Risk Manager at Samapartners
Real User
Helps reduce alert volume, speeds up investigations, and can monitor multiple environments
Pros and Cons
  • "Three features stand out for me: the SDK for writing Python, the customizable and adaptable diagnostic dashboard, and the optimizer for collecting data."
  • "The threat detection system has room for improvement."

What is our primary use case?

As a software analyst, I utilize Splunk Enterprise Security for security purposes, including threat hunting on developed and customized applications for vulnerability management. I also use it to display dashboards, analyze data, and address alerts.

We implemented Splunk Enterprise Security to consolidate all our security data into a single platform. This has enhanced our visibility into our security posture and the potential threats we face.

How has it helped my organization?

Splunk Enterprise Security enables us to monitor multiple cloud environments, which is crucial for receiving real-time email alerts in the event of critical incidents. However, directing me to the source can be time-consuming compared to the verified swim methodology used by SIEMs. For my application, I have approximately ten million records. Directing me to the service code takes two minutes to instruct them to view the file using VLOOKUP. However, sending it to the capital takes about half an hour.

The ability to monitor multiple environments is excellent. We have customers who use Splunk Enterprise Security both on-premises and in the cloud. Both options have their merits, depending on the specific needs of the customer. If a customer has the required resources, the cloud is often the most suitable solution.

The robust threat detection capabilities of Splunk are essential for our project. However, it's crucial to manage user access carefully. While we need to grant access to certain users, we must not provide them with unrestricted capabilities. Splunk's granular access control feature empowers administrators to customize user permissions, ensuring that only authorized users have access to the necessary features.

Splunk's threat topology helps us identify the scope of an incident. This is crucial due to the high likelihood of unauthorized data being compromised, necessitating prompt incident detection.

Splunk Enterprise Security has facilitated the timely detection of threats, enabling us to swiftly customize it to identify a wider range of threats and potential risks. We can incorporate external scripts for enhanced threat intelligence and threat-hunting capabilities.

Before implementing Splunk Enterprise Security, we relied on a patchwork of other tools, each requiring manual implementation for data collection, rule definition, and threat identification. This approach was not optimized and occasionally resulted in delayed threat detection. Limiting our focus to device security alone proved insufficient, as it lacked the real-time threat actor intelligence and activity insights provided by Splunk Enterprise Security. Our reliance on licensed development restricted us to pre-built alerts or manually uploaded scripts for mitigation and response.

Splunk Enterprise Security has helped reduce our alert volume.

Splunk Enterprise Security has helped speed up our security investigation time.

What is most valuable?

Three features stand out for me: the SDK for writing Python, the customizable and adaptable diagnostic dashboard, and the optimizer for collecting data.

What needs improvement?

The threat detection system has room for improvement. The critical aspect for an organization is the timely detection of incidents. If the rules are not defined correctly, threats may not be detected in real-time, resulting in incidents being detected months or even years after they occur.

Buyer's Guide
Splunk Enterprise Security
March 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.

For how long have I used the solution?

I have been using Splunk Enterprise Security for almost seven years.

What do I think about the scalability of the solution?

I would rate the scalability of the solution eight out of ten.

I would rate the resilience an eight out of ten.

How are customer service and support?

I contacted Splunk support once for a separate product.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial deployment was straightforward for me, likely due to my extensive experience using Splunk. When implementing the solution, we begin by defining customer needs and requirements to optimize Splunk. This involves identifying the systems necessary for daily use and ensuring the protection of the integrated licenses and external apps in the Splunk environment. This protection encompasses program security, cloud-based security, and data analysis for specific apps. Additionally, we configure personal authentication for private applications.

The deployment time is dependent on the specific requirements and can range from two to ten days.

What about the implementation team?

The implementation was completed in-house.

What was our ROI?

Splunk Enterprise Security has delivered a return on investment through its effective threat detection and vulnerability response capabilities. We have successfully demonstrated this positive impact on our customers through comprehensive reports.

What other advice do I have?

I would rate Splunk Enterprise Security nine out of ten.

While there may be cheaper solutions available, they lack the optimizer, dynamic dashboard, and security APIs that Splunk offers. These capabilities are not found in other solutions.

Maintenance is minimal for updates only.

When using Splunk Enterprise Security, ensure that optimization is performed correctly to minimize response times and resource consumption.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Head of Cybersecurity at a computer software company with 51-200 employees
Real User
Top 10
A market leader with good standard features and helps speed up security investigations
Pros and Cons
  • "The solution is the market leader."
  • "The integration could be a bit better. They charge for certain integrations."

What is our primary use case?

We mainly use the solution as a reseller. We give our users the latest version of the product. 

What is most valuable?

The solution is the market leader.

Our customers are always looking to partner with market leaders as you can't go wrong with them.

Customers can monitor cloud environments. 

The threat detection capabilities are quite fast and efficient based on my customer's feedback. 

We've used the MITRE ATT&CK feature and it's good. It's pretty standard and comparable to IBM. Most products offer this as well. 

It's good for analyzing malicious activities. It's good as an overall platform. It's good at detecting threats. It's a basic feature that is quite effective.

Splunk can help to reduce alert volume if you configure it properly.

They are a market leader in a lot of areas in terms of features and functions. 

It helped us speed up security investigations. I'm not sure of the exact percentage it helped us speed up by, however.

It has a lot of basic and standard features. 

It is a full-fledged solution that provides everything a company needs.

What needs improvement?

When it comes to malicious activities, however, it's rather overpriced. There are cheaper ways to detect.

There are quite a lot of security platforms on the market that do the same thing in a similar way at a cheaper rate. 

The pricing could be a lot lower. I'm from Asia, and they need to provide Asian pricing. They should price better for the region they are in. Once companies see the price, it puts them off. 

The integration could be a bit better. They charge for certain integrations. 

For how long have I used the solution?

I've used the solution for about a year or more. 

What do I think about the stability of the solution?

It is a stable product.

What do I think about the scalability of the solution?

The solution is used across multiple departments, not locations. That said, it would support multiple locations. 

We've had no issues with scalability. We usually have a solution that lasts three to five years and have had no issues scaling in that time.

How are customer service and support?

I do not directly deal with technical support. 

Which solution did I use previously and why did I switch?

We previously used many solutions, such as IBM. The implementation times are about the same. There are some ways that IBM is faster and other ways Splunk is faster. However, Splunk offers a more modern look.

How was the initial setup?

The initial setup is very easy. It's quite straightforward. The process is similar to IBM. The deployment takes less than one day. It is done by a different team. I don't handle the initial implementation process.

The maintenance needed is very minimal. We have at least ten people that can handle deployment and maintenance. 

What's my experience with pricing, setup cost, and licensing?

The solution is quite expensive compared to the competition. It's considered a premiere security option. 

Which other solutions did I evaluate?

We also looked at Dynatrace before choosing Splunk. 

What other advice do I have?

I'm a registered partner of Splunk. 

We are using the latest version of the solution. 

We haven't used the threat intelligence management feature. We usually use another product.

The mission control feature hasn't been used. I'm not familiar with it.

For those looking for a cheaper product, I'd suggest, if they had a limited budget, to go cheaper. Likely a cheaper option that can do the same work as Splunk. At the end of the day, whether you choose a Toyota or a Rolls Royce, you get from A to B the same. The price is the differentiation. 

I'd rate the solution eight out of ten. It's a good product overall. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer:
Flag as inappropriate
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
March 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: March 2024.
768,886 professionals have used our research since 2012.
Security Engineer
Real User
Provides organizations with visibility and enables users to correlate data and generate alerts
Pros and Cons
  • "The product provides visibility and enables us to correlate data and generate alerts."
  • "The product could be cheaper."

What is our primary use case?

I used Splunk ES when I worked for a retail company. I worked mainly in the security operations center. I have also worked in healthcare and federal spaces.

How has it helped my organization?

Splunk ES provided the organization with overall visibility.

What is most valuable?

Incident Review and correlation search are valuable features. These features help us create correlations and have good actions afterward. The product provides visibility and enables us to correlate data and generate alerts.

What needs improvement?

The product could be cheaper.

For how long have I used the solution?

I have been using the solution since 2014.

What do I think about the stability of the solution?

The tool is very stable. Once we set it up properly, it's reliable.

What do I think about the scalability of the solution?

The solution's scalability is good. When we started, we had two servers and two indexers. By the time I left, it was up to 11 or more. It's not very hard to add additional components.

How are customer service and support?

The support team is usually very receptive and answers quickly.

How would you rate customer service and support?

Positive

How was the initial setup?

The initial setup was easy because I had done it many times before.

What other advice do I have?

I used the solution until December last year. It was not very hard to monitor multiple cloud environments using the product because getting data into Splunk is not very hard. It also provides add-ons that we can use to pull data from other places.

Splunk was the brain of the whole process in our organization's security operations center. Without Splunk, we wouldn't have had any way of seeing what was going on. The tool helped reduce our mean time to resolve. We got alerts faster and responded to them faster.

The biggest value of the conference is the community. The conferences help me interact with people, get insights and up-to-date information, and also get opportunities to present my work. There's always room for change.

Overall, I rate the tool a nine out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
Flag as inappropriate
PeerSpot user
Security Compliance Program Manager at a educational organization with 5,001-10,000 employees
Real User
Top 10
Incorporates a lot of elements that help to reduce security risks but the architecture isn't well-defined
Pros and Cons
  • "Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks."
  • "I have concerns about the architecture as well since I can see it is not very well defined."

What is our primary use case?

Splunk helps us to be proactive and it integrates with many devices. It offers visibility from many different levels, areas, zones, and devices rather than from a single system. We can use this intelligence to create correlations, system solutions, etc. Splunk reduces the risk factors and helps us in many ways beyond just collecting logs. Though Splunk is costly, it has many features like threat intelligence which is very useful. It helps us be proactive about reducing risks.

What is most valuable?

Splunk incorporates a lot of elements that help to reduce security risks. For it to reach certain compliance, we need to have some security insight. Splunk is a very good SIEM, it’s a top solution, but the best feature is its cost of visibility. We have all the most important features to detect vulnerabilities or risks.

What needs improvement?

Customers cannot manage or maintain the servers on the cloud since they are all deployed. Since there are platforms, they can become a little bit hectic. One of my other observations is that the applications that are available on the store are not updated as much as those available on on-prem.

Moreover, I have had issues with the Splunk store. I believe that the developers in the Splunk store are external and I can see that the level of maturity of these developers ranges between low and medium. I have never seen the maturity go up higher. The applications are not maintained regularly and it can cause issues in the visibility dashboard. I would suggest to Splunk's tech team to keep the store private, so that Splunk creates its own applications without the interference of external developers.

I have concerns about the architecture as well since I can see it is not very well defined. However, this is not the case with on-prem. We were able to manage and do whatever we wanted on the server level without opening a case or anything else. Moreover, the applications are updated every six months.

What do I think about the stability of the solution?

Splunk is a stable solution.

What do I think about the scalability of the solution?

Splunk is a scalable solution. I am also impressed with the integrity of the solution. It is very good at collecting logs.

How are customer service and support?

To resolve issues in the Splunk platform, you need to wait in a queue and then open a ticket with the support team. I find it a bit time-consuming since it takes time to call tech support and get what you need.

Which solution did I use previously and why did I switch?

I have used Wazuh. From my point of view, Wazuh is a simple and basic SIEM solution compared to Splunk in terms of features. I don’t see Wazuh as a competitor to Splunk. Wazuh relies greatly on human tactics. It is best suited for cloud environments and maybe smaller ones. I have issues with Wazuh’s stability as well because I have found scenarios where it was working for one instance and not for another. These issues might be because it is open-source.

Wazuh is not actively working on their platform. I opine that they need to integrate many components and have many aspects automated so that the solution does not depend on its users. I have found issues with the language of Wazuh as well. It requires a lot of resources and time to learn the language. These issues make me think that Splunk is better than Wazuh.

How was the initial setup?

The initial setup process for Splunk was simple. The language used in Splunk is very easy to pick up and you can rely on any person using it to be able to learn it quickly. The language and picking up logs are easier with Splunk.

What about the implementation team?

I implemented Splunk through a POC.

What's my experience with pricing, setup cost, and licensing?

Splunk is costly but it’s worth it due to the high-end features.

Which other solutions did I evaluate?

I have worked with Wazuh and ManageEngine Endpoint Central.

What other advice do I have?

I would rate Splunk Cloud a 6.5 out of 10, but plugged on time, I would give it 8.8 out of 10. The maintenance of Splunk is a bit difficult due to the time-consuming tech support.

I would recommend Splunk. I cannot compare Splunk with any other SIEM solution because I have worked with many different solutions and logarithms, like the ManageEngine Endpoint Central, and Wazuh. I have used Splunk for two years and I can see Splunk as really the best SIEM solution that can be used for work. I totally recommend it even though I gave some negative feedback, it's because I am coming from a product perspective. We have to also take into consideration the security perspective. I am not talking about only visibility in which they should take a lot of care, but the way the solution is handling and even manipulating the data. This is the most valuable thing.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
AKHIL Kumar Guttapalli - PeerSpot reviewer
Product Sales Specialist(Asst.Manager) at Redington India Limited
Real User
Knowledgeable support, reliable, and useful reports
Pros and Cons
  • "Splunk is stable, and this is why many customers want it."

    What is most valuable?

    The most valuable feature of Splunk is security information and event management(SIEM). Additionally, the solution is easy to use, has useful reports, and good interface.

    For how long have I used the solution?

    I have used Splunk within the past 12 months.

    What do I think about the stability of the solution?

    Splunk is stable, and this is why many customers want it.

    What do I think about the scalability of the solution?

    The scalability of Splunk is good. Customers can purchase 100 GB now and if they wanted more, they can immediately add an additional 100. The customer will have to only pay for additional licenses.

    How are customer service and support?

    I hear that customers usually have support on time from the Splunk team. Generally, they are satisfied with the response they receive from Splunk.

    How was the initial setup?

    The total time of the implementation depends upon the customer's requirement. The factors that affect the implementation time are the type of use case, the environment of deployment, one location or multiple locations, number of devices, and applications. The requirements play a large role in the time it might take for implementation. You cannot simply explain in one week or one month.

    What about the implementation team?

    There are two to three people required for the implementation of Splunk.

    What's my experience with pricing, setup cost, and licensing?

    The price of this solution is expensive. However, it has great features. If you want a great solution you need to pay a price matching the features.

    What other advice do I have?

    If this solution matches the needs of your use case then I would give it a try.

    I rate Splunk a nine out of ten.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Robert Cheruiyot - PeerSpot reviewer
    IT Security Consultant at Microlan Kenya Limited
    Real User
    Top 5Leaderboard
    Efficient, scalable, robust and easy to use
    Pros and Cons
    • "What is nice about the solution is that it makes it easy to build the queries, search for the events and then do analysis."
    • "Endpoint access is the only issue I can think to mention, even though the endpoint access we have with Cisco is fine."

    What is our primary use case?

    I have some experience with the solution, since I am working with customers who are interested in part time help monitoring their network and have been helping them fine-tune the rules in the solution's platform. The way the primary task works is to watch for and then respond to the threat. Should there be a need, I usually work with a team in fine-tuning the rules on this platform. We are providing the products.

    I recently started working primarily on the Playbooks of the Splunk Phantom, so I've been creating some of these to help the customer automate the process of responding to the threats.

    What is most valuable?

    What is nice about the solution is that it makes it easy to build the queries, search for the events and then do analysis. I recently have become involved in the Playbooks, since it is painful for the client to respond to the threat, be it positive or negative. As such, I currently see the Phantom component of the solution to be of great value. Otherwise, most other features seem to be similar to Netwitness, such as the monitor log, network, and endpoint capabilities. Importantly, the solution lacks endpoint options, as these are currently deployed on Cisco, which is okay, as it works fine with that bad side of the endpoint security. This translates into them building queries, rules and then Playbooks. 

    The main advantage of the solution is that it provides an easy setup platform in the new environment. When set up afresh, it is also easy to build queries. Historical queries can be used to site for a new event, which makes it easy to use, deploy and understand.

    What needs improvement?

    Endpoint access is the only issue I can think to mention, even though the endpoint access we have with Cisco is fine. 

    For how long have I used the solution?

    I have been engaged in the production environment of Splunk for around a year and have been reading up on it for a long time.

    What do I think about the stability of the solution?

    I would rate Splunk as one of the big five platforms. I would give it a high rating based on the efficiency of the platform. 

    What do I think about the scalability of the solution?

    Splunk allows one to easily scale up this platform. One can add more interfaces to that platform if he gets more data. 

    How are customer service and support?

    I usually rely on the Splunk community for information, such as discussions of incidents and other issues which others are facing. I feel the Splunk community to be an excellent source of information for me.

    How was the initial setup?

    Out of the three platforms I have been dealing with, I feel the initial setup of Splunk to be the easiest. I found it a bit difficult to set up a new environment with RSA Netwitness. Splunk, on the other hand, I have found to be very straightforward and an uncomplex platform. 

    Which other solutions did I evaluate?

    I have been proposing to management to take the solution to be a primary product in our dealings with it. We do not encounter many issues involving the solution. One of the problems I have with the RSA Netwitness platform is its complexity. Splunk is straightforward for us when it comes to views and it provides us the network security posture.

    The ability for the solution to work with Cisco shows that the solution can work with other products. The only thing is that when the solution is compared with other vendors, one sees that there is only a single other vendor that has endpoint security like this one, Netwitness platform having its component for the endpoint. This is why an integrated endpoint would be a nice feature, even though the solution works on Cisco. 

    The main advantage of the solution is that it provides an easy setup platform in the new environment. When set up afresh, it is also easy to build queries. Historical queries can be used to site for a new event, which makes it easy to use, deploy and understand. 

    When it comes to a data platform, there is RSA NetWitness, which may also be a good platform. I have not done much training of my own on Splunk, but have gained much experience through learning and working with clients that I support. This is because the platform is understandable. 

    I would rate Splunk as one of the big five platforms. I would give it a high rating based on the efficiency of the platform. Clearly, I cannot include Wazuh in the top five categories, as its rating is not up there with Splunk, Qradar and LogRythm.

    What other advice do I have?

    I cannot think of anything disadvantageous about Splunk, as we are talking about a product that I like. I feel the solution has beautiful features. 

    The decision to go with Splunk would depend on the business needs of the individual. I know that Splunk has both a cloud and an on-premises option. Sometimes, such as when it comes to conferences, there is no need to move some of the data to the cloud for the purpose of complying with regional requirements. There may be a need to retain some of it and a person might wish for a mixture of on-cloud and on-premises capabilities.

    I rate Splunk as an eight out of ten. It is a robust platform and easy to use. 

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Project manager at a computer software company with 10,001+ employees
    Real User
    Excels in providing advanced threat detection, real-time monitoring and comprehensive security analytics
    Pros and Cons
    • "The technical support is among the best in the market."

      What is our primary use case?

      We employed Splunk Enterprise Security for one of our projects. Integrating it into our environment involved opening network ports and making necessary connections.

      How has it helped my organization?

      We had the opportunity to assess visibility in various environments, including on-premises. On-premises visibility has proven to be both satisfactory and advantageous.

      What is most valuable?

      We use the threat intelligence management feature. 

      We have been considering implementing certain frameworks, such as MITRE ATT&CK or threat topology features.

      It contributes value by enhancing resilience, crucial for adopting a Security Information and Event Management solution. Site resilience is imperative for our organization, meeting a key security requirement.

      For how long have I used the solution?

      I have been working with it for three years.

      What do I think about the scalability of the solution?

      It provides good scalability capabilities.

      How are customer service and support?

      The technical support is among the best in the market. While we didn't have extensive interactions with the support team, we are satisfied with it. It offers support services locally in my country. I would rate it ten out of ten.

      How would you rate customer service and support?

      Positive

      How was the initial setup?

      The initial setup was straightforward.

      What about the implementation team?

      The integration and initial setup of Splunk were managed with the assistance of local support.

      What other advice do I have?

      Overall, I would rate it eight out of ten.

      Disclosure: I am a real user, and this review is based on my own experience and opinions.
      Flag as inappropriate
      PeerSpot user
      John Yuko - PeerSpot reviewer
      Assistant Manager ICT - Projects at I&M Bank Ltd
      Real User
      Good visualization, reliable, scales well, and has good support
      Pros and Cons
      • "The additional vendors we've brought on board, particularly the elastic, have been quite beneficial."
      • "The configuration had a bit of a learning curve."

      What is our primary use case?

      We are currently using it with SIEM, and SOAR which is Security Orchestration, Automation, and Response.

      Splunk is primarily used for security, incident response, and security analytics.

      How has it helped my organization?

      Using Splunk, give us the visualization we need, we can easily observe things such as user behavior analytics, irregular traffic, frequency, and any spikes in unusual activity inside the network.

      What is most valuable?

      The additional vendors we've brought on board, particularly the Elastic, have been quite beneficial.

      It's a solid platform.

      What needs improvement?

      Other than the pricing modules, I have no issues with the product itself.

      The configuration had a bit of a learning curve.

      I would like to learn more about the Cloud solution, but I'm aware that it's lacking some core applications.

      If they could bring on more vendors, you would be able to monitor a larger number of applications. We could have visualization with other applications we have with the infrastructure in our organization.

      For how long have I used the solution?

      I did a POC, but we have recently procured it. We did a rudimentary setup to get an understanding of how it works. We are into our sixth month of using it now.

      What do I think about the stability of the solution?

      Splunk is a very stable solution.

      What do I think about the scalability of the solution?

      This solution is quite scalable.

      In our organization, we have 10 users, who use this solution but we have plans to increase our usage.

      How are customer service and support?

      The technical support has been quite helpful.

      Which solution did I use previously and why did I switch?

      The previous solution was limited in its functionality. 

      We were looking at the additional controls that enterprise security may have, as well as visualization, to gain greater visibility.

      Splunk offered us more visibility.

      How was the initial setup?

      The initial setup was complex.

      We had some assistance with the actual deployment, but while I was doing the POC, I was working with a vendor. There were things I had to do myself, such as the configuration, which was a bit challenging for me, it was a big learning curve.

      What about the implementation team?

      For the installation, we received some assistance from the vendor.

      What was our ROI?

      It's too early to know if there will be a return on investment.

      What's my experience with pricing, setup cost, and licensing?

      The pricing modules could be improved.

      The licensing fees are paid on a yearly basis.

      There is a standard license with provisions for more. As we are still exploring the functionality, there may be other departments that want to use it.

      What other advice do I have?

      Those who are interested in implementing this solution should be prepared to dig deep into their pockets.

      I would rate Splunk a nine out of ten.

      Which deployment model are you using for this solution?

      On-premises
      Disclosure: I am a real user, and this review is based on my own experience and opinions.
      PeerSpot user
      Buyer's Guide
      Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
      Updated: March 2024
      Buyer's Guide
      Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.