Evolven vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Evolven Logo
137 views|64 comparisons
100% willing to recommend
Splunk Logo
3,677 views|2,990 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Evolven and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, New Relic, Devo and others in IT Operations Analytics.
To learn more, read our detailed IT Operations Analytics Report (Updated: May 2024).
771,157 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It provides visualization of risk levels.""It facilitates infrastructure readiness and consistency."

More Evolven Pros →

"The flexibility of the solution is quite good.""The search function for spam is like a google search. You just enter and it will quickly show you the results.""This solution helps us increase our productivity.""Splunk's strongest suit is its user interface. We can integrate multiple solutions and adjust settings in the Splunk interface.""It gives us the liberty to do more in terms of use cases.""Splunk's interface is user-friendly, and it has apps and add-ons for most applications. We can easily normalize the data to make it readable and understand the logs. We easily get all the field extractions and enrichment done by using the apps and add-ons. This helps us understand the application logs because the raw data is useless unless we extract some useful information from it. These add-ons make it so much easier.""Splunk has significantly helped with aggregation and correlation of critical logs. Not having to grep on each individual server has made everyone more efficient.""The ability to view all of these different logs, then drilling down into specific times or into specific data sources, has proved to be the greatest aspect in decreasing our troubleshooting overhead time."

More Splunk Enterprise Security Pros →

Cons
"Alerting needs improvement."

More Evolven Cons →

"We are waiting for Dashboard Studio to mature a little bit more. There are some things that we are using with Classic Dashboards which have not yet made it to Dashboard Studio. We are waiting for that.""Splunk can improve its third-party device application plugins.""I think the tech support response time could be a bit better. Sometimes I need to wait more than 24 hours for a response to my tickets.""I would like some additional AI capabilities to provide additional information about things going wrong and things going well.""It is a good product, but the Achilles heel for a lot of organizations is the cost model for it because it gets expensive. That's because the model is based on how much data it processes a day, which can be prohibitive, especially if you have a lot of data. A lot of customers may not be ready for the sticker shock on how to fully leverage the product. I realized that the reason for that is that when it was originally designed, it was kind of like a big data modeling application. If they want to have a bigger customer base, they can come out with subsets of their product that are focused on specific things and have different pricing models. It may help with the cost.""This is a costly solution.""This solution could be improved by better pricing in general and by easier installation.""The implementation and the scanning of the logs can be difficult."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
Information Not Available
  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which IT Operations Analytics solutions are best for your needs.
    771,157 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    17th
    Views
    137
    Comparisons
    64
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    1st
    Views
    3,677
    Comparisons
    2,990
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Learn More
    Overview
    Change and configuration management software with configuration changes tracking, audit trail reports, changes filtering and grouping.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Aegon, Barclays, Chubb, Deloitte, DLL, HP, Huber, imshealth, ING, JPMorgan Chase, Moody's, Quintiles, Southboro Medical Group, Tullet Prebon, VSE Corporation, Western Union
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    No Data Available
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm15%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    No Data Available
    REVIEWERS
    Small Business31%
    Midsize Enterprise11%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    IT Operations Analytics
    May 2024
    Find out what your peers are saying about Splunk, New Relic, Devo and others in IT Operations Analytics. Updated: May 2024.
    771,157 professionals have used our research since 2012.

    Evolven is ranked 17th in IT Operations Analytics while Splunk Enterprise Security is ranked 1st in IT Operations Analytics with 240 reviews. Evolven is rated 7.0, while Splunk Enterprise Security is rated 8.4. The top reviewer of Evolven writes "Provides visualization of risk levels. However, alerting needs improvement". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Evolven is most compared with , whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel.

    See our list of best IT Operations Analytics vendors.

    We monitor all IT Operations Analytics reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.