President at a non-profit with self employed
Reseller
Expensive, but easy data gathering and reliable
Pros and Cons
  • "The solution allows easy gathering and ingestion of the data."
  • "The solution could improve by increasing the performance. We have run into problems when large amounts of data are processed."

What is our primary use case?

We use Splunk for analyzing data.

What is most valuable?

The solution allows easy gathering and ingestion of the data.

What needs improvement?

The solution could improve by increasing the performance. We have run into problems when large amounts of data are processed.

For how long have I used the solution?

I have been using Splunk within the past 12 months.

Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
771,212 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution has been stable.

What do I think about the scalability of the solution?

Our customers are mostly enterprise-sized companies using this solution. 

How are customer service and support?

Splunk has many partners that provide customer support that can be used.

How was the initial setup?

The initial setup is not easy. Customers have to learn the Splunk language and it is hard to operate it by themselves. They will need Splunk engineers to assist in their projects.

What about the implementation team?

You will need a Splunk implementation specialist for the deployment.

What's my experience with pricing, setup cost, and licensing?

My customers have found the price of the solution to be high.

What other advice do I have?

I rate Splunk a five out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer:
PeerSpot user
it_user396600 - PeerSpot reviewer
Vice Manager at a comms service provider with 10,001+ employees
Vendor
Collects data from many sources. Has search, analysis, and visualization capabilities.

What is most valuable?

  • Collects data from any source
  • Powerful search, analysis, and visualization
  • Easy to build system on any platform
  • API and easily integrated search
  • Action script

How has it helped my organization?

We have over 7000 devices in our network infrastructure for monitoring, maintenance, and performance assessment.

We achieve this by collecting data and applying the analysis.

For how long have I used the solution?

I have used this solution for one year.

What do I think about the scalability of the solution?

We did not encounter any issues with scalability. Everything is normal with no bugs.

How are customer service and technical support?

It’s easy to obtain support from Splunk for technical issues. We also have enough knowledge ourselves to apply fixes.

Which solution did I use previously and why did I switch?

We used to deploy Elastic Stack. The search language of Splunk is easier and friendlier than Elastic Stack. It has helped me to search quickly and easily. Based on the results, it’s easy to visualize and add results to a previously built, personal dashboard.

What's my experience with pricing, setup cost, and licensing?

Licensing is free. Pricing is based on usage.

Which other solutions did I evaluate?

We evaluated Elastic Stack and Sumo Logic.

What other advice do I have?

If you are an enterprise and you need the best service for critical business analysis, Splunk would be one of the best choices.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
771,212 professionals have used our research since 2012.
PeerSpot user
Integration Architect at a manufacturing company with 1,001-5,000 employees
Vendor
Fast availability of operational data spread across several servers is nice, but the MES is a complex system.

What is most valuable?

What Splunk calls operational intelligence: fast availability of operational data spread across several servers to prevent or react faster to outages or performance decreases.

How has it helped my organization?

MES is a complex and very critical distributed system here. Production WIP is directly connected to it and ICT is required to provide a continuous availability and very stable performance (line production has a costant speed, software cannot slowdown). Collect operational data from hardware, middleware and application software can potentially improve ICT proactive and reactive tasks.

For how long have I used the solution?

I've ever used it, just studied it.

Which solution did I use previously and why did I switch?

We also use a traditional monitor, and Microsoft SCOM.

What was our ROI?

Every stop or slowdown of the production line means lost of money, e.g. 30% reduction when compared to the current baseline.

What's my experience with pricing, setup cost, and licensing?

Every stop or slowdown of the production line means lost of money, e.g. 30% of reduction compare to the current baseline.

Which other solutions did I evaluate?

IBM QRadar

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Architecture and Security Team Leader at CV Akbar Panjaya
Real User
It helps us uncover bottlenecks in the network, but needs better local technical support
Pros and Cons
  • "It helps us uncover bottlenecks in the network."
  • "it can explain to management about what kind of traffic is visiting the network. It can also explain other traffic coming in and out, along with protecting against malware."
  • "The product was difficult to back up the first time."
  • "Splunk needs local technical support."

What is our primary use case?

We were using Splunk for our networking to know exactly what kind of the traffic was going from one network to another network because we had a lot of the connections on other sites.

How has it helped my organization?

it can explain to management about what kind of traffic is visiting the network. It can also explain other traffic coming in and out, along with protecting against malware.

What is most valuable?

All the features are valuable. It helps us uncover bottlenecks in the network.

What needs improvement?

Splunk should be able to integrate with other product using the free version.

The product was difficult to back up the first time.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

The stability is fine.

We have two people maintaining it.

How are customer service and technical support?

Splunk needs local technical support.

Which solution did I use previously and why did I switch?

We did not use another solution previously.

How was the initial setup?

The deployment was great and took three to four days.

What's my experience with pricing, setup cost, and licensing?

The pricing and licensing of the product are quite high.

What other advice do I have?

Splunk is great product, especially for my organization.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user762567 - PeerSpot reviewer
Director of Information Security with 201-500 employees
Real User
Extremely scalable but they need to make purpose-built modules more robust
Pros and Cons
  • "It's extremely scalable. It's a very robust solution and certainly has the capability of handling far bigger data requirements than a lot of the other tools. Generally what ends up happening with me is that my clients tend, for the most part, to be mid-tier organizations where the cost of that solutions would be accompanying requirements for people just becomes way too prohibitive. Especially considering the model that they use for costing, which is based on the volume of data. Of course, they're going to put everything including the Coke machine as the ability to collect data off of it, because of course the more they can put through the tool the more money they make."
  • "The tool itself is very difficult to configure. It's great for its number of inputs, for the different types of systems devices, and things that it could collect information from. To actually make good use of it, you need a fairly dedicated team of people that have some reasonably good programming or modeling skills to be able to do the things that you need to do with it. Whereas a lot of the other tools are better packaged for that, and so require a lot less training and a lot less dedication."

What is our primary use case?

  • SIEM
  • Security information 
  • Event management

What needs improvement?

The tool itself is very difficult to configure. It's great for its number of inputs, for the different types of systems devices, and things that it could collect information from. To actually make good use of it, you need a fairly dedicated team of people that have some reasonably good programming or modeling skills to be able to do the things that you need to do with it. Whereas a lot of the other tools are better packaged for that, and so require a lot less training and a lot less dedication.

What they need to do more than anything else is, they need to take a serious look at purpose-built modules like the SIEM and put a lot more effort into making them more robust. If they did that I think they would have a better chance on the market. The base tool was great, and if the organization that they're looking to sell into requires a good, solid logging solution then they would have a very good sales statement to make because you could get the logging solution you need that could give you the SIEM at the same time.

What do I think about the scalability of the solution?

It's extremely scalable. It's a very robust solution and certainly has the capability of handling far bigger data requirements than a lot of the other tools. Generally what ends up happening with me is that my clients tend, for the most part, to be mid-tier organizations where the cost of that solution would be accompanying requirements for people just becomes way too prohibitive. Especially considering the model that they use for costing, which is based on the volume of data. Of course, they're going to put everything including the Coke machine as the ability to collect data off of it, because of course the more they can put through the tool the more money they make.

Which solution did I use previously and why did I switch?

  • AlienVault
  • LogRhthym
  • ArcSight
  • QRadar

I've used a whole bunch of different solutions. For a SIEM based solution, they are more purpose-built for that function. Where Splunk is purpose-built for a general logging and data capture solution so you'd be able to capture a lot of different information.

How was the initial setup?

Anything that's not out of the box requires codding. Even up until recently when they finally released their SIEM or their security add-on. Before then there was not security stuff at all. I would actually have to go in and code that within the system to able to do the necessary searches to pull that information. Where a lot of the other tools, they already have those preconfigured which means I don't have to go and recreate the wheel. Now, we finally figured that out to a certain degree, and started putting the new tool in a place that gives you some SIEM functionality.

What other advice do I have?

As a logging solution, I would say it's probably an eight or nine. If you're talking about the SIEM I'd say it's probably about a five. For logging, I think they would have to change the costing model. The costing model is way out of line. It's built for very large organizations.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Network & Security Architect at a insurance company with 501-1,000 employees
Real User
Central locale for our cybersecurity
Pros and Cons
  • "It is quite extensible. It is a platform that we can build our use instead of each case instead of each case being limited or restricted to each capability. This is probably the best feature."
  • "I would like to see future development in terms of ML (Machine Learning)."
  • "I think the tech support response time could be a bit better. Sometimes I need to wait more than 24 hours for a response to my tickets."

What is our primary use case?

Splunk is our central locale for cybersecurity and protection.

How has it helped my organization?

Once we onboarded all of the required needs, it created a lot of visibility for us.

What is most valuable?

It is quite extensible. It is a platform that we can build our use of each case instead of each case being limited or restricted to each capability. This is probably the best feature.

What needs improvement?

I would like to see future development in terms of ML (Machine Learning). 

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

It can be scaled quite easily in comparison to other products on the market.

How is customer service and technical support?

The tech support response time could be a bit better. Sometimes I need to wait more than 24 hours for a response to my tickets.

How was the initial setup?

I was not involved with the initial setup.

What's my experience with pricing, setup cost, and licensing?

The price could be improved.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Technical Lead at Wipro Technologies
Real User
Capability to expand functionality through custom code for data inputs, commands, visualization, alerts, and machine learning
Pros and Cons
  • "We can ingest and correlate data from virtually any type of system."
  • "Capability to expand the functionality through custom code for data inputs, commands, visualization, alerts, and machine learning."
  • "Missing capability for audio/video and image processing."
  • "While scheduled reports can be embedded, Splunk dashboard can not be embedded directly without enabling cross origin."

What is our primary use case?

We use Splunk for infrastructure monitoring, application monitoring and in the security space for our organization as well as for our customers.

How has it helped my organization?

Since Splunk is a platform for data, we can ingest and correlate data from virtually any type of system.

It has a fast turnaround time for setting up monitoring/alerting and forecasting of trends as per our customers' requirements.

What is most valuable?

The following are top three features that I find quite valuable:

  1. Capability to expand the functionality through custom code for data inputs, commands, visualization, alerts, and machine learning.
  2. Quick turnaround time for setting up monitoring and alerting with built-in capabilities, plenty of enterprise grade apps available on Splunkbase, and custom coding based on Splunk development skill level.
  3. Free Splunk license for PoCs on personal machines and the ability to scale the PoC to an enterprise level app.

What needs improvement?

  • Scheduled PDF generation does not work well for all visualizations, and it does not work for custom visualizations.
  • While scheduled reports can be embedded, Splunk dashboard can not be embedded directly without enabling cross origin.
  • Missing capability for audio/video and image processing.

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user717477 - PeerSpot reviewer
Account Manager at a tech services company with 10,001+ employees
Real User
Proactively monitor threats and reduces threat footprint, though professional support is too expensive
Pros and Cons
  • "Deployment server for deploying changes in one go."
  • "Professional support is great, but too expensive."

How has it helped my organization?

It was used for security event management on landscape hosted over AWS.

It helped the organisation to proactively monitor threats and reduce its threat footprint.

What is most valuable?

Deployment server for deploying changes in one go.

What do I think about the stability of the solution?

It is quite stable.

What do I think about the scalability of the solution?

No.

How are customer service and technical support?

Professional support is great, but too expensive. Otherwise content published over website is good.

Which solution did I use previously and why did I switch?

Not applicable.

What's my experience with pricing, setup cost, and licensing?

Do proper estimation on log ingestion per day as that will impact pricing and licensing.

Which other solutions did I evaluate?

It was the customer's choice.

What other advice do I have?

It provides a great range of plugins and one can really take great advantage of utilising inbuilt dashboards to derive the desired monitoring.

Our company consults for different customers and are in a good position to recommend the best solution to our clients.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.