Our SOC uses the solution to monitor our corporate and franchise environments.
IS Engineer at a hospitality company with 10,001+ employees
Enables us to drive down the alert count and the alert fatigue for analysts to make the alerts they see more valuable and actionable
Pros and Cons
- "The UI of Splunk makes it easier for our analysts to move around and see what they need to see."
- "Features related to content management must be improved."
What is our primary use case?
What is most valuable?
Risk-based alerting is the most valuable feature. It really allows me to drive down the alert count and the alert fatigue for my analysts to make the alerts they see more valuable and actionable. The way that alerts are handled is better in Splunk. SPL is easier in Splunk. The UI of Splunk makes it easier for our analysts to move around and see what they need to see.
What needs improvement?
There are a lot of areas that are currently being improved that I want to be improved. Features related to content management must be improved. The product is adding more drill-downs.
When the tool was originally set up, things were not configured properly due to the rapid deadlines for installing everything. Now, we have to go back and recover a lot of things that aren't properly configured.
For how long have I used the solution?
I have been using the solution for approximately four years.
Buyer's Guide
Splunk Enterprise Security
October 2025
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2025.
872,846 professionals have used our research since 2012.
What do I think about the stability of the solution?
I haven't seen any issues with stability. Most of the stability issues I've seen have actually been on the on-prem hardware.
What do I think about the scalability of the solution?
We have no issues at all with scalability. The tool has high scalability and usability. The size of our environment is relatively large since it is an enterprise solution. We have around 5000 users and a franchise base.
How are customer service and support?
I have never had an issue with Splunk’s support team. Every time I ask a question, I usually receive really quick responses. We are in the middle of a migration, and the engineers helping us migrate to Splunk Cloud have been fantastic every step of the way. They provide really rapid and complete answers when we ask questions.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I use LogRhythm a lot. I worked for an MSSP, so I have seen several products. So far, Splunk has been my favorite.
What was our ROI?
We have definitely seen an ROI on the solution. Any security tool has a fantastic ROI. A lot of companies don't like to budget for security until there's an incident or something goes terribly, terribly wrong. Just having that SIEM and having eyes on potential security issues is an ROI.
What other advice do I have?
We are behind a few versions. So I hope that as we upgrade, I get more ideas for what I'd like to improve. We're still in the process of moving to the cloud.
The product has improved our organization's business resilience. The right tools are available to our analysts within the product, and we use them daily. It has drastically driven down our time to remediate, which is huge for us. It's huge for any company. We don't want four hours to find out that something has gone terribly, terribly wrong. Finding such issues before they turn into full-blown security incidents has been our biggest impact.
Splunk Enterprise Security empowers our staff. It is so user-friendly. It allows our analysts at every level to learn the tool and learn more about security through the tool. I progressed from level one. Now, I'm a content developer for enterprise security. The usability of Splunk is the best on the market. The solution has helped reduce our mean time to resolve.
As we add new features and applications into Splunk, time to value is pretty quick on most things. As long as we have someone that's willing to go through the effort to configure, the time to value is rapid. Adding applications to Splunk is a seamless experience. The UI of Splunk makes life so much easier. Some of my experience is based on technical debt in the organizations I worked with. I would probably rate the tool a ten if we didn't have so much technical debt.
By attending Splunk conferences, I get to learn about all the new tools and how to implement them. I use it for RBA and Machine Learning Toolkit. I develop content for our company. I am here to learn how to implement RBA and Machine Learning Toolkit better to reduce alert fatigue for my analysts.
Overall, I rate the product an eight out of ten.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
IT Consultant at a tech services company with 51-200 employees
We can script advanced queries with limited knowledge, uncover unknown threats, and identify anonymous user behavior
Pros and Cons
- "The most valuable feature is the DSS, also known as SPL, because it allows users to script advanced queries with limited knowledge."
- "The CIM model is the method Splunk uses to normalize data and categorize its important parts, but it is quite complex."
What is our primary use case?
Our customers utilize Splunk Enterprise Security for either their cybersecurity program or their data warehouse program.
How has it helped my organization?
Splunk Enterprise Security's threat detection capabilities are effective in assisting organizations to uncover unknown threats and identify anonymous user behavior. However, this effectiveness is dependent on using the UBA modules and having the proper infrastructure in place.
MITRE ATT&CK is the framework that we use to detect and track well-known threats. When there are well-known threats, we can utilize the MITRE ATT&CK to identify any anomalies.
Splunk Enterprise Security has its own routine and process defined for analyzing malicious activities and detecting breaches. Mainly, we baseline the client's business process and day-to-day activity and then use it to detect malicious activity through various scenarios.
Splunk Enterprise Security assists us in detecting threats more quickly. We have an abundance of unrelated and meaningless data from the raw logs, and the solution aids us in organizing and correlating this data so that we can extract meaningful events and take appropriate action. This is the primary objective for the majority of our clients.
In most cases, we provide monitoring and intelligence to our customers based on how they use the solution. This allows other technical teams, such as PC, system support, and other tech units, to take appropriate actions. Our main role is to provide them with alerts and use case scenarios, while the detection and actions are primarily related to other aspects.
When we initially implement Splunk Enterprise Security, there are many alerts and false positives. However, with time, we are able to align our configuration with the client's requirements and do more baselining, reducing such issues.
Splunk Enterprise Security helps to expedite security investigations. Without a security solution, our security team is unable to identify threats because the log and auditing data are unrelated and uncategorized. Consequently, we cannot access them promptly. Therefore, having a solution like Splunk Enterprise Security is crucial for our cybersecurity program. For certain clients' needs, we prefer using open-source applications like ELK and ESK. However, if they opt for an enterprise and commercial product, Splunk is among the top three choices.
What is most valuable?
The most valuable feature is the DSS, also known as SPL, because it allows users to script advanced queries with limited knowledge.
What needs improvement?
The CIM model is the method Splunk uses to normalize data and categorize its important parts, but it is quite complex. Simplifying this process would assist security officers in assessing threats and using the system more efficiently.
I would appreciate it if Splunk could add the feature of importing and exporting from web servers and third-party devices during project and process development. This addition would greatly enhance the value of the solution making the maintenance for the security officer easier.
For how long have I used the solution?
I have been using Splunk Enterprise Security for six years.
What do I think about the stability of the solution?
I rate the stability of Splunk Enterprise Security an eight out of ten.
What do I think about the scalability of the solution?
Splunk Enterprise Security can be easily scaled once it has been installed and deployed.
Cyber threat levels are increasing every day, especially during the pandemic when most employees needed remote access to their business services. As a result, many organizations experienced a surge in attacks and required a resilient SIEM and cybersecurity solution.
Which solution did I use previously and why did I switch?
I have used ELK, ESK, QRadar, Graylog, and LogRhythm in the past. One of Splunk's strengths over its competitors is its dedicated DSS called SPL.
The drawback of Splunk Enterprise Security is that upon initial installation, we need to do a lot of customization in order to have an effective cybersecurity program and deliver quality service to the client.
How was the initial setup?
The initial setup is straightforward, but we need to make some configurations afterward that can be a bit complex. The deployment time depends on the size, but it usually takes several months to ensure stability and requires two SIEM engineers.
What's my experience with pricing, setup cost, and licensing?
Splunk Enterprise Security is hardly affordable for most of our clients, causing many of them to resort to using open source solutions instead.
In addition to the licensing fee, there is also a support and maintenance charge.
What other advice do I have?
I would rate Splunk Enterprise Security an eight out of ten due to its high total cost of ownership, difficulties in maintenance, and the complexity of configuration immediately after deployment.
Splunk Enterprise Security may not be cost-effective for small and even some medium-sized companies. While each organization has different requirements, we do recommend Splunk for medium and large organizations.
Organizations should take into account the complexity of their environment. For instance, if they have a purely vendor-based environment for their network security appliance, it may be easier for them to handle security, fabric, and architecture requirements. However, if they operate in a multi-vendor and mixed environment, they need to conduct more research on how to integrate various components. Often, they rush into negotiating their cybersecurity program without sufficient research, leading to potential problems for clients.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Splunk Enterprise Security
October 2025
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2025.
872,846 professionals have used our research since 2012.
Delivery Manager at a tech services company with 1,001-5,000 employees
Provides more versatile dashboard than other solutions and very fast search functionality
Pros and Cons
- "Splunk's advantage is its search capability. Its search is notably faster. With Splunk, I can search easily on keywords. That is great."
- "Previously, they developed custom connectors or add-ons for a lot of applications. But that number can be upgraded still. There are a lot of applications in the world that are not supported."
What is our primary use case?
The primary use case is security and data analytics. In general, we manage and maintain it for our customers.
What is most valuable?
Application-wise, it's good. Searching and reporting of data analytics is also fine. The dashboard presentations are also a good feature. Overall, its functionality is great and that's why we use it.
What needs improvement?
I would like additional support for custom add-ons, as well as cloud integration. Right now we have concerns because we have to customize applications for direct integration. But on-prem, it is all functional. We have to build it on our own. Previously, they developed custom connectors or add-ons for a lot of applications. But that number can be upgraded still. There are a lot of applications in the world that are not supported.
For how long have I used the solution?
I have been using Splunk Enterprise Security for over two years. I received Splunk certification six years ago.
What do I think about the stability of the solution?
The stability of the functionality is good, but there are still bugs that keep hindering things. I am waiting but they are there and that is quite common. I think they have not yet been resolved from the older versions. The stability is a seven-plus out of 10.
What do I think about the scalability of the solution?
It's scalable for all environments. Splunk Cloud can be scaled to a small or medium company, depending on their inputs or log resources. Businesses at the high end of medium-sized, and large companies, can go with the on-prem solution.
How are customer service and support?
The technical support is good.
However, there is a lot of delay nowadays. The last time we raised a case, it took quite a long for them to come back with their first response. That's not for a P1 or P2, but if it is a P3, they don't respond at the earliest. When they respond, it is quite late and we have to ask again. The first response is never an answer. It's always a query.
Still, the people I have worked with there are all an eight-plus out of 10.
How would you rate customer service and support?
Positive
How was the initial setup?
It can be deployed on-prem or in the cloud. With the latter, it is Splunk's own cloud.
The deployment of the solution is straightforward, but there is a lot of engineering activity involved in designing the architecture. Architecture-wise, it is fine, and bringing things together is not that tough, but maintaining and managing it is a tough job because we don't work in a normal environment. We work on something that is very defined to the network. That means we have to build everything from scratch and deploy it.
The implementation strategy depends on how the customer wants things done. But in general, I go through research and then develop and design. I ask the client what sort of environment is flexible or cost-effective for them. It's done in stages. It's a matter of understanding the infrastructure and then implementing, or designing and handing it over to them.
If there are 1,000 log sources, it takes six months to a year to deploy, depending on how the customer is supporting the process.
Every on-prem solution involves maintenance, including keeping things upgraded, whereas Splunk Cloud is managed by the vendor. The number of people involved in on-prem maintenance depends on the size of the environment and how long our update window is. For example, if we have a green zone at midnight for three hours, and we want to upgrade at least 20 to 30 servers, it will take eight to 10 people working in parallel. But for a very small environment of 10 servers, it will take four people to manage it, or if we have a large window, even three people can do it.
What about the implementation team?
We do it ourselves.
What's my experience with pricing, setup cost, and licensing?
The pricing depends on the bandwidth of an organization and is good compared to some SIEM tools. IBM, for example, is quite costly. But Microsoft Sentinel is notably cheaper. I have seen a lot of organizations running on Sentinel.
IBM is for quite large organizations that don't want to have their data on the cloud. Splunk has both on-prem and cloud modules and, cost-wise, Splunk is better. Internally, we cannot push everything to the cloud. That would become too expensive for us. So we have it sitting in our data center and that is good.
Which other solutions did I evaluate?
I have worked with a number of other solutions including RSA enVision, IBM QRadar, as well as Microsoft, McAfee, and LogRhythm.
If we want to build an add-on feature in Splunk, we have to build an application and then integrate it. But in other applications, there is a direct integration that only requires partial development and it will start functioning.
Also, there is something called correlation in a lot of other tools. Splunk also has it but it consumes a lot of memory. If we tag all the data, it is better, but tagging consumes storage and it makes it a little tough for us to run a search.
If we want to work towards SOAR, if there were a little bit more integration so that our customers could taste SOAR, they could then move to Splunk Phantom or other tools. Right now, people are not using automation. Everything is done manually. Hopefully, that's the next goal. Security operations will surely use SOAR and, once they start tasting it, they'll get to know how it works. They can design playbooks and start using it. That's an additional feature I would like Splunk to bring in.
Splunk's advantage is its search capability. Its search is notably faster. With Splunk, I can search easily on keywords. That is great. It also has something called "stats" and it runs much faster. Within minutes, it gives the data from a very large set. Spunk's dashboards are also a very good thing. No other application or tool is as versatile in presenting the dashboard. It all comes down to presentation. It may take a little bit of engineering work to develop and customize, to parse the fields and fetch the data, but the presentation is good.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Cyber Security Analyst at a tech services company with 11-50 employees
We watch all the information in just one place and it provides end-to-end visibility
Pros and Cons
- "The risk-based alerting (RBA) is one of the valuable features."
- "I would like to see the asset and identity lookups be more automatic and less manual."
What is our primary use case?
We use it alongside some endpoints to detect log ins outside of scheduled work hours. If someone logs in outside of that range, we generate an alert for the security team to review.
How has it helped my organization?
I can use the MITRE ATT&CK framework. With the data that I ingest into ES, the MITRE app gives me visibility into what I'm covering from the techniques and tactics in the framework, which is pretty cool and convenient.
At the end of the day, it's the platform receiving the logs from all the other apps. You're watching all the information in just one place, so it's basically the core tool in the company. So, it is really important that Splunk Enterprise Security provides end-to-end visibility into our environment.
In a way, Splunk Enterprise Security helped improve our organization's ability to ingest and normalize data. However, there are a few tools that are hard to normalize or use data models. And some of the add-ons don't work properly sometimes. Not all of them, but a few.
Splunk Enterprise Security helped us reduce our alert volume by 30%.
Moreover, Splunk Enterprise Security provides us with the relevant context to help guide our investigations. And it's important because we need to set up the basis of the context of what we want to see.
Splunk Enterprise Security helped improve my organization's business resilience. It's a pretty powerful tool. We can monitor and ingest all the data, only if it's not encrypted.
Splunk platform helps consolidate networking, security, and IT observability tools. We watch all that information on just one platform, so that's pretty cool.
What is most valuable?
The risk-based alerting (RBA) is one of the valuable features. It's a really cool concept to explain and see the impact that you're having on the company.
Splunk Enterprise Security's ability to find security events across different environments, whether in the cloud, on-premise, or hybrid, is really good. Because it gives me a lot of content out of the box, the only thing I need to do is ingest the data, and I'm good to go.
What needs improvement?
I would like to see the asset and identity lookups be more automatic and less manual. I have to search everything and type it. So it should be more user-friendly.
For how long have I used the solution?
I have been using it for six months.
What do I think about the stability of the solution?
The stability is really good. It's very accessible.
How are customer service and support?
Most of the time, some docs are not available. When you see the documents, they add a link, we go to the link but it's not available.
Also, the customer service and support have a lot of old questions that are not updated.
How would you rate customer service and support?
Neutral
How was the initial setup?
It's pretty easy. The first thing you need to do is the onboarding phase. After that, you need to review that the logs that you're receiving are good. And after that, you need to start working with the correlation searches and setting up everything.
What about the implementation team?
The deployment was done internally.
What was our ROI?
We have definitely seen an ROI. It is worth it!
What's my experience with pricing, setup cost, and licensing?
The pricing is always going to be different because it depends on the project you are working on and how much data you are going to ingest. But it's definitely worth it.
Which other solutions did I evaluate?
We directly chose Splunk to begin with.
What other advice do I have?
Overall, I would rate it a nine out of ten. There are a few things that need to be more automatic because there's still a lot of manual work to use it.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer. Reseller
Splunk developer at a government with 5,001-10,000 employees
The incident review functionality gives a good overview of security incidents
Pros and Cons
- "The solution's most valuable feature is the incident review, which gives a good overview of our security incidents."
- "You can run a script from an event, but it needs many clicks to run that integration, which could be made easier."
What is our primary use case?
We develop use cases for Splunk Enterprise Security all the time. I mostly work with the SOAR platform to ingest those use cases.
How has it helped my organization?
Splunk Enterprise Security helps our organization because we use it daily to solve our security use cases. We have incidents every day.
What is most valuable?
The most valuable feature is the incident review, which gives a good overview of our security incidents. I also like the solution's search functionality, which makes it easy to find things.
Splunk Enterprise Security generates our alerts, and we would have to refine the searches if we want to reduce them.
It's very important to our organization that Splunk Enterprise Security provides end-to-end visibility into our environment.
Splunk Enterprise Security has helped reduce our mean time to resolve and helped improve our organization’s business resilience.
What needs improvement?
The incident review could definitely be improved in many ways. It should be easier to run integrations from it. You can run a script from an event, but it needs many clicks to run that integration, which could be made easier.
For how long have I used the solution?
I have been using Splunk Enterprise Security for five years.
What do I think about the stability of the solution?
The solution’s stability is very good, and we haven’t had any stability issues with Splunk Enterprise Security.
What do I think about the scalability of the solution?
The solution’s scalability could have been better.
How are customer service and support?
The solution's technical support is very good, and I'm very happy with the support.
How was the initial setup?
The solution’s initial setup is easy.
What other advice do I have?
Overall, I rate the solution an eight out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Engineer at a tech vendor with 501-1,000 employees
Serves as our SIEM, providing security alerts and operational alerts
Pros and Cons
- "The solution's most valuable feature is the criticality of alerts."
- "The solution's automation could be improved."
What is our primary use case?
We usually use the solution for the same functionality, which includes setting up alerting and making notables. We also use it for the workflow from ingestion, alerting, and response.
How has it helped my organization?
Splunk Enterprise Security serves as our SIEM, providing security alerts, operational alerts, and even some logging that we probably need to check in on from time to time. It basically serves as an alerting platform for our enterprise.
What is most valuable?
The solution's most valuable feature is the criticality of alerts. Some alerts can be noise, and others will be more high-level and warrant a higher-level response than others.
What needs improvement?
The solution's automation could be improved. It would be better if we could automate ingesting and alerting for low-level events.
For how long have I used the solution?
I have been using Splunk Enterprise Security for seven to ten years.
What do I think about the stability of the solution?
I rate the solution’s stability a nine out of ten.
How are customer service and support?
For the times I've had to set up incidents from critical to lower ones, the technical support team has been fairly responsive. Sometimes, the support team has had a two to three-hour turnaround time for critical incidents. Usually, you would like to get to someone sooner rather than later for critical incidents.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I've previously used other SIEM tools like ArcSight, QRadar, and Elastic Security.
What was our ROI?
We have seen a return on investment with the solution.
What other advice do I have?
The solution helps us see what's actually happening in our environment. Some things we might not expect at times, and others we do expect. The tool helps us respond based on what we see from our logs. I've seen and thoroughly liked some AI, automation, and single-pane-of-glass updates coming to the solution.
It is very important to our organization that Splunk Enterprise Security provides end-to-end visibility into our environment. You can't respond to what you can't see was ingested. So, the visibility provided by the tool into our logs and alerting environment is critical.
From an ingestion point of view, the solution alerts you to what you'd tell it to. It's pretty agnostic log-wise.
Splunk Enterprise Security has helped improve our organization’s ability to ingest and normalize data.
It has helped reduce our alert volume. You're getting the same alerts. You can see what's noise, what's actionable, and what's not as actionable.
Splunk Enterprise Security provides us with the relevant context to help guide our investigations. We see what's coming into the environment, including specific logs that we wouldn't expect as much. All of that gets filtered into alert data, potentially operational data, and sometimes even billing data, so we can adjust and move forward with that in the environment.
Splunk Enterprise Security helped reduce our mean time to resolve by somewhere between 20% to 35%.
Splunk Enterprise Security has helped improve our organization's business resilience for some ingestion purposes.
The unified platform helps consolidate networking, security, and IT observability tools. Splunk is pretty log-agnostic. All of your logs, tools, and sometimes even dashboards can get ingested into one specific tool. That way, you have a single platform where you can view all those logs and respond based on that data.
Overall, I rate the solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer. Partner
Security Architect at a computer software company with 501-1,000 employees
Reduces alert volumes, speeds up investigations, and handles big data well
Pros and Cons
- "If you want to understand how it can analyze or find out incidents, the visibility is good."
- "We'd like to see a more seamless cloud-based integration."
What is our primary use case?
The solution is primarily for security incident investigation. Whenever a customer wants to monitor the environment for any security incident or events that are occurring, and they want to analyze the incident when virtual issues happen, that's when we propose Splunk. Otherwise, it's difficult to understand what kind of security event is arising in the environment.
What is most valuable?
The primary feature that is the most valuable is the correlation feature, which helps you analyze the data. If there's a lot of telemetry data at some point, Splunk can take advantage of it. It can handle a large volume of data.
Now, with big data, AI, and all those things, the amount of security data that is generated is too high. Generally, the other SIMs face trouble when handling big data. However, Splunk itself is a very strong solution for handling lots of data. It helps the SOC team analyze data very well, and it does not crash on handling a large amount. That's a key benefit.
Our customers usually monitor multiple cloud environments. It's not very difficult. There are two ways we use Splunk. One is that they can be multiple cloud environments. The second is that it can be an on-prem and a cloud environment. We are mapping it to our one solution.
Splunk is very flexible and it's integratable with other solutions
If you want to understand how it can analyze or find out incidents, the visibility is good. The best visibility would always be in the on-prem environment. Then, the cloud, since Splunk is not a native cloud solution like Microsoft's Sentinel, is used. We don't see a lot of challenges if we do a hybrid kind of setup, however.
I'd assess Splunk's insider threat detection capabilities to help find unknown threats or anomalous user behavior at an eight out of ten. Splunk itself uses another agent or another module to do it. Splunk does the job. It's not that it will not do the job; however, it will require more refining than other solutions in the market.
My team uses the Splunk Mission Control, topology, and attach framework features, which are really helpful. We've used it for multiple customers. We take their existing SOC or detection use cases and try to map them to the framework. From a security point of view, it obviously makes a solution more superior. With Splunk, you can catch more security incidents. From a best practice standpoint also, it is a good thing as we can configure the solution, and, according to that configuration, the entire performance is better in terms of security.
It's very useful for assessing malicious activities or detecting breaches. It's a robust solution.
We've been able to help customers detect threats faster. It might be 5% to 10% faster in some cases. And since we can analyze large volumes of data, we're not missing any particular data point or data set. That gives us an advantage.
Splunk helps reduce alert volume. You can reduce your alert volume based on your configuration, and it's highly customizable, so it can help you reduce alerts by a lot. It's helped us improve the quality of incidents we receive.
It's helping customers speed up security investigations somewhat.
It improves the resilience of a company thanks to its ability to quickly analyze data.
What needs improvement?
While it's costlier than other solutions, it's highly stable.
The security orchestration response requires a bit of improvement.
We'd like to see a more seamless cloud-based integration.
Their mobile features for iOS and Android could be improved in terms of quality of performance.
For how long have I used the solution?
I've been using the solution for three and a half years.
What do I think about the stability of the solution?
It's a highly stable product even for large customers with diverse environments. For companies that have huge amounts of data even, it does not crash. It's the preferred option when a lot of data is involved. It offers good resilience and improves performance.
What do I think about the scalability of the solution?
I'd rate the scalability seven out of ten since it is not cloud-native.
How are customer service and support?
Technical support is good. We purchase premium support services.
How would you rate customer service and support?
Positive
How was the initial setup?
I was not involved in the initial setup of the solution.
The solution is deployed wherever your appliance is. You deploy it where your software team wants to monitor from. Typically, that's headquarters or a company's security center. Splunk then has agents that help devices connect across geographies. For example, while Splunk may be primarily in the UK, it can cover devices via agents across Europe, and the agents can monitor other environments.
We have between two to five people who handle maintenance activities, depending on the client.
What other advice do I have?
There is a threat intelligence management feature. However, customers don't use it in our case. Typically, customers want something superior in that nature.
Price is a major concern for most customers, big or small. However, price should not be the determining factor when seeking a solution. Users need to think about performance and quality. They need something that will help them prevent security incidents, and they need a product that will be stable. If you can monitor your environment better, you can prevent incidents that may lead to financial loss - and when incidents happen, companies can spend far more dealing with an extended phishing attack than they would on a service like Splunk that will protect them effectively. When it comes to security, while it's not necessary to have the most expensive solution on the market, you should at least seek out a solution that's best suited to your company and its needs.
I'd rate the solution eight out of ten. It's a great option for enterprise-level companies. However, a smaller customer with a smaller budget may not be a good match. They may not need such a powerful solution in any case. That said, if a customer is about to grow a lot, I might suggest Splunk as a primary option. I'd advise potential users to look at the environment size and complexity, consider the budget, and then decide if Splunk makes sense.
Which deployment model are you using for this solution?
Hybrid Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: My company has a business relationship with this vendor other than being a customer. reseller
CTO at a computer software company with 11-50 employees
Reduces alert volume and remediation time, but pricing and learning curve for ML should be better
Pros and Cons
- "We can extract the metrics we want on the dashboards. We are able to react to the incidents."
- "There is a learning curve in order to start using machine learning. We have been trying to do it for three years, and we have not managed anything. It is too complex."
What is our primary use case?
We are using Splunk Enterprise Security for collecting and analyzing logs. We are keeping up with the SLAs with Splunk Enterprise Security.
How has it helped my organization?
Splunk Enterprise Security has helped reduce our alert volume. There is about 30% reduction.
Splunk Enterprise Security improves our organization’s ability to ingest and normalize data, but it requires lots of effort from our side. Splunk Enterprise Security can do that, but we also need to put effort into it. It is good enough to achieve that.
Splunk Enterprise Security has helped reduce our mean time to resolve. We have seen a reduction because doing this manually through queries is crazy. It helps to find out the root cause and things like that. It is helpful.
We have an on-prem environment. Our information security team is using the data security features. Its security features are satisfactory.
What is most valuable?
It is pretty good. We can extract the metrics we want on the dashboards. We are able to react to the incidents. We are also able to monitor the service. In addition to the incident response, we can also do investigations, fraud detection, and other things like that.
What needs improvement?
We have this issue of data versus pricing. Its pricing can be better. There should also be a more flexible licensing model.
There is a learning curve in order to start using machine learning. We have been trying to do it for three years, and we have not managed anything. It is too complex.
Its ability to identify and solve problems in real-time could be better. We would like to have pattern recognition. There should be some kind of pre-made model to help detect something. For example, at the time of the incident investigation, there should be an option to ask questions, such as if anything changed. It is pretty hard to find out the patterns that are occurring currently because you have to have deep knowledge about your log content. There should be an option to ask a question like, "What has changed as compared to a week ago?" We should be able to specify a time frame and compare.
For how long have I used the solution?
We have been using Splunk altogether for probably five years.
What do I think about the stability of the solution?
It has not failed over the last year. There were no failures, so it is pretty good.
What do I think about the scalability of the solution?
Its scalability is quite good if you are willing to invest in the new design and do the manual work. You have to deploy new servers and things like that. In terms of architecture, it is scalable.
How are customer service and support?
Based on the few problems that we have had, I would rate them a seven out of ten. For an issue, we did not get the answer we needed within the timeframe we were expecting. They took more time, and some IT guys were disappointed. The experience varies from case to case.
How would you rate customer service and support?
Neutral
Which solution did I use previously and why did I switch?
We were not using any similar solution previously. We were only collecting logs through open-source means. We went for Splunk Enterprise Security because we needed visibility into the logs. It was the primary requirement.
We are also using Elasticsearch. We have two parallel systems.
Splunk Enterprise Security is better in terms of query language and the capability to do great searches, whereas Elasticsearch has a little bit less functionality. It is more complicated for end-users to use. However, Elasticsearch is better in terms of pricing because they do not charge based on the daily ingestion amount. You can put whatever amount into the system. Elasticsearch also has lots of additional logging capabilities. It has file beats and metrics beats capabilities, so you can use it more widely. You can also get end-to-end visibility because you can make integrity checks with it. It helps with IT operations as well. They can include these capabilities in Splunk Enterprise Security.
How was the initial setup?
Its deployment was not very complicated. It was easy.
The hard part comes after you have deployed it. You have to educate people to start using it and understand the relevant information in your logs. The configuration itself is pretty simple, but field extractions and tagging are complex.
What was our ROI?
We are just using it and doing our queries and dashboards. We have not been calculating the ROI. It has been quite easy. We invest and create our dashboards and reports. Sometimes, when a dashboard becomes too complex or too expensive, we start to think about alternatives. Other than that, we have not thought of ROI.
What's my experience with pricing, setup cost, and licensing?
The pricing can be better. We are already considering Elastic because Splunk is too expensive.
You have to pay based on per-day ingestion. There should be a more flexible model for the use cases where one day you have a huge amount, and on other days, it is quite less.
What other advice do I have?
Splunk Enterprise Security provides end-to-end visibility into an environment, but it is not our use case currently.
Splunk Enterprise Security does not really provide the relevant context to help guide our investigations because, in our country, Splunk is not represented, so it is pretty hard to get the relevant information.
Overall, I would rate Splunk Enterprise Security a seven out of ten. Its pricing is not good, and the learning curve for machine learning is not good. However, the parts that are working are working very well.
Disclosure: My company does not have a business relationship with this vendor other than being a customer.
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2025
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Sentinel
IBM Security QRadar
Elastic Security
Grafana Loki
Splunk AppDynamics
Elastic Observability
Security Onion
Graylog Enterprise
Cortex XSIAM
Palantir Foundry
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- Which would you recommend to your boss, IBM QRadar or Splunk?
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack

















