking packages. Its GUI needs to be improved. The product needs to include time-based filtration. We can only see the alert detection timeline now."
"A few areas are difficult to understand for someone who has less experience using the product."
"The product's default dashboard feature has a few limitations regarding availability."
"The configuration is not optimal."
"The tool is complicated for a first-time user. It should also include newer APIs."
"The tool is a little bit difficult to use compared to Microsoft Sentinel."
"The solution's graphical user interface (GUI) should be more user-friendly."
"In terms of improvement, the UI can be a bit challenging for beginners."
"It would be nice if they had a wizard to construct searches, including more complex searches that include math or statistics."
"The prices are complicated as we operate in a small third-world country."
"The security can be improved."
"It will be helpful for customers if they can create some real-world cases, and we can find a case study to align with. I know that Splunk has tremendous potential. We only include a tiny piece of it. There is a lot of stuff that we need to learn. If Splunk can provide more real-time examples, that will be helpful for customers."
"In the next releases, I would like to see more pricing flexibility."
"Considering the contract thing and the whole legal area, it takes forever to get the contracts signed and to be able to agree to the terms and conditions for my company as well as for Splunk's team."
"I feel as though a major focus of upcoming releases should be set on Machine Learning, Predictive Analytics, and I would enjoy to see more security focused add-ons and apps developed by the vendor."
"The biggest problem is data compression. Splunk is an outstanding product, but it is a resource hog. There should be better data compression for being able to maintain our data repositories. We end up having to buy lots of additional storage just to house our Splunk data. This is my only complaint about it."
 

Pricing and Cost Advice

"Compared to other solutions, Google Chronicle Suite's pricing is fine."
"We have to pay extra charges for the amount of data transfer and technical support services."
"The tool is cheaper than Microsoft Sentinel."
"The solution's pricing is dependent on the data amount."
"I think that most of the log analytics solutions are expensive and I'm not sure if it's worth it."
"Some of the insights that we have obtained as a part of using Splunk have greatly helped us in increasing our revenue in terms of selling our products."
"Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
"The pricing modules could be improved."
"Regarding the product's pricing, I think it has always been difficult to have a conversation with Splunk."
"Splunk Enterprise Security's pricing is pretty competitive."
"We have an unlimited one, and we pay yearly, but I don't know how much it costs. Previously, I worked for a startup, and when they started building it up, it was complicated for them because they didn't have the budget for that many licenses. It was very costly for them. So, startups might find it a little bit problematic because of the licensing, but for bigger companies, there is no issue."
"The licensing costs are high for Splunk Enterprise Security."
report
Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
793,295 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Computer Software Company
14%
Financial Services Firm
12%
Retailer
10%
University
6%
Financial Services Firm
15%
Computer Software Company
15%
Government
10%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Google Chronicle Suite?
Google Chronicle Suite is a highly scalable solution with good search capabilities.
What is your experience regarding pricing and costs for Google Chronicle Suite?
Compared to other solutions, Google Chronicle Suite's pricing is fine.
What needs improvement with Google Chronicle Suite?
The solution's graphical user interface (GUI) should be more user-friendly.
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also, rememb...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log ...
How does Splunk compare with Azure Monitor?
Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we...
 

Learn More

 

Overview

 

Sample Customers

Information Not Available
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Find out what your peers are saying about Google Chronicle Suite vs. Splunk Enterprise Security and other solutions. Updated: July 2024.
793,295 professionals have used our research since 2012.