Exabeam Fusion SIEM vs Splunk User Behavior Analytics comparison

Cancel
You must select at least 2 products to compare!
Exabeam Logo
2,507 views|1,207 comparisons
80% willing to recommend
Splunk Logo
2,264 views|1,410 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Exabeam Fusion SIEM and Splunk User Behavior Analytics based on real PeerSpot user reviews.

Find out in this report how the two User Entity Behavior Analytics (UEBA) solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Exabeam Fusion SIEM vs. Splunk User Behavior Analytics Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Exabeam Fusion SIEM has a good performance and more advantages than traditional solutions.""The advanced analytics has a really great overview of user behavior.""Timeline based analysis; good platform support""I have customers that like the EUBA functionality of it. The solution has the ability to build a session, basically. It pulls a lot of information together, for example, everything a user does in a specific timeframe. It's quite helpful.""The solution's initial setup process is easy.""The user interface and the timelines they use are the most valuable features. The price model is very simple so that one can understand it easily and there are no surprises within it.""The most valuable feature of Exabeam Fusion SIEM is the easy-to-use user interface.""The setup is not difficult. It was easy."

More Exabeam Fusion SIEM Pros →

"Splunk is more user-friendly than some competing solutions we tried.""It is a solution that helps test and measure customer satisfaction.""The most valuable features are the indexing and powerful search features.""It's easily scalable.""The solution is extremely scalable. Our customers are regularly scaling up after installing Splunk.""We are really pleased with Splunk and its features. It would be practically impossible to function without it. To provide a general overview of the system, it's important to note that the standard log files are currently around 250 gigabytes per day. It would be impossible to manually walk through these logs by hand, which is why automation is essential.""This intelligent user behavior analytics package is easy to configure and use while remaining feature filled.""The most valuable feature is being able to take data and put it into other systems so that we could see the output, and to see where we need to apply our focus."

More Splunk User Behavior Analytics Pros →

Cons
"The initial setup of Exabeam Fusion SIEM is complex because it needs to integrate with the SIEM solution, but after this is complete it is straightforward.""The only problem is that the UI is not very impressive.""The organzation is rigid and not flexible in the way they operate""Adding to the number of certifications that they have, for example, ISO 27001, would be helpful.""They should provide detailed information about detecting phishing emails.""We still have questions surrounding hardware deployment.""They need to focus on more of the MITRE ATT&CK Framework and coverage. They claim they cover about 70 to 80%. I'm not sure if it's really quite that much, however.""I believe if it were more flexible it would be a better product."

More Exabeam Fusion SIEM Cons →

"The solution is much more expensive than relative competitors like ArcSight or LogRhythm. It makes it hard to sell to customers sometimes.""The initial setup was complex because some of the configurations that we required needed customization.""I'm not aware of any lacking features.""It could be easier to scale the solution if you are using it on-premise, not in the cloud.""The correlation engine should have persistent and definable rules.""If the price was lowered and the setup process was less complex, I would consider rating it higher.""We'd like the ability to do custom searches.""It would be good if the solution had an analytics tool that allowed us to analyze the data without writing specific queries."

More Splunk User Behavior Analytics Cons →

Pricing and Cost Advice
  • "They have a great model for pricing that can be based either on user count or gigabits per day."
  • "There is an annual license required to use Exabeam Fusion SIEM. The price of the solution should be reduced."
  • "Exabeam Fusion SIEM's pricing is reasonable."
  • "The solution is expensive."
  • More Exabeam Fusion SIEM Pricing and Cost Advice →

  • "I hope we can increase the free license to be more than 5 gig a day. This would help people who want to introduce a POC or a demo license for the solution."
  • "My biggest complaint is the way they do pricing... You can never know the pricing for next year. Every single time you adjust to something new, the price goes up. It's impossible to truly budget for it. It goes up constantly."
  • "There are additional costs associated with the integrator."
  • "The licensing costs is around 10,000 dollars."
  • "Pricing varies based on the packages you choose and the volume of your usage."
  • "I am not aware of the price, but it is expensive."
  • More Splunk User Behavior Analytics Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which User Entity Behavior Analytics (UEBA) solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:It mostly depends on your use-cases and environment. Exabeam and Securonix have a stronger UEBA feature set, friendlier GUI and are not licensed based on capacity (amount of logs and information… more »
    Top Answer:The solution's initial setup process is easy.
    Top Answer:The solution's most valuable feature is Splunk queries, which allow us to query the logs and analyze the attack vectors.
    Top Answer:I am not aware of the price, but it is expensive. A rough estimate would be around 150 gigabytes, given the huge amount of data. At the moment there are no additional costs for maintenance.
    Top Answer:Sometimes, we need to write explicit queries. It would be good if the solution had an analytics tool that allowed us to analyze the data without writing specific queries. The solution's user interface… more »
    Ranking
    Views
    2,507
    Comparisons
    1,207
    Reviews
    4
    Average Words per Review
    477
    Rating
    8.3
    Views
    2,264
    Comparisons
    1,410
    Reviews
    5
    Average Words per Review
    374
    Rating
    8.6
    Comparisons
    Also Known As
    Caspida, Splunk UBA
    Learn More
    Splunk
    Video Not Available
    Overview

    Exabeam Fusion SIEM is a cloud-delivered solution that that enables you to:

    -Leverage turnkey threat detection, investigation, and response
    -Collect, search and enhance data from anywhere
    -Detect threats missed by other tools, using market-leading behavior analytics
    -Achieve successful SecOps outcomes with prescriptive, threat-centric use case packages
    -Enhance productivity and reduce response times with automation
    -Meet regulatory compliance and audit requirements with ease

    Splunk User Behavior Analytics is a behavior-based threat detection is based on machine learning methodologies that require no signatures or human analysis, enabling multi-entity behavior profiling and peer group analytics for users, devices, service accounts and applications. It detects insider threats and external attacks using out-of-the-box purpose-built that helps organizations find known, unknown and hidden threats, but extensible unsupervised machine learning (ML) algorithms, provides context around the threat via ML driven anomaly correlation and visual mapping of stitched anomalies over various phases of the attack lifecycle (Kill-Chain View). It uses a data science driven approach that produces actionable results with risk ratings and supporting evidence that increases SOC efficiency and supports bi-directional integration with Splunk Enterprise for data ingestion and correlation and with Splunk Enterprise Security for incident scoping, workflow management and automated response. The result is automated, accurate threat and anomaly detection.

    Sample Customers
    Hulu, ADP, Safeway, BBCN Bank
    8 Securities, AAA Western, AdvancedMD, Amaya, Cerner Corporation, CJ O Shopping, CloudShare, Crossroads Foundation, 7-Eleven Indonesia
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company14%
    Financial Services Firm12%
    Manufacturing Company8%
    Government8%
    REVIEWERS
    Financial Services Firm40%
    Insurance Company10%
    Government10%
    Security Firm10%
    VISITORS READING REVIEWS
    Computer Software Company15%
    Financial Services Firm14%
    Government10%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business54%
    Midsize Enterprise23%
    Large Enterprise23%
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise16%
    Large Enterprise61%
    REVIEWERS
    Small Business29%
    Midsize Enterprise29%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business20%
    Midsize Enterprise12%
    Large Enterprise68%
    Buyer's Guide
    Exabeam Fusion SIEM vs. Splunk User Behavior Analytics
    May 2024
    Find out what your peers are saying about Exabeam Fusion SIEM vs. Splunk User Behavior Analytics and other solutions. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Exabeam Fusion SIEM is ranked 5th in User Entity Behavior Analytics (UEBA) with 10 reviews while Splunk User Behavior Analytics is ranked 2nd in User Entity Behavior Analytics (UEBA) with 18 reviews. Exabeam Fusion SIEM is rated 8.0, while Splunk User Behavior Analytics is rated 8.2. The top reviewer of Exabeam Fusion SIEM writes "Enables centralized log collection on a single platform". On the other hand, the top reviewer of Splunk User Behavior Analytics writes "Easy to configure and easy to use solution that integrates with many applications and scripts ". Exabeam Fusion SIEM is most compared with IBM Security QRadar, Splunk Enterprise Security, Palo Alto Networks Cortex XSOAR, Microsoft Sentinel and Cortex XSIAM, whereas Splunk User Behavior Analytics is most compared with Darktrace, Microsoft Defender for Identity, IBM Security QRadar, Cynet and Varonis Datalert. See our Exabeam Fusion SIEM vs. Splunk User Behavior Analytics report.

    See our list of best User Entity Behavior Analytics (UEBA) vendors.

    We monitor all User Entity Behavior Analytics (UEBA) reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.