Honeycomb.io vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary
Updated on Mar 27, 2024

Splunk Enterprise Security is praised for its threat intelligence, analytics, and monitoring capabilities, as well as its customizable features. Users acknowledge the need for improvements in user interface, query language, alerting, and performance. The pricing is considered high but worth the investment, with positive feedback on operational efficiency and customer support. On the other hand, Honeycomb.io is appreciated for its advanced visualization, query support, and collaborative tools. Users cite challenges with integrations, interface complexity, pricing, and support resources. The ROI is positive, with users highlighting improved performance and productivity. Customer service is highly praised for its helpfulness and responsiveness.

Features: Splunk Enterprise Security excels in threat intelligence, analytics, and scalability. It offers real-time monitoring, user-friendly interface, and detailed reporting. Honeycomb.io stands out with advanced visualization, high cardinality query support, flexible querying, and collaborative features for real-time sharing and discussion.

Pricing and ROI: Splunk Enterprise Security typically has higher setup costs compared to Honeycomb.io, but users find the value justifies the investment. Honeycomb.io offers competitive pricing and straightforward setup, with flexible licensing options to suit different needs and budgets. Splunk Enterprise Security boasts enhanced operational efficiency, threat detection, incident response, and security event visibility. In comparison, Honeycomb.io focuses on valuable insights, troubleshooting efficiency, and cost savings.

Room for Improvement: Splunk Enterprise Security users desire a more user-friendly interface and simplified search queries. They also seek enhanced alerting/reporting features and improved performance. Conversely, Honeycomb.io users want better integrations, simpler UI, more affordable pricing, and improved support/documentation.

Deployment and customer support: Some users reported varying timelines for deployment and setup with Splunk, while users had mixed feedback on the timeframe for implementing Honeycomb.io, emphasizing the importance of considering the context in which these terms are used. Splunk Enterprise Security's customer service is commended for prompt responses, knowledgeable staff, and helpful solutions. In contrast, Honeycomb.io excels in clear communication, expert assistance, and responsiveness, enhancing the overall user experience.

The summary above is based on 140 interviews we conducted recently with Splunk Enterprise Security and Honeycomb.io users. To access the review's full transcripts, download our report.

To learn more, read our detailed Application Performance Monitoring (APM) and Observability Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The solution's initial setup process was straightforward since we were getting enough support from Honeycomb.io's team."

More Honeycomb.io Pros →

"The most valuable features of the solution are it is straightforward to use and the documentation is good for finding out how to get the data you are looking for.""The solution has plenty of features that are good.""The most valuable features are how stable and easy to use Splunk is.""One of the most valuable features is threat hunting. We can do threat hunting and identify if there is any malicious activity happening within our environment, which is a key feature for us.""it can explain to management about what kind of traffic is visiting the network. It can also explain other traffic coming in and out, along with protecting against malware.""We have found all the features useful. However, the dashboarding and logging have been very helpful. Additionally, the log analysis does a great job.""The most valuable feature of Splunk is the log monitoring.""The most valuable features in Splunk are the search function and the ability to run selected session reports. The session reports are important because I can use them to see what is going on in our environment weekly. Additionally, we can use the graph to see how often that particular event is happening."

More Splunk Enterprise Security Pros →

Cons
"The process of log scraping gets delayed on Honeycomb.io. At times, it gives false alerts to the application team."

More Honeycomb.io Cons →

"It requires a significant amount of relatively complex architecture once you push past the single server instance.""The Web Application Firewall will send you too much information because it's more dedicated to security than a normal firewall.""The configuration had a bit of a learning curve.""Its interface and usability can always be improved.""We usually have to follow up with technical support on our open cases.""While there aren't any major areas where the solution has to be improved, there are certain integrations that are still not available. I would specifically like to see legacy applications integrated.""I would like to see an updated dashboard. The dashboard is a little out-of-date. It could be made prettier.""The upgrading process could be smoother."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
Information Not Available
  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Performance Monitoring (APM) and Observability solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The solution's initial setup process was straightforward since we were getting enough support from Honeycomb.io's team.
    Top Answer:The process of log scraping gets delayed on Honeycomb.io. At times, it gives false alerts to the application team. It would be good if Honeycomb.io could integrate with third-party tools or paid… more »
    Top Answer:There aren't any specific use cases for the solution as such. In our company, we use the solution for SLA and SLO-related work.
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    Views
    2,649
    Comparisons
    2,311
    Reviews
    1
    Average Words per Review
    414
    Rating
    8.0
    Views
    26,951
    Comparisons
    21,978
    Reviews
    64
    Average Words per Review
    947
    Rating
    8.4
    Comparisons
    Learn More
    Honeycomb.io
    Video Not Available
    Overview

    Many offerings tout observability. How is Honeycomb different? We have defined what Observability is and have built a tool to help modern Dev, DevOps and Site Reliability Engineering teams operate more efficiently. Because it’s all about delivering high quality code, maintaining reliability and getting precious time back.

    We made a critical decision to provide a seamless, current view of your system (from logs to events and traces) in a single data store, regardless of how complex your architecture is. This means you no longer have to toil with multiple tools or stitched-together solutions – burning time as you address issues affecting users.

    We also believe strongly that optimizing systems and debugging should not be difficult and draining, freeing up more time to ship new code. Our approach emphasizes efficiency and knowledge sharing, thereby elevating everyone’s game and ultimately business outcomes.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Clover Health, Eaze, Intercom, Fender
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm22%
    Computer Software Company14%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business21%
    Midsize Enterprise13%
    Large Enterprise66%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Application Performance Monitoring (APM) and Observability
    March 2024
    Find out what your peers are saying about Datadog, Dynatrace, New Relic and others in Application Performance Monitoring (APM) and Observability. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    Honeycomb.io is ranked 35th in Application Performance Monitoring (APM) and Observability with 1 review while Splunk Enterprise Security is ranked 2nd in Security Information and Event Management (SIEM) with 221 reviews. Honeycomb.io is rated 8.0, while Splunk Enterprise Security is rated 8.4. The top reviewer of Honeycomb.io writes "A valuable solution for application teams to identify downtime and SLO-related issues". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Honeycomb.io is most compared with Grafana, Sentry, Chronosphere, New Relic and AWS X-Ray, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel.

    We monitor all Application Performance Monitoring (APM) and Observability reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.