Splunk On-Call
0
0

Not Claimed

Splunk On-Call is a SaaS solution that helps DevOps teams manage on-call duties by delivering context-rich notifications to the right people, enabling cross-functional collaboration, and reducing downtime. Stakeholders can also gain visibility into critical incidents and their resolution.
Developer
Splunk
HQ Location
San Francisco, CA
Year Founded
2003
Number of Employees
8,606
Twitter
Strengths
  • Reliable

    Highly reliable alerting and incident management system

  • Customizable

    Flexible and customizable to fit specific business needs

  • Integrations

    Seamless integrations with popular tools like Slack, PagerDuty, and Jira

Weaknesses
  • Pricing

    Relatively expensive compared to other incident management tools

  • Complexity

    Can be complex to set up and configure

  • Learning Curve

    Steep learning curve for new users

Opportunities
  • Growing market demand for incident management tools
  • Opportunity to expand into new markets and industries
  • Potential for partnerships with other SaaS providers
Threats
  • Intense competition from other incident management tools
  • Potential security vulnerabilities and data breaches
  • Increasing regulations and compliance requirements

Ask anything of Splunk On-Call with Workflos AI Assistant

https://www.splunk.com/
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?

Review Distribution

  • 👍
    High - rated users

    - Communication-centric design - great for team efforts - Very responsive support and dev team - Easy to set up, easy to use - Lots of integrations available - Contact details in the app makes reaching out to teammates easier in a crisis.- Some advanced/niche scheduling options are not currently possible - Data on old alerts can be difficult or impossible to obtain, depending on age - Reporting is a work in progress.

  • 🤔
    Average - rated users

    VictorOps (now called Splunk On-Call) organizes incidents in a manner similar to a Twitter timeline. It's really convenient being able to browse your history like that. There are a decent number of integrations with third-party services, and the Rule Engine allows you to annotate incoming alerts with additional information such as links to runbooks. In terms of price, you'll pay a lot less than you will for competing products like PagerDuty.Since being acquired by Splunk, VictorOps has been left to rot on the vine. There have been virtually no new features. I was willing to excuse that when VictorOps was operating as a smaller company, but not being able to do an in-depth history of incidents in 2021 is just inexcusable. Splunk's high-pressure sales agents will constantly try to upsell you on other Splunk products. SSO integration is still awkward to set up and use, and there still aren't nearly as many integrations as with PagerDuty.

  • 👎
    Low - rated users

    Being able to create teams and configure shifts between them is one of the most helpful resources available on this platform. Splunk On-Call provides easy integrations with several tools making its configuration very easy to set up.It may get a little tricky when wanting to schedule shifts between multiple teams and users. If you don't define how shifts should be previously, Splunk On-Call won't be helpful at this step.

Media

Splunk On-Call 3353c609-56a4-4a07-85a0-5d7455a39366.jpg Splunk On-Call 480d6c2c-8f66-475a-8fbc-ddfe97dd3ed9.png Splunk On-Call 46000bbe-918b-494a-9af9-c1088f6f48de.png Splunk On-Call 068c1d1e-d198-4083-a2d6-8894f7b76ef4.png

Splunk On-Call Plan

Splunk On-Call offers a flexible pricing model based on the number of users and features, starting at $2,000 per year.
Custom Pricing $ --
Create a customized plan to meet your specific needs.
Getting Started $ 9 per user/monthly, annually
Growing your team? Customers new to VictorOps get Essentials for up to 10 users at a reduced monthly cost.
Essentials $ 29 per user/month, annually
Unlimited International Notifications Unlimited Teams & Escalation Policies Native Mobile Applications Native Collaboration (Mobile/Web) ChatOps Enabled 500 API Calls /mo MTTA/MTTR Reporting Streamlined Post-Incident Review Standard SLA
Full-Stack $ 49 per user/month, annually
Essentials, plus: Noisy Alarm Suppression Incident Metadata, including Graphs, Runbooks, & Notes Advanced Team & Systems Analytics Sophisticated Alert Routing Native Conference Bridge Live-Call Routing Single Sign-On Enterprise Integrations Unlimited Data Retention Custom Outbound Webhooks Unlimited API Calls
Request a Demo
OK , I Know
Request a Demo
OK , I Know