IBM Watson for Cyber Security vs RSA enVision vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Microsoft Logo
32,763 views|18,195 comparisons
92% willing to recommend
IBM Logo
672 views|418 comparisons
100% willing to recommend
RSA Logo
852 views|692 comparisons
80% willing to recommend
Splunk Logo
25,711 views|20,955 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between IBM Watson for Cyber Security, RSA enVision, and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM).
To learn more, read our detailed Security Information and Event Management (SIEM) Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
report
Use our free recommendation engine to learn which Security Information and Event Management (SIEM) solutions are best for your needs.
768,578 professionals have used our research since 2012.
Questions from the Community
Top Answer:Yes, Azure Sentinel is a SIEM on the Cloud. Multiple data sources can be uploaded and analyzed with Azure Sentinel and… more »
Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for… more »
Top Answer:We like that Azure Sentinel does not require as much maintenance as legacy SIEMs that are on-premises. Azure Sentinel is… more »
Top Answer:The most valuable features of IBM Watson for Cyber Security are ease of use and out-of-the-box reports and compliance… more »
Top Answer:IBM Watson for Cyber Security is very simple to license and is priced well.
Top Answer:The dashboard could improve in IBM Watson for Cyber Security.
Top Answer:The configuration part is very easy...The technical support was sincere in their responses...I rate the technical… more »
Top Answer:Improvement-wise, enrichment of data and policy should be done to make it more user-friendly. Enrichment of web policy… more »
Top Answer:If you have a relatively simple IT infrastructure, you can go for RSA enVision. Structure, like a hybrid cloud or Telco… more »
Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is… more »
Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring… more »
Top Answer:Splunk helps us be more proactive. We can take predictive action to identify and block threats so that nothing harmful… more »
Comparisons
Also Known As
Azure Sentinel
Learn More
Overview

Microsoft Sentinel is a scalable, cloud-native, security information event management (SIEM) and security orchestration automated response (SOAR) solution that lets you see and stop threats before they cause harm. Microsoft Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. With Microsoft Sentinel, you can:

- Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds

- Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft

- Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft

- Respond to incidents rapidly with built-in orchestration and automation of common tasks

To learn more about our solution, ask questions, and share feedback, join our Microsoft Security, Compliance and Identity Community.

Watson for cyber security can draw security intelligence from millions of security blogs, online forums and white papers - so you can see threats unseen by other systems.

RSA enVision is a comprehensive security information and event management (SIEM) solution offered by RSA, a leading provider of cybersecurity solutions. It enables organizations to collect, analyze, and manage security event data from various sources, providing real-time visibility into their IT infrastructure. With RSA enVision, organizations can proactively detect and respond to security incidents, ensuring the protection of critical assets and sensitive data. 

The solution offers a wide range of features, including log management, event correlation, threat intelligence, and compliance reporting. One of the key strengths of RSA enVision is its ability to collect and normalize data from diverse sources, such as network devices, servers, applications, and databases. This allows organizations to gain a holistic view of their security posture and identify potential threats or vulnerabilities. 

The event correlation capabilities of RSA enVision enable the detection of complex attack patterns and the identification of potential security incidents. By analyzing events in real-time and correlating them with historical data, the solution can provide actionable insights and alerts to security teams, enabling them to respond quickly and effectively. RSA enVision also offers advanced threat intelligence capabilities, leveraging machine learning and behavioral analytics to identify anomalous activities and potential indicators of compromise. This helps organizations stay ahead of emerging threats and proactively mitigate risks. 

RSA enVision provides comprehensive compliance reporting capabilities, helping organizations meet regulatory requirements and demonstrate adherence to industry standards. The solution offers pre-built compliance reports for various regulations, such as PCI DSS, HIPAA, and GDPR, simplifying the audit process and reducing compliance-related costs. In summary, RSA enVision is a powerful SIEM solution that enables organizations to effectively manage their security events, detect and respond to threats, and meet compliance requirements. 

With its robust features and capabilities, it provides organizations with the necessary tools to enhance their cybersecurity posture and protect their critical assets.

Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

Full visibility across your environment

Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

Fast threat detection

Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

Efficient investigations

Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

Open and scalable

Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

Sample Customers
Microsoft Sentinel is trusted by companies of all sizes including ABM, ASOS, Uniper, First West Credit Union, Avanade, and more.
Information Not Available
BPS (SUISSE), Hypovereinsbank Germany, MAX Hamburgers, Infoplex, Neotel, Telus
Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
Top Industries
REVIEWERS
Financial Services Firm22%
Computer Software Company11%
Manufacturing Company8%
Comms Service Provider8%
VISITORS READING REVIEWS
Computer Software Company16%
Financial Services Firm10%
Government9%
Manufacturing Company7%
VISITORS READING REVIEWS
Computer Software Company19%
Financial Services Firm18%
Manufacturing Company12%
University10%
VISITORS READING REVIEWS
Financial Services Firm13%
Manufacturing Company10%
Computer Software Company9%
Energy/Utilities Company9%
REVIEWERS
Computer Software Company18%
Financial Services Firm15%
Government10%
Energy/Utilities Company7%
VISITORS READING REVIEWS
Financial Services Firm15%
Computer Software Company14%
Government9%
Manufacturing Company7%
Company Size
REVIEWERS
Small Business33%
Midsize Enterprise21%
Large Enterprise47%
VISITORS READING REVIEWS
Small Business25%
Midsize Enterprise16%
Large Enterprise59%
VISITORS READING REVIEWS
Small Business26%
Midsize Enterprise22%
Large Enterprise52%
VISITORS READING REVIEWS
Small Business17%
Midsize Enterprise12%
Large Enterprise71%
REVIEWERS
Small Business31%
Midsize Enterprise12%
Large Enterprise57%
VISITORS READING REVIEWS
Small Business19%
Midsize Enterprise13%
Large Enterprise68%
Buyer's Guide
Security Information and Event Management (SIEM)
April 2024
Find out what your peers are saying about Microsoft, Splunk, Wazuh and others in Security Information and Event Management (SIEM). Updated: April 2024.
768,578 professionals have used our research since 2012.