ExtraHop Reveal(x) for IT Operations vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ExtraHop Reveal(x) for IT Operations and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out in this report how the two IT Operations Analytics solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security Report (Updated: March 2024).
765,234 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"There are many valuable features in this product, but probably the biggest is the customization capability it has.""The most valuable features are security detections, perimeter detection, dashboards, and alerts.""The most valuable feature is the way it handles data, from Layer 2 up to Layer 7. We can see everything that happens in the network.""This solution is more applications reference architecture focused. Its benefit is that it specializes in that space.""Wire data analytics.""Not only can you look at the protocol import level. It also has a live PCAP analysis."

More ExtraHop Reveal(x) for IT Operations Pros →

"The most valuable feature is the DSS, also known as SPL, because it allows users to script advanced queries with limited knowledge.""The speed of the search engine""The stock analysts and security people use one single dashboard (one single location) to check our logs.""It definitely does help with both auditing and as well as regular monitoring. SOC does more monitoring, but ES also gives you other features that are auditing-related. The dashboards are also beneficial.""From my experience, the visual aid that it provides is most valuable. There are charts and other means to provide information.""Exporting is a good feature. It helps me out when I have to do reports. I do a lot of exporting and crunching of the numbers. Dashboards are okay for showing to the leadership, but for doing statistics and updating tickets, the export feature is very beneficial for me.""Splunk's strongest suit is its user interface. We can integrate multiple solutions and adjust settings in the Splunk interface.""The logs on the solution are excellent."

More Splunk Enterprise Security Pros →

Cons
"Network visibility is something that needs to be improved.""This solution would be improved if it had the ability to retain data longer.""They have a new solution, ExtraHop Reveal(x), and I think it needs improvement.""I would improve the Rule-Based Access Control (RBAC) by providing granular access control to the data.""We'd like to see a local presence within the region in order to have seamless service whether it's the support, the implementation, or professional services.""They either have to go broad or decide what their bread and butter is and get really good at that."

More ExtraHop Reveal(x) for IT Operations Cons →

"The threat detection library needs to increase the frequency at which the playbooks are updated.""I would like Splunk to add more integration. QRadar has many indications with more products than Splunk.""Sometimes the communication with support happens with multiple staff. They should reduce the time to resolution.""It would be nice if they had a wizard to construct searches, including more complex searches that include math or statistics.""Splunk can improve its third-party device application plugins.""They can incorporate the SOAR solution within the actual product so that we do not require two different products, two different installations, and two different pricing methods. In regards to UBA, I am familiar with the UBA that existed two years ago. I am not updated about it today, but two years ago, UBA required such an amount of data that from a cost perspective, it was not worth it. When you compare it to what you get out of the box with Microsoft Sentinel without additional costs, there is no match.""Delays in responses from the technical team can pose challenges for both vendors and clients, especially considering that Splunk applications and machine solutions are critical assets.""It can be tough to determine if you are getting all of the value out of your investment at times."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "The pricing is fair considering the value provided."
  • "The pricing is higher than other solutions, but with such good features, I think it's worth it."
  • "The price of this solution for our environment is about £650,000 ($855,000 USD) for three years."
  • More ExtraHop Reveal(x) for IT Operations Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which IT Operations Analytics solutions are best for your needs.
    765,234 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:This solution is more applications reference architecture focused. Its benefit is that it specializes in that space.
    Top Answer:The pricing is somewhere in the middle. I't not cheap or expensive.
    Top Answer:What they can improve would be building a broader reach in terms of capabilities. At the same time, there are other tools on the market that could augment their offering. They either have to go broad… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    7th
    Views
    415
    Comparisons
    208
    Reviews
    1
    Average Words per Review
    725
    Rating
    7.0
    1st
    Views
    4,014
    Comparisons
    3,291
    Reviews
    64
    Average Words per Review
    947
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    The ExtraHop Application Performance Management Solution Delivers Unified Visibility Across the IT Environment w/ Proactive Alerts & Accelerated Troubleshooting

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Alaska Airlines, bet365, Concur, McKesson, Microsoft, Morgan Stanley, Practice Fusion, Seattle Children's Hospital, Steward Health Care System
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Educational Organization48%
    Financial Services Firm10%
    Computer Software Company7%
    Government4%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise25%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business11%
    Midsize Enterprise54%
    Large Enterprise35%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security
    March 2024
    Find out what your peers are saying about ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security and other solutions. Updated: March 2024.
    765,234 professionals have used our research since 2012.

    ExtraHop Reveal(x) for IT Operations is ranked 7th in IT Operations Analytics with 8 reviews while Splunk Enterprise Security is ranked 1st in IT Operations Analytics with 221 reviews. ExtraHop Reveal(x) for IT Operations is rated 8.6, while Splunk Enterprise Security is rated 8.4. The top reviewer of ExtraHop Reveal(x) for IT Operations writes "Great for identifying application interdependencies with helpful support but needs better visualizations". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". ExtraHop Reveal(x) for IT Operations is most compared with vRealize Network Insight, ThousandEyes, SolarWinds NPM, NETSCOUT nGeniusONE and Dynatrace, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel. See our ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security report.

    See our list of best IT Operations Analytics vendors.

    We monitor all IT Operations Analytics reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.