Evolven vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Evolven Logo
141 views|65 comparisons
100% willing to recommend
Splunk Logo
3,523 views|2,850 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Evolven and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, New Relic, Devo and others in IT Operations Analytics.
To learn more, read our detailed IT Operations Analytics Report (Updated: May 2024).
772,679 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It facilitates infrastructure readiness and consistency.""It provides visualization of risk levels."

More Evolven Pros →

"Internal tracking is helpful because we do not like to deal with multiple ticketing systems, and I am not a fan of ServiceNow. We are able to keep everything internal and utilize Enterprise Security.""Splunk has significantly reduced the time in performing the task of aggregating logs, reviewing as well as time spent during investigations.""It scales better in the cloud than on-premise.""The product is good, it satisfies our customers.""The log aggregation is great.""The SIEM is the most valuable feature of the product.""The integration is seamless with many devices and operating systems.""Splunk is quite flexible for our customers. Splunk does not filter from a specific lock, you can define it later."

More Splunk Enterprise Security Pros →

Cons
"Alerting needs improvement."

More Evolven Cons →

"I would like some additional AI capabilities to provide additional information about things going wrong and things going well.""There is improvement needed when importing from some types of data sources.""Splunk Enterprise Security has not helped reduce our alert volume.""The security can be improved.""Queries are not always as easy or straightforward as they might be, so it can be difficult to figure out what you need to look for.""We will receive alerts only for the administrators and deployment servers, but not for all servers.""Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run.""I love the solution, but I would like to see more accessibility to the machine-learning capabilities that are sprinkled around Splunk."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
Information Not Available
  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which IT Operations Analytics solutions are best for your needs.
    772,679 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    16th
    Views
    141
    Comparisons
    65
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    1st
    Views
    3,523
    Comparisons
    2,850
    Reviews
    85
    Average Words per Review
    894
    Rating
    8.4
    Comparisons
    Learn More
    Overview
    Change and configuration management software with configuration changes tracking, audit trail reports, changes filtering and grouping.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Aegon, Barclays, Chubb, Deloitte, DLL, HP, Huber, imshealth, ING, JPMorgan Chase, Moody's, Quintiles, Southboro Medical Group, Tullet Prebon, VSE Corporation, Western Union
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    No Data Available
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company8%
    Company Size
    No Data Available
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    IT Operations Analytics
    May 2024
    Find out what your peers are saying about Splunk, New Relic, Devo and others in IT Operations Analytics. Updated: May 2024.
    772,679 professionals have used our research since 2012.

    Evolven is ranked 16th in IT Operations Analytics while Splunk Enterprise Security is ranked 1st in IT Operations Analytics with 246 reviews. Evolven is rated 7.0, while Splunk Enterprise Security is rated 8.4. The top reviewer of Evolven writes "Provides visualization of risk levels. However, alerting needs improvement". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Evolven is most compared with , whereas Splunk Enterprise Security is most compared with Wazuh, IBM Security QRadar, Dynatrace, Elastic Security and Microsoft Sentinel.

    See our list of best IT Operations Analytics vendors.

    We monitor all IT Operations Analytics reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.