PeerSpot user
Information Architect at a financial services firm with 5,001-10,000 employees
Real User
Provides visibility into business metrics and insights that deliver value.
Pros and Cons
  • "Splunk provides immediate visibility into key business metrics and new business insights that deliver immediate value."
  • "We usually have to follow up with technical support on our open cases."

How has it helped my organization?

It is deployed to investigate, detect, respond, and prevent security incidents and threats by providing valuable context and visual insights to make faster and smarter security decisions.

What is most valuable?

  • Splunk delivers a holistic view of an application (the big picture).
  • Splunk provides immediate visibility into key business metrics and new business insights that deliver immediate value.
  • Significant reduction in mean-time-to-investigate (MTTI) and mean-time-to-resolve (MTTR) production incidents from days to hours.
  • Splunk visualization capabilities help pinpoint problem areas, spikes, and anomalies easier and faster.
  • Ability to monitor and resolve integration problems before they impact the business user area.
  • Splunk is being used as part of the development life cycle, resulting in better quality and more efficient applications.
  • Provides additional insights into a 360 degree view of the customer.

What needs improvement?

We usually have to follow up with technical support on our open cases. Otherwise, Splunk listens to customers and is constantly incorporating their feedback in future releases.

What do I think about the stability of the solution?

There are no software stability issues. The issues so far have been internal.

Buyer's Guide
Splunk Enterprise Security
May 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
772,422 professionals have used our research since 2012.

What do I think about the scalability of the solution?

There are no scalability issues. If you are planning on using Splunk for security use cases, I would recommend you go with Linux for your OS.

How are customer service and support?

We have the enterprise level of support. This is one area Splunk could improve upon, since we usually have to follow up with them on our open cases.

Which solution did I use previously and why did I switch?

We did not have a previous solution.

How was the initial setup?

There were no issues with the initial setup. We utilized Splunk’s partner zones for the initial setup. In retrospect, we should have utilized Splunk Professional Services.

What's my experience with pricing, setup cost, and licensing?

Although Splunk is an expensive product, it is designed to be utilized across your organization in order to maximize your ROI and lower your TCO.

We contacted Gartner and other business associates to determine what others are paying for Splunk.

Which other solutions did I evaluate?

We started researching ELK (Elastic, Logstash, Kibana). But management was so impressed with Splunk that we ended this research.

What other advice do I have?

Ensure you have an executive sponsors to fully deploy Splunk across your organization to maximize your ROI and lower your TCO.

Make use of Splunk Professional Services.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Alireza Ghahrood - PeerSpot reviewer
Alireza GhahroodConsultant & Instructor -Cyber Security,GovernanceRIskCompliance (CISO as a Services) at Independent
Top 10Real User

If there's gold in log files, Splunk will help you to find it. Splunk bridges the gap between simple log management and security information and event management products from vendors such as ArcSight, RSA, Q1 Labs and Symantec.

Splunk lets you gather log data from systems and devices, and run queries on that data to find issues and debug problems. Splunk's capabilities also include reporting and alerting, pushing it ever-so-slightly into the world of SIEM.

What separates out Splunk from the world of Syslog servers and SIEM tools is Splunk Apps, a library of nearly 200 addons that make Splunk smarter about particular types of log information, change its look-and-feel or add new types of analysis.

Cloud Customer Experience Lead at a media company with 10,001+ employees
User
Flexible licensing, good support, and helpful for responding quickly to an event
Pros and Cons
  • "They are a good partner for Google Cloud. It provides great visibility, threat detection, and proactive mitigation of risks for our mutual consumers."

    What is our primary use case?

    We are using it for logging and monitoring.

    How has it helped my organization?

    Splunk Enterprise Security helps with application events. It provides end-to-end visibility into our environment which is most important for us. It reduces the time to react to an event.

    Splunk Enterprise Security has helped improve our organization’s ability to ingest and normalize data. It can help identify and solve problems in real-time, but we have mainly utilized it for post-identification correction.

    It provides us with the relevant context to help guide our investigations. It is easier for developers to take action once an anomaly is detected. We have been leveraging Splunk dashboards for that.

    Splunk Enterprise Security has helped speed up our security investigations, but I do not have the metrics.

    They are a good partner for Google Cloud. It provides great visibility, threat detection, and proactive mitigation of risks for our mutual consumers.

    For how long have I used the solution?

    We have been selling Splunk Enterprise Security along with Google Cloud for about two years.

    What do I think about the scalability of the solution?

    We had a very bespoke solution. It was a shared model. The scalability was good.

    How are customer service and support?

    Their technical support has been good. I would rate them an eight out of ten.

    How would you rate customer service and support?

    Positive

    Which solution did I use previously and why did I switch?

    We have not used any other solution previously.

    What was our ROI?

    Our customers have seen an ROI, but I do not have the metrics.

    What's my experience with pricing, setup cost, and licensing?

    The variables and the flexibility that Splunk provides are helpful, especially in a hybrid and multi-cloud environment.

    What other advice do I have?

    I would advise others to start early.

    Overall, I would rate Splunk Enterprise Security a ten out of ten.

    Which deployment model are you using for this solution?

    Public Cloud

    If public cloud, private cloud, or hybrid cloud, which cloud provider do you use?

    Google
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    Flag as inappropriate
    PeerSpot user
    Buyer's Guide
    Splunk Enterprise Security
    May 2024
    Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: May 2024.
    772,422 professionals have used our research since 2012.
    Sontas Jiamsripong - PeerSpot reviewer
    Account Presale at a tech services company with 1,001-5,000 employees
    Real User
    Top 10
    A flexible solution
    Pros and Cons
    • "Splunk is quite flexible for our customers. Splunk does not filter from a specific lock, you can define it later."
    • "I would like Splunk to add more integration. QRadar has many indications with more products than Splunk."

    What is our primary use case?

    The project we are working on with Splunk is short as the customer has given us two months to implement. My company is a Splunk partner.

    What is most valuable?

    Splunk is quite flexible for our customers. Splunk does not filter from a specific lock, you can define it later.

    What needs improvement?

    I would like Splunk to add more integration. QRadar has many indications with more products than Splunk.

    For how long have I used the solution?

    I have been working with Splunk for three months.

    What do I think about the scalability of the solution?

    Splunk is quite good if you want to scale it.

    Which solution did I use previously and why did I switch?

    My client has some pain points with QRadar and does not feel the kilogram function is accurate. Other features do not match with the customer behavior as well. They want to replace QRadar with Splunk because they are familiar with this solution.

    How was the initial setup?

    The initial setup of Splunk is complex. It requires a lot of equipment and uploads.

    What about the implementation team?

    My company provides the implementation and maintenance services to our customers.

    What's my experience with pricing, setup cost, and licensing?

    Splunk licensing requires you to purchase licenses for any feature per user. For example, if you need UEBA, it is difficult to propose in the project. QRadar has a free upcharge for UEBA. Customers cannot calculate the additional costs based on gigabytes per day because they can not forecast the future.

    What other advice do I have?

    Due to the cost of Splunk, I recommend it for larger companies. Splunk is powerful when sorting huge amounts of data. 

    Implementation of Splunk takes preparation. It requires a lot of resources and needs the infrastructure to support the project.

    I would rate the solution an 8 out of 10.

    Which deployment model are you using for this solution?

    On-premises
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    Senior Cyber Security Expert at a security firm with 11-50 employees
    Real User
    Great performance, easy to set up, and offers good speed
    Pros and Cons
    • "The level of robustness on offer is very good."
    • "The complexity could be worked on so that it's even easier and faster."

    What is our primary use case?

    Typically, we use the solution for critical infrastructure companies. 

    What is most valuable?

    The speed is a very valuable aspect of the solution. 

    The way Splunk handles low data and low-rate costs are great.

    The level of robustness on offer is very good. 

    The initial setup is very straightforward. 

    We have found that the solution offers good integrations with other products.

    Overall, the solution works very well.

    What needs improvement?

    The complexity could be worked on so that it's even easier and faster. However, I understand that, if some complexity was removed, there might be slightly more limitations.

    Occasionally there are data sizing and data-related issues that need to be overcome.

    For how long have I used the solution?

    I've been using the solution for a couple of years.

    What do I think about the stability of the solution?

    The performance is very good. It's something that customers are always looking for. The product offers good stability. There are no bugs or glitches and it doesn't crash or freeze. It's reliable. 

    What do I think about the scalability of the solution?

    We have about five to ten partners that use Splunk.

    Which solution did I use previously and why did I switch?

    I'm a fan of QRadar. I use them as well.

    How was the initial setup?

    The initial setup is very straightforward. It's not overly complex or difficult. A company shouldn't have any issues with the process. The deployment process doesn't take too long. You can manage it with fewer people and smaller teams. This is especially true if it isn't the critical infrastructure that you are working with. 

    For deployment and maintenance, you only need two to three people. That can include one manager and two professionals. Since Splunk is easier to handle, more people can join in on the client-side.

    What's my experience with pricing, setup cost, and licensing?

    We also use QRadar, and we make more money with QRadar than with Splunk as we can make bigger projects happen. However, we find that with Splunk, while we don't make as much money on each project, we can do more of them.

    What other advice do I have?

    I'd rate the solution at an eight out of ten.

    Which deployment model are you using for this solution?

    Public Cloud
    Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
    PeerSpot user
    PeerSpot user
    Splunk Administrator at Arizona State University
    Real User
    Provides important insights to more efficiently make decisions and take action
    Pros and Cons
    • "My favorite example of improving of organization is saving a $60k/mo in payroll fraud and $10k/mo in wasted API credits by using simple searches and clear reports."
    • "Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data."
    • "While Splunkbase (the app repository) has a lot of great content, some apps are terribly old and could stand to be updated or purged."
    • "Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run."

    What is our primary use case?

    We use Splunk primarily to provide our security and ops groups with important insights to more efficiently make decisions and take action.

    How has it helped my organization?

    My favorite example of improving of organization is saving a $60k/mo in payroll fraud and $10k/mo in wasted API credits by using simple searches and clear reports.

    What is most valuable?

    Splunk's schema on demand is incredibly useful. I do not have to worry about what my users will need when we onboard their data. They can make connections that we could not have foreseen. They dig deeper when they are searching.

    What needs improvement?

    Some of the terminology can be confusing, even for seasoned vets. Renaming components at this point would be a serious undertaking. However, it might be beneficial in the long run.

    While Splunkbase (the app repository) has a lot of great content, some apps are terribly old and could stand to be updated or purged.

    For how long have I used the solution?

    One to three years.
    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Business Intelligence Developer at Arizona State University
    Real User
    Search language is easy to understand and teach to new users
    Pros and Cons
    • "Support is quick and competent."
    • "Search language is easy to understand and teach to new users."
    • "Certain sections of the developer documentation could use some updating and clarification."
    • "Search head clustering is often temperamental in its current state and should be improved, replaced by something better, or be reverted to search head pooling."

    What is our primary use case?

    • Monitoring IT and other processes for a large university.
    • Leveraging alerts and dashboards to detect and predict security breaches and other events.

    How has it helped my organization?

    Splunk has enabled us to detect, even predict potential security issues, before they become severe. It has enabled our operations and development teams to more efficiently monitor and troubleshoot their systems.

    What is most valuable?

    The search language is easy to understand and teach to new users. The SDK is comprehensive and has incredible levels of integration with the platform and data. 

    What needs improvement?

    • Certain sections of the developer documentation could use some updating and clarification.
    • Search head clustering is often temperamental in its current state and should be improved, replaced by something better, or be reverted to search head pooling. 
    • Some terminology is vague and confusing (examples: deployer versus deployment server or search head versus search peer).

    For how long have I used the solution?

    Three to five years.

    How is customer service and technical support?

    Support is quick and competent.

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Systems Analyst Staff - SW Eng Compute Analytics Lead at Qualcomm
    Real User
    Allows for transparency into IT metrics for insightful business analytics
    Pros and Cons
    • "It allows for transparency into IT metrics for insightful business analytics."
    • "It has the ability to correlate data, analyze and review it."
    • "Free-floating panels in the dashboards are like a glass table."
    • "It needs more formatting control without having to be an admin."

    What is our primary use case?

    IT service analytics: 

    • Server machine data
    • Monitoring data
    • Alerting data
    • ITSI KPIs
    • Real-time reporting
    • Month-over-month reporting.

    How has it helped my organization?

    It allows for transparency into IT metrics for insightful business analytics.

    What is most valuable?

    It brings together all sorts of data. It has the ability to correlate data, analyze and review it. This makes weekly ops reviews and monthly executive management reporting much easier by saving hours of collecting data. Report automation has been a life saver.

    What needs improvement?

    • Free-floating panels in the dashboards are like a glass table. 
    • It needs more formatting control without having to be an admin.

    For how long have I used the solution?

    Three to five years.

    Which solution did I use previously and why did I switch?

    Previously, only the service owner could see the data and he might have gone to several places to obtain it. Now, it is all in one place and easy to access. 

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    PeerSpot user
    Splunk Architect at The Johns Hopkins University Applied Physics Laboratory
    Real User
    Speeds up root cause analysis and can help identify issues
    Pros and Cons
    • "Speeds up root cause analysis and can help identify issues that your organization never realized were occurring."
    • "It helps streamline troubleshooting and log analysis."
    • "​On the technical side, it would be nice to see aspects of the recent acquisition of Phantom make it into the core Splunk Enterprise, not just become a part of the premium Enterprise Security.​"
    • "It can be tough to determine if you are getting all of the value out of your investment at times."

    What is our primary use case?

    Central repository for log collection and analysis in a complex environment. We have used it for a variety of use cases involving SIEM and operational support.

    How has it helped my organization?

    Speeds up root cause analysis and can help identify issues that your organization never realized were occurring. It helps streamline troubleshooting and log analysis.

    What is most valuable?

    It has a low barrier to entry, but it is extremely extensible, allowing it to be tailored to highly specific use cases. It makes searching through a wider variety of logs much quicker and enables you to correlate events from one log to another.

    What needs improvement?

    It can be tough to determine if you are getting all of the value out of your investment at times. However, our sales seems to be flexible and will work on an organization to organization basis to negotiate license terms. 

    For how long have I used the solution?

    One to three years.

    How is customer service and technical support?

    On the technical side, it would be nice to see aspects of the recent acquisition of Phantom make it into the core Splunk Enterprise, not just become a part of the premium Enterprise Security.

    What's my experience with pricing, setup cost, and licensing?

    Pricing can be a limiting factor. You have to continuously tune what you are bringing in and make sure what you bring in is of value. 

    Disclosure: I am a real user, and this review is based on my own experience and opinions.
    PeerSpot user
    Buyer's Guide
    Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
    Updated: May 2024
    Buyer's Guide
    Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.