ExtraHop Reveal(x) for IT Operations vs Splunk Enterprise Security comparison

Cancel
You must select at least 2 products to compare!
Comparison Buyer's Guide
Executive Summary

We performed a comparison between ExtraHop Reveal(x) for IT Operations and Splunk Enterprise Security based on real PeerSpot user reviews.

Find out in this report how the two IT Operations Analytics solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security Report (Updated: March 2024).
770,428 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Wire data analytics.""Not only can you look at the protocol import level. It also has a live PCAP analysis.""The most valuable feature is the way it handles data, from Layer 2 up to Layer 7. We can see everything that happens in the network.""This solution is more applications reference architecture focused. Its benefit is that it specializes in that space.""The most valuable features are security detections, perimeter detection, dashboards, and alerts.""There are many valuable features in this product, but probably the biggest is the customization capability it has."

More ExtraHop Reveal(x) for IT Operations Pros →

"The ability to digest any information and then correlate it in accordance with what you need is valuable. The ability to connect to pretty much everything and bring the information in the same format is also valuable. On top of that, we can use their language in order to create and customize the dashboards, correlations, or analytics that we want to incorporate.""One of the most valuable features is threat hunting. We can do threat hunting and identify if there is any malicious activity happening within our environment, which is a key feature for us.""The solution has plenty of features that are good.""Splunk has facilitated the correlation of information security logs to look for incidents which could cause damage to the company's infrastructure, as well as financial losses from leaks.""Its dashboard is valuable. If you have a good knowledge of how to create a dashboard, you can create any dashboard related to cybersecurity. If fine-tuned, the alarms that are triggered for instant review are also very valuable and useful.""The best part of Splunk Enterprise Security is its customizable settings.""I really like the user interface and how it works.""it can explain to management about what kind of traffic is visiting the network. It can also explain other traffic coming in and out, along with protecting against malware."

More Splunk Enterprise Security Pros →

Cons
"They either have to go broad or decide what their bread and butter is and get really good at that.""This solution would be improved if it had the ability to retain data longer.""Network visibility is something that needs to be improved.""We'd like to see a local presence within the region in order to have seamless service whether it's the support, the implementation, or professional services.""They have a new solution, ExtraHop Reveal(x), and I think it needs improvement.""I would improve the Rule-Based Access Control (RBAC) by providing granular access control to the data."

More ExtraHop Reveal(x) for IT Operations Cons →

"Some of the queries are difficult to run and have room for improvement.""Splunk has a steeper learning curve, making it feel less user-friendly.""The integration could be a bit better. They charge for certain integrations.""An area of improvement would be the licensing of the solution. They need a free license, which would allow faster lead times.""It currently has limited default rules and customizations. If they can concentrate more on the compliance part and the security information part, it would be helpful. The platform part is good, but it requires many features from the security aspect.""The ingestion happens quickly, so you can run up the data costs if you use the default settings. It isn't a problem for government agencies in the Saudi market, but many of the corporations in India are small or medium-sized enterprises that cannot afford that kind of ingestion system.""Delays in responses from the technical team can pose challenges for both vendors and clients, especially considering that Splunk applications and machine solutions are critical assets.""Splunk is not very user-friendly. It has a complex architecture in comparison to other solutions on the market."

More Splunk Enterprise Security Cons →

Pricing and Cost Advice
  • "The pricing is fair considering the value provided."
  • "The pricing is higher than other solutions, but with such good features, I think it's worth it."
  • "The price of this solution for our environment is about £650,000 ($855,000 USD) for three years."
  • More ExtraHop Reveal(x) for IT Operations Pricing and Cost Advice →

  • "Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market."
  • "Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO."
  • "It is not cheap."
  • "Splunk Enterprise becomes extremely expensive after the 20GB/month license."
  • "You will eat up whatever you purchase quickly. The level of insights that Splunk empowers is addictive."
  • "Splunk licensing model might seem expensive but with all the gain in functionalities you will have compared to traditional SIEM solutions I think it’s worth the price."
  • "Pricing is pretty fair."
  • "While licensing can be a concern, there are ways to reduce the licensing costs including filtering some events."
  • More Splunk Enterprise Security Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which IT Operations Analytics solutions are best for your needs.
    770,428 professionals have used our research since 2012.
    Comparison Review
    Vinod Shankar
    Questions from the Community
    Top Answer:This solution is more applications reference architecture focused. Its benefit is that it specializes in that space.
    Top Answer:The pricing is somewhere in the middle. I't not cheap or expensive.
    Top Answer:What they can improve would be building a broader reach in terms of capabilities. At the same time, there are other tools on the market that could augment their offering. They either have to go broad… more »
    Top Answer:For tools I’d recommend:  -SIEM- LogRhythm -SOAR- Palo Alto XSOAR Doing commercial w/o both (or at least an XDR) is asking to miss details that are critical, and ending up a statistic. Also,… more »
    Top Answer:It would really depend on (1) which logs you need to ingest and (2) what are your use cases Splunk is easy for ingestion of anything, but the charge per GB/Day Indexed and it gets expensive as log… more »
    Top Answer:Splunk handles a high amount of data very well. We use Splunk to capture information and as an aggregator for monitoring information from different sources. Splunk is very good at alerting us if we… more »
    Ranking
    8th
    Views
    373
    Comparisons
    182
    Reviews
    1
    Average Words per Review
    725
    Rating
    7.0
    1st
    Views
    3,677
    Comparisons
    2,990
    Reviews
    69
    Average Words per Review
    930
    Rating
    8.4
    Comparisons
    Learn More
    Overview

    The ExtraHop Application Performance Management Solution Delivers Unified Visibility Across the IT Environment w/ Proactive Alerts & Accelerated Troubleshooting

    Splunk Enterprise Security is a SIEM, log management, and IT operations analytics tool. The solution provides users with the ability to secure their information and manage their data in the cloud, data centers, or other applications. Splunk Enterprise Security also offers visibility from different areas, levels, and devices, rather than from a single system, thus, providing its users with flexibility. Splunk Enterprise Security can monitor data and analyze, detect, and prevent intrusions. This benefits users as it provides alerts to possible intrusions, helps users to be proactive, and reduces risk factors. 

    Full visibility across your environment

    Break down data silos and gain actionable intelligence by ingesting data from multicloud and on-premises deployments. Get full visibility to quickly detect malicious threats in your environment.

    Fast threat detection

    Defend against threats with advanced security analytics, machine learning and threat intelligence that focus detection and provide high-fidelity alerts to shorten triage times and raise true positive rates.

    Efficient investigations

    Gather all the context you need and initiate flexible investigations with security analytics at your fingertips. The built-in open and extensible data platform boosts productivity and drives down fatigue.

    Open and scalable

    Built on an open and scalable data platform, you can stay agile in the face of evolving threats and business needs. Splunk meets you where you are on your cloud journey, and integrates across your data, tools and content.

    Sample Customers
    Alaska Airlines, bet365, Concur, McKesson, Microsoft, Morgan Stanley, Practice Fusion, Seattle Children's Hospital, Steward Health Care System
    Splunk has more than 7,000 customers spread across over 90 countries. These customers include Telenor, UniCredit, ideeli, McKenney's, Tesco, and SurveyMonkey.
    Top Industries
    VISITORS READING REVIEWS
    Educational Organization50%
    Financial Services Firm10%
    Computer Software Company7%
    Government4%
    REVIEWERS
    Computer Software Company20%
    Financial Services Firm15%
    Government10%
    Energy/Utilities Company8%
    VISITORS READING REVIEWS
    Financial Services Firm15%
    Computer Software Company14%
    Government9%
    Manufacturing Company7%
    Company Size
    REVIEWERS
    Small Business38%
    Midsize Enterprise25%
    Large Enterprise38%
    VISITORS READING REVIEWS
    Small Business10%
    Midsize Enterprise55%
    Large Enterprise35%
    REVIEWERS
    Small Business32%
    Midsize Enterprise12%
    Large Enterprise56%
    VISITORS READING REVIEWS
    Small Business19%
    Midsize Enterprise13%
    Large Enterprise68%
    Buyer's Guide
    ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security
    March 2024
    Find out what your peers are saying about ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security and other solutions. Updated: March 2024.
    770,428 professionals have used our research since 2012.

    ExtraHop Reveal(x) for IT Operations is ranked 8th in IT Operations Analytics with 8 reviews while Splunk Enterprise Security is ranked 1st in IT Operations Analytics with 240 reviews. ExtraHop Reveal(x) for IT Operations is rated 8.6, while Splunk Enterprise Security is rated 8.4. The top reviewer of ExtraHop Reveal(x) for IT Operations writes "Great for identifying application interdependencies with helpful support but needs better visualizations". On the other hand, the top reviewer of Splunk Enterprise Security writes "It has a drag-and-drop interface, so you don't need to know SQL or Java to construct a query ". ExtraHop Reveal(x) for IT Operations is most compared with NETSCOUT nGeniusONE, vRealize Network Insight, ThousandEyes, SolarWinds NPM and Datadog, whereas Splunk Enterprise Security is most compared with Wazuh, Dynatrace, IBM Security QRadar, Elastic Security and Microsoft Sentinel. See our ExtraHop Reveal(x) for IT Operations vs. Splunk Enterprise Security report.

    See our list of best IT Operations Analytics vendors.

    We monitor all IT Operations Analytics reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.