We use the product mostly just to pull out the reports, medical investigations, et cetera. As a security analyst, we can look at and pull data. You can make a central hub for a lot of different sources, including servers and endpoints. It makes it easy to check logs for every device connected.
Analyst, TSG Information Security Cyber Operations at a consultancy with 5,001-10,000 employees
Lots of learning materials, responsive support, and good visualization capabilities
Pros and Cons
- "There are lots of free learning materials on their website."
- "The level of scalability depends on the license you have. You can expand or reduce it based on the environment. It does cost more money to scale, however."
What is our primary use case?
How has it helped my organization?
If you are a data analyst, security analyst, or anyone who basically requires a set of data in your database job, and you have to have normalized data represented or, just to check for any patterns, this is quite helpful. With Splunk, you can pull in the data, you can transform it, and represent the data via graphs or pull the data and export it into Excel and perform further investigations. The use cases are quite deep.
What is most valuable?
With this product, you can go for an in-depth search or just perform a surface-level search. There are different modes in which you can perform searches, and that basically defines the speed of how fast you can get the data. If you are going for a more detailed version offered, it'll take a bit of time. However, they'll give you more and more data. There's also a fast mode in it.
The data which you can pull, you can basically visualize it, you can normalize the data, evaluate it, and convert the data into tables. It's much easier to pull the data, organize it, and normalize it as you are performing the searches. That's quite helpful.
I prefer working with cloud infrastructure like this as you can increase the storage capacity or the license at any time and search for a number of different endpoints. If you want to ingest more and more data, having something like Splunk available on the cloud is preferable.
I take advantage of the incident response part of the solution. If anything happens at the endpoint, if anything happens at the user system, servers, or something like that, my role is to look into the logs, go through other investigations, perform a time scan, and create a timeline of all the events. This helps do that job.
I'm also aware they have a Mission Control. I have actually attended a few surveys on that, however, I haven't really implemented it due to the fact that we are in the middle of a few of the projects, and things are at higher priority as of now. So we haven't really focused on that.
Using Splunk, we can check out what server versions we have. If we just cross-check with the database, we can see if we have any availability and then we can pull in the files. If you have a database, you can perform a query to check for any particular problems in the entire environment. For the threat notifications, it's quite helpful.
Indirectly, it's helped us reduce our alert volume. If you have a list of files, you can run it through the environment and, based on that, create rules and exceptions. This indirectly helps reduce alert amounts. You can go through false positives and sort them out as well and create a rule against them.
It's helped speed up security investigations. Being a central hub of logs, we can jump into a different log or source and jump into any investigation. You don't have to jump from one tool to another. This automatically reduces the investigation time.
There are lots of free learning materials on their website.
Overall, things are quite easy. It's a simple solution.
What needs improvement?
I haven't explored beyond the security aspect as a data analyst. I haven't noticed any shortcomings so far.
Buyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
For how long have I used the solution?
I've been using the solution for more than a year now.
What do I think about the stability of the solution?
There are different modules, and I haven't activated all yet, however, the stability is okay. I would rate it seven out of ten. If we run into issues, there are materials they provide and online support. You can even call them.
What do I think about the scalability of the solution?
The solution is deployed to one location. It's deployed across the entire environment.
The level of scalability depends on the license you have. You can expand or reduce it based on the environment. It does cost more money to scale, however.
I would rate scalability seven out of ten.
How are customer service and support?
Support is quite responsive. They also offer 24/7 support services.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I previously used Palo Alto XDR.
I also used an email solution whose name I can't recall. You could check emails flowing into or out of your environment.
How was the initial setup?
I wasn't involved in the deployment; the solution was set up when I arrived.
That said, I did go through some setup videos, and the process does not look difficult. They provide the steps for every aspect. There's also always support you can reach out to if you have questions.
There may be some maintenance required in terms of upgrading. When you upgrade the version, you may need to upgrade your sensors on the endpoints. However, Splunk is quite compatible with other devices, so it's not difficult. In our company, the administrators handle maintenance.
What was our ROI?
I haven't witnessed an ROI in terms of how I'm using the tool.
What's my experience with pricing, setup cost, and licensing?
It's mostly for EDR. You can cover servers as well; however, that requires additional licenses. Pricing is based on usage. As an EDR specialist, I interact with the tools and perform investigations. I don't deal with licensing directly.
This is quite new to me. I've only recently started working with Splunk. I used to work in EDR. It took me two to three months to understand the internal architecture of the organization, and based on that, I can use Splunk for all kinds of searches. So, how long it takes to realize the benefits of Splunk depends on the person and the complexity of the environment.
Which other solutions did I evaluate?
I did not evaluate other options. I adopted this tool when I joined my current organization.
What other advice do I have?
We're a Splunk customer.
To those considering just going with the cheapest solution, it depends on your level of comfort with support. If you have a cheaper tool, the support would be addressed. With Splunk, that's the difference - their support response. If you have a tool with a good license, you will be able to get immediate help if there's any vulnerability.
I'd rate the solution eight out of ten.
I'd advise others to take time to learn the solution and develop skills. It's all about DSL queries. If you are off on queries, it won't give you any results. You need to be accurate with your SQL commands.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
IS Engineer at a hospitality company with 10,001+ employees
Enables us to drive down the alert count and the alert fatigue for analysts to make the alerts they see more valuable and actionable
Pros and Cons
- "The UI of Splunk makes it easier for our analysts to move around and see what they need to see."
- "Features related to content management must be improved."
What is our primary use case?
Our SOC uses the solution to monitor our corporate and franchise environments.
What is most valuable?
Risk-based alerting is the most valuable feature. It really allows me to drive down the alert count and the alert fatigue for my analysts to make the alerts they see more valuable and actionable. The way that alerts are handled is better in Splunk. SPL is easier in Splunk. The UI of Splunk makes it easier for our analysts to move around and see what they need to see.
What needs improvement?
There are a lot of areas that are currently being improved that I want to be improved. Features related to content management must be improved. The product is adding more drill-downs.
When the tool was originally set up, things were not configured properly due to the rapid deadlines for installing everything. Now, we have to go back and recover a lot of things that aren't properly configured.
For how long have I used the solution?
I have been using the solution for approximately four years.
What do I think about the stability of the solution?
I haven't seen any issues with stability. Most of the stability issues I've seen have actually been on the on-prem hardware.
What do I think about the scalability of the solution?
We have no issues at all with scalability. The tool has high scalability and usability. The size of our environment is relatively large since it is an enterprise solution. We have around 5000 users and a franchise base.
How are customer service and support?
I have never had an issue with Splunk’s support team. Every time I ask a question, I usually receive really quick responses. We are in the middle of a migration, and the engineers helping us migrate to Splunk Cloud have been fantastic every step of the way. They provide really rapid and complete answers when we ask questions.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
I use LogRhythm a lot. I worked for an MSSP, so I have seen several products. So far, Splunk has been my favorite.
What was our ROI?
We have definitely seen an ROI on the solution. Any security tool has a fantastic ROI. A lot of companies don't like to budget for security until there's an incident or something goes terribly, terribly wrong. Just having that SIEM and having eyes on potential security issues is an ROI.
What other advice do I have?
We are behind a few versions. So I hope that as we upgrade, I get more ideas for what I'd like to improve. We're still in the process of moving to the cloud.
The product has improved our organization's business resilience. The right tools are available to our analysts within the product, and we use them daily. It has drastically driven down our time to remediate, which is huge for us. It's huge for any company. We don't want four hours to find out that something has gone terribly, terribly wrong. Finding such issues before they turn into full-blown security incidents has been our biggest impact.
Splunk Enterprise Security empowers our staff. It is so user-friendly. It allows our analysts at every level to learn the tool and learn more about security through the tool. I progressed from level one. Now, I'm a content developer for enterprise security. The usability of Splunk is the best on the market. The solution has helped reduce our mean time to resolve.
As we add new features and applications into Splunk, time to value is pretty quick on most things. As long as we have someone that's willing to go through the effort to configure, the time to value is rapid. Adding applications to Splunk is a seamless experience. The UI of Splunk makes life so much easier. Some of my experience is based on technical debt in the organizations I worked with. I would probably rate the tool a ten if we didn't have so much technical debt.
By attending Splunk conferences, I get to learn about all the new tools and how to implement them. I use it for RBA and Machine Learning Toolkit. I develop content for our company. I am here to learn how to implement RBA and Machine Learning Toolkit better to reduce alert fatigue for my analysts.
Overall, I rate the product an eight out of ten.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Splunk Enterprise Security
October 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: October 2024.
815,854 professionals have used our research since 2012.
IT Specialist at a government with 10,001+ employees
Fair price, integrates well, and allows us to have everything in one tool
Pros and Cons
- "Exporting is a good feature. It helps me out when I have to do reports. I do a lot of exporting and crunching of the numbers. Dashboards are okay for showing to the leadership, but for doing statistics and updating tickets, the export feature is very beneficial for me."
- "It works as intended for us, and we are getting everything that we need out of it. If anything, its initial setup can be improved a bit."
What is our primary use case?
I am the branch chief. I use Splunk Enterprise Security depending on how swamped the team is. I use it for anything from basic searches to DDoS attacks, which is a big thing right now. So, DDoS attacks and phishing emails are a lot of what I am using it for.
How has it helped my organization?
We had FireEye before and then we went to CrowdStrike. Splunk has definitely helped to have everything into the tool. It is a lot easier to complete the tickets. It saves, on average, a couple of hours a day. We just go to Splunk and then provide data and work with different people on the tickets, so it saves hours each day. We have been able to allocate these hours to other projects or things that are more of a priority. We are able to do different projects that were on the back burner. We can put those hours towards other things.
Splunk has improved our organization’s business resilience. We are able to give leadership updates through dashboards versus the actual metadata. It is easier for them to understand and provide leadership.
Splunk’s ability to predict, identify, and solve problems in real-time is very good. It is proven. Every couple of weeks, it catches some of the things that our SOC team did not catch and provides alerts, so its real-time capabilities are very good.
Our team has overall benefited from Splunk. We had FireEye before, which was not that good. We are able to benefit from Splunk not only in terms of instant response. We also have other teams doing vulnerability management using the Prisma systems. It is important that Splunk provides end-to-end visibility into our native environment. We use it for Prisma and instant response. Without Splunk, we would not be able to do some of the things that we need to do unless we went to individual tools, and we do not have the resources for that.
What is most valuable?
Exporting is a good feature. It helps me out when I have to do reports. I do a lot of exporting and crunching of the numbers. Dashboards are okay for showing to the leadership, but for doing statistics and updating tickets, the export feature is very beneficial for me.
They offer training. That is a big part of it. If you do not understand the tool, they are able to provide everything that you need, which helps the business. When you have learned a tool, you are able to speed up the process meantime, so you are not wasting a lot of man-hours trying to figure things out.
What needs improvement?
I do not have any areas that can be improved. It works as intended for us, and we are getting everything that we need out of it. If anything, its initial setup can be improved a bit.
In terms of additional features, I am still learning SOAR and everything else, so I do not have any feature requirements at this time, but as we do these SOAR operations, there might be some additional features that we will need.
For how long have I used the solution?
I have been using Splunk Enterprise Security since 2016.
What do I think about the stability of the solution?
It is very good as long as you have the scope of how many servers, processors, and other things you need. There was a learning curve of making sure our servers were beefy enough to handle the data. We had four terabytes of data coming in every day. We were maxing out our systems a little bit, so we beefed that up, and we have had no issues since.
What do I think about the scalability of the solution?
Its scalability is easy. On-prem was very easy, and on the cloud, you have to learn and adapt a little bit, but scalability is perfect.
How are customer service and support?
I only reached out to our Splunk contacts, but my team reached out to Splunk's support team. I have not had any issues where they told me that they did not get the support they needed. They might take time to figure out what the issue is, but overall, I would rate their support a ten out of ten.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We used FireEye, which was our primary one, and then we had CrowdStrike. Splunk has definitely been wonderful for us. The biggest reason for switching was integration. It is very easy to get all the tools fed into Splunk. They also had a cloud version, which was another reason. We are doing a hybrid setup, so cost savings was also a big factor.
How was the initial setup?
I was involved in its deployment. I am the system owner of it. I am in charge of it, so I oversaw the project deployment. There is a learning curve with the hybrid setup with the cloud and on-prem, but overall, I am pretty satisfied with it.
We have an on-prem and a cloud environment depending on the platforms we are using in the system, so we have both environments. The challenging part was getting everything set up and fed into Splunk, but once it is set up, there is no difference in using it on-prem or on the cloud. We do not notice any real difference in it.
The initial setup could be improved a little bit. It depends on your local team, firewalls, and other things like that, so there was a learning curve for the teams to learn how to set it up. That part could be improved, but once you go through it, it is not an issue.
What about the implementation team?
We had the Splunk team, and they did wherever they needed to get everything deployed. Our experience with them was good. We have worked with Splunk for years now. Their support has been very beneficial. If I have a question, they jump right on and let me know. They walk me through it and give me updates, so I am pretty happy with Splunk.
What was our ROI?
We have seen an ROI in terms of the mean time to resolution and man-hours. We are able to allocate those hours to other things. We have not got there yet in terms of the upfront costs, but we will get there over time.
When it comes to the time to value, we are getting there. We have not got there yet, but over time, we will get to the time to value.
What's my experience with pricing, setup cost, and licensing?
Its price is fair. Like with anything else, if you go into the cloud, different providers cost more, and you are able to throttle back or throttle up. The cost is comparable with anything else.
Which other solutions did I evaluate?
We evaluated other options. We had to evaluate the pros and cons in terms of the cost and the capabilities of each tool. A lot of that went into the proof of concept. We did our due diligence and determined that Splunk was the best fit for us.
What other advice do I have?
I would rate Splunk Enterprise Security a ten out of ten. It gives us everything we need, and its capabilities keep on improving, so it is getting better.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Product Owner at ABN AMRO Bank N.V.
Poor performance and the display options are limited, but it can parse a variety of log files
Pros and Cons
- "Splunk works based on parsing log files."
- "I find the graphical options really limited and you don't have enough control over how to display the data that you want to see."
What is our primary use case?
We use Splunk to monitor our private cloud, data center, and other applications.
How has it helped my organization?
I don't like Splunk very much and find that it does not have many useful features.
What is most valuable?
Splunk works based on parsing log files.
What needs improvement?
I don't like the pipeline-organized programming interface.
I find the graphical options really limited and you don't have enough control over how to display the data that you want to see.
I find that the performance really varies. Sometimes, the platform doesn't respond in time. It takes a really long time to produce any results. For example, if you want to display a graph and put information out, it can become unresponsive. Perhaps you have a website and you want to show the data, there's a template for that, or it has a configuration to display your graphics, and sometimes it just doesn't show any data. This is because the system is unresponsive. There may be too much data that it has to look through. Sometimes, it responds with the fact that there is too much data to parse, and then it just doesn't give you anything. The basic problem is that every time you do a refresh, it tries to redo all of the queries for the full dataset.
Fixing Splunk would require a redesign. The basic way the present the graphs is pipeline-based parsing of log files, and it's more of a problem than it is helpful. Sometimes, you have to perform a lot of tricks to get the data in a format that you can parse.
You cannot really use global variables and you can't easily define a constant to use later. These things make it not as easy to use.
For how long have I used the solution?
I have been using Splunk for approximately one year.
What do I think about the stability of the solution?
I use Splunk at least a couple of times a week.
What do I think about the scalability of the solution?
I'm not sure about scalability but to my thinking, it's not very scalable. I know that it's probably expensive because it relies a lot on importing log files from all of the systems. One of the issues with respect to scalability is that there's never enough storage. Also, the more storage you have, the more systems you need to manage all the log files.
Splunk is open for all of the users in the company. We might have 1,000 IT personnel that could access it, although I'm not sure how many people actually use it. I estimate that there are perhaps 200 active users.
How are customer service and support?
I have not been in contact with technical support from Splunk.
Which solution did I use previously and why did I switch?
In this company, we did not previously use a different monitoring solution.
How was the initial setup?
I was not involved in the initial setup.
We have a DevOps team that is implementing Splunk and they are responsible for it. For example, they take care of the licensing of the product.
What about the implementation team?
We have a team at the company that completed the setup and deployment.
Which other solutions did I evaluate?
The other product that I've seen is Elastic, and I think that it would be a better choice than Splunk. This is something that I'm basing on performance, as well as the other features.
What other advice do I have?
My understanding is that as a company, we are migrating to Azure. When this happens, Splunk will be decommissioned.
Overall, I don't think that this is a very good product and I don't recommend it.
I would rate this solution a five out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Director - Application Services, DevOps(Application Support, Build/Deployment), Environment Support at a financial services firm with 10,001+ employees
It helps provide end-to-end visibility, reduces detection time, and is stable
Pros and Cons
- "The search engine and indexes are fast and optimized, and the report generation dashboard is user-friendly."
- "I want Splunk Enterprise Security to release more AI and machine learning features in the future."
What is our primary use case?
We use Splunk Enterprise Security to track threats and errors and receive alerts and notifications.
We implemented Splunk Enterprise Security to improve our troubleshooting, mean time to detect and resolve issues, and our alerting system.
How has it helped my organization?
Monitoring multiple cloud environments with Splunk Enterprise Security is not difficult as long as we have data ingestion in place.
Operationally, having end-to-end visibility into our environment is critical. We need to know what is happening in our environment, and Splunk Enterprise Security can provide this.
Splunk Enterprise Security is good for analyzing malicious activities and detecting breaches.
Splunk Enterprise Security helps us detect threats faster. We are not dependent on a person to review the data. We have alerts, dashboards, and pattern definitions.
Splunk Enterprise Security has helped improve our mean time to detect issues.
Since implementing Splunk Enterprise Security, we have seen reduced incidents and the time it takes to resolve them. We saw these benefits within a month of deployment.
Splunk Enterprise Security helps reduce our alert volume, eliminating the need for manual triage of numerous alerts.
Splunk Enterprise Security has helped improve our mean time to resolve issues. We went from three hours down to 20 minutes.
Splunk Enterprise Security has helped us consolidate many of our tools.
What is most valuable?
The search engine and indexes are fast and optimized, and the report generation dashboard is user-friendly.
What needs improvement?
I want Splunk Enterprise Security to release more AI and machine learning features in the future.
We use Dynatrace for our monitoring and Splunk for log management. I want to centralize everything within Splunk.
For how long have I used the solution?
I have been using Splunk Enterprise Security for almost four years.
What do I think about the stability of the solution?
Splunk Enterprise Security is a stable platform available for many years.
How are customer service and support?
We have a good relationship with the technical support team; they are responsive.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We previously used Elastic, but Splunk Enterprise Security is a superior product. It offers extensive usability and a vast customer base. The active customer forums are incredibly helpful, allowing me to quickly find the information I need.
How was the initial setup?
The initial deployment was complex due to the presence of both vendor-based and in-house applications. The implementation relied almost exclusively on a Jenkins CI/CD pipeline.
What was our ROI?
We realized a total return on our investment in Splunk Enterprise Security within the first two years of implementation.
What's my experience with pricing, setup cost, and licensing?
The price of Splunk Enterprise Security is reasonable, falling somewhere in the middle range.
What other advice do I have?
I would rate Splunk Enterprise Security eight out of ten.
Splunk Enterprise Security is easy to maintain and doesn't require much time due to its full automation.
Splunk is a good solution if you haven't automated your log management, as manual log reviews are no longer efficient or practical.
Which deployment model are you using for this solution?
Private Cloud
If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?
Microsoft Azure
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Sep 29, 2024
Flag as inappropriateSenior Information Systems Security Analyst at a manufacturing company with 5,001-10,000 employees
Provides impressive end-to-end visibility into our environment
Pros and Cons
- "The end-to-end visibility into our environment that Splunk provides is impressive. We just need to use it better."
- "I would like more assistance with use cases and help with teaching us how to use it once it's installed."
What is our primary use case?
Our primary use case is for detected malware.
What is most valuable?
The end-to-end visibility into our environment that Splunk provides is impressive. We just need to use it better.
We are a small team. For us to look at all those logs ourselves would be difficult. There is some decent insight into what's going on. It's just a matter of actually utilizing that data and taking action on it.
We would probably see more time savings if we used Splunk more.
We're an on-prem network. During the installation, we found several issues that we should look into. We just need to utilize more.
Splunk has shown us some gaps where we need to ingest and normalize data, and we have built those gaps.
Splunk Enterprise Security provides us with context to help guide our investigation. It's a starting point to actually look at the logs and figure out what we need to look into. It's useful.
It helped to consolidate networking security and IT observability tools. We use Splunk in general a lot for operations, and then we've been able to build dashboards.
For how long have I used the solution?
I have been using Splunk Enterprise Security for two years.
What do I think about the stability of the solution?
The stability is pretty good. It's fairly stable. I haven't had any issues with it so far.
How are customer service and support?
Splunk support is difficult for us. There are gaps in the network. I work for a government entity so getting a classified rep to come out is difficult.
I would rate their support a five out of ten due to their availability and talent.
How would you rate customer service and support?
Neutral
How was the initial setup?
It took what took us a while to groom all of our data correctly so that it worked well with ES. That took two weeks. As far as the finish, there's definitely room for improvement.
I would like more assistance with use cases and help with teaching us how to use it once it's installed.
What about the implementation team?
We deployed through professional services.
Which other solutions did I evaluate?
We're a young team so we're still evaluating processes. We already had Splunk Core. It was already installed when I started working here. I was part of the installation team when they deployed Splunk Enterprise Security.
What other advice do I have?
I would rate Splunk Enterprise Security a five out of ten because I'm still figuring it out.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Last updated: Jul 9, 2024
Flag as inappropriateSenior Engineer at Wipro Limited
Is quick to deploy, easy to integrate, and provides good visibility across our environment
Pros and Cons
- "Splunk's visualizations make it easy for users to understand the data."
- "Licensing costs can be a barrier for those with limited budgets."
What is our primary use case?
Splunk Enterprise Security provides us with both log monitoring and alerting capabilities from a centralized interface.
How has it helped my organization?
Splunk Enterprise Security's detection capability is good. Real-time alerts are crucial for threat detection. When unknown traffic is identified, incidents are automatically created and alerts are sent to the monitoring team for prompt action.
Our mobile device ordering website experienced a fraud attempt. We identified a surge in traffic originating from the same IP address through Splunk Enterprise Security. This allowed us to swiftly block the suspicious activity, potentially saving millions of dollars.
Integrating Splunk Enterprise Security with other tools is easy.
It is easy for us to monitor our multiple cloud environments using Splunk.
Splunk offers good visibility across our multiple environments. We can monitor roughly 80 percent of our environment through Splunk.
Splunk is our primary tool for analyzing real-time logs to detect malicious activity. These logs are then used to create security incidents and trigger alerts for further action.
We can see the benefits of Splunk Enterprise Security quickly after deployment.
Splunk Enterprise Security reduces our alert volume because it is precise and customizable.
Splunk Enterprise Security helps us speed up our security investigations by sending alerts and providing a deep dive into the logs.
What is most valuable?
Splunk's visualizations make it easy for users to understand the data. Additionally, Splunk can ingest all our data, creating a centralized and informative platform. This combination is a powerful asset for data analysis.
What needs improvement?
Splunk Enterprise Security's pricing structure could be more accessible for smaller organizations. Licensing costs can be a barrier for those with limited budgets.
For how long have I used the solution?
I have been using Splunk Enterprise Security for 5 years.
What do I think about the stability of the solution?
I would rate the stability a 9 out of 10. With a stable environment, we may encounter issues 2 percent of the time.
What do I think about the scalability of the solution?
I would rate the scalability an 8 out of 10.
Splunk now offers SmartStore, which automatically scales storage capacity without sacrificing performance.
How are customer service and support?
The support team is supportive and quick to respond.
Splunk offers Platinum, Gold, and Silver support. With the Platinum package, they respond within two hours.
How would you rate customer service and support?
Positive
Which solution did I use previously and why did I switch?
We transitioned from AppDynamics to Splunk Enterprise Security, which provides a valuable single pane of glass for managing and viewing security metrics.
How was the initial setup?
The initial deployment is easy. The deployment for Splunk Enterprise Security is quick.
What was our ROI?
By automating our monitoring and alerting with Splunk Enterprise Security, we've achieved a significant return on investment. This has freed up over 190 days of manual monitoring effort by our team, resulting in overall cost savings of around 30 million dollars.
What's my experience with pricing, setup cost, and licensing?
The licensing costs are high for Splunk Enterprise Security.
What other advice do I have?
I would rate Splunk Enterprise Security 8 out of 10.
I highly recommend Splunk Enterprise Security to anyone looking for a comprehensive security solution. It's a single tool that can monitor and manage our entire security posture, including business metrics, IT infrastructure, and security alerts. Splunk also simplifies incident creation and log management, providing a central location for all your security data.
Splunk Enterprise Security is used by 30,000 people across multiple locations in our organization.
The widespread adoption of Splunk Enterprise Security requires regular maintenance to ensure optimal performance.
Organizations with low logging volumes can benefit from using the open-source ELK Stack.
The resilience Splunk Enterprise Security offers is good.
Which deployment model are you using for this solution?
Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: partner
Last updated: Apr 16, 2024
Flag as inappropriateOwner at Infrasec
Offers advanced threat detection, robust log management and powerful analytics to enhance organization's cybersecurity posture
Pros and Cons
- "The most valuable features for us include its robust log management capabilities, which allow us to efficiently handle and retain logs for extended periods as needed."
- "I find that the learning curve for Splunk is relatively lengthy."
What is our primary use case?
The primary focus of our work with Splunk is on security incident monitoring and security log monitoring. This involves utilizing it to analyze and respond to security events effectively. Additionally, compliance with regulatory requirements is another crucial aspect of your role. We also extend Splunk's functionality to custom applications by writing custom parsers and handling logs specific to those applications. This includes the development of unique dashboards tailored to the needs of each application.
How has it helped my organization?
Splunk's capabilities in insider threat detection are highly effective in assisting organizations in identifying unknown threats and anonymous user behavior. The sophistication of these features is notable, making them suitable and beneficial across a range of organizational sizes, from small businesses to large enterprises.
The threat topology and MITRE ATT&CK features are seamlessly integrated as complementary components within Azure.
It significantly accelerated security investigations, and I believe the improvement falls within the range of twenty to thirty percent.
The resilience provided by SIEM adds significant value; it is highly effective.
What is most valuable?
The most valuable features for us include its robust log management capabilities, which allow us to efficiently handle and retain logs for extended periods as needed. The flexibility to customize log retention periods is particularly beneficial. Additionally, we find the dashboard functionality and the advanced query language options to be highly valuable. These features, especially the powerful query language, are extensively utilized in our day-to-day operations.
What needs improvement?
I find that the learning curve for Splunk is relatively lengthy. To utilize it effectively, one needs a substantial amount of time for learning. I might appreciate a learning curve that comes with more out-of-the-box functionality, such as easily installable Splunk apps or user-friendly features.
For how long have I used the solution?
I have been working with it for three years.
What do I think about the stability of the solution?
I find it to be highly stable, and I would rate it a solid ten out of ten.
What do I think about the scalability of the solution?
I would rate its scalability capabilities ten out of ten.
Which solution did I use previously and why did I switch?
Before using Splunk, I relied on the built-in tools of Linux operating systems, such as Syslog NG, but specifically the open-source versions. I haven't had experience with the commercial version of Syslog NG, which is a more advanced tool. In this category, Splunk is essentially my first exposure to such advanced features.
How was the initial setup?
Setting up Splunk is quite straightforward, especially for basic configurations. The process is not overly complicated. While a cluster implementation may require more advanced steps, the basic setup is generally easy to handle.
What about the implementation team?
I handled the deployment independently, but the required personnel depends on the organization's size and the expected outcomes. For larger organizations, especially when the new tool integrates with various departments like operations, development, and security, it becomes a collaborative effort. In such cases, it's not a one-person job and involvement from multiple departments is essential. However, for smaller companies, the process is less complicated. It involves coordinating with support and developer teams to communicate the implementation, and the focus is on providing the necessary outputs from the tool to support their ongoing work effectively.
I utilized it in a single, non-geographically dispersed location. My experience is limited to a single site, and I haven't worked on a multi-site installation.
While it can run stably for a certain period, eventually, there is a need to manage or archive logs, especially if your background storage is not unlimited, as is often the case in these scenarios.
What was our ROI?
The return on investment is quite favorable with Splunk, particularly for large enterprises that have made the initial purchase and possess the requisite expertise and technical support.
What's my experience with pricing, setup cost, and licensing?
In terms of pricing, I believe Splunk is unreasonably costly for the majority of mid and small-sized companies. Its real advantages, or what sets it apart, seem to be more suitable for large enterprises.
What other advice do I have?
For the market I focus on, which includes small to medium-sized companies, I would recommend Wazuh. It's an open-source security information and event management solution. The main consideration is that, in terms of both functionality and cost, Wazuh is sufficient for the requirements of smaller enterprises. Utilizing an open-source tool like Wazuh can effectively cover the necessary areas without the need for the higher costs associated with Splunk.
I would recommend that anyone considering implementing Splunk should first thoroughly assess their environment. It's crucial to determine whether Splunk is genuinely needed for your specific usage scenario or if a smaller software solution might suffice. Overall, I would rate it nine out of ten.
Which deployment model are you using for this solution?
On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Updated: October 2024
Product Categories
Security Information and Event Management (SIEM) Log Management IT Operations AnalyticsPopular Comparisons
CrowdStrike Falcon
Microsoft Power BI
Microsoft Sentinel
SentinelOne Singularity Complete
Microsoft Defender XDR
Azure Monitor
IBM Security QRadar
Elastic Security
AppDynamics
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros
sharing their opinions.
Quick Links
Learn More: Questions:
- What are some of the best features and use-cases of Splunk?
- What SOC product do you recommend?
- Splunk as an Enterprise Class monitoring solution -- thoughts?
- What is the biggest difference between Dynatrace and Splunk?
- IBM QRadar is rated above competitors (McAfee, Splunk, LogRhythm) in Gartner's 2020 Magic Quandrant. Agree/Disagree?
- What are the advantages of ELK over Splunk?
- How does Splunk compare with Azure Monitor?
- New risk scoring framework in the Splunk App for Enterprise Security -- thoughts?
- Splunk vs. Elastic Stack
- What is a better choice, Splunk or Azure Sentinel?