Splunk Cloud Platform vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Splunk Logo
142 views|72 comparisons
94% willing to recommend
Splunk Logo
25,711 views|20,955 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Splunk Cloud Platform and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out in this report how the two Data Visualization solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Splunk Cloud Platform vs. Splunk Enterprise Security Report (Updated: March 2023).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The initial setup was straightforward.""As compared to other tools, it is very easy. It is very easy to learn. It also integrates well.""It's made searching for data easier. Users like it. We're still in the migration process, but overall, it's a lot easier to use.""The solution is user friendly and has extensive uses.""The most valuable feature is we don't have to deal with any back-end server maintenance because the solution is cloud-based.""Splunk Cloud's most valuable features are log aggregations, dashboarding, business management, reporting, and business controls. Additionally, it has awesome indexing and the solution is always improving""Its interconnectivity with the cloud platforms, such as Azure and AWS, was valuable.""Splunk helped reduce our mean time to resolve by around 60%."

More Splunk Cloud Platform Pros →

"Splunk's visualizations make it easy for users to understand the data.""Splunk has machine learning which is a valuable feature.""It helped us consolidate all our solutions into an easy tool to use for various employees.""Splunk's strongest suit is its user interface. We can integrate multiple solutions and adjust settings in the Splunk interface.""Without Splunk Enterprise Security, it would be difficult for us to manage and prioritize alerts. There's a potential to lose track of important notifications, and it's essential to our security that we do not miss anything. Splunk has improved our investigations because the reporting and dashboarding make things so much easier. We can provide weekly or monthly reports. I also like Splunk's ability to integrate.""Positive features include replication capabilities, software development kits, and the architecture.""The solution allows easy gathering and ingestion of the data.""This is a straightforward solution, easy to configure."

More Splunk Enterprise Security Pros →

Cons
"Support is the bigger issue when we have a problem. When we need their help, it takes weeks or months to actually get resolved.""There can be more modules and more integration with other areas in the cloud and on-prem. I am not sure whether it includes network devices and things like that.""Splunk Cloud Platform should improve its integrations and consider multiple integrations or direct integration with other platforms like Microsoft Azure, Google Cloud, or AWS.""The training models can only be accessed for 30 days, even if it is paid training.""The dashboards should be easier to customize.""Support could be improved.""In the case of knowledge objects, even a Splunk admin does not have access to delete them. If we want to remove a knowledge object, we need to contact Splunk support and raise a case. After that, they delete it. They should give us access to delete knowledge objects.""They can offer more self-service capability to their customers. Currently, most of the things happen behind the Splunk Cloud Platform. As a customer, I do not have an opportunity to see my platform. If they can offer more self-service to see the health of my endpoints and stack, it would be appreciated."

More Splunk Cloud Platform Cons →

"The threat detection system has room for improvement.""Its interface and usability can always be improved.""The training was mostly sales-focused, like how to monitor your sales. It was hard to then come back from doing the training and try to switch it to a cybersecurity focus because all the training we did was sales oriented. The basic training didn't really touch on any kind of cybersecurity use cases or anything like that. That would have been great to see in the training.""The solution could improve by increasing the performance. We have run into problems when large amounts of data are processed.""Configuring a few apps is complex, not straightforward.""The product could be cheaper.""I feel the solution to be too slow.""I would like to see future development in terms of ML (Machine Learning)."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "The licensing is based on the amount of data that we send to the cloud on a daily basis."
  • "The price is something that people complain about."
  • "The licensing costs depend on the state of your environment and the fees are paid on a monthly basis."
  • "The pricing model makes this an expensive solution."
  • "There are additional features that you would need to purchase depending on your use case."
  • "The cost of using Splunk Cloud Platform is high, but the value it provides is worth the investment."
  • "I am familiar with the pricing and licensing model a little bit. I am not sure about the particulars of the actual price that we have, but I do like the idea of going towards a more CPU-based approach rather than the ingest approach because it allows us the ability to ingest more data if we need it."
  • "It is a touchy subject because we are locked into it. That goes back to the rehydrating data. We cannot have the retention that we want to store for legal and compliance purposes because that is seven years' worth of data for some of the indexes, so we ship them off into S3 buckets and install them there, at which point they are invisible to Splunk, so we have to rehydrate them, but we cannot rehydrate those pockets into Splunk Cloud. We have to rehydrate them into a self-hosted version of Splunk, which can take days to set up and get going. I would not call Splunk's licensing and pricing predatory, but they have made it very difficult to maintain the independence of your own data."
  • More Splunk Cloud Platform Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Data Visualization solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:Splunk has sped up our response and reduced the time we spend manually monitoring any logs for ticketing tools or servers. It saves us around two hours daily.
    Top Answer:Splunk is a bit pricey, but it's reasonable for the features offered.
    Top Answer:Sometimes, integrating with other systems is difficult, and it isn't feasible to connect with other applications, but it's easy most of the time. I rate Splunk 7 out of 10 for its ability to integrate… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    3rd
    out of 70 in Data Visualization
    Views
    142
    Comparisons
    72
    Reviews
    25
    Average Words per Review
    900
    Rating
    8.0
    Views
    25,711
    Comparisons
    20,955
    Reviews
    63
    Average Words per Review
    958
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    Splunk Cloud is the industry’s only enterprise-ready cloud service for machine data, offering a 100% uptime SLA and standard plans from 5GB/day to 5TB/day. Watch this video to find out how you can accelerate time-to-value and stay focused on your core business using Splunk Cloud.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Mindtouch
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    Financial Services Firm24%
    Computer Software Company12%
    Manufacturing Company8%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company22%
    Financial Services Firm14%
    Manufacturing Company7%
    Comms Service Provider6%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business24%
    Midsize Enterprise8%
    Large Enterprise68%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise12%
    Large Enterprise70%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Splunk Cloud Platform vs. Splunk Enterprise Security
    March 2023
    Find out what your peers are saying about Splunk Cloud Platform vs. Splunk Enterprise Security and other solutions. Updated: March 2023.
    768,886 professionals have used our research since 2012.

    Splunk Cloud Platform is ranked 3rd in Data Visualization with 34 reviews while Splunk Enterprise Security is ranked 2nd in Security Information and Event Management (SIEM) with 228 reviews. Splunk Cloud Platform is rated 8.0, while Splunk Enterprise Security is rated 8.4. The top reviewer of Splunk Cloud Platform writes "Does not require backend maintenance, is easily integrated and utilized". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Splunk Cloud Platform is most compared with Wazuh, Check Point Security Management, AppInsights, Fortinet FortiAnalyzer and Panther, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Microsoft Sentinel and Elastic Security. See our Splunk Cloud Platform vs. Splunk Enterprise Security report.

    We monitor all Data Visualization reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.