Product Manager, FX Solutions at a tech services company with 10,001+ employees
MSP
Easy to use, informative documentation for data retrieval, and easy to install
Pros and Cons
  • "The most valuable features of the solution are it is straightforward to use and the documentation is good for finding out how to get the data you are looking for."
  • "The solution could improve by making it more business analysis oriented. The way it is now is designed more for developers."

What is our primary use case?

I use this solution for data visualization.

What is most valuable?

The most valuable features of the solution are it is straightforward to use and the documentation is good for finding out how to get the data you are looking for.

What needs improvement?

The solution could improve by making it more business analysis oriented. The way it is now is designed more for developers.

For how long have I used the solution?

I have been using Splunk for two weeks.

Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.

What do I think about the stability of the solution?

The solution is stable, I have not experienced any bugs or glitches.

What do I think about the scalability of the solution?

The solution is scalable and it is a requirement of my company to have scalable solutions.

Which solution did I use previously and why did I switch?

I have used previously Qlik Sense and Kibana.

How was the initial setup?

I did the training with Slunk and once I had the training the installation was easy.

Which other solutions did I evaluate?

I have evaluated Tableau.

What other advice do I have?

My advice to others is not to be intimidated by the solution and to give it a try. It will become easier over time.

I rate Splunk an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
CSSP Manager at a tech services company with 51-200 employees
MSP
Good at log collection and log management; not ideal for monitoring
Pros and Cons
  • "Good for log collection and log management."
  • "This is not really a monitoring solution."

What is our primary use case?

I'm the CSSP manager and we are customers of Splunk. 

What is most valuable?

Splunk is good at log collection and log management.

What needs improvement?

I'm a security manager and Splunk is not a good solution for my needs and not as good as other products I've used. I really think they just overreached and are marketing the solution as something that it really isn't. It's really not an SIEM product. It's really not a monitoring solution. If Splunk wants to get into SIEM, they need to make a totally new product. They should just leave SIEM, it's not their thing, not what they do. They're good at log collection and indexing. Stick to it. There are some things with log collection and log retention capabilities that they could actually improve instead of trying to create products for all these other different areas. I don't want their next release, I would rather just kind of scale back on some of the extras, and just really focus on log collection and log retention. I'd like to have more options on how I can perform those features with their products. I'd like to see a lot more integration with other products.

For how long have I used the solution?

I've been using this solution for three years. 

What do I think about the stability of the solution?

Once you set up the solution, you don't really have to worry about it. It's very stable. I like the fact that you can pretty much just patch the OS, and it doesn't really affect how Splunk runs. With a lot of products, you almost have to wait for that company to implement a new patch or version of the product before you can upgrade the server it's on, or anything like that. Or you can't upgrade, you just have to go with whatever they give you, because they're giving you an appliance or something. I like the fact that Splunk allows you to integrate and still run as Splunk and still be compliant with most vulnerabilities out there without affecting functionality.

What do I think about the scalability of the solution?

The solution is extremely scalable. We probably have about five or six users, so all our system administrators use it, they're the ones that implement it. Right now, just the CIO, the CTO, and there's a ISSM who has access. There are plans to add more people once we fully implement the Enterprise Security solution. We have admins responsible for maintenance.

How was the initial setup?

The initial setup is kind of complex but I think it's an issue we have and not connected to the solution. We're still deploying. The company didn't have an implementation strategy, they're kind of just flying by the seat of their pants which wasn't a great plan. We're doing it ourselves, we didn't use an integrator. 

What's my experience with pricing, setup cost, and licensing?

We have a 100 gig annual license. I'm not sure of the cost. Their licensing is based on the amount of data you collect. There is an additional cost for Enterprise Security. If there are any other kind of applications, the APIs that we created that we want to add, there are costs for most of those as well. Their pricing structure really could use a revamp. They really need to review and look at that and see if there's a better way that they can do it. Elasticsearch is a little cheaper and a better product in my view. 

What other advice do I have?

It's important to prepare. You can't just get a solution and start to implement it. A big part of that needs to be preparation, and in IT, we're not great at that. I would go with Elastic, a similar product but better. The licensing is a little different but it gives you a little more freedom to do things. It's really flexible with what you can do and versatile in how you can use it. Splunk is still top when it comes to log collection. If you wanted anything more than that, you should probably look into using several different products. There isn't really one product that you're going to find that's going to give you that coverage and I just like the versatility of using several different products. There are some other things you can use that actually do a better job at the correlation part. 

I would rate this solution a seven out of 10. 

Which deployment model are you using for this solution?

Hybrid Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.
Sr. Manager Information Security at Tapal Tea (Private) Limited
Real User
The search and query feature is very fast but due to the log size limit, we did not get the full benefit

What is our primary use case?

Log collection and search.

How has it helped my organization?

The search and query feature is very fast but due to the log size limit (in trial version), we did not get the full benefit.

What is most valuable?

Selecting the relevant events and records.

What needs improvement?

Due to the size limit, we could not see the full product.

For how long have I used the solution?

Trial/evaluations only.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
QA Lead at a financial services firm with 11-50 employees
Real User
It has helped with troubleshooting, making it easier
Pros and Cons
  • "It provides logs in one place, so they are easy to find. It collects the logs from multiple places, then you have just one place where you see the whole flow from the front-end to the back-end."
  • "The search could be improved. Now, it is a bit difficult to write search queries because they become quite long, then maintaining those long search queries is a quite challenging."

What is our primary use case?

We use it mostly for log monitoring, and also for trying to raise alarms.

How has it helped my organization?

It has helped with troubleshooting, making it easier. Now, we have one place where we can find logs and errors. There is no need to go to the actual server to search for the log file. 

What is most valuable?

It provides logs in one place, so they are easy to find. It collects the logs from multiple places, then you have just one place where you see the whole flow from the front-end to the back-end. This is the best thing.

What needs improvement?

The search could be improved. Now, it is a bit difficult to write search queries because they become quite long, then maintaining those long search queries is a quite challenging.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

I have not had any issues with it, and we have the whole banking infrastructure running on it.

What do I think about the scalability of the solution?

The scalability is okay as far as I have seen and used it. We have dozens of different environment environments using the same Splunk instruments, and it has been able to scale.

How is customer service and technical support?

I have not used technical support.

What other advice do I have?

Splunk's website is quite useful. You can find a lot of information on it. I would recommend to use it and try to figure out the product's features and what you can actually do with Splunk. You can do a lot of things with Splunk, but you need to know what to do first.

I have used both the AWS and on-premise versions, but in two different environment, so I am unable to compare the versions.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Chief Architect at PathMaker Group
MSP
It has a big user base, so the community is useful
Pros and Cons
  • "It has a big user base, so the community is useful."
  • "The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us."

What is our primary use case?

We primarily use it for SIEM.

What is most valuable?

It has a big user base, so the community is useful.

What needs improvement?

The community surrounding the product is okay, but I would like more material supplied by Splunk around some more common integration stuff. I wish there was a bigger library, because we are building stuff. Where I often feel like other people have done things before, we are reinventing the wheel. While it is not a core piece of our organization and it is not a priority, it does inform our SIEM platform. It would be nice if there was a little more cookie cutter solutioning inside of it, and that they would take a little more time to shake it out.

The first year and a half was a little wacky with its usefulness, but now it is a solid piece of our infrastructure.

For how long have I used the solution?

Three to five years.

What do I think about the stability of the solution?

We don't have any issues with it now. We had some issues in the past, but we chalked those up to user error. We didn't know what we were doing at first.

What do I think about the scalability of the solution?

We haven't had any issues with it.

How is customer service and technical support?

I haven't heard any complaints about the technical support.

How was the initial setup?

The integration with all our tool sets felt like we were reinventing the wheel, which was a pain point for us.

What's my experience with pricing, setup cost, and licensing?

It would be nice if the pricing were cheaper. However, we did purchase it.

Which other solutions did I evaluate?

We evaluated Alert Logic and Splunk. We still use both products heavily. 

We have different use cases for the products. At first, Splunk was free, so we started to take more advantage of it.

What other advice do I have?

Do your homework and make sure it fits your needs.

The product is pretty good. We are pretty satisfied with it. It does what it does.

We host the product on AWS, but we did not purchase it on the AWS Marketplace.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
PeerSpot user
Senior Network Security Engineer at Starz Entertainment
Real User
In the event of an incident, it has a rapid response search environment
Pros and Cons
  • "It has a rapid response search environment in the event of an incident."
  • "The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns."
  • "The use cases provided by Splunk are a good starting point, but could cover many additional topics to ensure that a smaller or less experienced shop might maximize the value of an ES deployment."

What is our primary use case?

Although my company uses Splunk extensively, my use case is primarily the Enterprise Security add-on.

How has it helped my organization?

Splunk has enabled us to utilize many different data sources and is easy-to-use. It has a rapid response search environment in the event of an incident.

What is most valuable?

The correlation searches (properly configured) populate the Incident Management dashboard and provide me a quick birds-eye view of my most important concerns.

What needs improvement?

ES is very powerful, but it requires a mature security posture at the company to take advantage of it currently. The use cases provided by Splunk are a good starting point, but could cover many additional topics to ensure that a smaller or less experienced shop might maximize the value of an ES deployment.

For how long have I used the solution?

Less than one year.

Which solution did I use previously and why did I switch?

We were using a different SIEM, which was old-fashioned and very structured.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user664626 - PeerSpot reviewer
Business Analyst at a retailer with 10,001+ employees
Vendor
Provides real-time and scheduled searches with alternate functionalities.

What is most valuable?

  • Flexibility when creating dashboards
  • Automated cron searches
  • Real-time and scheduled searches with alternate functionalities
  • User-base integration with LDAP

How has it helped my organization?

It alerted many situations before other monitoring systems identified that there is a critical issue.

What needs improvement?

VMware and security device integration looks a bit complex.

For how long have I used the solution?

I have used Splunk for almost three years.

What do I think about the stability of the solution?

As of now, we have had no issues with stability. It is running like a charm.

What do I think about the scalability of the solution?

From a nodes perspective, there have been no scalability issues.

How are customer service and technical support?

I can say that support is good.

Which solution did I use previously and why did I switch?

We never used other solutions.

How was the initial setup?

We used the Splunk Cluster setup. It was a bit complex to set up, but management-wise and stability-wise, it was awesome.

What's my experience with pricing, setup cost, and licensing?

License costs fall under the NDA, but Splunk license costs are public, I believe.

Which other solutions did I evaluate?

We evaluated Logstash and others, but Splunk plays a pivotal role.

What other advice do I have?

I would strongly recommend this product, as it would be very beneficial for service operations and management.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Senior Manager, Analytics & Insights at a consultancy with 10,001+ employees
Consultant
Effective machine learning, reliable, and responsive support
Pros and Cons
  • "Splunk has machine learning which is a valuable feature."
  • "The algorithms customization of Splunk could improve. They have limited algorithms for machine learning support. If they can allow the user to add more machine learning algorithms, such as the ability to choose the algorithm that a user might want. Additionally, they should provide the required libraries for those algorithms, and then analyzes the data for use."

What is our primary use case?

We are using Splunk for querying data from different sources.

What is most valuable?

Splunk has machine learning which is a valuable feature.

What needs improvement?

The algorithms customization of Splunk could improve. They have limited algorithms for machine learning support. If they can allow the user to add more machine learning algorithms, such as the ability to choose the algorithm that a user might want. Additionally, they should provide the required libraries for those algorithms, and then analyzes the data for use.

For how long have I used the solution?

I have used Splunk within the past 12 months.

What do I think about the stability of the solution?

Splunk is a stable solution.

How are customer service and support?

We have contacted the support and most of the reasons we have contact support has been project-related. For example, we want the APAs to work in a certain way or for certain fixes.

What other advice do I have?

I have been using Splunk for approximately 

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.