Chief Technology Officer at Globalnet Research Corporation
Reseller
Top 20
Good protocol flexibility and team collaboration for threat detection, but the API integration needs to be expanded
Pros and Cons
  • "The most valuable feature is the risk-based access control."
  • "We want to see improvements made to the APIs such that we can connect to many different systems and data sources."

What is our primary use case?

We are a consulting firm and this is a solution that we use for ourselves, as well as implement it for our customers.

Our use case is to establish a platform for threat analysis across different data sources that we have in the company. Essentially, it is an orchestration platform and we want to make sure that we can tie into different endpoints or data sources from which traffic originates. We need to then detect and analyze threats.

What is most valuable?

The most valuable feature is the risk-based access control.

The team collaboration when it comes to detecting a threat is helpful.

I like the fact that we can leverage the API to be able to establish a connection and share information across different repositories.

The flexibility that it has when using different protocols, like TLP, for communicating, is fairly good.

This solution supports the automated handling of phishing attempts through the collection of potentially malicious emails from end-users. It analyzes them, identifies threats, and assesses risk.

What needs improvement?

Phantom was only recently acquired by Splunk so it is not fully integrated yet. Our area of concern is that Splunk Phantom works with the other Splunk products. At this point, there are certain things that are not fully operational across the rest of the product line.

The extension of the product to allow for better integration with other data sources is something that needs attention. We want to see improvements made to the APIs such that we can connect to many different systems and data sources.

The search capability could be improved by way of better indexing and also integration with third-party solutions such as Elasticsearch.

I would like to see escalation management and integration with communication tools like Slack.

I would like to have more capability around analytics.

There needs to be a better facility for documenting and storing issues, as well as being able to find those issues. Splunk does a good job of that, so I think that it will be done.

What do I think about the stability of the solution?

The solution overall is stable, but it could be more so. It is an application server and there is a vulnerability when a traffic overload occurs, or if there is an incompatibility with a backend or another data source. There is a risk that something can freeze up.   

High Availability / Disaster Recovery (HA/DR) is key and Splunk Phantom’s product offerings must ensure sharding and clustering to enable scalability and automated failover

Buyer's Guide
Splunk SOAR
April 2024
Learn what your peers think about Splunk SOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.

What do I think about the scalability of the solution?

Because this is an orchestration platform, it's supposed to offload the users from being directly involved in looking at and analyzing security issues. It is something that you just let run. From an administration standpoint, we have a team of ten people that work around this platform.

How are customer service and support?

Prior to Splunk acquiring Phantom, the support for this solution was subpar. Now, however, the support model has changed and it is pretty reasonable.

How was the initial setup?

The initial setup takes some time because you have to configure it and then connect it to different data sources and make sure that they operate properly. It requires an engineer who's fairly knowledgeable in security, interaction, setup, and administration.

In terms of the deployment time, I think that it is something that you can get up and running in perhaps two or three months. I don't think that you could get this up and running fully in a week, for example.

What's my experience with pricing, setup cost, and licensing?

It is a subscription-based licensing model that varies depending on how much data is processed by Spunk. There are built-in volume discounts.

There are some additional costs if you want to get some front-end support or installation or setup, which is part of professional services. There are also some modules, such as analytics, that Splunk will provide for an additional fee.

What other advice do I have?

My advice to anybody who is considering this solution is to first really understand the requirements that you have, well enough. You need to identify and understand the data sources that you need, prior to purchase, to ensure that there is a need and also that there are no issues with incompatibility or connectivity. You also need to have the right resources to assess, implement, or oversee the implementation. You're going into an environment that requires a little bit of understanding of artificial intelligence because the SOAR platform requires setting up some rules. You also need to have a technical support group in-house to be able to help, otherwise, you would be dependent on Splunk for assistance.

Overall, this product is fairly good but it's not quite mature yet. It needs some enhancement and some stabilization in some areas.

I would rate this solution an eight out of ten.

Which deployment model are you using for this solution?

Private Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Splunk Consultant at Yssy
Real User
Useful playbooks, easy integration, and helpful community support
Pros and Cons
  • "The most valuable features of Splunk SOAR are the easy integration with other solutions, including other Splunk solutions. The most important playbooks we need on the market come already on the Frontend. However, nowadays, Splunk changed its name, it's not Frontend anymore, it's Splunk Store. This is a very strong point."
  • "Splunk SOAR has room to improve its offering for small-sized customers. The price is not fair for smaller-sized customers."

What is our primary use case?

Splunk SOAR can be deployed on-premise and in the cloud.

What is most valuable?

The most valuable features of Splunk SOAR are the easy integration with other solutions, including other Splunk solutions. The most important playbooks we need on the market come already on the Frontend. However, nowadays, Splunk changed its name, it's not Frontend anymore, it's Splunk Store. This is a very strong point.

For how long have I used the solution?

I have been using Splunk SOAR for approximately two years.

What do I think about the scalability of the solution?

We have approximately six users from one client and four from another client using Splunk SOAR.

How are customer service and support?

The technical support from Splunk SOAR is good. However, you can always resolve the problem with the community. Splunk has a very good community, and most of the time, we find a solution much better, it is easier and quicker in the community, instead of waiting to open a ticket for Splunk. When you open a ticket, you go into a queue, then the feedback is a little bit slower.

How was the initial setup?

The initial implementation of Splunk SOAR is in the middle range of difficulty. It is not very easy because you need to understand a little bit of the solution to deploy it, but as soon as you learn it, it becomes very easy because most of the integrations are ready. It's very easy to change playbooks, or create a new playbook because you do not need to know how to code. It doesn't matter how the language of the coding it's running in the back end to learn your playbook. It is up to you to create a playbook using the UI interface. If you want, you can code your own if you enjoy coding. You can have the opportunity to change or create some playbooks with Python codes, but you don't need to do that, it is optional. Anyone can develop their own playbooks.

The deployment of Splunk SOAR on premises took approximately 15 days, and deployments in the cloud took approximately two days. You learn how to integrate the solution by doing it. It took about two days because it was my first time, but the next time, when I do it, it will take approximately half a day.

What's my experience with pricing, setup cost, and licensing?

Splunk SOAR has room to improve its offering for small-sized customers. The price is not fair for smaller-sized customers.

The price of Splunk SOAR is based on the number of people using it. Once you increase the users, the prices go goes up. The customer receives a license for the user that is going to operate it in their environment.

What other advice do I have?

I rate Splunk SOAR a ten out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk SOAR
April 2024
Learn what your peers think about Splunk SOAR. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,292 professionals have used our research since 2012.
it_user1404753 - PeerSpot reviewer
Senior Data Analyst at a financial services firm with 10,001+ employees
Real User
Great automation capabilities, easy to use, and offers good GUI
Pros and Cons
  • "So far, the interface is very easy to use."
  • "It would be ideal if we could automate processes even more."

What is our primary use case?

We're not really creating the use cases. Our internal team is developing the use cases. Right now, we have automated the whole phishing process. After that we are still planning to automate a few more things like malware investigation and then from there other processes.

What is most valuable?

We're in the POC phase. We need more time to get used to the solution and to understand it better to discover the most useful features.

So far, the interface is very easy to use.

The GUI is great.

The features in the Phantom playbook are all very good.

You can build different playbook and you can play with the playbook. One playbook can give you insights into URL applications, one playbook you can give the reputation about the file access. You can build different playbooks and after integrating all the playbooks you can come up with some organizational directions and decisions. It will give you very good insights into various incidents.

The solution is great for automating redundant work.

It's difficult sometime to manage the amount of reported suspicious emails. Using an intervention like this solution helps make that task easier.

What needs improvement?

We haven't had too much experience on the solution.

The solution is relatively new in the market.

It would be ideal if we could automate processes even more.

The interface is great, however, they could still keep refining it to make it even more user friendly.

For how long have I used the solution?

We have used the solution over the past year.

Which solution did I use previously and why did I switch?

At a previous organization, I did work with another tool in Beta. It was able to provide UVA capacity. I'm not sure if they used a different tool at this current organization.

The Phantom has better GUI, however, I'm not able to clearly see the risk fabric.

How was the initial setup?

I wasn't part of the deployment team. I have no idea if the initial implementation is straightforward or complex.

Technically, we are still in the deployment phase. We haven't finished yet. We are yet to go live. IN the next few weeks we'll go live, however, only on the phishing features.

Which other solutions did I evaluate?

I'm not aware of the company looking into other options before choosing this solution. All of this was handled by the procurement team, and I am not a party to their decision-making process.

What other advice do I have?

I'm not sure which version of the solution we're currently using.

If a company wants to automate redundant work, this solution is perfect for that. Very specific processes can be easily automated to save time. That way, analysts can invest their time elsewhere. Phantom is one of the great tools for reducing redundancies. 

I'd rate the solution eight out of ten.

Which deployment model are you using for this solution?

Public Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Technical Lead at Paladion Networks
Real User
Good security orchestration and when we face challenges with it we can find a solution in the documentation
Pros and Cons
  • "Very flexible integration with other tools"
  • "And most of the challenges that I have faced with the solution can be found in the documentation itself."

What is our primary use case?

Our primary use case of the solution is for fine tuning. We provide professional services for our customers to enhance their ability to use the functionalities of Splunk. We're integrators of the solution. 

What is most valuable?

The most valuable feature of Splunk is a very flexible integration with other tools. Compared to other products in the market, Splunk is very user friendly, and not very complicated. It integrates with most of the endpoints and that's a very positive side of the solution. There's no need to remember a lot of things and documentation is great. I really appreciate that aspect. Since it is cloud-based there is a lot of flexibility. And most of the challenges that I have faced with the solution can be found in the documentation itself.

At this point, I'm very happy with the solution. There's nothing there that disturbs me. Security orchestration is a new emerging issue in the market. If I have to compare with other security orchestration tools, Splunk is a good solution. Many vendors have opted for Splunk because of easy usability and connectivity to radius devices.

For how long have I used the solution?

I've been using this solution for about six months. 

What do I think about the stability of the solution?

Stability is good

What do I think about the scalability of the solution?

Scalability is good, allows flexibility. That's what makes life easy. 

How are customer service and technical support?

There's great documentation and most of the challenges I've faced, I've found the solution via the documentation. I've never contacted the technical support which attests to the quality of the documentation. 

Which solution did I use previously and why did I switch?

I know RSA and Splunk are similar solutions even though I've never used RSA. I know that Splunk is user friendly and doesn't require in-depth knowledge. Everything is file based, applications like RSA rely on databases. I have the confidence of being able to use Splunk efficiently and there are a lot of features I can handle myself the way I want to. 

How was the initial setup?

Initial setup is very straightforward and simple. Much easier than other tools, it takes a couple of days depending on the architecture. 

What's my experience with pricing, setup cost, and licensing?

The solution is for our clients so we don't deal with the licensing aspect. 

What other advice do I have?

It's important to know your customer's requirements so you can choose the correct solution. The budget also needs to be taken into account. Most customer's budgets suit a Splunk solution whereas RSA is much more expensive. 

I would rate Splunk Phantom a seven out of 10. 

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
PeerSpot user
Head of Cyber Security Operations Centre at a comms service provider with 1,001-5,000 employees
Real User
Easy to use and popular with our team but is a bit expensive
Pros and Cons
  • "I'm just a beginner on the solution and it's pretty easy for me to use."
  • "We've had trouble implementing the solution with Microsoft products. There seems to be an integration gap."

What is most valuable?

I'm just a beginner on the solution and it's pretty easy for me to use. 

Our team likes it. They've been using it for a while and they really seem to like it. They know more about it than I do at this point, as I'm still new.

It's a default for a lot of things on our system.

What needs improvement?

We've had trouble implementing the solution with Microsoft products. There seems to be an integration gap. 

The pricing of the product could be more reasonable.

For how long have I used the solution?

While I am a beginner on the Splunk platform, our team has a good amount of experience with it overall. I've personally only been working with it for two or three months or so. It hasn't been that long.

How are customer service and technical support?

I've never actually opened a ticket with Splunk technical support in the past. I can't speak to how helpful or responsive they are. I don't have any experience with them to discuss how helpful or responsive they are.

What's my experience with pricing, setup cost, and licensing?

The licenses are quite expensive at this time. They need to work on the pricing in order to make the costs much more reasonable.

What other advice do I have?

We are a customer and an end-user. We don't have a business relationship with Splunk.

I can't speak to which version of the solution we're using.

I'd rate the solution at seven out of ten overall. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Cyber Security Solution Architect at a tech services company with 11-50 employees
Real User
Easy to create playbooks, easy to deploy, and good integration capabilities and searching methodologies
Pros and Cons
  • "I like the integration capabilities of Phantom. It has a lot of integrations with other products. Its searching methodologies are also good. It is also easy to understand and easy to create playbooks."
  • "I haven't used it fully, but based on my usage, I could not find simulation tools and features. It currently lacks simulation features, which are important for me for creating a playbook. It is also very expensive for my region."

What is our primary use case?

My primary use case was for the MITRE ATT&CK parameters. I have some experience with MITRE ATT&CK for SIEM and SOAR solutions.

What is most valuable?

I like the integration capabilities of Phantom. It has a lot of integrations with other products.

Its searching methodologies are also good. It is also easy to understand and easy to create playbooks.

What needs improvement?

I haven't used it fully, but based on my usage, I could not find simulation tools and features. It currently lacks simulation features, which are important for me for creating a playbook.

It is also very expensive for my region.

For how long have I used the solution?

I have been using this solution for one year.

What do I think about the scalability of the solution?

I didn't focus on that feature, so I cannot say anything about that.

How are customer service and technical support?

I don't have any experience with their technical support. My customer was using it in their company, and I had some experience with this solution over there while managing their security solutions, but I didn't get in touch with Splunk specialists.

How was the initial setup?

Its initial setup is straightforward. It is similar to most of the solutions. I didn't have any complexity.

What's my experience with pricing, setup cost, and licensing?

I don't know the exact price, but for my region, it is very expensive.

What other advice do I have?

I would recommend this solution, but it also depends on the price. Splunk is number one for SIEM or SOAR. Another solution that I would recommend is Palo Alto XSOAR. 

I would rate Splunk Phantom a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Splunk SOAR Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk SOAR Report and get advice and tips from experienced pros sharing their opinions.