Splunk Enterprise Security is a SIEM solution we use for security compliance and threat detection.
Cyber Security Engineer at a university with 5,001-10,000 employees
The analytical features helped us reduce our alert volume by 30 to 40 percent
Pros and Cons
- "I like Splunk's data aggregation and search capabilities."
- "Splunk could add more ways to manage archiving and storage. There isn't a web interface. You can do this on the SaaS version, but the on-premise platform doesn't have this option. It has other things but no option for remote NAS. I would like to have a personal web interface where I can specify how long logs should be stored. To have this readily available on the web, you need to adjust some settings on the backend. That is tricky."
What is our primary use case?
How has it helped my organization?
Splunk helped us fulfill our requirements for security compliance and auditing. It also protects us from attacks. We can quickly notify our customers if they are facing any attack or breach.
The solution's analytical features helped us reduce our alert volume by 30 to 40 percent. Splunk significantly speeds up our security investigations.
What is most valuable?
I like Splunk's data aggregation and search capabilities. The insider threat detection features are handy, and Splunk's user behavior analytics are solid. It's one of the best tools for UBA. It covers everything.
Splunk's Threat Intelligence Management draws from 10 to 15 open-source sites in real-time, enabling us to correlate our data with the IOCs. It helps us detect zero-day attacks. Splunk's threat topology and MITRE ATT&CK framework cover everything, including endpoints and application security from Layer 3 to Layer 7. Most queries are available out of the box.
It's a fantastic tool for monitoring your environment. It allows you to do some granular analysis and see which assets are part of an attack. When breaches occur, you can quickly search your entire environment. It speeds up our threat-hunting process.
What needs improvement?
Splunk could add more ways to manage archiving and storage. There isn't a web interface. You can do this on the SaaS version, but the on-premise platform doesn't have this option. It has other things but no option for remote NAS. I would like to have a personal web interface where I can specify how long logs should be stored. To have this readily available on the web, you need to adjust some settings on the backend. That is tricky.
Buyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
For how long have I used the solution?
I have used Splunk Enterprise Security for four years.
What do I think about the stability of the solution?
I rate Splunk Enterprise Security nine out of 10 for stability.
What do I think about the scalability of the solution?
I rate Splunk Enterprise Security nine out of 10 for scalability.
How are customer service and support?
I rate Splunk support eight out of 10.
How would you rate customer service and support?
Positive
How was the initial setup?
Deploying Splunk is straightforward, but it requires some preparation. After you get your platform ready, the onboarding is easy. It isn't rocket science. Configuring visualization is also simple. It doesn't require much maintenance on our end because we have an SLA.
What's my experience with pricing, setup cost, and licensing?
I work on the technical side, so I don't know precise figures. However, I know that Splunk is a premium product, so it's somewhat costly. Still, you get a lot of unique features for the money.
You can choose the cheapest solution, but that will only help you achieve compliance in the near term. However, over time, you will begin to realize that there are so many security gaps that your team can't address. You need a solution like Splunk to maintain long-term security compliance.
What other advice do I have?
I rate Splunk Enterprise Security 10 out of 10. My advice to Splunk users is to keep it simple. You don't need to complicate things or bring in AI and ML. Focus on the fundamentals like data onboarding and extraction, parsing, visualization, etc. Keep your dashboard simple, so it's easy for the end-user to understand.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
SIEM engineer at a computer software company with 1,001-5,000 employees
Helped improve our organization’s ability to ingest and normalize data but should work better out of the box
Pros and Cons
- "Splunk Enterprise Security helped improve our organization’s ability to ingest and normalize data."
- "In the next release, they should include machine learning-based rules that would streamline the process of finding anomalies."
What is our primary use case?
Our primary use case is to find brute-force attempts on our systems.
How has it helped my organization?
We use it for security purposes, to find malicious activity, and to find misusage of our business platform.
The main benefits we have from Splunk Enterprise Security are the alerts with which we can manage the searches and the notables which can be good for documentation.
What is most valuable?
Identity management is the most valuable feature.
Its ability to find any security event across any environment is useful if you use the risk parameter. If it can correlate with an identity or an asset, then correlations between such events are up to the analyst.
Splunk Enterprise Security helped improve our organization’s ability to ingest and normalize data.
Splunk helped to reduce our alert volume by 53%. We work based on an on-call process. The analyst who is on call can use Enterprise Security to see what alerts they have and work from there.
If you load it correctly, Splunk will provide us with the relevant context to help guide our investigations. It made it easier.
Splunk Enterprise Security helped improve our organization's business resilience.
In terms of its ability to create, identify, and solve problems in real-time, if the problem arises, we can go and look at Splunk, but if it's happening in real time and no one reports the issue, then it doesn't work in real time.
It helps consolidate networking, security, and IT observability tools but it doesn't have such a big impact on our company.
What needs improvement?
It should work better out of the box and have better use cases that would not require my intervention. For example, if I install an antivirus and endpoint protection on my computer, I don't need to do much. But to get any value from Splunk, I need to work hard on it.
In the next release, they should include machine learning-based rules that would streamline the process of finding anomalies.
For real-time detection, I would not say that Splunk is the best. If you experience a problem and go to Splunk to look at the dashboard, then it's in real-time. Because of the way Splunk works, I wouldn't get an alert in real-time.
For how long have I used the solution?
I have been using Splunk Enterprise Security for five years.
What do I think about the stability of the solution?
On newer servers, it can be stable. On our servers, it can take a while. We need to re-enter when we press selections.
What do I think about the scalability of the solution?
It is scalable. You can add more servers and analysts.
How are customer service and support?
Support depends on the issue. Sometimes they help but most of the time, I have to solve the issue on my own.
I would rate support a six out of ten. Usually, it can take time until I get to someone who can help. The diagnostics aren't always accurate. I once had an issue where they replaced a certificate that we weren't using, so it didn't solve the problem. It can take a few iterations to solve the problem.
How would you rate customer service and support?
Neutral
How was the initial setup?
The deployment is fine for me, but it is not really straightforward. I would suggest simplifying the process. For example, the whole certificate part is not secured by default. I would recommend fixing that.
What about the implementation team?
We used EMET Computing for the integration. They are fine.
What was our ROI?
We do see ROI. We can deduce the ROI from finding the damage that misusing our business platform is causing.
What's my experience with pricing, setup cost, and licensing?
I think that the price can be too high sometimes, especially for the cloud. We get a lot of logs that are meaningless. For example, if we are using a firewall, we get a message for every session or packet. A lot of those connections are the same. We pay a lot of money on the license and on logs that are the same. If there was a way to aggregate them, the cost of the license would be reduced.
What other advice do I have?
I would rate Splunk Enterprise Security a six out of ten. It is useful but it doesn't add that much value on top of standard Splunk. Because of our use cases and environment, we don't use all of the features it has. Nevertheless, the value it provides isn't so different from Splunk Core.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 9, 2024
Flag as inappropriateBuyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
Splunk developer at a government with 5,001-10,000 employees
The incident review functionality gives a good overview of security incidents
Pros and Cons
- "The solution's most valuable feature is the incident review, which gives a good overview of our security incidents."
- "You can run a script from an event, but it needs many clicks to run that integration, which could be made easier."
What is our primary use case?
We develop use cases for Splunk Enterprise Security all the time. I mostly work with the SOAR platform to ingest those use cases.
How has it helped my organization?
Splunk Enterprise Security helps our organization because we use it daily to solve our security use cases. We have incidents every day.
What is most valuable?
The most valuable feature is the incident review, which gives a good overview of our security incidents. I also like the solution's search functionality, which makes it easy to find things.
Splunk Enterprise Security generates our alerts, and we would have to refine the searches if we want to reduce them.
It's very important to our organization that Splunk Enterprise Security provides end-to-end visibility into our environment.
Splunk Enterprise Security has helped reduce our mean time to resolve and helped improve our organization’s business resilience.
What needs improvement?
The incident review could definitely be improved in many ways. It should be easier to run integrations from it. You can run a script from an event, but it needs many clicks to run that integration, which could be made easier.
For how long have I used the solution?
I have been using Splunk Enterprise Security for five years.
What do I think about the stability of the solution?
The solution’s stability is very good, and we haven’t had any stability issues with Splunk Enterprise Security.
What do I think about the scalability of the solution?
The solution’s scalability could have been better.
How are customer service and support?
The solution's technical support is very good, and I'm very happy with the support.
How was the initial setup?
The solution’s initial setup is easy.
What other advice do I have?
Overall, I rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 8, 2024
Flag as inappropriateAssociate at a computer software company with 11-50 employees
Improves the incident response time, but data ingestion from IoT sources can be better
Pros and Cons
- "Splunk Enterprise Security has helped speed up our security investigations."
- "They can improve their support teams. They can also improve their capability of ingesting data from different IoT sources."
What is our primary use case?
I implement Splunk products in customer environments. I am not an end user. I implement the product on customers' cloud stack.
I have full experience in the implementation part. I know the end-to-end configurations in Splunk. I know how to configure it, index the data, and then how to use it to get some alerts.
How has it helped my organization?
Splunk Enterprise Security has improved our incident response time quite a bit. What we usually do in the customer environment is to configure it with their ticket management tools. It creates alerts and pushes the alerts to the ticket management tool so that their analysts are able to view the tickets and then do an instant investigation. It provides a good solution for instant response.
Splunk Enterprise Security has complete information about the entities and the users in the organization. In the case of any alert, we do not have to manually verify the computer name and its owner name. In the alert itself, Splunk Enterprise Security populates the necessary data that we need. It is a great feature of Splunk Enterprise Security.
We have created dashboards related to critical alerts. For example, we have a dashboard for the inbound and outbound traffic flow of firewalls. We use a few other products or IT systems to monitor the CPU and memory utilization. We are also able to integrate web applications, Kubernetes, Linux systems, Windows systems, etc. We integrate whatever data sources are available.
We monitor most of the cloud environments with Splunk Enterprise Security. We have different cloud providers such as AWS, Azure, and GCP. We have separate add-ons and apps for them. It is quite easy to integrate those. Third-party developers are also able to develop their apps and publish them at Splunkbase. We can utilize them for visualization of the data that we are interested in from different sources.
We configure most of the frameworks available inside Splunk Enterprise Security such as threat intelligence, identity management, and risk management. Whenever alerts are triggered, these frameworks do the correlation and give us visualization over the dashboards, which improves the incident response time.
There is something that we can configure to reduce false positives. If any alert is triggered, it checks against various threat IOCs, such as IPs, URLs, domains, emails, file hashes, etc. If it matches any of the threats, we can take it forward.
What is most valuable?
Splunk Enterprise Security has helped speed up our security investigations.
What needs improvement?
They can also improve their capability of ingesting data from different IoT sources. It supports IoT data, but they can add some additional apps or add-ons to easily integrate the IoT devices.
For how long have I used the solution?
I have been using Splunk Enterprise Security for the past two years.
What do I think about the stability of the solution?
It is a stable product as compared to other premium solutions. I do work with other premium solutions. Splunk Enterprise security is a more stable product.
What do I think about the scalability of the solution?
It scales very easily. We can have as much data as we want. We have customers who are ingesting more than 400 TB of data per day, so it does not matter how much data you have.
We have customers that have the Splunk application deployed in a multi-cluster environment.
How are customer service and support?
Their support is good, but they can have a customization team to help us with any customizations. I would rate them an eight out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
This is my first tool.
How was the initial setup?
We have deployed it on-prem and on the cloud. Its deployment is straightforward. Any Splunk engineer can do it.
It requires maintenance in terms of upgrades. Apart from that, it does not need any maintenance. There is a one-hour or two-hour maintenance window to upgrade the apps.
What other advice do I have?
I would recommend Splunk Enterprise Security. Its frameworks make it stand out among other tools.
It is a great solution with multiple in-built frameworks. With other solutions, there can be limitations in configuring different frameworks within the same solution.
Overall, I would rate Splunk Enterprise Security a seven out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jun 2, 2024
Flag as inappropriateService Management Lead at a consultancy with 10,001+ employees
Offers great visibility and good connectors to users
Pros and Cons
- "I have not seen any outages in the product in the past two years that it has been running in our company, so I think it is good when it comes to the stability part."
- "The product's price may be an area of concern where improvements are required."
What is our primary use case?
We use it in our company to log everything. We use tools like XSOAR to take appropriate actions to mitigate threats.
How has it helped my organization?
Splunk Enterprise Security has aided our organization in the way it provides great visibility and helps with what our company's users do with it.
What is most valuable?
I like how easy it is to integrate the logging of all of the various nodes. The product also offers nice connectors. Other features include the product's ability to allow users to customize their dashboards, signatures, metrics, and other elements, making it a very valuable and reliable tool for my organization.
What needs improvement?
I don't know if there is a need for any improvements in the product since it is one of my peers and not me who is directly responsible for Splunk Enterprise Security in our company, so I will have to ask him if there are any requirements associated with the product.
The price may be an area of concern where improvements are required. Splunk Enterprise Security doesn't indulge in whitewashing, but Cisco does it too much.
For how long have I used the solution?
I have been using Splunk Enterprise Security for two years.
What do I think about the stability of the solution?
I have not seen any outages in the product in the past two years that it has been running in our company, so I think it is good when it comes to the stability part. I have had an experience with the vendor during which there were two products, one from the vendor and the other from Splunk Enterprise Security, and we saw that one of them was not able to capture all the logs appropriately, after which our company had to figure out whether it was Splunk API or the vendor's tool.
How are customer service and support?
I have never used the product's customer support. My peer has contacted the product's technical support team, and it has worked very well for him.
Which solution did I use previously and why did I switch?
My company used to use one of the spin-offs from IBM. My organization has used IBM QRadar.
How was the initial setup?
Though I am not sure about the deployment model, I feel that since it may not be on Azure, the product must be deployed with the help of AWS.
What was our ROI?
I have experienced an ROI revolving around the product's dashboards, metrics, and other such related stuff, but I don't know how to quantify them. My peer would be the best person to speak about the product's ROI.
What's my experience with pricing, setup cost, and licensing?
My peer would be aware of the product's pricing part.
Which other solutions did I evaluate?
There was a pre-vendor selection approach my company followed, but I don't remember the names of the products involved.
What other advice do I have?
It is pretty important how the solution provides end-to-end visibility in our company's environment because it provides opportunities for shadow IT and for people to do things that they should be doing. If one is appropriately logging in, the product gives us a view and helps our company discover things that we didn't know about.
In terms of Splunk Enterprise Security's ability to help our company find any security events across multi-cloud, on-prem, or hybrid environments, I will have to say that since we are still using it, it has to be effective. If it wasn't effective in the aforementioned area, my peer would have found something else in the product. I don't have enough personal insight into Splunk Enterprise Security's ability to help our company find any security events across multi-cloud, on-prem, or hybrid environments.
Splunk Enterprise Security has helped to reduce my company's alert volume. Our organization does get alerts, and we are trained for them. I will have to ask my peer to give me the exact number associated with the alerts my company receives.
The solution provides the relevant context that helps guide our company's investigations. The context information has impacted our company's investigation process as it definitely speeds it up because we have only a single source from which we can get that, and it helps us understand what may have taken place in a particular incident that we are looking at in our organization. In our company, if we look at any of the other services, we can see whether a particular or specific user touched just a single system or ten different systems.
The solution has helped reduce my company's mean time to resolve, but I don't have numbers to explain it.
The reason why I rate the tool a nine is because of the flexibility it provides to go back to the dashboards. The flexibility to be able to customize standard dashboards and other standard things that I want to be able to grab and have them pop out and then be able to create some sort of an action against those kinds of things that I want, of which the first is the standard reporting part, which is very valuable.
To those planning to use the solution, I would suggest that they need to get Splunk to work hard on the pricing part. People also need to encourage Splunk to stay true to its roots because I have seen what has happened to some of the other tools in the market. Splunk has been acquired by Cisco. You want Splunk because of its capabilities, not because of what Cisco wants to give you.
If I consider my company's needs, I rate the overall product a nine out of ten.
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: May 9, 2024
Flag as inappropriateHead of Cybersecurity at a computer software company with 51-200 employees
A market leader with good standard features and helps speed up security investigations
Pros and Cons
- "The solution is the market leader."
- "The integration could be a bit better. They charge for certain integrations."
What is our primary use case?
We mainly use the solution as a reseller. We give our users the latest version of the product.
What is most valuable?
The solution is the market leader.
Our customers are always looking to partner with market leaders as you can't go wrong with them.
Customers can monitor cloud environments.
The threat detection capabilities are quite fast and efficient based on my customer's feedback.
We've used the MITRE ATT&CK feature and it's good. It's pretty standard and comparable to IBM. Most products offer this as well.
It's good for analyzing malicious activities. It's good as an overall platform. It's good at detecting threats. It's a basic feature that is quite effective.
Splunk can help to reduce alert volume if you configure it properly.
They are a market leader in a lot of areas in terms of features and functions.
It helped us speed up security investigations. I'm not sure of the exact percentage it helped us speed up by, however.
It has a lot of basic and standard features.
It is a full-fledged solution that provides everything a company needs.
What needs improvement?
When it comes to malicious activities, however, it's rather overpriced. There are cheaper ways to detect.
There are quite a lot of security platforms on the market that do the same thing in a similar way at a cheaper rate.
The pricing could be a lot lower. I'm from Asia, and they need to provide Asian pricing. They should price better for the region they are in. Once companies see the price, it puts them off.
The integration could be a bit better. They charge for certain integrations.
For how long have I used the solution?
I've used the solution for about a year or more.
What do I think about the stability of the solution?
It is a stable product.
What do I think about the scalability of the solution?
The solution is used across multiple departments, not locations. That said, it would support multiple locations.
We've had no issues with scalability. We usually have a solution that lasts three to five years and have had no issues scaling in that time.
How are customer service and support?
I do not directly deal with technical support.
Which solution did I use previously and why did I switch?
We previously used many solutions, such as IBM. The implementation times are about the same. There are some ways that IBM is faster and other ways Splunk is faster. However, Splunk offers a more modern look.
How was the initial setup?
The initial setup is very easy. It's quite straightforward. The process is similar to IBM. The deployment takes less than one day. It is done by a different team. I don't handle the initial implementation process.
The maintenance needed is very minimal. We have at least ten people that can handle deployment and maintenance.
What's my experience with pricing, setup cost, and licensing?
The solution is quite expensive compared to the competition. It's considered a premiere security option.
Which other solutions did I evaluate?
We also looked at Dynatrace before choosing Splunk.
What other advice do I have?
I'm a registered partner of Splunk.
We are using the latest version of the solution.
We haven't used the threat intelligence management feature. We usually use another product.
The mission control feature hasn't been used. I'm not familiar with it.
For those looking for a cheaper product, I'd suggest, if they had a limited budget, to go cheaper. Likely a cheaper option that can do the same work as Splunk. At the end of the day, whether you choose a Toyota or a Rolls Royce, you get from A to B the same. The price is the differentiation.
I'd rate the solution eight out of ten. It's a good product overall.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
Provides organizations with visibility and enables users to correlate data and generate alerts
Pros and Cons
- "The product provides visibility and enables us to correlate data and generate alerts."
- "The product could be cheaper."
What is our primary use case?
I used Splunk ES when I worked for a retail company. I worked mainly in the security operations center. I have also worked in healthcare and federal spaces.
How has it helped my organization?
Splunk ES provided the organization with overall visibility.
What is most valuable?
Incident Review and correlation search are valuable features. These features help us create correlations and have good actions afterward. The product provides visibility and enables us to correlate data and generate alerts.
What needs improvement?
The product could be cheaper.
For how long have I used the solution?
I have been using the solution since 2014.
What do I think about the stability of the solution?
The tool is very stable. Once we set it up properly, it's reliable.
What do I think about the scalability of the solution?
The solution's scalability is good. When we started, we had two servers and two indexers. By the time I left, it was up to 11 or more. It's not very hard to add additional components.
How are customer service and support?
The support team is usually very receptive and answers quickly.
How would you rate customer service and support?
Positive
How was the initial setup?
The initial setup was easy because I had done it many times before.
What other advice do I have?
I used the solution until December last year. It was not very hard to monitor multiple cloud environments using the product because getting data into Splunk is not very hard. It also provides add-ons that we can use to pull data from other places.
Splunk was the brain of the whole process in our organization's security operations center. Without Splunk, we wouldn't have had any way of seeing what was going on. The tool helped reduce our mean time to resolve. We got alerts faster and responded to them faster.
The biggest value of the conference is the community. The conferences help me interact with people, get insights and up-to-date information, and also get opportunities to present my work. There's always room for change.
Overall, I rate the tool a nine out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Security Compliance Program Manager at a educational organization with 5,001-10,000 employees
Incorporates a lot of elements that help to reduce security risks but the architecture isn't well-defined
Pros and Cons
- "Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks."
- "I have concerns about the architecture as well since I can see it is not very well defined."
What is our primary use case?
Splunk helps us to be proactive and it integrates with many devices. It offers visibility from many different levels, areas, zones, and devices rather than from a single system. We can use this intelligence to create correlations, system solutions, etc. Splunk reduces the risk factors and helps us in many ways beyond just collecting logs. Though Splunk is costly, it has many features like threat intelligence which is very useful. It helps us be proactive about reducing risks.
What is most valuable?
Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks.
What needs improvement?
Customers cannot manage or maintain the servers on the cloud since they are all deployed. Since there are platforms, they can become a little bit hectic. One of my other observations is that the applications that are available on the store are not updated as much as those available on on-prem.
Moreover, I have had issues with the Splunk store. I believe that the developers in the Splunk store are external and I can see that the level of maturity of these developers ranges between low and medium. I have never seen the maturity go up higher. The applications are not maintained regularly and it can cause issues in the visibility dashboard. I would suggest to Splunk's tech team to keep the store private, so that Splunk creates its own applications without the interference of external developers.
I have concerns about the architecture as well since I can see it is not very well defined. However, this is not the case with on-prem. We were able to manage and do whatever we wanted on the server level without opening a case or anything else. Moreover, the applications are updated every six months.
What do I think about the stability of the solution?
Splunk is a stable solution.
What do I think about the scalability of the solution?
Splunk is a scalable solution. I am also impressed with the integrity of the solution. It is very good at collecting logs.
How are customer service and support?
To resolve issues in the Splunk platform, you need to wait in a queue and then open a ticket with the support team. I find it a bit time-consuming since it takes time to call tech support and get what you need.
Which solution did I use previously and why did I switch?
I have used Wazuh. From my point of view, Wazuh is a simple and basic SIEM solution compared to Splunk in terms of features. I don’t see Wazuh as a competitor to Splunk. Wazuh relies greatly on human tactics. It is best suited for cloud environments and maybe smaller ones. I have issues with Wazuh’s stability as well because I have found scenarios where it was working for one instance and not for another. These issues might be because it is open-source.
Wazuh is not actively working on their platform. I opine that they need to integrate many components and have many aspects automated so that the solution does not depend on its users. I have found issues with the language of Wazuh as well. It requires a lot of resources and time to learn the language. These issues make me think that Splunk is better than Wazuh.
How was the initial setup?
The initial setup process for Splunk was simple. The language used in Splunk is very easy to pick up and you can rely on any person using it to be able to learn it quickly. The language and picking up logs are easier with Splunk.
What about the implementation team?
I implemented Splunk through a POC.
What's my experience with pricing, setup cost, and licensing?
Splunk is costly but it’s worth it due to the high-end features.
Which other solutions did I evaluate?
I have worked with Wazuh and ManageEngine Endpoint Central.
What other advice do I have?
I would rate Splunk Cloud a 6.5 out of 10, but plugged on time, I would give it 8.8 out of 10. The maintenance of Splunk is a bit difficult due to the time-consuming tech support.
I would recommend Splunk. I cannot compare Splunk with any other SIEM solution because I have worked with many different solutions and logarithms, like the ManageEngine Endpoint Central, and Wazuh. I have used Splunk for two years and I can see Splunk as really the best SIEM solution that can be used for work. I totally recommend it even though I gave some negative feedback, it's because I am coming from a product perspective. We have to also take into consideration the security perspective. I am not talking about only visibility in which they should take a lot of care, but the way the solution is handling and even manipulating the data. This is the most valuable thing.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Power BI
Microsoft Sentinel
SentinelOne Singularity Complete
Microsoft Defender XDR
Azure Monitor
IBM Security QRadar
Elastic Security
AppDynamics
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack
- What is a better choice, Splunk or Azure Sentinel?