QlikView vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Qlik Logo
2,668 views|2,299 comparisons
92% willing to recommend
Splunk Logo
24,689 views|20,244 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between QlikView and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Tableau, Oracle and others in Reporting.
To learn more, read our detailed Reporting Report (Updated: May 2024).
771,212 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"If you correctly use the product for your use cases, it provides value for money.""I had the option to prepare data myself instead of always having to depend on the data team.""You can switch views easily.""QlikView is a scalable solution that multiple users can easily use.""It's incredibly fast and can handle large volumes of data without slowing down our operations.""The in-memory feature gives us better insight. It's also easy to drill down into the information and select information.""It's pretty easy to deploy.""This is a very cool application with endless options of creativity and visuals."

More QlikView Pros →

"The most valuable feature of Splunk is the log monitoring.""The initial setup is really straightforward. It's one of the easiest installations.""We have found all the features useful. However, the dashboarding and logging have been very helpful. Additionally, the log analysis does a great job.""The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns.""Splunk Enterprise Security is a standard solution providing good customer service and partnership.""Splunk has a wide range of features that customers use to find and analyze all kinds of logs.""Splunk Enterprise Security comes with 300 pre-deployed use cases that can be easily customized to meet the specific needs of our organization, without the need to purchase additional tools.""The metrics and trends that Splunk Enterprise Security generates using all the data points we send allow customers to understand better what their users are doing."

More Splunk Enterprise Security Pros →

Cons
"QlikView certainly lacks in its ability to share visualizations or create visualizations easily.""More/newer visualisation components need to be added.""I really wish the application was easier to use in the development phase.""This solution would be improved with the inclusion of a feature that would allow us to add a common library of (our) commands used in load scripts and expressions, so with a keyword, we would get a drop down to select the command we are looking for, as opposed to the generic help.""I would want them to have more options as a user. It would be nice for them to create their own dashboards and add fields.""Sometimes the filters are disappearing, and I'm not sure why this is happening.""It would be nice if QlikView could be plugged in into the company's website or an online portal such as QlikSense is capable of. There are ways around but it takes enormous time to develop.""Better source data connectors."

More QlikView Cons →

"On-premises scaling of the solution is a bit more limited than it is on the cloud.""The case management area of the ES could be improved. The ability to move cases through various stages and states. The ability to close a case would be key improvement.""The product was designed for security and IT with business intelligence needs, such as PDF exporting, but this has not been the highest priority. While the functionality is there, it could be developed more.""It would be great if I could have a certain dialogue box in Splunk that uses innovative AI tools like ChatGPT, which are available now in the tech department.""The configuration had a bit of a learning curve.""Splunk does not build apps. They only go back and validate the apps that somebody has already built. They should have remote consulting support. They have a wonderful solution. They have 24/7 security. Nobody needs to depend on any third party and will therefore just buy Splunk on the cloud.""The GUI can be improved. Splunk has always suffered from having a kind of goofy UI, it needs some updating.""The solution has a high learning curve for users. It's a little complicated when you're trying to figure out all the features and what they do."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "Pricing is a bit too high and I think licenses should be unlimited."
  • "QlikView pricing and licensing is on the high side for a small sized company, but it's competitive among its peers."
  • "Qlik is fairly high in terms of pricing."
  • "The pricing is too high compared to the other solutions on the market."
  • "It is not very expensive. I think it it is on par with other similar products on the market."
  • "The setup costs for QlikView are fair as are the yearly maintenance fees. The licensing becomes a bit more expensive and requires some planning for onboarding."
  • "It has an annual license. It is expensive as compared to other competitive tools that do more for less. In South African rands, we pay about 100,000 to 200,000 a year."
  • "On a scale of one to ten, where one being low price and ten being high price, I rate pricing a four."
  • More QlikView Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Reporting solutions are best for your needs.
    771,212 professionals have used our research since 2012.
    Comparison Review
    Anonymous User
    Questions from the Community
    Top Answer:If you correctly use the product for your use cases, it provides value for money.
    Top Answer:My firm got the product at a cheap price, but in general, I believe that the product is a bit costly.
    Top Answer:Many of the features in Qlik Sense need to be available and reintroduced in QlikView. I believe many of the features have been added to QlikView after the layout containers were introduced. QlikView… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    5th
    out of 50 in Reporting
    Views
    2,668
    Comparisons
    2,299
    Reviews
    20
    Average Words per Review
    469
    Rating
    8.2
    Views
    24,689
    Comparisons
    20,244
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    QlikView is a Business Intelligence tool that allows you to keep tabs on all of your business-related information in a clean, clear, and easy to access database that is intuitive to build and simple to navigate. It is ideal for business owners who wish to improve overall output by creating the most productive system possible.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Canon, Gatorade, Amcor, Panasonic, Fila, Cambridge University Hospitals, Global Retail Bank, North Yorkshire Police department, Lanoo Group Publishers, and AonGroep Nederland.
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    REVIEWERS
    Manufacturing Company16%
    Financial Services Firm16%
    Retailer6%
    Consumer Goods Company6%
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company12%
    Manufacturing Company8%
    Insurance Company6%
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm15%
    Government9%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business39%
    Midsize Enterprise20%
    Large Enterprise41%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise10%
    Large Enterprise71%
    REVIEWERS
    Small Business31%
    Midsize Enterprise11%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Reporting
    May 2024
    Find out what your peers are saying about Microsoft, Tableau, Oracle and others in Reporting. Updated: May 2024.
    771,212 professionals have used our research since 2012.

    QlikView is ranked 5th in Reporting with 158 reviews while Splunk Enterprise Security is ranked 1st in Security Information and Event Management (SIEM) with 240 reviews. QlikView is rated 8.2, while Splunk Enterprise Security is rated 8.4. The top reviewer of QlikView writes "Useful for data visualization and business intelligence". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". QlikView is most compared with Tableau, Microsoft Power BI, Amazon QuickSight, SQL Server and Alteryx, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel.

    We monitor all Reporting reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.