We monitor secure events and notable events in the system and watch for outside intrusion. We create a lot of dashboards to respond to these events. It's used to monitor our live system, and as things occur, such as alarms and other notifications, it's really helpful.
Electronics Engineer at a government with 10,001+ employees
Improved our organization's ability to ingest normalized data and dashboards let us dig deep into our actual system
Pros and Cons
- "The site is constantly up, and it's been really easy to adjust the data."
What is our primary use case?
How has it helped my organization?
We've captured many security intrusions and all kinds of threats trying to access the system and cause issues, particularly with the FAA in Alaska.
It's been great for us so far.
Splunk Enterprise Security provides end-to-end visibility into our environment is really critical. If we don't capture these events and something happens in the system, it could cause havoc to the telecommunications system in Alaska and really mess up air traffic.
Splunk Enterprise Security has been fantastic in helping us find any security event across multi-cloud, on-prem, or hybrid environments. I would give it a ten on ten.
It 100% improved our organization's ability to ingest normalized data. Splunk's ability to identify and solve problems in real time has been great. We use it in real-time every single day, 24/7.
Moreover, it helped us reduce our mean time to resolve.
It helped us improve our organization's business resilience. We have great impressions of its ability to predict, identify, and solve problems in real-time.
It 100% helps us consolidate networking, IT security, and IT and observability. Just being able to have everything in one spot together, a one-stop shop, is huge.
What is most valuable?
The dashboards let us dig deep into our actual system. Our system is spread throughout Alaska with about 70 sites, each with all kinds of equipment. Splunk Enterprise Security helps us mine through that data and look for security events.
For how long have I used the solution?
I have been using it for about ten years now. We use it in our system in Alaska. Basically, it's the software we use to do a lot of our monitoring of the system and dig deep into the data.
Buyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
What do I think about the stability of the solution?
It's been great. The site is constantly up, and it's been really easy to adjust the data.
How are customer service and support?
It's been pretty good. I've never had to deal with it personally.
Which solution did I use previously and why did I switch?
Ever since I started here, we've been using Splunk.
What other advice do I have?
I'd give it a nine out of ten. There's always room for improvement, but Splunk is pretty great. It's one of our main tools.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 9, 2024
Flag as inappropriateCyber Security Consultant at HCL Technologies
Has excellent advanced threat detection capabilities and good visibility
Pros and Cons
- "My customer was integrated with many third-party credentials and other threat sources as well. The integration part was seamless and easy. The rates for allocating valuable information and IOCs from different sources are also good."
- "The incident response technique should be available out of the box. That isn't as available as we would expect."
What is our primary use case?
We use Splunk for identity protection, threat defense, vulnerability scanning, zero-trust, and user entity behavior and analytics.
How has it helped my organization?
Splunk Enterprise Security has helped our customers reduce the alert volume. We ended up validating the false positives manually. We have to do quite a review assessment task. It can do some automatically, but we end up doing them manually to improve the detection.
What is most valuable?
Splunk's advanced threat detection capabilities are excellent. Recently, Cisco acquired Splunk, so many customers are migrating to the Microsoft platform, but historically, I've found Splunk does a better job of correlating and collecting the security logs of all kinds of appliances. Most customers want to consolidate their security products into Microsoft.
It supports just about every cloud solution. It is easy to collect and correlate all the data. The visibility is good. Insider threat detection can be customized. My customer was integrated with many third-party credentials and other threat sources as well. The integration part was seamless and easy. The rates for allocating valuable information and IOCs from different sources are also good.
What needs improvement?
The incident response technique should be available out of the box. That isn't as available as we would expect.
For how long have I used the solution?
I have used Splunk for around two years.
What do I think about the stability of the solution?
Splunk is stable. We've had no breakdowns in the past few weeks.
What do I think about the scalability of the solution?
We can scale Splunk quickly.
How are customer service and support?
I rate Splunk support seven out of 10.
How would you rate customer service and support?
Neutral
How was the initial setup?
Deploying Splunk was moderately difficult compared to Sentinel. Collecting logs, provisioning firewall servers, and indexing are all complex tasks. You need someone with expert knowledge to do the job. The process takes four to six weeks. You need to design the solution and onboard the data, then start collecting logs and doing the detection.
What's my experience with pricing, setup cost, and licensing?
I rate Splunk three out of 10 for affordability.
What other advice do I have?
I rate Splunk Enterprise Security seven out of 10. Splunk needs to compete with other products like Microsoft, and right now, it looks like they're losing the race. They need to make drastic changes and accommodate more flexible options and integration solutions.
Disclosure: My company has a business relationship with this vendor other than being a customer: consultant
Last updated: Jun 23, 2024
Flag as inappropriateBuyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
Archtect at a financial services firm with 1,001-5,000 employees
It's easy to use and provides clear visibility, but we have a high volume of alerts
Pros and Cons
- "We evaluated several solutions and selected Splunk due to the functionality and cost."
- "Splunk Enterprise Security is complicated in terms of developing specific cybersecurity use cases."
What is our primary use case?
We use Splunk Enterprise Security for 24-hour monitoring and security log checks.
How has it helped my organization?
It is easy to monitor multiple cloud environments with Splunk Enterprise Security. The visibility into multi-cloud environments is good.
We have some open-source tools integrated with Splunk that help with threat intelligence.
Even though we already have several SIEM solutions in place, their similarities make adopting Splunk Enterprise Security a breeze.
Splunk Enterprise Security helps speed up our investigations.
What needs improvement?
Splunk Enterprise Security is complicated in terms of developing specific cybersecurity use cases.
Our alert volume is still high and we are working on reducing those.
For how long have I used the solution?
I have been using Splunk Enterprise Security for six months.
What do I think about the stability of the solution?
Splunk Enterprise Security is stable.
How are customer service and support?
The technical support was responsive and knowledgeable.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
Compared to Sumo Logic which is organized, Splunk Enterprise Security is complicated.
How was the initial setup?
While the deployment was straightforward, it took a few months to complete because we had to make customizations to fit our specific environment.
What's my experience with pricing, setup cost, and licensing?
Splunk is priced similarly to other SIEM solutions.
Which other solutions did I evaluate?
We evaluated several solutions and selected Splunk due to the functionality and cost.
What other advice do I have?
I would rate Splunk Enterprise Security seven out of ten.
We're currently integrating our log sources with Splunk. Once logs are flowing, we'll deploy security monitoring use cases with alerts. We'll then explore Splunk's further capabilities.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 2, 2024
Flag as inappropriateMonitors the network and provides easy visibility into problems
Pros and Cons
- "The solution's most valuable feature is the dashboard, which allows us to see everything on the same page and provides easy visibility into problems."
- "Sometimes, the data does not match what we're looking for, or the tool contains incorrect data."
What is our primary use case?
We use Splunk Enterprise Security to monitor the network. We use the solution wherever there's a problem with the cell phone tower.
How has it helped my organization?
When we see a problem, Splunk Enterprise Security provides many details you can use to diagnose and determine what needs fixing.
What is most valuable?
The solution's most valuable feature is the dashboard, which allows us to see everything on the same page and provides easy visibility into problems.
Splunk Enterprise Security has helped us find security events in our on-premises environment.
It has helped improve our organization's ability to ingest and normalize data. Splunk does a good job of identifying and solving problems in real-time.
We have reduce our alert volume by 80%.
The solution provides relevant context to help guide our investigations. Splunk provides pretty detailed information. Based on that information, we can assign it to different teams.
It has helped speed up our security investigations by 40%.
Splunk Enterprise Security has helped reduce our mean time to resolve. In most cases, we're able to solve issues in less than 45 minutes.
What needs improvement?
Sometimes, the data does not match what we're looking for, or the tool contains incorrect data.
For how long have I used the solution?
I have been using the solution for two months.
What do I think about the stability of the solution?
Splunk Enterprise Security is a very stable solution.
What do I think about the scalability of the solution?
The solution provides good scalability.
How are customer service and support?
The technical support team responds quickly every time we contact them.
What was our ROI?
We have seen a return on investment with the solution because it has reduced the time it takes to fix our problems.
What other advice do I have?
Overall, I rate the solution a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 21, 2024
Flag as inappropriateSecurity Delivery Analyst at a consultancy with 10,001+ employees
Improves our incident response time, has customizable dashboards, and speeds up our security investigations
Pros and Cons
- "I like the Splunk dashboard and search engine."
- "Although the technical support is adequate, there is still room for improvement."
What is our primary use case?
We use Splunk Enterprise Security for security log investigation. It is a SIEM platform. Many cybersecurity and technical alerts generated by Splunk turn out to be false positives. We then analyze these alerts to determine if they indicate a genuine security threat.
How has it helped my organization?
We will be ingesting logs from various sources, including firewalls, databases, Windows devices, and Linux devices. These logs will be used to investigate security incidents and troubleshoot system issues. Our use cases will be brief and focused, allowing us to leverage pre-defined queries in Splunk for efficient analysis. These queries will trigger alerts based on specific security or operational criteria within the predefined use cases. We will then investigate the triggered alerts by further analyzing the corresponding logs.
Splunk Enterprise has improved our incident response time. For instance, if an end user attempts to log in to a system with an invalid password from a device using an unusual port number, we will receive an immediate alert. This could be indicative of a brute-force attack aimed at stealing credentials, making it a suspicious activity. This is just one example of how Splunk Enterprise enhances our security posture.
Splunk's threat detection capabilities are strong, and Splunk is a leading platform for SoC monitoring. To maximize effectiveness, we need to develop strong query-building skills. Additionally, we have the flexibility to fine-tune existing queries or remove them altogether once an issue is resolved.
The customizable dashboards of Splunk are good for visualization. It gives a better understanding, and the graph is highly customizable.
I would rate Splunk Enterprise Security a nine out of ten for analyzing malicious activities.
Splunk Enterprise Security helped the organization control suspicious and malicious activities.
Splunk Enterprise Security has helped speed up our security investigations.
Splunk Enterprise Security's customization capabilities enable integration with other tools like EDRs, providing real-time event insights.
What is most valuable?
I like the Splunk dashboard and search engine.
What needs improvement?
Although the technical support is adequate, there is still room for improvement.
For how long have I used the solution?
I have been using Splunk Enterprise Security for 2 years.
What do I think about the stability of the solution?
I would rate the stability of Splunk Enterprise Security 9 out of 10.
What do I think about the scalability of the solution?
I would rate the scalability of Splunk Enterprise Security 9 out of 10.
How are customer service and support?
The technical support is adequate.
How would you rate customer service and support?
Positive
What other advice do I have?
I would rate Splunk Enterprise Security nine out of ten.
While I understand the desire for a cost-effective SIEM solution, prioritizing security over budget is crucial. In cybersecurity, even a seemingly minor breach can have significant consequences. Therefore, choosing the best SIEM for your needs, even if it has a higher upfront cost, can ultimately save money and protect your organization.
We have Splunk Enterprise Security deployed in four locations in one country.
Splunk takes care of the maintenance of the solution.
I recommend Splunk Enterprise Security to others.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Other
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 12, 2024
Flag as inappropriateSecurity Consultant at Sitael
Is flexible, and provides good actionable intelligence, but is expensive
Pros and Cons
- "Splunk Enterprise Security offers two valuable features: the Common Information Model and arrangement modules."
- "While Splunk offers SOAR as a separate product, integrating it into the next version of Splunk Enterprise Security as a unified solution would be beneficial."
What is our primary use case?
Splunk Enterprise Security is used for security monitoring. It helps manage the governance of the security monitoring from the start of an incident to the resolution.
How has it helped my organization?
Splunk Enterprise Security offers excellent visibility across multiple environments. It's a flexible platform with virtually no limitations.
The actionable intelligence provided by the threat intelligence management feature is good.
Splunk Enterprise Security does a good job analyzing malicious activities and detecting breaches.
Splunk Enterprise Security helps us detect threats much faster than before.
Depending on the client and their configuration, Splunk Enterprise Security can help reduce their alert volume by under 50 percent.
Splunk Enterprise Security helps our clients expedite security investigations. It achieves this by streamlining the process of finding evidence and incident logs within Splunk's data module.
What is most valuable?
Splunk Enterprise Security offers two valuable features: the Common Information Model and arrangement modules. The CIM helps standardize data for efficient searches, while arrangement modules automate incident log processing by enriching them with contextual client information.
What needs improvement?
While Splunk offers SOAR as a separate product, integrating it into the next version of Splunk Enterprise Security as a unified solution would be beneficial.
For how long have I used the solution?
I have been using Splunk Enterprise Security for 2 years.
What do I think about the stability of the solution?
Splunk Enterprise Security is stable.
What do I think about the scalability of the solution?
Splunk Enterprise Security is scalable.
How are customer service and support?
The technical support experience is moderate. It can take a long time to resolve issues, and I often need to explain the problem to multiple support representatives. Ideally, I would have a single point of contact assigned to my ticket throughout the entire process.
How would you rate customer service and support?
Neutral
How was the initial setup?
The initial setup of Splunk Enterprise Security involves moderate complexity. Deployment time can vary significantly, ranging from one hour to one month, depending on the environment's complexity.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is expensive.
What other advice do I have?
I would rate Splunk Enterprise Security 7 out of 10.
I suggest integrating SOAR with Splunk Enterprise Security.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: consultant
Last updated: May 12, 2024
Flag as inappropriateLead Administrator at Wipro Limited
We can create dashboards, speed up our security investigations, and reduce alerts
Pros and Cons
- "Splunk has a wide range of features that customers use to find and analyze all kinds of logs."
- "The price has room for improvement."
What is our primary use case?
We provide comprehensive infrastructure support and ingest mine data in three ways. The first is Agent-based where the information is sent from client machines to an agent. The second is TCP port forwarding where data is sent to Splunk through an open port. The third is the HEC token. We then use the Splunk DB Connect app to ingest data as per the client's requirements.
How has it helped my organization?
We are currently onboarding data from AWS to GCP. We are moving data from on-cloud to our production and deployment level environment. Additionally, the data is being added to the services on those machines. To forward the logs to Splunk, we have created a default index, which is a way of storing data in a particular way. We have created the index based on the requirements of the data storage.
Currently, we are ingesting all kinds of government security PI data. Similarly, we can ingest any kind of confidential data into Splunk using masking. This allows us to filter the data and mask sensitive information. For example, if a user account number has ten digits, we can mask out the first six digits so that only the last four digits are visible. We ingest this kind of confidential data into Splunk, and we also ingest PI data and Splunk governance data.
We are using the threat intelligence management feature. We have a separate security team, called a soft team, which is responsible for finding vulnerabilities, threats, and malware alerts in our Splunk environment. We use the threat intelligence management feature to identify any suspicious activity that may be coming from outside users. The soft team continuously monitors these alerts and creates proxy alerts to identify any potential threats.
Splunk's insider threat detection capabilities help us to easily identify threats by using Splunk queries. We have predefined Splunk Insight and are also using the one in the app, which is configured on top of Splunk machines. This allows us to quickly identify how many unknown IPs are syncing into other machines, and we can use this information to identify threats.
We use threat pathology and MITRE ATT&CK. I am currently supporting a financial institution with its infrastructure, which is split into two teams: one for complete infrastructure support, including hosting and operations, and the other for security-related matters. My team is continuously investigating new security threats, so we will take care of the onboarding process. As part of the infrastructure support team, I am responsible for handling all onboarding tasks. If I encounter any security concerns, I will escalate them to the SOC team.
We have a lot of operations using the Mission Control feature in Splunk.
Splunk helps us analyze malicious activities and detect breaches. We are using a Splunk SaaS application in a multi-class environment. To maintain high availability with zero downtime, we have maintained close to 70 indexes and 50 searches. Splunk provides us with alerts from the entire infrastructure, which helps us maintain our service. We use Splunk Mission Control to iron out any issues. For any special needs, we can go to Mission Control to verify and mitigate alerts.
Splunk Enterprise Security has helped us reduce our alert volume. Splunk currently ingests five terabytes of data, and we can set parameters to exclude rotational works and backlogs to reduce the number of alerts.
Splunk Enterprise Security has helped speed up our security investigations.
What is most valuable?
Splunk has a wide range of features that customers use to find and analyze all kinds of logs. For example, they can use SQL queries to identify vulnerabilities. Additionally, they can create dashboards to visualize and filter their data, and to create real-time alerts when thresholds are exceeded. Splunk Vision is a popular tool for data modeling and visualization and is used worldwide.
What needs improvement?
The price has room for improvement.
For how long have I used the solution?
I have been using Splunk Enterprise Security for five years.
What do I think about the stability of the solution?
We are maintaining a multi-cloud environment across multiple regions, and for the last two years, Splunk Enterprise Security has maintained a 99.999 percent uptime.
How are customer service and support?
We open cases on behalf of our customers with Splunk. If the technical support resolution is not up to par, we request a meeting call to work with the support team and resolve the issue for our client.
Which solution did I use previously and why did I switch?
We also use the Red Hat OpenShift enterprise Kubernetes container platform. OpenShift is a more popular container tool with excellent support, but all of our OpenShift deployments are on-premises, along with production clusters around the world.
How was the initial setup?
For the deployments, we scan the data to ensure that the Splunk machines can support it. If we identify anything on the machine, we ask the customer to remediate the issue by upgrading the version of Splunk. Most of our customers are using version 8.3.3.
What other advice do I have?
I would rate Splunk Enterprise Security nine out of ten.
Organizations that value their security should not choose the cheapest SIEM solution. They should expect to invest in a SIEM solution that can meet their specific needs, even if it means spending more money.
Monthly patching maintenance is required.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Google
Disclosure: PeerSpot contacted the reviewer to collect the review and to validate authenticity. The reviewer was referred by the vendor, but the review is not subject to editing or approval by the vendor.
Senior Engineering Manager at Happiest Minds Technologies
Provides integrations, enables customizations, and has a good security posture and a helpful support team
Pros and Cons
- "The product has a good security posture."
- "The glass table feature does not perform as expected."
What is our primary use case?
We have many use cases for firewall logs in our system. We collect logs from these firewalls and customize our use cases.
What is most valuable?
The triad is one of the best features. The product has a good security posture. It provides many customizations.
What needs improvement?
The glass table feature does not perform as expected. It must be improved.
For how long have I used the solution?
I have been using the solution for seven years.
What do I think about the stability of the solution?
The tool is stable. I rate the stability a seven or eight out of ten.
What do I think about the scalability of the solution?
I rate the product's scalability an eight out of ten.
How are customer service and support?
If something doesn't work, we reach out to the support team. The support provided by the team is great. The support is part of the entitlements in the license we buy.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I'm using Microsoft Sentinel. It is a cloud-native tool. Compared to Splunk Enterprise Security, Microsoft Sentinel is easier to handle. We use Splunk Enterprise Security because we have to manage a big infrastructure and may have many security vulnerabilities. The cybersecurity team decided to use Splunk Enterprise Security. The volume of data is high, so it is easier to manage it in Splunk.
How was the initial setup?
The initial deployment was complex. If we need to customize the solution, we need one to four weeks to get all the data, manage the license, and calculate the resources.
What's my experience with pricing, setup cost, and licensing?
The solution is costly. The cost is calculated based on the volume of data ingested per day.
What other advice do I have?
It is not complicated to monitor multiple cloud environments using Splunk. It is one of the best solutions. The multiple cloud integration is open source. It's really helpful to monitor the structure and user authentication. I would definitely suggest it to people.
It's feasible to achieve visibility into multiple environments using the product. The cloud solution is recommendable. The on-premise product is tedious to manage, but it will be easier if we have a good resource to take care of the administration as an architect.
The tool has threat-detection capabilities. There are some limitations. We have a set of rules and patterns where we collect the tagging and the data we want to alert. It would have been better if detection and threat analysis recommendations were available out of the box. Though the solution keeps updating with the market demands, I still feel that the feature needs to be more reactive.
The product has inbuilt use cases for analyzing malicious activities and detecting breaches. It helps us run our alerts to catch malicious actions like brute force attacks or user-related authentication challenges. Splunk Enterprise Security has helped us reduce our alert volume. It has many automations and integrations. The SOAR tool detects and automatically manages repetitive and generic alerts proactively.
Splunk Enterprise Security helps us speed up our security investigations. It's at the top of its game. The tool is proactive and helps us take action before something happens. It has reduced our security threats. It is saving us hours of investigation. If you have a big data source, then I would recommend Splunk Enterprise Security. It will be easy for you to manage the data load. If you do not have a high data volume, you can look for other solutions like Sumo Logic.
My experience with the solution is really good. It has the capability to analyze the platform and take care of vulnerabilities. There is scope for improvement. We have a huge data volume of 2 TB per day. Our platform needs a solution like Splunk Enterprise Security to maintain the data volume and filter out our security vulnerability logs.
Overall, I rate the product a nine out of ten.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Power BI
Microsoft Sentinel
SentinelOne Singularity Complete
Microsoft Defender XDR
Azure Monitor
IBM Security QRadar
Elastic Security
AppDynamics
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack
- What is a better choice, Splunk or Azure Sentinel?