SolarWinds Server and Application Monitor vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between SolarWinds Server and Application Monitor and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out in this report how the two Server Monitoring solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed SolarWinds Server and Application Monitor vs. Splunk Enterprise Security Report (Updated: May 2023).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I adore the NTA module that provides deep details on ingress/egress traffic for any interface. With a few clicks, you can correlate who is accessing what and when, beside the bandwidth consuming applications/users.""The solution has good alerts. Notifications are sent via email to technicians. You can filter the kinds of alerts you want to receive as well. It's excellent.""I'd rate technical support at eight out of ten. They are helpful and fast.""We use the solution as a central monitoring tool. We use it to monitor every transaction that has a relation to the organization’s infrastructure.""The more valuable feature of this solution is the Exchange feature.""Monitoring the components on your devices with out of the box monitors or the ability to create new ones (SAM)""Features like monitoring and infrastructure dependency mapping are valuable to us.""The solution is great for monitoring. If something is going wrong, we can immediately find the root cause."

More SolarWinds Server and Application Monitor Pros →

"Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks.""There are quite a lot of things that we find useful. Splunk agents are useful and good. Its UI is quite impressive.""The most valuable features in Splunk are the search function and the ability to run selected session reports. The session reports are important because I can use them to see what is going on in our environment weekly. Additionally, we can use the graph to see how often that particular event is happening.""I have not seen any outages in the product in the past two years that it has been running in our company, so I think it is good when it comes to the stability part.""One of the most valuable features is threat hunting. We can do threat hunting and identify if there is any malicious activity happening within our environment, which is a key feature for us.""Out-of-the-box, it seems very powerful.""Splunk can extract all kinds of data. There's no limitation on what kind of structured and unstructured data one needs to extract — it can access any kind of data, including machine-generated data.""One key advantage of Splunk over competitors like IBM QRadar is its superior device integration capabilities."

More Splunk Enterprise Security Pros →

Cons
"Mapping interactions between systems.""PerfStack can be made more effective. I am sure SolarWinds already has a plan for the same in coming versions.""Reporting is the only thing with which we currently have challenges. They have this in two ways. There is the report writer, which is the backend, and we also have web reports, which are on the console. So, they have removed the report writer for the backend reports, and we are making use of the web console, but most of the users are not finding it very interesting to use the frontend reports. I would like them to bring back the report writer. That's the key area within it to improve on the reporting. If they can bring back the report writer, then most users will actually be comfortable. I have some customers who are trying to export their report to an Excel format, but it is not possible because they said any report that has been done from the web console cannot be exported to Excel, but most of the customers need to export their reports to Excel. That's one area they need to work on.""The tool’s report feature created issues for us. We needed to gain skills to use that feature. The tool’s customization is not easy since you have to reconfigure the whole system.""Solarwinds should come up the same monitoring system for other certificate expiration alert apart from SSL.""When you implement SolarWinds on a larger scale my customers complain about the speed.""The current script monitoring feature has limitations, especially when dealing with custom scripts.""The templates could use improvement. Currently, they are quite complex. They should have drag-and-drop functionality instead. It would make it easier to use."

More SolarWinds Server and Application Monitor Cons →

"If possible, we would like to have not only a log monitoring system but a network monitoring feature in this solution as well.""We had some connections issues with the solution at the beginning.""The complexity could be worked on so that it's even easier and faster.""We'd like Splunk to reduce false positives.""The support and the pricing can be better""Previously, they developed custom connectors or add-ons for a lot of applications. But that number can be upgraded still. There are a lot of applications in the world that are not supported.""A problem that we had recently had was we licensed it based on how much data you upload to them every day. Something changed in one our applications, and it started generating three to four times as many logs and. So now, we are trying to assemble something with parts of the Splunk API to warn ourselves, then turn it off and throttle it back more. However it would be better if they had something systematically built into the product that if you're getting close to your license, then to shut things down.""The solution has a high learning curve for users. It's a little complicated when you're trying to figure out all the features and what they do."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "I have always said SolarWinds is very “proud” of their products, meaning they are expensive. I cannot afford to purchase all the licenses I need for all the SolarWinds products."
  • "When planning for the number of licenses to purchase, make sure you understand all of the elements within an application required to really understand performance well. In our case, we quickly came to the conclusion that an unlimited license for SAM was the way to go."
  • "Nagios XI, WhatsUpGold, Uptime Software, PRTG, Manage Engine, and SpiceWorks are the other tools that have lower pricing and licensing costs. However, they can't compete with SolarWinds when it comes to the features and functionality that SolarWinds can provide."
  • "I would advise potential buyers to wait until the end of the quarter, end of year, or other time to place orders. There are actually great deals to be had at those times if your budget cycle can match up."
  • "Pricing and licensing is fair for what you get. It does have a great bang-for-the-buck appeal."
  • "SAM is not per server so the pricing model can be deceiving. If you have an enterprise environment, you will quickly exceed your licensing quickly. You should know this before going in."
  • "Understanding the counts of objects to monitor will determine the licensing need. In terms of pricing, it’s not cheap but it’s not expensive as larger vendors whose products don’t have all the features or integrations."
  • "The product might cost you $30,000 USD to buy, but scaling this solution requires the purchase of additional polling engines at $20,000 USD each."
  • More SolarWinds Server and Application Monitor Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Server Monitoring solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:The price is too high. The tool is overpriced. We don't need all the features. The product must minimize the features and reduce the price. It all comes down to pricing. The customers find it pretty… more »
    Top Answer:The biggest pain point is root cause analysis. It is difficult to analyze, assess, and warn my IT department about what will happen in the next five hours. It is also difficult to use AIOps to reduce… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    10th
    out of 42 in Server Monitoring
    Views
    1,677
    Comparisons
    1,085
    Reviews
    11
    Average Words per Review
    443
    Rating
    7.3
    Views
    24,689
    Comparisons
    20,244
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Also Known As
    SolarWinds SAM
    Learn More
    Overview

    SolarWinds Server & Application Monitor (SAM) delivers powerful application and server monitoring capabilities for IT pros, enabling them to diagnose and troubleshoot performance issues faster. Do not let slow applications and downtime impact your end-users and business services. Pinpoint the root cause of application issues across various layers of the IT stack. SolarWinds SAM is affordable and easy to deploy, use, and customize. You can automatically discover your system's environment and start monitoring in about an hour. No professional services or consultation needed.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Andr. L. Riis AS, NetSuite
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    Financial Services Firm20%
    Construction Company13%
    Recruiting/Hr Firm7%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Educational Organization41%
    Computer Software Company10%
    Government8%
    Financial Services Firm6%
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm15%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business36%
    Midsize Enterprise15%
    Large Enterprise49%
    VISITORS READING REVIEWS
    Small Business11%
    Midsize Enterprise48%
    Large Enterprise41%
    REVIEWERS
    Small Business31%
    Midsize Enterprise11%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    SolarWinds Server and Application Monitor vs. Splunk Enterprise Security
    May 2023
    Find out what your peers are saying about SolarWinds Server and Application Monitor vs. Splunk Enterprise Security and other solutions. Updated: May 2023.
    771,212 professionals have used our research since 2012.

    SolarWinds Server and Application Monitor is ranked 10th in Server Monitoring with 38 reviews while Splunk Enterprise Security is ranked 1st in Security Information and Event Management (SIEM) with 240 reviews. SolarWinds Server and Application Monitor is rated 8.0, while Splunk Enterprise Security is rated 8.4. The top reviewer of SolarWinds Server and Application Monitor writes "We use this product for base and application monitoring. ". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". SolarWinds Server and Application Monitor is most compared with Azure Monitor, Dynatrace, AppDynamics, Prometheus and Nagios XI, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel. See our SolarWinds Server and Application Monitor vs. Splunk Enterprise Security report.

    We monitor all Server Monitoring reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.