Senior Cyber Security Expert at a security firm with 11-50 employees
Real User
Great performance, easy to set up, and offers good speed
Pros and Cons
  • "The level of robustness on offer is very good."
  • "The complexity could be worked on so that it's even easier and faster."

What is our primary use case?

Typically, we use the solution for critical infrastructure companies. 

What is most valuable?

The speed is a very valuable aspect of the solution. 

The way Splunk handles low data and low-rate costs are great.

The level of robustness on offer is very good. 

The initial setup is very straightforward. 

We have found that the solution offers good integrations with other products.

Overall, the solution works very well.

What needs improvement?

The complexity could be worked on so that it's even easier and faster. However, I understand that, if some complexity was removed, there might be slightly more limitations.

Occasionally there are data sizing and data-related issues that need to be overcome.

For how long have I used the solution?

I've been using the solution for a couple of years.

Buyer's Guide
Splunk Enterprise Security
May 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.

What do I think about the stability of the solution?

The performance is very good. It's something that customers are always looking for. The product offers good stability. There are no bugs or glitches and it doesn't crash or freeze. It's reliable. 

What do I think about the scalability of the solution?

We have about five to ten partners that use Splunk.

Which solution did I use previously and why did I switch?

I'm a fan of QRadar. I use them as well.

How was the initial setup?

The initial setup is very straightforward. It's not overly complex or difficult. A company shouldn't have any issues with the process. The deployment process doesn't take too long. You can manage it with fewer people and smaller teams. This is especially true if it isn't the critical infrastructure that you are working with. 

For deployment and maintenance, you only need two to three people. That can include one manager and two professionals. Since Splunk is easier to handle, more people can join in on the client-side.

What's my experience with pricing, setup cost, and licensing?

We also use QRadar, and we make more money with QRadar than with Splunk as we can make bigger projects happen. However, we find that with Splunk, while we don't make as much money on each project, we can do more of them.

What other advice do I have?

I'd rate the solution at an eight out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Assistant Manager System at a financial services firm with 10,001+ employees
Real User
Stable, with easy log connection and the capability to scale
Pros and Cons
  • "Its compatibility with other SIEMS is very useful."
  • "We find that the maintenance process could be a lot better."

What is our primary use case?

We are using Splunk as a SIEM tool. We're using it for monitoring.

What is most valuable?

The ease of log connection has been great. 

Its compatibility with other SIEMS is very useful. 

They have many basic use cases that we like. 

The cloud version of the solution is especially scalable.

The product has been quite stable so far.

The initial setup is very easy.

What needs improvement?

Technical support is lacking post-sale.

The modification of firmware could be improved.

We find that the maintenance process could be a lot better. 

The solution is more expensive than other options on the market.

For how long have I used the solution?

We haven't been using the solution for too long at this point. It's been about four months or so.

What do I think about the stability of the solution?

The stability has been good. It offers good performance and doesn't seem to be buggy. There aren't glitches. It doesn't crash or freeze. It's reliable.

What do I think about the scalability of the solution?

The solution is scalable. This is especially true for the cloud deployment model. There really isn't anything holding you back if you use that version.

We have around 100 people on the solution currently. 60 to 70 of those are technical users.

We do plan to keep using Splunk

How are customer service and technical support?

Technical support services are lacking, especially after you buy the product. They aren't as helpful or responsive as we need them to be. However, when we do reach them, they are good and they help.

Which solution did I use previously and why did I switch?

I have used McAfee Nitro in the past and IBM QRadar as well.

How was the initial setup?

The initial setup is not complex. It's very straightforward. In fact, it's far easier to install than other log tools on the market. A company shouldn't have any issues with the process.

That said, I did not work on the installation myself. Other people at the company handled that aspect of the process.

The maintenance process could be better. It's a bit difficult once the deployment is done. We need about five people for maintenance tasks.

What's my experience with pricing, setup cost, and licensing?

When you compare the services and features, the pricing is reasonable. That said, if you compare Splunk to other options on the market, it is more expensive.

What other advice do I have?

As we recently purchased the solution, we are using the latest version right now.

I would recommend the solution to other users. 

I would rate the solution at an eight out of ten. If the solution offered a better price and better support services, I would likely rate it higher. However, for the most part, we have been satisfied with the product and its capabilities.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
May 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,679 professionals have used our research since 2012.
PeerSpot user
Splunk Administrator at Arizona State University
Real User
Provides important insights to more efficiently make decisions and take action
Pros and Cons
  • "My favorite example of improving of organization is saving a $60k/mo in payroll fraud and $10k/mo in wasted API credits by using simple searches and clear reports."
  • "Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data."
  • "While Splunkbase (the app repository) has a lot of great content, some apps are terribly old and could stand to be updated or purged."
  • "Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run."

What is our primary use case?

We use Splunk primarily to provide our security and ops groups with important insights to more efficiently make decisions and take action.

How has it helped my organization?

My favorite example of improving of organization is saving a $60k/mo in payroll fraud and $10k/mo in wasted API credits by using simple searches and clear reports.

What is most valuable?

Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data. They can make connections that we could not have foreseen. They dig deeper when they are searching.

What needs improvement?

Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run.

While Splunkbase (the app repository) has a lot of great content, some apps are terribly old and could stand to be updated or purged.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Business Intelligence Developer at Arizona State University
Real User
Search language is easy to understand and teach to new users
Pros and Cons
  • "Support is quick and competent."
  • "Search language is easy to understand and teach to new users."
  • "Certain sections of the developer documentation could use some updating and clarification."
  • "Search head clustering is often temperamental in its current state and should be improved, replaced by something better, or be reverted to search head pooling."

What is our primary use case?

  • Monitoring IT and other processes for a large university.
  • Leveraging alerts and dashboards to detect and predict security breaches and other events.

How has it helped my organization?

Splunk has enabled us to detect, even predict potential security issues, before they become severe. It has enabled our operations and development teams to more efficiently monitor and troubleshoot their systems.

What is most valuable?

The search language is easy to understand and teach to new users. The SDK is comprehensive and has incredible levels of integration with the platform and data. 

What needs improvement?

  • Certain sections of the developer documentation could use some updating and clarification.
  • Search head clustering is often temperamental in its current state and should be improved, replaced by something better, or be reverted to search head pooling. 
  • Some terminology is vague and confusing (examples: deployer versus deployment server or search head versus search peer).

For how long have I used the solution?

Three to five years.

How is customer service and technical support?

Support is quick and competent.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Systems Analyst Staff - SW Eng Compute Analytics Lead at Qualcomm
Real User
Allows for transparency into IT metrics for insightful business analytics
Pros and Cons
  • "It allows for transparency into IT metrics for insightful business analytics."
  • "It has the ability to correlate data, analyze and review it."
  • "Free-floating panels in the dashboards are like a glass table."
  • "It needs more formatting control without having to be an admin."

What is our primary use case?

IT service analytics: 

  • Server machine data
  • Monitoring data
  • Alerting data
  • ITSI KPIs
  • Real-time reporting
  • Month-over-month reporting.

How has it helped my organization?

It allows for transparency into IT metrics for insightful business analytics.

What is most valuable?

It brings together all sorts of data. It has the ability to correlate data, analyze and review it. This makes weekly ops reviews and monthly executive management reporting much easier by saving hours of collecting data. Report automation has been a life saver.

What needs improvement?

  • Free-floating panels in the dashboards are like a glass table. 
  • It needs more formatting control without having to be an admin.

For how long have I used the solution?

Three to five years.

Which solution did I use previously and why did I switch?

Previously, only the service owner could see the data and he might have gone to several places to obtain it. Now, it is all in one place and easy to access. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Splunk Architect at The Johns Hopkins University Applied Physics Laboratory
Real User
Speeds up root cause analysis and can help identify issues
Pros and Cons
  • "Speeds up root cause analysis and can help identify issues that your organization never realized were occurring."
  • "It helps streamline troubleshooting and log analysis."
  • "​On the technical side, it would be nice to see aspects of the recent acquisition of Phantom make it into the core Splunk Enterprise, not just become a part of the premium Enterprise Security.​"
  • "It can be tough to determine if you are getting all of the value out of your investment at times."

What is our primary use case?

Central repository for log collection and analysis in a complex environment. We have used it for a variety of use cases involving SIEM and operational support.

How has it helped my organization?

Speeds up root cause analysis and can help identify issues that your organization never realized were occurring. It helps streamline troubleshooting and log analysis.

What is most valuable?

It has a low barrier to entry, but it is extremely extensible, allowing it to be tailored to highly specific use cases. It makes searching through a wider variety of logs much quicker and enables you to correlate events from one log to another.

What needs improvement?

It can be tough to determine if you are getting all of the value out of your investment at times. However, our sales seems to be flexible and will work on an organization to organization basis to negotiate license terms. 

For how long have I used the solution?

One to three years.

How is customer service and technical support?

On the technical side, it would be nice to see aspects of the recent acquisition of Phantom make it into the core Splunk Enterprise, not just become a part of the premium Enterprise Security.

What's my experience with pricing, setup cost, and licensing?

Pricing can be a limiting factor. You have to continuously tune what you are bringing in and make sure what you bring in is of value. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Manager of Network with 1,001-5,000 employees
Vendor
Splunk is great for Syslog capabilites. For normal device management, you can't go wrong with SolarWinds.

I'd go with Splunk for logging. For Syslog capabilities, Splunk wins outright from my experience. It's quick, very customizable, and there are many different modules some specific for vendors and devices. (Cisco Security Suite for one). 

If you are really into SolarWinds and want to use them for Syslog then I would go with Kiwi. SolarWinds NPM has a syslog collector but under heavy load (a few hundred devices) it will get bogged down real quick in my experience.

If you are looking for normal device management then NPM, NCM, NTA are the way to go. You can't go wrong with SolarWinds.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user167895 - PeerSpot reviewer
it_user167895Project Manager and consultant enterprise IT tooling at a consultancy with 51-200 employees
Consultant

Kiwi syslog for SolarWinds must be seen as a patch for SolarWinds Orion NPM. SolarWinds will release a LOG management module for the Orion NPM platform but this product is in an early state of log collecting, searching and filtering. Splunk can be a good tactical solution to filter out and forward important events to SolarWinds Orion NPM

See all 2 comments
Cybersecurity Senior Manager at a tech services company with 10,001+ employees
Real User
Simple data file updates, good support, and useful dashboards
Pros and Cons
  • "The connections to the database are very good and updating the data files is simple to do. The dashboards are useful and user-friendly."
  • "We had some connections issues with the solution at the beginning."

What is most valuable?

The connections to the database are very good and updating the data files is simple to do. The dashboards are useful and user-friendly.

What needs improvement?

We had some connections issues with the solution at the beginning.

For how long have I used the solution?

I have used Splunk within the last 12 months.

What do I think about the stability of the solution?

Splunk is a highly stable solution.

What do I think about the scalability of the solution?

The scalability is good.

We have approximately 50 users using this solution in my organization.

How are customer service and support?

I am satisfied with the support from Splunk.

Which solution did I use previously and why did I switch?

We were previously using Excel.

What about the implementation team?

We used a consultant for the implementation of the solution. The full process took approximately one week.

We had a big problem with communication sometimes during the implementation. Some files in our network were a little difficult to receive. This was our fault because of some of our firewall configurations.

We have a five-person maintenance team that works on this solution.

What other advice do I have?

I rate Splunk an eight out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: May 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.