ELK Kibana vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Elastic Logo
views| comparisons
60% willing to recommend
Splunk Logo
25,711 views|20,955 comparisons
92% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ELK Kibana and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out what your peers are saying about Tableau, Qlik, Splunk and others in Data Visualization.
To learn more, read our detailed Data Visualization Report (Updated: April 2024).
768,578 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The optimization and flexibility of visualization tools.""The automatic update of the graphs from a dashboard is very convenient.""Having a tool where you can find logs that were generated months ago, and being able to search over a long period of time, is great."

More ELK Kibana Pros →

"Deployment server for deploying changes in one go.""It allows us to digest the information, the data, the different data streams, so we can make decisions based upon information that we receive, and it is pretty robust.""The search function for spam is like a google search. You just enter and it will quickly show you the results.""The most valuable features for us include its robust log management capabilities, which allow us to efficiently handle and retain logs for extended periods as needed.""The product is good, it satisfies our customers.""We can quickly search for almost anything across many log sources in seconds.""This solution helps us increase our productivity.""It provides a risk score for each object, device, or user. We can then take action if they are at a higher risk."

More Splunk Enterprise Security Pros →

Cons
"Having a kind of wizard that would help you when you are typing your search would make it easier and quicker to refine your search, and ultimately find what you are looking for.""Security could be improved thereby avoiding the necessity of a third party plugin.""This solution should allow the user to combine two indices into one graph."

More ELK Kibana Cons →

"When we do a rollout from the server or host or anything, we'd like to see more automation. It would save us time.""The solution has a high learning curve for users. It's a little complicated when you're trying to figure out all the features and what they do.""Make it easy to use and the cost cheaper. This will help all organisations to implement Splunk.""We'd like to have the number of devices covered under the license to be increased.""It needs integration with a configuration management solution.""I would like to get visibility into the data pipelines on heavy forwarders and indexers to see exactly their source and the cause of saturation when it occurs. This would help us learn even more about our high use applications.""Cybersecurity and infrastructure monitoring have room for improvement.""I feel as though a major focus of upcoming releases should be set on Machine Learning, Predictive Analytics, and I would enjoy to see more security focused add-ons and apps developed by the vendor."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
Information Not Available
  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Data Visualization solutions are best for your needs.
    768,578 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    Unranked
    In Data Visualization
    Views
    25,711
    Comparisons
    20,955
    Reviews
    63
    Average Words per Review
    958
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    Kibana lets you visualize your Elasticsearch data and navigate the Elastic Stack, so you can do anything from learning why you're getting paged at 2:00 a.m. to understanding the impact rain might have on your quarterly numbers.

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Sprint, Grab, Volkswagen, Autopilot, Voyages-SNCF.com, Just Eat, Accenture, Dell, Verizon Wireless, Kaidee, Green Man Gaming, Compare Group, Tango, Quizlet
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Comms Service Provider16%
    Computer Software Company12%
    Financial Services Firm12%
    Government11%
    REVIEWERS
    Computer Software Company18%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company7%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    VISITORS READING REVIEWS
    Small Business11%
    Midsize Enterprise16%
    Large Enterprise73%
    REVIEWERS
    Small Business31%
    Midsize Enterprise12%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    Data Visualization
    April 2024
    Find out what your peers are saying about Tableau, Qlik, Splunk and others in Data Visualization. Updated: April 2024.
    768,578 professionals have used our research since 2012.

    ELK Kibana doesn't meet the minimum requirements to be ranked in Data Visualization while Splunk Enterprise Security is ranked 2nd in Security Information and Event Management (SIEM) with 228 reviews. ELK Kibana is rated 7.2, while Splunk Enterprise Security is rated 8.4. The top reviewer of ELK Kibana writes "Visualization tools are optimized providing us with increased flexibility". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". ELK Kibana is most compared with , whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Microsoft Sentinel and Elastic Security.

    We monitor all Data Visualization reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.