Automation Specialist, Analytics at a computer software company with 10,001+ employees
Real User
Identifies data patterns and provides metrics and intelligence for business operations
Pros and Cons
  • "Splunk can extract all kinds of data. There's no limitation on what kind of structured and unstructured data one needs to extract — it can access any kind of data, including machine-generated data."
  • "I'd say I am happy with the technical support, not elated. They provide great support, but sometimes they don't have the answers that I need."

What is our primary use case?

I use Splunk on-and-off — I started with in-house projects, then moved up to commercial projects. 

What is most valuable?

Splunk can extract all kinds of data. There's no limitation on what kind of structured and unstructured data one needs to extract — it can access any kind of data, including machine-generated data. 

The ease of deploying the agent is great in Splunk. One can easily deploy the Universal Forwarder which can extract any amount of information and put it into an indexer. The flexibility of ingesting any kind of data is good with Splunk.

In regards to action-oriented tasks, If an alert is triggered where I have to perform a certain action in the form of executing a Python script or invigorating a PowerShell script — this is easy to do with Splunk. 

The Splunkbase is great. There are thousands of apps that are already available, I can install those apps with full-connectivity and use them to extract any form of data. The community in the Splunkbase is also really strong. 

The ease of integration with third-party tools is great. In the Splunkbase, there are so many apps that are easy to integrate with. 

The user interface is really good. There is a machine learning toolkit — I like it a lot. They have use cases in place so that people with little experience in machine learning can go through these examples of use cases and gain a better understanding. 

What needs improvement?

Sometimes we experience issues when formatting and configuring files; however, this is a very technical issue that's hard to explain.

When extracting the data or structuring the data in the right format, sometimes it becomes challenging. It's up to the user to understand the regex commands. 

Our customers often complain that the price of Splunk is too high.

When Splunk is deployed on the cloud, there are certain considerations that cannot be met. Cloud-based configuration cannot be done by our Splunk admin team. It needs to be routed via a ticket. You don't have more control on the cloud from a configuration point of view, whereas, with on-premise, you are in control — you can define any configuration settings. 

When you install on-premise, many types of configurations can be done but when Splunk is on the cloud, you're dependent on their specific configurations.

For how long have I used the solution?

I started using Splunk in 2018.

Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.

What do I think about the scalability of the solution?

The scalability is good. If you have the money, you can expand — it's volume-based, not instance-based. 

How are customer service and support?

I'd say I am happy with the technical support, not elated. They provide great support, but sometimes they don't have the answers that I need. I've only ever raised two big support issues, and both times they haven't been about to fully resolve the issue. In the end, I had to figure it out myself.

What about the implementation team?

We have one or two engineers that take care of all maintenance-related issues. It really depends on the scale of your project. One of our projects required a huge deployment — we needed a huge team to match. If it's a small deployment, then two people are enough.

What's my experience with pricing, setup cost, and licensing?

Its cost model is dependent upon the amount of data used — how many GBs we extract in a day determines our price. The price is not dependent upon how many instances we installed in Splunk. I can install thousands of instances, but it will only charge me according to how many GBs I extract per day. 

Overall, our customers complain that the price is too high.

What other advice do I have?

I would definitely recommend using Splunk. They have free learning models available. There are models available on their learning page where you can gain a better understanding of how to use Splunk. Within one month alone, you can at least understand how to operate Splunk, whereas, with other tools, it can take a lot of time to understand.

On a scale from one to ten, I would give Splunk a rating of nine. The only downside is the cost. Price is the only factor; sometimes, companies shy away from Splunk because of the price.

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
PeerSpot user
Infrastructure Engineer at Zirous, Inc.
Real User
Top 20
Monitors all machine logins and actions taken on those machines under each user
Pros and Cons
  • "The ability to view all of these different logs, then drilling down into specific times or into specific data sources, has proved to be the greatest aspect in decreasing our troubleshooting overhead time."
  • "We did not encounter any issues with scalability. It is almost seamless to add new index (storage) or search (used to analyze the data) nodes to the cluster."
  • "I feel as though a major focus of upcoming releases should be set on Machine Learning, Predictive Analytics, and I would enjoy to see more security focused add-ons and apps developed by the vendor."

What is our primary use case?

Our primary use case of Splunk has been on the implementation side for clients. Splunk has proven, on multiple occasions, to be extremely useful in the proactive monitoring of clients' hardware, networking, and security operations. Some use cases that we have implemented include, but are not limited to, proactive account lockouts based on machine learning of a typical person's average number of failed login attempts, aggregation of a servers logs in order to predict downtime/maintenance/hardware failures quite accurately, as well as helping administrators of all sorts to gain a full picture of their environments under a single screen.

How has it helped my organization?

Splunk has helped our organization mainly on our increased use of the security side. We use Splunk to monitor all machine logins (both successful and unsuccessful) and actions taken on those machines under each user. We have set up some predictive and proactive models, which are programmed to take action on anything outside of the normal usage. These actions range from alerts being sent to the Splunk page, administrators being notified, and if escalated enough, automatic account locks.

What is most valuable?

The ability to view all of these different logs, then drilling down into specific times or into specific data sources, has proved to be the greatest aspect in decreasing our troubleshooting overhead time. The added security has proven effective as well, but given that we have not yet created the perfect model, we still find ourselves striving to develop a more efficient and predictive security analysis and action plan within Splunk.

What needs improvement?

Splunk has continually been increasing its features and also expanding and perfecting its core functionality. I would like to see it to continue to improve its predictive analytics and machine learning tools. It is not to be said that they are currently lacking, I don't believe it is, but given the current state and direction of the Information Technology world, I feel as though a major focus of upcoming releases should be set on Machine Learning, Predictive Analytics, and I would enjoy to see more security focused add-ons and apps developed by the vendor.

Network Breach

We did about a year and a half ago. The implementation was able to notify me 34 seconds after the initial breach had happened, but our implementation was already configured to auto-logout any "suspicious" users (our internal networking team had set this detection code up) which alleviated the problem, before it really became a problem for us.

Efficiency of Security Team

Immensely, I cannot stress enough the positive impact this has had on our security team.

Events per Day

Our personal implementation brings in only around 48GB to 48.5GB of events per day. Depending on the amount of remote workers in the office, it averages around 50 million events daily.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

We did not encounter any issues with stability.

What do I think about the scalability of the solution?

We did not encounter any issues with scalability. It is almost seamless to add new index (storage) or search (used to analyze the data) nodes to the cluster.

How are customer service and technical support?

I have not personally dealt with customer service/technical support.

Which solution did I use previously and why did I switch?

We did not use a different solution before. The closest thing that we would have done to this would have been personally scraping logs reactively, which cost us roughly two to three hours per issue that arose purely through log searching and remediation.

How was the initial setup?

The initial setup is very straightforward, unzipping a tar, creating a service, starting the service.

What about the implementation team?

My team was the team who had set up this implementation. I would be remiss if I didn't say that our level of expertise is quite high with an average of 4 Splunk certifications per person on my team.

What was our ROI?

ROI is estimated at saving my team roughly 10 to 12 man hours per week in troubleshooting for our company as well as what our profits had been from our services of installing, configuring, and supporting other clients with the product.

What's my experience with pricing, setup cost, and licensing?

Setup cost is cheap: It is free, it is user-friendly, and it is fast. 

I would highly recommend anyone evaluating this option to download the free trial which allows for the ingestion of 500MB of data per day in order to get a feel for what Splunk does at its core. It will get pricey once your ingestion rates start to sky rocket, but I would consider it expensive given the amount of information that it allows you to analyze and react on straight out-of-the-box.

Which other solutions did I evaluate?

We evaluated the ELK Stack, of which recently we have implemented with a customer who was looking for a more lightweight, cheaper alternative that would work "Good Enough". They felt they did not need all of the bells and whistles that came with Splunk.

What other advice do I have?

If you have an R&D department within your company that is looking for something new to increase the efficiencies and effectiveness of your company's operations, I would highly recommend having them get the free trial to test out.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.
PeerSpot user
Owner with 1-10 employees
Real User
The ability to see logs and correlate them using Splunk has greatly improved our organization's functionality with auditing and troubleshooting.
Pros and Cons
  • "To get visibility from your network devices, servers, and security devices is a great feature."
  • "Better directions on search head clusters."

How has it helped my organization?

The ability to see logs and correlate them using Splunk has greatly improved our organization's functionality with auditing and troubleshooting.

What is most valuable?

Splunk's capability to receive any types of logs and index them is a very good feature. To get visibility from your network devices, servers, and security devices is a great feature.

What needs improvement?

Better directions on search head clusters. A lot of the documentation that I saw was either old or out of date. I believe I ended up doing a lot of searching and ended up not completing the feature. I opted out of creating a search head cluster.

What do I think about the stability of the solution?

Not at all.

What do I think about the scalability of the solution?

None.

How are customer service and technical support?

Customer Service:

Excellent. I didn't call often however, when I did they pretty much solved my problem.

Technical Support:

Excellent. I didn't call often however, when I did they pretty much solved my problem.

Which solution did I use previously and why did I switch?

No solution was available at the time.

How was the initial setup?

No the initial setup was fairly basic.

What about the implementation team?

In-house. We had professional services however, we did the install prior to the consultant arriving. So, his workload was light considering we had already installed and configured the Splunk servers.

What was our ROI?

We purchased and paid for it as an annual subscription for three years and working on purchasing the Perpetual edition.

What's my experience with pricing, setup cost, and licensing?

Pricing is pretty fair. However, I would suggest you trial for at least 90 days if you can get the sales person to offer you the option to renew your 30 day trial a couple of more times to evaluate. The 30 day trial is not enough.

Which other solutions did I evaluate?

The other SIEM solution providers we looked at were ArcSight, QRadar and SolarWinds LEM.

What other advice do I have?

Splunk is a good product. Pricing is a bit high however, after it's installed you can understand why and get caught up in reading the logs that are available.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Alireza Ghahrood - PeerSpot reviewer
Alireza GhahroodConsultant & Instructor -Cyber Security,GovernanceRIskCompliance (CISO as a Services) at Independent
Top 10Real User

splunk is user friendly-Better than other similar products

See all 2 comments
PeerSpot user
CTA\Owner at UCSolutions
Real User
Easy to use and simple to set up with reasonable pricing
Pros and Cons
  • "The SIEM is the most valuable feature of the product."
  • "The documentation is in definite need of improvement."

What is our primary use case?

I need the product for SIEM, Security Identity Event Management. I also need it for security operations, automated response, as well as mapping adjusting of security components as well. It helps us with how best to look at various events, and orchestrate between various different hyper-scalers.

How has it helped my organization?

The solution has made us more secure and has allowed for more definable mapping.

What is most valuable?

The SIEM is the most valuable feature of the product.

Having a better integration method and then ingesting and mapping the information have been somewhat easier than some of the other tools that I've used previously (other than QRadar and Rapid7).

The initial setup is pretty simple.

The solution is scalable.

Stability has been quite good. 

The pricing is pretty decent.

What needs improvement?

The documentation is in definite need of improvement. 

There are pieces of it that are somewhat just daunting and there should be better orchestration and automation. 

I've done some automation with it, with Terraform, and also with some other sources. If it wasn't so proprietary, that would be ideal.

I'd like to have it so that Splunk integrates better with Terraform and Python.

For how long have I used the solution?

I've used the solution for eight years. I've used it for quite a while. 

What do I think about the stability of the solution?

Splunk is probably the best brand in terms of stability. I'd rate its reliability at a four out of five. There aren't bugs or glitches. It doesn't crash or freeze.

What do I think about the scalability of the solution?

The scalability is great. I'd give it a score of four out of five. If a company needs to expand, it can do so. 

We have 450 people in our organization that use the product. We've also done this for clients that needed access for over 200,000 people.

We use the solution extensively and likely will increase usage.

How are customer service and support?

The support is okay, however, there are a couple of things that they couldn't figure out and they couldn't help me with automation or stuff like that. It could have been better from there, however, it's not that bad. 

Which solution did I use previously and why did I switch?

I've previously used QRadar and it wasn't ideal.

There were certain times I integrated with other solutions too.

How was the initial setup?

The initial implementation is pretty simple and straightforward. It's not too complex. I'd rate the experience at an eight out of ten.

The initial deployment took us about two weeks or so.

The amount of personnel you need for deployment and maintenance tasks depends on the size of the deployment. Typically, it's just one or two people. That said, it needs to be proportionate to certain sizes. Usually, the staff is from procurement or provisioning.

What about the implementation team?

I handled the implementation myself. I didn't need any outside assistance from any integrators. I'm a consultant myself.  

What was our ROI?

We've seen quite extensive ROI, however, it's more of a qualitative assessment and I don't have numbers to share. It works well and customers are happy. That's what counts. 

What's my experience with pricing, setup cost, and licensing?

It's a little bit more expensive than some of the other tools. It's not as expensive as QRadar. That said, it's more expensive than LogRhythm or Sentinel.

There aren't really other fees beyond the standard costs of licensing. 

Which other solutions did I evaluate?

I evaluated other things. I also integrated with other solutions too. I decided to go with Splunk due to the fact that it worked well.

What other advice do I have?

I'm a consultant. I'm also a customer and use it myself. 

We use multiple deployment models, including public and private clouds. 

We typically use the latest version of the solution. 

I'd advise potential new users to get a proper plan. They should have a good partner or someone that can help them and quickly map and orchestrate.

I'd rate the solution at a ten out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Principal Systems Engineer at Aricent
Real User
A complete solution that satisfies the needs of our clients, but it is complex to set up and use
Pros and Cons
  • "It's the completeness of the solution that we like the most."
  • "Our two main complaints are about the difficulty of the initial setup and the licensing model."

What is our primary use case?

We are a software development company and Splunk is one of the products that we have implemented for our clients. It is used for log analytics as well as the mobile SDK for checking the stability of mobile applications.

What is most valuable?

It's the completeness of the solution that we like the most. It has a solution for backend log analytics, but also one for mobile applications.

What needs improvement?

Our two main complaints are about the difficulty of the initial setup and the licensing model.

The billing model is a little bit complicated because you have to predict in advance how much data you'll have and how much storage you'll need. When you start, you don't really have those numbers but to get the licensing, you need them. It is only at that point that you'll know how much the product is going to cost you.

For how long have I used the solution?

I have been working with Splunk for more than five years.

What do I think about the stability of the solution?

There have been no issues in particular. What we are using has not been that heavy.

What do I think about the scalability of the solution?

We have not had any problems with respect to scalability.

How are customer service and technical support?

Based on when we have been in contact with them, I think that technical support was fine.

I'm not sure if they have different support models but I think it took a long time for them to respond. It may be a consequence of the support contract our client had with them.

How was the initial setup?

This is a complicated product to use and you need constant help to set it up. I really wish that it was easier to set up and use.

What about the implementation team?

We do not have any dedicated people who are working on Splunk, but we have a team of approximately 100 people that are responsible for the development of mobile applications, backend systems, DevOps, etc.

What's my experience with pricing, setup cost, and licensing?

I think that most of the log analytics solutions are expensive and I'm not sure if it's worth it. However, I wish that they were less expensive. I am not talking about a single product but rather, all of the ones that are in the domain of log analytics.

What other advice do I have?

Splunk is a good product but I would definitely tell people to analyze their requirements to see if Splunk fits their use case, or not. The licensing model is very complicated, so if there is a product that has a better licensing model then it would probably be good to start with that. Then, later on, if the product is not working well enough, then they can switch to Splunk. At that point, they will have knowledge of the data they are using and will understand the costs that they might incur while using it. 

The only way that I would suggest somebody use this as their first solution is if they already had all of the data that is required to get a cost estimate.

I would rate this solution a seven out of ten.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Principal Systems Engineer at Aricent
Real User
A reliable and complete solution, but the pricing model is complex and it's expensive
Pros and Cons
  • "The completeness of the solution is what we like the most."
  • "It's difficult to set up initially, and their billing model is also a bit complicated."

What is our primary use case?

We are using the mobile SDK to check the stability of mobile applications.

What is most valuable?

The completeness of the solution is what we like the most.

What needs improvement?

It's difficult to set up initially, and their billing model is also a bit complicated. 

We have to predict in advance how much data we will have and what the storage would be that we don't have. This makes the licensing complicated because when you start you don't have these numbers.

In order to know how much it will cost, you need those numbers.

I really wish that it was an application that was easier to use.

For how long have I used the solution?

I have been working with Splunk for more than five years.

What do I think about the stability of the solution?

We have not experienced any issues.

What do I think about the scalability of the solution?

For our use cases, we have not required any scaling.

How are customer service and technical support?

The technical support is fine. At times, they take time to respond back but it may have been the support contract that our client had.

I would assume that they are not as responsive as we want them to be.

How was the initial setup?

We have a team of approximately 100 people who are responsible for the development of mobile applications, DevOps, and application development.

What's my experience with pricing, setup cost, and licensing?

The licensing cost model is complicated.

I think that most of the monitoring solutions are expensive. I wish they were less expensive, for all types of products for monitoring.

Which other solutions did I evaluate?

We work with Splunk, but we are looking for some LOG Kinetics solutions for our clients.

What other advice do I have?

I would definitely suggest sending people to analyze or evaluate Splunk.

Because the licensing model is very complicated to understand, it would be better to start with another product that provides a better licensing model. Later, if the product is not working well, they can consider using Splunk and may have a better understanding of the cost.

For me, I would not recommend Splunk as their first solution unless they have all of the data that is required.

I would rate Splunk a seven out of ten.

Which deployment model are you using for this solution?

Public Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Consultant at Securian Financial Group
Real User
Low barrier to start searching with the ability to normalize data on the fly
Pros and Cons
  • "Low barrier to start searching with the ability to normalize data on the fly."
  • "I have also been able to take advantage of some of the more complex statistical capabilities when analyzing logs."
  • "The initial setup is complex, but this is necessary. We needed to take into consideration how to direct log files from thousands of machines to Splunk, and how to ingest those files."
  • "Most of my interaction is with the user community, which is how Splunk wants it. When I need help, that community is very hit or miss."

What is our primary use case?

Security analysis to identify issues and for use in incident handling. Correlating logs across over 1000 servers with different operating systems and applications logs to provide security insights. 

How has it helped my organization?

Before we analyzed required manual correlation of individual log files, and this was almost impossible to do. With Splunk, what was once almost impossible, is now unbelievably fast.

What is most valuable?

Low barrier to start searching with the ability to normalize data on the fly.  

I have also been able to take advantage of some of the more complex statistical capabilities when analyzing logs.

What needs improvement?

I would like to see Splunk improve its posture as a production operations tool.  This means that searches, alerts, dashboards, and additional configurations that I use should have a production migration process. Therefore, I can know if my important detects have been tampered with and I can restore them if they have.

I would also like it to be easier to understand what I can influence from the UI versus the command line. Splunk is making great strides to all configuration being possible from the UI, but it can still be confusing for a non-system administrator to track down an issue only to find that it requires command line access to fully interpret.

Efficiency of Security Team

It has absolutely improved the efficiency of my security team.

For how long have I used the solution?

One to three years.

What do I think about the stability of the solution?

No stability concerns.

What do I think about the scalability of the solution?

We did encounter scalability issues. As we scaled out in search heads, we found that some of our activity could only be found on the search heads that it was originally done on. For example, the history of search runs are stored locally, so I needed to logon to each search head to try and find it.

How are customer service and technical support?

Most of my interaction is with the user community, which is how Splunk wants it.  When I need help, that community is very hit or miss.

Which solution did I use previously and why did I switch?

I previously used LogRhythm. I found this tool particularly difficult to use. It was more rigid in its normalization of data.

How was the initial setup?

The initial setup is complex, but this is necessary. We needed to take into consideration how to direct log files from thousands of machines to Splunk, and how to ingest those files.

Which other solutions did I evaluate?

We evaluated our existing tool, LogRhythm.

What other advice do I have?

Growth in data ingested will be much larger that you anticipated. If you need to prove this first, consider using an ELK Stack Logstash type of solution before using Splunk.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Specialist Master, Cyber Risk at a tech vendor with 10,001+ employees
Real User
My clients have visibility into systems and activities that they never had before.
Pros and Cons
  • "Splunk gives my clients the ability to bring multiple, disparate types of data together, then correlate and report on them."
  • "The GUI can be improved. Splunk has always suffered from having a kind of goofy UI, it needs some updating."

How has it helped my organization?

Some of my clients had rudimentary home-grown security solutions that Splunk ES has completely replaced.

In these cases, the improvement was dramatic; they had visibility into systems and activities that they never had before.

In the case of clients who already had a SIEM solution, the change was more incremental. However, in my opinion, the Splunk ES solution is superior because it is so flexible. It can consolidate data from almost anything.

What is most valuable?

Splunk Enterprise Security is most valuable, my clients use it as a SIEM solution. Splunk gives them the ability to bring multiple, disparate types of data together, then correlate and report on them.

What needs improvement?

The GUI can be improved. Splunk has always suffered from having a kind of goofy UI, it needs some updating.

What do I think about the stability of the solution?

There were no stability issues. It is one of the most stable systems that I have worked with.

What do I think about the scalability of the solution?

As of now, no scalability issues were experienced. Splunk is highly scalable, so don’t anticipate that. However, scaling can get very expensive with their pricing model.

How are customer service and technical support?

Technical support is excellent! It is of top notch level. The customer support folks really know their stuff, the turnaround is fast.

Which solution did I use previously and why did I switch?

Previously, we were using HPE ArcSight.

How was the initial setup?

That’s a hard one. The initial setup is easy but making it actually work is complex. However, the complexity is something that just comes with all top SIEM tools. Very few companies have exactly the same data and issues, so a great deal of data onboarding and normalization are always required.

Which other solutions did I evaluate?

We evaluated HPE ArcSight.

What other advice do I have?

Plan your implementation carefully. Be sure you have someone to implement it, someone who knows what he is doing. Splunk’s inherent flexibility is a great thing, but it also provides an opportunity to really mess things up.

Disclosure: My company has a business relationship with this vendor other than being a customer: We are an alliance partner.
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.