We usually use the solution for the same functionality, which includes setting up alerting and making notables. We also use it for the workflow from ingestion, alerting, and response.
Engineer at a tech vendor with 501-1,000 employees
Serves as our SIEM, providing security alerts and operational alerts
Pros and Cons
- "The solution's most valuable feature is the criticality of alerts."
- "The solution's automation could be improved."
What is our primary use case?
How has it helped my organization?
Splunk Enterprise Security serves as our SIEM, providing security alerts, operational alerts, and even some logging that we probably need to check in on from time to time. It basically serves as an alerting platform for our enterprise.
What is most valuable?
The solution's most valuable feature is the criticality of alerts. Some alerts can be noise, and others will be more high-level and warrant a higher-level response than others.
What needs improvement?
The solution's automation could be improved. It would be better if we could automate ingesting and alerting for low-level events.
Buyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
For how long have I used the solution?
I have been using Splunk Enterprise Security for seven to ten years.
What do I think about the stability of the solution?
I rate the solution’s stability a nine out of ten.
How are customer service and support?
For the times I've had to set up incidents from critical to lower ones, the technical support team has been fairly responsive. Sometimes, the support team has had a two to three-hour turnaround time for critical incidents. Usually, you would like to get to someone sooner rather than later for critical incidents.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I've previously used other SIEM tools like ArcSight, QRadar, and Elastic Security.
What was our ROI?
We have seen a return on investment with the solution.
What other advice do I have?
The solution helps us see what's actually happening in our environment. Some things we might not expect at times, and others we do expect. The tool helps us respond based on what we see from our logs. I've seen and thoroughly liked some AI, automation, and single-pane-of-glass updates coming to the solution.
It is very important to our organization that Splunk Enterprise Security provides end-to-end visibility into our environment. You can't respond to what you can't see was ingested. So, the visibility provided by the tool into our logs and alerting environment is critical.
From an ingestion point of view, the solution alerts you to what you'd tell it to. It's pretty agnostic log-wise.
Splunk Enterprise Security has helped improve our organization’s ability to ingest and normalize data.
It has helped reduce our alert volume. You're getting the same alerts. You can see what's noise, what's actionable, and what's not as actionable.
Splunk Enterprise Security provides us with the relevant context to help guide our investigations. We see what's coming into the environment, including specific logs that we wouldn't expect as much. All of that gets filtered into alert data, potentially operational data, and sometimes even billing data, so we can adjust and move forward with that in the environment.
Splunk Enterprise Security helped reduce our mean time to resolve by somewhere between 20% to 35%.
Splunk Enterprise Security has helped improve our organization's business resilience for some ingestion purposes.
The unified platform helps consolidate networking, security, and IT observability tools. Splunk is pretty log-agnostic. All of your logs, tools, and sometimes even dashboards can get ingested into one specific tool. That way, you have a single platform where you can view all those logs and respond based on that data.
Overall, I rate the solution a nine out of ten.
Which deployment model are you using for this solution?
Public Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Amazon Web Services (AWS)
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Last updated: Jul 8, 2024
Flag as inappropriateSystems Engineer at a consultancy with 201-500 employees
Fine features, good monitoring, and reduces alert volume
Pros and Cons
- "We are using Microsoft 365 and we're using the Exchange Mail Service. It's good for monitoring that in particular."
- "The setup time is quite long."
What is most valuable?
The features are fine; they aren't exceptional in any way.
We are using Microsoft 365 and we're using the Exchange Mail Service. It's good for monitoring that in particular.
The visibility we get has been good.
Inside threat detection capabilities are good.
It's helped us to reduce our alert volume a little. I haven't properly calculated it fully so it's hard to lay out a percentage.
What needs improvement?
We'd like to have customer service in Hong Kong. I tend to wait a while for their response. We'd like to have more best-practice rules and instructions on how to create a dashboard.
I've only been using Splunk for two years. I make use of it to incorporate other solutions. I need to spend more time mastering Splunk. Sometimes it's a little bit difficult to use. I'd like to get more certificates, et cetera, and have spoken to their main office about that. It's got a high learning curve.
It hasn't helped us speed up security investigations.
For how long have I used the solution?
I've been using the solution for about two years.
What do I think about the stability of the solution?
I've never had any issues with Splunk's stability.
What do I think about the scalability of the solution?
The solution does not lack scalability.
How are customer service and support?
I haven't had any communication with Splunk's technical team.
Which solution did I use previously and why did I switch?
I did not previously use a different solution.
How was the initial setup?
The setup time is quite long. To this point, I haven't deployed it to all servers and devices. I'm still in the process of deploying.
Which other solutions did I evaluate?
I have not evaluated other options.
What other advice do I have?
We are Splunk customers.
We do not use it in multiple environments. We just use it on-premises.
I'm not yet using the threat intelligence features.
We do not use the mission control feature.
I have not created any customized dashboards as of now. At some point, I will create one for, for example, Windows Security.
I'm still in the process of mastering threat detection and XDR.
I'd rate the solution eight out of ten. I haven't used it for such a long time, so it's hard to give comprehensive details about the solution.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
Cloud Cybersecurity Engineer at a tech services company with 10,001+ employees
Predicts, identifies, and solves problems in real time
Pros and Cons
- "The most valuable feature is the incident dashboard, and the extensive use of correlation searches, which isn't available with a standard Splunk search package. This feature is important to me because it enables SOC analysts to do their job more efficiently and be able to investigate or mediate incidents at a faster pace."
- "A lot of people are averse to using new tools so if they make it even more user-friendly than it already is, I think that could go a long way."
How has it helped my organization?
Enterprise Security has reduced our mean time to detection to results. It used to take 25 to 30 minutes and now it's down to less than ten minutes.
Our customer has been far more satisfied with our incident response and remediation since we adopted Splunk several years ago.
Our time to value was within a few weeks to a month.
What is most valuable?
The most valuable feature is the incident dashboard, and the extensive use of correlation searches, which isn't available with a standard Splunk search package. This feature is important to me because it enables SOC analysts to do their job more efficiently and be able to investigate or mediate incidents at a faster pace.
Another benefit is the expansion of the use of ITSI, SOAR, and now Mission Control being able to holistically monitor an environment with one tool. Also with Mission Control, we have the ability to have one interface.
It's very easy to monitor a single cloud with ES solutions. I've worked with several other SIEM tools before and Splunk does it better.
Splunk's ability to predict, identify, and solve problems in real time is good. They do it better than other tools.
What needs improvement?
I am looking forward to their expansion of the use of AI. Using AI in the user interface will go a long way because one of the challenges in my organization is getting other people to use Splunk. A lot of people are averse to using new tools so if they make it even more user-friendly than it already is, I think that could go a long way.
For how long have I used the solution?
I have been using Splunk Enterprise Security Enterprise for three and a half years.
What do I think about the stability of the solution?
Stability is excellent. It is the most stable SIEM solution I've worked with.
What do I think about the scalability of the solution?
Scalability is excellent. If you need to add more capacity, you can add more indexes, and more search heads as you need. The environment stays stable as you're doing it if you do it the right way.
My environment is about nine indexes, four search heads, and about 800 GBs a day.
How are customer service and support?
Their support is excellent. Every case I ever had to put in has been handled and resolved in a matter that I would hope for many support tickets.
I would rate them a ten out of ten because they are much more responsive than a lot of other vendors I've worked with.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
There are mostly pros when comparing Splunk to its competitors because it collects data and analyzes it. It analyzes data better and in a more detailed, documented, and organized fashion than any other SIEM that I've worked with.
I have worked with Microsoft Sentinel and ArcSight.
How was the initial setup?
I was involved in the initial setup with the help of their professional services. It was complex at first because my colleagues and I did not know the application that well. There was definitely a learning curve but once we started to understand how to design it the proper way and how to manage it the proper way which made things a lot easier.
What's my experience with pricing, setup cost, and licensing?
It's more expensive than the other tools but it's worth it. Every penny is worth it. They do analytics better. They do security investigations better. They do everything better.
What other advice do I have?
I would rate Splunk Enterprise Security a ten out of ten. I have worked with other SIEM solutions before and Splunk is the best one.
The biggest value I get out of attending a Splunk conference is getting to network with other people within my same account under my same account manager. I appreciate the ability to go to sessions about different support products that my organization doesn't use and try to help myself understand how some of these tools are used and how I could encourage my organization to use them.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Regional Head at a tech services company with 51-200 employees
Good technical support, scalable, and very stable
Pros and Cons
- "It's basically one of the best SIEM products on the market."
- "You do need a lot of training and certification with this product."
What is our primary use case?
The solution is primarily a SIEM tool and it basically helps companies with security.
What is most valuable?
It's basically one of the best SIEM products on the market.
The scalability is great.
We have found the solution to be stable.
Technical support is helpful. They respond in a timely manner.
What needs improvement?
I'd like to see more documentation on the product.
The initial setup is not straightforward.
You do need a lot of training and certification with this product. Other than that, it's pretty good.
For how long have I used the solution?
I've been dealing with the solution for about three years. It's been a while.
What do I think about the stability of the solution?
The stability of the product is very good. The performance is reliable. There are no bugs or glitches. it doesn't crash or freeze. We've had no issues.
What do I think about the scalability of the solution?
The scalability of the solution is great. If a company needs to expand it, it can do so. It's not a problem.
We have about nine customers that are using Splunk.
How are customer service and support?
I've dealt with technical support and it's pretty good. They are helpful. I find them responsive.
How was the initial setup?
The initial setup is not straightforward. It depends upon the IT infrastructure that the customer has. If they have a lot of security solutions, such as DLP and other security solutions, then it is more complicated. The more you have the more complicated it gets.
The deployment of Splunk takes about three weeks.
We have six or seven team members within our organization that can handle deployment and maintenance tasks.
What about the implementation team?
I handled the implementation myself. It was done in-house.
What's my experience with pricing, setup cost, and licensing?
Splunk requires a paid license. There's no free option. Customers have to pay for the license, implementation, support - everything.
What other advice do I have?
The solution can be deployed both on-premises and on the cloud.
I'd rate the solution at a nine out of ten. We've been very happy with the product.
I would recommend the solution. It really is the best.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
Technical Account Manager at Trustaira
Straightforward to set up with great integration capabilities and a high level of maturity
Pros and Cons
- "The solution has proven to be quite stable."
- "The product is relatively expensive."
What is our primary use case?
We primarily use the solution for monitoring and security.
We can use the solution to try to find some correlational data. For example, in banks, there is usually a protocol whereby users cannot withdraw more than a certain amount of money from an ATM. However, we find that, when people are on holiday, they are trying to withdraw more than the allowed amount. It's a use case we can deploy in our country. You can set certain rules and watch the data in order to gain insights.
How has it helped my organization?
I cannot speak to a specific example of how the solution has assisted our organization.
What is most valuable?
The solution's capability is its most valuable aspect.
The initial setup is very straightforward.
The solution has proven to be quite stable.
We've found the solution to be very mature.
The integration capabilities are excellent. They have apps that integrate quite well with Palo Alto and Cisco, for example.
What needs improvement?
Sometimes it becomes very difficult to find certain results from Splunk. Not all users are developers and they are not able to write code to find specific results or specific details from Splunk. From a user perspective, the solution needs to improve the search functionality.
The dashboard could be improved. If it was easier for non-developers or those working in network security, it would be ideal. It would be nice if they had a built-in dashboard for those who are less knowledgeable in coding.
The product is relatively expensive.
For how long have I used the solution?
I haven't been using the solution for very long just yet.
What do I think about the stability of the solution?
The solution is very stable. There are no bugs or glitches. It doesn't crash or freeze. It's reliable.
What do I think about the scalability of the solution?
We do not plan to increase usage at this time.
How are customer service and technical support?
We've used technical support in the past. We've found them to be very helpful and responsive. We're satisfied with the level of support that we receive when we reach out for help.
Which solution did I use previously and why did I switch?
I've previously used LogRhythm, among other solutions. We sell a few different solutions.
How was the initial setup?
The initial setup is not too difficult. It's not overly complex. It's straightforward. The code is very easy.
The deployment took two or three months or so.
What about the implementation team?
We used an integrator to assist us in the initial setup.
What's my experience with pricing, setup cost, and licensing?
The problem with the product is that the price of Splunk is very high. It is an industry leader and therefore it's high in terms of price. That is the issue in our country. Sometimes people want to buy Splunk, however, due to the budget, they are not able to.
What other advice do I have?
We are resellers.
We use a variety of deployment models, including private cloud and hybrid.
This solution is the best security solution. If a company is looking for the best, they have to buy Splunk. It is a very good and very mature solution. It is very easy to integrate with some other service or security solutions. If they have specific solutions that need to be integrated for monitoring purposes, it should be a problem. For example, it integrates very well with Cisco.
I'd rate the solution at a ten out of ten. We are quite happy with its capabilities.
Which deployment model are you using for this solution?
Private Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Information Security Officer at a financial services firm with 501-1,000 employees
Simple to set up with good log management and responsive technical support
Pros and Cons
- "You can check up on security from the dashboards."
- "There can be a bit of complexity around some fields during the initial setup."
What is our primary use case?
We primarily use the solution for log management and security purposes.
What is most valuable?
The log management is great.
It has a very good alert tool that you can create with the logs that Splunk gets.
You can check up on security from the dashboards. We use some custom applications which we have created by ourselves. It's very helpful to have custom dashboards with knowledge of the system of what we monitor.
The initial setup is simple.
We have found the solution to be stable.
Its scalability is quite good.
What needs improvement?
Right now, everything is good. I don't really have notes for aspects of improvement.
There can be a bit of complexity around some fields during the initial setup. There are some places where you have to use regular expressions to parse logs. The part of parsing logs correctly is the most, let's say, difficult thing, and when this is done, all of the other things are easier. Anyway, the regex part is a very good feature and in my opinion, it should stay like it is, because it gives a lot of flexibility. Customers may learn to use it or use technical support.
The cost of the solution is a little bit high.
For how long have I used the solution?
I've used the solution since 2016. I've used it for around six years at this point.
What do I think about the stability of the solution?
In terms of stability, it's reliable. There aren't bugs or glitches. it works well. It doesn't crash or freeze.
What do I think about the scalability of the solution?
The solution is scalable. If a company needs to expand it, it can do so.
How are customer service and support?
We have a technical support contract.
For the most part, we can do it probably ourselves. When technical support helps us, however, everything goes pretty smoothly. We are quite satisfied with them. We typically get immediate support and assistance.
How was the initial setup?
The ease or difficulty of the initial setup depends on the infrastructure of the organization. However, when we have installed it, it was pretty simple. That said, there are some fields that are complex, and for this, we have support.
What about the implementation team?
We did get support to assist us with a few complex fields.
What's my experience with pricing, setup cost, and licensing?
We pay a yearly license. You do need to set up a contract for technical support.
While I don't have details about the exact pricing, my understanding is that it can be a bit expensive.
What other advice do I have?
We are a customer and an end-user.
I would rate the solution at a nine out of ten. We've been very happy with its capabilities in general.
The only downside is the pricing. If the price would be lower, you would have the possibility to buy more capacity for parsing logs per day. In Splunk, you have a daily limit of logs that will be parsed. If you place that limit several times, the Splunk license will be blocked and you have to talk with support to get a recovery license. With the capacity, you can include, let's say, 30 servers, but if you want to include another 20 servers, you have to buy an additional license, which is very costly.
That said, for medium and large enterprise businesses it's really necessary to have. Even in smaller businesses, it is good to have. It's just the price that would stop small businesses from taking it on.
If a small business has less than 500 MB logs/day, they may use a splunk free license.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Head Of Sales at Cascade Solutions Inc
Powerful lock server with sophisticated architecture
Pros and Cons
- "Great platform with user-friendly interface and GUI."
- "Splunk is more expensive than other solutions."
What is most valuable?
Splunk has a great platform. Their edge is in their lock management and being a very powerful lock server. Recently, they added some licensing and updated correlation rules to act as a SIEM Solution. They seem to be penetrating the market in a proper way.
For how long have I used the solution?
I have been using Splunk for more than five or six years.
What's my experience with pricing, setup cost, and licensing?
Splunk solutions are much more expensive than others. Especially when it comes to megaprojects or deals, there's a lot of competition when it comes to financials.
What other advice do I have?
I would rate this solution a seven out of ten. Splunk has a user-friendly interface and GUI. Its architecture is also much more sophisticated than others.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
General Manager at Intersoft S.A.
A great solution for application management, security and compliance
Pros and Cons
- "The correlation capabilities are the first value that our clients say they like with Splunk."
- "The difficult part is related to integration with sources of data that are used to create the logs as this depends on the infrastructure of the client."
What is our primary use case?
We use Splunk for security and also PCI compliance.
We have installed and implemented this solution for several clients in Bolivia with our team. We have received training from Splunk directly, and we have also provided training to our clients.
We deploy two versions: one for on-premise and one for the cloud.
Most of our customers purchase Splunk because they required a tool for gathering and collecting all of the logs from the infrastructure in order to make a correlation between data and to spot patterns surrounding security incidents.
What is most valuable?
The correlation capabilities are the first value that our clients say they like with Splunk. Another benefit is that they can connect to any device or log from any device from anywhere.
It's easy, the tool is very easy to install and set up.
What needs improvement?
They could have more dashboards done or predefined so our clients could use them directly in order to have more information ready to use.
The difficult part is related to integration with sources of data that are used to create the logs as this depends on the infrastructure of the client.
For how long have I used the solution?
We have been using this solution for more than five years.
What do I think about the stability of the solution?
Stability-wise, it's great.
What do I think about the scalability of the solution?
We do not require much scalability here because the clients are not so big; however, the hardware where we installed the products was enough to handle all the transactions of Splunk.
How are customer service and technical support?
The support is not so good, I would only give them a rating of six or seven.
They should provide support in Spanish here in Latin America. Their response time to inquires or requirement tickets is too long. It should be shorter.
How was the initial setup?
Deployment took us two weeks.
What other advice do I have?
I would recommend Splunk to any company: small, medium, and large.
Splunk is a great tool but you should get a partner who knows what they are doing, implementation-wise.
On a scale from one to ten, I would give Splunk a rating of nine.
Disclosure: My company has a business relationship with this vendor other than being a customer: Reseller
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Power BI
Microsoft Sentinel
SentinelOne Singularity Complete
Microsoft Defender XDR
Azure Monitor
IBM Security QRadar
Elastic Security
AppDynamics
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack
- What is a better choice, Splunk or Azure Sentinel?