Technical manager at a tech services company with 11-50 employees
Real User
Stable and easy to use
Pros and Cons
  • "The most valuable features are how stable and easy to use Splunk is."
  • "This solution could be improved by better pricing in general and by easier installation."

What is our primary use case?

My primary use case is for log management. It's mostly deployed on-premises, but it can be cloud-based as well. 

What is most valuable?

The most valuable features are how stable and easy to use Splunk is. 

What needs improvement?

This solution could be improved by better pricing in general and by easier installation. 

For how long have I used the solution?

I have been a partner of Splunk for three years. 

Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.

What do I think about the stability of the solution?

This solution is stable. 

How are customer service and support?

Technical support is customer-friendly. 

How was the initial setup?

The initial installation is not straightforward. It needs two or three days, depending on the size of the company. But it can be done with one senior engineer. 

What about the implementation team?

I implemented through an in-house team. 

What's my experience with pricing, setup cost, and licensing?

Splunk has a subscription and a perpetual license. 

This product could use better pricing. 

What other advice do I have?

I would rate Splunk a nine out of ten. I recommend this product to others who are considering implementing it. 

Which deployment model are you using for this solution?

On-premises
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner
PeerSpot user
Telecom Tech at a university with 501-1,000 employees
Real User
Easy to configure with user-friendly alerts and good search functionality
Pros and Cons
  • "We can easily configure things as required in relation to our use cases."
  • "From the commercial point of view, they have to bring down their costs."

What is most valuable?

We enjoy the whole solution. It is meeting our requirements, especially the SIM solution. 

The alerts are very user-friendly.

We can easily configure things as required in relation to our use cases.

The search functionality is good. It works like Google. 

Onboarding is quite easy.

The scalability is good.

Product-wise, the performance is good. 

What needs improvement?

From the commercial point of view, they have to bring down their costs. It's a bit pricey right now. The license is quite expensive. 

Much like the SOAR platform, which has security, orchestration, and automation response, all of that should be part of the SIM solution itself. Currently, it is actually separated.  We understand that we have to integrate a SIM with a SOAR platform, however, if they could combine these two products together, that would be ideal. It would make things easy to implement and make more automation possible to avoid false-positive alerts.

For how long have I used the solution?

We've been using the solution for the last four years. It's been a while. 

What do I think about the stability of the solution?

The performance is good. It's stable. There are no bugs or glitches. It doesn't crash or freeze. 

What do I think about the scalability of the solution?

The scalability of the solution is very good. If a company needs to expand, it can do so. It's easy.

What's my experience with pricing, setup cost, and licensing?

The solution can be expensive. It's not cheap.

What other advice do I have?

We are customers and end-users. 

I'd rate the solution at a nine out of ten. 

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.
Technical Architect, Cloud Operations at a computer software company with 5,001-10,000 employees
Real User
Stable, good integrations, and works well
Pros and Cons
  • "It has quite extensive support in terms of integration. If you want to do anything, there are tools for that."
  • "Its reporting can be improved. That's the only complaint I have heard. I don't need the reporting part, but I know that other people in the organization need it."

What is most valuable?

I am just a user, and from a user's perspective, it does the job.

It has quite extensive support in terms of integration. If you want to do anything, there are tools for that.

What needs improvement?

Its reporting can be improved. That's the only complaint I have heard. I don't need the reporting part, but I know that other people in the organization need it.

In terms of new features, I got everything that I needed from the tool. If they want to expand the capabilities to different things, they can cover topics besides log aggregation, etc.

For how long have I used the solution?

I have been using this solution for two years. I am not using it on a daily basis.

What do I think about the stability of the solution?

It is stable. We don't seem to have any problems related to bugs. We are very happy with it.

What about the implementation team?

We have our own internal team for its maintenance.

What other advice do I have?

I would recommend this solution. If you are a technical person, it does what you need. If you are not a technical person and you require graphs, that's a different story.

I would rate Splunk a ten out of ten because I have no problems with it.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Product Manager, CyberSecurity at a tech services company with 201-500 employees
Reseller
Has good security features but needs a better pricing model
Pros and Cons
  • "The initial setup isn't overly complex."
  • "Splunk can be an expensive solution. Technical support could be improved as well."

What is most valuable?

Because I'm security focused, I prefer the security features such as Splunk Phantom and Splunk Enterprise Security.

What needs improvement?

We need to get a Splunk Cloud instance inside South Africa's borders. At this stage, we are pushing Splunk Cloud, but it is not yet within South Africa's borders. So we've got data sovereignty issues, especially with government organizations.

Technical support could be improved as well.

Splunk can be an expensive solution. I think that they need to change their pricing model. At present, it is based on the number of gigabytes that you ingest into the Splunk system. Their competitors are now starting with a pricing model where you pay per device talking back. If Splunk could have a similar alternative, it would then allow people to choose the data model they want such as set data or a set number of devices.

For how long have I used the solution?

I have been using Splunk for three years.

How are customer service and technical support?

The technical support here in South Africa hasn't been great, but I understand why as we make up less than 3% of Splunk's total revenue in the world.

How was the initial setup?

The initial setup isn't overly complex, but it's not easy either.

What's my experience with pricing, setup cost, and licensing?

The pricing model is based on the number of gigabytes that you ingest into the Splunk system. So it can be an expensive solution.

What other advice do I have?

Plan your requirements properly from the beginning so that you can get the most value in a shorter space of time.

On a scale from one to ten, I would rate Splunk at six.

Disclosure: My company has a business relationship with this vendor other than being a customer: reseller
PeerSpot user
SOC Analyst at a wholesaler/distributor with 10,001+ employees
Real User
Plenty of features, stable, but is expensive
Pros and Cons
  • "The solution has plenty of features that are good."
  • "Deployment is not difficult but the lock sources and configurations can take time."

What is our primary use case?

We have multiple use cases, almost 200 plus use cases. An example, travel activities where you log in.

What is most valuable?

The solution has plenty of features that are good.

For how long have I used the solution?

I have been using the solution for two years.

What do I think about the stability of the solution?

It is a stable solution. 

What do I think about the scalability of the solution?

In my experience, it has been scalable. We have five users using the solution in our company.

How was the initial setup?

The installation is straightforward.

What about the implementation team?

Deployment is not difficult but the lock sources and configurations can take time. We have a team of 15 technicians that do the deployments.

What's my experience with pricing, setup cost, and licensing?

The solution is a little expensive.

What other advice do I have?

I would recommend this solution.

I rate Splunk a six out of ten.

Which deployment model are you using for this solution?

Private Cloud
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user1415322 - PeerSpot reviewer
Senior Consultant at sectecs
Consultant
Powerful programming language and search capability, but it is expensive and the vendor is inflexible
Pros and Cons
  • "What I really like is that even if you have already collected the data, you can extract fields and can build searches."
  • "I would like to see more SIEM functionality and a better ticket tool."

What is our primary use case?

My reason for implementing it was just to learn more about the product. I wanted to learn about the Splunk programming language, how to pipe searches, add logs, verify the logs, create fields, extract data into fields, build dashboards, and to get hands-on experience with the product.

What is most valuable?

The Splunk programming language allows you to pipe searches into another searches.

What I really like is that even if you have already collected the data, you can extract data and  add fields which improves building searches. This is not the case with Elasticsearch, where this needs to be done upfront.

What needs improvement?

I really dislike how Splunk sales and partner manager behaves. I have faced several sales model and partnership changes. Also, the last time I wanted to by a license ro built a SIEM solution, they had removed the ability to purchase a splunk subscription or license from their website. In the past, there was a web page calculator it was possible to by online, but now it instructs to contact sales.

The free version is limited to 500 megabytes and there is no alerting. Due to the missing feature on the Splunk webpage, I have ask Splunk Sales to purchase a license like 1Gyte a day or a license for max 2500 Euro/year to use it as a test or development instance for myself. Asking Splunk for a quote willing to pay for Splunk license to learn and to get used to the product, Splunk didn't get it managed to offer my a license neither arranging the partnership paperwork I have ask for. Sales people from Splunk where calling, each time after I left my details on ther trial download page. I explained my experience and concerns about Splunk in the past. All excuses received and promises that someone will contact me to solve the issues faced in the past, was leading in excactly nothing. Well Done Splunk.

Inflexible and expensive and I do not have much faith in the people working there because if someone is asking for a test environment and is willing to spend up to €2,500 a year, I can't understand why they are unable to provide a license. This could be a lost opportunity because they are not able to onboard a potential new partner.

They definitely need to boost their sales and partner program because it changes to often, where they are dropping partners and it is difficult to get in contact with somebody. This is something that needs to be improved.

I would like to see more SIEM functionality and embedded moduled such a ticket tool to make a end to end SIEM.

For how long have I used the solution?

I have been using Splunk for a few weeks.

What do I think about the scalability of the solution?

As I was using a test environment, I can't comment on scalability. It was just myself and a colleague who was using it as a test instance.

How are customer service and technical support?

I have not been in contact with technical support.

Which solution did I use previously and why did I switch?

I have worked a little bit with Elasticsearch. I also have an instance of SIEMonster running, and I'm trying to get used to it. I found that Splunk provided a good benefit compared to Elasticsearch.

With Elasticsearch, if you have already inserted the data then it's gone because you need to do the pre-filtering. Once you've inserted or ingested the raw data, using Logstash, for example, you are no longer able to build the fields such as IP address, hostname, username, and the other fields that you want to export. This unsorted, raw data that you have is really a drawback for Elasticsearch and some other products. This is something from Splunk that I consider to be a heavy feature, where you can just insert data and ingest it later on.

How was the initial setup?

really fast and easy to install a test instance.

What's my experience with pricing, setup cost, and licensing?

The pricing model is expensive and could lead into a budget nightmare based on the amount of data.

A better pricing plan would be an improvement.

Which other solutions did I evaluate?

I have done some research on LogRhythm, IBM QRadar, and ArcSight, but I don't have any hands-on experience yet.

I did a comparison for a customer two weeks ago and the outcome of my comparison was SIEMonster, effortable price model, even though it's a niche player, it's quite powerful. I also provided Splunk as a recommendation because it is a market leader, really powerful, and really good to use. I also recommended LogRhythm; it is also expensive but it's also really powerful, and the feedback of customers is really good.

With respect to Splunk, I would recommend it but when a customer is budget-driven then Splunk is not the solution. Money shouldn't be the question.

What other advice do I have?

This is a solution that I could recommend for somebody who wants a really powerful product. It is not an end to end orchestrated SIEM yet.

This is a product that I would generally recommend, although I would not do so if the customer is really budget-driven.

I would rate this solution a six out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user870792 - PeerSpot reviewer
Senior Security Engineer
User
Significantly helped with aggregation and correlation of critical logs
Pros and Cons
  • "Splunk has significantly helped with aggregation and correlation of critical logs. Not having to grep on each individual server has made everyone more efficient."
  • "DMC should be a little more intuitive with better dashboarding. Seeing the cause of data flow can be tough to track down."

What is our primary use case?

  • IT Ops
  • Security
  • Compliance

Many IT groups and non-IT groups use the product to gain insights into their environments.

How has it helped my organization?

Splunk has significantly helped with aggregation and correlation of critical logs. Not having to grep on each individual server has made everyone more efficient.

What is most valuable?

Search and Dashboarding: Allows us to quickly search for an error and plot the results on a chart.

What needs improvement?

DMC should be a little more intuitive with better dashboarding. Seeing the cause of data flow can be tough to track down. 

For how long have I used the solution?

Three to five years.
Disclosure: My company has a business relationship with this vendor other than being a customer: Partner with Splunk.
PeerSpot user
PeerSpot user
Data Scientist Intern at Splunxter, Inc.
Real User
Can ingest any data and display it in a way that anyone can understand
Pros and Cons
  • "The ability to ingest any data and display it in a way that anyone can understand."
  • "It needs more thoroughly tested releases. Every new big version (6, 7, etc.) has had so many bugs that it makes me wary of customers upgrading right away."

What is our primary use case?

I work with Splunk, as a contractor, so I use it in many different areas. Most often it is used to get performance insights on applications or servers. Recently, I have used it in more of an endpoint security mindset. 

How has it helped my organization?

My whole organization is built around Splunk. We provide Splunk PS to many different companies. If Splunk did not have such a good presence, we could not exist.

What is most valuable?

The best features would have to be the ability to ingest any data and display it in a way that anyone can understand.

What needs improvement?

It needs more thoroughly tested releases. Every new big version (6, 7, etc.) has had so many bugs that it makes me wary of customers upgrading right away.

For how long have I used the solution?

One to three years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.