Try our new research platform with insights from 80,000+ expert users
President at a non-profit with self employed
Reseller
Expensive, but easy data gathering and reliable
Pros and Cons
  • "The solution allows easy gathering and ingestion of the data."
  • "The solution could improve by increasing the performance. We have run into problems when large amounts of data are processed."

What is our primary use case?

We use Splunk for analyzing data.

What is most valuable?

The solution allows easy gathering and ingestion of the data.

What needs improvement?

The solution could improve by increasing the performance. We have run into problems when large amounts of data are processed.

For how long have I used the solution?

I have been using Splunk within the past 12 months.

Buyer's Guide
Splunk Enterprise Security
August 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: August 2024.
801,394 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution has been stable.

What do I think about the scalability of the solution?

Our customers are mostly enterprise-sized companies using this solution. 

How are customer service and support?

Splunk has many partners that provide customer support that can be used.

How was the initial setup?

The initial setup is not easy. Customers have to learn the Splunk language and it is hard to operate it by themselves. They will need Splunk engineers to assist in their projects.

What about the implementation team?

You will need a Splunk implementation specialist for the deployment.

What's my experience with pricing, setup cost, and licensing?

My customers have found the price of the solution to be high.

What other advice do I have?

I rate Splunk a five out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
Information Security Analyst at a tech services company with 1,001-5,000 employees
Consultant
Good integration, easy UI, and very stable and scalable
Pros and Cons
  • "Its integration is most valuable. Its UI is also pretty much easy."
  • "Its setup is a little bit complex for a distributed environment. Their support can also be better. If we miss the response for more than a week, they usually close the case. Sometimes, it can take us more than a week to reply."

What is most valuable?

Its integration is most valuable. Its UI is also pretty much easy.

What needs improvement?

Its setup is a little bit complex for a distributed environment. 

Their support can also be better. If we raise a case with Splunk support and by any chance we missed to respond for more than a week, they usually close the case. Sometimes, it can take us more than a week to reply. In that case What they can do is they can send a followup mail before closing.

For how long have I used the solution?

I have been using this solution for a year now.

What do I think about the stability of the solution?

It is very stable haven't encounter any glitches or bugs till now.

What do I think about the scalability of the solution?

It is very much scalable. I am acting as an admin, and we have more than a hundred users of this solution in our company. We use it on a regular basis. We currently don't have any plan to increase its usage.

How are customer service and technical support?

I would rate them an eight out of ten. Their response speed is okay, but if, by any chance, we miss the response for more than a week, they usually close the case. Sometimes, it can take us more than a week to reply.

Which solution did I use previously and why did I switch?

This is the only solution that we have been using.

How was the initial setup?

Its setup is pretty much easy for standalone, but for a distributed environment, it is a little bit complex.

What other advice do I have?

I would recommend this solution to others, but it should meet their needs and architecture.

I would rate Splunk a nine out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
August 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: August 2024.
801,394 professionals have used our research since 2012.
it_user396600 - PeerSpot reviewer
Vice Manager at a comms service provider with 10,001+ employees
Vendor
Collects data from many sources. Has search, analysis, and visualization capabilities.

What is most valuable?

  • Collects data from any source
  • Powerful search, analysis, and visualization
  • Easy to build system on any platform
  • API and easily integrated search
  • Action script

How has it helped my organization?

We have over 7000 devices in our network infrastructure for monitoring, maintenance, and performance assessment.

We achieve this by collecting data and applying the analysis.

For how long have I used the solution?

I have used this solution for one year.

What do I think about the scalability of the solution?

We did not encounter any issues with scalability. Everything is normal with no bugs.

How are customer service and technical support?

It’s easy to obtain support from Splunk for technical issues. We also have enough knowledge ourselves to apply fixes.

Which solution did I use previously and why did I switch?

We used to deploy Elastic Stack. The search language of Splunk is easier and friendlier than Elastic Stack. It has helped me to search quickly and easily. Based on the results, it’s easy to visualize and add results to a previously built, personal dashboard.

What's my experience with pricing, setup cost, and licensing?

Licensing is free. Pricing is based on usage.

Which other solutions did I evaluate?

We evaluated Elastic Stack and Sumo Logic.

What other advice do I have?

If you are an enterprise and you need the best service for critical business analysis, Splunk would be one of the best choices.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Integration Architect at a manufacturing company with 1,001-5,000 employees
Vendor
Fast availability of operational data spread across several servers is nice, but the MES is a complex system.

What is most valuable?

What Splunk calls operational intelligence: fast availability of operational data spread across several servers to prevent or react faster to outages or performance decreases.

How has it helped my organization?

MES is a complex and very critical distributed system here. Production WIP is directly connected to it and ICT is required to provide a continuous availability and very stable performance (line production has a costant speed, software cannot slowdown). Collect operational data from hardware, middleware and application software can potentially improve ICT proactive and reactive tasks.

For how long have I used the solution?

I've ever used it, just studied it.

Which solution did I use previously and why did I switch?

We also use a traditional monitor, and Microsoft SCOM.

What was our ROI?

Every stop or slowdown of the production line means lost of money, e.g. 30% reduction when compared to the current baseline.

What's my experience with pricing, setup cost, and licensing?

Every stop or slowdown of the production line means lost of money, e.g. 30% of reduction compare to the current baseline.

Which other solutions did I evaluate?

IBM QRadar

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Manager, Enterprise Risk Consulting at a tech company with 1,001-5,000 employees
Real User
Great Log Management and Investigation tool, but Operational SIEM capability needs improvement

Valuable Features

Great Log management capabilities with flexible and comprehensive search capabilities. Scalable and Easy to use.

Room for Improvement

Operational Workflow, Use Case Framework, and ticketing systems to make it suitable for SOC environments

Use of Solution

3 years

Scalability Issues

Splunk is extremely scalable with the limit being the hardware in use.

Customer Service and Technical Support

If you get the right people engaged, support can be a bliss.

Initial Setup

Setup is simple and straight forward.

Other Advice

http://infosecnirvana.com/splunk-enterprise-need-know/

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Product Manager, FX Solutions at a tech services company with 10,001+ employees
MSP
Easy to use, informative documentation for data retrieval, and easy to install
Pros and Cons
  • "The most valuable features of the solution are it is straightforward to use and the documentation is good for finding out how to get the data you are looking for."
  • "The solution could improve by making it more business analysis oriented. The way it is now is designed more for developers."

What is our primary use case?

I use this solution for data visualization.

What is most valuable?

The most valuable features of the solution are it is straightforward to use and the documentation is good for finding out how to get the data you are looking for.

What needs improvement?

The solution could improve by making it more business analysis oriented. The way it is now is designed more for developers.

For how long have I used the solution?

I have been using Splunk for two weeks.

What do I think about the stability of the solution?

The solution is stable, I have not experienced any bugs or glitches.

What do I think about the scalability of the solution?

The solution is scalable and it is a requirement of my company to have scalable solutions.

Which solution did I use previously and why did I switch?

I have used previously Qlik Sense and Kibana.

How was the initial setup?

I did the training with Slunk and once I had the training the installation was easy.

Which other solutions did I evaluate?

I have evaluated Tableau.

What other advice do I have?

My advice to others is not to be intimidated by the solution and to give it a try. It will become easier over time.

I rate Splunk an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Architecture and Security Team Leader at CV Akbar Panjaya
Real User
It helps us uncover bottlenecks in the network, but needs better local technical support
Pros and Cons
  • "It helps us uncover bottlenecks in the network."
  • "it can explain to management about what kind of traffic is visiting the network. It can also explain other traffic coming in and out, along with protecting against malware."
  • "The product was difficult to back up the first time."
  • "Splunk needs local technical support."

What is our primary use case?

We were using Splunk for our networking to know exactly what kind of the traffic was going from one network to another network because we had a lot of the connections on other sites.

How has it helped my organization?

it can explain to management about what kind of traffic is visiting the network. It can also explain other traffic coming in and out, along with protecting against malware.

What is most valuable?

All the features are valuable. It helps us uncover bottlenecks in the network.

What needs improvement?

Splunk should be able to integrate with other product using the free version.

The product was difficult to back up the first time.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

The stability is fine.

We have two people maintaining it.

How are customer service and technical support?

Splunk needs local technical support.

Which solution did I use previously and why did I switch?

We did not use another solution previously.

How was the initial setup?

The deployment was great and took three to four days.

What's my experience with pricing, setup cost, and licensing?

The pricing and licensing of the product are quite high.

What other advice do I have?

Splunk is great product, especially for my organization.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user762567 - PeerSpot reviewer
Director of Information Security with 201-500 employees
Real User
Extremely scalable but they need to make purpose-built modules more robust
Pros and Cons
  • "It's extremely scalable. It's a very robust solution and certainly has the capability of handling far bigger data requirements than a lot of the other tools. Generally what ends up happening with me is that my clients tend, for the most part, to be mid-tier organizations where the cost of that solutions would be accompanying requirements for people just becomes way too prohibitive. Especially considering the model that they use for costing, which is based on the volume of data. Of course, they're going to put everything including the Coke machine as the ability to collect data off of it, because of course the more they can put through the tool the more money they make."
  • "The tool itself is very difficult to configure. It's great for its number of inputs, for the different types of systems devices, and things that it could collect information from. To actually make good use of it, you need a fairly dedicated team of people that have some reasonably good programming or modeling skills to be able to do the things that you need to do with it. Whereas a lot of the other tools are better packaged for that, and so require a lot less training and a lot less dedication."

What is our primary use case?

  • SIEM
  • Security information 
  • Event management

What needs improvement?

The tool itself is very difficult to configure. It's great for its number of inputs, for the different types of systems devices, and things that it could collect information from. To actually make good use of it, you need a fairly dedicated team of people that have some reasonably good programming or modeling skills to be able to do the things that you need to do with it. Whereas a lot of the other tools are better packaged for that, and so require a lot less training and a lot less dedication.

What they need to do more than anything else is, they need to take a serious look at purpose-built modules like the SIEM and put a lot more effort into making them more robust. If they did that I think they would have a better chance on the market. The base tool was great, and if the organization that they're looking to sell into requires a good, solid logging solution then they would have a very good sales statement to make because you could get the logging solution you need that could give you the SIEM at the same time.

What do I think about the scalability of the solution?

It's extremely scalable. It's a very robust solution and certainly has the capability of handling far bigger data requirements than a lot of the other tools. Generally what ends up happening with me is that my clients tend, for the most part, to be mid-tier organizations where the cost of that solution would be accompanying requirements for people just becomes way too prohibitive. Especially considering the model that they use for costing, which is based on the volume of data. Of course, they're going to put everything including the Coke machine as the ability to collect data off of it, because of course the more they can put through the tool the more money they make.

Which solution did I use previously and why did I switch?

  • AlienVault
  • LogRhthym
  • ArcSight
  • QRadar

I've used a whole bunch of different solutions. For a SIEM based solution, they are more purpose-built for that function. Where Splunk is purpose-built for a general logging and data capture solution so you'd be able to capture a lot of different information.

How was the initial setup?

Anything that's not out of the box requires codding. Even up until recently when they finally released their SIEM or their security add-on. Before then there was not security stuff at all. I would actually have to go in and code that within the system to able to do the necessary searches to pull that information. Where a lot of the other tools, they already have those preconfigured which means I don't have to go and recreate the wheel. Now, we finally figured that out to a certain degree, and started putting the new tool in a place that gives you some SIEM functionality.

What other advice do I have?

As a logging solution, I would say it's probably an eight or nine. If you're talking about the SIEM I'd say it's probably about a five. For logging, I think they would have to change the costing model. The costing model is way out of line. It's built for very large organizations.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: August 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.