Net Sec at a tech services company with 11-50 employees
Real User
The search function for splunk is like a google search, you just enter and it will quickly show you the results
Pros and Cons
  • "The search function for spam is like a google search. You just enter and it will quickly show you the results."
  • "Spam has different plugins but by default, the logs are not organized, it shows that there are roll-ups that are out of the box. I saw many plugins that can help improve or extend Splunk's functionality but I haven't tried any of them."

What is our primary use case?

Our primary use case of this solution is as a centralized lab collection.

What is most valuable?

The search function for splunk is like a google search. You just enter and it will quickly show you the results. 

What needs improvement?

Splunk has different plugins but by default, the logs are not organized, it shows that there are roll-ups that are out of the box. I saw many plugins that can help improve or extend Splunk's functionality but I haven't tried many of them.

It would be best if they can incorporate all security locks with minimal incidents. 

For how long have I used the solution?

One to three years.
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,141 professionals have used our research since 2012.

What do I think about the scalability of the solution?

It's a little hard to scale on-prem. 

How was the initial setup?

The initial setup was easy. It took us one to two days. 

What's my experience with pricing, setup cost, and licensing?

It's a little bit expensive for a small to medium enterprise.

Which other solutions did I evaluate?

We also looked at AlienVault.

What other advice do I have?

I would rate this solution an eight out of ten. To make it a ten they should have more integration with outside vendors. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Data Scientist at a tech vendor with 201-500 employees
Real User
Offers the ability to analyse huge amounts of sales data and accurate prediction of sales forecasting
Pros and Cons
  • "The ability to analyze huge amounts of sales data and accurate prediction of sales forecasting is the most valuable feature."
  • "Splunk needs to be able to hold more days of data. At the moment it only holds three months of data."

What is our primary use case?

We use a lot of sales metrics. We use machine learning models to provide sales forecasting. We create database connections and run a query on the database. The next step is to place the data into Splunk. We create indexes to get the data into the Splunk dashboard.

What is most valuable?

The ability to analyze huge amounts of sales data and accurate prediction of sales forecasting is the most valuable feature. 

What needs improvement?

Splunk needs to be able to hold more days of data. At the moment it only holds three months of data. It needs more views and colors within the dashboard and the ability to have the flexibility to create a user-defined panel.

For how long have I used the solution?

We have been using Splunk for a year. 

What do I think about the stability of the solution?

The stability of Splunk is good enough.

What do I think about the scalability of the solution?

I think it's good, other than the ability to hold more than three months of data is lacking.

How was the initial setup?

The setup of Splunk was easy.

What about the implementation team?

There are six people in my team working with Splunk. I am not sure about other users, but we are a mix of data scientists, data engineers, software engineers, IT, and software engineers.

What other advice do I have?

I would rate Splunk as 8 out of 10.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
770,141 professionals have used our research since 2012.
PeerSpot user
Java Technical Lead at a insurance company
Real User
The visibility is amazing with easy dashboard creation
Pros and Cons
  • "It is easy to use in any environment."
  • "The visibility is amazing with easy dashboard creation."
  • "​Not even Splunk's support guy, who came to our firm, could help with defining proper role management.​"
  • "Make it easier to include roles and user controls, as it is horrible now."

What is our primary use case?

  • Log monitoring and alerts
  • Looking up information 
  • Dashboards for nice, fast information about various application servers.

How has it helped my organization?

  • It is easier to find problems and exceptions.
  • It is used by any factor in the firm.
  • Easy dashboards creation.
  • The visibility is amazing.  

What is most valuable?

  • Regex for fields creation is great.
  • High availability
  • Easy to use in any environment.

What needs improvement?

Make it easier to include roles and user controls, as it is horrible now.

For how long have I used the solution?

More than five years.

How is customer service and technical support?

Not even Splunk's support guy, who came to our firm, could help with defining proper role management.

What's my experience with pricing, setup cost, and licensing?

It is a pretty high cost solution, but if your organization has the funds, it can bring many benefits.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Enterprise Architect and Business with 5,001-10,000 employees
Real User
It is easy to use, and easy to implement.
Pros and Cons
  • "This solution helps us increase our productivity."
  • "It is easy to use, and easy to implement."
  • "I would like to see ability to master management. In terms of clustering, how it manages clustering needs improvement."

What is our primary use case?

It helps increase our productivity.

How has it helped my organization?

We are saving a lot of time by being in one place instead of several servers.

What is most valuable?

The most valuable features are understanding the visualization compass on the dashboard, as well as the reports on the dashboards.

What needs improvement?

I would like to have the ability to master the management of clustering.

For how long have I used the solution?

One to three years.

How was the initial setup?

It is easy to implement.

What other advice do I have?

It is easy to use, and easy to implement.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Matt Bishop - PeerSpot reviewer
Works at a computer software company with 51-200 employees
Real User
Provides insights to customers about what their users are doing and alerts them to anomalies
Pros and Cons
  • "The metrics and trends that Splunk Enterprise Security generates using all the data points we send allow customers to understand better what their users are doing."
  • "Splunk Enterprise Security should provide a better and richer integration."

What is our primary use case?

We will have clients that generate events through our platform and wish to export those events as data points to Splunk.

How has it helped my organization?

The solution improves our customers' integrations. They really want insights into what their users are doing. They want to be alerted to anomalies, general pain points, or popular areas in the integration to understand what's working and what's not.

What is most valuable?

The metrics and trends that Splunk Enterprise Security generates using all the data points we send allow customers to understand better what their users are doing.

What needs improvement?

Splunk Enterprise Security should provide a better and richer integration. It has a regimented integration, where we had to build a Python library. It was a very tough way to integrate officially and get into the marketplace. We'd like to see more options so that we can better send data over to the Splunk platform.

The requirements of building the integration had to be a very specific and certain way to get onto your marketplace. Once it's there, it's fine, but it took a little effort to get it exactly that way. That's not as maintainable as we like, so we'd rather that be a more robust integration.

For how long have I used the solution?

We've had an integration available for the better part of three or four years.

What do I think about the stability of the solution?

The solution provides good stability.

What do I think about the scalability of the solution?

We haven’t seen any issues with the solution’s scalability.

How are customer service and support?

We mostly interacted with the marketplace community. Although our support experience was not great, the issue was straightforward.

What was our ROI?

Our customers have seen a return on investment with the solution. We have seen customer satisfaction as it was a highly sought-after integration, and they're happy now that it exists.

What other advice do I have?

The end-to-end visibility that the solution provides into our environment is incredibly important to our organization. We like to see it as the total answer. Any data point can be picked up, and you can really build anything you need from the integration. It's incredibly valuable with the data that it's generating. What the tool provides once integrated is highly valuable and sufficient for us.

Finding any security event across multi-cloud, on-premises, or hybrid environments with Splunk Enterprise Security has been incredibly easy. Using the rest of the Splunk platform, you can trigger whatever you need off the data coming in through the integration.

The solution has helped improve our organization's ability to ingest and normalize data. It also generates more customer activities so that there's a stickier relationship.

The Splunk integration triggers the necessary events so that downstream alerting isn't necessary.

Splunk Enterprise Security has helped speed up our security investigations. It's a great direct integration so that our customers can react quickly when necessary.

In principle, the solution has helped reduce our mean time to resolve, but not necessarily data points that we see as the integrator.

Overall, I rate the solution an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
Manu Subbaiah - PeerSpot reviewer
Director, Cyber Security Strategy, Implementations & Operations at a consultancy with 10,001+ employees
Real User
Offers users the ability to onboard data easily with minimal connectors
Pros and Cons
  • "The solution's most valuable features are its ability to transact in the cloud and its ability to onboard data easily with minimum connectors."
  • "The product's price may be an area of concern where improvements are required."

What is our primary use case?

I use the solution in my company to deal with certain migrations from a legacy SIEM solution to a new product like Splunk Enterprise Security or from on-prem to cloud migrations. Another use case involves implementing a new SIEM solution like Splunk Enterprise Security from scratch.

What is most valuable?

The most valuable features are its ability to transact in the cloud and its ability to onboard data easily with minimal connectors. Some of the new players in the market need to build new connectors to bring data into the SIEM solution. With Splunk Enterprise Security, you get built-in connectors, as it is a major platform.

What needs improvement?

The product's price may be an area of concern where improvements are required.

The metrics that I or my company's clients see in terms of the improvements from the use of Splunk stem from the fact that some of the metrics that the tool provides for senior leadership, specifically in the area of visibility when it comes to organizational split, considering that there are multiple lines of business. It would be a good feature in the tool if it could provide dashboarding for different lines of business in the product's next release.

One of the key areas where Splunk Enterprise Security can do better is if it integrates with AI solutions.

For how long have I used the solution?

I have been using Splunk Enterprise Security for five years.

What do I think about the stability of the solution?

Our company's clients who use the solution like the fact that they can rely on Splunk Enterprise Security as a product, especially since it is not a new entrant in the market. Though the tool has moved from on-prem to the cloud, I feel that the fundamentals of Splunk Enterprise Security are strong. The support structure available for Splunk is good.

What do I think about the scalability of the solution?

Scalability is of paramount importance to a lot of clients. Some of the clients value the scalability feature of the product, and they are also willing to pay more to use such features. There are some pharmaceutical clients my company deals with who like the scalability feature but do not like the increase in the price attached to the scalability part.

How are customer service and support?

To be very fair, I have not been directly exposed to Splunk's support team since I deal with our company's clients. I have not heard any major complaint from our company's client regarding Splunk's support team, so I assume that it is pretty good.

How was the initial setup?

Deployment of the product is easier than migration. It is always better to write on a clean board than write on a board where someone has already written something. If you migrate from one solution to another, you also have to migrate some of the use cases, and you need to fine-tune them. If you are deploying a product from scratch, it is easier. My company also recently dealt with one of the clients, and we had to onboard 28 log sources in ten weeks with no issues. We also had to deal with heavy forwarders, syslog, universal forwarders, and everything under the sun, which was a big mix, making it a difficult environment. There were no issues during the onboarding process. In general, I am happy with the product.

What was our ROI?

ROI depends on a lot of calculations, so my company does not consider it. Most of the complaints from our clients are related to the cost of the product. Our company's clients are happy with the features and reliability of the product. Cost is one of the major factors that companies are migrating from Splunk Enterprise Security to some other solution. I don't know if it is relevant or not, but I feel that the acquisition of Splunk by Cisco has spooked a few of the clients since they are unsure if they will receive any support if they don't have a Cisco-based infrastructure and instead have some other company like HP supporting their infrastructure.

What's my experience with pricing, setup cost, and licensing?

Splunk is really expensive compared to all the other tools on the market, including Microsoft Sentinel. Some of the clients prefer to go for a data lake kind of solution because of Splunk Enterprise Security's prices. Some of the clients have also mentioned that the pricing of Splunk Enterprise Security is not visible for them and it is based on storage because of which they are not able to control various aspects associated with the pricing part.

What other advice do I have?

In cases where I see the replacement of existing SIEM solutions from my company's customers' end, I have dealt with scenarios where Microsoft Sentinel replaces Splunk Enterprise Security. I have also dealt with implementations associated with Splunk Enterprise Security from scratch. I have managed migrations of Splunk Enterprise Security from on-prem to the cloud.

The primary reason customers are moving to a cloud-based solution is that products like QRadar and LogRhythm did not initially offer cloud versions. The other reasons why customers are moving to cloud-based solutions are the difficulty of configuring their use cases and the problem of finding the right resources to support them. With Splunk and Microsoft Sentinel, resources will be much more available to users in the market, but for LogRhythm, the market is going down. Training opportunities, the building of accelerators, available information in the outside world, and a lot of reasons have prompted customers to move to cloud-based products.

I would say that it is easy to configure the use cases, and also to correlate use cases, which in turn helps reduce alert volume. More importantly the product can provide good visibility in the area of dashboarding, metrics and security events.

Splunk Enterprise Security helps me find any security event across multi-cloud, on-premises, or hybrid environments.

Visibility across multiple environments or varied environments is absolutely important to our company's clients, and it is one of the key areas because most clients do not want to go and see multiple tools like CrowdStrike for endpoint protection. Our company's clients want to be able to see one dashboard with all the feeds coming in, along with all the alerts correlated to it.

The product provides relevant context to guide our company in the investigation. When you have more context, L1 or L2 support finds it easier to investigate. I don't know if Splunk already has an AI-based plugin tool or not. If AI is present in the product, it would help L1 and L2 support resolving tickets in a much faster manner, and it is also an area where context helps.

I have seen a reduction in the mean time to resolve from the use of Splunk Enterprise Security by around 30 to 40 percent if it is able to deal with contextualization. L1 and L2 support teams look at a particular incident, and if they end up spending more time adding the context or going through multiple tickets, it adds up the time needed to resolve an issue.

The product helps speed up security investigations by around 30 to 40 percent. Collecting the context is the key step for resolving or investigating purposes.

It is not fair to state why a certain rating is being given to a product since a person rates a solution on certain aspects, and it could be in terms of the migration part. If I speak in terms of the performance and support parts of the solution, I would rate the product a nine. If I consider the cost of implementing and maintaining the product, I would rate other products much better than Splunk Enterprise Security. As a company, we have implemented Splunk Enterprise Security multiple times, and we see the business associated with the product growing higher. My company also provides training to people in relation to Splunk Enterprise Security. My company hopes to do more business with Splunk Enterprise Security. My company has 3,00,000 employees.

I rate the overall tool an eight out of ten.

Disclosure: My company has a business relationship with this vendor other than being a customer: Integrator
Flag as inappropriate
PeerSpot user
Lambert Séguin - PeerSpot reviewer
Manager and Specialist Master at Deloitte
Real User
The full platform is quite useful, and there are a lot of tools that we can use to leverage and modify for our own purposes
Pros and Cons
  • "The solution's newly developed dashboard is pretty amazing."
  • "Many of my clients want to get better at Splunk, but they're afraid of using the tool because they feel it's too complex for them."

What is our primary use case?

We use the solution for detection, basic building searches, and creating many dashboards for investigation purposes. We have also been using it recently to create some RBA detection rules.

What is most valuable?

The solution's newly developed dashboard is pretty amazing. The full platform is quite useful, and there are a lot of tools that we can use to leverage and modify for our own purposes. Clients don't necessarily know about it, but the tool is powerful because it saves so much time.

What needs improvement?

The solution has so many features that it's easy to get lost. Many of my clients want to get better at Splunk, but they're afraid of using the tool because they feel it's too complex for them. They also need to go through a certification to use the tool.

For how long have I used the solution?

I have been using Splunk Enterprise Security for five to six years.

What do I think about the stability of the solution?

The solution's stability is a lot better on the cloud than on-premises.

How are customer service and support?

The solution’s technical support is good. Sometimes, the technical support team's response time depends on the severity of the alerts. Sometimes, we don't get the right person on the call.

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

I use solutions like ArcSight, Exabeam, and Sentinel for different clients.

How was the initial setup?

The solution’s initial setup is easy and not that difficult.

What was our ROI?

Our clients have seen a return on investment with the solution.

What's my experience with pricing, setup cost, and licensing?

Splunk Enterprise Security is an expensive solution.

What other advice do I have?

It is extremely important to our organization that the solution provides end-to-end visibility into our environment. Usually, a lot of companies don't have full visibility on their endpoints or servers.

Splunk Enterprise Security is a really good tool for helping us find any security event across multi-cloud, on-premises, or hybrid environments, like finding a needle in the haystack.

The solution has improved our organization’s ability to ingest and normalize data. Splunk Enterprise Security has also helped us identify and solve problems in real-time.

When processed correctly, the solution provides us with the relevant context to help guide our investigations.

If everything works correctly, Splunk Enterprise Security helps speed up our security investigations by 50%.

The solution has helped reduce our mean time to resolve by 20%.

When something breaks with the solution, troubleshooting and figuring out the problem is hard. The solution runs better on the cloud, with fewer problems and errors, than on-premises. We may not have the right hardware on-premises.

Splunk Enterprise Security is a great app that has been really innovative in the past. I would recommend the solution to other users. There's a cost to it, like anything that is of quality. However, if you want the best, Splunk is at the top right now. The solution is deployed on AWS and Microsoft Azure clouds.

Overall, I rate Splunk Enterprise Security a nine out of ten.

Which deployment model are you using for this solution?

Hybrid Cloud

If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

Amazon Web Services (AWS)
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Adir Ben Hamo - PeerSpot reviewer
CISO at a manufacturing company with 1,001-5,000 employees
Real User
Provides a clear picture of the current status of any incidents
Pros and Cons
  • "The tool helps with advanced reports and keeps the system scalable and flexible. It provides a clear picture of the current status of any incidents. As a CISO, I see a lot of potential for future innovation, which is interesting. I've noticed better performance, especially with the reports."
  • "Splunk Enterprise Security can provide more details and help CISOs resolve vulnerability situations better. The reason is that the tools we choose for data analysis and log collection cannot collect all the data and logs. Splunk Enterprise Security should help me with this, but it cannot."

What is our primary use case?

I use the solution for data analysis and log collection. 

What is most valuable?

Splunk Enterprise Security helps with advanced reports and keeps the system scalable and flexible. It provides a clear picture of the current status of any incidents. As a CISO, I see a lot of potential for future innovation, which is interesting. I've noticed better performance, especially with the reports.

What needs improvement?

Splunk Enterprise Security can provide more details and help CISOs resolve vulnerability situations better. The reason is that the tools we choose for data analysis and log collection cannot collect all the data and logs. Splunk Enterprise Security should help me with this, but it cannot.

For how long have I used the solution?

I have been working with the product for four years. 

What do I think about the stability of the solution?

Splunk Enterprise Security's stability is very good. The system consistently performs well, and we don't encounter many issues. Ticketing problems are minimal, which is significant because it handles a lot of logs and data persistently without causing frustration.

How are customer service and support?

The tool's customer support is good. 

How would you rate customer service and support?

Positive

Which solution did I use previously and why did I switch?

We chose Splunk Enterprise Security because it was simple and had better data analysis capabilities. 

What about the implementation team?

A reseller helped us with the deployment. 

What's my experience with pricing, setup cost, and licensing?

The tool's licensing is good and we haven't received any complaints from the team handling it. 

What other advice do I have?

I haven't used it for multi-cloud environments. As for on-premise, it's meeting my current needs quite well. When it comes to identifying and solving problems in real time, sometimes it's challenging to understand the situation, and generating reports can be difficult. But overall, it's good for monitoring activities like endpoint and authentication incidents and normalizing.

The solution has helped us reduce alerts by five to ten percent. It processes data and allows us to look back at incidents to see what happened and where they occurred.

I rate the overall product a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.