OpenText SiteScope vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
OpenText Logo
1,847 views|878 comparisons
91% willing to recommend
Splunk Logo
25,711 views|20,955 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between OpenText SiteScope and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out in this report how the two Application Performance Monitoring (APM) and Observability solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed OpenText SiteScope vs. Splunk Enterprise Security Report (Updated: May 2023).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Simple deployment: The deployment uses protocols such as NetBios, SSH, WMI, SNMP, which means that any device with any of these protocols will be monitored.""Infrastructure monitoring is the most valuable feature.""Our experiences with Micro Focus SiteScope have been mostly positive as we can easily work with multiple monitors and different types of monitors pretty quickly. There are a lot of out-of-the-box solutions for us through Micro Focus SiteScope, so we don't have to do that much custom coding for the vast majority of requests that we get for monitoring. There are some limitations that we've run into and some problems every once in a while, but they've been relatively minor.""The tool has capabilities other than managing web-based applications, like URL Monitor and EPI Script. It is also easy to use the tool.""For the system environment, SiteScope can be useful.""Being able to create your monitors for monitoring your internal URLs and databases and other things like that is valuable.""It has multiple monitors that can be deployed OOTB, which includes basic system monitors for CPU, Disk, Memory, NIC's, etc.""Has a simple setup. It can be up and running within hours."

More OpenText SiteScope Pros →

"The solution allows easy gathering and ingestion of the data.""The ability to quickly search logs, performance data, and other inputs has helped tremendously with troubleshooting.""Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data.""It is a one stop shop as a full monitoring and alerting solution for operations and application analysis for most of our back-end systems.""The product is good, it satisfies our customers.""The best part of Splunk Enterprise Security is its customizable settings.""Three features stand out for me: the SDK for writing Python, the customizable and adaptable diagnostic dashboard, and the optimizer for collecting data.""Low barrier to start searching with the ability to normalize data on the fly."

More Splunk Enterprise Security Pros →

Cons
"We'd like a uniform interface for monitoring our system, since that's the purpose of SiteScope.""It may lack some features other products in the category have like more detailed transaction tracking.""More out of the box Cloud integration and capabilities.""The tool needs to support new technologies like Kubernetes. It also needs to improve scalability.""Sometimes in a huge environment, I think the documentation does not provide the required calculations so you can't know what the required set up should be. You need to test.""They should provide more templates for new vendor devices.""The lack of an agent means that remote monitoring requires multiple firewall ports to be opened.""They need to offer better technical support, which, right now, is not helpful or responsive."

More OpenText SiteScope Cons →

"Splunk is more expensive than other solutions.""Its pricing is extremely high. There are other tools out in the market that are competitive. They do not necessarily have all the functionality, but they are competitive. The professional services we have used have been high as well in comparison to the market.""The Web Application Firewall will send you too much information because it's more dedicated to security than a normal firewall.""We find that the maintenance process could be a lot better.""The difficult part is related to integration with sources of data that are used to create the logs as this depends on the infrastructure of the client.""It could be more user friendly, in terms of the end-user experience.""Its setup is a little bit complex for a distributed environment. Their support can also be better. If we miss the response for more than a week, they usually close the case. Sometimes, it can take us more than a week to reply.""I would like the ability to view logs for specific instances and not have to pull the logs for the entire Cloud environment in Splunk."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "Licensing is a little steep."
  • "Depending on your requirements, there are two licensing models available. A simple point model, or an endpoint model."
  • "SiteScope licensing can be node based-or monitor-based. I would recommend for node-based licensing."
  • "You have to pay for their "solution templates". Other tools do not charge you for knowledge-based monitoring bundles."
  • "When Micro Focus Voltage SiteScope has introduced approximately eight years ago and there was not very much competition making the price high. However, when comparing the price of Micro Focus Voltage SiteScope now to other tools, they should reduce the price. It is similar to a legacy tool at this point."
  • "It is expensive. I don't like its licensing. I don't like anything where you have to license it by individual licenses. I'm not a fan of that, but that's just me."
  • "The pricing or licensing cost for Micro Focus SiteScope is often bundled with other things, so the cost for each individual would be difficult to calculate. Pricing could be $2,000,000 a year. My company pays for technical support because it's part of the contract with Micro Focus SiteScope. You buy the licenses, but you're also paying for the support. With Nagios, it's much more bare-bones as far as paying for licenses and the software itself, and my company didn't have to use as much Nagios support yet in one or two years because there weren't too many problems using Nagios, and it's much more cost-effective, so that's one of the reasons why my company is migrating to Nagios from Micro Focus SiteScope."
  • "The product's pricing should be lower since there are many open-source products that can do the same job with better user interfaces. The tool's pricing is yearly and you need to pay for support."
  • More OpenText SiteScope Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Performance Monitoring (APM) and Observability solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The most valuable feature of SiteScope is its infrastructure monitoring.
    Top Answer:I would rate the pricing of SiteScope as a five out of ten in terms of costliness. It is not overly expensive, but there is room for improvement in terms of cost-effectiveness in some areas.
    Top Answer:In terms of improvement, OpenText SiteScop could become a better solution by adding more monitoring templates, like RedScope, to make it easier to track specific technologies. It should also improve… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    Views
    1,847
    Comparisons
    878
    Reviews
    7
    Average Words per Review
    643
    Rating
    7.6
    Views
    25,711
    Comparisons
    20,955
    Reviews
    63
    Average Words per Review
    958
    Rating
    8.4
    Comparisons
    Also Known As
    Micro Focus SiteScope, HPE SiteScope, SiteScope
    Learn More
    Overview

    OpenText SiteScope is an agentless monitoring program that tracks the availability and performance of distributed IT infrastructures such as servers, network devices and services, applications and application components, virtualization software, operating systems, and other IT enterprise components.

    OpenText SiteScope is an autonomous hybrid IT monitoring system that can monitor more than 100 different types of IT components in real time, thanks to a lightweight and highly customizable remote access architecture.

    With OpenText SiteScope, IT teams can get the data they need to keep on top of problems and eliminate bottlenecks before they become major concerns.

    OpenText SiteScope can reduce total cost of ownership (TCO) by utilizing agentless technology, which eliminates the need to install and monitor agents on each box. Manual activities can be automated, and teams can save time and effort by using pre-packaged solution templates.

    OpenText SiteScope Features

    OpenText SiteScope has many valuable key features. Some of the most useful ones include:

    • Broad functionality built on expertise: OpenText SiteScope's architecture is scalable and supports a broad range of functions, including data collecting, alerting, event management, and reporting. Data is collected via remote access, which eliminates the need for agents to be deployed and maintained on monitored nodes. OpenText SiteScope connects to systems as a remote user via the central server, which supports JMX, SNMP, HTTP, SSH, NetBIOS, and WMI.
    • Monitors legacy and modern environments: OpenText SiteScope comes with more than 100 built-in monitors that track things like utilization, response time, use, and resource availability.

      • Cloud: You can monitor virtual servers and applications on Amazon Web Services (AWS). AWS-hosted applications can provide data to Amazon CloudWatch, which can be used for auto-scaling, reporting, and alerting.

      • Virtualization: OpenText SiteScope supports VMware, Microsoft, Citrix, and Oracle/Sun virtualization technologies. Monitor Docker clusters, nodes, containers, and workloads.
    • Flexibility with configuration: By adding or deleting specific monitors, you can adapt to dynamic changes in data center configuration.
    • Templates for solutions: The template database is based on best practices for monitoring complex application settings with the least amount of time and effort. The templates include built-in domain experience of specialized monitors, default metrics and thresholds, proactive testing, and best practices for a given application or monitoring component.
    • Notifications, alerts, and reports: Email, SNMP traps, HTTP post, and database alerts are all supported. Administrators receive alerts based on defined thresholds and schedules.
    • Flexibility in user management: Using LDAP or an internal management solution, define group-level permissions, construct user roles, and assign security groups depending on role. Extensive WS (Web Service)-based API that automates numerous management situations without the need for the SiteScope UI.
    • Integrations with SiteScope: OpenText SiteScope not only offers a number of benefits on its own, but it can also be linked with a number of OpenText and third-party solutions, giving teams the ability to properly integrate their IT operations center.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Vodafone Ireland, Kuveyt Turk Participation Bank
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    Computer Software Company31%
    Financial Services Firm23%
    Comms Service Provider15%
    Recruiting/Hr Firm8%
    VISITORS READING REVIEWS
    Financial Services Firm30%
    Manufacturing Company15%
    Computer Software Company9%
    Government6%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business30%
    Midsize Enterprise7%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise6%
    Large Enterprise70%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    OpenText SiteScope vs. Splunk Enterprise Security
    May 2023
    Find out what your peers are saying about OpenText SiteScope vs. Splunk Enterprise Security and other solutions. Updated: May 2023.
    768,578 professionals have used our research since 2012.

    OpenText SiteScope is ranked 28th in Application Performance Monitoring (APM) and Observability with 24 reviews while Splunk Enterprise Security is ranked 2nd in Security Information and Event Management (SIEM) with 228 reviews. OpenText SiteScope is rated 7.6, while Splunk Enterprise Security is rated 8.4. The top reviewer of OpenText SiteScope writes "Doesn't require much custom coding and can run on different platforms, but the types of scripting files you can execute on it are limited". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". OpenText SiteScope is most compared with Dynatrace, SCOM, AppDynamics, Prometheus and Azure Monitor, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Microsoft Sentinel and Elastic Security. See our OpenText SiteScope vs. Splunk Enterprise Security report.

    We monitor all Application Performance Monitoring (APM) and Observability reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.