Hubble vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Hubble Logo
106 views|85 comparisons
100% willing to recommend
Splunk Logo
25,711 views|20,955 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Hubble and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Anaplan, Oracle, Jedox and others in Business Performance Management.
To learn more, read our detailed Business Performance Management Report (Updated: March 2024).
767,847 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The most valuable features are both its budgeting and forecasting."

More Hubble Pros →

"Splunk allows us to find insights that we were not able to with traditional BI tools using ETL​. It allows us to dig into raw events.""Splunk Enterprise Security helped us with faster detection of threats.""It gives us the liberty to do more in terms of use cases.""The feature that we use the most is the correlation search engine within ES.""We did not encounter any issues with scalability. It is almost seamless to add new index (storage) or search (used to analyze the data) nodes to the cluster.""Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data.""I have found the installation can be of medium difficulty to very complex depending on the use case.""It's better than IBM, in my opinion, because it's an independent entity."

More Splunk Enterprise Security Pros →

Cons
"We have been advised by the owners that the budgeting tool is no longer going to be supported with future development, so my recommendation would be for them to continue to invest in development. Otherwise, at some point we will have to migrate to another technology."

More Hubble Cons →

"It can be tough to get a hold of somebody in technical support depending on the complexity of the issue.""I feel the solution to be too slow.""I would like additional features in different programming models with the support for writing queries in SQL or other languages, such as C#, Java, or some other type of query definitions.""The administration of the cluster and app deployment to indexers or search heads can be done only using ssh access and command line, there is no GUI tools for that.""One issue is that we are getting a lot of false positives. We are trying to reduce them by customizing the default rules, changing thresholds, and using white-listing and black-listing. It's getting better and better as a result. But they need to build components that would reduce the false positives.""The algorithms customization of Splunk could improve. They have limited algorithms for machine learning support. If they can allow the user to add more machine learning algorithms, such as the ability to choose the algorithm that a user might want. Additionally, they should provide the required libraries for those algorithms, and then analyzes the data for use.""The cluster environment should be improved. We have a cluster. In the Splunk cluster environment, in the case of heavy searches and heavy load, the Splunk cluster goes down, and we have to put it in the maintenance mode to get it back. We are not able to find the actual culprit for this issue. I know that cluster has RF and SF, but it has been down so many times. There should be something in Splunk to help users to find the reason and the solution for such issues.""The training was mostly sales-focused, like how to monitor your sales. It was hard to then come back from doing the training and try to switch it to a cybersecurity focus because all the training we did was sales oriented. The basic training didn't really touch on any kind of cybersecurity use cases or anything like that. That would have been great to see in the training."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
Information Not Available
  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Business Performance Management solutions are best for your needs.
    767,847 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    Views
    106
    Comparisons
    85
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    25,711
    Comparisons
    20,955
    Reviews
    63
    Average Words per Review
    958
    Rating
    8.4
    Comparisons
    Learn More
    Overview
    Hubble by insightsoftware.com is an integrated suite of business performance management apps, for JD Edwards and Oracle E-Business Suite, offering reporting, analytics, and planning in a single real-time solution that fully understands your ERP. Hubble integrates all of your critical business systems so that users at all levels have access to real-time data and the ability to automate planning, budgeting, forecasting, and financial close processes. Hubble reporting allows you to connect the whole company around a single source of truth for consistent, accurate decision making. In the financial reporting application, you have access to pre-built templates or you can create your own custom reports. The Hubble analytics application connects data from every facet of your organization to your ERP to create personalized dashboards, scorecards, and visuals. The planning application gives finance and business users the ability to budget, forecast, plan, and close in real-time. View your actuals next to budgets for an up-to-date view of current business performance. You can create your own reports, so that IT no longer needs to be involved.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Dole, Ghiradelli, Ninetendo, Avon, Hallmark, Treasury Wine Estates, Kitchener-Wilmot Hydro, City of Prince George, Weingarten Realty Investors, Coloplast A/S, Western Forest Products Inc, The Deltic Group Ltd, Financial Times, Johnson & Johnson, Mitsubishi, National Geographic Maps
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company13%
    Construction Company10%
    Government9%
    Financial Services Firm9%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business17%
    Midsize Enterprise14%
    Large Enterprise68%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Business Performance Management
    March 2024
    Find out what your peers are saying about Anaplan, Oracle, Jedox and others in Business Performance Management. Updated: March 2024.
    767,847 professionals have used our research since 2012.

    Hubble is ranked 28th in Business Performance Management while Splunk Enterprise Security is ranked 2nd in Security Information and Event Management (SIEM) with 227 reviews. Hubble is rated 8.4, while Splunk Enterprise Security is rated 8.4. The top reviewer of Hubble writes "Excellent for budgeting and forecasting, but long-term it will no longer be developed or supported". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Hubble is most compared with Microsoft Power BI, Genpact Cora SeQuence and Oracle Analytics Cloud, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Microsoft Sentinel and Elastic Security.

    We monitor all Business Performance Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.