Try our new research platform with insights from 80,000+ expert users

IBM Resilient vs Splunk SOAR vs VMware Carbon Black Endpoint comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Mindshare comparison

Security Incident Response Market Share Distribution
ProductMarket Share (%)
IBM Resilient8.8%
Proofpoint Threat Response15.4%
ServiceNow Security Operations14.4%
Other61.4%
Security Incident Response
Security Orchestration Automation and Response (SOAR) Market Share Distribution
ProductMarket Share (%)
Splunk SOAR7.7%
Microsoft Sentinel16.3%
Palo Alto Networks Cortex XSOAR9.7%
Other66.3%
Security Orchestration Automation and Response (SOAR)
Endpoint Protection Platform (EPP) Market Share Distribution
ProductMarket Share (%)
VMware Carbon Black Endpoint1.7%
Microsoft Defender for Endpoint10.0%
CrowdStrike Falcon8.2%
Other80.1%
Endpoint Protection Platform (EPP)
 

Featured Reviews

Usman Bhatti - PeerSpot reviewer
Simple deployment, scalable, but lacking third-party solution compatibility
Integrating IBM Resilient with other applications can be very difficult and technically challenging. Often, they use the excuse that you are using the latest version of an application, such as an endpoint security system, and they don't have an API or support for it at the moment. There is no automation in the SOAR solution. It's worth noting that many third-party add-on applications needed to be purchased separately to integrate with IBM Resilient. While there were built-in applications available for incident remediation, the selection was limited. Additionally, integrating third-party applications was often a difficult and time-consuming process due to the technical complexity involved.
Mack Scott - PeerSpot reviewer
Improves response time by consolidating tools and automating threat detection
I haven't gone too far into it to see anything that needs improvement yet. We can likely include some features related to the integration with on-premises resources, rather than focusing solely on the existing automation. These are the additional features that could be included in the future. Splunk's Unified Platform does help consolidate networking security and IT observability tools. They should integrate Splunk Enterprise Security better into Splunk Cloud.
Nikunj Kamboj - PeerSpot reviewer
Integrates well with our existing SIEM tool and helps in identifying suspicious activities
The solution's integration with our existing security infrastructure is good. Whenever we have any alert in VMware Carbon Black Endpoint, we can easily that alert in our SIEM tool and check logs from the SIEM tool itself. VMware Carbon Black Endpoint is just a secondary security tool for us, and we are just monitoring the alerts from it. The solution's behavioral analytics feature helps in identifying suspicious activities pretty well. Whenever we have even a small thing, we get an alert. The solution is deployed on the cloud in our organization. Performance-wise, the solution is doing great in terms of connecting to the host directly. Performing a malware scan usually takes a lot of time, more than 24 hours. A malware scan is something that we do only on Carbon Black for the old endpoint devices and servers. It used to take sometimes three days to perform. I would recommend the solution to other users. Overall, I rate the solution an eight out of ten.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Stability-wise, I rate the solution a ten out of ten...Scalability-wise, I rate the solution a ten out of ten."
"The product is very good at incident response."
"The integration with IBM SIM and the ability to block users during brute force attacks are particularly effective."
"As a whole, the product is stable...Technical support is very good."
"It's really simple and has a flexible interface."
"The UBA, User Behavior Analytics, is very good."
"The solution is very easy to use."
"Its flexibility is the most valuable."
"The customization of the playbook in Splunk SOAR is very beneficial."
"It has definitely saved a decent amount of time for our analysts so they can focus on other tasks."
"Surprisingly, the mobile app is valuable because it is very convenient for our on-call analysts to respond and get alerted to security alerts and events wherever they are. We are able to harness the power of Splunk SOAR and everything that we are doing, and we are also able to alert our on-call analysts 24/7. From their mobile phone, they can respond to those alerts."
"In terms of deployment, there were no issues. It was pretty seamless."
"The automation part of the product is great."
"The playbooks are valuable. They are the core component. Being able to implement and build a code process to work through and scale out what we want to do is valuable."
"The best feature is the integration and the custom Python code that we can write. Splunk SOAR provides us with both of these capabilities, allowing us to integrate different security solutions with Splunk SOAR and take remediation actions directly on those security tools."
"The most valuable feature of Splunk SOAR is the automated playbooks, which saves analysts time."
"The software uses very few resources; it is almost invisible to the end user."
"We can access computers remotely if we need to."
"Behavioral Monitoring stops known malicious events before they even begin."
"The triage feature that shows you the whole chain of the malware is useful."
"It has the best live response feature."
"The initial setup is pretty straightforward."
"I like the historical features, interface, and integration."
"The new feature that we're deploying, the new offering from Carbon Black, is MDR, which stands for manage, detect, and response. It's the most valuable feature because Carbon Black will be continuously checking the logs, and they will be advising us on how to improve some of the policies as well as review the logs. If there are any nefarious agents or things happening on the end points, they will know."
 

Cons

"The product needs a bit more development."
"The tool needs to improve its documentation on license scripts."
"The integration could be improved so that it is easy to integrate with other solutions."
"The implementation could be a bit simpler."
"The response time of the support is an area of concern where improvements are required."
"One thing to improve is how it handles data formats, which currently might require scripting for conversion to CSV before uploading."
"The initial setup is complex."
"Integrating IBM Resilient with other applications can be very difficult and technically challenging. Often, they use the excuse that you are using the latest version of an application, such as an endpoint security system, and they don't have an API or support for it at the moment. There is no automation in the SOAR solution."
"The font used in the interface could be changed and made easier to read."
"We have playbooks written to extract these events and put them into the workflow since it wasn't structured as expected. It was a miss for us. We couldn't figure out why it broke or what actually happened there. It was something in this feed with legitimate and security events, so we tried to understand the names and what we would call them."
"Splunk SOAR should improve its ease of upgrade, which is a pain point for us right now."
"I haven't used it fully, but based on my usage, I could not find simulation tools and features. It currently lacks simulation features, which are important for me for creating a playbook. It is also very expensive for my region."
"We've run into a few minor issues. Some of the playbook writing is a bit complicated. We've had a few hiccups with the source control. We'd really like to use GitHub deployment keys for a dedicated account. We haven't been able to do that. I think those are some of the major ones."
"SOAR is probably the most unreliable product Splunk has and that's because most of it is content driven from what you put into it. There are certain parts of it that have a little bit of difficulty at volume too. It's always changing. There is new stuff coming out for it that's going to make it a little bit better, but it does have some drawbacks."
"I haven't had any issues with the solution so far."
"Providing Splunk app developers and playbook developers Python Stub files so that way when they create custom code through their IDE, they can have IntelliCode suggestions."
"CB Defense could be more compatible with Linux, and its cloud provision could be improved."
"It is difficult to extract reports for ongoing scans"
"It would be nice to have additional forensic tools that you can build into the back end."
"The product cannot perform an on-demand scan. They could add this particular feature."
"The solution needs expanded endpoint query tools."
"The product's stability could be improved."
"There could be more knowledge. I think they made a mistake when they took away the Check Point integration, because it provides more automation and also more threat intelligence."
"A search bar in the investigation page and some AI-related tasks like outgoing alerts, or recent tactics that are being used in the market, must be embedded in the tool so that it's easier to find alerts."
 

Pricing and Cost Advice

"The licensing cost for IBM Resilient is not too expensive, but it's not affordable, so it's moderately expensive. Regarding price, I'm rating the solution seven out of ten. The company pays for the license yearly, based on the number of users. Apart from the cost of the license you need to pay for each user, you also need to spend an initial investment for the base platform. You also have to pay for IBM Resilient support."
"The cost of the product is quite high."
"I would rate the tool’s pricing a three out of ten. The tool’s pricing is on a yearly basis."
"Pricing for the solution is good, in my opinion."
"There is a license you need to pay for in order to use this product."
"It is very expensive."
"I feel it is an expensive product when my company pays annually for renewal, support, and follow-up."
"There are no costs except for the support services that our company pays in addition to the licensing charges attached to the solution."
"Splunk SOAR is more expensive compared to other options for SOAR."
"The cost is high and the licensing is on an annual basis."
"When we first purchased our Splunk SOAR license, it was based on an event-count model. It was based on the number of events. I had strong opinions at the time that automation should not be stifled by the amount of automation you can accomplish, so the previous structure was not as beneficial for us. Later that year, we got told or saw at a conference that they announced user-based pricing. We are now in a renewal period, so we migrated to a user-based license model, which is more appropriate for us so that we no longer have to worry about stifling our automation based on the quantity."
"We renewed it this year. This year was the first time there was a dramatic increase in the price. It was kind of non-negotiable. It was just a high increase. We had internal communications, and it was definitely a surprise to us. In a short time frame, we renewed it this year. Prices are going up everywhere, but they are not always justifiable, at least not to our eyes. The pricing this year was definitely a big shock."
"The tool is not cheap."
"Splunk is a fast enterprise tool, but it costs too much. At the same time, it's worth what we pay, in my opinion. We can efficiently perform all the functions and tie together the data. It's the perfect tool for our needs."
"I found the price of Splunk SOAR to be good."
"I don't know the exact price, but for my region, it is very expensive."
"VMware Carbon Black Endpoint is an expensive product."
"Carbon Black might be a touch more expensive than Symantec. They tend to get a premium for their capabilities. They're sort of an industry leader in a lot of areas with the functionality that they provide."
"Overall, it was cost-effective too."
"The licensing cost is on the more expensive side, but I thought it was worth it because they did a good job. It was one of the vendors I truly didn't have to worry about too much until this latest upgrade."
"The product’s price is less expensive than other vendors."
"The product is expensive. There are some additional costs apart from the standard licensing charges attached to the solution."
"The cost is a considerable factor, but the benefit factor is the most important. When you compare it with other products, the price is high. Carbon Black will negotiate the price."
"Carbon Black provides competitive pricing."
report
Use our free recommendation engine to learn which Security Incident Response solutions are best for your needs.
868,183 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
36%
Computer Software Company
8%
Comms Service Provider
6%
Manufacturing Company
6%
Financial Services Firm
12%
Computer Software Company
12%
Manufacturing Company
11%
University
7%
Computer Software Company
12%
Financial Services Firm
11%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
By reviewers
Company SizeCount
Small Business9
Midsize Enterprise2
Large Enterprise7
By reviewers
Company SizeCount
Small Business11
Midsize Enterprise7
Large Enterprise28
By reviewers
Company SizeCount
Small Business31
Midsize Enterprise9
Large Enterprise30
 

Questions from the Community

What do you like most about IBM Resilient?
It is a stable solution...It is a scalable solution.
What is your experience regarding pricing and costs for IBM Resilient?
I am not the one in charge of pricing, so I am not sure about the costs.
What needs improvement with IBM Resilient?
Integration with some devices, including Cisco PowerPower and certain antivirus products, has limitations.
What do you like most about Splunk Phantom?
Splunk SOAR's quick response to incidents is the most valuable part.
What is your experience regarding pricing and costs for Splunk Phantom?
The solution is free for us, which is a beneficial aspect.
What needs improvement with Splunk Phantom?
It would be nice if we could put it on other search heads, not just Enterprise Security. We have an ad hoc search hea...
What to choose: an endpoint antivirus, an EDR solution or both?
I can recommend Carbon Black, an award-winning next-gen anti-virus (NGAV) and endpoint detection and response (EDR) s...
What's the difference between Carbon Black CB Response and Carbon Black CB Defense?
Carbon Black offers two different levels of Endpoint Detection and Response. One is the VM Carbon Black Cloud Endpoin...
What do you like most about Carbon Black CB Defense?
VMware Carbon Black Endpoint is a highly stable solution.
 

Also Known As

No data available
Phantom
Carbon Black CB Defense, Bit9, Confer
 

Overview

 

Sample Customers

Golden Living, Health Equity, USA Funds
Recorded Future, Blackstone
Netflix, Progress Residential, Indeed, Hologic, Gentle Giant, Samsung Research America
Find out what your peers are saying about ServiceNow, VMware, Proofpoint and others in Security Incident Response. Updated: August 2025.
868,183 professionals have used our research since 2012.