Sisense vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Sisense Logo
1,825 views|1,656 comparisons
95% willing to recommend
Splunk Logo
24,689 views|20,244 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Sisense and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Tableau, SAP and others in BI (Business Intelligence) Tools.
To learn more, read our detailed BI (Business Intelligence) Tools Report (Updated: May 2024).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"We like that this solution allows us to use data cubes to set up specific visualizations.""The solution's technical support team is good.""​Allows users to build their own solutions without as much reliance on technology staff.""This solution is easy to learn how to use.""Allows us to execute heavy, complex computations on the fly so customers can slice and dice the data based on their business needs.""No issues with stability. It is a very stable solution.""A very simple setup: Easy to download, install, and updates are pain free.""Ability to work with very large data sources without the limitations of Excel."

More Sisense Pros →

"Splunk is quite flexible for our customers. Splunk does not filter from a specific lock, you can define it later.""It is very simple to tweak or write a small piece of glue code to go ahead and create a new dashboard for a business unit to make near real-time decisions to focus more on other geographies when launching the product.""The solution's most valuable features are its ability to transact in the cloud and its ability to onboard data easily with minimum connectors.""The product is adept at log mining.""The graph visualization is the most valuable feature.""The most valuable feature of Splunk Enterprise Security is the comprehensive logging capabilities it provides.""The dashboard and reporting are very good... It provides very good visibility in a hybrid cloud environment, and you can build custom utilization APIs using Splunk.""This solution helps us increase our productivity."

More Splunk Enterprise Security Pros →

Cons
"The initial version we purchased only ran on Windows servers, which was less than ideal for our DevOps team. I believe that has been remedied in the latest release.""I would like to see more development and growth for the support of Knowledge Base and Community forums.""I would like Sisense to improve its performance, particularly when we are dealing with large-scale data.""I would also like to be able to run a bursts of reports based on different field values with PDF output right in the tool, rather than filtering on each field value and generating each PDF manually.""The solution's setup process could be easier.""Larger datasets will sometimes give a "Accumulated logs" error when trying to make minor changes. T""They should improve the filters to create downloaded data by moving them to the top of the dashboard.""I would love to have more customization capabilities for building dashboards, especially in creating custom widget sizes."

More Sisense Cons →

"The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us.""Splunk needs local technical support.""Enterprise security: Splunk must work on clarifying the solution to customers and explain how to gain more from it.""Splunk Enterprise Security can provide more details and help CISOs resolve vulnerability situations better. The reason is that the tools we choose for data analysis and log collection cannot collect all the data and logs. Splunk Enterprise Security should help me with this, but it cannot.""The difficult part is related to integration with sources of data that are used to create the logs as this depends on the infrastructure of the client.""It could be more user friendly, in terms of the end-user experience.""The use cases provided by Splunk are a good starting point, but could cover many additional topics to ensure that a smaller or less experienced shop might maximize the value of an ES deployment.""The tool itself is very difficult to configure. It's great for its number of inputs, for the different types of systems devices, and things that it could collect information from. To actually make good use of it, you need a fairly dedicated team of people that have some reasonably good programming or modeling skills to be able to do the things that you need to do with it. Whereas a lot of the other tools are better packaged for that, and so require a lot less training and a lot less dedication."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "This solution is more expensive than Tableau, Qlik and Dundas. It is an expensive tool. They charge $75,000 while Tableau is $45,000."
  • More Sisense Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which BI (Business Intelligence) Tools solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The solution's technical support team is good.
    Top Answer:Sisense is good in terms of visualization, but it has some drawbacks. For example, it doesn't have any way to sort or filter tables directly on the server side. Also, you can't have multiple tabs; it… more »
    Top Answer:We use the solution to centralize all processes.
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    Views
    1,825
    Comparisons
    1,656
    Reviews
    5
    Average Words per Review
    373
    Rating
    7.4
    Views
    24,689
    Comparisons
    20,244
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    Sisense is an end-to-end business analytics software that enables users to easily prepare and analyze large, complex datasets. Sisense’s Single-Stack BI software includes data preparation, data management, analysis, visualization and reporting capabilities.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Ebay, WIX, Wave Accounting, ESPN.com, Magellan Luxury Hotel, Paylogic, Sony, Merck, EDA, One Hour Translation, NASA, Plastic Jungle, Philips, Yahoo
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    University17%
    Media Company13%
    Comms Service Provider8%
    Marketing Services Firm8%
    VISITORS READING REVIEWS
    Financial Services Firm25%
    Computer Software Company16%
    Healthcare Company6%
    Government5%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business57%
    Midsize Enterprise17%
    Large Enterprise26%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise14%
    Large Enterprise59%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    BI (Business Intelligence) Tools
    May 2024
    Find out what your peers are saying about Microsoft, Tableau, SAP and others in BI (Business Intelligence) Tools. Updated: May 2024.
    772,649 professionals have used our research since 2012.

    Sisense is ranked 17th in BI (Business Intelligence) Tools with 39 reviews while Splunk Enterprise Security is ranked 1st in Security Information and Event Management (SIEM) with 246 reviews. Sisense is rated 8.8, while Splunk Enterprise Security is rated 8.4. The top reviewer of Sisense writes "Business intelligence solution that has improved automation and provided meaningful insights". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Sisense is most compared with Microsoft Power BI, Tableau, Apache Superset, Qlik Sense and Amazon QuickSight, whereas Splunk Enterprise Security is most compared with Wazuh, IBM Security QRadar, Dynatrace, Elastic Security and Microsoft Sentinel.

    We monitor all BI (Business Intelligence) Tools reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.