Try our new research platform with insights from 80,000+ expert users

Alluvio Aternity vs Splunk Enterprise Security comparison

 

Comparison Buyer's Guide

Executive Summary

Review summaries and opinions

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Categories and Ranking

Alluvio Aternity
Average Rating
8.4
Reviews Sentiment
7.9
Number of Reviews
38
Ranking in other categories
Application Performance Monitoring (APM) and Observability (34th), Mobile APM (4th), Digital Experience Monitoring (DEM) (6th)
Splunk Enterprise Security
Average Rating
8.4
Reviews Sentiment
7.6
Number of Reviews
306
Ranking in other categories
Log Management (2nd), Security Information and Event Management (SIEM) (1st), IT Operations Analytics (1st)
 

Mindshare comparison

While both are Application Lifecycle Management solutions, they serve different purposes. Alluvio Aternity is designed for Digital Experience Monitoring (DEM) and holds a mindshare of 7.5%, down 9.7% compared to last year.
Splunk Enterprise Security, on the other hand, focuses on Security Information and Event Management (SIEM), holds 9.5% mindshare, down 12.8% since last year.
Digital Experience Monitoring (DEM)
Security Information and Event Management (SIEM)
 

Featured Reviews

Caillin Peacock - PeerSpot reviewer
Enables us to be a lot more agile and proactive in troubleshooting endpoint issues thanks to accurate UX scoring
There are many valuable features. If I had to single out one, it would be the UXI score. That's a proprietary Aternity score that tells you how good or bad the experience is for a user on that particular machine, for a particular app. It neatly encapsulates the pain of the user in a single score. It's very easy to find issues and then drill down further into those issues, based on that score. A lot of tools will do a similar thing, but they will do it indirectly and it's not always relevant. The Aternity score is on the money pretty much every time. The Digital Experience Index (DXI) feature is also very valuable. We've incorporated it into the KPIs for our endpoint team. We can use that as a benchmark to improve our goals and our environment, and for ongoing life cycle improvement.
ROBERT-CHRISTIAN - PeerSpot reviewer
Has many predefined correlation rules and is brilliant for investigation and log analysis
It is very complicated to write your own correlation rules without the help of Splunk support. What Splunk could do better is to create an API to the standard SIEM tools, such as Microsoft Sentinel. The idea would be to make it less painful. In ELK Stack, Kibana is the query language with which you can search log files. I believe Splunk has also a query language in which they search their log files, but once you have identified the log file that you want to use for further security correlation, you want to very quickly transport that into your SIEM tool, such as Microsoft Sentinel. That is something that Splunk could make a little bit less painful because it is a lot of effort to find that log file and forward it. An API with Microsoft Sentinel or a similar SIEM tool would be a good idea.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Desktop monitoring, and being able to understand the performance of applications that runs on the desktop."
"The data collected by the agents on each end point is the most valuable feature for us."
"Aternity provides metrics about actual employee experience of all business-critical apps, rather than just a few. It does some out-of-the-box monitoring for the Office suite, but you can create custom monitoring for any of your applications, whether a web client or a desktop application."
"The ability to quickly utilize the dashboard to gather information is valuable from a DXI perspective."
"The most valuable thing that you get from Aternity is very broad visibility. You get visibility of your network, of your endpoints, of your software usage, your application performance, capacity, in one pane of glass. We had 20 to 30 IT tools, including application performance monitoring, network monitoring, security, endpoint detection, network protection, capacity management, service management — every kind of monitoring you can imagine. But Aternity was always the first place that I turned for anything, because you can see everything in it."
"DEM-Q (Digital Experience Management Quadrant) is very useful. This is where they stand out with their dashboard, because it gives us a picture of how our company is doing compared to the other businesses out there."
"The most valuable feature is the application performance troubleshooting because Aternity is able to provide the performance from the end-user perspective. It doesn't just give the standard application logon time, etc., rather it's also able to measure the performance inside the application, the performance of specific transactions in the application, and break it down into three elements: the client time, the network time, and the server time. This gives us a lot of insights into what we need to focus on to improve the performance of an application."
"It is a tool that helps me check users' computers really quickly without having a help desk administrator logging in and doing analysis. Anyone who has access to Aternity, including our support team, can log onto Aternity and do a quick, basic analysis."
"The most valuable feature is the incident dashboard, and the extensive use of correlation searches, which isn't available with a standard Splunk search package. This feature is important to me because it enables SOC analysts to do their job more efficiently and be able to investigate or mediate incidents at a faster pace."
"It has been really good at consolidating a lot of data from different sources. It's really good at generating summaries."
"The solution's most valuable features are the granularity and analysis of the logs."
"It follows MITRE ATT&CK and Cyber Kill Chain frameworks. There are certain notable events for which we can configure our security posture."
"It is easy to use, and easy to implement."
"Splunk Enterprise Security's most valuable features are its stability and the robust Splunk Search Processing Language, allowing extensive customization and analysis capabilities."
"Splunk has machine learning which is a valuable feature."
"The solution's most valuable feature is that it helps with our use cases to detect anomalies in our data and it is important to my company since we have a lot of data on different logs on the systems."
 

Cons

"In terms of a new feature, it would be good if we could restrict a user to a specific application or server. We have several customers, and we have to set up one or two servers for each customer. We have to set up one server for production and one for the test environment. Each user at the customer level can see all applications and the data of all applications, which is not really useful and good. We should be able to restrict user access at the application level or server level."
"I would improve the dashboard, the presentation player."
"I think the workflow needs improvement"
"For me, the biggest problem is the price. It is not so much about how much it costs. It is about Aternity only giving you 12 months upfront. So, you got to purchase it for 12 months. A lot of our customers are on a per-user-per-month type billing. They are all OPEX rather than CAPEX. It would be a lot better for our customers if there was an option available for OPEX so that it is billed on a monthly basis than a yearly basis. They've got only Windows agents. They don't actually have mobile agents. It would be a lot better if they could also integrate Android and iOS because then we can start pulling steps and performance management out of users' mobile devices. That's the biggest addition I would suggest at the moment. A lot of our customers have desktops as well as tablets or mobile devices. We should be able to monitor that stuff as well."
"When they moved from Version 8 to Version 9, the customers lost so much control of what they could do with the product."
"The licensing model doesn't suit the market we are in and has room for improvement."
"Being able to add custom monitoring to dashboards would be nice. Right now, if you want to monitor the value of a registry key on your systems, to get that added into the dashboard you have to reach out to Aternity so they can start looking for that value. It would be interesting if that were more of a self-serve function."
"Potentially, the one thing that could probably help with better levels of enterprise adoption is around creating the application monitoring signatures. That process can be a little bit difficult. If one thing could be simplified a little bit, it would be the application monitoring signature creation process."
"Due to its high licensing cost, Splunk is out of reach for many organizations."
"Its interface could be improved."
"Splunk Enterprise Security offers a vast amount of information to learn and comprehend, resulting in a challenging initial learning curve."
"Splunk ES could have more pre-built integrations and rules. The detection is fairly accurate, but it depends on the rules you create. Splunk's out-of-the-box configuration isn't that useful."
"There is a learning curve in order to start using machine learning. We have been trying to do it for three years, and we have not managed anything. It is too complex."
"We've sometimes faced issues with upgrades. The incident review dashboard sometimes breaks after updates. When we add a space or something in the description or anywhere in the SQL, the drill-down value may be reset with a blank value. Before rolling out any software, they should test it thoroughly and ensure clients won't have issues with the upgraded version. It should be compatible with all or most of the apps. All major issues must be addressed before rolling out the upgrade."
"Splunk has a steeper learning curve, making it feel less user-friendly."
"I would like to have fraud detection features. Fraud is within the same turf as with security operations. Fraud and cybersecurity work hand in hand. I would like to have detection capabilities, or at least dashboards in Enterprise Security for fraud."
 

Pricing and Cost Advice

"If the scale of your monitoring will be to go everywhere in an organization, a site license is key."
"I thought the price for Alluvio Aternity was reasonable, but we had difficulty selling it in our market due to the minimum number of agents required for deployment, which I believe was around 500."
"We always try to reduce costs and purchase the Alluvio Aternity Essentials license."
"The price for Alluvio Aternity is favorable."
"It is definitely a premium solution; it is not an inexpensive product. We have to ensure that we are getting the most out of it in order to justify the cost. However, it is not cheap, especially when you want to install it on all your endpoints."
"Pricing is a bit high. Don't take that as the "be all, end all"."
"In my opinion they are asking a lot for their SaaS solution, but I also know that that's the direction they're going... The current, on-prem solution is probably a fair price."
"Regarding cost, compared to other solutions, Aternity is pretty low. It's definitely lower-cost than others that we looked at, like Nexthink."
"The price of Splunk Enterprise Security fluctuates based on the customer, but I believe it's quite costly, especially for our clientele."
"Splunk is costly but it’s worth it due to the high-end features."
"This product could use better pricing in general."
"While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
"Splunk differs from other SIEM solutions by using a gigabyte-based pricing model, rather than the agent-based licenses common with its competitors."
"It can be cost-prohibitive when you start to scale and have terabytes of data. Its cost model is based on how much data it processes a day. If they're able to create scaled-down niche or custom package offerings, it may help with the cost. Instead of the full-blown features, if they can narrow the scope where it can only be used for a specific purpose, it would kind of create that market for the product, and it may help with the costing. When you start using it as a central aggregator and you're pumping tons of logs at it, pretty soon, you'll start hitting your cap on what it can process a day. Once you've got that, you're kind of defeating the purpose because you're going to have to scale back."
"While Splunk offers generous developer licenses and obtaining annual licenses is straightforward, the cost is a major consideration."
"The pricing can be better. We are already considering Elastic because Splunk is too expensive. You have to pay based on per-day ingestion. There should be a more flexible model for the use cases where one day you have a huge amount, and on other days, it is quite less."
report
Use our free recommendation engine to learn which Digital Experience Monitoring (DEM) solutions are best for your needs.
849,190 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Financial Services Firm
24%
Manufacturing Company
11%
Government
11%
Computer Software Company
8%
Financial Services Firm
15%
Computer Software Company
14%
Manufacturing Company
8%
Government
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

APM tools for a Managed Service Provider - Dynatrace vs. AppDynamics vs. Aternity vs. Ruxit
Hi Avi! It's great to see your thorough approach to selecting an APM package for your MSP company. Considering your focus on SMBs and enterprises in Israel, Dynatrace seems like a solid choice with...
What is your experience regarding pricing and costs for Aternity?
The solution's price is pretty comparable to the industry.
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also, rememb...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log ...
How does Splunk compare with Azure Monitor?
Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we...
 

Also Known As

Aternity, Workforce APM, Aternity Frontline, Riverbed SteelCenter Aternity
No data available
 

Overview

 

Sample Customers

Maersk, SwissRe, Travis Perkins, Michelin, National Instruments, Simmons & Simmons, Lighthouse Guild
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Find out what your peers are saying about Alluvio Aternity vs. Splunk Enterprise Security and other solutions. Updated: May 2023.
849,190 professionals have used our research since 2012.