Sentry vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Sentry Logo
9,636 views|8,511 comparisons
100% willing to recommend
Splunk Logo
23,657 views|19,419 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Sentry and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out in this report how the two Application Performance Monitoring (APM) and Observability solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Sentry vs. Splunk Enterprise Security Report (Updated: May 2023).
772,649 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Sentry is a pretty stable product... Sentry's documentation is pretty straightforward and neat.""Great for capturing application performance metrics and error logs.""The solution is user-friendly.""The most valuable feature we have found with Sentry is the security that it provides.""Sentry is more accurate than some other tools such as Datadog because it has more integration with Slack, GitLab, Jira, or other ticketing tools.""It's a great visibility tool for the developer team.""Its initial setup process is relatively straightforward.""The product performs well."

More Sentry Pros →

"The correlation searches are most valuable just because we are able to do things like RBA.""Internal tracking is helpful because we do not like to deal with multiple ticketing systems, and I am not a fan of ServiceNow. We are able to keep everything internal and utilize Enterprise Security.""The solution's most valuable features are its ability to transact in the cloud and its ability to onboard data easily with minimum connectors.""It is easy to use in any environment.""The connections to the database are very good and updating the data files is simple to do. The dashboards are useful and user-friendly.""The ability to view all of these different logs, then drilling down into specific times or into specific data sources, has proved to be the greatest aspect in decreasing our troubleshooting overhead time.""The most valuable feature is the custom dashboard feature.""It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query on Splunk. The resolution time is about the same, but it took longer to discover the issue with ArcSight. Our previous solution took about an hour or more, but Splunk can do it within a few minutes or an hour at most."

More Splunk Enterprise Security Pros →

Cons
"I would like to see a role registration feature added.""The price could be lowered.""It should be easier to integrate Sentry with other tools, and the end-to-end tracing capabilities could be improved.""It would be nice if the product provided a map showing the users’ geographic location.""To deal with its shortcomings, Sentry needs to continuously improve in areas like the user interface and documentation, apart from its other features.""I would like to have alert policies and alert conditions enhanced in the next release.""Its debugging feature needs to be faster.""Lacks user metric tracking and the ability to create more dashboards."

More Sentry Cons →

"There are a lot of competitive products that are doing better than what Splunk is doing on the analytics side.""Sometimes, there is latency in the logs.""The configuration could be better.""Sometimes the communication with support happens with multiple staff. They should reduce the time to resolution.""The support and the pricing can be better""Some of the search functions can be better. There has been a lot of talk at the conference about the update of SPL before each iteration. That will be a lot of help.""The documentation is in definite need of improvement.""A problem that we had recently had was we licensed it based on how much data you upload to them every day. Something changed in one our applications, and it started generating three to four times as many logs and. So now, we are trying to assemble something with parts of the Splunk API to warn ourselves, then turn it off and throttle it back more. However it would be better if they had something systematically built into the product that if you're getting close to your license, then to shut things down."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "Currently, we are in the production phase of our project and we are on free plans to use Sentry. Once we go live we will have to be on a subscription-based plan."
  • "I am currently using a self-hosted open version."
  • "We are currently paying through Cloudera for the Sentry service."
  • "We can adjust the price a little bit based on our needs."
  • More Sentry Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Application Performance Monitoring (APM) and Observability solutions are best for your needs.
    772,649 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The product costs $26 a month if we choose a yearly subscription. Code coverage can be added for an additional $29 per month. The Team plan is the cheapest package available. We can make our own… more »
    Top Answer:It would be nice if the product provided a map showing the users’ geographic location.
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    Views
    9,636
    Comparisons
    8,511
    Reviews
    10
    Average Words per Review
    380
    Rating
    8.5
    Views
    23,657
    Comparisons
    19,419
    Reviews
    85
    Average Words per Review
    894
    Rating
    8.4
    Comparisons
    Learn More
    Sentry
    Video Not Available
    Overview

    Sentry’s real-time error tracking gives you insight into production deployments and information to reproduce and fix crashes.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Dropbox, Airbnb, Stripe, Uber
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company19%
    Financial Services Firm9%
    Comms Service Provider8%
    Manufacturing Company6%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm14%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company8%
    Company Size
    REVIEWERS
    Small Business70%
    Large Enterprise30%
    VISITORS READING REVIEWS
    Small Business32%
    Midsize Enterprise17%
    Large Enterprise51%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise58%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Sentry vs. Splunk Enterprise Security
    May 2023
    Find out what your peers are saying about Sentry vs. Splunk Enterprise Security and other solutions. Updated: May 2023.
    772,649 professionals have used our research since 2012.

    Sentry is ranked 8th in Application Performance Monitoring (APM) and Observability with 11 reviews while Splunk Enterprise Security is ranked 1st in Security Information and Event Management (SIEM) with 246 reviews. Sentry is rated 8.6, while Splunk Enterprise Security is rated 8.4. The top reviewer of Sentry writes "An easy-to-use solution that has a good dashboard, performs well, and provides flexible pricing". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Sentry is most compared with Azure Monitor, Grafana, Elastic Observability, New Relic and AWS X-Ray, whereas Splunk Enterprise Security is most compared with Wazuh, IBM Security QRadar, Dynatrace, Elastic Security and Microsoft Sentinel. See our Sentry vs. Splunk Enterprise Security report.

    We monitor all Application Performance Monitoring (APM) and Observability reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.