We use Splunk Enterprise Security to monitor the network. We use the solution wherever there's a problem with the cell phone tower.
Monitors the network and provides easy visibility into problems
Pros and Cons
- "The solution's most valuable feature is the dashboard, which allows us to see everything on the same page and provides easy visibility into problems."
- "Sometimes, the data does not match what we're looking for, or the tool contains incorrect data."
What is our primary use case?
How has it helped my organization?
When we see a problem, Splunk Enterprise Security provides many details you can use to diagnose and determine what needs fixing.
What is most valuable?
The solution's most valuable feature is the dashboard, which allows us to see everything on the same page and provides easy visibility into problems.
Splunk Enterprise Security has helped us find security events in our on-premises environment.
It has helped improve our organization's ability to ingest and normalize data. Splunk does a good job of identifying and solving problems in real-time.
We have reduce our alert volume by 80%.
The solution provides relevant context to help guide our investigations. Splunk provides pretty detailed information. Based on that information, we can assign it to different teams.
It has helped speed up our security investigations by 40%.
Splunk Enterprise Security has helped reduce our mean time to resolve. In most cases, we're able to solve issues in less than 45 minutes.
What needs improvement?
Sometimes, the data does not match what we're looking for, or the tool contains incorrect data.
Buyer's Guide
Splunk Enterprise Security
December 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,020 professionals have used our research since 2012.
For how long have I used the solution?
I have been using the solution for two months.
What do I think about the stability of the solution?
Splunk Enterprise Security is a very stable solution.
What do I think about the scalability of the solution?
The solution provides good scalability.
How are customer service and support?
The technical support team responds quickly every time we contact them.
What was our ROI?
We have seen a return on investment with the solution because it has reduced the time it takes to fix our problems.
What other advice do I have?
Overall, I rate the solution a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 21, 2024
Flag as inappropriateCEO at a retailer with 51-200 employees
Centralizes data and enables efficient correlation across multiple vectors but is costly
Pros and Cons
- "The most valuable features of Splunk Enterprise Security are its high-performance data collection, flexible query language, and its versatility across the organization."
- "Splunk Enterprise Security could improve in automation, flexibility, and providing more content out of the box."
What is our primary use case?
I use Splunk Enterprise Security for monitoring, threat hunting, and quick response. By implementing Splunk Enterprise Security I aimed to address security challenges and threats for both myself and my clients.
How has it helped my organization?
Splunk Enterprise Security has significantly improved our organization by centralizing data and enabling efficient correlation across multiple vectors. The benefits were realized quickly after deployment, with noticeable improvements within the first three to six months.
Splunk Enterprise Security has sped up my security investigations, approximately by 30-40%.
What is most valuable?
The most valuable features of Splunk Enterprise Security are its high-performance data collection, flexible query language, and its versatility across the organization. The unique query language, once mastered, provides flexibility, and the tool extends beyond just security, benefiting network and development teams. This versatility and speed in searching and trend identification enable quick defense for my clients. For me, it is about fast detection, rapid response, and easy access to crucial data.
What needs improvement?
Splunk Enterprise Security could improve in automation, flexibility, and providing more content out of the box. The effort required for tuning and management is higher compared to some other solutions. Focusing on automation and reducing the engineering effort would enhance its effectiveness. I would like a store platform similar to what Sentinel offers to be included in the next release of Splunk Enterprise Security. Additionally, the pricing structure needs improvement.
For how long have I used the solution?
I have been using Splunk Enterprise Security since 2016.
What do I think about the stability of the solution?
The stability of the solution is quite good.
What do I think about the scalability of the solution?
The scalability of Splunk Enterprise Security is good. The solution is stable and performance-driven, making it well-suited for scalability.
How are customer service and support?
The community support for Splunk is excellent, with an engaged user community. However, for the standard technical support, unless you opt for the premium, I would rate the support as three on a scale of one to ten. It is not as helpful as desired.
How would you rate customer service and support?
Negative
Which solution did I use previously and why did I switch?
Before Splunk Enterprise Security, I used various solutions, including LogRhythm. I chose Splunk because it proved to be more stable and reliable, especially compared to the issues I experienced with LogRhythm. With Splunk Enterprise Security, it takes my analysts approximately 30-40% less time to resolve alerts compared to our previous solution.
How was the initial setup?
Monitoring multiple cloud environments using Splunk Enterprise Security dashboards is moderately easy, around a six out of ten. Setting it up requires a fair amount of engineering effort, especially for non-Splunk Cloud environments like Azure and GCP. Once configured, monitoring becomes straightforward, allowing easy creation of use cases and efficient log monitoring for improved cloud security.
The initial deployment of Splunk Enterprise Security was complex, involving significant engineering effort and tuning. It took anywhere from three to twelve months, which is considered a relatively long time. In comparison, deploying Microsoft solutions typically takes around six weeks on average, which is a significant difference in deployment efficiency.
The implementation strategy for Splunk Enterprise Security involved workshops, high-level design approval, and phased deployment covering physical deployment, log collection, testing, and tuning. Typically, three people from my team (project manager, lead engineer, and lead analyst) and around half a person from the customer's side are involved. Maintenance is substantial, requiring a team of 13 engineers for 60 customers, ensuring not everything breaks simultaneously.
What's my experience with pricing, setup cost, and licensing?
I find Splunk Enterprise Security to be overly expensive, and their pricing model lacks flexibility. There is no consumption-based pricing, and dealing with Splunk can be challenging. They seem rigid, less accommodating, and often don't listen to customer needs. A more flexible and customer-friendly pricing approach, aligning with industry trends, would be appreciated.
Which other solutions did I evaluate?
Before choosing Splunk, I evaluated other options, including QRadar. However, if I were to evaluate them today, my choice might be different.
What other advice do I have?
If you are willing to invest in engineering effort, Splunk Enterprise Security provides excellent visibility into multiple environments, including cloud, on-premises, and hybrid setups. While some solutions may require less effort, Splunk is capable and versatile, making it a strong choice for comprehensive visibility across diverse IT environments.
Assessing threat detection capabilities in Splunk Enterprise Security is like evaluating how easy it is to drive a car. It provides powerful tools, but mastering the query language for utilizing these features requires effort. Once you know how to use them, it becomes an effective tool for detecting unknown threats and monitoring user behavior.
I use the Splunk Mission Control feature, which is highly important to my security operations. It is particularly valuable for multi-tenant and multi-site mission control scenarios. The Splunk Mission Control feature is effective for centralizing threat intelligence and ticketing system data when dealing with a single entity or group. However, its usefulness diminishes when managing multiple customers with diverse policies and groups.
The features in Splunk for discovering the overall scope of an incident, including the topography aspect, are considered industry standards. However, the topography feature is not particularly useful in my case, so I don't extensively use it.
Splunk Enterprise Security is effective for analyzing malicious activities and detecting breaches, especially if you invest the effort. However, newer solutions are considered better and more flexible. While Splunk was an industry leader five years ago, today, platforms like Microsoft Sentinel may outshine it in terms of ease of use, especially for users unfamiliar with Splunk.
Splunk Enterprise Security has helped me detect threats faster compared to other solutions. It stands out in terms of speed and effectiveness.
My advice to others is that if you are looking for the cheapest solution, Splunk may not be the right choice. Consider alternatives like LogPoint or Arctic Wolf, but be cautious as they might not offer the quality and capabilities needed for effective security. Sometimes it is better to invest in a more robust solution than settling for a cheap option that might not meet your requirements. Overall, I would rate the solution as a six out of ten, mostly because of its pricing.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: msp
Buyer's Guide
Splunk Enterprise Security
December 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: December 2024.
831,020 professionals have used our research since 2012.
Regional Sales Manager at Redington (India) Ltd
Drastically reduces time spent by analysts on false positives, and AI-based detection identifies real-time anomalies
Pros and Cons
- "The dashboard and reporting are very good... It provides very good visibility in a hybrid cloud environment, and you can build custom utilization APIs using Splunk."
- "While there aren't any major areas where the solution has to be improved, there are certain integrations that are still not available. I would specifically like to see legacy applications integrated."
What is our primary use case?
The use cases are mainly around monitoring for our clients' security operation centers and correlation of events and analytics for incidents that have been identified.
How has it helped my organization?
It has really improved things for our clients by reducing false positives. Most of the time, analysts end up wasting their time with false incidents, and that has been drastically reduced by Splunk.
It also definitely helps speed up your security investigations.
What is most valuable?
The dashboard and reporting are very good. Our clients monitor multiple cloud environments and Splunk helps because, in general, monitoring multiple cloud environments is definitely difficult and very complex. It provides very good visibility in a hybrid cloud environment, and you can build custom utilization APIs using Splunk.
The solution is also very good in its threat-hunting capabilities and anomaly detection. It uses an AI-based detection system to identify real-time anomalies and provides complete visibility into the network.
And you can feed multiple threat sources into Splunk and the Threat Intelligence Management feature gives you information about current or potential attacks. It provides complete security support in the threat intelligence space. It helps your administrator to correlate indicators of compromise from threat intelligence databases and feeds.
Also, the Splunk Mission Control feature, which is mainly for Splunk Enterprise Security cloud users, provides a unified and simplified security operations experience for SOC analysts.
We also use the solution's Threat Topology and MITRE ATT&CK framework feature. That's something you need for cyber breaches to contain a threat. This feature comes into play when you need to mitigate an incident in your environment.
What needs improvement?
While there aren't any major areas where the solution has to be improved, there are certain integrations that are still not available. I would specifically like to see legacy applications integrated. Splunk has integrations with AWS, Azure, and other cloud providers, but when it comes to legacy applications, it is difficult to do a Splunk integration.
For how long have I used the solution?
We have been working with Splunk Enterprise Security for one and a half years.
What do I think about the stability of the solution?
It's a very stable solution.
What do I think about the scalability of the solution?
It is very highly scalable.
How are customer service and support?
The technical support is very good.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I used IBM Security QRadar. The main reason for switching is that Splunk has the scalability to handle bigger enterprise logs. Log management is the biggest issue in any SIEM. Splunk is able to rapidly grow its capacity.
How was the initial setup?
Our clients' implementations are mostly on-prem and in the cloud.
What's my experience with pricing, setup cost, and licensing?
Splunk is definitely not a cheap solution. It is an expensive product.
If a customer is evaluating SIEM solutions and is considering cheaper products, it depends on the customer's budget and use cases. For a large, enterprise customer with critical infrastructure that needs to be monitored 24/7, obviously, the cheaper solutions may not have the capacity to handle the huge volume of data. Splunk has the SIEM and the scalability as well as visibility features. When you want to monitor your applications and how they are performing, that is where Splunk is very strong.
What other advice do I have?
In terms of maintenance of Splunk, you need to have an IT administrator monitoring it at all times.
When it comes to a large, enterprise customer's critical infrastructure, Splunk is one of the best solutions to use in a security operations center. It has multiple advantages, such as the dashboard that provides complete visibility, and a threat detection system with very advanced features. It is very valuable for any company that wants a good protection system.
You should definitely consider Splunk as one of your options for your SOC.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
IT Security Specialist at a financial services firm with 10,001+ employees
Helped improve our organization's ability to ingest and normalize data but the incident response dashboard could be more user-friendly
Pros and Cons
- "The benefits include the easy integration with other Splunk tools including Splunk UEBA, Splunk ITSI, and Splunk Core. The ease of integration and the organization's experience and familiarity with searching and passing logs through Splunk are the main benefits."
- "The incident response dashboard could be more user-friendly."
What is our primary use case?
Our use cases are for creating security analytics for our SOC team.
How has it helped my organization?
Splunk Enterprise Security is one of the Splunk tools we use to mature our security posture. We use it to be on top of potential threats to the organization.
The benefits include the easy integration with other Splunk tools including Splunk UEBA, Splunk ITSI, and Splunk Core. The ease of integration and the organization's experience and familiarity with searching and passing logs through Splunk are the main benefits.
Apart from the legal and compliance requirements for the bank, it's important that the bank is ahead of bad actors to be able to proactively detect and prevent threats to the organization. At the end of the day, the goal is to protect the organization, the stakeholders, shareholders, the bank's reputation, and the users and customers of the bank.
What is most valuable?
The Splunk incident response dashboard is pretty useful because it helps first responders triage incidents and properly escalate when necessary.
We find Splunk very useful on the enterprise level to detect and prevent security threats.
Splunk Enterprise Security has definitely helped improve our organization's ability to ingest and normalize data. We have many log sources and over ninety thousand staff. We have endpoints, servers, Syslog Data, and BYOT data. Splunk has been instrumental in maturing the security posture of the organization.
Splunk does a pretty good job at identifying threats in real-time.
It provides us with the relevant context to help guide our investigations. During onboarding, once the log sources are properly onboarded based on Splunk's recommendation for SIEM compliance, we found real value in being able to aggregate different types of data and load them properly so that we can then pass on and access them very easily.
It has improved my organization's business resilience. We've been able to mature our security program and posture over the years.
The ability to see everything from a single tool is very helpful. From the context of communication with our executives, being able to show them a unified dashboard to see the security posture has been very useful. For example, our executives can see the security posture or position of all of the branches of the bank from a single dashboard. Dashboards like that give them peace of mind to have that kind of visibility to know the state of things. Splunk is very instrumental in that.
What needs improvement?
The incident response dashboard could be more user-friendly.
In the next release, I would like to see the integration of Splunk Enterprise Security with Splunk UEBA. That's a big one. We've spoken with the engineers working on a new UEBA integration with Splunk but right now Splunk UEBA is a separate setup entirely.
For how long have I used the solution?
I have been using Splunk Enterprise Security for three years.
What do I think about the stability of the solution?
Splunk Cloud has its advantages. The company might be moving in that direction because you don't worry about infrastructure. But being on-prem part of what we worry about is the underlying infrastructure of Splunk, which is directly relevant to the stability. The resources used for search and load are tied to the infrastructure behind it. It's been stable.
What do I think about the scalability of the solution?
We've been able to scale rapidly to meet our needs. Splunk Cloud could be advantageous because it's a platform and it will cut out the worry and the need to manage infrastructure on your own.
How are customer service and support?
I work more with Splunk UBA. My experience with my rep has been good.
I would rate support an eight out of ten only because everything has room for improvement.
How would you rate customer service and support?
Positive
How was the initial setup?
It's an on-prem deployment. I have more experience setting Splunk up in a Linux environment. It's been a good experience.
What other advice do I have?
I would rate Splunk Enterprise Security a seven out of ten because there's room for improvement. Splunk always positions itself as a market leader. This would involve understanding your competition, seeing their products, and seeing how you can improve to meet their customers' needs.
From my experience, Splunk has done a good job at that because we have customer success reps who are concerned about how Splunk is meeting our needs. Splunk can definitely do better which is why I'm giving it a seven.
Which deployment model are you using for this solution?
On-premises
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Jul 9, 2024
Flag as inappropriateAnalyst, TSG Information Security Cyber Operations at a consultancy with 5,001-10,000 employees
Lots of learning materials, responsive support, and good visualization capabilities
Pros and Cons
- "There are lots of free learning materials on their website."
- "The level of scalability depends on the license you have. You can expand or reduce it based on the environment. It does cost more money to scale, however."
What is our primary use case?
We use the product mostly just to pull out the reports, medical investigations, et cetera. As a security analyst, we can look at and pull data. You can make a central hub for a lot of different sources, including servers and endpoints. It makes it easy to check logs for every device connected.
How has it helped my organization?
If you are a data analyst, security analyst, or anyone who basically requires a set of data in your database job, and you have to have normalized data represented or, just to check for any patterns, this is quite helpful. With Splunk, you can pull in the data, you can transform it, and represent the data via graphs or pull the data and export it into Excel and perform further investigations. The use cases are quite deep.
What is most valuable?
With this product, you can go for an in-depth search or just perform a surface-level search. There are different modes in which you can perform searches, and that basically defines the speed of how fast you can get the data. If you are going for a more detailed version offered, it'll take a bit of time. However, they'll give you more and more data. There's also a fast mode in it.
The data which you can pull, you can basically visualize it, you can normalize the data, evaluate it, and convert the data into tables. It's much easier to pull the data, organize it, and normalize it as you are performing the searches. That's quite helpful.
I prefer working with cloud infrastructure like this as you can increase the storage capacity or the license at any time and search for a number of different endpoints. If you want to ingest more and more data, having something like Splunk available on the cloud is preferable.
I take advantage of the incident response part of the solution. If anything happens at the endpoint, if anything happens at the user system, servers, or something like that, my role is to look into the logs, go through other investigations, perform a time scan, and create a timeline of all the events. This helps do that job.
I'm also aware they have a Mission Control. I have actually attended a few surveys on that, however, I haven't really implemented it due to the fact that we are in the middle of a few of the projects, and things are at higher priority as of now. So we haven't really focused on that.
Using Splunk, we can check out what server versions we have. If we just cross-check with the database, we can see if we have any availability and then we can pull in the files. If you have a database, you can perform a query to check for any particular problems in the entire environment. For the threat notifications, it's quite helpful.
Indirectly, it's helped us reduce our alert volume. If you have a list of files, you can run it through the environment and, based on that, create rules and exceptions. This indirectly helps reduce alert amounts. You can go through false positives and sort them out as well and create a rule against them.
It's helped speed up security investigations. Being a central hub of logs, we can jump into a different log or source and jump into any investigation. You don't have to jump from one tool to another. This automatically reduces the investigation time.
There are lots of free learning materials on their website.
Overall, things are quite easy. It's a simple solution.
What needs improvement?
I haven't explored beyond the security aspect as a data analyst. I haven't noticed any shortcomings so far.
For how long have I used the solution?
I've been using the solution for more than a year now.
What do I think about the stability of the solution?
There are different modules, and I haven't activated all yet, however, the stability is okay. I would rate it seven out of ten. If we run into issues, there are materials they provide and online support. You can even call them.
What do I think about the scalability of the solution?
The solution is deployed to one location. It's deployed across the entire environment.
The level of scalability depends on the license you have. You can expand or reduce it based on the environment. It does cost more money to scale, however.
I would rate scalability seven out of ten.
How are customer service and support?
Support is quite responsive. They also offer 24/7 support services.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I previously used Palo Alto XDR.
I also used an email solution whose name I can't recall. You could check emails flowing into or out of your environment.
How was the initial setup?
I wasn't involved in the deployment; the solution was set up when I arrived.
That said, I did go through some setup videos, and the process does not look difficult. They provide the steps for every aspect. There's also always support you can reach out to if you have questions.
There may be some maintenance required in terms of upgrading. When you upgrade the version, you may need to upgrade your sensors on the endpoints. However, Splunk is quite compatible with other devices, so it's not difficult. In our company, the administrators handle maintenance.
What was our ROI?
I haven't witnessed an ROI in terms of how I'm using the tool.
What's my experience with pricing, setup cost, and licensing?
It's mostly for EDR. You can cover servers as well; however, that requires additional licenses. Pricing is based on usage. As an EDR specialist, I interact with the tools and perform investigations. I don't deal with licensing directly.
This is quite new to me. I've only recently started working with Splunk. I used to work in EDR. It took me two to three months to understand the internal architecture of the organization, and based on that, I can use Splunk for all kinds of searches. So, how long it takes to realize the benefits of Splunk depends on the person and the complexity of the environment.
Which other solutions did I evaluate?
I did not evaluate other options. I adopted this tool when I joined my current organization.
What other advice do I have?
We're a Splunk customer.
To those considering just going with the cheapest solution, it depends on your level of comfort with support. If you have a cheaper tool, the support would be addressed. With Splunk, that's the difference - their support response. If you have a tool with a good license, you will be able to get immediate help if there's any vulnerability.
I'd rate the solution eight out of ten.
I'd advise others to take time to learn the solution and develop skills. It's all about DSL queries. If you are off on queries, it won't give you any results. You need to be accurate with your SQL commands.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Technical Associate at Positka
Multiple components are very useful, providing us with a lot of security information for our clients
Pros and Cons
- "It gives us good visibility into multiple environments, including cloud, on-premises, and hybrid; irrespective of platform."
- "One issue is that we are getting a lot of false positives. We are trying to reduce them by customizing the default rules, changing thresholds, and using white-listing and black-listing. It's getting better and better as a result. But they need to build components that would reduce the false positives."
What is our primary use case?
We use it to provide both operational and security dashboards based on our clients' equipment. We use it for infra monitoring and threat analysis.
We have multiple rules for analyzing malicious activities and detecting breaches. We get the notable events from the logs and from there we drill down into the cause. We correlate that with the framework and get a score. Based on that, we proceed to the investigation.
How has it helped my organization?
It gives us a complete correlation between data processes and security threats. It has threat analysis and the MITRE ATT&CK framework. From a SOC perspective, it uses multiple components or frameworks and, in that way, is very useful, providing us with a lot of information for our clients. They don't want multiple teams dealing with security and malware, et cetera. Splunk Enterprise Security gives us everything in one place.
We get all the real-time logs and, based on the configuration, it's pretty easy to use to find threats. It has helped to speed up our security investigations. Before we went with Splunk Enterprise Security we had limited information but now we have threat intelligence to enhance things.
We are now handling multiple customers globally. We are able to build custom rules based on customer requirements and the applications and data they are using. It is enhancing the security of each customer's infrastructure. We are able to provide weekly and monthly reports and, based on that, our customers are honing their firewalls and other security infrastructure. Splunk Enterprise Security is very helpful in improving the security of our clients.
What is most valuable?
It gives us good visibility into multiple environments, including cloud, on-premises, and hybrid; irrespective of platform.
The UI is also very friendly. You don't have to work very hard to find things.
What needs improvement?
One issue is that we are getting a lot of false positives. We are trying to reduce them by customizing the default rules, changing thresholds, and using white-listing and black-listing. It's getting better and better as a result. But they need to build components that would reduce the false positives.
Also, we have a lot of security feed providers. If there was some kind of management tool for that, it would be a great tool to have.
For how long have I used the solution?
I have been working with Splunk for about four and a half years.
What do I think about the stability of the solution?
I started working with Splunk Enterprise Security at version 6 and now we are up to 9 and it needs more resources. But it's okay because we have a lot of functionality now. It's better than it was earlier. I would rate the stability at nine out of 10.
What do I think about the scalability of the solution?
Splunk on the cloud is scalable, a 10 out of 10.
How was the initial setup?
If someone is doing the deployment for the first time, it will be a little complex. The installation is straightforward, but for the configuration, you need to follow the documentation and understand it. That is a little difficult the first time if you are doing it on your own. If you have anyone with experience who can explain the configuration, the second time it will be straightforward.
The solution requires maintenance but not much, mostly when there are upgrades
What's my experience with pricing, setup cost, and licensing?
Most of the companies we work with are keen on budgeting. They can't spend much on security. Their problem is with the cost. They would like to have it but the problem is the budget. If they got a taste of Splunk Enterprise Security and its benefits, they might be able to cope better. A 15-day trial doesn't give them much hands-on or benefit from the tool. From a security perspective, they would need to have it for six months or a year to get a sense of it.
We try to explain, to someone who is concerned about the cost, the functionality and how powerful the application is. Security people know it's better to have a better solution, but management has to look at the budget.
Which other solutions did I evaluate?
We tried some other solutions, but they didn't work like Splunk. We found that Splunk is the best one.
What other advice do I have?
We work on multiple cloud environments including AWS, Azure, GCP, and most of the popular clouds. We have built our own combined app to monitor most of the cloud service providers. We have our own solution for cloud security monitoring.
My advice is that for big firms, because it has better detection and security, Splunk Enterprise Security is a very good tool. For big companies, good security is important, especially if they have a global market.
I don't see any other software having as much functionality and different ways to investigate security.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Product Owner at a financial services firm with 10,001+ employees
Poor performance and the display options are limited, but it can parse a variety of log files
Pros and Cons
- "Splunk works based on parsing log files."
- "I find the graphical options really limited and you don't have enough control over how to display the data that you want to see."
What is our primary use case?
We use Splunk to monitor our private cloud, data center, and other applications.
How has it helped my organization?
I don't like Splunk very much and find that it does not have many useful features.
What is most valuable?
Splunk works based on parsing log files.
What needs improvement?
I don't like the pipeline-organized programming interface.
I find the graphical options really limited and you don't have enough control over how to display the data that you want to see.
I find that the performance really varies. Sometimes, the platform doesn't respond in time. It takes a really long time to produce any results. For example, if you want to display a graph and put information out, it can become unresponsive. Perhaps you have a website and you want to show the data, there's a template for that, or it has a configuration to display your graphics, and sometimes it just doesn't show any data. This is because the system is unresponsive. There may be too much data that it has to look through. Sometimes, it responds with the fact that there is too much data to parse, and then it just doesn't give you anything. The basic problem is that every time you do a refresh, it tries to redo all of the queries for the full dataset.
Fixing Splunk would require a redesign. The basic way the present the graphs is pipeline-based parsing of log files, and it's more of a problem than it is helpful. Sometimes, you have to perform a lot of tricks to get the data in a format that you can parse.
You cannot really use global variables and you can't easily define a constant to use later. These things make it not as easy to use.
For how long have I used the solution?
I have been using Splunk for approximately one year.
What do I think about the stability of the solution?
I use Splunk at least a couple of times a week.
What do I think about the scalability of the solution?
I'm not sure about scalability but to my thinking, it's not very scalable. I know that it's probably expensive because it relies a lot on importing log files from all of the systems. One of the issues with respect to scalability is that there's never enough storage. Also, the more storage you have, the more systems you need to manage all the log files.
Splunk is open for all of the users in the company. We might have 1,000 IT personnel that could access it, although I'm not sure how many people actually use it. I estimate that there are perhaps 200 active users.
How are customer service and support?
I have not been in contact with technical support from Splunk.
Which solution did I use previously and why did I switch?
In this company, we did not previously use a different monitoring solution.
How was the initial setup?
I was not involved in the initial setup.
We have a DevOps team that is implementing Splunk and they are responsible for it. For example, they take care of the licensing of the product.
What about the implementation team?
We have a team at the company that completed the setup and deployment.
Which other solutions did I evaluate?
The other product that I've seen is Elastic, and I think that it would be a better choice than Splunk. This is something that I'm basing on performance, as well as the other features.
What other advice do I have?
My understanding is that as a company, we are migrating to Azure. When this happens, Splunk will be decommissioned.
Overall, I don't think that this is a very good product and I don't recommend it.
I would rate this solution a five out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Splunk developer at Maveric Systems Limited
Helps us monitor multiple cloud environments, offers strong capabilities for detecting insider threats, and reduces our alert volume
Pros and Cons
- "Splunk Enterprise Security is a valuable tool that allows us to monitor data from the APS daily."
- "When files are absent, troubleshooting becomes difficult, and performance issues inevitably arise."
What is our primary use case?
Splunk Enterprise Security serves as our primary tool for endpoint detection.
How has it helped my organization?
Our organization manages security across multiple cloud environments. Splunk Enterprise Security is a valuable tool in this process, offering a comprehensive dashboard that centralizes monitoring for all our cloud deployments. This unified view allows us to efficiently track security posture and identify potential threats from a single location.
Splunk Enterprise Security offers strong capabilities for detecting insider threats. This security platform excels at analyzing data from a variety of sources, allowing it to identify unusual user behavior patterns.
It does a good job of analyzing malicious activity and helps us detect threats faster.
Splunk Enterprise Security helps reduce our alert volume and helps speed up our security investigations.
In our financial institution client environment, The insider threat detection capabilities allow us to closely monitor credit and debit card transactions for any signs of compromise. By leveraging Splunk's capabilities, we can proactively identify and address potential security threats that might impact our client's financial data.
We have improved our incident response time with Splunk.
Splunk Enterprise offers a variety of apps that cater to different needs. These apps provide features like directory management, add-on and data model control, report dashboards, and alerts. Notably, some of these functionalities are available in the free version. Additionally, there are separate apps for security purposes. Our EMEA region has its own set of apps, allowing them to upgrade, maintain, and manage separate dashboards specific to their requirements.
Dashboards can be customized to allow users to easily monitor specific data relevant to their needs. This might include data segmented by country, region, or even customer credit card information. By customizing the view, users can quickly identify trends and gain insights into areas of particular interest. Additionally, dashboards can be configured to automatically display default information or alerts upon opening, further streamlining the monitoring process and ensuring users can find the specific data they need right away.
What is most valuable?
Splunk Enterprise Security is a valuable tool that allows us to monitor data from the APS daily. This monitoring focuses on the success or failure of APS calls. Successful calls are identified by a status code of 200, while unsuccessful calls are indicated by a status code of 400 or any other code. By monitoring these codes, we can proactively identify situations where the intended data retrieval fails due to backend server issues. This distinction is important because it helps us differentiate between failures caused by backend server problems and those resulting from issues with the monitoring team's ability to send requests. This clear separation allows a dedicated team to investigate these specific backend server failures and implement resolutions.
What needs improvement?
Data profiling, data onboarding, and data maintenance are all crucial steps in ensuring the quality and usability of our information. However, encountering missing files disrupts this process. When files are absent, troubleshooting becomes difficult, and performance issues inevitably arise.
For how long have I used the solution?
I have been using Splunk Enterprise Security for many years.
What do I think about the stability of the solution?
Splunk Enterprise Security is stable.
How was the initial setup?
The initial deployment is straightforward.
What other advice do I have?
I would rate Splunk Enterprise Security eight out of ten.
Splunk Enterprise Security is a powerful security solution that offers flexibility. This flexibility empowers our team to adapt and respond to evolving threats. With Splunk Enterprise Security, we have the tools and adaptability to effectively address whatever security challenges we encounter.
I recommend Splunk Enterprise Security as the most suitable solution for monitoring and protecting our data.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 2, 2024
Flag as inappropriateBuyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: December 2024
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
LogRhythm SIEM
Sumo Logic Security
Rapid7 InsightIDR
Fortinet FortiSIEM
AlienVault OSSIM
Cortex XSIAM
Securonix Next-Gen SIEM
USM Anywhere
ManageEngine Log360
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack