2019-12-12T07:48:00Z

What needs improvement with ServiceNow Security Operations?

Julia Miller - PeerSpot reviewer
  • 0
  • 72
PeerSpot user
11

11 Answers

LuongHOang Viet - PeerSpot reviewer
Real User
Top 20
2023-11-28T09:06:18Z
Nov 28, 2023

There is room for improvement in terms of developer support and documentation. While they offer some assistance, a more detailed and accurate set of guidelines would be beneficial for implementing their product modules effectively. The wide coverage of ServiceNow across various areas can be a bit challenging due to its legacy features, and transitioning between different sections requires a fair amount of knowledge and effort. Simplifying this process through enhanced documentation would greatly contribute to a smoother user experience.

Search for a product comparison
AmanSrivastava - PeerSpot reviewer
MSP
Top 5
2023-10-26T08:34:03Z
Oct 26, 2023

In future releases, I would like to add a follow-up and reminder feature. For the tickets in our queue, we could set reminders. This would help us prioritize older tickets before moving on to new ones.

Raj Karhale - PeerSpot reviewer
Reseller
Top 20
2023-09-12T07:09:00Z
Sep 12, 2023

It is challenging for the customers to understand the processes for SecOps. It needs to be simplified.

Wojtek Witowski - PeerSpot reviewer
Real User
Top 5
2023-01-30T14:19:01Z
Jan 30, 2023

It's very slow. When you click a button or update a field, it takes forever to actually react. It's not very user-friendly. You almost need a degree in IT management to be able to use it. I would like it to have a more intuitive UI or at least better documentation.

Chandra Singala - PeerSpot reviewer
MSP
Top 20
2022-10-13T13:04:00Z
Oct 13, 2022

An area for improvement I observed in ServiceNow Security Operations is the need to maintain correct CMDB data because if you're unable to do this, you can't perfectly maintain the vulnerability data. CMDB data in ServiceNow Security Operations needs to be accurate. As I've been working on ServiceNow Security Operations for only seven months, I still need more time to try all its modules before I can give recommendations regarding additional features I'd like to see in the solution.

JS
Real User
Top 20
2022-07-27T21:07:00Z
Jul 27, 2022

You can't connect to anything. You've got to open more windows and know the right thing to ask for. It's a pain. It doesn't interact with things very well. It takes a long time for them to set up an SSO catalog. It takes a long time for them to pull our security review. That's our pain point. The only thing you can do is, if you have a demand, you can attach a story to it. If someone already created a story, adding it to that demand is difficult. There are a lot of waterfall approaches with ServiceNow.

Learn what your peers think about ServiceNow Security Operations. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
767,319 professionals have used our research since 2012.
Tarun Singh - PeerSpot reviewer
Real User
Top 5Leaderboard
2022-06-02T08:04:00Z
Jun 2, 2022

The product of ServiceNow Security Operations needs more features. The product is called SecOps, but it is not security operations in terms of SIEM solutions. It is not proven as a SOAR solution, security orchestration, or automation solution. It is a solution that can provide integration and some pieces of service management, change management, problem management, and GRC. Other pieces are required to complete the whole ecosystem, like security monitoring or orchestration automation. I don't believe ServiceNow Security has the capability or the desire to provide the whole ecosystem.

RB
Real User
Top 10
2022-06-01T22:15:55Z
Jun 1, 2022

There are limitations for the third-parties that are providing the inputs. They should increase the robustness of the solution.

RB
Real User
Top 10
2020-07-26T08:18:00Z
Jul 26, 2020

Forester and Gartner rate ServiceNow products and services with top marks. For example, refer to "The Total Economic Impact (TEI) of ServiceNow IT Applications" report by Forrester for further details. There are many other 3rd party reviews by other sources as well such as the following 2 examples: * 2020 Gartner Magic Quadrant for Software Asset Management Tools Report * ServiceNow Analyst Report - ServiceNow a VSM Solution Leader - Forrester Wave Value Stream Management Solutions, Q3 2020, Given their top ratings, ServiceNow continues to build on the innovative platform by adding depth and breadth to their platform, applications and services. Just last year, ServiceNow became FedRAMP HIGH certified and helped migrate its customers to a more secure Government Computing Cloud (GCC) platform. ServiceNow's releases continues to grow both organically and through acquisition. With each new release (usually 2 per year), ServiceNow provides customers with additional features, functions, applications and services that enables higher customer ROIs. For example, additional apps/tools are added to the platform (e.g. Integration Hub) which includes pre-built spokes that reduce the level of effort to integrate ServiceNow with other systems. In my experience, ServiceNow provides its customers/clients and prospects an excellent platform to modernize processes through pre-built workflows, low-code/no-code platform, custom development platform, and a wide offering of applications in the following suites: ITSM, ITOM, ITBM, SecOps, GRC and HRSD applications.

SR
Real User
2020-07-22T08:17:27Z
Jul 22, 2020

The threat intelligence module needs a better dashboard. Having a single, unified dashboard that gives me a 360-degree view of all of the modules would be very useful.

Prem Raj - PeerSpot reviewer
MSP
Top 20Leaderboard
2019-12-12T07:48:00Z
Dec 12, 2019

The solution needs to make customization easier. You cannot do much customization immediately. It requires an extensive workload. If the customization process was user-friendly, it would be much better.

ServiceNow Security Operations is a cutting-edge security solution designed to elevate organizations' security incident response (SIR) processes through automation and orchestration. Going beyond traditional SOAR, this comprehensive Security Operations Suite integrates seamlessly with other ServiceNow products and offers a wide array of features. Its components include Security Incident Response (SIR), which automates incident workflows and offers pre-built playbooks; Security Configuration...
Download ServiceNow Security Operations ReportRead more