Try our new research platform with insights from 80,000+ expert users

Cisco Provider Connectivity Assurance vs Splunk Enterprise Security comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Cisco Provider Connectivity...
Average Rating
9.0
Number of Reviews
23
Ranking in other categories
Application Performance Monitoring (APM) and Observability (33rd), Network Monitoring Software (45th)
Splunk Enterprise Security
Average Rating
8.4
Number of Reviews
299
Ranking in other categories
Log Management (1st), Security Information and Event Management (SIEM) (1st), IT Operations Analytics (1st)
 

Mindshare comparison

While both are Application Lifecycle Management solutions, they serve different purposes. Cisco Provider Connectivity Assurance is designed for Application Performance Monitoring (APM) and Observability and holds a mindshare of 0.3%, down 0.3% compared to last year.
Splunk Enterprise Security, on the other hand, focuses on Security Information and Event Management (SIEM), holds 12.0% mindshare, down 14.9% since last year.
Application Performance Monitoring (APM) and Observability
Security Information and Event Management (SIEM)
 

Featured Reviews

Sylvain Germe - PeerSpot reviewer
Jan 9, 2023
Highly scalable, responsive support, but lacking new features
This solution is geared towards on-premise setups, and would not be useful if the company plans to move to the cloud within the next two years, such as Google Cloud for example. If the goal is to monitor bandwidth at remote sites and identify performance issues because the network is under the control, this solution is useful. However, if a company primarily uses cloud-based servers and does not manage the internet connection of its remote sites, the solution becomes less useful. I rate Accedian Skylight a seven out of ten. I have a positive opinion of the tool, but it can be challenging to set up. It is also limited in its applicability to certain use cases. I am familiar with the engineers behind the solution and have a good impression of them. However, I am not pleased with the fact that the company removed many features and raised prices after it was acquired by Accedian.
DK
Aug 28, 2024
Helps ingest data, enhances business resilience and problem-solving capabilities
The end-to-end visibility provided by Splunk Enterprise Security is crucial. Its user-friendly interface makes it easy to navigate and configure. The intuitive options allow for simple customization, enabling users to easily select and configure settings. This feature, combined with the excellent support from the Splunk team, makes it a valuable tool for addressing enterprise security issues and creating or modifying use cases. Splunk's website provides a variety of simple commands for identifying security events. These commands and pre-built security fields make it easy to detect real-time attacks, monitor environments, and identify security threats. Splunk offers a more straightforward and efficient approach than other monitoring tools. Splunk automatically ingests and normalizes data, eliminating the need for human intervention. When data is ingested, it is automatically converted into index-friendly formats within most source pipes. The MITRE ATT&CK framework is a valuable tool for security teams, and its integration with Splunk Enterprise Security offers significant benefits. By mapping specific MITRE ATT&CK tactics to Splunk use cases, analysts can quickly identify the root cause of security incidents and access relevant information for remediation. For example, if a brute force attack occurs, an analyst reviewing the incident can quickly determine the corresponding MITRE ATT&CK tactic and access detailed information about the attack, including potential solutions, mitigation strategies, and potential future actions. This seamless integration between MITRE ATT&CK and Splunk empowers security teams to respond to threats more effectively and efficiently. Splunk has significantly enhanced my business resilience and problem-solving capabilities. Due to the urgency of different issues, there are four types of Splunk support cases: P1, P2, P3, and P4. P1 cases are incredibly critical and require immediate attention. If a business-critical issue arises, I can open a P1 case, and the Splunk support team will respond within 15 minutes. This rapid response has enabled me to resolve critical issues promptly. For P2 cases, the support team typically connects within two to three hours. P3 cases receive a response within 24 hours. Overall, the Splunk support team consistently resolves issues efficiently. After deploying the use case, we immediately observed the benefits of Splunk Enterprise Security. We can instantly monitor enterprise security use cases in our environment without delay. However, as a precautionary measure, we deploy use cases and monitor them for seven days. If the use case does not generate excessive noise within this period, we deploy it to the final environment. Otherwise, we refrain from deployment. Splunk's capability allows us to deploy use cases within seconds. Splunk helps me consolidate all the data, such as networking and cyber security data. If there are other types, such as behaviour analysis, we can perform them with the help of Splunk. But I'm mainly in the cyber security field, so I am more concerned with Splunk for cyber security data only. For example, in my PhD, I created my thesis based on medical performance monitoring. I monitor the performance health condition of one million people with the help of Splunk. So, this is not a cybersecurity use case I'm creating there. I monitor the health condition with the help of a Splunk Enterprise. If a health condition is significant, the alert immediately goes to the doctor, physician, and their relative. My alert volume has decreased significantly. Splunk is a machine that generates alerts based on specific use cases or service queries. Before implementing a new use case or alert, we must analyze how many alerts it will trigger. If it generates fewer than one alert per day, it's acceptable. However, I will only deploy it if it generates one daily alert. This approach allows me to reduce the alert volume effectively using Splunk Enterprise Security. Splunk streamlined my security investigations by consolidating logs into a single repository. The Splunk community provided invaluable assistance, enabling me to quickly find answers to my security-related questions and address concerns promptly. By leveraging the collective knowledge of the global community, I expedited my security processes and enhanced overall security measures. Splunk reduces the mean time to resolve because it enables L1 SOC analysts to view relevant data in the power role field directly. For example, when a brute force attack alert triggers, analysts can easily see the source IP, time of the alert, user, destination IP, and other critical fields. This immediate access to information allows for swift preventive measures, countermeasures, and efficient resolution of cybersecurity issues. Splunk's clear and intuitive interface empowers even junior analysts with only one year of experience to effectively apply their knowledge and address security challenges.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"Capturing traffic [is very interesting]. Currently, with our configuration, we don't capture the payload of the packets, just the header. But when we want the body, the payload of the packets, we can do a PCAP, and then analyze it within Wireshark."
"I think the analytics features are okay. My customer also likes the interface, the GUI, because it's easy to operate."
"The performance of Accedian Skylight is better than other vendors."
"The solution’s UI and single pane of glass is good. The new dashboard is modern with its new design. The look of it is not pretty, but it is efficient, which is good. It is user-friendly; you can find what you need on the interface quickly."
"What I like most about Accedian Skylight is that it's a UI application, so using it is easy. I also like that the support for Accedian Skylight is helpful."
"I always have the Skylight dashboard on one of my screens... Now you can create your own dashboard, specific to an application, specific to a server, or to something else."
"This solution has helped to improve the interaction between our network, datacenter, and application teams. I have used other tools, but this tool can pinpoint the root cause of my application or network issue in the majority of the cases. So, it helps different divisions or groups in the IT department to troubleshoot together and get an issue resolved. This tool helps a lot in our day-to-day networking application and IT operations."
"For us, the most valuable feature is something called TWAMP that allows for real-time traffic in a way that is 10 times lighter than things like SolarWinds. It's in the sub-milliseconds of accuracy, and you can divide tasks so that you can literally see things like the tagging for Quality of Service. That had been incorrect with the carrier, but there was no way on this planet you'd be able to tell a carrier that they're wrong. I have dozens of scenarios where we found "No, that's not right," and got it resolved instantly."
"Splunk's interface is user-friendly, and it has apps and add-ons for most applications. We can easily normalize the data to make it readable and understand the logs. We easily get all the field extractions and enrichment done by using the apps and add-ons. This helps us understand the application logs because the raw data is useless unless we extract some useful information from it. These add-ons make it so much easier."
"Being able to aggregate detection and alerts from various sources is valuable. Like everyone else, we have a wide range of tools in our shop. We are able to stop at one spot and look at all the data. All the data is able to come through, and we can then jump from source to source or index to index. We can dig deep whenever we need to and get a good high-level understanding."
"Deployment server for deploying changes in one go."
"The ability to digest any information and then correlate it in accordance with what you need is valuable. The ability to connect to pretty much everything and bring the information in the same format is also valuable. On top of that, we can use their language in order to create and customize the dashboards, correlations, or analytics that we want to incorporate."
"You can integrate Splunk with third-party security automation solutions and set rules for automatic response."
"The user interface is excellent, and since I'm using Splunk as a power user, it's easy to create dashboards."
"It's better than IBM, in my opinion, because it's an independent entity."
"Splunk can deliver more information by going deeper. By creating a dashboard, we can identify the root cause of the threat. Let's say I have a firewall from Check Point. Splunk will find the dashboard for Check Point, implement it in our environment, and connect it to the Check Point firewall logs, which are shown on the dashboard. If we request a custom dashboard, the engineer will take longer to complete the task."
 

Cons

"It needs the possibility to export data because it is not easy to see larger data sets, e.g., for one month. It would be interesting to export data into a PDF or dashboard to keep a history of the situation."
"This solution is expensive compared to some others."
"The UI interface of Accedian Skylight could improve."
"Because of the policies in Vietnam, we cannot connect the system to the Accedian cloud. It would be good if Accedian could provide a local cloud. In the next release, I would like them to focus on improving and adding more reporting features. This will help the operations teams."
"Some of the Skylight applications are a little newer, and they're still moving through initial revs. There are certain bugs, but nothing is insurmountable... It will just take a little bit of time for their user interface to get a little bit better."
"If you want a new version, you go to the website. The hardest part is finding the link, where is that .bin file? Sometimes it's pretty hidden in a document... it's hidden in the release notes or in another file somewhere. And it's usually not on the first page either."
"For the PVX, they are in the process of getting the results to export to cloud and SaaS for analytics. They told me that this will happen later this year. Right now, for the most part, I create that data myself."
"It's a bit slow. When I execute a query, something general with a short timeframe that covers one month, for instance, and I do not specify the IP source or IP destination, it can take ages because it has to query the whole database."
"The area of concern revolves around the fact that Splunk is an expensive product."
"The solution could use a different licensing model."
"The cluster environment should be improved. We have a cluster. In the Splunk cluster environment, in the case of heavy searches and heavy load, the Splunk cluster goes down, and we have to put it in the maintenance mode to get it back. We are not able to find the actual culprit for this issue. I know that cluster has RF and SF, but it has been down so many times. There should be something in Splunk to help users to find the reason and the solution for such issues."
"I'd like to see more integration with more antivirus systems."
"The ingestion happens quickly, so you can run up the data costs if you use the default settings. It isn't a problem for government agencies in the Saudi market, but many of the corporations in India are small or medium-sized enterprises that cannot afford that kind of ingestion system."
"Splunk needs local technical support."
"Splunk could improve its default machine-learning models. Also, Splunk Enterprise's native threat intelligence isn't that good. I prefer a custom threat intelligence model."
"The GUI can be improved to include some of the capabilities that other BI solutions have."
 

Pricing and Cost Advice

"It's not for free, clearly. But on the other hand, it offers very interesting functionality. We pay around €100,000."
"The solution was previously well-regarded, but after being acquired by Accedian, the prices have significantly increased. This has made it challenging to sell the product due to its high cost. It is an expensive solution."
"If you look into Riverbed, it's a licensing nightmare. You need to pay for every type of analysis... If you don't look into licensing, Riverbed and SolarWinds are pretty comparable. But if you look into licensing it would not be smart to go for either of them. On the pure, bare-metal basis, it's the same. But when you get the bare metal and a few basic licenses, then you need all those other licenses just to be sure that there's no issue... One of the great things about Skylight is you have them all, and you actually need them all."
"The pricing of Accedian Skylight is really good. The sensors are low cost. Their model to analytics for sensors is by license, endpoint, or session. With the probes for their analytics, if they get deployed virtually, they are free. The licensing is only based on flows. So, you can effectively deploy probes everywhere in your network. Then, if you want to look at a specific type of traffic, you can enter into it with a very low cost license. You can just use things like spam ports, mirrors, TAPs, and aggregators to optimize what sort of traffic you send to these analysis tools. Then, if you want to start looking at more, you can up your licensed as you go. You are not getting forced into expensive appliances or subscription models."
"Pricing is a little bit expensive."
"It provides value and the cost is not huge."
"The pricing is cheaper than other competing products, which is better for our budgets."
"We understand there's a significant cost difference, but have yet to investigate fully."
"The Splunk licensing is high."
"It can be tough to determine if you are getting all of the value out of your investment at times."
"It is pretty straightforward and based on the sizing. If I compare it with other competitors, it makes sense."
"The price of Splunk Enterprise Security fluctuates based on the customer, but I believe it's quite costly, especially for our clientele."
"It is expensive, but it is a good tool. It is worth the cost."
"Personnel costs are saved by not having to involve the domain developers from multiple teams when tracing a problem that spans multiple platforms."
"Splunk Enterprise Security's pricing is competitive."
"The pricing modules could be improved."
report
Use our free recommendation engine to learn which Application Performance Monitoring (APM) and Observability solutions are best for your needs.
801,634 professionals have used our research since 2012.
 

Comparison Review

VS
Feb 26, 2015
HP ArcSight vs. IBM QRadar vs. ​McAfee Nitro vs. Splunk vs. RSA Security vs. LogRhythm
We at Infosecnirvana.com have done several posts on SIEM. After the Dummies Guide on SIEM, we are following it up with a SIEM Product Comparison – 101 deck. So, here it is for your viewing pleasure. Let me know what you think by posting your comments below. The key products compared here are…
 

Top Industries

By visitors reading reviews
Computer Software Company
40%
Financial Services Firm
9%
Government
7%
Manufacturing Company
5%
Financial Services Firm
16%
Computer Software Company
15%
Government
9%
Manufacturing Company
8%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
 

Questions from the Community

What do you like most about Accedian Skylight?
The feature I used to like the most was its ability to decode layer seven protocols, although this is becoming less useful now that encryption is so widespread.
What is your experience regarding pricing and costs for Accedian Skylight?
The solution was previously well-regarded, but after being acquired by Accedian, the prices have significantly increased. This has made it challenging to sell the product due to its high cost. It i...
What needs improvement with Accedian Skylight?
There should be an option to update and upgrade the solution to the new version without having to re-buy it. I have clients switching to other solutions. The old solution is great, but if you chang...
What SOC product do you recommend?
For tools I’d recommend: -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also, rememb...
What is a better choice, Splunk or Azure Sentinel?
It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log ...
How does Splunk compare with Azure Monitor?
Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we...
 

Also Known As

Accedian Skylight, Accedian SkyLIGHT PVX, SkyLIGHT PVX, SecurActive, Performance Vision
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

T-Systems, Thomson Reuters, Bordeaux Metropole, CGI, Citadelle Regional Hospital Center, Lorraine Institute of Oncology, Luxembourg Institute of Health, Groupe BPCE, Group S, Splitpoint, Horus-Net, Audatex, Indexis, Province de Liège, EASI, Spie Batignolles, Faymonville
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Find out what your peers are saying about Cisco Provider Connectivity Assurance vs. Splunk Enterprise Security and other solutions. Updated: May 2023.
801,634 professionals have used our research since 2012.