it_user859770 - PeerSpot reviewer
consultant at a non-profit with 1,001-5,000 employees
User
Easily tracks problems and their status
Pros and Cons
  • "I like the ease with which dashboards can be created."
  • "Splunk has give us the capability to easily track problems and their status."
  • "The only thing which can be improved is that they are too subjective on whom their Splunk4Good initiative can be applied. They market it as you only need to be a nonprofit, but there is more to it."

What is our primary use case?

We use Splunk for both monitoring and SIEM. Our security operations group uses Splunk to track user accounts which may have been compromised as well as follow those accounts through the organization.

How has it helped my organization?

Splunk has give us the capability to easily track problems and their status. Our security operations team has been able to use it to track where people login and what they do on those machines.

What is most valuable?

Personally, I like the capability of removing sensitive data before it goes into Splunk. I also like the ease with which dashboards can be created.

What needs improvement?

I like Splunk. The only thing which can be improved is that they are too subjective on whom their Splunk4Good initiative can be applied. They market it as you only need to be a nonprofit, but there is more to it.

Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.

For how long have I used the solution?

More than five years.
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user138168 - PeerSpot reviewer
Senior Software Engineer at a retailer with 10,001+ employees
Real User
Support can retrieve salient logging data from massive distributed systems in seconds but deployment is not easy.

I've been using Splunk for over 3 years now. The most valuable feature for me is alerting. Using Splunk, production support teams can retrieve salient logging data from massive distributed systems in seconds.

I'd say that some the key/value pair parsing can be a little off and has room for improvement. The deployment is not easy and I've only encountered issues with stability and scalability when on under-provisioned equipment. The initial setup was complex - need to identify source types in advance, and a large deployment with multiple indexers can be tricky. We initially implemented in-house, and then through Splunk themselves to upgrade and improve.

Before implementing Splunk we used an in-house system, but Splunk offered far more to us. Also, their customer service is good and their technical supper is excellent. Our ROI was big!

I'd advise others who are looking into implementing Splunk to get a true Splunk expert - either spunk themselves or a vendor, to do the installation.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Splunk Enterprise Security
April 2024
Learn what your peers think about Splunk Enterprise Security. Get advice and tips from experienced pros sharing their opinions. Updated: April 2024.
769,976 professionals have used our research since 2012.
System Engineer at NetScout Systems
Real User
Highly stable, built-in workflows, and good support
Pros and Cons
  • "The most valuable feature of Splunk is the management and built-in workflows."
  • "The analytics of Splunk could be improved."

What is our primary use case?

There are many use cases for Splunk, we commonly use it for log management and analytics.

What is most valuable?

The most valuable feature of Splunk is the management and built-in workflows.

What needs improvement?

The analytics of Splunk could be improved.

For how long have I used the solution?

I have been using Splunk for approximately four years.

What do I think about the stability of the solution?

Splunk is a highly stable solution.

What do I think about the scalability of the solution?

I have found Splunk to be scalable.

We have 15 members of our organization that use this solution.

How are customer service and support?

We used to support a few times and our experience was good. 

I would rate the support from Splunk a four out of five.

Which solution did I use previously and why did I switch?

I have previously used RSA and I prefer Splunk.

How was the initial setup?

The implementation of slunk is not straightforward. It is of a moderate difficulty level.

What about the implementation team?

We used an integrator to do the implementation.

What's my experience with pricing, setup cost, and licensing?

There is an annual license required to use this solution.

Which other solutions did I evaluate?

I have evaluated other solutions, such as IBM QRadar.

What other advice do I have?

This solution has good technology.

I rate Splunk an eight out of ten.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Software Engineer at Tableau Software
Real User
It has reduced the time to resolution and time to investigate, but the search query is slow
Pros and Cons
  • "It has reduced the time to resolution, time to investigate, and time to troubleshoot for debugging issues."
  • "Out-of-the-box, it seems very powerful."
  • "My company could benefit from doing more Splunk training with Splunk consultants teaching us how to use it."

What is our primary use case?

We use it for searching logs in a production environment.

How has it helped my organization?

It has reduced the time to resolution, time to investigate, and time to troubleshoot for debugging issues. 

What is most valuable?

Being able to search across all the different production environments at the same time, then being able to do search queries to scope out specific environments, specific components, or specific logs from different languages, such as Java or C++. Thus, being able to have really fine grain control on log searching is really good.

Out-of-the-box, it seems very powerful.

What needs improvement?

The search query seems slow, but I am not sure if that is just because it is searching millions upon millions of lines of text. Also, I just started using it, so I might have no idea what I am doing. I could probably speed up the queries by improving my search skills.

My company could benefit from doing more Splunk training with Splunk consultants teaching us how to use it. It is possible that we have already done this and I haven't participate, but this type of training would be helpful.

For how long have I used the solution?

Less than one year.

What do I think about the stability of the solution?

It is always up when I need to search. I am probably not using it that much. I will maybe search a couple times a day for something specific, so I am not using it too much. I know plenty of the people who are doing a lot more for debugging, and who use it a lot all day.

What do I think about the scalability of the solution?

It seems like it scales well. We have hundreds of production and development environments, and we are searching on all of them. Therefore, it seems like the scale is good. 

We have hundreds of production environments, and each production environment has ten to 20 host machines. Each production environment can manage tens of thousands of customers.

Maybe going to AWS and scaling it better would be more cost-effective for our company. However, I am not involved in those decisions.

How is customer service and technical support?

I have not used technical support.

Which other solutions did I evaluate?

We have other log searching tools, but we have standardized on Splunk. 

What other advice do I have?

It is a great product. We have a lot of different tools to do this type of debugging. Yet, it is one of the first ones that I will reach for, and I think that is a good sign.

It works well and is the industry standard for log searching. It probably has other features too. Therefore, if you use it, I would recommend the training, so you know what you are doing. 

I am using the on-premise version.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Security Architect at a comms service provider with 10,001+ employees
Real User
It is a place for all our logs and everything goes in one place.
Pros and Cons
  • "The stock analysts and security people use one single dashboard (one single location) to check our logs."
  • "It scales better in the cloud than on-premise."
  • "We would like more integrations with other cloud products, not just AWS, e.g., Azure."
  • "There are new services which are coming up. If Splunk can catch up with the speed of Amazon, and with the integration, instead of us waiting for another year or so, that would be good."

What is our primary use case?

We use it for log analysis and alerting, and our stock analysts use it.

I have used the product for more than five years. Then, in the cloud, I have used it for probably a year. It scales better in the cloud than on-premise.

How has it helped my organization?

It is a place for all our logs, and everything goes in one place. The stock analysts and security people use one single dashboard (one single location) to check our logs.

What is most valuable?

  • Easy indexing.
  • The solution is faster.

What needs improvement?

Every product needs improvement. If we can get a faster product, we will take it. There are new services which are coming up. If Splunk can catch up with the speed of Amazon, and with the integration, instead of us waiting for another year or so, that would be good.

We would like more integrations with other cloud products, not just AWS, e.g., Azure.

For how long have I used the solution?

More than five years.

What do I think about the stability of the solution?

The stability is good. We stress it at 98 percent.

What do I think about the scalability of the solution?

The AWS scalability is pretty good. We currently have it running on three servers.

How is customer service and technical support?

Other teams have told me that the technical support is pretty good.

How was the initial setup?

For the few integrations that we have already made, these have been easy to do.

What was our ROI?

We have seen ROI.

What's my experience with pricing, setup cost, and licensing?

Splunk is not free.

What other advice do I have?

I would recommend trying different stuff based on your company's needs and log types.

We like the product.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user664635 - PeerSpot reviewer
Performance Consultant at a tech services company with 10,001+ employees
Real User
Some of the valuable features include data representation options and the analytics and querying of the indices.
Pros and Cons
  • "The data representation options in the dashboards are excellent."
  • "The user access control could be much more granular, so that the admins can control r/w/x access for specific features of the product like dashboards, etc."

What is most valuable?

The analytics and querying the indices is super easy.

The data representation options in the dashboards are excellent.

Multiple datasource/filetypes are supported and each can be customized in a few clicks.

What needs improvement?

Security administration and user access control is pretty basic. This can be improved.

The user access control could be much more granular, so that the admins can control r/w/x access for specific features of the product like dashboards, etc.

If this is improved, with a mapping against LDAP roles, it would be excellent.

What do I think about the stability of the solution?

We had no stability issues.

What do I think about the scalability of the solution?

We had no scalability issues.

How are customer service and technical support?

Technical support and the online community are some of the best for any product.

Which solution did I use previously and why did I switch?

We did not have a previous solution.

How was the initial setup?

The setup was quite easy and there is lot of technical documentation for handholding you through the process.

What's my experience with pricing, setup cost, and licensing?

Pricing and licensing is quite expensive. But for the value the product provides, it seems at par in the market.

Which other solutions did I evaluate?

We looked at IBM SmartCloud Analytics and Log Analytics.

What other advice do I have?

Please watch out for the licensing agreement. There are a lot of IP specific clauses that Splunk has included in their license agreement. Per my understanding, any plugin available in the community cannot be used OOB, due to licensing restrictions. (This might be specific to our organization.)

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
it_user594183 - PeerSpot reviewer
Security Engineer at a retailer with 10,001+ employees
Real User
They provide predefined user cases. Scalability is always a question for this product.

What is most valuable?

They provide excellent predefined user cases.

How has it helped my organization?

This helps us in the footprinting of all the incidents.

What needs improvement?

When we deep dive into the events for the triggers, we have very little information in some instances.

For how long have I used the solution?

I have used Splunk for two years.

What do I think about the stability of the solution?

We raised support cases.

What do I think about the scalability of the solution?

Scalability is always a question for this product.

How are customer service and technical support?

Response from technical support can be improved. There was always a delay and we had to chase them.

Which solution did I use previously and why did I switch?

We didn’t have a previous solution.

How was the initial setup?

I was not present during the initial setup.

What's my experience with pricing, setup cost, and licensing?

Pricing and licensing are always high compared to other products in the market. Storage is very expensive as well.

What other advice do I have?

It is a good product, but expensive.

Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
MS Alam - PeerSpot reviewer
MS AlamSystem Administrator at Abdullah Al-Othaim Markets
Real User

Splunk license and storage pricing is high. please make it cheap then most off company can use this product.

Audit Remideation/Financial Manager at a tech services company with 1,001-5,000 employees
Real User
Flexible and scalable with good reporting
Pros and Cons
  • "The logs on the solution are excellent."
  • "It could be more user friendly, in terms of the end-user experience."

What is our primary use case?

The solution is primarily used to monitor the operating system for threats, specifically related to login threats. If someone trying to log-in, or somebody trying to break into the system, the idea is it will check that and catch things. It's mainly for external threats to the operating system.

How has it helped my organization?

The solution has improved our organization by providing a comprehensive picture of any external threats to the operating system. It improves asset control.

What is most valuable?

The logs on the solution are excellent. Mostly I see just the reports or the outcome, however, with the log portion, where you could actually take log entries and pass them through the system in order to create events or conditions, and get reports. You can set up your conditions to the logs that you invested into Splunk, and get the reports or the output that you want. 

What needs improvement?

We're still going through it at this time. However, there are a few changes that could be made.

It could be more user friendly, in terms of the end-user experience. The end-user aspect of it could be more enhanced, whereby you could probably have a lot more people that could sign into the tool and look at the reports, and have the reports actually laid out in plain English. Usually, with tools like Audit Vault and Splunk, if you're not the IT person and you're not trained on that system and you're seeing all of the outputs, the language is something you have to convert.

Therefore, the end-user experience could be improved so that when you get those alerts and notifications, you could have supervisors and different people actually knowing what those reports mean instead of having someone convert them into something more easily digestible. 

There should be more enhancements done to the end-user dashboards. Improved dashboards are always good. If you have an IT tech that's up there, and they're looking at the dashboards and they're seeing everything, it would help they could do events and have a dashboard that they could log into as a supervisor and see everything, and just get specific reports for specific areas.

For how long have I used the solution?

We've been using the solution for three years.

What do I think about the stability of the solution?

I can't really speak to the solution's stability beyond how I use it, which is for training. However, I've never experienced bugs or glitches on it and therefore believe it to be very reliable.

What do I think about the scalability of the solution?

The solution seems to be very adaptable, and if not, we'll figure it out what to do in the next couple of years when the program has developed more, and the general capabilities become apparent. 

It is a log parsing tool, so if you take any type of log, operational or financial or security logs, and you put it in there, hopefully, we will find out that a log is a log, and you just create your events and you get the output that you want. Therefore, I don't foresee an issue with scalability per se.

How are customer service and technical support?

The technical support is pretty good. I would rate it at a seven out of ten. We're mostly happy with the level of service we receive from them.

What they probably need to do is help make the reports more manageable for the end-user or to help the end-user understand them more easily.

Which solution did I use previously and why did I switch?

We didn't previously use a different solution. We've only ever really used Splunk.

How was the initial setup?

The initial setup was not complex. It was pretty straightforward. It was already loaded on the environment. It's managed by a third party or service provider, therefore we just kind-of fell into the rhythm of using it pretty quickly.

What other advice do I have?

We're just a customer. We don't have a business relationship with Splunk.

We're using the latest version of the solution.

I'd advise those considering the solution to do some basic training before jumping into using the solution. It will help you understand how everything is supposed to work.

I'd rate the solution at an eight out of ten, due to the fact that it's more flexible than other solutions. I like the idea of taking a log, any log, and putting it into a tool and creating your events and your conditions in order to get the output that you're looking for. It's more scalable and flexible than other options on the market.

Which deployment model are you using for this solution?

On-premises
Disclosure: I am a real user, and this review is based on my own experience and opinions.
PeerSpot user
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.
Updated: April 2024
Buyer's Guide
Download our free Splunk Enterprise Security Report and get advice and tips from experienced pros sharing their opinions.