Tarun Singh - PeerSpot reviewer
Deputy Manager at a tech vendor with 10,001+ employees
Real User
Top 5Leaderboard
Multiple deployment options, simple customization, and highly mature functionality
Pros and Cons
  • "The most valuable feature of Splunk SOAR that stands out is it has a great SOAR. The automation and orchestration module is highly mature. A lot of use cases are on user entity and behavioral analytics (UEBA), which is artificial intelligence and machine learning-based (AIML)."
  • "Splunk SOAR can improve IoT/OT security-related case studies or your use cases. Their integration with identity and access management (IAM) solutions is a bit shaky. They don't have good integration with a lot of IAM solutions. They do have good capability in terms of user access management internally, but even with privileged user access, they have a good module. However, if they have to integrate with solutions, such as CyberArk or IBM IAM solutions they are lacking, the visibility of user access is not that much."

What is our primary use case?

Splunk SOAR can be deployed on the cloud, on-premise, and hybrid. If you want to put it to your cellphone or public cloud to use cloud services, such as Amazon AWS or Google Cloud Platform it is possible.

The main usage is for security monitoring, insider threat protection, user and entity behavioral analytics (UEBA), Security orchestration, automation, privileged user and account protection, and security against attacks, such as phishing and advanced malware attacks.

What is most valuable?

The most valuable feature of Splunk SOAR that stands out is it has a great SOAR. The automation and orchestration module is highly mature. A lot of use cases are on user entity and behavioral analytics (UEBA), which is artificial intelligence and machine learning-based (AIML).

What needs improvement?

Splunk SOAR can improve IoT/OT security-related case studies or your use cases. Their integration with identity and access management (IAM) solutions is a bit shaky. They don't have good integration with a lot of IAM solutions. They do have good capability in terms of user access management internally, but even with privileged user access, they have a good module. However, if they have to integrate with solutions, such as CyberArk or IBM IAM solutions they are lacking, the visibility of user access is not that much.

For how long have I used the solution?

I have been using Splunk SOAR for approximately 10 years.

Buyer's Guide
Splunk SOAR
April 2024
Learn what your peers think about Splunk SOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.

What do I think about the stability of the solution?

The stability of Splunk SOAR is good.

What do I think about the scalability of the solution?

Splunk SOAR is highly scalable.

How are customer service and support?

I rate the support from Splunk SOAR a three out of five.

The support knowledge of use cases from the telecom industry, and IoT industry are good. They're good at accommodating normal IT use cases, but when it comes to operating our OT devices, or telecom-related use cases, they're not really flexible or good at it. In terms of developing use cases for them, they are not that good. For example, if they are approached by some vendor and they say, "Devise up some use cases for Nokia and Huawei", these are our basic telecom providers, it's really difficult for Splunk SOAR to make use cases for them. They're good at IT, but they're not good at OT and IoT.

How was the initial setup?

Splunk SOAR is easy to deploy. It has a lot of already built-in use cases, and it is very easy to customize. For the deployment of Splunk SOAR, it takes approximately two engineers. For a medium complexity, 3000 DPS-sized deployments, it will take a half month. If there are a lot of custom use cases, you can add another month for those customizations to be completed.

What about the implementation team?

We need approximately four to five engineers for maintenance for a dedicated sizing. If you are going for a shared model, then two to three engineers would be sufficient. Both have 24 hours a day seven days a week operating windows.

What was our ROI?

I won't say ROI's not there for Splunk SOAR. It's a value-for-money solution, but if they charge less, then it will bring more value. Currently, the ROI is flat, you will hardly have an ROI.

What's my experience with pricing, setup cost, and licensing?

Splunk SOAR follows very flat pricing and most of the time it's very high when compared to the other competitors. They can improve their pricing. The licensing model is a subscription and is consumption-based.

What other advice do I have?

I rate Splunk SOAR an eight out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cyber Security Architect at a financial services firm with 201-500 employees
Real User
Top 20
A stable solution that can be used for security, but its version upgrading requires expertise and time commitment
Pros and Cons
  • "The most valuable feature of Splunk SOAR is the automated playbooks, which saves analysts time."
  • "Splunk SOAR should improve its ease of upgrade, which is a pain point for us right now."

What is our primary use case?

We use Splunk SOAR mainly for security.

What is most valuable?

The most valuable feature of Splunk SOAR is the automated playbooks, which saves analysts time. The results that are returned provide additional context that we would have to look up manually in different tools. Splunk SOAR provides it in one pane of glass.

What needs improvement?

Splunk SOAR should improve its ease of upgrade, which is a pain point for us right now. Each upgrade to the version requires expertise and time commitment. Then, we usually have to troubleshoot it with support.

For how long have I used the solution?

I have been using Splunk SOAR for two years.

What do I think about the stability of the solution?

Except for the upgrade challenges, Splunk SOAR is stable when it's operational.

What do I think about the scalability of the solution?

Splunk SOAR is a scalable solution.

How are customer service and support?

Splunk SOAR's technical support has been responsive. We have to go through tiers to get to the correct person for support.

How would you rate customer service and support?

Positive

How was the initial setup?

Splunk SOAR's initial setup is complex.

What about the implementation team?

The solution's deployment requires Splunk's outsourced professional services, who take care of the complexity for you. The professional services were good, and they knew what needed to be done for the solution's implementation.

Two people were required for the solution's deployment. These two people were responsible for administration, the use cases we needed to develop, our integration with the platforms, and integration with Splunk Enterprise.

What was our ROI?

We've had some challenges justifying our return on investment because of the development work and the continual efforts to maintain the solution. We haven't seen the return on investment yet, but I'm hopeful it can get us there.

What's my experience with pricing, setup cost, and licensing?

Splunk SOAR is an expensive solution for an organization of our size. I don't like the solution's licensing model.

Which other solutions did I evaluate?

Before choosing Splunk SOAR, we evaluated other options. Splunk SOAR easily integrated with our Splunk solution, which was our main key. We are already a Splunk customer, which made the contracting easy.

What other advice do I have?

Our organization monitors multiple cloud environments. Monitoring multiple cloud environments using Splunk SOAR is fairly easy when the integrations work. Some apps within Splunk SOAR require you to configure them and ensure they maintain their connection and that they're updated. We've had several issues with third-party ones and those developed by Splunk.

It is important for your organization that Splunk SOAR has end-to-end visibility into your cloud-native environment. We're security-focused, and we want to be able to look at the logs that are in our native applications.

For the use cases we've implemented, Splunk SOAR has helped reduce our mean time to resolve. However, there's been a lot of time to develop that. Overall, I haven't seen that I've saved time yet, but I expect we will in the future. Splunk SOAR can save the analyst up to 30 minutes for a single malware analysis playbook.

Overall, I rate Splunk SOAR a six out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Splunk SOAR
April 2024
Learn what your peers think about Splunk SOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.
Volodymyr-Savov - PeerSpot reviewer
Splunk BDM at Clicko
Real User
Top 10
Is user-friendly, integrates well, and is stable
Pros and Cons
  • "Splunk SOAR's quick response to incidents is the most valuable part."
  • "The cost of Splunk SOAR has room for improvement."

What is our primary use case?

Splunk SOAR streamlines the handling of common customer scenarios that arise across diverse situations. Even when specific expertise within our team varies, Splunk SOAR empowers all users with pre-built playbooks, guiding them through the required actions in any circumstance.

How has it helped my organization?

Splunk SOAR's UI is user-friendly for managing workflows.

The integration of Splunk SOAR is good.

When we implemented Splunk SOAR we were able to reduce our team of five down to three.

What is most valuable?

Splunk SOAR's quick response to incidents is the most valuable part.

What needs improvement?

The cost of Splunk SOAR has room for improvement.

For how long have I used the solution?

I have been using Splunk SOAR for a couple of years.

What do I think about the stability of the solution?

Splunk SOAR is stable. We have not heard of any issues from our customers.

What do I think about the scalability of the solution?

Splunk SOAR is scalable.

What's my experience with pricing, setup cost, and licensing?

The cost is high and the licensing is on an annual basis.

What other advice do I have?

I would rate Splunk SOAR an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Flag as inappropriate
PeerSpot user
Filip Stojkovski - PeerSpot reviewer
VP - Security Automation Lead at a financial services firm with 10,001+ employees
Real User
Feature rich, useful automation playbook, and reliable
Pros and Cons
  • "I have found all the security automation platform features of Splunk SOAR to be good. The Automation playbook development is highly useful."
  • "The Splunk SOAR platform was not designed specifically for case management which is why this area needs improvement."

What is our primary use case?

Security Operations and Incident response processes automation and alerts enrichment.

What is most valuable?

I have found all the security automation platform features of Splunk SOAR to be good. The Automation playbook development is highly useful.

What needs improvement?

The Splunk SOAR case management feature lacks some of the functionalities like the possibility to fully customize the fields for the tickets/events and create custom statuses. 

For how long have I used the solution?

I have used Splunk SOAR within the last 12 months.

What do I think about the stability of the solution?

Splunk SOAR is a stable solution.

What do I think about the scalability of the solution?

The scalability of Splunk SOAR is good.

We have approximately 100 people using this solution in my organization.

How are customer service and support?

The technical support is good.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup of Splunk SOAR is complex. It has multiple integrations, deployable on many different development infrastructure stages of production. It has a full life cycle.

What about the implementation team?

We have approximately two people for the maintenance and support of Splunk SOAR.

What's my experience with pricing, setup cost, and licensing?

The price of Splunk SOAR is reasonable.

What other advice do I have?

My advice to others is they will need some Python developers for Splunk SOAR because it's not possible to only throw some blocks of Python code and it will work. You will need some experienced Python developers if you want to work with this platform.

I rate Splunk SOAR a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Account-Manager at Consist ITU Environmental Software GmbH
Real User
Top 20
Reliable with helpful support and the capability to expand
Pros and Cons
  • "Technical support is helpful."
  • "It could be easier to implement."

What is our primary use case?

We primarily use the solution for supporting or automating the email spam items and some ISMS monitoring items, et cetera. 

What is most valuable?

I'm not implementing the solution. I'm selling the concept. Therefore, my technical knowledge is limited. 

The solution is stable. 

It is very scalable. 

Technical support is helpful. 

What needs improvement?

There are only problems if the customer is not ready with emergency plans or standard procedures if something breaks. There is some homework to be done before you can really properly use Splunk SOAR.

Resolution times could be faster in terms of support.

It could be easier to implement. 

For how long have I used the solution?

We've used the solution for two to three years. 

What do I think about the stability of the solution?

The stability of the product is pretty good. It's really stable and the customers are satisfied with the solution, however, they must be always aware that it's a living project. It's always run against hackers.

What do I think about the scalability of the solution?

It's pretty scalable. It's outstanding in administration, so you don't have to put too many HR resources on it. That's one of the advantages. The implementation must be proper and thoroughly thought through. However, afterwards it's really working very well and with less administration compared to QRadar or something like that.

We have customers that have users that range from 100 to 10,000 people. 

How are customer service and support?

The support is quite good. Sometimes, of course, you want to have a shorter resolution time, however, it also depends on the service that you buy.

How was the initial setup?

The initial setup requires some work. It may not be easy for everyone to implement. 

The deployment times differ. You can't say, for example, every time you need 100 days or 10 days or something like that. It's specific due to the use case and what you want to implement or automate.

We have around five and up to ten people in the core security team that deal with the product in terms of deployment and maintenance. 

What about the implementation team?

We are able to implement the solution for our clients. 

What's my experience with pricing, setup cost, and licensing?

Usually, you have a yearly license. However, Splunk must be more flexible and they have to be more sensitive about this topic. My understanding is that they're working on a new pricing model.

What other advice do I have?

We install the solution for our customers and use the solution as well. We're an implementor. 

I'd advise new users to start at a small scale, since you have to learn about it. You can't implement it with a big bang. You must really go through it and do your homework. You have to have your backup plans, you have to have a real transparent view of your IT landscape. If you have this and your logs are quite good and the playbooks are implemented properly, then you can really scale up. You just have to do it step by step, as it's a bit of a learning curve that you have to go through.

I'd rate the solution eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
General Manager at Adeline
Reseller
Robust, easy to expand, and thoroughly documented
Pros and Cons
  • "Our customers find it easy to conduct searches and consider it an excellent content management system."
  • "In my opinion, the focus should be on improving its simplicity, specifically the interface, and configuration."

What is our primary use case?

We use Splunk SOAR internally.

We are resellers and an integration company.

What is most valuable?

Our customers find it easy to conduct searches and consider it an excellent content management system.

What needs improvement?

The initial setup could be simplified.

In my opinion, the focus should be on improving its simplicity, specifically the interface, and configuration.

For how long have I used the solution?

I have been familiar with Splunk SOAR for six years.

What do I think about the stability of the solution?

In our experience, Splunk is very good. When it comes to stability, it's the best of the best. 

We have worked with many other products, and we have not encountered any issues or received any negative feedback regarding Splunk's stability.

What do I think about the scalability of the solution?

Splunk SOAR is a scalable product.

Splunk is used by 20 of our customers. They are large enterprises such as banks and government agencies.

How are customer service and support?

My engineer recently stated that there was no need to reach out to Splunk support because the product is very stable and well-documented.

Which solution did I use previously and why did I switch?

We work with both Splunk Enterprise and Splunk Enterprise Security.

We only have limited expertise with Splunk SOAR.

We work with various other products besides Symantec. Around six or seven years ago, we also worked with Symantec, where we evaluated Symantec Closet, our Configuration Management (CM) solution. However, we eventually chose Splunk as our preferred product and currently use only Splunk, not any other products.

How was the initial setup?

The initial setup is complex.

We don't have much experience with this project as we have only been working with it for a year. I may not be able to provide you with extensive information about it.

What's my experience with pricing, setup cost, and licensing?

In my opinion, the price is high, but if you want good products, you have to be willing to pay for them.

There is a licensing fee required.

I believe that the cost per customer typically ranges from one hundred thousand to one million US Dollars.

Which other solutions did I evaluate?

I believe that Splunk is essential for us and our customers, and we require qualified engineers to use it effectively. However, if we have a skilled engineer, they will likely not have any further questions or issues with the solution.

What other advice do I have?

I would rate Splunk SOAR a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
PeerSpot user
Senior Analyst at a computer software company with 11-50 employees
Real User
Top 5
Easy to install wth good documentation and automation capabilities
Pros and Cons
  • "The automation part of the product is great."
  • "The scalability could be better."

What is most valuable?

The automation part of the product is great. 

Splunk SOAR can easily be connected with a lot of solutions that are available out there. The in-built apps are pretty useful to me.

It's easy to install and offers good documentation. 

What needs improvement?

I don't have much experience with that. I'm not sure as I don't have much technical knowledge about SOAR in general. I have a little bit of experience with SOAR. I can't speak to any shortcomings right now. 

The scalability could be better.

It's an expensive solution. 

For how long have I used the solution?

I've worked with the solution for the last year or so.

What do I think about the stability of the solution?

The solution is stable. There are no bugs or glitches and it doesn't crash or freeze. It's reliable. 

What do I think about the scalability of the solution?

We faced a couple of issues scalability-wise, I would say it is average. 

How are customer service and support?

I've never contacted technical support. I wouldn't be able to comment on their level of helpfulness. 

How was the initial setup?

The solution's initial setup is easy and straightforward. They do offer great documentation, which helps with the process.

I'm not sure how many people were involved in the deployment or maintenance of the product. 

What about the implementation team?

I can't speak to if consultants or integrators were involved. I just have general knowledge of the setup and the solution itself. 

What's my experience with pricing, setup cost, and licensing?

I use a trial version, not an actual version. We are partners. We have our work license. My understanding is that the cost is pretty high compared to others, however, I'm not sure of the exact price. 

Users just need to pay for their package. There are no add-on costs on top of that. 

Which other solutions did I evaluate?

I'm not able to compare it with other solutions as I don't have experience with other solutions.

What other advice do I have?

We're a Splunk partner. 

I'm dealing with the latest version of the solution. 

I'd recommend the solution to companies just starting out. 

I would rate the solution eight out of ten. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Hari Haran. - PeerSpot reviewer
Technical Associate at Positka
Real User
Top 5
Very stable with a straightforward setup and good performance
Pros and Cons
  • "The customization continues to be excellent."
  • "In the beginning, we couldn't find any specific documents for every function. It wasn't easy to navigate to what we needed."

What is our primary use case?

We are doing some automation on the SIM and we are getting some SIMS and we are looking for some automation to improve the security environment. That's how we are currently using Splunk.

What is most valuable?

Comparing this product to other SOAR tools, most of the items are the same, however, the UI of Phantom is pretty good if you compare it against other SOAR tools.

The work formation and the templates based on some use cases all look good.

The product is very easy to use and has a very good user experience.

The solution is very stable.

The initial setup is pretty straightforward.

We've found the written documentation to be excellent.

The performance is very good.

We've found the solution has recently improved its UI.

The customization continues to be excellent.

What needs improvement?

In the beginning, we couldn't find any specific documents for every function. It wasn't easy to navigate to what we needed. However, lately, it has improved and we are able to find Splunk documents for all the functionalities of Phantom. 

It would be helpful, on the other hand, if there were videos regarding each functionality. That would make it even easier to work with Phantom. We are able to find some documentation in written form, and that's fine. If it is in a video format, then it would be better due to the fact that, in some environments, we find some other issues or something and it would be nice to have a visualization of the process.

The solution is a bit more expensive than other offerings.

I'd recommend that the solution add some new apps, or some average services, like bots or G-Suite. We may already have G Suite in Phantom. Bots, like any common VPN service, would be great, however.

For how long have I used the solution?

I've used the solution for about one year or so. It hasn't been an extremely long amount of time just yet.

What do I think about the stability of the solution?

We haven't had any stability issues at all. It doesn't crash or freeze. It's not buggy. There aren't glitches that I've seen. It seems very stable and very reliable. 

We have had an issue related to the firewall. However, that had nothing to do with Splunk directly.

What do I think about the scalability of the solution?

We have five or six individuals that handle Phantom at any given time, as needed.

We didn't try to scale Splunk due to the fact that we already have a VM and we are working on that. We don't use Phantom too much as we have some community license. Based on the license, we are running simple actions only, and therefore we are not giving that much of a workload to Phantom.

How are customer service and technical support?

I haven't been in contact with technical support at all. I can't speak to their responsiveness or how helpful they would be.

That said, some of my colleagues have done a boot camp with technical support, and they likely have had contact. I haven't heard of anything negative.

Which solution did I use previously and why did I switch?

I didn't previously use a different tool. This is my first SOAR tool. I've also used Demisto. These are the two tools that I have and that I currently work with.

It's my understanding, from a customer's perspective, that the better solution is Demisto based on licensing costs, however, in terms of the performance and efficiency involved, it's Phantom. Phantom is a bit more expensive in general.

How was the initial setup?

The initial set up seems pretty easy. While I didn't personally handle any part of it, it's my understanding that it's not a big issue to implement everything. We were able to install the file easily. It was straight forward. When we were handling the clustering part, it was a little difficult as we had some license issues. We need a license to get that clustering part set up. It would be ideal if they offered at least a trial license so that we could see how it works and the formation, etc. Right now, without any license, we aren't able to do this clustering part.

I'm unsure as to how maintenance is handled on the solution. I believe we need to handle it manually as we did not install any bot that would handle anything. There may be alternative workarounds in newer versions.

What about the implementation team?

I'm not working deeply on Phantom. In fact, I'm concentrating more on SIM. My colleagues are the ones working on Phantom. Therefore, I'm not sure if we actually had outside assistance or handled everything internally.

What's my experience with pricing, setup cost, and licensing?

We use a community license. We don't have to pay for any actual licensing. However, the solution, when you have a paid version, is quite costly. That said, in terms of performance, it's worth the extra cost. Also, it's my understanding that everything is included in the licensing cost, once you pay for the product. There aren't any added fees.

What other advice do I have?

We have a business relationship with Splunk. We're partners.

We're using the solution on our VM and also on our database cloud.

I'd recommend the solution to other organizations. Compared to other products, Phantom seems to be easy to use and the ability to customize is high. Compared to the older version, the newer version is very customizable. We can very easily create custom functions. The UI looks good and is also improved. 

I would rate the solution eight out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Buyer's Guide
Download our free Splunk SOAR Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk SOAR Report and get advice and tips from experienced pros sharing their opinions.