Splunk SOAR Logo Award Winner Product Badge
Splunk SOAR Logo Award Winner Product Badge
Splunk

Splunk SOAR

8.2 /10
Category
Splunk SOAR
8.2 /10

What is Splunk SOAR?

Splunk SOAR (formerly Splunk Phantom) combines security infrastructure orchestration, playbook automation and case management capabilities to streamline your team, processes and tools.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Splunk SOAR won the following awards in the Security Orchestration, Automation, and Response category

Filter By

Splunk SOAR Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Splunk SOAR.

89 Likeliness to Recommend

93 Plan to Renew

3
Since last award

83 Satisfaction of Cost Relative to Value

2
Since last award


{y}
{name}

Emotional Footprint Overview

+94 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Splunk SOAR?

0% Negative
3% Neutral
97% Positive

Pros

  • Enables Productivity
  • Saves Time
  • Altruistic
  • Generous Negotitation

Feature Ratings

Average 82

Capable of Use Case Development

88

Orchestrate & Automate

88

Playbooks/Runbooks and Workflow Builder

86

Dashboards

86

Team Collaboration

86

Integration with IR Management

84

Integration Capabilities

82

Case Management

82

Data Model

80

Management and Sharing of Intelligence

80

Automated Phishing Handling

79

Vendor Capability Ratings

Average 86

Business Value Created

92

Ease of Implementation

88

Breadth of Features

87

Ease of Data Integration

87

Availability and Quality of Training

87

Quality of Features

86

Usability and Intuitiveness

85

Ease of Customization

84

Ease of IT Administration

83

Vendor Support

82

Product Strategy and Rate of Improvement

81

Splunk SOAR Reviews

Rajveer B.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2022

Splunk SOAR' s automation capabilities are soaring

Likeliness to Recommend

9 /10

What differentiates Splunk SOAR from other similar products?

We have majorly deployed Splunk SOAR to within the IT department to automate our security workflows lowering response time to threats. It converts many manual task to automated workflows fast. Splunk SOAR is a crucial tool in maintaining the integrity of our IT infrastructure.

What is your favorite aspect of this product?

Splunk SOAR integrates wonderfully with other security solutions and has robust AI coupled with machine language for faster threat detections and resolution. It consolidates events into cases that can be easily investigated. Operating Splunk SOAR is relatively easy as it has a very intuitive UI.

What do you dislike most about this product?

Their is minimal information about Splunk SOAR and the documentation of some solutions is outdated.

What recommendations would you give to someone considering this product?

The solution is useful in automating the workflows within any business and maintaining a high level of security.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Trustworthy

stephanie b.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Oct 2022

Soar to higher levels with Splunk SOAR

Likeliness to Recommend

9 /10

What differentiates Splunk SOAR from other similar products?

Splunk SOAR enables smooth and accurate integrations with other tools especially Splunk tools. Allowing us to rapidly detect threats within our systems and remove them from their root causes.

What is your favorite aspect of this product?

Splunk SOAR automates most of our manual tasks;. We are able to automate repeatable workflows including our threat diagnostic procedures through playbooks configurations. The platform has significantly lowered our MTTR through automations across our IT security tools. It has improved our threat investigation processes by combining closely related containers into one case.

What do you dislike most about this product?

Documentation is limited and finding the details we need can sometimes be difficult.

What recommendations would you give to someone considering this product?

Splunk SOAR has great capabilities and meets almost all our expectations. It works well in automating cyber security systems and it easy to create playbooks for different uses.

Pros

  • Helps Innovate
  • Continually Improving Product
  • Reliable
  • Performance Enhancing

Animesh R.

  • Role: Consultant
  • Industry: Consulting
  • Involvement: IT Leader or Manager
Validated Review
Verified Reviewer

Submitted Sep 2022

my experience with Splunk for SME

Likeliness to Recommend

10 /10

What differentiates Splunk SOAR from other similar products?

One of the most liked SOAR solution I'm using. the key point are being Automated playbooks, intelligence and case management.

What is your favorite aspect of this product?

Well as I work a consultant my fav ones are case management & playbooks.

What do you dislike most about this product?

nothing serious so far. a little bit of documentations on plugins are always welcome, if splunk can look into those.

What recommendations would you give to someone considering this product?

well so far I've more than 15 clients running some versions of splunk with my recommendations. and I've never got a angry call so yeah, I recommend for those who knows what they need and understands the initial chaos.

Pros

  • Continually Improving Product
  • Performance Enhancing
  • Enables Productivity
  • Trustworthy

Most Popular Splunk SOAR Comparisons