Falcon LogScale vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
CrowdStrike Logo
612 views|486 comparisons
100% willing to recommend
Splunk Logo
26,790 views|21,907 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Falcon LogScale and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management.
To learn more, read our detailed Log Management Report (Updated: April 2024).
769,599 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"It offers the capability to view live log ingestion directly from the console which means you can seamlessly manage live log data ingestion alongside accessing and analyzing older data from the past."

More Falcon LogScale Pros →

"Splunk has facilitated the correlation of information security logs to look for incidents which could cause damage to the company's infrastructure, as well as financial losses from leaks.""It provides a risk score for each object, device, or user. We can then take action if they are at a higher risk.""Low barrier to start searching with the ability to normalize data on the fly.""The ability to ingest different log types from many different products in our environment is most valuable.""The solution is stable and reliable.""The logs on the solution are excellent.""Splunk UBA is useful for fraud detection and for detection of APTs, advanced persistent threats.""It scales better in the cloud than on-premise."

More Splunk Enterprise Security Pros →

Cons
"There are some overlapping features found in multiple tools."

More Falcon LogScale Cons →

"The solution could use a different licensing model.""The presence of multiple layers creates a significant challenge for monitoring across cloud environments.""There is a definite learning curve to starting out.""​Not even Splunk's support guy, who came to our firm, could help with defining proper role management.​""The configuration could be better.""I would like some additional AI capabilities to provide additional information about things going wrong and things going well.""The algorithms customization of Splunk could improve. They have limited algorithms for machine learning support. If they can allow the user to add more machine learning algorithms, such as the ability to choose the algorithm that a user might want. Additionally, they should provide the required libraries for those algorithms, and then analyzes the data for use.""The monitoring aspect of Splunk could be improved. We have to do some queries to get as much information as CrowdStrike or other solutions provide. If you run a big query, you will see a delay. That is the only concern we have because it will take some time if you query large data sets."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
Information Not Available
  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Log Management solutions are best for your needs.
    769,599 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:It offers the capability to view live log ingestion directly from the console which means you can seamlessly manage live log data ingestion alongside accessing and analyzing older data from the past.
    Top Answer:There are some overlapping features found in multiple tools.
    Top Answer:As an MSSP company, we work with various products and tools, including Falcon EDR and Falcon LogScale by CrowdStrike. We handle the configurations, integrations, and other tasks related to these tools… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    34th
    out of 95 in Log Management
    Views
    612
    Comparisons
    486
    Reviews
    1
    Average Words per Review
    751
    Rating
    9.0
    1st
    out of 95 in Log Management
    Views
    26,790
    Comparisons
    21,907
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Learn More
    CrowdStrike
    Video Not Available
    Overview

    Falcon LogScale is your one-stop shop to address security, IT, and DevOps logging requirements. With its high scale and affordable price, Falcon LogScale extends super-fast search, analysis, and visualization to all of your data. A powerful, index-free architecture and advanced compression technology lets you store all of the data you need for months or years.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Information Not Available
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm18%
    Manufacturing Company15%
    Computer Software Company12%
    Government8%
    REVIEWERS
    Computer Software Company19%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business23%
    Midsize Enterprise16%
    Large Enterprise61%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Log Management
    April 2024
    Find out what your peers are saying about Splunk, Wazuh, Datadog and others in Log Management. Updated: April 2024.
    769,599 professionals have used our research since 2012.

    Falcon LogScale is ranked 34th in Log Management with 1 review while Splunk Enterprise Security is ranked 1st in Log Management with 228 reviews. Falcon LogScale is rated 9.0, while Splunk Enterprise Security is rated 8.4. The top reviewer of Falcon LogScale writes "A highly commendable and robust solution offering powerful features and comprehensive log data management". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". Falcon LogScale is most compared with Elastic Stack, Grafana Loki, LogRhythm SIEM, Exabeam Fusion SIEM and Sumo Logic Security, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel.

    See our list of best Log Management vendors.

    We monitor all Log Management reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.