Quest InTrust vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Quest Software Logo
351 views|282 comparisons
100% willing to recommend
Splunk Logo
26,790 views|21,907 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Quest InTrust and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"​I would rate the technical support very well as they are knowledgeable and quick to respond​."

More Quest InTrust Pros →

"Splunk allows us to customize processing and dashboards, which helps us take care of our customers' needs.""We are much faster finding and addressing issues with Splunk.""There are quite a lot of things that we find useful. Splunk agents are useful and good. Its UI is quite impressive.""Splunk works based on parsing log files.""My favorite example of improving of organization is saving a $60k/mo in payroll fraud and $10k/mo in wasted API credits by using simple searches and clear reports.""The correlation searches are most valuable just because we are able to do things like RBA.""Our clients are easily able to modify and evolve their implementations.""It helps streamline troubleshooting and log analysis."

More Splunk Enterprise Security Pros →

Cons
"​It was very complex. There was poor native correlation. ​""​It needs to have better reporting. ​"

More Quest InTrust Cons →

"It is important to make sure that everything is built off of the threat models and all the underlying items within Splunk.""It can be tough to get a hold of somebody in technical support depending on the complexity of the issue.""The complexity could be worked on so that it's even easier and faster.""We are waiting for Dashboard Studio to mature a little bit more. There are some things that we are using with Classic Dashboards which have not yet made it to Dashboard Studio. We are waiting for that.""Most of my interaction is with the user community, which is how Splunk wants it. When I need help, that community is very hit or miss.""Search head clustering is often temperamental in its current state and should be improved, replaced by something better, or be reverted to search head pooling.""I would like to get visibility into the data pipelines on heavy forwarders and indexers to see exactly their source and the cause of saturation when it occurs. This would help us learn even more about our high use applications.""Licensing costs can be a barrier for those with limited budgets."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "Do a PoC. Make it detailed so it can help later."
  • More Quest InTrust Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    57th
    out of 95 in Log Management
    Views
    351
    Comparisons
    282
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    1st
    out of 95 in Log Management
    Views
    26,790
    Comparisons
    21,907
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    InTrust is an event log management solution that addresses all of these concerns in heterogeneous environments composed of Windows, Unix and Linux servers, databases, business applications and network devices.

    InTrust enables you to securely collect, store, search and analyze massive amounts of IT data from numerous data sources, systems and devices in one place. Get real-time insights into user activity for security, compliance and operational visibility.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Platinum Bank
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Government14%
    Computer Software Company10%
    Insurance Company10%
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm15%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business15%
    Midsize Enterprise10%
    Large Enterprise76%
    REVIEWERS
    Small Business31%
    Midsize Enterprise11%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Log Management
    May 2024
    Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management. Updated: May 2024.
    771,170 professionals have used our research since 2012.

    Quest InTrust is ranked 57th in Log Management while Splunk Enterprise Security is ranked 1st in Log Management with 240 reviews. Quest InTrust is rated 8.0, while Splunk Enterprise Security is rated 8.4. The top reviewer of Quest InTrust writes "Technical support is knowledgeable and quick to respond". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Quest InTrust is most compared with Change Auditor for Windows File Servers and syslog-ng, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel.

    See our list of best Log Management vendors.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.